summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
Diffstat (limited to 'app-crypt')
-rw-r--r--app-crypt/acme-sh/Manifest2
-rw-r--r--app-crypt/acme-sh/acme-sh-3.0.7.ebuild (renamed from app-crypt/acme-sh/acme-sh-3.0.1.ebuild)9
-rw-r--r--app-crypt/acme-sh/acme-sh-9999.ebuild7
-rw-r--r--app-crypt/acme-tiny/Manifest2
-rw-r--r--app-crypt/acme-tiny/acme-tiny-5.0.1-r1.ebuild (renamed from app-crypt/acme-tiny/acme-tiny-4.1.0.ebuild)14
-rw-r--r--app-crypt/acme-tiny/acme-tiny-5.0.1-r2.ebuild35
-rw-r--r--app-crypt/acme-tiny/acme-tiny-9999.ebuild47
-rw-r--r--app-crypt/acme-tiny/metadata.xml13
-rw-r--r--app-crypt/acme/Manifest5
-rw-r--r--app-crypt/acme/acme-1.18.0-r1.ebuild39
-rw-r--r--app-crypt/acme/acme-1.19.0.ebuild39
-rw-r--r--app-crypt/acme/acme-1.20.0.ebuild39
-rw-r--r--app-crypt/acme/acme-2.10.0.ebuild60
-rw-r--r--app-crypt/acme/acme-2.9.0.ebuild60
-rw-r--r--app-crypt/acme/acme-9999.ebuild51
-rw-r--r--app-crypt/acr38u/acr38u-1.7.11-r4.ebuild (renamed from app-crypt/acr38u/acr38u-1.7.11-r3.ebuild)38
-rw-r--r--app-crypt/adcli/Manifest1
-rw-r--r--app-crypt/adcli/adcli-0.9.2.ebuild35
-rw-r--r--app-crypt/adcli/metadata.xml15
-rw-r--r--app-crypt/aespipe/Manifest1
-rw-r--r--app-crypt/aespipe/aespipe-2.4e.ebuild28
-rw-r--r--app-crypt/aespipe/aespipe-2.4f-r1.ebuild (renamed from app-crypt/aespipe/aespipe-2.4f.ebuild)17
-rw-r--r--app-crypt/aespipe/metadata.xml1
-rw-r--r--app-crypt/age/Manifest31
-rw-r--r--app-crypt/age/age-1.0.0.ebuild51
-rw-r--r--app-crypt/age/age-1.0.0_rc2.ebuild51
-rw-r--r--app-crypt/age/age-1.0.0_rc3.ebuild51
-rw-r--r--app-crypt/age/age-1.1.1-r1.ebuild31
-rw-r--r--app-crypt/age/age-1.1.1.ebuild33
-rw-r--r--app-crypt/argon2/argon2-20190702-r1.ebuild (renamed from app-crypt/argon2/argon2-20190702.ebuild)6
-rw-r--r--app-crypt/argon2/metadata.xml1
-rw-r--r--app-crypt/asekey/asekey-3.7-r1.ebuild44
-rw-r--r--app-crypt/asekey/asekey-3.7.ebuild8
-rw-r--r--app-crypt/asekey/files/asekey-3.7-dont-call-toolchain-cc-directly.patch13
-rw-r--r--app-crypt/asekey/files/asekey-3.7-musl-ushort.patch14
-rw-r--r--app-crypt/ccid/Manifest4
-rw-r--r--app-crypt/ccid/ccid-1.4.35.ebuild61
-rw-r--r--app-crypt/ccid/ccid-1.4.36.ebuild61
-rw-r--r--app-crypt/ccid/ccid-1.5.1.ebuild45
-rw-r--r--app-crypt/ccid/ccid-1.5.4.ebuild55
-rw-r--r--app-crypt/ccid/files/92_pcscd_ccid-2.rules50
-rw-r--r--app-crypt/ccid/files/ccid-1.5.4-remove-flex-configure-dependency.patch16
-rw-r--r--app-crypt/ccid/metadata.xml11
-rw-r--r--app-crypt/ccrypt/ccrypt-1.11-r4.ebuild (renamed from app-crypt/ccrypt/ccrypt-1.11-r3.ebuild)23
-rw-r--r--app-crypt/ccrypt/files/ccrypt-1.11-refresh-macro-clang16.patch64
-rw-r--r--app-crypt/certbot-apache/Manifest5
-rw-r--r--app-crypt/certbot-apache/certbot-apache-1.18.0.ebuild33
-rw-r--r--app-crypt/certbot-apache/certbot-apache-1.19.0.ebuild33
-rw-r--r--app-crypt/certbot-apache/certbot-apache-1.20.0.ebuild33
-rw-r--r--app-crypt/certbot-apache/certbot-apache-2.10.0.ebuild50
-rw-r--r--app-crypt/certbot-apache/certbot-apache-2.9.0.ebuild50
-rw-r--r--app-crypt/certbot-apache/certbot-apache-9999.ebuild49
-rw-r--r--app-crypt/certbot-dns-dnsimple/Manifest2
-rw-r--r--app-crypt/certbot-dns-dnsimple/certbot-dns-dnsimple-2.10.0.ebuild29
-rw-r--r--app-crypt/certbot-dns-dnsimple/certbot-dns-dnsimple-2.6.0.ebuild29
-rw-r--r--app-crypt/certbot-dns-dnsimple/metadata.xml (renamed from app-crypt/openpgp-keys-terminator/metadata.xml)8
-rw-r--r--app-crypt/certbot-dns-nsone/Manifest2
-rw-r--r--app-crypt/certbot-dns-nsone/certbot-dns-nsone-0.39.0-r1.ebuild34
-rw-r--r--app-crypt/certbot-dns-nsone/certbot-dns-nsone-1.18.0-r1.ebuild35
-rw-r--r--app-crypt/certbot-dns-nsone/certbot-dns-nsone-1.18.0.ebuild6
-rw-r--r--app-crypt/certbot-dns-nsone/metadata.xml1
-rw-r--r--app-crypt/certbot-nginx/Manifest5
-rw-r--r--app-crypt/certbot-nginx/certbot-nginx-1.18.0.ebuild35
-rw-r--r--app-crypt/certbot-nginx/certbot-nginx-1.19.0.ebuild35
-rw-r--r--app-crypt/certbot-nginx/certbot-nginx-1.20.0.ebuild35
-rw-r--r--app-crypt/certbot-nginx/certbot-nginx-2.10.0.ebuild52
-rw-r--r--app-crypt/certbot-nginx/certbot-nginx-2.9.0.ebuild52
-rw-r--r--app-crypt/certbot-nginx/certbot-nginx-9999.ebuild53
-rw-r--r--app-crypt/certbot/Manifest5
-rw-r--r--app-crypt/certbot/certbot-1.18.0.ebuild39
-rw-r--r--app-crypt/certbot/certbot-1.19.0.ebuild39
-rw-r--r--app-crypt/certbot/certbot-1.20.0.ebuild39
-rw-r--r--app-crypt/certbot/certbot-2.10.0.ebuild62
-rw-r--r--app-crypt/certbot/certbot-2.9.0.ebuild62
-rw-r--r--app-crypt/certbot/certbot-9999.ebuild59
-rw-r--r--app-crypt/cfssl/Manifest1
-rw-r--r--app-crypt/cfssl/cfssl-1.4.1.ebuild5
-rw-r--r--app-crypt/cfssl/cfssl-1.6.0.ebuild7
-rw-r--r--app-crypt/cfssl/cfssl-1.6.4.ebuild33
-rw-r--r--app-crypt/chntpw/chntpw-140201-r1.ebuild (renamed from app-crypt/chntpw/chntpw-140201.ebuild)17
-rw-r--r--app-crypt/chntpw/files/chntpw-140201-missing-stdint.patch26
-rw-r--r--app-crypt/ckpass/ckpass-0.2-r2.ebuild (renamed from app-crypt/ckpass/ckpass-0.2-r1.ebuild)10
-rw-r--r--app-crypt/ckpass/files/ckpass-0.2-implicit-function-declaration.patch10
-rw-r--r--app-crypt/codecrypt/Manifest1
-rw-r--r--app-crypt/codecrypt/codecrypt-1.7.2-r1.ebuild30
-rw-r--r--app-crypt/codecrypt/codecrypt-1.8-r3.ebuild (renamed from app-crypt/codecrypt/codecrypt-1.8-r2.ebuild)20
-rw-r--r--app-crypt/codecrypt/files/codecrypt-1.8-libcryptopp.pc-rename.patch13
-rw-r--r--app-crypt/codecrypt/metadata.xml3
-rw-r--r--app-crypt/codegroup/codegroup-20080907-r1.ebuild14
-rw-r--r--app-crypt/coolkey/coolkey-1.1.0-r7.ebuild82
-rw-r--r--app-crypt/coolkey/coolkey-1.1.0-r9.ebuild3
-rw-r--r--app-crypt/coolkey/files/coolkey-1.1.0-clang16.patch13
-rw-r--r--app-crypt/crackpkcs12/Manifest2
-rw-r--r--app-crypt/crackpkcs12/crackpkcs12-0.2.11.ebuild (renamed from app-crypt/crackpkcs12/crackpkcs12-0.2.10.ebuild)4
-rw-r--r--app-crypt/crackpkcs12/metadata.xml9
-rw-r--r--app-crypt/debian-archive-keyring/Manifest4
-rw-r--r--app-crypt/debian-archive-keyring/debian-archive-keyring-2021.1.1.ebuild4
-rw-r--r--app-crypt/debian-archive-keyring/debian-archive-keyring-2023.3.ebuild (renamed from app-crypt/debian-archive-keyring/debian-archive-keyring-2019.1-r1.ebuild)6
-rw-r--r--app-crypt/debian-archive-keyring/debian-archive-keyring-2023.4.ebuild (renamed from app-crypt/debian-archive-keyring/debian-archive-keyring-2021.1.ebuild)6
-rw-r--r--app-crypt/debian-archive-keyring/metadata.xml1
-rw-r--r--app-crypt/dehydrated/Manifest2
-rw-r--r--app-crypt/dehydrated/dehydrated-0.7.0-r1.ebuild (renamed from app-crypt/dehydrated/dehydrated-0.7.0.ebuild)10
-rw-r--r--app-crypt/dehydrated/dehydrated-0.7.1.ebuild61
-rw-r--r--app-crypt/dehydrated/files/00_gentoo.sh-r14
-rw-r--r--app-crypt/dehydrated/files/cron2
-rw-r--r--app-crypt/dehydrated/files/cron-r12
-rw-r--r--app-crypt/dehydrated/metadata.xml4
-rw-r--r--app-crypt/dieharder/dieharder-3.31.1-r4.ebuild4
-rw-r--r--app-crypt/easy-rsa/Manifest8
-rw-r--r--app-crypt/easy-rsa/easy-rsa-3.0.4.ebuild29
-rw-r--r--app-crypt/easy-rsa/easy-rsa-3.0.5.ebuild25
-rw-r--r--app-crypt/easy-rsa/easy-rsa-3.1.2.ebuild (renamed from app-crypt/easy-rsa/easy-rsa-3.0.6.ebuild)6
-rw-r--r--app-crypt/easy-rsa/easy-rsa-3.1.6.ebuild (renamed from app-crypt/easy-rsa/easy-rsa-3.0.8.ebuild)6
-rw-r--r--app-crypt/easy-rsa/easy-rsa-3.1.7.ebuild (renamed from app-crypt/easy-rsa/easy-rsa-3.0.7.ebuild)6
-rw-r--r--app-crypt/easy-rsa/metadata.xml14
-rw-r--r--app-crypt/efitools/Manifest1
-rw-r--r--app-crypt/efitools/efitools-1.8.1.ebuild51
-rw-r--r--app-crypt/efitools/efitools-1.9.2-r1.ebuild (renamed from app-crypt/efitools/efitools-1.9.2.ebuild)44
-rw-r--r--app-crypt/efitools/files/1.7.0-Make.rules.patch11
-rw-r--r--app-crypt/efitools/files/1.8.1-respect-ar.patch25
-rw-r--r--app-crypt/efitools/files/1.9.2-Makefile.patch121
-rw-r--r--app-crypt/efitools/files/1.9.2-clang16.patch108
-rw-r--r--app-crypt/eid-mw/Manifest2
-rw-r--r--app-crypt/eid-mw/eid-mw-5.1.15.ebuild (renamed from app-crypt/eid-mw/eid-mw-5.0.28.ebuild)23
-rw-r--r--app-crypt/eid-mw/eid-mw-9999.ebuild34
-rw-r--r--app-crypt/eid-mw/metadata.xml2
-rw-r--r--app-crypt/ekeyd/ekeyd-1.1.5-r101.ebuild10
-rw-r--r--app-crypt/envchain/Manifest1
-rw-r--r--app-crypt/envchain/envchain-1.0.0.ebuild23
-rw-r--r--app-crypt/fcrackzip/fcrackzip-1.0.ebuild10
-rw-r--r--app-crypt/fcrackzip/files/fcrackzip-1.0-Fix-Wimplicit-int.patch19
-rw-r--r--app-crypt/gcr/Manifest4
-rw-r--r--app-crypt/gcr/files/3.41.1-implicit-func-decl.patch30
-rw-r--r--app-crypt/gcr/gcr-3.41.1-r2.ebuild (renamed from app-crypt/gcr/gcr-3.40.0.ebuild)50
-rw-r--r--app-crypt/gcr/gcr-4.1.0.ebuild93
-rw-r--r--app-crypt/gcr/gcr-4.2.1.ebuild94
-rw-r--r--app-crypt/gcr/metadata.xml11
-rw-r--r--app-crypt/gentoo-keys/Manifest1
-rw-r--r--app-crypt/gentoo-keys/gentoo-keys-201901130136.ebuild20
-rw-r--r--app-crypt/gentoo-keys/metadata.xml8
-rw-r--r--app-crypt/gifshuffle/gifshuffle-2.0-r1.ebuild15
-rw-r--r--app-crypt/glep63-check/Manifest3
-rw-r--r--app-crypt/glep63-check/glep63-check-10.ebuild28
-rw-r--r--app-crypt/glep63-check/glep63-check-11.ebuild39
-rw-r--r--app-crypt/glep63-check/glep63-check-9.ebuild31
-rw-r--r--app-crypt/glep63-check/metadata.xml4
-rw-r--r--app-crypt/gnupg-pkcs11-scd/files/gnupg-pkcs11-scd-proxy.initd5
-rw-r--r--app-crypt/gnupg-pkcs11-scd/gnupg-pkcs11-scd-0.9.2-r1.ebuild4
-rw-r--r--app-crypt/gnupg/Manifest13
-rw-r--r--app-crypt/gnupg/files/README-systemd67
-rw-r--r--app-crypt/gnupg/files/dirmngr.service8
-rw-r--r--app-crypt/gnupg/files/dirmngr.socket11
-rw-r--r--app-crypt/gnupg/files/gnupg-2.2.42-bug923248-insecure-backup.patch292
-rw-r--r--app-crypt/gnupg/files/gnupg-2.2.42-dirmngr-proxy.patch156
-rw-r--r--app-crypt/gnupg/files/gnupg-2.2.42-gpgme-tests.patch39
-rw-r--r--app-crypt/gnupg/files/gnupg-2.4.4-dirmngr-proxy.patch202
-rw-r--r--app-crypt/gnupg/files/gpg-agent-browser.socket13
-rw-r--r--app-crypt/gnupg/files/gpg-agent-extra.socket13
-rw-r--r--app-crypt/gnupg/files/gpg-agent-ssh.socket13
-rw-r--r--app-crypt/gnupg/files/gpg-agent.service8
-rw-r--r--app-crypt/gnupg/files/gpg-agent.socket12
-rw-r--r--app-crypt/gnupg/gnupg-2.2.27.ebuild160
-rw-r--r--app-crypt/gnupg/gnupg-2.2.31.ebuild152
-rw-r--r--app-crypt/gnupg/gnupg-2.2.42-r2.ebuild (renamed from app-crypt/gnupg/gnupg-2.2.32.ebuild)132
-rw-r--r--app-crypt/gnupg/gnupg-2.2.42-r3.ebuild (renamed from app-crypt/gnupg/gnupg-2.2.29.ebuild)134
-rw-r--r--app-crypt/gnupg/gnupg-2.3.2.ebuild153
-rw-r--r--app-crypt/gnupg/gnupg-2.3.3.ebuild155
-rw-r--r--app-crypt/gnupg/gnupg-2.4.4-r1.ebuild193
-rw-r--r--app-crypt/gnupg/gnupg-2.4.5.ebuild192
-rw-r--r--app-crypt/gnupg/metadata.xml16
-rw-r--r--app-crypt/gorilla/gorilla-1.4-r2.ebuild (renamed from app-crypt/gorilla/gorilla-1.4-r1.ebuild)6
-rw-r--r--app-crypt/gpa/Manifest1
-rw-r--r--app-crypt/gpa/gpa-0.10.0-r1.ebuild (renamed from app-crypt/gpa/gpa-0.10.0.ebuild)15
-rw-r--r--app-crypt/gpa/metadata.xml6
-rw-r--r--app-crypt/gpgme/Manifest4
-rw-r--r--app-crypt/gpgme/files/gpgme-1.16.0-glibc-2.34.patch33
-rw-r--r--app-crypt/gpgme/files/gpgme-1.18.0-tests-start-stop-agent-use-command-v.patch27
-rw-r--r--app-crypt/gpgme/files/gpgme-1.23.1-tests-gnupg-no-tofu.patch26
-rw-r--r--app-crypt/gpgme/gpgme-1.15.1.ebuild110
-rw-r--r--app-crypt/gpgme/gpgme-1.16.0.ebuild114
-rw-r--r--app-crypt/gpgme/gpgme-1.23.2.ebuild227
-rw-r--r--app-crypt/gpgme/metadata.xml6
-rw-r--r--app-crypt/gpgstats/gpgstats-0.5-r2.ebuild (renamed from app-crypt/gpgstats/gpgstats-0.5-r1.ebuild)19
-rw-r--r--app-crypt/hashcat-utils/hashcat-utils-1.9.ebuild6
-rw-r--r--app-crypt/hashcat-utils/metadata.xml3
-rw-r--r--app-crypt/hashcat/Manifest3
-rw-r--r--app-crypt/hashcat/files/hashcat-6.2.4-brainless.patch41
-rw-r--r--app-crypt/hashcat/files/hashcat-6.2.4-pocl-quoting-include.patch34
-rw-r--r--app-crypt/hashcat/files/hashcat-hip.patch170
-rw-r--r--app-crypt/hashcat/hashcat-6.2.4-r1.ebuild113
-rw-r--r--app-crypt/hashcat/hashcat-6.2.4.ebuild112
-rw-r--r--app-crypt/hashcat/hashcat-6.2.6-r1.ebuild (renamed from app-crypt/hashcat/hashcat-6.2.1-r1.ebuild)55
-rw-r--r--app-crypt/hashcat/hashcat-9999.ebuild48
-rw-r--r--app-crypt/heimdal/Manifest3
-rw-r--r--app-crypt/heimdal/files/heimdal-7.8.0-CVE-2022-45142.patch36
-rw-r--r--app-crypt/heimdal/files/heimdal-7.8.0-configure-clang16.patch54
-rw-r--r--app-crypt/heimdal/files/heimdal_fix-autoconf-2.70.patch29
-rw-r--r--app-crypt/heimdal/files/heimdal_hcrypto.patch45
-rw-r--r--app-crypt/heimdal/heimdal-7.8.0-r1.ebuild (renamed from app-crypt/heimdal/heimdal-7.7.0-r2.ebuild)28
-rw-r--r--app-crypt/heimdal/heimdal-7.8.0-r2.ebuild (renamed from app-crypt/heimdal/heimdal-7.6.0.ebuild)33
-rw-r--r--app-crypt/heimdal/heimdal-7.8.0-r3.ebuild180
-rw-r--r--app-crypt/heimdal/metadata.xml2
-rw-r--r--app-crypt/hmaccalc/Manifest1
-rw-r--r--app-crypt/hmaccalc/hmaccalc-0.9.14.ebuild25
-rw-r--r--app-crypt/hmaccalc/metadata.xml14
-rw-r--r--app-crypt/ima-evm-utils/Manifest3
-rw-r--r--app-crypt/ima-evm-utils/files/ima-evm-utils-1.1-configure-use-sys-xattr-bug-649790.patch41
-rw-r--r--app-crypt/ima-evm-utils/files/ima-evm-utils-1.4-configure-remove-automagic-TSS-dependencies.patch39
-rw-r--r--app-crypt/ima-evm-utils/files/ima-evm-utils-1.4-test-Rename-bash-variable-WORKDIR-to-MYWORKDIR.patch84
-rw-r--r--app-crypt/ima-evm-utils/files/ima-evm-utils-1.4-test-remove-boot_aggregate.patch216
-rw-r--r--app-crypt/ima-evm-utils/ima-evm-utils-1.1-r1.ebuild46
-rw-r--r--app-crypt/ima-evm-utils/ima-evm-utils-1.4-r1.ebuild (renamed from app-crypt/ima-evm-utils/ima-evm-utils-1.3.2.ebuild)18
-rw-r--r--app-crypt/ima-evm-utils/ima-evm-utils-9999.ebuild18
-rw-r--r--app-crypt/ima-evm-utils/metadata.xml3
-rw-r--r--app-crypt/jacksum/Manifest2
-rw-r--r--app-crypt/jacksum/jacksum-1.7.0-r1.ebuild34
-rw-r--r--app-crypt/jacksum/jacksum-3.7.0.ebuild32
-rw-r--r--app-crypt/jacksum/metadata.xml3
-rw-r--r--app-crypt/jetring/Manifest1
-rw-r--r--app-crypt/jetring/jetring-0.31.ebuild39
-rw-r--r--app-crypt/jitterentropy-rngd/Manifest3
-rw-r--r--app-crypt/jitterentropy-rngd/jitterentropy-rngd-1.2.7.ebuild31
-rw-r--r--app-crypt/jitterentropy-rngd/jitterentropy-rngd-1.2.8.ebuild (renamed from app-crypt/jitterentropy-rngd/jitterentropy-rngd-1.2.5.ebuild)4
-rw-r--r--app-crypt/jitterentropy/Manifest3
-rw-r--r--app-crypt/jitterentropy/jitterentropy-2.2.0.ebuild37
-rw-r--r--app-crypt/jitterentropy/jitterentropy-3.0.1.ebuild38
-rw-r--r--app-crypt/jitterentropy/jitterentropy-3.4.1.ebuild49
-rw-r--r--app-crypt/jitterentropy/metadata.xml28
-rw-r--r--app-crypt/johntheripper-jumbo/Manifest4
-rw-r--r--app-crypt/johntheripper-jumbo/files/johntheripper-jumbo-1.9.0-fix-bashism.patch24
-rw-r--r--app-crypt/johntheripper-jumbo/files/johntheripper-jumbo-1.9.0-gcc11.patch53
-rw-r--r--app-crypt/johntheripper-jumbo/files/johntheripper-jumbo-1.9.0-opencl-fix.patch12
-rw-r--r--app-crypt/johntheripper-jumbo/johntheripper-jumbo-1.9.0-r3.ebuild137
-rw-r--r--app-crypt/johntheripper-jumbo/johntheripper-jumbo-1.9.0_p20230717.ebuild (renamed from app-crypt/johntheripper-jumbo/johntheripper-jumbo-1.9.0_p20210920.ebuild)71
-rw-r--r--app-crypt/johntheripper-jumbo/johntheripper-jumbo-1.9.0_p20240102.ebuild155
-rw-r--r--app-crypt/johntheripper-jumbo/johntheripper-jumbo-9999.ebuild112
-rw-r--r--app-crypt/johntheripper/Manifest1
-rw-r--r--app-crypt/johntheripper/johntheripper-1.8.0-r2.ebuild (renamed from app-crypt/johntheripper/johntheripper-1.8.0-r1.ebuild)30
-rw-r--r--app-crypt/johntheripper/johntheripper-1.9.0.ebuild137
-rw-r--r--app-crypt/kali-archive-keyring/Manifest2
-rw-r--r--app-crypt/kali-archive-keyring/kali-archive-keyring-2015.2.ebuild17
-rw-r--r--app-crypt/kali-archive-keyring/kali-archive-keyring-2020.2.ebuild20
-rw-r--r--app-crypt/kbfs/Manifest8
-rw-r--r--app-crypt/kbfs/kbfs-2.10.1.ebuild51
-rw-r--r--app-crypt/kbfs/kbfs-2.11.0-r1.ebuild51
-rw-r--r--app-crypt/kbfs/kbfs-2.6.0.ebuild51
-rw-r--r--app-crypt/kbfs/kbfs-2.8.0.ebuild51
-rw-r--r--app-crypt/kbfs/kbfs-6.0.2.ebuild67
-rw-r--r--app-crypt/kbfs/kbfs-6.2.4.ebuild67
-rw-r--r--app-crypt/kbfs/kbfs-9999.ebuild60
-rw-r--r--app-crypt/kbfs/metadata.xml17
-rw-r--r--app-crypt/keybase/Manifest9
-rw-r--r--app-crypt/keybase/keybase-4.4.2.ebuild52
-rw-r--r--app-crypt/keybase/keybase-4.5.0.ebuild52
-rw-r--r--app-crypt/keybase/keybase-4.7.0.ebuild52
-rw-r--r--app-crypt/keybase/keybase-4.7.2.ebuild52
-rw-r--r--app-crypt/keybase/keybase-5.1.1.ebuild52
-rw-r--r--app-crypt/keybase/keybase-6.0.2.ebuild72
-rw-r--r--app-crypt/keybase/keybase-6.2.4.ebuild78
-rw-r--r--app-crypt/keybase/keybase-9999.ebuild64
-rw-r--r--app-crypt/keybase/metadata.xml22
-rw-r--r--app-crypt/keylookup/keylookup-2.2-r1.ebuild (renamed from app-crypt/keylookup/keylookup-2.2.ebuild)8
-rw-r--r--app-crypt/keysmith/Manifest2
-rw-r--r--app-crypt/keysmith/keysmith-23.08.5.ebuild35
-rw-r--r--app-crypt/keysmith/keysmith-24.02.2.ebuild34
-rw-r--r--app-crypt/keysmith/metadata.xml12
-rw-r--r--app-crypt/kstart/Manifest1
-rw-r--r--app-crypt/kstart/kstart-4.2.ebuild29
-rw-r--r--app-crypt/kstart/kstart-4.3.ebuild4
-rw-r--r--app-crypt/libb2/libb2-0.98.1-r2.ebuild68
-rw-r--r--app-crypt/libb2/libb2-0.98.1-r3.ebuild13
-rw-r--r--app-crypt/libb2/metadata.xml3
-rw-r--r--app-crypt/libmd/Manifest2
-rw-r--r--app-crypt/libmd/files/libmd-1.0.3-out-of-source.patch56
-rw-r--r--app-crypt/libmd/files/libmd-1.0.4-fix-version-script-linker-support-detection.patch38
-rw-r--r--app-crypt/libmd/libmd-1.0.4.ebuild17
-rw-r--r--app-crypt/libmd/libmd-1.1.0.ebuild (renamed from app-crypt/libmd/libmd-1.0.3-r2.ebuild)13
-rw-r--r--app-crypt/libmd/libmd-9999.ebuild27
-rw-r--r--app-crypt/libmd/metadata.xml8
-rw-r--r--app-crypt/libnitrokey/Manifest2
-rw-r--r--app-crypt/libnitrokey/libnitrokey-3.8.ebuild (renamed from app-crypt/libnitrokey/libnitrokey-3.6.ebuild)14
-rw-r--r--app-crypt/libnitrokey/libnitrokey-9999.ebuild14
-rw-r--r--app-crypt/libscrypt/Manifest2
-rw-r--r--app-crypt/libscrypt/files/libscrypt-1.21-build.patch76
-rw-r--r--app-crypt/libscrypt/files/libscrypt-1.22-no-clobber-fortify-source.patch14
-rw-r--r--app-crypt/libscrypt/libscrypt-1.22-r1.ebuild31
-rw-r--r--app-crypt/libscrypt/libscrypt-1.22-r2.ebuild36
-rw-r--r--app-crypt/libscrypt/libscrypt-1.22.ebuild (renamed from app-crypt/libscrypt/libscrypt-1.21.ebuild)15
-rw-r--r--app-crypt/libscrypt/metadata.xml5
-rw-r--r--app-crypt/libsecret/Manifest2
-rw-r--r--app-crypt/libsecret/files/libsecret-0.20.4-meson-build-test-vala-unstable-with-DSECRET_WITH_UNS.patch44
-rw-r--r--app-crypt/libsecret/libsecret-0.20.4-r1.ebuild90
-rw-r--r--app-crypt/libsecret/libsecret-0.20.4.ebuild90
-rw-r--r--app-crypt/libsecret/libsecret-0.21.1.ebuild152
-rw-r--r--app-crypt/libsecret/metadata.xml14
-rw-r--r--app-crypt/libu2f-host/libu2f-host-1.1.10-r1.ebuild (renamed from app-crypt/libu2f-host/libu2f-host-1.1.10.ebuild)16
-rw-r--r--app-crypt/libu2f-server/libu2f-server-1.1.0-r2.ebuild2
-rw-r--r--app-crypt/libu2f-server/libu2f-server-1.1.0.ebuild52
-rw-r--r--app-crypt/loop-aes-losetup/Manifest6
-rw-r--r--app-crypt/loop-aes-losetup/loop-aes-losetup-2.28.2.ebuild79
-rw-r--r--app-crypt/loop-aes-losetup/loop-aes-losetup-2.39.2.ebuild (renamed from app-crypt/loop-aes-losetup/loop-aes-losetup-2.35.2.ebuild)28
-rw-r--r--app-crypt/mcrypt/mcrypt-2.6.8-r3.ebuild8
-rw-r--r--app-crypt/md4sum/metadata.xml2
-rw-r--r--app-crypt/md5deep/md5deep-4.4.ebuild4
-rw-r--r--app-crypt/md5deep/metadata.xml5
-rw-r--r--app-crypt/mhash/files/mhash-0.9.9.9-cast-temp-64bit.patch13
-rw-r--r--app-crypt/mhash/files/mhash-0.9.9.9-hmac-uaf-test.patch19
-rw-r--r--app-crypt/mhash/files/mhash-0.9.9.9-no-malloc-check.patch20
-rw-r--r--app-crypt/mhash/files/mhash.pc4
-rw-r--r--app-crypt/mhash/metadata.xml4
-rw-r--r--app-crypt/mhash/mhash-0.9.9.9-r3.ebuild (renamed from app-crypt/mhash/mhash-0.9.9.9-r2.ebuild)22
-rw-r--r--app-crypt/minisign/Manifest3
-rw-r--r--app-crypt/minisign/metadata.xml4
-rw-r--r--app-crypt/minisign/minisign-0.10.ebuild31
-rw-r--r--app-crypt/minisign/minisign-0.11-r1.ebuild34
-rw-r--r--app-crypt/minisign/minisign-0.9.ebuild30
-rw-r--r--app-crypt/minisign/minisign-9999.ebuild31
-rw-r--r--app-crypt/mit-krb5-appl/files/mit-krb5-appl-autoconf-2.72.patch30
-rw-r--r--app-crypt/mit-krb5-appl/mit-krb5-appl-1.0.3-r3.ebuild4
-rw-r--r--app-crypt/mit-krb5-appl/mit-krb5-appl-1.0.3-r4.ebuild67
-rw-r--r--app-crypt/mit-krb5/Manifest2
-rw-r--r--app-crypt/mit-krb5/files/mit-krb5-config_LDFLAGS-r1.patch12
-rw-r--r--app-crypt/mit-krb5/metadata.xml5
-rw-r--r--app-crypt/mit-krb5/mit-krb5-1.21.2.ebuild (renamed from app-crypt/mit-krb5/mit-krb5-1.19.2.ebuild)39
-rw-r--r--app-crypt/mkp224o/Manifest2
-rw-r--r--app-crypt/mkp224o/metadata.xml14
-rw-r--r--app-crypt/mkp224o/mkp224o-1.7.0.ebuild43
-rw-r--r--app-crypt/monkeysphere/files/monkeysphere-0.44-no-werror.patch12
-rw-r--r--app-crypt/monkeysphere/monkeysphere-0.44-r1.ebuild (renamed from app-crypt/monkeysphere/monkeysphere-0.44.ebuild)28
-rw-r--r--app-crypt/moolticute/Manifest4
-rw-r--r--app-crypt/moolticute/files/50-mooltipass.rule1
-rw-r--r--app-crypt/moolticute/files/50-mooltipass.rules15
-rw-r--r--app-crypt/moolticute/files/moolticute-1.03.0-fix-return-type.patch13
-rw-r--r--app-crypt/moolticute/files/moolticuted.init6
-rw-r--r--app-crypt/moolticute/moolticute-1.00.1.ebuild (renamed from app-crypt/moolticute/moolticute-0.43.19.ebuild)20
-rw-r--r--app-crypt/moolticute/moolticute-1.01.0.ebuild68
-rw-r--r--app-crypt/moolticute/moolticute-1.03.0.ebuild72
-rw-r--r--app-crypt/moolticute/moolticute-9999.ebuild20
-rw-r--r--app-crypt/nasty/nasty-0.6-r2.ebuild (renamed from app-crypt/nasty/nasty-0.6-r1.ebuild)18
-rw-r--r--app-crypt/nitrocli/Manifest69
-rw-r--r--app-crypt/nitrocli/files/nitrocli-0.4.1-fix-musl-1.2.4-build.patch16
-rw-r--r--app-crypt/nitrocli/nitrocli-0.3.4.ebuild77
-rw-r--r--app-crypt/nitrocli/nitrocli-0.3.5.ebuild99
-rw-r--r--app-crypt/nitrocli/nitrocli-0.4.0.ebuild118
-rw-r--r--app-crypt/nitrocli/nitrocli-0.4.1.ebuild23
-rw-r--r--app-crypt/nwipe/Manifest4
-rw-r--r--app-crypt/nwipe/nwipe-0.34.ebuild (renamed from app-crypt/nwipe/nwipe-0.31.ebuild)2
-rw-r--r--app-crypt/nwipe/nwipe-0.35.ebuild (renamed from app-crypt/nwipe/nwipe-0.30.ebuild)8
-rw-r--r--app-crypt/onak/files/onak-0.5.0-musl-strtouq-fix.patch15
-rw-r--r--app-crypt/onak/onak-0.5.0-r1.ebuild54
-rw-r--r--app-crypt/openpgp-keys-adamspiers/Manifest1
-rw-r--r--app-crypt/openpgp-keys-adamspiers/metadata.xml9
-rw-r--r--app-crypt/openpgp-keys-adamspiers/openpgp-keys-adamspiers-20210426.ebuild20
-rw-r--r--app-crypt/openpgp-keys-alexbarton/Manifest1
-rw-r--r--app-crypt/openpgp-keys-alexbarton/metadata.xml9
-rw-r--r--app-crypt/openpgp-keys-alexbarton/openpgp-keys-alexbarton-20210416.ebuild20
-rw-r--r--app-crypt/openpgp-keys-bcl/Manifest1
-rw-r--r--app-crypt/openpgp-keys-bcl/metadata.xml8
-rw-r--r--app-crypt/openpgp-keys-bcl/openpgp-keys-bcl-20210128.ebuild22
-rw-r--r--app-crypt/openpgp-keys-botan/Manifest1
-rw-r--r--app-crypt/openpgp-keys-botan/openpgp-keys-botan-20210416.ebuild20
-rw-r--r--app-crypt/openpgp-keys-crypto++/files/openpgp-keys-crypto++-noloader.asc23
-rw-r--r--app-crypt/openpgp-keys-crypto++/openpgp-keys-crypto++-20210416.ebuild25
-rw-r--r--app-crypt/openpgp-keys-danielveillard/Manifest1
-rw-r--r--app-crypt/openpgp-keys-danielveillard/metadata.xml9
-rw-r--r--app-crypt/openpgp-keys-danielveillard/openpgp-keys-danielveillard-20210514.ebuild20
-rw-r--r--app-crypt/openpgp-keys-debugedit/Manifest1
-rw-r--r--app-crypt/openpgp-keys-debugedit/metadata.xml8
-rw-r--r--app-crypt/openpgp-keys-debugedit/openpgp-keys-debugedit-20210728.ebuild22
-rw-r--r--app-crypt/openpgp-keys-django/Manifest2
-rw-r--r--app-crypt/openpgp-keys-django/metadata.xml8
-rw-r--r--app-crypt/openpgp-keys-django/openpgp-keys-django-20201105.ebuild23
-rw-r--r--app-crypt/openpgp-keys-django/openpgp-keys-django-20201201.ebuild25
-rw-r--r--app-crypt/openpgp-keys-gentoo-auth/Manifest1
-rw-r--r--app-crypt/openpgp-keys-gentoo-auth/metadata.xml9
-rw-r--r--app-crypt/openpgp-keys-gentoo-auth/openpgp-keys-gentoo-auth-20200704.ebuild27
-rw-r--r--app-crypt/openpgp-keys-gentoo-release/Manifest2
-rw-r--r--app-crypt/openpgp-keys-gentoo-release/metadata.xml9
-rw-r--r--app-crypt/openpgp-keys-gentoo-release/openpgp-keys-gentoo-release-20200704.ebuild48
-rw-r--r--app-crypt/openpgp-keys-jedisct1/Manifest1
-rw-r--r--app-crypt/openpgp-keys-jedisct1/metadata.xml9
-rw-r--r--app-crypt/openpgp-keys-jedisct1/openpgp-keys-jedisct1-20210416.ebuild20
-rw-r--r--app-crypt/openpgp-keys-kernel/Manifest2
-rw-r--r--app-crypt/openpgp-keys-kernel/metadata.xml8
-rw-r--r--app-crypt/openpgp-keys-kernel/openpgp-keys-kernel-20201103.ebuild25
-rw-r--r--app-crypt/openpgp-keys-libidn/Manifest2
-rw-r--r--app-crypt/openpgp-keys-libidn/openpgp-keys-libidn-20210517.ebuild23
-rw-r--r--app-crypt/openpgp-keys-libvirt/Manifest1
-rw-r--r--app-crypt/openpgp-keys-libvirt/metadata.xml8
-rw-r--r--app-crypt/openpgp-keys-libvirt/openpgp-keys-libvirt-20210401.ebuild20
-rw-r--r--app-crypt/openpgp-keys-linuxcontainers/Manifest2
-rw-r--r--app-crypt/openpgp-keys-linuxcontainers/metadata.xml9
-rw-r--r--app-crypt/openpgp-keys-linuxcontainers/openpgp-keys-linuxcontainers-20201014.ebuild21
-rw-r--r--app-crypt/openpgp-keys-midipix/Manifest1
-rw-r--r--app-crypt/openpgp-keys-midipix/metadata.xml9
-rw-r--r--app-crypt/openpgp-keys-midipix/openpgp-keys-midipix-20210426.ebuild22
-rw-r--r--app-crypt/openpgp-keys-miniupnp/Manifest2
-rw-r--r--app-crypt/openpgp-keys-miniupnp/metadata.xml9
-rw-r--r--app-crypt/openpgp-keys-miniupnp/openpgp-keys-miniupnp-20201006.ebuild23
-rw-r--r--app-crypt/openpgp-keys-mlichvar/Manifest2
-rw-r--r--app-crypt/openpgp-keys-mlichvar/metadata.xml9
-rw-r--r--app-crypt/openpgp-keys-mlichvar/openpgp-keys-mlichvar-20210416.ebuild20
-rw-r--r--app-crypt/openpgp-keys-mlichvar/openpgp-keys-mlichvar-20210513.ebuild20
-rw-r--r--app-crypt/openpgp-keys-nmap/Manifest1
-rw-r--r--app-crypt/openpgp-keys-nmap/metadata.xml9
-rw-r--r--app-crypt/openpgp-keys-nmap/openpgp-keys-nmap-20210416.ebuild20
-rw-r--r--app-crypt/openpgp-keys-oletange/files/CDA01A4208C4F74506107E7BD1AB451688888888.asc238
-rw-r--r--app-crypt/openpgp-keys-oletange/metadata.xml9
-rw-r--r--app-crypt/openpgp-keys-oletange/openpgp-keys-oletange-20210423.ebuild21
-rw-r--r--app-crypt/openpgp-keys-openzfs/files/29D5610EAE2941E355A2FE8AB97467AAC77B9667-nedbass.asc51
-rw-r--r--app-crypt/openpgp-keys-openzfs/files/4F3BA9AB6D1F8D683DC2DFB56AD860EED4598027-tonyhutter.asc51
-rw-r--r--app-crypt/openpgp-keys-openzfs/files/C33DF142657ED1F7C328A2960AB9E991C6AF658B-brianbehlendorf.asc32
-rw-r--r--app-crypt/openpgp-keys-openzfs/openpgp-keys-openzfs-20210419.ebuild26
-rw-r--r--app-crypt/openpgp-keys-python/Manifest5
-rw-r--r--app-crypt/openpgp-keys-python/metadata.xml8
-rw-r--r--app-crypt/openpgp-keys-python/openpgp-keys-python-20210121.ebuild31
-rw-r--r--app-crypt/openpgp-keys-rust/Manifest1
-rw-r--r--app-crypt/openpgp-keys-rust/metadata.xml13
-rw-r--r--app-crypt/openpgp-keys-rust/openpgp-keys-rust-20210504.ebuild21
-rw-r--r--app-crypt/openpgp-keys-tcpdump/Manifest1
-rw-r--r--app-crypt/openpgp-keys-tcpdump/metadata.xml9
-rw-r--r--app-crypt/openpgp-keys-tcpdump/openpgp-keys-tcpdump-20210416.ebuild20
-rw-r--r--app-crypt/openpgp-keys-teemutoivola/Manifest1
-rw-r--r--app-crypt/openpgp-keys-teemutoivola/metadata.xml9
-rw-r--r--app-crypt/openpgp-keys-teemutoivola/openpgp-keys-teemutoivola-20210426.ebuild22
-rw-r--r--app-crypt/openpgp-keys-terminator/Manifest1
-rw-r--r--app-crypt/openpgp-keys-terminator/openpgp-keys-terminator-20210306.ebuild20
-rw-r--r--app-crypt/openpgp-keys-tor/Manifest2
-rw-r--r--app-crypt/openpgp-keys-tor/metadata.xml8
-rw-r--r--app-crypt/openpgp-keys-tor/openpgp-keys-tor-20210425.ebuild21
-rw-r--r--app-crypt/openpgp-keys-voikko/Manifest1
-rw-r--r--app-crypt/openpgp-keys-voikko/metadata.xml9
-rw-r--r--app-crypt/openpgp-keys-voikko/openpgp-keys-voikko-20201013.ebuild19
-rw-r--r--app-crypt/ophcrack-tables/ophcrack-tables-1.0-r2.ebuild4
-rw-r--r--app-crypt/ophcrack/files/ophcrack-3.8.0-buildsystem.patch223
-rw-r--r--app-crypt/ophcrack/files/ophcrack-ar.patch13
-rw-r--r--app-crypt/ophcrack/ophcrack-3.8.0-r1.ebuild (renamed from app-crypt/ophcrack/ophcrack-3.8.0.ebuild)34
-rw-r--r--app-crypt/osslsigncode/Manifest5
-rw-r--r--app-crypt/osslsigncode/metadata.xml1
-rw-r--r--app-crypt/osslsigncode/osslsigncode-2.0.ebuild4
-rw-r--r--app-crypt/osslsigncode/osslsigncode-2.5.ebuild58
-rw-r--r--app-crypt/p11-kit/Manifest5
-rw-r--r--app-crypt/p11-kit/files/p11-kit-0.25.0-fix-C_GetInterface.patch39
-rw-r--r--app-crypt/p11-kit/files/p11-kit-0.25.1-fix-tty-comparison.patch22
-rw-r--r--app-crypt/p11-kit/files/p11-kit-0.25.3-pointer.patch109
-rw-r--r--app-crypt/p11-kit/metadata.xml9
-rw-r--r--app-crypt/p11-kit/p11-kit-0.23.22.ebuild62
-rw-r--r--app-crypt/p11-kit/p11-kit-0.24.0.ebuild62
-rw-r--r--app-crypt/p11-kit/p11-kit-0.25.0-r1.ebuild54
-rw-r--r--app-crypt/p11-kit/p11-kit-0.25.1-r1.ebuild77
-rw-r--r--app-crypt/p11-kit/p11-kit-0.25.3-r2.ebuild77
-rw-r--r--app-crypt/p11-kit/p11-kit-0.25.3.ebuild73
-rw-r--r--app-crypt/paperkey/Manifest1
-rw-r--r--app-crypt/paperkey/metadata.xml5
-rw-r--r--app-crypt/paperkey/paperkey-1.5.ebuild15
-rw-r--r--app-crypt/paperkey/paperkey-1.6.ebuild2
-rw-r--r--app-crypt/pdfcrack/Manifest2
-rw-r--r--app-crypt/pdfcrack/pdfcrack-0.20.ebuild (renamed from app-crypt/pdfcrack/pdfcrack-0.19.ebuild)4
-rw-r--r--app-crypt/pesign/Manifest3
-rw-r--r--app-crypt/pesign/files/pesign-113-enum-conversion.patch46
-rw-r--r--app-crypt/pesign/files/pesign-113-nss.patch47
-rw-r--r--app-crypt/pesign/files/pesign-114-format-string.patch111
-rw-r--r--app-crypt/pesign/files/pesign-114-no-werror.patch13
-rw-r--r--app-crypt/pesign/files/pesign-114-wanalyzer-diagnostic.patch19
-rw-r--r--app-crypt/pesign/files/pesign-116-no-werror.patch11
-rw-r--r--app-crypt/pesign/pesign-114.ebuild (renamed from app-crypt/pesign/pesign-113.ebuild)29
-rw-r--r--app-crypt/pesign/pesign-116.ebuild58
-rw-r--r--app-crypt/pgpdump/Manifest3
-rw-r--r--app-crypt/pgpdump/metadata.xml5
-rw-r--r--app-crypt/pgpdump/pgpdump-0.35.ebuild (renamed from app-crypt/pgpdump/pgpdump-0.33.ebuild)13
-rw-r--r--app-crypt/pgpdump/pgpdump-0.36.ebuild26
-rw-r--r--app-crypt/pinentry/Manifest6
-rw-r--r--app-crypt/pinentry/files/pinentry-0.8.2-ncurses.patch25
-rw-r--r--app-crypt/pinentry/files/pinentry-1.0.0-make-icon-work-under-Plasma-Wayland.patch52
-rw-r--r--app-crypt/pinentry/files/pinentry-1.2.1-automagic-capslock.patch99
-rw-r--r--app-crypt/pinentry/files/pinentry-1.2.1-include-memory.patch313
-rw-r--r--app-crypt/pinentry/files/pinentry-1.3.0-automagic.patch141
-rw-r--r--app-crypt/pinentry/files/pinentry-1.3.0-ifdef-qt.patch125
-rw-r--r--app-crypt/pinentry/metadata.xml4
-rw-r--r--app-crypt/pinentry/pinentry-1.1.1-r1.ebuild90
-rw-r--r--app-crypt/pinentry/pinentry-1.2.0.ebuild90
-rw-r--r--app-crypt/pinentry/pinentry-1.2.1-r4.ebuild108
-rw-r--r--app-crypt/pinentry/pinentry-1.2.1-r6.ebuild108
-rw-r--r--app-crypt/pinentry/pinentry-1.3.0-r2.ebuild144
-rw-r--r--app-crypt/pius/pius-3.0.0-r1.ebuild4
-rw-r--r--app-crypt/pkcrack/files/pkcrack-1.2.2-gcc14-build.patch12
-rw-r--r--app-crypt/pkcrack/pkcrack-1.2.2-r2.ebuild57
-rw-r--r--app-crypt/princeprocessor/princeprocessor-0.22-r1.ebuild27
-rw-r--r--app-crypt/princeprocessor/princeprocessor-0.22.ebuild6
-rw-r--r--app-crypt/qca/Manifest3
-rw-r--r--app-crypt/qca/files/qca-2.3.7-use-sha256-not-sha1.patch29
-rw-r--r--app-crypt/qca/metadata.xml1
-rw-r--r--app-crypt/qca/qca-2.3.3.ebuild82
-rw-r--r--app-crypt/qca/qca-2.3.4.ebuild82
-rw-r--r--app-crypt/qca/qca-2.3.8.ebuild118
-rw-r--r--app-crypt/rainbowcrack/rainbowcrack-1.8.ebuild6
-rw-r--r--app-crypt/rhash/Manifest4
-rw-r--r--app-crypt/rhash/files/darwin-triplet.patch23
-rw-r--r--app-crypt/rhash/files/freebsd-triplet.patch23
-rw-r--r--app-crypt/rhash/files/rhash-1.3.6-no_echon.patch54
-rw-r--r--app-crypt/rhash/files/rhash-1.4.2-clang.patch80
-rw-r--r--app-crypt/rhash/files/rhash-1.4.4-prefix.patch22
-rw-r--r--app-crypt/rhash/files/unquote-cc.patch26
-rw-r--r--app-crypt/rhash/rhash-1.3.6-r1.ebuild77
-rw-r--r--app-crypt/rhash/rhash-1.4.3.ebuild (renamed from app-crypt/rhash/rhash-1.4.2.ebuild)33
-rw-r--r--app-crypt/rhash/rhash-1.4.4-r1.ebuild96
-rw-r--r--app-crypt/rhash/rhash-1.4.4.ebuild101
-rw-r--r--app-crypt/rotix/files/rotix-0.83-meson-build.patch61
-rw-r--r--app-crypt/rotix/files/rotix-0.83-nl.po-charset.patch22
-rw-r--r--app-crypt/rotix/metadata.xml5
-rw-r--r--app-crypt/rotix/rotix-0.83-r1.ebuild12
-rw-r--r--app-crypt/rotix/rotix-0.83-r3.ebuild41
-rw-r--r--app-crypt/rpm-sequoia/Manifest228
-rw-r--r--app-crypt/rpm-sequoia/metadata.xml19
-rw-r--r--app-crypt/rpm-sequoia/rpm-sequoia-1.6.0.ebuild298
-rw-r--r--app-crypt/sbctl/Manifest9
-rw-r--r--app-crypt/sbctl/files/sbctl-0.13-no-installkernel-error.patch27
-rw-r--r--app-crypt/sbctl/metadata.xml12
-rw-r--r--app-crypt/sbctl/sbctl-0.11.ebuild38
-rw-r--r--app-crypt/sbctl/sbctl-0.12.ebuild38
-rw-r--r--app-crypt/sbctl/sbctl-0.13-r1.ebuild40
-rw-r--r--app-crypt/sbctl/sbctl-0.13.ebuild38
-rw-r--r--app-crypt/sbsigntools/Manifest4
-rw-r--r--app-crypt/sbsigntools/files/sbsigntools-0.9.1-openssl-1.1.0-compat.patch152
-rw-r--r--app-crypt/sbsigntools/files/sbsigntools-0.9.4-no-werror.patch13
-rw-r--r--app-crypt/sbsigntools/files/sbsigntools-0.9.4-openssl3.patch35
-rw-r--r--app-crypt/sbsigntools/sbsigntools-0.9.4-r1.ebuild (renamed from app-crypt/sbsigntools/sbsigntools-0.9.1-r1.ebuild)10
-rw-r--r--app-crypt/sbsigntools/sbsigntools-0.9.5.ebuild (renamed from app-crypt/sbsigntools/sbsigntools-0.9.2.ebuild)32
-rw-r--r--app-crypt/scdrand/scdrand-0.3.5.ebuild14
-rw-r--r--app-crypt/scrypt/Manifest2
-rw-r--r--app-crypt/scrypt/metadata.xml3
-rw-r--r--app-crypt/scrypt/scrypt-1.3.2.ebuild (renamed from app-crypt/scrypt/scrypt-1.3.1.ebuild)4
-rw-r--r--app-crypt/scute/scute-1.7.0-r1.ebuild (renamed from app-crypt/scute/scute-1.7.0.ebuild)8
-rw-r--r--app-crypt/seahorse-sharing/Manifest1
-rw-r--r--app-crypt/seahorse-sharing/metadata.xml8
-rw-r--r--app-crypt/seahorse-sharing/seahorse-sharing-3.8.0_p20181216.ebuild59
-rw-r--r--app-crypt/seahorse/Manifest2
-rw-r--r--app-crypt/seahorse/files/seahorse-40.0-fix-segfault-with-ldap-disabled.patch29
-rw-r--r--app-crypt/seahorse/files/seahorse-43.0-clang16.patch35
-rw-r--r--app-crypt/seahorse/files/seahorse-43.0-gnupg-2.4.patch20
-rw-r--r--app-crypt/seahorse/files/seahorse-43.0-musl-stdout.patch85
-rw-r--r--app-crypt/seahorse/metadata.xml30
-rw-r--r--app-crypt/seahorse/seahorse-43.0-r3.ebuild (renamed from app-crypt/seahorse/seahorse-40.0-r1.ebuild)35
-rw-r--r--app-crypt/sequoia-chameleon-gnupg/Manifest428
-rw-r--r--app-crypt/sequoia-chameleon-gnupg/metadata.xml (renamed from app-crypt/openpgp-keys-openzfs/metadata.xml)12
-rw-r--r--app-crypt/sequoia-chameleon-gnupg/sequoia-chameleon-gnupg-0.5.1.ebuild430
-rw-r--r--app-crypt/sequoia-chameleon-gnupg/sequoia-chameleon-gnupg-0.6.0.ebuild436
-rw-r--r--app-crypt/sequoia-sq/Manifest665
-rw-r--r--app-crypt/sequoia-sq/metadata.xml16
-rw-r--r--app-crypt/sequoia-sq/sequoia-sq-0.32.0.ebuild531
-rw-r--r--app-crypt/sequoia-sq/sequoia-sq-0.33.0.ebuild527
-rw-r--r--app-crypt/sequoia-sq/sequoia-sq-0.34.0-r1.ebuild550
-rw-r--r--app-crypt/sequoia-sqv/Manifest195
-rw-r--r--app-crypt/sequoia-sqv/metadata.xml (renamed from app-crypt/openpgp-keys-libidn/metadata.xml)9
-rw-r--r--app-crypt/sequoia-sqv/sequoia-sqv-1.1.0-r2.ebuild276
-rw-r--r--app-crypt/shash/files/0.2.6-manpage-fixes.patch5
-rw-r--r--app-crypt/shash/files/shash-0.2.6-C99-decls.patch195
-rw-r--r--app-crypt/shash/files/shash-0.2.6-binary-files.patch4
-rw-r--r--app-crypt/shash/files/shash-0.2.6-format-security.patch4
-rw-r--r--app-crypt/shash/shash-0.2.6-r4.ebuild (renamed from app-crypt/shash/shash-0.2.6-r3.ebuild)21
-rw-r--r--app-crypt/signify/Manifest3
-rw-r--r--app-crypt/signify/files/signify-31-fix-build-clang-16.patch35
-rw-r--r--app-crypt/signify/metadata.xml4
-rw-r--r--app-crypt/signify/signify-30.ebuild28
-rw-r--r--app-crypt/signify/signify-31.ebuild61
-rw-r--r--app-crypt/signing-party/Manifest1
-rw-r--r--app-crypt/signing-party/metadata.xml5
-rw-r--r--app-crypt/signing-party/signing-party-2.10-r1.ebuild115
-rw-r--r--app-crypt/signing-party/signing-party-2.11.ebuild4
-rw-r--r--app-crypt/simple-tpm-pk11/simple-tpm-pk11-0.06-r2.ebuild (renamed from app-crypt/simple-tpm-pk11/simple-tpm-pk11-0.06.ebuild)37
-rw-r--r--app-crypt/ssdeep/ssdeep-2.14.1-r1.ebuild (renamed from app-crypt/ssdeep/ssdeep-2.14.1.ebuild)31
-rw-r--r--app-crypt/ssss/ssss-0.5.7-r1.ebuild (renamed from app-crypt/ssss/ssss-0.5.7.ebuild)6
-rw-r--r--app-crypt/stoken/stoken-0.92-r3.ebuild (renamed from app-crypt/stoken/stoken-0.92-r2.ebuild)14
-rw-r--r--app-crypt/swtpm/Manifest3
-rw-r--r--app-crypt/swtpm/files/swtpm-0.5.0-disable-test-dependencies.patch26
-rw-r--r--app-crypt/swtpm/files/swtpm-0.7.2-Conditionalize-test-dependencies.patch42
-rw-r--r--app-crypt/swtpm/metadata.xml5
-rw-r--r--app-crypt/swtpm/swtpm-0.8.0-r2.ebuild (renamed from app-crypt/swtpm/swtpm-0.6.1.ebuild)35
-rw-r--r--app-crypt/swtpm/swtpm-0.8.1-r2.ebuild73
-rw-r--r--app-crypt/tc-play/Manifest2
-rw-r--r--app-crypt/tc-play/files/tc-play-2.0-build.patch27
-rw-r--r--app-crypt/tc-play/files/tc-play-3.3-ldflags.patch11
-rw-r--r--app-crypt/tc-play/metadata.xml8
-rw-r--r--app-crypt/tc-play/tc-play-3.3.ebuild (renamed from app-crypt/tc-play/tc-play-2.0-r1.ebuild)31
-rw-r--r--app-crypt/tpm-emulator/Manifest1
-rw-r--r--app-crypt/tpm-emulator/files/tpm-emulator-0.7.5-build.patch33
-rw-r--r--app-crypt/tpm-emulator/files/tpm-emulator-0.7.5-fno-common.patch48
-rw-r--r--app-crypt/tpm-emulator/files/tpm-emulator-0.7.5-static-libs.patch26
-rw-r--r--app-crypt/tpm-emulator/files/tpm-emulator.confd1
-rw-r--r--app-crypt/tpm-emulator/files/tpm-emulator.initd46
-rw-r--r--app-crypt/tpm-emulator/metadata.xml11
-rw-r--r--app-crypt/tpm-emulator/tpm-emulator-0.7.5-r3.ebuild83
-rw-r--r--app-crypt/tpm-tools/Manifest1
-rw-r--r--app-crypt/tpm-tools/files/tpm-tools-1.3.9.1-openssl-1.1.patch241
-rw-r--r--app-crypt/tpm-tools/tpm-tools-1.3.9.1-r1.ebuild50
-rw-r--r--app-crypt/tpm-tools/tpm-tools-1.3.9.2-r1.ebuild (renamed from app-crypt/tpm-tools/tpm-tools-1.3.9.2.ebuild)6
-rw-r--r--app-crypt/tpm2-abrmd/Manifest2
-rw-r--r--app-crypt/tpm2-abrmd/files/tpm2-abrmd.initd1
-rw-r--r--app-crypt/tpm2-abrmd/tpm2-abrmd-3.0.0-r2.ebuild (renamed from app-crypt/tpm2-abrmd/tpm2-abrmd-2.4.0.ebuild)22
-rw-r--r--app-crypt/tpm2-openssl/Manifest1
-rw-r--r--app-crypt/tpm2-openssl/files/tpm2-openssl-1.1.1-build-Fix-undefined-references-when-using-slibtool.patch26
-rw-r--r--app-crypt/tpm2-openssl/files/tpm2-openssl-1.2.0-Makefile-add-run-with-simulator-to-extra-dists.patch28
-rw-r--r--app-crypt/tpm2-openssl/files/tpm2-openssl-1.2.0-tests-run-with-simulator-in-container.patch132
-rw-r--r--app-crypt/tpm2-openssl/metadata.xml (renamed from app-crypt/tpm2-tss-engine/metadata.xml)2
-rw-r--r--app-crypt/tpm2-openssl/tpm2-openssl-1.2.0.ebuild49
-rw-r--r--app-crypt/tpm2-pkcs11/Manifest2
-rw-r--r--app-crypt/tpm2-pkcs11/files/tpm2-pkcs11-1.9.0-Remove-incorrect-append-in-configure-ac.patch26
-rw-r--r--app-crypt/tpm2-pkcs11/metadata.xml3
-rw-r--r--app-crypt/tpm2-pkcs11/tpm2-pkcs11-1.9.0-r1.ebuild70
-rw-r--r--app-crypt/tpm2-pkcs11/tpm2-pkcs11-1.9.0.ebuild (renamed from app-crypt/tpm2-pkcs11/tpm2-pkcs11-1.7.0.ebuild)38
-rw-r--r--app-crypt/tpm2-tools/Manifest5
-rw-r--r--app-crypt/tpm2-tools/files/tpm2-tools-4.3.0-Remove-WError.patch12
-rw-r--r--app-crypt/tpm2-tools/files/tpm2-tools-5.1.1-no-efivar-automagic.patch34
-rw-r--r--app-crypt/tpm2-tools/files/tpm2-tools-5.2-testparms-fix-condition-for-negative-test.patch33
-rw-r--r--app-crypt/tpm2-tools/files/tpm2-tools-5.6-Makefile-am-Dont-require-pandoc-for-tests.patch15
-rw-r--r--app-crypt/tpm2-tools/files/tpm2-tools-5.6-bashism.patch47
-rw-r--r--app-crypt/tpm2-tools/files/tpm2-tools-5.6-test-eventlog-fix-check-eventlog.sh-if-efivar.h-exis.patch123
-rw-r--r--app-crypt/tpm2-tools/files/tpm2-tools-5.6-test-eventlog.sh-Fix-accidental-deletions.patch68
-rw-r--r--app-crypt/tpm2-tools/tpm2-tools-4.3.2.ebuild44
-rw-r--r--app-crypt/tpm2-tools/tpm2-tools-5.5.ebuild (renamed from app-crypt/tpm2-tools/tpm2-tools-5.2.ebuild)42
-rw-r--r--app-crypt/tpm2-tools/tpm2-tools-5.6-r1.ebuild81
-rw-r--r--app-crypt/tpm2-totp/tpm2-totp-0.3.0-r1.ebuild (renamed from app-crypt/tpm2-totp/tpm2-totp-0.3.0.ebuild)6
-rw-r--r--app-crypt/tpm2-tss-engine/Manifest1
-rw-r--r--app-crypt/tpm2-tss-engine/tpm2-tss-engine-1.1.0.ebuild41
-rw-r--r--app-crypt/tpm2-tss/Manifest4
-rw-r--r--app-crypt/tpm2-tss/files/tpm2-tss-2.4.1-configure.ac-wrap-PKG_CHECK_MODULES-in-braces.patch53
-rw-r--r--app-crypt/tpm2-tss/files/tpm2-tss-2.4.2-Dont-run-systemd-sysusers-in-Makefile.patch15
-rw-r--r--app-crypt/tpm2-tss/files/tpm2-tss-3.1.0-Dont-run-systemd-sysusers-in-Makefile.patch29
-rw-r--r--app-crypt/tpm2-tss/files/tpm2-tss-4.0.0-Dont-install-files-into-run.patch26
-rw-r--r--app-crypt/tpm2-tss/files/tpm2-tss-4.0.1-Do-not-consider-failures-to-write-files-in-sys-hard.patch27
-rw-r--r--app-crypt/tpm2-tss/files/tpm2-tss-4.0.1-Make-sysusers-and-tmpfiles-optional.patch50
-rw-r--r--app-crypt/tpm2-tss/metadata.xml2
-rw-r--r--app-crypt/tpm2-tss/tpm2-tss-2.4.5.ebuild78
-rw-r--r--app-crypt/tpm2-tss/tpm2-tss-2.4.6.ebuild78
-rw-r--r--app-crypt/tpm2-tss/tpm2-tss-3.1.0.ebuild76
-rw-r--r--app-crypt/tpm2-tss/tpm2-tss-4.0.1-r1.ebuild109
-rw-r--r--app-crypt/tpm2-tss/tpm2-tss-4.0.1.ebuild97
-rw-r--r--app-crypt/trousers/Manifest1
-rw-r--r--app-crypt/trousers/files/tcsd.confd9
-rw-r--r--app-crypt/trousers/files/tcsd.initd31
-rw-r--r--app-crypt/trousers/files/trousers-0.3.14-fno-common.patch15
-rw-r--r--app-crypt/trousers/files/trousers-0.3.14-tcsd-fixes.patch58
-rw-r--r--app-crypt/trousers/files/trousers-0.3.15-tspi-drop-the-use-of-getpwent_r.patch69
-rw-r--r--app-crypt/trousers/trousers-0.3.15-r1.ebuild (renamed from app-crypt/trousers/trousers-0.3.14-r3.ebuild)19
-rw-r--r--app-crypt/trousers/trousers-0.3.15.ebuild13
-rw-r--r--app-crypt/ubuntu-keyring/Manifest1
-rw-r--r--app-crypt/ubuntu-keyring/ubuntu-keyring-2023.11.28.1.ebuild22
-rw-r--r--app-crypt/veracrypt/Manifest3
-rw-r--r--app-crypt/veracrypt/metadata.xml17
-rw-r--r--app-crypt/veracrypt/veracrypt-1.25.9.ebuild (renamed from app-crypt/veracrypt/veracrypt-1.24_p8.ebuild)15
-rw-r--r--app-crypt/veracrypt/veracrypt-1.26.7.ebuild111
-rw-r--r--app-crypt/xca/Manifest4
-rw-r--r--app-crypt/xca/files/xca-2.3.0-bug-733000.patch28
-rw-r--r--app-crypt/xca/files/xca-2.4.0-bug-733000.patch29
-rw-r--r--app-crypt/xca/files/xca-2.4.0-man-page.patch24
-rw-r--r--app-crypt/xca/xca-2.5.0.ebuild (renamed from app-crypt/xca/xca-2.3.0-r1.ebuild)43
-rw-r--r--app-crypt/xca/xca-2.6.0.ebuild (renamed from app-crypt/xca/xca-2.4.0-r1.ebuild)41
-rw-r--r--app-crypt/xor-analyze/xor-analyze-0.5-r1.ebuild13
-rw-r--r--app-crypt/yubihsm-connector/Manifest2
-rw-r--r--app-crypt/yubihsm-connector/metadata.xml (renamed from app-crypt/openpgp-keys-crypto++/metadata.xml)8
-rw-r--r--app-crypt/yubihsm-connector/yubihsm-connector-3.0.4.ebuild49
-rw-r--r--app-crypt/yubihsm-shell/Manifest1
-rw-r--r--app-crypt/yubihsm-shell/files/yubihsm-shell-2.4.0-remove-hardcoded-compiler-opts.patch20
-rw-r--r--app-crypt/yubihsm-shell/metadata.xml (renamed from app-crypt/openpgp-keys-botan/metadata.xml)8
-rw-r--r--app-crypt/yubihsm-shell/yubihsm-shell-2.4.0.ebuild29
-rw-r--r--app-crypt/yubikey-manager-qt/Manifest3
-rw-r--r--app-crypt/yubikey-manager-qt/metadata.xml15
-rw-r--r--app-crypt/yubikey-manager-qt/yubikey-manager-qt-1.1.5.ebuild59
-rw-r--r--app-crypt/yubikey-manager-qt/yubikey-manager-qt-1.2.5.ebuild (renamed from app-crypt/yubikey-manager-qt/yubikey-manager-qt-1.2.2.ebuild)19
-rw-r--r--app-crypt/yubikey-manager/Manifest12
-rw-r--r--app-crypt/yubikey-manager/yubikey-manager-3.1.2.ebuild61
-rw-r--r--app-crypt/yubikey-manager/yubikey-manager-4.0.0.ebuild50
-rw-r--r--app-crypt/yubikey-manager/yubikey-manager-4.0.5-r1.ebuild36
-rw-r--r--app-crypt/yubikey-manager/yubikey-manager-4.0.7.ebuild36
-rw-r--r--app-crypt/yubikey-manager/yubikey-manager-5.2.0.ebuild53
-rw-r--r--app-crypt/yubikey-manager/yubikey-manager-5.2.1.ebuild53
-rw-r--r--app-crypt/yubikey-manager/yubikey-manager-5.3.0.ebuild53
-rw-r--r--app-crypt/yubikey-manager/yubikey-manager-5.4.0.ebuild53
-rw-r--r--app-crypt/yubioath-desktop/Manifest1
-rw-r--r--app-crypt/yubioath-desktop/yubioath-desktop-5.0.5.ebuild54
-rw-r--r--app-crypt/yubioath-flutter-bin/Manifest2
-rw-r--r--app-crypt/yubioath-flutter-bin/metadata.xml (renamed from app-crypt/yubioath-desktop/metadata.xml)7
-rw-r--r--app-crypt/yubioath-flutter-bin/yubioath-flutter-bin-6.1.0-r3.ebuild79
-rw-r--r--app-crypt/yubioath-flutter-bin/yubioath-flutter-bin-6.4.0-r1.ebuild80
-rw-r--r--app-crypt/zulucrypt/metadata.xml3
-rw-r--r--app-crypt/zulucrypt/zulucrypt-5.5.0_pre20180223.ebuild15
686 files changed, 17027 insertions, 10154 deletions
diff --git a/app-crypt/acme-sh/Manifest b/app-crypt/acme-sh/Manifest
index 713a25283ece..7cfc680ef19a 100644
--- a/app-crypt/acme-sh/Manifest
+++ b/app-crypt/acme-sh/Manifest
@@ -1 +1 @@
-DIST acme.sh-3.0.1.tar.gz 239311 BLAKE2B cbbaf6da068447c3400081889e249dc6f17f56df2038d75915eb990e417ecf5407c9c8272dfbd8403fac413357f30df552678ed27096de769ee5355f6343b6f4 SHA512 8bc5468fa70bf0a23f516b05e49f4c457cceb3ae0c12e963b538297912adce1f16fca200b116fc39a88ee0ba522e1757654ed231bebb6199ef7f5ad152511c71
+DIST acme.sh-3.0.7.tar.gz 284269 BLAKE2B 2e3d81446772049660d3a7b8005b82a890238d33ef16211b304ecd9b996063de9e788095ff958422f90d2e20615f84943d6085959ac2f27d6ad51a8eeffb2800 SHA512 83d080b461662bf2c5cfa9cb51aaf41d7f873f54908e2e5f94d7e3fe8e3f6953d73aafb66adc97455aa958f37c72ef77ba475c7d7cbb3ca3c5bbffb4937c4bae
diff --git a/app-crypt/acme-sh/acme-sh-3.0.1.ebuild b/app-crypt/acme-sh/acme-sh-3.0.7.ebuild
index a6b09a058aa2..321de0c3a864 100644
--- a/app-crypt/acme-sh/acme-sh-3.0.1.ebuild
+++ b/app-crypt/acme-sh/acme-sh-3.0.7.ebuild
@@ -1,7 +1,7 @@
-# Copyright 1999-2021 Gentoo Authors
+# Copyright 1999-2023 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
-EAPI=7
+EAPI=8
MY_PN="${PN/-/.}"
MY_P="${MY_PN}-${PV}"
@@ -10,17 +10,20 @@ inherit optfeature
DESCRIPTION="A pure Unix shell script implementing ACME client protocol"
HOMEPAGE="https://github.com/acmesh-official/acme.sh"
-SRC_URI="https://github.com/acmesh-official/${MY_PN}/archive/${PV}.tar.gz -> ${MY_P}.tar.gz"
+SRC_URI="https://github.com/acmesh-official/${MY_PN}/archive/refs/tags/${PV}.tar.gz -> ${MY_P}.tar.gz"
S="${WORKDIR}/${MY_P}"
LICENSE="GPL-3"
SLOT="0"
KEYWORDS="~amd64 ~arm ~arm64 ~x86"
+IUSE="selinux"
+
RDEPEND="
dev-libs/openssl:0
net-misc/curl
net-misc/socat
+ selinux? ( sec-policy/selinux-certbot )
"
src_install() {
diff --git a/app-crypt/acme-sh/acme-sh-9999.ebuild b/app-crypt/acme-sh/acme-sh-9999.ebuild
index 978b348479ac..25fe72160c37 100644
--- a/app-crypt/acme-sh/acme-sh-9999.ebuild
+++ b/app-crypt/acme-sh/acme-sh-9999.ebuild
@@ -1,7 +1,7 @@
-# Copyright 1999-2021 Gentoo Authors
+# Copyright 1999-2022 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
-EAPI=7
+EAPI=8
inherit git-r3 optfeature
@@ -13,10 +13,13 @@ LICENSE="GPL-3"
SLOT="0"
KEYWORDS=""
+IUSE="selinux"
+
RDEPEND="
dev-libs/openssl:0
net-misc/curl
net-misc/socat
+ selinux? ( sec-policy/selinux-certbot )
"
src_install() {
diff --git a/app-crypt/acme-tiny/Manifest b/app-crypt/acme-tiny/Manifest
index 10ca796d5030..beb4c6083b4b 100644
--- a/app-crypt/acme-tiny/Manifest
+++ b/app-crypt/acme-tiny/Manifest
@@ -1 +1 @@
-DIST acme-tiny-4.1.0.tar.gz 12776 BLAKE2B 7efd9d1399ec3bbd98180511c9f36fbf6f9a96a0d4e0e72b9d4c85d16246118eaaad25bc26ba42f746fd4b60b498ceca5307e279d788157237ac6ad153848501 SHA512 31d69a5031c019acbc23b3f06041eae8e261766396d4a7420fd70a71cfa16de953bea4c0c2ad0c6a6e793ed61ab5331f40145352ffce69f4f062f35dd0db7519
+DIST acme-tiny-5.0.1.tar.gz 21036 BLAKE2B a09c16ca19570b48d34c919e2a361e3be5d66ed8fc0ccff7af74e4018d294f2940a552906dee45bac27a16e7b039a3567dc35e201b058015c5123baa2cbb01c1 SHA512 6e0619917b31a5795c2c7d8aa811b46231b81fc6b57227f611f7f4b9f73eb3de669676482563c33d935a4a0812498677bcbe974663a561af61abb441a880947e
diff --git a/app-crypt/acme-tiny/acme-tiny-4.1.0.ebuild b/app-crypt/acme-tiny/acme-tiny-5.0.1-r1.ebuild
index d019da939aa5..41eb33d55d23 100644
--- a/app-crypt/acme-tiny/acme-tiny-4.1.0.ebuild
+++ b/app-crypt/acme-tiny/acme-tiny-5.0.1-r1.ebuild
@@ -1,9 +1,12 @@
-# Copyright 1999-2020 Gentoo Authors
+# Copyright 1999-2023 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
-EAPI=7
+EAPI=8
+
+PYTHON_COMPAT=( python{3_9,3_10,3_11} )
+
+DISTUTILS_USE_PEP517="setuptools"
-PYTHON_COMPAT=( python{3_7,3_8,3_9} )
inherit distutils-r1
if [[ ${PV} == 9999 ]]; then
@@ -21,9 +24,12 @@ LICENSE="MIT"
SLOT="0"
IUSE=""
-DEPEND="dev-python/setuptools_scm[${PYTHON_USEDEP}]"
+BDEPEND="dev-python/setuptools-scm[${PYTHON_USEDEP}]"
RDEPEND="dev-libs/openssl:0"
+# Tests require a local ACME server to be set up.
+RESTRICT="test"
+
pkg_setup() {
if [[ ${PV} != 9999 ]]; then
export SETUPTOOLS_SCM_PRETEND_VERSION="${PV}"
diff --git a/app-crypt/acme-tiny/acme-tiny-5.0.1-r2.ebuild b/app-crypt/acme-tiny/acme-tiny-5.0.1-r2.ebuild
new file mode 100644
index 000000000000..248ebad7185f
--- /dev/null
+++ b/app-crypt/acme-tiny/acme-tiny-5.0.1-r2.ebuild
@@ -0,0 +1,35 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+PYTHON_COMPAT=( python{3_10,3_11,3_12} )
+
+DISTUTILS_USE_PEP517="setuptools"
+
+inherit distutils-r1
+
+SRC_URI="https://github.com/diafygi/${PN}/archive/${PV}.tar.gz -> ${P}.tar.gz"
+KEYWORDS="~amd64 ~x86"
+
+DESCRIPTION="A tiny, auditable script for Let's Encrypt's ACME Protocol"
+HOMEPAGE="https://github.com/diafygi/acme-tiny"
+
+LICENSE="MIT"
+SLOT="0"
+
+BDEPEND="dev-python/setuptools-scm[${PYTHON_USEDEP}]"
+RDEPEND="dev-libs/openssl:0"
+
+# Tests require a local ACME server to be set up.
+RESTRICT="test"
+
+pkg_setup() {
+ export SETUPTOOLS_SCM_PRETEND_VERSION="${PV}"
+}
+
+src_prepare() {
+ sed -i 's|#!/usr/bin/sh|#!/bin/sh|g' README.md || die
+
+ distutils-r1_src_prepare
+}
diff --git a/app-crypt/acme-tiny/acme-tiny-9999.ebuild b/app-crypt/acme-tiny/acme-tiny-9999.ebuild
deleted file mode 100644
index 5c6c1c7e6e6b..000000000000
--- a/app-crypt/acme-tiny/acme-tiny-9999.ebuild
+++ /dev/null
@@ -1,47 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-PYTHON_COMPAT=( python{3_7,3_8,3_9} )
-inherit distutils-r1
-
-if [[ ${PV} == 9999 ]]; then
- inherit git-r3
- EGIT_REPO_URI="https://github.com/diafygi/${PN}.git"
-else
- SRC_URI="https://github.com/diafygi/${PN}/archive/${PV}.tar.gz -> ${P}.tar.gz"
- KEYWORDS="~amd64 ~x86"
-fi
-
-DESCRIPTION="A tiny, auditable script for Let's Encrypt's ACME Protocol"
-HOMEPAGE="https://github.com/diafygi/acme-tiny"
-
-LICENSE="MIT"
-SLOT="0"
-IUSE=""
-
-DEPEND="dev-python/setuptools_scm[${PYTHON_USEDEP}]"
-RDEPEND="dev-libs/openssl:0"
-
-pkg_setup() {
- if [[ ${PV} != 9999 ]]; then
- export SETUPTOOLS_SCM_PRETEND_VERSION="${PV}"
- fi
-}
-
-src_prepare() {
- sed -i 's|#!/usr/bin/sh|#!/bin/sh|g' README.md || die
-
- distutils-r1_src_prepare
-}
-
-pkg_postinst() {
- for v in ${REPLACING_VERSIONS}; do
- if ver_test "$v" "-lt" "4.0.3" || ver_test "$v" "-ge" "9999"; then
- einfo "The --account-email flag has been changed to --contact and"
- einfo "has different syntax."
- einfo "Please update your scripts accordingly"
- fi
- done
-}
diff --git a/app-crypt/acme-tiny/metadata.xml b/app-crypt/acme-tiny/metadata.xml
index 61c31881866c..418b25e0fbfe 100644
--- a/app-crypt/acme-tiny/metadata.xml
+++ b/app-crypt/acme-tiny/metadata.xml
@@ -1,11 +1,10 @@
<?xml version="1.0" encoding="UTF-8"?>
<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
- <maintainer type="person">
- <email>np-hardass@gentoo.org</email>
- <name>Adam Feldman</name>
- </maintainer>
- <upstream>
- <remote-id type="github">diafygi/acme-tiny</remote-id>
- </upstream>
+ <maintainer type="person">
+ <email>graaff@gentoo.org</email>
+ </maintainer>
+ <upstream>
+ <remote-id type="github">diafygi/acme-tiny</remote-id>
+ </upstream>
</pkgmetadata>
diff --git a/app-crypt/acme/Manifest b/app-crypt/acme/Manifest
index d2519ac78a81..cc70ef21970a 100644
--- a/app-crypt/acme/Manifest
+++ b/app-crypt/acme/Manifest
@@ -1,3 +1,2 @@
-DIST certbot-1.18.0.tar.gz 1332615 BLAKE2B eb086710b943893025d6e1091470ca02de074232372f4c9fa21fa83a347fe54df988b9553c8cf6afd6e166b8c464d595171984c984008a872e16c0179bb774b2 SHA512 94b16ba0586e0f5d3036280c68f9976c25889ca48fbbe7aded41f0d9feba2300a3f0ff8fe321b39d8642bcdd874c7332cf2acb3187b5869fe415831f58a75a7b
-DIST certbot-1.19.0.tar.gz 1338653 BLAKE2B b6ed909da2aed9853cf3dc6b936c513f33a127548ee30ac45a32a682141c5e4e79401ea328b7caf4e28d1d85aa2a9831e93deaa26c93216708a33be465dc8387 SHA512 2c1beb8c06299b9003fafd970cd3e977db85c4e84f1bf710166b7a99035b5c43a2a222d8d51513ac595255dd8eda02a1fb834c01ce68921927715c880052536e
-DIST certbot-1.20.0.tar.gz 1339066 BLAKE2B 01278a53ea7166037c039d270ddd11a10c0570a9f038571dc6791e51f214fbff1589371b40c0dc73cbc18ed2005cfc231452bd00b039841a09ddb3c65d4ab122 SHA512 d35b2574811ac896ad119355be3a901438400e81a67388bd93290c4e7e9f6fa60dad99b51bc9bac7a7ac60714ed8bb6f60f522ce1a1a169886d0a15f0d0e371b
+DIST certbot-2.10.0.gh.tar.gz 2322931 BLAKE2B cb84815ec2db2b4b365f2f2bdee1749263b540a1b67f9195280bdb122307337d294beb403bc05b236a94ed0782b0d093e2b8527a65cb69cac949fa627388e8bd SHA512 444981952140376808a9aa475a692df91e60fffc6d45902a3f809bc07311a7d6597ad56e712d3dae234450eb1c735db431182e784bc748511e68bf4f5f2d6cbd
+DIST certbot-2.9.0.gh.tar.gz 1346993 BLAKE2B cf7fb4676dc31442abe11ef50d18073480a46f4ab19cc328da599b1372509af683b4c6010b46f31bce5703949e88b4702d404bd8582a1361caad43ec8f02cb94 SHA512 27c15ce8e4450f432fbc271cd847d27c7f1bce552cc6e5f2a91f1fbfc09ebe331b54bab17639b86c19605de059767015665c26e872c3b0699edb1c85392a0546
diff --git a/app-crypt/acme/acme-1.18.0-r1.ebuild b/app-crypt/acme/acme-1.18.0-r1.ebuild
deleted file mode 100644
index 422faf2cf376..000000000000
--- a/app-crypt/acme/acme-1.18.0-r1.ebuild
+++ /dev/null
@@ -1,39 +0,0 @@
-# Copyright 1999-2021 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=8
-
-PYTHON_COMPAT=( python3_{8..10} )
-DISTUTILS_USE_SETUPTOOLS=rdepend
-
-inherit distutils-r1
-
-if [[ ${PV} == 9999* ]]; then
- EGIT_REPO_URI="https://github.com/certbot/certbot.git"
- inherit git-r3
- S=${WORKDIR}/${P}/${PN}
-else
- SRC_URI="https://github.com/certbot/certbot/archive/v${PV}.tar.gz -> certbot-${PV}.tar.gz"
- KEYWORDS="amd64 ~arm ~arm64 ~ppc64 x86"
- S=${WORKDIR}/certbot-${PV}/acme
-fi
-
-DESCRIPTION="An implementation of the ACME protocol"
-HOMEPAGE="https://github.com/certbot/certbot https://letsencrypt.org/"
-
-LICENSE="Apache-2.0"
-SLOT="0"
-
-RDEPEND="
- dev-python/chardet[${PYTHON_USEDEP}]
- >=dev-python/cryptography-2.1.4[${PYTHON_USEDEP}]
- >=dev-python/josepy-1.1.0[${PYTHON_USEDEP}]
- >=dev-python/pyopenssl-17.3.0[${PYTHON_USEDEP}]
- dev-python/pyrfc3339[${PYTHON_USEDEP}]
- dev-python/pytz[${PYTHON_USEDEP}]
- >=dev-python/requests-2.14.2[${PYTHON_USEDEP}]
- >=dev-python/requests-toolbelt-0.3.0[${PYTHON_USEDEP}]
-"
-
-distutils_enable_sphinx docs dev-python/sphinx_rtd_theme
-distutils_enable_tests pytest
diff --git a/app-crypt/acme/acme-1.19.0.ebuild b/app-crypt/acme/acme-1.19.0.ebuild
deleted file mode 100644
index 433e9adde4d9..000000000000
--- a/app-crypt/acme/acme-1.19.0.ebuild
+++ /dev/null
@@ -1,39 +0,0 @@
-# Copyright 1999-2021 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=8
-
-PYTHON_COMPAT=( python3_{8..10} )
-DISTUTILS_USE_SETUPTOOLS=rdepend
-
-inherit distutils-r1
-
-if [[ ${PV} == 9999* ]]; then
- EGIT_REPO_URI="https://github.com/certbot/certbot.git"
- inherit git-r3
- S=${WORKDIR}/${P}/${PN}
-else
- SRC_URI="https://github.com/certbot/certbot/archive/v${PV}.tar.gz -> certbot-${PV}.tar.gz"
- KEYWORDS="amd64 ~arm ~arm64 ~ppc64 ~riscv x86"
- S=${WORKDIR}/certbot-${PV}/acme
-fi
-
-DESCRIPTION="An implementation of the ACME protocol"
-HOMEPAGE="https://github.com/certbot/certbot https://letsencrypt.org/"
-
-LICENSE="Apache-2.0"
-SLOT="0"
-
-RDEPEND="
- dev-python/chardet[${PYTHON_USEDEP}]
- >=dev-python/cryptography-2.1.4[${PYTHON_USEDEP}]
- >=dev-python/josepy-1.1.0[${PYTHON_USEDEP}]
- >=dev-python/pyopenssl-17.3.0[${PYTHON_USEDEP}]
- dev-python/pyrfc3339[${PYTHON_USEDEP}]
- dev-python/pytz[${PYTHON_USEDEP}]
- >=dev-python/requests-2.14.2[${PYTHON_USEDEP}]
- >=dev-python/requests-toolbelt-0.3.0[${PYTHON_USEDEP}]
-"
-
-distutils_enable_sphinx docs dev-python/sphinx_rtd_theme
-distutils_enable_tests pytest
diff --git a/app-crypt/acme/acme-1.20.0.ebuild b/app-crypt/acme/acme-1.20.0.ebuild
deleted file mode 100644
index 0893747ea29d..000000000000
--- a/app-crypt/acme/acme-1.20.0.ebuild
+++ /dev/null
@@ -1,39 +0,0 @@
-# Copyright 1999-2021 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=8
-
-PYTHON_COMPAT=( python3_{8..10} )
-DISTUTILS_USE_SETUPTOOLS=rdepend
-
-inherit distutils-r1
-
-if [[ ${PV} == 9999* ]]; then
- EGIT_REPO_URI="https://github.com/certbot/certbot.git"
- inherit git-r3
- S=${WORKDIR}/${P}/${PN}
-else
- SRC_URI="https://github.com/certbot/certbot/archive/v${PV}.tar.gz -> certbot-${PV}.tar.gz"
- KEYWORDS="~amd64 ~arm ~arm64 ~ppc64 ~riscv ~x86"
- S=${WORKDIR}/certbot-${PV}/acme
-fi
-
-DESCRIPTION="An implementation of the ACME protocol"
-HOMEPAGE="https://github.com/certbot/certbot https://letsencrypt.org/"
-
-LICENSE="Apache-2.0"
-SLOT="0"
-
-RDEPEND="
- dev-python/chardet[${PYTHON_USEDEP}]
- >=dev-python/cryptography-2.1.4[${PYTHON_USEDEP}]
- >=dev-python/josepy-1.9.0[${PYTHON_USEDEP}]
- >=dev-python/pyopenssl-17.3.0[${PYTHON_USEDEP}]
- dev-python/pyrfc3339[${PYTHON_USEDEP}]
- dev-python/pytz[${PYTHON_USEDEP}]
- >=dev-python/requests-2.14.2[${PYTHON_USEDEP}]
- >=dev-python/requests-toolbelt-0.3.0[${PYTHON_USEDEP}]
-"
-
-distutils_enable_sphinx docs dev-python/sphinx_rtd_theme
-distutils_enable_tests pytest
diff --git a/app-crypt/acme/acme-2.10.0.ebuild b/app-crypt/acme/acme-2.10.0.ebuild
new file mode 100644
index 000000000000..8ab22f2f02b5
--- /dev/null
+++ b/app-crypt/acme/acme-2.10.0.ebuild
@@ -0,0 +1,60 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+PYTHON_COMPAT=( python3_{9..12} )
+DISTUTILS_USE_PEP517=setuptools
+
+inherit distutils-r1
+
+PARENT_PN="certbot"
+PARENT_P="${PARENT_PN}-${PV}"
+
+if [[ "${PV}" == *9999 ]]; then
+ inherit git-r3
+
+ EGIT_REPO_URI="https://github.com/certbot/certbot.git"
+ EGIT_SUBMODULES=()
+ EGIT_CHECKOUT_DIR="${WORKDIR}/${PARENT_P}"
+else
+ SRC_URI="
+ https://github.com/certbot/certbot/archive/v${PV}.tar.gz
+ -> ${PARENT_P}.gh.tar.gz
+ "
+ KEYWORDS="~amd64 ~arm ~arm64 ~ppc64 ~riscv ~x86"
+fi
+
+DESCRIPTION="An implementation of the ACME protocol"
+HOMEPAGE="
+ https://github.com/certbot/certbot
+ https://letsencrypt.org/
+"
+
+LICENSE="Apache-2.0"
+SLOT="0"
+
+S="${WORKDIR}/${PARENT_P}/${PN}"
+
+BDEPEND="
+ test? (
+ dev-python/pytest[${PYTHON_USEDEP}]
+ dev-python/pytest-xdist[${PYTHON_USEDEP}]
+ dev-python/typing-extensions[${PYTHON_USEDEP}]
+ )
+"
+# The requirement is really 17.5.0 but easier to require latest stable >= 23.1.1
+# to avoid broken 23.1.0.
+RDEPEND="
+ dev-python/chardet[${PYTHON_USEDEP}]
+ >=dev-python/cryptography-3.2.1[${PYTHON_USEDEP}]
+ >=dev-python/josepy-1.13.0[${PYTHON_USEDEP}]
+ >=dev-python/pyopenssl-23.1.1[${PYTHON_USEDEP}]
+ dev-python/pyrfc3339[${PYTHON_USEDEP}]
+ >=dev-python/pytz-2019.3[${PYTHON_USEDEP}]
+ >=dev-python/requests-2.20.0[${PYTHON_USEDEP}]
+ >=dev-python/requests-toolbelt-0.3.0[${PYTHON_USEDEP}]
+"
+
+distutils_enable_sphinx docs dev-python/sphinx-rtd-theme
+distutils_enable_tests pytest
diff --git a/app-crypt/acme/acme-2.9.0.ebuild b/app-crypt/acme/acme-2.9.0.ebuild
new file mode 100644
index 000000000000..07785d15358d
--- /dev/null
+++ b/app-crypt/acme/acme-2.9.0.ebuild
@@ -0,0 +1,60 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+PYTHON_COMPAT=( python3_{9..11} )
+DISTUTILS_USE_PEP517=setuptools
+
+inherit distutils-r1
+
+PARENT_PN="certbot"
+PARENT_P="${PARENT_PN}-${PV}"
+
+if [[ "${PV}" == *9999 ]]; then
+ inherit git-r3
+
+ EGIT_REPO_URI="https://github.com/certbot/certbot.git"
+ EGIT_SUBMODULES=()
+ EGIT_CHECKOUT_DIR="${WORKDIR}/${PARENT_P}"
+else
+ SRC_URI="
+ https://github.com/certbot/certbot/archive/v${PV}.tar.gz
+ -> ${PARENT_P}.gh.tar.gz
+ "
+ KEYWORDS="amd64 arm arm64 ~ppc64 ~riscv x86"
+fi
+
+DESCRIPTION="An implementation of the ACME protocol"
+HOMEPAGE="
+ https://github.com/certbot/certbot
+ https://letsencrypt.org/
+"
+
+LICENSE="Apache-2.0"
+SLOT="0"
+
+S="${WORKDIR}/${PARENT_P}/${PN}"
+
+BDEPEND="
+ test? (
+ dev-python/pytest[${PYTHON_USEDEP}]
+ dev-python/pytest-xdist[${PYTHON_USEDEP}]
+ dev-python/typing-extensions[${PYTHON_USEDEP}]
+ )
+"
+# The requirement is really 17.5.0 but easier to require latest stable >= 23.1.1
+# to avoid broken 23.1.0.
+RDEPEND="
+ dev-python/chardet[${PYTHON_USEDEP}]
+ >=dev-python/cryptography-3.2.1[${PYTHON_USEDEP}]
+ >=dev-python/josepy-1.13.0[${PYTHON_USEDEP}]
+ >=dev-python/pyopenssl-23.1.1[${PYTHON_USEDEP}]
+ dev-python/pyrfc3339[${PYTHON_USEDEP}]
+ >=dev-python/pytz-2019.3[${PYTHON_USEDEP}]
+ >=dev-python/requests-2.20.0[${PYTHON_USEDEP}]
+ >=dev-python/requests-toolbelt-0.3.0[${PYTHON_USEDEP}]
+"
+
+distutils_enable_sphinx docs dev-python/sphinx-rtd-theme
+distutils_enable_tests pytest
diff --git a/app-crypt/acme/acme-9999.ebuild b/app-crypt/acme/acme-9999.ebuild
index 0893747ea29d..8ab22f2f02b5 100644
--- a/app-crypt/acme/acme-9999.ebuild
+++ b/app-crypt/acme/acme-9999.ebuild
@@ -1,39 +1,60 @@
-# Copyright 1999-2021 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI=8
-PYTHON_COMPAT=( python3_{8..10} )
-DISTUTILS_USE_SETUPTOOLS=rdepend
+PYTHON_COMPAT=( python3_{9..12} )
+DISTUTILS_USE_PEP517=setuptools
inherit distutils-r1
-if [[ ${PV} == 9999* ]]; then
- EGIT_REPO_URI="https://github.com/certbot/certbot.git"
+PARENT_PN="certbot"
+PARENT_P="${PARENT_PN}-${PV}"
+
+if [[ "${PV}" == *9999 ]]; then
inherit git-r3
- S=${WORKDIR}/${P}/${PN}
+
+ EGIT_REPO_URI="https://github.com/certbot/certbot.git"
+ EGIT_SUBMODULES=()
+ EGIT_CHECKOUT_DIR="${WORKDIR}/${PARENT_P}"
else
- SRC_URI="https://github.com/certbot/certbot/archive/v${PV}.tar.gz -> certbot-${PV}.tar.gz"
+ SRC_URI="
+ https://github.com/certbot/certbot/archive/v${PV}.tar.gz
+ -> ${PARENT_P}.gh.tar.gz
+ "
KEYWORDS="~amd64 ~arm ~arm64 ~ppc64 ~riscv ~x86"
- S=${WORKDIR}/certbot-${PV}/acme
fi
DESCRIPTION="An implementation of the ACME protocol"
-HOMEPAGE="https://github.com/certbot/certbot https://letsencrypt.org/"
+HOMEPAGE="
+ https://github.com/certbot/certbot
+ https://letsencrypt.org/
+"
LICENSE="Apache-2.0"
SLOT="0"
+S="${WORKDIR}/${PARENT_P}/${PN}"
+
+BDEPEND="
+ test? (
+ dev-python/pytest[${PYTHON_USEDEP}]
+ dev-python/pytest-xdist[${PYTHON_USEDEP}]
+ dev-python/typing-extensions[${PYTHON_USEDEP}]
+ )
+"
+# The requirement is really 17.5.0 but easier to require latest stable >= 23.1.1
+# to avoid broken 23.1.0.
RDEPEND="
dev-python/chardet[${PYTHON_USEDEP}]
- >=dev-python/cryptography-2.1.4[${PYTHON_USEDEP}]
- >=dev-python/josepy-1.9.0[${PYTHON_USEDEP}]
- >=dev-python/pyopenssl-17.3.0[${PYTHON_USEDEP}]
+ >=dev-python/cryptography-3.2.1[${PYTHON_USEDEP}]
+ >=dev-python/josepy-1.13.0[${PYTHON_USEDEP}]
+ >=dev-python/pyopenssl-23.1.1[${PYTHON_USEDEP}]
dev-python/pyrfc3339[${PYTHON_USEDEP}]
- dev-python/pytz[${PYTHON_USEDEP}]
- >=dev-python/requests-2.14.2[${PYTHON_USEDEP}]
+ >=dev-python/pytz-2019.3[${PYTHON_USEDEP}]
+ >=dev-python/requests-2.20.0[${PYTHON_USEDEP}]
>=dev-python/requests-toolbelt-0.3.0[${PYTHON_USEDEP}]
"
-distutils_enable_sphinx docs dev-python/sphinx_rtd_theme
+distutils_enable_sphinx docs dev-python/sphinx-rtd-theme
distutils_enable_tests pytest
diff --git a/app-crypt/acr38u/acr38u-1.7.11-r3.ebuild b/app-crypt/acr38u/acr38u-1.7.11-r4.ebuild
index db32da26fb14..285b807fbd33 100644
--- a/app-crypt/acr38u/acr38u-1.7.11-r3.ebuild
+++ b/app-crypt/acr38u/acr38u-1.7.11-r4.ebuild
@@ -1,38 +1,36 @@
-# Copyright 1999-2018 Gentoo Foundation
+# Copyright 1999-2023 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
-EAPI=7
+EAPI=8
-inherit autotools toolchain-funcs udev
+inherit autotools udev
-MY_P=ACR38_LINUX_$(ver_cut 1)00$(ver_cut 2)$(ver_cut 3)_P
+MY_P="ACR38_LINUX_$(ver_cut 1)00$(ver_cut 2)$(ver_cut 3)_P"
-SLOT="0"
-LICENSE="LGPL-2.1"
-KEYWORDS="~amd64 ~x86"
DESCRIPTION="Non CCID driver for ACR38 AC1038-based Smart Card Reader"
-
#SRC_URI="http://www.acs.com.hk/drivers/eng/${MY_P}.tar.bz2"
# tarball release is encapsuled in a .zip file :-(
# http://www.acs.com.hk/drivers/eng/ACR38_Driver_Lnx_101_P.zip
-# I'm waiting an answer from info@acs.com.hk about that !
+# This driver is not maintained by ACS anymore.
SRC_URI="https://www.linuxunderground.be/${MY_P}.tar.bz2"
HOMEPAGE="https://www.acs.com.hk"
+S="${WORKDIR}/${MY_P}"
+
+LICENSE="LGPL-2.1"
+SLOT="0"
+KEYWORDS="~amd64 ~x86"
# Make this safe from collisions, require a version of pcsc-lite that
# uses libusb-1.0 and use the wrapper library instead.
# Changed back from dev-libs/libusb-compat to virtual/libusb:0 because
# libusb-compat is marked stable and primary in the virtual. -ssuominen
-RDEPEND=">=sys-apps/pcsc-lite-1.6.4
+RDEPEND="
+ >=sys-apps/pcsc-lite-1.6.4
virtual/libusb:0"
DEPEND="${RDEPEND}"
BDEPEND="virtual/pkgconfig"
-S="${WORKDIR}/${MY_P}"
-
-PATCHES=(
- "${FILESDIR}"/${P}-build.patch
-)
+PATCHES=( "${FILESDIR}"/${P}-build.patch )
src_prepare() {
default
@@ -41,8 +39,16 @@ src_prepare() {
src_install() {
default
- find "${D}" -name '*.la' -delete || die
+ find "${ED}" -name '*.la' -delete || die
# note: for eudev support this pkg may always need to install rules to /usr
udev_newrules "${FILESDIR}/${PV}-bis.rules" 92-pcscd-acr38u.rules
}
+
+pkg_postinst() {
+ udev_reload
+}
+
+pkg_postrm() {
+ udev_reload
+}
diff --git a/app-crypt/adcli/Manifest b/app-crypt/adcli/Manifest
new file mode 100644
index 000000000000..9dc8e534d160
--- /dev/null
+++ b/app-crypt/adcli/Manifest
@@ -0,0 +1 @@
+DIST adcli-0.9.2.tar.bz2 93680 BLAKE2B b5958b276ee43a0ee54aa922f27ed266d4e9fbd1c86e0c007dac9fcf9cc022e1b3ba043b782fceb00066be2577390773dc99fb8d476a6b5e6523d44d008fb667 SHA512 ae8414a0af389b6845dd92d41446a80a9dc1734b874175323c0e491d99944eab442b95ae6d3a29fc69638d2e73bf8d2c369f6fa50e9ed3968527444b78606286
diff --git a/app-crypt/adcli/adcli-0.9.2.ebuild b/app-crypt/adcli/adcli-0.9.2.ebuild
new file mode 100644
index 000000000000..37fb304f40a8
--- /dev/null
+++ b/app-crypt/adcli/adcli-0.9.2.ebuild
@@ -0,0 +1,35 @@
+# Copyright 2021-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+inherit autotools
+
+DESCRIPTION="Tool for performing actions on an Active Directory domain"
+HOMEPAGE="https://www.freedesktop.org/software/realmd/adcli/adcli.html"
+SRC_URI="https://gitlab.freedesktop.org/realmd/adcli/-/archive/${PV}/${P}.tar.bz2"
+
+LICENSE="LGPL-2.1"
+SLOT="0"
+KEYWORDS="~amd64 ~arm64 ~x86"
+IUSE="doc"
+
+DEPEND="
+ app-crypt/mit-krb5
+ net-nds/openldap:=[sasl]"
+RDEPEND="${DEPEND}"
+BDEPEND="
+ doc? (
+ app-text/docbook-xml-dtd:4.3
+ app-text/xmlto
+ dev-libs/libxslt
+ )"
+
+src_prepare() {
+ default
+ eautoreconf
+}
+
+src_configure() {
+ econf $(use_enable doc)
+}
diff --git a/app-crypt/adcli/metadata.xml b/app-crypt/adcli/metadata.xml
new file mode 100644
index 000000000000..99303bacc412
--- /dev/null
+++ b/app-crypt/adcli/metadata.xml
@@ -0,0 +1,15 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+ <maintainer type="person" proxied="yes">
+ <email>henning@hennsch.de</email>
+ <name>Henning Schild</name>
+ </maintainer>
+ <maintainer type="project" proxied="proxy">
+ <email>proxy-maint@gentoo.org</email>
+ <name>Proxy Maintainers</name>
+ </maintainer>
+ <upstream>
+ <remote-id type="freedesktop-gitlab">realmd/adcli</remote-id>
+ </upstream>
+</pkgmetadata>
diff --git a/app-crypt/aespipe/Manifest b/app-crypt/aespipe/Manifest
index 1be556a24c27..0b528d8f5946 100644
--- a/app-crypt/aespipe/Manifest
+++ b/app-crypt/aespipe/Manifest
@@ -1,2 +1 @@
-DIST aespipe-v2.4e.tar.bz2 107741 BLAKE2B 9331441214b495f042f8ac41b57203057e762156aa7b6bd9fcb8d55b3e149fb79dd0d7c06358599fefd6662d797baf4cf9ba84fc4425e637c9fef0abf1b254c7 SHA512 e038f710ac971e5ba740648c0f255e8bc9fcea9be1a6b76208a453f21f013e1662c006d4f4495fa2b2560fd9b0c236947462a9b337a120073c6a5335b29f077e
DIST aespipe-v2.4f.tar.bz2 107663 BLAKE2B 80af945ec938307ddaeb1a1f7a91da71d4f1aeabe4cb303166cad95c36e0d0090fd8440bb636ac0245d2701d61fdea715c84e18dfacf32bfba7f4b85a2db091f SHA512 75b6b2069a0e013dbded29b07b990fc783cc04ce05fc37e6591dae7e8190485960735ec1a1af18d065be57d0b7ec23dbe520e920f92e9c01170b7a23eb32eb3f
diff --git a/app-crypt/aespipe/aespipe-2.4e.ebuild b/app-crypt/aespipe/aespipe-2.4e.ebuild
deleted file mode 100644
index 87bdf7b19a31..000000000000
--- a/app-crypt/aespipe/aespipe-2.4e.ebuild
+++ /dev/null
@@ -1,28 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-inherit flag-o-matic
-
-DESCRIPTION="Encrypts data from stdin to stdout"
-HOMEPAGE="http://loop-aes.sourceforge.net"
-SRC_URI="http://loop-aes.sourceforge.net/aespipe/${PN}-v${PV}.tar.bz2"
-
-LICENSE="GPL-2"
-SLOT="0"
-KEYWORDS="amd64 arm arm64 ppc ppc64 sparc x86 ~amd64-linux ~x86-linux ~ppc-macos ~sparc-solaris"
-IUSE="+asm cpu_flags_x86_aes cpu_flags_x86_padlock static"
-DEPEND=""
-RDEPEND="app-arch/sharutils
- app-crypt/gnupg"
-
-S="${WORKDIR}/${PN}-v${PV}"
-
-src_configure() {
- use static && append-ldflags -static
- econf \
- $(use_enable asm) \
- $(use_enable cpu_flags_x86_aes intelaes) \
- $(use_enable cpu_flags_x86_padlock padlock)
-}
diff --git a/app-crypt/aespipe/aespipe-2.4f.ebuild b/app-crypt/aespipe/aespipe-2.4f-r1.ebuild
index 784af4b3ee1e..c8ed90346146 100644
--- a/app-crypt/aespipe/aespipe-2.4f.ebuild
+++ b/app-crypt/aespipe/aespipe-2.4f-r1.ebuild
@@ -1,22 +1,23 @@
-# Copyright 1999-2021 Gentoo Authors
+# Copyright 1999-2023 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
-EAPI=7
+EAPI=8
inherit flag-o-matic
DESCRIPTION="Encrypts data from stdin to stdout"
-HOMEPAGE="http://loop-aes.sourceforge.net"
-SRC_URI="http://loop-aes.sourceforge.net/aespipe/${PN}-v${PV}.tar.bz2"
+HOMEPAGE="https://loop-aes.sourceforge.net"
+SRC_URI="https://loop-aes.sourceforge.net/aespipe/${PN}-v${PV}.tar.bz2"
+S="${WORKDIR}/${PN}-v${PV}"
LICENSE="GPL-2"
SLOT="0"
-KEYWORDS="amd64 arm arm64 ppc ppc64 sparc x86 ~amd64-linux ~x86-linux ~ppc-macos ~sparc-solaris"
+KEYWORDS="amd64 arm arm64 ppc ppc64 sparc x86 ~amd64-linux ~x86-linux ~ppc-macos"
IUSE="+asm cpu_flags_x86_aes cpu_flags_x86_padlock static"
-RDEPEND="app-arch/sharutils
- app-crypt/gnupg"
-S="${WORKDIR}/${PN}-v${PV}"
+RDEPEND="
+ app-arch/sharutils
+ app-crypt/gnupg"
src_configure() {
use static && append-ldflags -static
diff --git a/app-crypt/aespipe/metadata.xml b/app-crypt/aespipe/metadata.xml
index a42cf0ee901f..8acb6c031cb7 100644
--- a/app-crypt/aespipe/metadata.xml
+++ b/app-crypt/aespipe/metadata.xml
@@ -10,7 +10,6 @@
<name>Proxy Maintainers</name>
</maintainer>
<use>
- <flag name="asm">Enable assembly modules</flag>
<flag name="cpu_flags_x86_padlock">Use VIA padlock instructions,
detected at run time, code still works on non-padlock processors</flag>
</use>
diff --git a/app-crypt/age/Manifest b/app-crypt/age/Manifest
index 1388e45eb23e..52dc3ffb95b3 100644
--- a/app-crypt/age/Manifest
+++ b/app-crypt/age/Manifest
@@ -1,29 +1,2 @@
-DIST age-1.0.0.tar.gz 59682 BLAKE2B 1347f833b2e867bcff5a4738f9444aaf60bdfd4804c0ecd4d60cebde3e90c250554ad9b99b305a48ed29b11439ea2847a06d39fbab3085b8861b22bceea51a42 SHA512 77ea1af03a76339f4e934222bc9fc6119698080d0e03011c79b25119e0e8a1e6c0772ede5069cd63bde48cfaa4d355c897912741680e8b0c52d4c518182c2f7f
-DIST age-1.0.0_rc2.tar.gz 56579 BLAKE2B a92b08261a299da76cb1df133d4a4406bebfbaed08c07746af25b1f7126a244287ca1305acdd7757892a3a0f2c2f0294471bd1af9f7c5fd8ad77f798f40795e9 SHA512 488255ccf268a45f304d3fdcacbf32e214835516900b61e0554fe586bf61161e3bba2b1ee88e732490cdf82118a922c372133c888753d51f4d7afcb80421c088
-DIST age-1.0.0_rc3.tar.gz 59002 BLAKE2B 350dda6ad3e1c3d67d1feec2f93c73c4a12bfd5404f2b3bec9bcfc4c20d6f216667eec795f5fb9f5d3ffbcb1e1239127b3a853f01c72bc1e03bd9c0abf6208d1 SHA512 d5fe881255d07a174b3e325bf58631a4a45c50cc8bbdf0d0711fa6de23c6b3eeb31fc21c549b2921f8f4b1031d0984a2d30f1664a4a483ee604f86dd419c9518
-DIST filippo.io%2Fedwards25519%2F@v%2Fv1.0.0-beta.3.mod 40 BLAKE2B bd9471e49922bbabdc776224c508b0b6abe1a140718f37bf99c62c5ec0fe77d94ce3c5d03dcfd673e1df0250779929535cc11f7a44d1e8957627ea6dd99a4702 SHA512 8cbfb9981941ccdb0f1c0848e267a7c4e9b14fbe6d0507e2f4faf3cb1b494657f33eb70bdf07602ed90f39c1d9b3713b7be95cd761f0d7a8f04fa99ece99386e
-DIST filippo.io%2Fedwards25519%2F@v%2Fv1.0.0-beta.3.zip 84404 BLAKE2B 8e04457aa65ff295afde6913b152a5294f5e8b2d8c081e4ca89f78cddd9f5013c8528d417877a8eba11ce0ceac885ff968a96777499abfaa3110f0405c27f3ed SHA512 7fb52e1050f25d41d32022a8ab6a7f6bbbcedd47e4fc435311b3c498ea575831a754b9a3ded66dfd8d8d22f768877039285d7093f9e08328574182f3fd07b7fd
-DIST filippo.io%2Fedwards25519%2F@v%2Fv1.0.0-rc.1.mod 40 BLAKE2B 895e3b61e3e272387257e288b70e2a7d461c0de2ed2284e1909ac2bf2eedf841246e175ed848174ec510c53ae207d801cff7a39c560fd2b0c0b4dc08c67f4856 SHA512 2a56ce66f7ba29cd8f975014291690c2f929738a4a8b93529c2c367c0236b767f92e4f6dfda9fe1fdf981926302d7ab26665f7d64b022a22e5305aea693ad2dc
-DIST filippo.io%2Fedwards25519%2F@v%2Fv1.0.0-rc.1.zip 47154 BLAKE2B 7cbd8e554ff4d2e93b60a81fe77d051b60255f24339fda1be3e644c737b44a1db665e9076193b6c914b6561b29f7d377680a96c15de1970859714abfa08e2dee SHA512 1f008db632f373f72d0be54c2b5669668e8bbfd124f2a56fc6b8368eb89bcd55d2e5669bed6362fe6bfb055016c80002394a7b3a92f33d0fb9d9c11d42be4c61
-DIST golang.org%2Fx%2Fcrypto%2F@v%2Fv0.0.0-20190308221718-c2843e01d9a2.mod 88 BLAKE2B aec7d0eea1278eb3d1568d5bfb4041267501ad14457ebfcbdbc5fe21473170b8616ca4028f52af2edbfd85922cbe04540b4b0df7f69f63197698143cc5557a7a SHA512 2df49895053b36fed7ea905aa73f86568fbafd79ff0a7976679d8c77cf15025129435d9dbfd89367b611b1aadbea4f4bd1835eb4efa9ea702466e443638d379e
-DIST golang.org%2Fx%2Fcrypto%2F@v%2Fv0.0.0-20201221181555-eec23a3978ad.mod 209 BLAKE2B ce8c2a54376fa42fbd394e92db1f08d4c639eb7b5e1b33ba41c8a6ad212ccaf4bc7a7c761c43449177761b06296cce60aed17b0f542978a892b1de054b23286d SHA512 d43d530154c2fda6d171696efbe118c4c021d4f3cb5d8ac9262465e0cc906257330a489f6b950465196bf30c91afeb4d4946b3aada3dc182b5c7307a8e702fc7
-DIST golang.org%2Fx%2Fcrypto%2F@v%2Fv0.0.0-20201221181555-eec23a3978ad.zip 1864231 BLAKE2B a7261951977aa8143153915d72e608ef263a760de7b4977a11d0d2ead32f88ad370b993ada6344556616343a700a93edce3294df354f93d51214cfe888b97836 SHA512 1b7237562a92560aedb2527d8242b46c5a421488f638c0049812ceed87144828ca682bc4eeb87869db947479ac9e1350e5abbd31e1ff3e53734d4ea25bf5c27d
-DIST golang.org%2Fx%2Fcrypto%2F@v%2Fv0.0.0-20210817164053-32db794688a5.mod 247 BLAKE2B 20aabe045c2a6dd88b13c66106c962e31d3da87b33accf5085106d9e9c43fed4d5867909580ad37ea560d791e1a3243ddc2dff81ac6205f7fb949a46b0c3634d SHA512 32f94123c2845965432016800e6f051341f6d5d0af3678e367ac6c55022c68e86e929cc545a576d466f2533c235c29fb72542de75eae7419dfb5640cd80df3ef
-DIST golang.org%2Fx%2Fcrypto%2F@v%2Fv0.0.0-20210817164053-32db794688a5.zip 1876172 BLAKE2B 3b1e29d33ba8af42f20fc885b38014859d3c4d9d688f82354d2165649166a2211ce456afe273d61f302e2c1dab9f2ecbe8afdb0d6fde391e788c4783954bb104 SHA512 bb0e7965c8f5f6910d8d63951b16c23f0a832b2b5ed379b3261207f38dd4e859af47007163f5cea2bf7f8ab618f3e93abd91fcfcb64a942643d5273ea92f38af
-DIST golang.org%2Fx%2Fnet%2F@v%2Fv0.0.0-20190404232315-eb5bcb51f2a3.mod 119 BLAKE2B e042b2716739483252c3340451b2c3c7b421fdf8d6b3e0333e979802fca66159596982ea63a24b6a64457b2757a0ad24cbb9ea032bab4c5377edf84a3ea18b97 SHA512 26b6c92eecd2208967336d4d23f8a71f77f9a73643ad1e5cd84dee36b2f626fffc806e4dd33acc284831a0961e2b363d898a747903235945fbfb665c5b4d5ef2
-DIST golang.org%2Fx%2Fnet%2F@v%2Fv0.0.0-20210226172049-e18ecbb05110.mod 179 BLAKE2B 509f289757a1f923d7b423a77cc3f1ddb08a2ee3eedb8f5f3869c2011a86121e79f02a34fb73076255e6973c8d66ca47b4690c34d7d3a5d33e1dbd04c4ea092c SHA512 f8ad754f922057fe78b5497cc77089a5eedc774800b2728a3ccd74cc82d83ba1ff00cc2d28110d5535623b733af7e34616f2fe127e68a936b9551395487ec146
-DIST golang.org%2Fx%2Fsys%2F@v%2Fv0.0.0-20190215142949-d0b11bdaac8a.mod 24 BLAKE2B 64a70c4594f5d3c37d962c1ed07630fba8abeaf534242f8f1509af271684499252af9a2320d5bac8e44064dba344b807535e4e9dd085fc0fb47bd9304120601a SHA512 ffe50fccf7f1d200f2ebc805b190e3f10c5a3184458a38f4590e520d7ce115e1520fbabe56651bbdc2e08da4a8db5ac86d0e88728efde3ab26c64ab4e0cd604c
-DIST golang.org%2Fx%2Fsys%2F@v%2Fv0.0.0-20191026070338-33540a1f6037.mod 33 BLAKE2B 8be160de26713fd50f15adfb6fd7fff2643ee587aa17de9385b1e315869d0ecf102fc567294666bf232aa677d1ab04ba8341157f3d9b66a0f53543a7a47cf148 SHA512 0c7b940d567c7685dcb55c76c69aedeaab2170f4f3bde458994c879bf344169f34fb3f3ca899b0f138a8b0b8be5031217b57a6edf5980e6066ff5cb92d1ff9ab
-DIST golang.org%2Fx%2Fsys%2F@v%2Fv0.0.0-20191026070338-33540a1f6037.zip 1867927 BLAKE2B bd890b16f2adb601f5655ca3f4815bbb335fe48c961b06f316ec579ff6efa2fc8f360d7c0bf272dc2d35e9a0470235c36cee331399ed01d8c455172f39921194 SHA512 59a4db96e438a1f03af9b00070f4d3772f1eeeff72334e6bc8ad1774bf202d39f7129572cd75fb9e1ecdfc7a532c5cd91bfdbfab3ebd10228bc6733e9556f70c
-DIST golang.org%2Fx%2Fsys%2F@v%2Fv0.0.0-20201119102817-f84b799fce68.mod 33 BLAKE2B 8be160de26713fd50f15adfb6fd7fff2643ee587aa17de9385b1e315869d0ecf102fc567294666bf232aa677d1ab04ba8341157f3d9b66a0f53543a7a47cf148 SHA512 0c7b940d567c7685dcb55c76c69aedeaab2170f4f3bde458994c879bf344169f34fb3f3ca899b0f138a8b0b8be5031217b57a6edf5980e6066ff5cb92d1ff9ab
-DIST golang.org%2Fx%2Fsys%2F@v%2Fv0.0.0-20210615035016-665e8c7367d1.mod 33 BLAKE2B b74677ab15ab6b31640d71b052db667b0fb585ed6d1044e26bc5e4cf8da90e1ede81f8876babea843dd322b8b707189138e70c24d13d931f1f6dd04978ac222c SHA512 85e511b1261c1935f5ee4754ad31d1d946f9e10f0af9905f44c4348d6ce5104319c03fb38517dde616698f6487b0c62788cfa96bc0ffb3b6db80accd7e552655
-DIST golang.org%2Fx%2Fsys%2F@v%2Fv0.0.0-20210903071746-97244b99971b.mod 33 BLAKE2B b74677ab15ab6b31640d71b052db667b0fb585ed6d1044e26bc5e4cf8da90e1ede81f8876babea843dd322b8b707189138e70c24d13d931f1f6dd04978ac222c SHA512 85e511b1261c1935f5ee4754ad31d1d946f9e10f0af9905f44c4348d6ce5104319c03fb38517dde616698f6487b0c62788cfa96bc0ffb3b6db80accd7e552655
-DIST golang.org%2Fx%2Fsys%2F@v%2Fv0.0.0-20210903071746-97244b99971b.zip 1658183 BLAKE2B 194970777c3e8907d0ea9e09bad7693e8a3c4c801d8fd730c420e7a1682f61f1ea0a63620dbc2b460a1a9da79181f422d76a17087f967b14a5dce26a1753463b SHA512 819b6d3ac1247566bb377c71f4993e32186f5b4b21667479744896ff8de186d7dffd1a1c4612943ce9ee7fc62fcd0e55f602eb56c252b29bca57e9431dc6507d
-DIST golang.org%2Fx%2Fterm%2F@v%2Fv0.0.0-20201117132131-f5c789dd3221.mod 95 BLAKE2B d86fb6e63016a8645cdec646a8ea85e1ab94e8be82123ebbe037124f353f21474e3396a64dc5f18299dc97c395759914a737699097f371c16806cc8b1e0eee64 SHA512 3295d1778ba3160c8360d99fbc648bbb4356fadd7947466f8b2f493a3c4c406515033268cf3525bdf50430b0cc31169838b5d3223842c7b1cd881e155744506e
-DIST golang.org%2Fx%2Fterm%2F@v%2Fv0.0.0-20201117132131-f5c789dd3221.zip 23282 BLAKE2B 9bfaf8ea78b49038403d7a49abdfa9ab6cfc4fc2d71e693a15368da8cbdcd99437898f72f8a240ec7484a7f2a11405258e4cd17bab00aaaed291e2a1d1566e3f SHA512 fa88149897dd4470a7e36683de33db945e219819ce74f39f384cad03db8fd6829d47e2711dec895fafa7aa24d576dffc7cb8594a499cb1e66abeada196d502be
-DIST golang.org%2Fx%2Fterm%2F@v%2Fv0.0.0-20201126162022-7de9c90e9dd1.mod 95 BLAKE2B 8385688f2081360fc2694f05d128ff0c587ef131e1b5757a942d9335870200e06545318afb1a7d1f059d060f51fe94fc16a48a1d7ec31a9a83e07b3c93f34ce3 SHA512 a3401e3d20dc1aaaebbf3c296a783668003f2182ed77ec830431f97339e07eda1859fe8c3c7fdfb0125b3ed331d23208519df520f86e20c1a05c822b3d766b08
-DIST golang.org%2Fx%2Fterm%2F@v%2Fv0.0.0-20210615171337-6886f2dfbf5b.mod 95 BLAKE2B 1d166082ebb4ba2dc69bdce6b84f285aa98967551bbfc1cbadeb2db086ef01b66455cd86b78deeec5ae998a7057c7e4f12026b2e02a9c5053093b9f644a59d1f SHA512 81f571821c669188c4482da38b6921ac4c2c1747f8a803a6846531127cfde25dd04819d971f08f601c2d2cee2e636644c1648eff55dd24d89dfb3777e90fe9a0
-DIST golang.org%2Fx%2Fterm%2F@v%2Fv0.0.0-20210615171337-6886f2dfbf5b.zip 21403 BLAKE2B f95e96b20328a04dd2a3a20985bf54d0d859a88e45f5f61eaee3f2bc22b575ae37c8ccf7275dbd68ac2851fd0d374f7ff8874ecc44c51629199a846154ed93d8 SHA512 82711ee27037e2ec090919fe58efb173626b31b4bc9e0118d732eb585ba4a16de6f1ee994b97ae78b7ff1cb89c34f6aa7392ff4b3432cf1cf2c56d101c64fec8
-DIST golang.org%2Fx%2Ftext%2F@v%2Fv0.3.0.mod 25 BLAKE2B 31009af0fdcd0f8730c9985287e6e364ec4e5183e57e92560dbc80a2010eced51b8a90f01a82b49384268c8a0adbf69d179c205d3f68e0eb459169d2ea9528f0 SHA512 ca081ef7cccd7bbedc6843fbe0c452352661a07e1298cd02ff338ed79d807c6401d613a3cf20011189d2f98a794ffa410547b3e352eb58a6f0a84822285d391d
-DIST golang.org%2Fx%2Ftext%2F@v%2Fv0.3.3.mod 97 BLAKE2B ed93c1d43f199d8cbd43cb25edac5de569cb78773d7f3232d59a0a4de6d174c5c100db2b02ca42c51f3e17e0f5e781ba9b5641a512b0dc72dcfaa5f6bd7d451b SHA512 f3f68808ccf5223453f765f59db1ef551b2130069eb83518878961c2d4a2044f9049f8d49df6e67699fcd2645cf90b84d35626590b2cfbca302fcf0eac76dc8b
-DIST golang.org%2Fx%2Ftools%2F@v%2Fv0.0.0-20180917221912-90fa682c2a6e.mod 26 BLAKE2B 2a44c2cc034af3473d9a1d4e1c23b0f4542333853bfc0ecbfcf9eacacbb3593b449fcfc94d23f49ccc16e5a844bc72a3462a3e08a5c26194106a64d1f2732e0a SHA512 3c166b18c0ce47a47e95da9eeede63879a92b0205bd4589d554f7bae89699be0efa83e1f5bba8e50f47714ea23e759b07f4543fe06301995d39373da2db16fc0
+DIST age-1.1.1-deps.tar.xz 4958644 BLAKE2B dd6eeee0bd1c970cfabc6b37e7655c552bd292673f4a77211f54fc1122c9b490a823db7e87a02b857b30e57969dd623ef425eba52002e57d9fd9ced94448e13e SHA512 36d45cf684364de1364d20cd197c2e4c826a0109917ab6bcb9e295acc6f209f305bf5e89c25ffc6a696526aab07cddae640e1658907f08cb79312a032a2d186d
+DIST age-1.1.1.tar.gz 204281 BLAKE2B fad101f9790e3ca85142207471545679bfa6e0b842af4f0368a6f9d67e48f64f60c13d3d2192b3b91caeb9e5d818e17a5e618fa9b24f80e9297e57ac1727a6e2 SHA512 bee02208453982b6403382c1e351ba28cbe80942702e7a35de89c3ae9a640c26ad1ee8239feb3726eac5df4210a5fc6375d40623162cad033965bd2eb0f7ce1e
diff --git a/app-crypt/age/age-1.0.0.ebuild b/app-crypt/age/age-1.0.0.ebuild
deleted file mode 100644
index 851789821aa9..000000000000
--- a/app-crypt/age/age-1.0.0.ebuild
+++ /dev/null
@@ -1,51 +0,0 @@
-# Copyright 1999-2021 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-inherit go-module
-
-DESCRIPTION="A simple, modern and secure encryption tool (and Go library)"
-HOMEPAGE="https://github.com/FiloSottile/age"
-
-EGO_SUM=(
-"filippo.io/edwards25519 v1.0.0-rc.1"
-"filippo.io/edwards25519 v1.0.0-rc.1/go.mod"
-"golang.org/x/crypto v0.0.0-20210817164053-32db794688a5"
-"golang.org/x/crypto v0.0.0-20210817164053-32db794688a5/go.mod"
-"golang.org/x/net v0.0.0-20210226172049-e18ecbb05110/go.mod"
-"golang.org/x/sys v0.0.0-20201119102817-f84b799fce68/go.mod"
-"golang.org/x/sys v0.0.0-20210615035016-665e8c7367d1/go.mod"
-"golang.org/x/sys v0.0.0-20210903071746-97244b99971b"
-"golang.org/x/sys v0.0.0-20210903071746-97244b99971b/go.mod"
-"golang.org/x/term v0.0.0-20201126162022-7de9c90e9dd1/go.mod"
-"golang.org/x/term v0.0.0-20210615171337-6886f2dfbf5b"
-"golang.org/x/term v0.0.0-20210615171337-6886f2dfbf5b/go.mod"
-"golang.org/x/text v0.3.3/go.mod"
-"golang.org/x/tools v0.0.0-20180917221912-90fa682c2a6e/go.mod"
-)
-go-module_set_globals
-SRC_URI="https://github.com/FiloSottile/age/archive/v${PV}.tar.gz -> ${P}.tar.gz
- ${EGO_SUM_SRC_URI}"
-
-S="${WORKDIR}/age-${PV}"
-
-LICENSE="BSD"
-#RESTRICT+=" test"
-SLOT="0"
-KEYWORDS="~amd64"
-
-BDEPEND="dev-go/gox"
-
-src_compile() {
- go build -ldflags "-X main.Version=${PV}" -o . filippo.io/age/cmd/... || die
-}
-
-src_test() {
- go test -race filippo.io/age/cmd/... || die
-}
-
-src_install() {
- dobin age age-keygen
- doman doc/age.1 doc/age-keygen.1
- dodoc README.md
-}
diff --git a/app-crypt/age/age-1.0.0_rc2.ebuild b/app-crypt/age/age-1.0.0_rc2.ebuild
deleted file mode 100644
index 43d7ce74976a..000000000000
--- a/app-crypt/age/age-1.0.0_rc2.ebuild
+++ /dev/null
@@ -1,51 +0,0 @@
-# Copyright 1999-2021 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-inherit go-module
-
-DESCRIPTION="A simple, modern and secure encryption tool (and Go library)"
-HOMEPAGE="https://github.com/FiloSottile/age"
-
-MY_PV=$(ver_cut 1-3)-rc.$(ver_cut 5)
-
-EGO_SUM=(
-"filippo.io/edwards25519 v1.0.0-beta.3"
-"filippo.io/edwards25519 v1.0.0-beta.3/go.mod"
-"golang.org/x/crypto v0.0.0-20190308221718-c2843e01d9a2/go.mod"
-"golang.org/x/crypto v0.0.0-20201221181555-eec23a3978ad"
-"golang.org/x/crypto v0.0.0-20201221181555-eec23a3978ad/go.mod"
-"golang.org/x/net v0.0.0-20190404232315-eb5bcb51f2a3/go.mod"
-"golang.org/x/sys v0.0.0-20190215142949-d0b11bdaac8a/go.mod"
-"golang.org/x/sys v0.0.0-20191026070338-33540a1f6037"
-"golang.org/x/sys v0.0.0-20191026070338-33540a1f6037/go.mod"
-"golang.org/x/term v0.0.0-20201117132131-f5c789dd3221"
-"golang.org/x/term v0.0.0-20201117132131-f5c789dd3221/go.mod"
-"golang.org/x/text v0.3.0/go.mod"
-)
-go-module_set_globals
-SRC_URI="https://github.com/FiloSottile/age/archive/v${MY_PV}.tar.gz -> ${P}.tar.gz
- ${EGO_SUM_SRC_URI}"
-
-S="${WORKDIR}/age-${MY_PV}"
-
-LICENSE="BSD"
-#RESTRICT+=" test"
-SLOT="0"
-KEYWORDS="~amd64"
-
-BDEPEND="dev-go/gox"
-
-src_compile() {
- go build -ldflags "-X main.Version=${MY_PV}" -o . filippo.io/age/cmd/... || die
-}
-
-src_test() {
- go test -race filippo.io/age/cmd/... || die
-}
-
-src_install() {
- dobin age age-keygen
- doman doc/age.1 doc/age-keygen.1
- dodoc README.md
-}
diff --git a/app-crypt/age/age-1.0.0_rc3.ebuild b/app-crypt/age/age-1.0.0_rc3.ebuild
deleted file mode 100644
index 43d7ce74976a..000000000000
--- a/app-crypt/age/age-1.0.0_rc3.ebuild
+++ /dev/null
@@ -1,51 +0,0 @@
-# Copyright 1999-2021 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-inherit go-module
-
-DESCRIPTION="A simple, modern and secure encryption tool (and Go library)"
-HOMEPAGE="https://github.com/FiloSottile/age"
-
-MY_PV=$(ver_cut 1-3)-rc.$(ver_cut 5)
-
-EGO_SUM=(
-"filippo.io/edwards25519 v1.0.0-beta.3"
-"filippo.io/edwards25519 v1.0.0-beta.3/go.mod"
-"golang.org/x/crypto v0.0.0-20190308221718-c2843e01d9a2/go.mod"
-"golang.org/x/crypto v0.0.0-20201221181555-eec23a3978ad"
-"golang.org/x/crypto v0.0.0-20201221181555-eec23a3978ad/go.mod"
-"golang.org/x/net v0.0.0-20190404232315-eb5bcb51f2a3/go.mod"
-"golang.org/x/sys v0.0.0-20190215142949-d0b11bdaac8a/go.mod"
-"golang.org/x/sys v0.0.0-20191026070338-33540a1f6037"
-"golang.org/x/sys v0.0.0-20191026070338-33540a1f6037/go.mod"
-"golang.org/x/term v0.0.0-20201117132131-f5c789dd3221"
-"golang.org/x/term v0.0.0-20201117132131-f5c789dd3221/go.mod"
-"golang.org/x/text v0.3.0/go.mod"
-)
-go-module_set_globals
-SRC_URI="https://github.com/FiloSottile/age/archive/v${MY_PV}.tar.gz -> ${P}.tar.gz
- ${EGO_SUM_SRC_URI}"
-
-S="${WORKDIR}/age-${MY_PV}"
-
-LICENSE="BSD"
-#RESTRICT+=" test"
-SLOT="0"
-KEYWORDS="~amd64"
-
-BDEPEND="dev-go/gox"
-
-src_compile() {
- go build -ldflags "-X main.Version=${MY_PV}" -o . filippo.io/age/cmd/... || die
-}
-
-src_test() {
- go test -race filippo.io/age/cmd/... || die
-}
-
-src_install() {
- dobin age age-keygen
- doman doc/age.1 doc/age-keygen.1
- dodoc README.md
-}
diff --git a/app-crypt/age/age-1.1.1-r1.ebuild b/app-crypt/age/age-1.1.1-r1.ebuild
new file mode 100644
index 000000000000..4e5c92a415c1
--- /dev/null
+++ b/app-crypt/age/age-1.1.1-r1.ebuild
@@ -0,0 +1,31 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+inherit go-module
+
+DESCRIPTION="A simple, modern and secure encryption tool (and Go library)"
+HOMEPAGE="https://github.com/FiloSottile/age"
+SRC_URI="https://github.com/FiloSottile/age/archive/v${PV}.tar.gz -> ${P}.tar.gz"
+SRC_URI+=" https://dev.gentoo.org/~graaff/age/${P}-deps.tar.xz"
+
+S="${WORKDIR}/age-${PV}"
+
+LICENSE="BSD"
+#RESTRICT+=" test"
+SLOT="0"
+KEYWORDS="~amd64 ~arm64"
+
+src_compile() {
+ ego build -ldflags "-X main.Version=${PV}" -o . filippo.io/age/cmd/... || die
+}
+
+src_test() {
+ ego test filippo.io/age/cmd/... || die
+}
+
+src_install() {
+ dobin age age-keygen
+ doman doc/age.1 doc/age-keygen.1
+ dodoc README.md
+}
diff --git a/app-crypt/age/age-1.1.1.ebuild b/app-crypt/age/age-1.1.1.ebuild
new file mode 100644
index 000000000000..6eb29314214f
--- /dev/null
+++ b/app-crypt/age/age-1.1.1.ebuild
@@ -0,0 +1,33 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+inherit go-module
+
+DESCRIPTION="A simple, modern and secure encryption tool (and Go library)"
+HOMEPAGE="https://github.com/FiloSottile/age"
+SRC_URI="https://github.com/FiloSottile/age/archive/v${PV}.tar.gz -> ${P}.tar.gz"
+SRC_URI+=" https://dev.gentoo.org/~graaff/age/${P}-deps.tar.xz"
+
+S="${WORKDIR}/age-${PV}"
+
+LICENSE="BSD"
+#RESTRICT+=" test"
+SLOT="0"
+KEYWORDS="amd64 ~arm64"
+
+BDEPEND="dev-go/gox"
+
+src_compile() {
+ go build -ldflags "-X main.Version=${PV}" -o . filippo.io/age/cmd/... || die
+}
+
+src_test() {
+ go test filippo.io/age/cmd/... || die
+}
+
+src_install() {
+ dobin age age-keygen
+ doman doc/age.1 doc/age-keygen.1
+ dodoc README.md
+}
diff --git a/app-crypt/argon2/argon2-20190702.ebuild b/app-crypt/argon2/argon2-20190702-r1.ebuild
index b8456fce50bf..c36974b6a533 100644
--- a/app-crypt/argon2/argon2-20190702.ebuild
+++ b/app-crypt/argon2/argon2-20190702-r1.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2021 Gentoo Authors
+# Copyright 1999-2022 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI=7
@@ -11,7 +11,7 @@ SRC_URI="https://github.com/P-H-C/phc-winner-argon2/archive/${PV}.tar.gz -> ${P}
LICENSE="|| ( Apache-2.0 CC0-1.0 )"
SLOT="0/1"
-KEYWORDS="~alpha amd64 arm arm64 hppa ~ia64 ~mips ppc ppc64 ~riscv ~s390 sparc x86 ~amd64-linux ~x86-linux ~ppc-macos ~x64-macos"
+KEYWORDS="~alpha amd64 arm arm64 hppa ~ia64 ~loong ~m68k ~mips ppc ppc64 ~riscv ~s390 sparc x86 ~amd64-linux ~x86-linux ~ppc-macos ~x64-macos"
IUSE="static-libs"
S="${WORKDIR}/phc-winner-${P}"
@@ -44,7 +44,7 @@ src_prepare() {
}
src_compile() {
- emake OPTTEST="${OPTTEST}" LIBRARY_REL="$(get_libdir)" \
+ emake OPTTEST="${OPTTEST}" LIBRARY_REL="$(get_libdir)" PREFIX="${EPREFIX}/usr" \
ARGON2_VERSION="0~${PV}"
}
diff --git a/app-crypt/argon2/metadata.xml b/app-crypt/argon2/metadata.xml
index 950b7c84aecd..e1a7b6edc5a5 100644
--- a/app-crypt/argon2/metadata.xml
+++ b/app-crypt/argon2/metadata.xml
@@ -17,6 +17,7 @@
<subslots>Reflect ABI of libargon2.so.</subslots>
</slots>
<upstream>
+ <remote-id type="cpe">cpe:/a:argon2_project:argon2</remote-id>
<remote-id type="github">P-H-C/phc-winner-argon2</remote-id>
</upstream>
</pkgmetadata>
diff --git a/app-crypt/asekey/asekey-3.7-r1.ebuild b/app-crypt/asekey/asekey-3.7-r1.ebuild
new file mode 100644
index 000000000000..e6e750fd38e4
--- /dev/null
+++ b/app-crypt/asekey/asekey-3.7-r1.ebuild
@@ -0,0 +1,44 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+inherit udev
+
+DESCRIPTION="ASEKey USB SIM Card Reader"
+HOMEPAGE="https://wiki.gentoo.org/wiki/No_homepage"
+SRC_URI="https://dev.gentoo.org/~sam/distfiles/app-crypt/asekey/${P}.tar.bz2"
+
+LICENSE="BSD LGPL-2.1"
+SLOT="0"
+KEYWORDS="~amd64 ~riscv ~x86"
+
+RDEPEND="
+ sys-apps/pcsc-lite[udev]
+ virtual/libusb:0
+"
+DEPEND="${RDEPEND}"
+BDEPEND="virtual/pkgconfig"
+
+PATCHES=(
+ "${FILESDIR}/asekey-3.7-bundle.patch"
+ "${FILESDIR}/asekey-3.7-dont-call-toolchain-cc-directly.patch"
+ "${FILESDIR}/asekey-3.7-musl-ushort.patch"
+)
+
+src_prepare() {
+ default
+ sed -i -e 's/GROUP="pcscd"/ENV{PCSCD}="1"/' "92_pcscd_${PN}.rules" || die
+}
+
+src_configure() {
+ econf --with-udev-rules-dir="$(get_udevdir)/rules.d"
+}
+
+pkg_postinst() {
+ udev_reload
+}
+
+pkg_postrm() {
+ udev_reload
+}
diff --git a/app-crypt/asekey/asekey-3.7.ebuild b/app-crypt/asekey/asekey-3.7.ebuild
index fcf24ad70acf..a6c2a097c9bc 100644
--- a/app-crypt/asekey/asekey-3.7.ebuild
+++ b/app-crypt/asekey/asekey-3.7.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2020 Gentoo Authors
+# Copyright 1999-2023 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI=7
@@ -6,12 +6,12 @@ EAPI=7
inherit udev
DESCRIPTION="ASEKey USB SIM Card Reader"
-HOMEPAGE="https://www.athena-scs.com/"
-SRC_URI="http://www.athena-scs.com/docs/reader-drivers/${PN}-${PV/./-}-tar.bz2 -> ${P}.tar.bz2"
+HOMEPAGE="https://wiki.gentoo.org/wiki/No_homepage"
+SRC_URI="https://dev.gentoo.org/~sam/distfiles/app-crypt/asekey/${P}.tar.bz2"
LICENSE="BSD LGPL-2.1"
SLOT="0"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="~amd64 ~riscv ~x86"
RDEPEND="sys-apps/pcsc-lite[udev]
virtual/libusb:0"
diff --git a/app-crypt/asekey/files/asekey-3.7-dont-call-toolchain-cc-directly.patch b/app-crypt/asekey/files/asekey-3.7-dont-call-toolchain-cc-directly.patch
new file mode 100644
index 000000000000..ba51ff4dea9f
--- /dev/null
+++ b/app-crypt/asekey/files/asekey-3.7-dont-call-toolchain-cc-directly.patch
@@ -0,0 +1,13 @@
+https://bugs.gentoo.org/745291
+
+--- a/Makefile
++++ b/Makefile
+@@ -4,7 +4,7 @@
+ DRIVER_DIR=${DESTDIR}/${USBDROPDIR}/ifd-ASEKey.bundle
+ UDEV_DIR=${DESTDIR}/${UDEVDIR}
+
+-CC=${BUILD}-gcc
++CC?=gcc
+
+ SOURCES=usb.c atr.c DriverIO.c CommandTypes.c ReaderCommands.c T1Protocol.c MemoryCards.c InitCardParams.c ifdhandler.c
+
diff --git a/app-crypt/asekey/files/asekey-3.7-musl-ushort.patch b/app-crypt/asekey/files/asekey-3.7-musl-ushort.patch
new file mode 100644
index 000000000000..5893527eff8a
--- /dev/null
+++ b/app-crypt/asekey/files/asekey-3.7-musl-ushort.patch
@@ -0,0 +1,14 @@
+https://bugs.gentoo.org/714222
+
+Hack instead of fix because upstream is dead and the typedef is used extensively.
+
+--- a/Ase.h
++++ b/Ase.h
+@@ -24,6 +24,7 @@
+ #include "T1Protocol.h"
+ #include "MemoryCards.h"
+
++typedef unsigned short ushort;
+
+ //#define ASE_DEBUG
+
diff --git a/app-crypt/ccid/Manifest b/app-crypt/ccid/Manifest
index b5271c5e6380..e801a4a101a1 100644
--- a/app-crypt/ccid/Manifest
+++ b/app-crypt/ccid/Manifest
@@ -1,2 +1,2 @@
-DIST ccid-1.4.35.tar.bz2 676789 BLAKE2B d1123c024a798a22906a5c2c2e35f5485b8d2252ddec28571af835bbf169bc5abeb26fea871ef70d67270cc1eb52f992c56f0abb74f6deed555f15e39dbf4756 SHA512 da990b5537ec35baa1b36b9c4be7f1bdccfc149cfa4ce024ddf59504f2a2044273057c1454f227fdad8f6b04fceaf48b88e70d4d0a5475384749b367529deaeb
-DIST ccid-1.4.36.tar.bz2 677047 BLAKE2B b3d48f1c51b64d260b7055251fb04aeea4a22cc5d4f024bb972a9a9874b1bdf4b75b9daf8cd7c9f26000b04e7d4c1779e20a26d4927aa1e403cd274f548b71b5 SHA512 e9ca3f5364c6cec988edad325c1ef1b35886e3ecb15d6e1409c989b9f669fbda3f0688e246e3976b58eacc0ed035cde36e65675abf12562e81c3630d4ce67773
+DIST ccid-1.5.1.tar.bz2 702586 BLAKE2B 7b9e3c6daf03c186f34ac9b13bd960293a6481f9237ee52937ece1040bd3a79b7dab318e1244205a7feae992261ab5e82292d80ae023a4f621e0e7af7cdb9df5 SHA512 492bde96f5752e2a5316693c44e35e2d041785a00d15e094905c0aafad392f5329009d12801899367276328a582936ee53a1c5239c1813c4536001cb8a608f2e
+DIST ccid-1.5.4.tar.bz2 706834 BLAKE2B 8b7f08145808ac94d085eef62c204f8146892cb11f2ce811e46e674272cab016d602afb945c6e808ce3957a80e847c0de2815fedaf15fc8c935cafaccf102762 SHA512 4b30f4768aebf49486a1b1e959615fa077bd393bfdd9e52c15bdc8d6ed63ce27fa7cf82a067d1f80d8b3534c66194036925d3fea5af64b6a775779d38267c757
diff --git a/app-crypt/ccid/ccid-1.4.35.ebuild b/app-crypt/ccid/ccid-1.4.35.ebuild
deleted file mode 100644
index 680c83b8ed8a..000000000000
--- a/app-crypt/ccid/ccid-1.4.35.ebuild
+++ /dev/null
@@ -1,61 +0,0 @@
-# Copyright 1999-2021 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-inherit toolchain-funcs udev
-
-DESCRIPTION="CCID free software driver"
-HOMEPAGE="https://ccid.apdu.fr https://github.com/LudovicRousseau/CCID"
-SRC_URI="https://ccid.apdu.fr/files/${P}.tar.bz2"
-
-LICENSE="GPL-2"
-SLOT="0"
-KEYWORDS="~alpha amd64 arm ~hppa ~ia64 ppc ppc64 ~riscv ~sparc x86"
-IUSE="twinserial kobil-midentity +usb"
-
-RDEPEND=">=sys-apps/pcsc-lite-1.8.3
- usb? ( virtual/libusb:1 )"
-DEPEND="${RDEPEND}"
-BDEPEND="kernel_linux? ( virtual/pkgconfig )"
-
-DOCS=( README.md AUTHORS )
-
-src_configure() {
- econf \
- LEX=: \
- $(use_enable twinserial) \
- $(use_enable usb libusb)
-}
-
-src_compile() {
- default
- use kobil-midentity && emake -C contrib/Kobil_mIDentity_switch
-}
-
-src_install() {
- default
-
- if use kobil-midentity; then
- dosbin contrib/Kobil_mIDentity_switch/Kobil_mIDentity_switch
- doman contrib/Kobil_mIDentity_switch/Kobil_mIDentity_switch.8
- fi
-
- if use kernel_linux; then
- # note: for eudev support, rules probably will always need to be
- # installed to /usr
-
- # ccid >=1.4.11 version changed the rules drastically in a minor
- # release to no longer use the pcscd group. Using the old ones in
- # the mean time.
- udev_newrules "${FILESDIR}"/92_pcscd_ccid-2.rules 92-pcsc-ccid.rules
-
- # disable Kobil_mIDentity_switch udev rule with USE=-kobil-midentity
- if ! use kobil-midentity; then
- sed \
- -e '/Kobil_mIDentity_switch/s/^/#/' \
- -i "${D}/$(get_udevdir)"/rules.d/92-pcsc-ccid.rules || die
- fi
-
- fi
-}
diff --git a/app-crypt/ccid/ccid-1.4.36.ebuild b/app-crypt/ccid/ccid-1.4.36.ebuild
deleted file mode 100644
index fb17ec0a07ed..000000000000
--- a/app-crypt/ccid/ccid-1.4.36.ebuild
+++ /dev/null
@@ -1,61 +0,0 @@
-# Copyright 1999-2021 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=8
-
-inherit toolchain-funcs udev
-
-DESCRIPTION="CCID free software driver"
-HOMEPAGE="https://ccid.apdu.fr https://github.com/LudovicRousseau/CCID"
-SRC_URI="https://ccid.apdu.fr/files/${P}.tar.bz2"
-
-LICENSE="GPL-2"
-SLOT="0"
-KEYWORDS="~alpha ~amd64 ~arm ~hppa ~ia64 ~ppc ~ppc64 ~riscv ~sparc ~x86"
-IUSE="twinserial kobil-midentity +usb"
-
-RDEPEND=">=sys-apps/pcsc-lite-1.8.3
- usb? ( virtual/libusb:1 )"
-DEPEND="${RDEPEND}"
-BDEPEND="kernel_linux? ( virtual/pkgconfig )"
-
-DOCS=( README.md AUTHORS )
-
-src_configure() {
- econf \
- LEX=: \
- $(use_enable twinserial) \
- $(use_enable usb libusb)
-}
-
-src_compile() {
- default
- use kobil-midentity && emake -C contrib/Kobil_mIDentity_switch
-}
-
-src_install() {
- default
-
- if use kobil-midentity; then
- dosbin contrib/Kobil_mIDentity_switch/Kobil_mIDentity_switch
- doman contrib/Kobil_mIDentity_switch/Kobil_mIDentity_switch.8
- fi
-
- if use kernel_linux; then
- # note: for eudev support, rules probably will always need to be
- # installed to /usr
-
- # ccid >=1.4.11 version changed the rules drastically in a minor
- # release to no longer use the pcscd group. Using the old ones in
- # the mean time.
- udev_newrules "${FILESDIR}"/92_pcscd_ccid-2.rules 92-pcsc-ccid.rules
-
- # disable Kobil_mIDentity_switch udev rule with USE=-kobil-midentity
- if ! use kobil-midentity; then
- sed \
- -e '/Kobil_mIDentity_switch/s/^/#/' \
- -i "${D}/$(get_udevdir)"/rules.d/92-pcsc-ccid.rules || die
- fi
-
- fi
-}
diff --git a/app-crypt/ccid/ccid-1.5.1.ebuild b/app-crypt/ccid/ccid-1.5.1.ebuild
new file mode 100644
index 000000000000..d2baa0389016
--- /dev/null
+++ b/app-crypt/ccid/ccid-1.5.1.ebuild
@@ -0,0 +1,45 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+inherit udev
+
+DESCRIPTION="CCID free software driver"
+HOMEPAGE="https://ccid.apdu.fr https://github.com/LudovicRousseau/CCID"
+SRC_URI="https://ccid.apdu.fr/files/${P}.tar.bz2"
+
+LICENSE="GPL-2"
+SLOT="0"
+KEYWORDS="~alpha amd64 arm ~arm64 ~hppa ~ia64 ppc ppc64 ~riscv ~sparc x86"
+IUSE="twinserial +usb"
+
+RDEPEND="
+ >=sys-apps/pcsc-lite-1.8.3
+ twinserial? ( dev-lang/perl )
+ usb? ( virtual/libusb:1 )
+"
+DEPEND="${RDEPEND}"
+BDEPEND="virtual/pkgconfig"
+
+src_configure() {
+ econf \
+ LEX=: \
+ $(use_enable twinserial) \
+ $(use_enable usb libusb)
+}
+
+src_install() {
+ default
+ udev_newrules src/92_pcscd_ccid.rules 92-pcsc-ccid.rules
+}
+
+pkg_postinst() {
+ udev_reload
+ einfo "Check https://github.com/LudovicRousseau/CCID/blob/master/INSTALL"
+ einfo "for more info about how to configure and use ccid"
+}
+
+pkg_postrm() {
+ udev_reload
+}
diff --git a/app-crypt/ccid/ccid-1.5.4.ebuild b/app-crypt/ccid/ccid-1.5.4.ebuild
new file mode 100644
index 000000000000..6652a82c38c2
--- /dev/null
+++ b/app-crypt/ccid/ccid-1.5.4.ebuild
@@ -0,0 +1,55 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+inherit autotools udev
+
+DESCRIPTION="CCID free software driver"
+HOMEPAGE="https://ccid.apdu.fr https://github.com/LudovicRousseau/CCID"
+SRC_URI="https://ccid.apdu.fr/files/${P}.tar.bz2"
+
+LICENSE="GPL-2"
+SLOT="0"
+KEYWORDS="~alpha amd64 arm ~arm64 ~hppa ~ia64 ppc ppc64 ~riscv ~sparc x86"
+IUSE="twinserial +usb"
+
+RDEPEND="
+ >=sys-apps/pcsc-lite-1.8.3
+ twinserial? ( dev-lang/perl )
+ usb? ( virtual/libusb:1 )
+"
+DEPEND="${RDEPEND}"
+BDEPEND="virtual/pkgconfig"
+
+PATCHES=(
+ "${FILESDIR}"/${P}-remove-flex-configure-dependency.patch
+)
+
+src_prepare() {
+ default
+
+ eautoconf
+}
+
+src_configure() {
+ econf \
+ LEX=: \
+ $(use_enable twinserial) \
+ $(use_enable usb libusb)
+}
+
+src_install() {
+ default
+ udev_newrules src/92_pcscd_ccid.rules 92-pcsc-ccid.rules
+}
+
+pkg_postinst() {
+ udev_reload
+ einfo "Check https://github.com/LudovicRousseau/CCID/blob/master/INSTALL"
+ einfo "for more info about how to configure and use ccid"
+}
+
+pkg_postrm() {
+ udev_reload
+}
diff --git a/app-crypt/ccid/files/92_pcscd_ccid-2.rules b/app-crypt/ccid/files/92_pcscd_ccid-2.rules
deleted file mode 100644
index ca4d1ce1b729..000000000000
--- a/app-crypt/ccid/files/92_pcscd_ccid-2.rules
+++ /dev/null
@@ -1,50 +0,0 @@
-# udev rules to set the access rights of CCID smart card readers
-# so they can be used by pcscd
-
-# $Id: 92_pcscd_ccid.rules 6587 2013-04-05 16:31:55Z rousseau $
-
-# Gemplus PCMCIA Card
-#SUBSYSTEMS=="pcmcia", DRIVERS=="serial_cs", ACTION=="add", ATTRS{prod_id1}=="Gemplus", ATTRS{prod_id2}=="SerialPort", ATTRS{prod_id3}=="GemPC Card", RUN+="/usr/sbin/pcscd --hotplug"
-
-# If not adding the device, go away
-ACTION!="add", GOTO="pcscd_ccid_rules_end"
-SUBSYSTEM!="usb", GOTO="pcscd_ccid_rules_end"
-ENV{DEVTYPE}!="usb_device", GOTO="pcscd_ccid_rules_end"
-
-# Kobil mIDentity
-ATTRS{idVendor}=="0d46", ATTRS{idProduct}=="4081", RUN+="/usr/sbin/Kobil_mIDentity_switch"
-
-# generic CCID device (bInterfaceClass = 0x0b)
-# change group from default "root" to "pcscd"
-ENV{ID_USB_INTERFACES}=="*:0b0000:*", ENV{PCSCD}="1"
-
-# set USB power management to auto. "power/level" has been deprecated in
-# Linux 2.6.35 and replaced by "power/control"
-ENV{ID_USB_INTERFACES}==":0b0000:", RUN+="/bin/sh -c 'if test -e /sys/$env{DEVPATH}/power/control; then echo auto > /sys/$env{DEVPATH}/power/control; elif test -e /sys/$env{DEVPATH}/power/level; then echo auto > /sys/$env{DEVPATH}/power/level; fi'"
-
-# non CCID generic (InterfaceClass: 0xFF)
-# CherrySmartTerminalST2XXX.txt
-ATTRS{idVendor}=="046a", ATTRS{idProduct}=="003e", ENV{PCSCD}="1"
-# DellSK-3106.txt
-ATTRS{idVendor}=="413c", ATTRS{idProduct}=="2100", ENV{PCSCD}="1"
-# MySmartPad.txt
-ATTRS{idVendor}=="09be", ATTRS{idProduct}=="0002", ENV{PCSCD}="1"
-# SCR3310-NTTCom USB SmartCard Reader
-ATTRS{idVendor}=="04e6", ATTRS{idProduct}=="511a", ENV{PCSCD}="1"
-# SCR331-DI USB Smart Card Reader
-ATTRS{idVendor}=="04e6", ATTRS{idProduct}=="5120", ENV{PCSCD}="1"
-# SCR331-DI.txt
-ATTRS{idVendor}=="04e6", ATTRS{idProduct}=="5111", ENV{PCSCD}="1"
-# SDI010.txt
-ATTRS{idVendor}=="04e6", ATTRS{idProduct}=="5121", ENV{PCSCD}="1"
-# SPR532.txt
-ATTRS{idVendor}=="04e6", ATTRS{idProduct}=="e003", ENV{PCSCD}="1"
-# Verisign_secure_storage_token.txt
-ATTRS{idVendor}=="08e6", ATTRS{idProduct}=="1359", ENV{PCSCD}="1"
-# Verisign_secure_token.txt
-ATTRS{idVendor}=="08e6", ATTRS{idProduct}=="ace0", ENV{PCSCD}="1"
-# SchlumbergerSema Cyberflex Access e-gate
-ATTRS{idVendor}=="0973", ATTRS{idProduct}=="0003", ENV{PCSCD}="1"
-
-# All done
-LABEL="pcscd_ccid_rules_end"
diff --git a/app-crypt/ccid/files/ccid-1.5.4-remove-flex-configure-dependency.patch b/app-crypt/ccid/files/ccid-1.5.4-remove-flex-configure-dependency.patch
new file mode 100644
index 000000000000..564532c9ab42
--- /dev/null
+++ b/app-crypt/ccid/files/ccid-1.5.4-remove-flex-configure-dependency.patch
@@ -0,0 +1,16 @@
+Bug: https://bugs.gentoo.org/221361
+Reverts upstream commit eec7cdf0
+
+--- a/configure.ac
++++ b/configure.ac
+@@ -32,11 +32,6 @@ AC_PROG_CPP
+ AC_PROG_INSTALL
+ AC_PROG_MAKE_SET
+ AC_PROG_LN_S
+-AC_PROG_LEX([noyywrap])
+-if test $LEX = ":"
+-then
+- AC_MSG_ERROR([no lex or flex found])
+-fi
+ AM_PROG_AR
+ PKG_PROG_PKG_CONFIG
diff --git a/app-crypt/ccid/metadata.xml b/app-crypt/ccid/metadata.xml
index 6931ac359b4d..5e0f0fdc1d2a 100644
--- a/app-crypt/ccid/metadata.xml
+++ b/app-crypt/ccid/metadata.xml
@@ -1,12 +1,15 @@
<?xml version="1.0" encoding="UTF-8"?>
<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
- <maintainer type="person">
- <email>zlogene@gentoo.org</email>
- <name>Mikle Kolyada</name>
+ <maintainer type="person" proxied="yes">
+ <email>turret@turret.cyou</email>
+ <name>Mason Rocha</name>
+ </maintainer>
+ <maintainer type="project" proxied="proxy">
+ <email>proxy-maint@gentoo.org</email>
+ <name>Proxy Maintainers</name>
</maintainer>
<use>
- <flag name="kobil-midentity">Build and install Kobil_mIDentity_switch tool</flag>
<flag name="twinserial">Enable twinserial reader</flag>
</use>
<upstream>
diff --git a/app-crypt/ccrypt/ccrypt-1.11-r3.ebuild b/app-crypt/ccrypt/ccrypt-1.11-r4.ebuild
index dc921dadfc0a..a8bd812cb08c 100644
--- a/app-crypt/ccrypt/ccrypt-1.11-r3.ebuild
+++ b/app-crypt/ccrypt/ccrypt-1.11-r4.ebuild
@@ -1,7 +1,9 @@
-# Copyright 1999-2021 Gentoo Authors
+# Copyright 1999-2023 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
-EAPI="7"
+EAPI=8
+
+inherit autotools
DESCRIPTION="Encryption and decryption"
HOMEPAGE="https://sourceforge.net/projects/ccrypt/"
@@ -13,8 +15,21 @@ KEYWORDS="amd64 ppc x86 ~amd64-linux ~x86-linux ~ppc-macos"
IUSE="emacs"
RDEPEND="virtual/libcrypt:="
-DEPEND="${RDEPEND}
- emacs? ( >=app-editors/emacs-23.1:* )"
+DEPEND="
+ ${RDEPEND}
+ emacs? ( >=app-editors/emacs-23.1:* )
+"
+
+PATCHES=(
+ "${FILESDIR}"/${PN}-1.11-refresh-macro-clang16.patch
+)
+
+src_prepare() {
+ default
+
+ # Clang 16 patch
+ eautoreconf
+}
src_configure() {
econf \
diff --git a/app-crypt/ccrypt/files/ccrypt-1.11-refresh-macro-clang16.patch b/app-crypt/ccrypt/files/ccrypt-1.11-refresh-macro-clang16.patch
new file mode 100644
index 000000000000..f610a1c38065
--- /dev/null
+++ b/app-crypt/ccrypt/files/ccrypt-1.11-refresh-macro-clang16.patch
@@ -0,0 +1,64 @@
+https://bugs.gentoo.org/900130
+
+Refresh macro from gettext.
+--- a/m4/intdiv0.m4
++++ b/m4/intdiv0.m4
+@@ -1,5 +1,5 @@
+-# intdiv0.m4 serial 6 (gettext-0.18.2)
+-dnl Copyright (C) 2002, 2007-2008, 2010-2016 Free Software Foundation, Inc.
++# intdiv0.m4 serial 9 (gettext-0.21.1)
++dnl Copyright (C) 2002, 2007-2008, 2010-2020 Free Software Foundation, Inc.
+ dnl This file is free software; the Free Software Foundation
+ dnl gives unlimited permission to copy and/or distribute it,
+ dnl with or without modifications, as long as this notice is preserved.
+@@ -12,7 +12,7 @@ AC_DEFUN([gt_INTDIV0],
+ AC_REQUIRE([AC_CANONICAL_HOST])dnl
+
+ AC_CACHE_CHECK([whether integer division by zero raises SIGFPE],
+- gt_cv_int_divbyzero_sigfpe,
++ [gt_cv_int_divbyzero_sigfpe],
+ [
+ gt_cv_int_divbyzero_sigfpe=
+ changequote(,)dnl
+@@ -31,8 +31,11 @@ changequote([,])dnl
+ if test -z "$gt_cv_int_divbyzero_sigfpe"; then
+ AC_RUN_IFELSE(
+ [AC_LANG_SOURCE([[
+-#include <stdlib.h>
++#include <stdlib.h> /* for exit() */
+ #include <signal.h>
++#if !(defined _WIN32 && !defined __CYGWIN__)
++#include <unistd.h> /* for _exit() */
++#endif
+
+ static void
+ sigfpe_handler (int sig)
+@@ -44,7 +47,7 @@ sigfpe_handler (int sig)
+ int x = 1;
+ int y = 0;
+ int z;
+-int nan;
++int inan;
+
+ int main ()
+ {
+@@ -59,7 +62,7 @@ int main ()
+ #endif
+
+ z = x / y;
+- nan = y / y;
++ inan = y / y;
+ exit (2);
+ }
+ ]])],
+@@ -79,8 +82,8 @@ changequote([,])dnl
+ fi
+ ])
+ case "$gt_cv_int_divbyzero_sigfpe" in
+- *yes) value=1;;
+- *) value=0;;
++ *yes) value=1 ;;
++ *) value=0 ;;
+ esac
+ AC_DEFINE_UNQUOTED([INTDIV0_RAISES_SIGFPE], [$value],
+ [Define if integer division by zero raises signal SIGFPE.])
diff --git a/app-crypt/certbot-apache/Manifest b/app-crypt/certbot-apache/Manifest
index d2519ac78a81..cc70ef21970a 100644
--- a/app-crypt/certbot-apache/Manifest
+++ b/app-crypt/certbot-apache/Manifest
@@ -1,3 +1,2 @@
-DIST certbot-1.18.0.tar.gz 1332615 BLAKE2B eb086710b943893025d6e1091470ca02de074232372f4c9fa21fa83a347fe54df988b9553c8cf6afd6e166b8c464d595171984c984008a872e16c0179bb774b2 SHA512 94b16ba0586e0f5d3036280c68f9976c25889ca48fbbe7aded41f0d9feba2300a3f0ff8fe321b39d8642bcdd874c7332cf2acb3187b5869fe415831f58a75a7b
-DIST certbot-1.19.0.tar.gz 1338653 BLAKE2B b6ed909da2aed9853cf3dc6b936c513f33a127548ee30ac45a32a682141c5e4e79401ea328b7caf4e28d1d85aa2a9831e93deaa26c93216708a33be465dc8387 SHA512 2c1beb8c06299b9003fafd970cd3e977db85c4e84f1bf710166b7a99035b5c43a2a222d8d51513ac595255dd8eda02a1fb834c01ce68921927715c880052536e
-DIST certbot-1.20.0.tar.gz 1339066 BLAKE2B 01278a53ea7166037c039d270ddd11a10c0570a9f038571dc6791e51f214fbff1589371b40c0dc73cbc18ed2005cfc231452bd00b039841a09ddb3c65d4ab122 SHA512 d35b2574811ac896ad119355be3a901438400e81a67388bd93290c4e7e9f6fa60dad99b51bc9bac7a7ac60714ed8bb6f60f522ce1a1a169886d0a15f0d0e371b
+DIST certbot-2.10.0.gh.tar.gz 2322931 BLAKE2B cb84815ec2db2b4b365f2f2bdee1749263b540a1b67f9195280bdb122307337d294beb403bc05b236a94ed0782b0d093e2b8527a65cb69cac949fa627388e8bd SHA512 444981952140376808a9aa475a692df91e60fffc6d45902a3f809bc07311a7d6597ad56e712d3dae234450eb1c735db431182e784bc748511e68bf4f5f2d6cbd
+DIST certbot-2.9.0.gh.tar.gz 1346993 BLAKE2B cf7fb4676dc31442abe11ef50d18073480a46f4ab19cc328da599b1372509af683b4c6010b46f31bce5703949e88b4702d404bd8582a1361caad43ec8f02cb94 SHA512 27c15ce8e4450f432fbc271cd847d27c7f1bce552cc6e5f2a91f1fbfc09ebe331b54bab17639b86c19605de059767015665c26e872c3b0699edb1c85392a0546
diff --git a/app-crypt/certbot-apache/certbot-apache-1.18.0.ebuild b/app-crypt/certbot-apache/certbot-apache-1.18.0.ebuild
deleted file mode 100644
index 4ced4681cfbc..000000000000
--- a/app-crypt/certbot-apache/certbot-apache-1.18.0.ebuild
+++ /dev/null
@@ -1,33 +0,0 @@
-# Copyright 1999-2021 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-PYTHON_COMPAT=( python3_{8..10} )
-DISTUTILS_USE_SETUPTOOLS=rdepend
-
-if [[ ${PV} == 9999* ]]; then
- EGIT_REPO_URI="https://github.com/certbot/certbot.git"
- inherit git-r3
- S=${WORKDIR}/${P}/${PN}
-else
- SRC_URI="https://github.com/${PN%-apache}/${PN%-apache}/archive/v${PV}.tar.gz -> ${PN%-apache}-${PV}.tar.gz"
- KEYWORDS="amd64 ~arm64 x86"
- S=${WORKDIR}/${PN%-apache}-${PV}/${PN}
-fi
-
-inherit distutils-r1
-
-DESCRIPTION="Apache plugin for certbot (Let's Encrypt Client)"
-HOMEPAGE="https://github.com/certbot/certbot https://letsencrypt.org/"
-
-LICENSE="Apache-2.0"
-SLOT="0"
-
-RDEPEND=">=app-crypt/acme-${PV}[${PYTHON_USEDEP}]
- >=app-crypt/certbot-${PV}[${PYTHON_USEDEP}]
- dev-python/python-augeas[${PYTHON_USEDEP}]
- dev-python/zope-component[${PYTHON_USEDEP}]
- dev-python/zope-interface[${PYTHON_USEDEP}]"
-
-distutils_enable_tests pytest
diff --git a/app-crypt/certbot-apache/certbot-apache-1.19.0.ebuild b/app-crypt/certbot-apache/certbot-apache-1.19.0.ebuild
deleted file mode 100644
index 4ced4681cfbc..000000000000
--- a/app-crypt/certbot-apache/certbot-apache-1.19.0.ebuild
+++ /dev/null
@@ -1,33 +0,0 @@
-# Copyright 1999-2021 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-PYTHON_COMPAT=( python3_{8..10} )
-DISTUTILS_USE_SETUPTOOLS=rdepend
-
-if [[ ${PV} == 9999* ]]; then
- EGIT_REPO_URI="https://github.com/certbot/certbot.git"
- inherit git-r3
- S=${WORKDIR}/${P}/${PN}
-else
- SRC_URI="https://github.com/${PN%-apache}/${PN%-apache}/archive/v${PV}.tar.gz -> ${PN%-apache}-${PV}.tar.gz"
- KEYWORDS="amd64 ~arm64 x86"
- S=${WORKDIR}/${PN%-apache}-${PV}/${PN}
-fi
-
-inherit distutils-r1
-
-DESCRIPTION="Apache plugin for certbot (Let's Encrypt Client)"
-HOMEPAGE="https://github.com/certbot/certbot https://letsencrypt.org/"
-
-LICENSE="Apache-2.0"
-SLOT="0"
-
-RDEPEND=">=app-crypt/acme-${PV}[${PYTHON_USEDEP}]
- >=app-crypt/certbot-${PV}[${PYTHON_USEDEP}]
- dev-python/python-augeas[${PYTHON_USEDEP}]
- dev-python/zope-component[${PYTHON_USEDEP}]
- dev-python/zope-interface[${PYTHON_USEDEP}]"
-
-distutils_enable_tests pytest
diff --git a/app-crypt/certbot-apache/certbot-apache-1.20.0.ebuild b/app-crypt/certbot-apache/certbot-apache-1.20.0.ebuild
deleted file mode 100644
index b46b10fa3536..000000000000
--- a/app-crypt/certbot-apache/certbot-apache-1.20.0.ebuild
+++ /dev/null
@@ -1,33 +0,0 @@
-# Copyright 1999-2021 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-PYTHON_COMPAT=( python3_{8..10} )
-DISTUTILS_USE_SETUPTOOLS=rdepend
-
-if [[ ${PV} == 9999* ]]; then
- EGIT_REPO_URI="https://github.com/certbot/certbot.git"
- inherit git-r3
- S=${WORKDIR}/${P}/${PN}
-else
- SRC_URI="https://github.com/${PN%-apache}/${PN%-apache}/archive/v${PV}.tar.gz -> ${PN%-apache}-${PV}.tar.gz"
- KEYWORDS="~amd64 ~arm64 ~x86"
- S=${WORKDIR}/${PN%-apache}-${PV}/${PN}
-fi
-
-inherit distutils-r1
-
-DESCRIPTION="Apache plugin for certbot (Let's Encrypt Client)"
-HOMEPAGE="https://github.com/certbot/certbot https://letsencrypt.org/"
-
-LICENSE="Apache-2.0"
-SLOT="0"
-
-RDEPEND=">=app-crypt/acme-${PV}[${PYTHON_USEDEP}]
- >=app-crypt/certbot-${PV}[${PYTHON_USEDEP}]
- dev-python/python-augeas[${PYTHON_USEDEP}]
- dev-python/zope-component[${PYTHON_USEDEP}]
- dev-python/zope-interface[${PYTHON_USEDEP}]"
-
-distutils_enable_tests pytest
diff --git a/app-crypt/certbot-apache/certbot-apache-2.10.0.ebuild b/app-crypt/certbot-apache/certbot-apache-2.10.0.ebuild
new file mode 100644
index 000000000000..a7f3d35e15e3
--- /dev/null
+++ b/app-crypt/certbot-apache/certbot-apache-2.10.0.ebuild
@@ -0,0 +1,50 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+PYTHON_COMPAT=( python3_{9..12} )
+DISTUTILS_USE_PEP517=setuptools
+
+inherit distutils-r1
+
+PARENT_PN="${PN%-apache}"
+PARENT_P="${PARENT_PN}-${PV}"
+
+if [[ "${PV}" == *9999 ]]; then
+ inherit git-r3
+
+ EGIT_REPO_URI="https://github.com/certbot/certbot.git"
+ EGIT_SUBMODULES=()
+ EGIT_CHECKOUT_DIR="${WORKDIR}/${PARENT_P}"
+else
+ SRC_URI="
+ https://github.com/certbot/certbot/archive/v${PV}.tar.gz
+ -> ${PARENT_P}.gh.tar.gz
+ "
+ # Only for amd64, arm64 and x86 because of dev-python/python-augeas
+ KEYWORDS="~amd64 ~arm64 ~x86"
+fi
+
+DESCRIPTION="Apache plugin for Certbot (Let’s Encrypt client)"
+HOMEPAGE="
+ https://github.com/certbot/certbot
+ https://letsencrypt.org/
+"
+
+LICENSE="Apache-2.0"
+SLOT="0"
+
+S="${WORKDIR}/${PARENT_P}/${PN}"
+
+BDEPEND="
+ test? ( dev-python/pytest[${PYTHON_USEDEP}] )
+"
+
+RDEPEND="
+ >=app-crypt/acme-${PV}[${PYTHON_USEDEP}]
+ >=app-crypt/certbot-${PV}[${PYTHON_USEDEP}]
+ dev-python/python-augeas[${PYTHON_USEDEP}]
+"
+
+distutils_enable_tests pytest
diff --git a/app-crypt/certbot-apache/certbot-apache-2.9.0.ebuild b/app-crypt/certbot-apache/certbot-apache-2.9.0.ebuild
new file mode 100644
index 000000000000..1727e1bbafb9
--- /dev/null
+++ b/app-crypt/certbot-apache/certbot-apache-2.9.0.ebuild
@@ -0,0 +1,50 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+PYTHON_COMPAT=( python3_{9..11} )
+DISTUTILS_USE_PEP517=setuptools
+
+inherit distutils-r1
+
+PARENT_PN="${PN%-apache}"
+PARENT_P="${PARENT_PN}-${PV}"
+
+if [[ "${PV}" == *9999 ]]; then
+ inherit git-r3
+
+ EGIT_REPO_URI="https://github.com/certbot/certbot.git"
+ EGIT_SUBMODULES=()
+ EGIT_CHECKOUT_DIR="${WORKDIR}/${PARENT_P}"
+else
+ SRC_URI="
+ https://github.com/certbot/certbot/archive/v${PV}.tar.gz
+ -> ${PARENT_P}.gh.tar.gz
+ "
+ # Only for amd64, arm64 and x86 because of dev-python/python-augeas
+ KEYWORDS="amd64 ~arm64 x86"
+fi
+
+DESCRIPTION="Apache plugin for Certbot (Let’s Encrypt client)"
+HOMEPAGE="
+ https://github.com/certbot/certbot
+ https://letsencrypt.org/
+"
+
+LICENSE="Apache-2.0"
+SLOT="0"
+
+S="${WORKDIR}/${PARENT_P}/${PN}"
+
+BDEPEND="
+ test? ( dev-python/pytest[${PYTHON_USEDEP}] )
+"
+
+RDEPEND="
+ >=app-crypt/acme-${PV}[${PYTHON_USEDEP}]
+ >=app-crypt/certbot-${PV}[${PYTHON_USEDEP}]
+ dev-python/python-augeas[${PYTHON_USEDEP}]
+"
+
+distutils_enable_tests pytest
diff --git a/app-crypt/certbot-apache/certbot-apache-9999.ebuild b/app-crypt/certbot-apache/certbot-apache-9999.ebuild
index b46b10fa3536..a7f3d35e15e3 100644
--- a/app-crypt/certbot-apache/certbot-apache-9999.ebuild
+++ b/app-crypt/certbot-apache/certbot-apache-9999.ebuild
@@ -1,33 +1,50 @@
-# Copyright 1999-2021 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
-EAPI=7
+EAPI=8
-PYTHON_COMPAT=( python3_{8..10} )
-DISTUTILS_USE_SETUPTOOLS=rdepend
+PYTHON_COMPAT=( python3_{9..12} )
+DISTUTILS_USE_PEP517=setuptools
-if [[ ${PV} == 9999* ]]; then
- EGIT_REPO_URI="https://github.com/certbot/certbot.git"
+inherit distutils-r1
+
+PARENT_PN="${PN%-apache}"
+PARENT_P="${PARENT_PN}-${PV}"
+
+if [[ "${PV}" == *9999 ]]; then
inherit git-r3
- S=${WORKDIR}/${P}/${PN}
+
+ EGIT_REPO_URI="https://github.com/certbot/certbot.git"
+ EGIT_SUBMODULES=()
+ EGIT_CHECKOUT_DIR="${WORKDIR}/${PARENT_P}"
else
- SRC_URI="https://github.com/${PN%-apache}/${PN%-apache}/archive/v${PV}.tar.gz -> ${PN%-apache}-${PV}.tar.gz"
+ SRC_URI="
+ https://github.com/certbot/certbot/archive/v${PV}.tar.gz
+ -> ${PARENT_P}.gh.tar.gz
+ "
+ # Only for amd64, arm64 and x86 because of dev-python/python-augeas
KEYWORDS="~amd64 ~arm64 ~x86"
- S=${WORKDIR}/${PN%-apache}-${PV}/${PN}
fi
-inherit distutils-r1
-
-DESCRIPTION="Apache plugin for certbot (Let's Encrypt Client)"
-HOMEPAGE="https://github.com/certbot/certbot https://letsencrypt.org/"
+DESCRIPTION="Apache plugin for Certbot (Let’s Encrypt client)"
+HOMEPAGE="
+ https://github.com/certbot/certbot
+ https://letsencrypt.org/
+"
LICENSE="Apache-2.0"
SLOT="0"
-RDEPEND=">=app-crypt/acme-${PV}[${PYTHON_USEDEP}]
+S="${WORKDIR}/${PARENT_P}/${PN}"
+
+BDEPEND="
+ test? ( dev-python/pytest[${PYTHON_USEDEP}] )
+"
+
+RDEPEND="
+ >=app-crypt/acme-${PV}[${PYTHON_USEDEP}]
>=app-crypt/certbot-${PV}[${PYTHON_USEDEP}]
dev-python/python-augeas[${PYTHON_USEDEP}]
- dev-python/zope-component[${PYTHON_USEDEP}]
- dev-python/zope-interface[${PYTHON_USEDEP}]"
+"
distutils_enable_tests pytest
diff --git a/app-crypt/certbot-dns-dnsimple/Manifest b/app-crypt/certbot-dns-dnsimple/Manifest
new file mode 100644
index 000000000000..e8c21bb48bdc
--- /dev/null
+++ b/app-crypt/certbot-dns-dnsimple/Manifest
@@ -0,0 +1,2 @@
+DIST certbot-2.10.0.gh.tar.gz 2322931 BLAKE2B cb84815ec2db2b4b365f2f2bdee1749263b540a1b67f9195280bdb122307337d294beb403bc05b236a94ed0782b0d093e2b8527a65cb69cac949fa627388e8bd SHA512 444981952140376808a9aa475a692df91e60fffc6d45902a3f809bc07311a7d6597ad56e712d3dae234450eb1c735db431182e784bc748511e68bf4f5f2d6cbd
+DIST certbot-2.6.0.gh.tar.gz 1336339 BLAKE2B 0c0575ad553ebe0f3ab56da750572bca46b30d034033e43c30c3793c114050ad824a277eab0be5a47326ea099e58e9a421448b53fc1b9173afae9a0ec308ac62 SHA512 d694156886484511f5a38fb5e40f98b2e2dbe4bc5110c95b2084ec03b39cb0eb9bbc623c7bca4a81054e980c8dbac752949042391813298a27be7e70410882e3
diff --git a/app-crypt/certbot-dns-dnsimple/certbot-dns-dnsimple-2.10.0.ebuild b/app-crypt/certbot-dns-dnsimple/certbot-dns-dnsimple-2.10.0.ebuild
new file mode 100644
index 000000000000..49462ea339f0
--- /dev/null
+++ b/app-crypt/certbot-dns-dnsimple/certbot-dns-dnsimple-2.10.0.ebuild
@@ -0,0 +1,29 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+DISTUTILS_USE_PEP517=setuptools
+PYTHON_COMPAT=( python3_{10..12} )
+
+inherit distutils-r1
+
+DESCRIPTION="DNSimple Authenticator plugin for Certbot (Let's Encrypt Client)"
+HOMEPAGE="https://github.com/certbot/certbot https://certbot-dns-dnsimple.readthedocs.io/en/stable/"
+# Use common certbot tarball
+SRC_URI="https://github.com/certbot/certbot/archive/v${PV}.tar.gz -> certbot-${PV}.gh.tar.gz"
+
+S="${WORKDIR}/certbot-${PV}/${PN}"
+
+LICENSE="Apache-2.0"
+SLOT="0"
+KEYWORDS="~amd64 ~x86"
+
+RDEPEND="
+ >=app-crypt/acme-${PV}[${PYTHON_USEDEP}]
+ >=app-crypt/certbot-${PV}[${PYTHON_USEDEP}]
+ >=dev-python/dns-lexicon-3.2.1[${PYTHON_USEDEP}]
+"
+
+distutils_enable_sphinx docs dev-python/sphinx-rtd-theme
+distutils_enable_tests pytest
diff --git a/app-crypt/certbot-dns-dnsimple/certbot-dns-dnsimple-2.6.0.ebuild b/app-crypt/certbot-dns-dnsimple/certbot-dns-dnsimple-2.6.0.ebuild
new file mode 100644
index 000000000000..9169bbe14d00
--- /dev/null
+++ b/app-crypt/certbot-dns-dnsimple/certbot-dns-dnsimple-2.6.0.ebuild
@@ -0,0 +1,29 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+DISTUTILS_USE_PEP517=setuptools
+PYTHON_COMPAT=( python3_{10..11} )
+
+inherit distutils-r1
+
+DESCRIPTION="DNSimple Authenticator plugin for Certbot (Let's Encrypt Client)"
+HOMEPAGE="https://github.com/certbot/certbot https://certbot-dns-dnsimple.readthedocs.io/en/stable/"
+# Use common certbot tarball
+SRC_URI="https://github.com/certbot/certbot/archive/v${PV}.tar.gz -> certbot-${PV}.gh.tar.gz"
+
+S="${WORKDIR}/certbot-${PV}/${PN}"
+
+LICENSE="Apache-2.0"
+SLOT="0"
+KEYWORDS="~amd64 ~x86"
+
+RDEPEND="
+ >=app-crypt/acme-${PV}[${PYTHON_USEDEP}]
+ >=app-crypt/certbot-${PV}[${PYTHON_USEDEP}]
+ >=dev-python/dns-lexicon-3.2.1[${PYTHON_USEDEP}]
+"
+
+distutils_enable_sphinx docs dev-python/sphinx-rtd-theme
+distutils_enable_tests pytest
diff --git a/app-crypt/openpgp-keys-terminator/metadata.xml b/app-crypt/certbot-dns-dnsimple/metadata.xml
index b8d6cfd97eed..0d75ba589015 100644
--- a/app-crypt/openpgp-keys-terminator/metadata.xml
+++ b/app-crypt/certbot-dns-dnsimple/metadata.xml
@@ -2,12 +2,16 @@
<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
<maintainer type="person" proxied="yes">
- <email>alexey+gentoo@asokolov.org</email>
- <name>Alexey Sokolov</name>
+ <email>azamat.hackimov@gmail.com</email>
+ <name>Azamat H. Hackimov</name>
</maintainer>
<maintainer type="project" proxied="proxy">
<email>proxy-maint@gentoo.org</email>
<name>Proxy Maintainers</name>
</maintainer>
<stabilize-allarches/>
+ <upstream>
+ <remote-id type="github">certbot/certbot</remote-id>
+ <remote-id type="pypi">certbot-dns-dnsimple</remote-id>
+ </upstream>
</pkgmetadata>
diff --git a/app-crypt/certbot-dns-nsone/Manifest b/app-crypt/certbot-dns-nsone/Manifest
index 59c172d8f564..d8d93538f258 100644
--- a/app-crypt/certbot-dns-nsone/Manifest
+++ b/app-crypt/certbot-dns-nsone/Manifest
@@ -1,2 +1,2 @@
-DIST certbot-dns-nsone-0.39.0.tar.gz 1350312 BLAKE2B 5f21c45d25754cb1ed0ad92e8d03637928a274637de09903509c7e78c40fd197e95cfa1f3effecef938d6ab8369dc6811714ddb5a93a806048e0998d1032e4f9 SHA512 17ab17a5f74e3fba58b1a8b9afe0c3656c7b2a5ea3585edb05ad84e36250c6a8d4d28bd692bc97d033c95eb0bbeff4eb84981ae0006e36d55846cd38373b86a0
+DIST certbot-1.18.0.gh.tar.gz 1332615 BLAKE2B eb086710b943893025d6e1091470ca02de074232372f4c9fa21fa83a347fe54df988b9553c8cf6afd6e166b8c464d595171984c984008a872e16c0179bb774b2 SHA512 94b16ba0586e0f5d3036280c68f9976c25889ca48fbbe7aded41f0d9feba2300a3f0ff8fe321b39d8642bcdd874c7332cf2acb3187b5869fe415831f58a75a7b
DIST certbot-dns-nsone-1.18.0.tar.gz 1332615 BLAKE2B eb086710b943893025d6e1091470ca02de074232372f4c9fa21fa83a347fe54df988b9553c8cf6afd6e166b8c464d595171984c984008a872e16c0179bb774b2 SHA512 94b16ba0586e0f5d3036280c68f9976c25889ca48fbbe7aded41f0d9feba2300a3f0ff8fe321b39d8642bcdd874c7332cf2acb3187b5869fe415831f58a75a7b
diff --git a/app-crypt/certbot-dns-nsone/certbot-dns-nsone-0.39.0-r1.ebuild b/app-crypt/certbot-dns-nsone/certbot-dns-nsone-0.39.0-r1.ebuild
deleted file mode 100644
index 92ce17bb7251..000000000000
--- a/app-crypt/certbot-dns-nsone/certbot-dns-nsone-0.39.0-r1.ebuild
+++ /dev/null
@@ -1,34 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-PYTHON_COMPAT=( python3_{7..9} )
-
-DISTUTILS_USE_SETUPTOOLS=rdepend
-
-if [[ ${PV} == 9999* ]]; then
- EGIT_REPO_URI="https://github.com/certbot/certbot.git"
- inherit git-r3
- S=${WORKDIR}/${P}/${PN}
-else
- SRC_URI="https://github.com/certbot/certbot/archive/v${PV}.tar.gz -> ${P}.tar.gz"
- KEYWORDS="~amd64 ~x86"
- S=${WORKDIR}/certbot-${PV}/${PN}
-fi
-
-inherit distutils-r1
-
-DESCRIPTION="NS1 DNS Authenticator plugin for Certbot (Let's Encrypt Client)"
-HOMEPAGE="https://github.com/certbot/certbot https://letsencrypt.org/"
-
-LICENSE="Apache-2.0"
-SLOT="0"
-IUSE=""
-
-RDEPEND="
- >=app-crypt/certbot-0.31.0[${PYTHON_USEDEP}]
- >=app-crypt/acme-0.39.0[${PYTHON_USEDEP}]
- dev-python/mock[${PYTHON_USEDEP}]
- dev-python/zope-interface[${PYTHON_USEDEP}]
- >=dev-python/dns-lexicon-2.2.1[${PYTHON_USEDEP}]"
diff --git a/app-crypt/certbot-dns-nsone/certbot-dns-nsone-1.18.0-r1.ebuild b/app-crypt/certbot-dns-nsone/certbot-dns-nsone-1.18.0-r1.ebuild
new file mode 100644
index 000000000000..925d64f17b47
--- /dev/null
+++ b/app-crypt/certbot-dns-nsone/certbot-dns-nsone-1.18.0-r1.ebuild
@@ -0,0 +1,35 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+DISTUTILS_USE_PEP517=setuptools
+PYTHON_COMPAT=( python3_{10..11} )
+
+inherit distutils-r1
+
+MY_P=certbot-${PV}
+DESCRIPTION="NS1 DNS Authenticator plugin for Certbot (Let's Encrypt Client)"
+HOMEPAGE="
+ https://github.com/certbot/certbot/
+ https://letsencrypt.org/
+"
+SRC_URI="
+ https://github.com/certbot/certbot/archive/v${PV}.tar.gz
+ -> ${MY_P}.gh.tar.gz
+"
+S=${WORKDIR}/${MY_P}/${PN}
+
+LICENSE="Apache-2.0"
+SLOT="0"
+KEYWORDS="~amd64 ~x86"
+
+RDEPEND="
+ >=app-crypt/certbot-${PV}[${PYTHON_USEDEP}]
+ >=app-crypt/acme-${PV}[${PYTHON_USEDEP}]
+ dev-python/zope-interface[${PYTHON_USEDEP}]
+ >=dev-python/dns-lexicon-3.2.1[${PYTHON_USEDEP}]
+"
+
+distutils_enable_sphinx docs dev-python/sphinx-rtd-theme
+distutils_enable_tests pytest
diff --git a/app-crypt/certbot-dns-nsone/certbot-dns-nsone-1.18.0.ebuild b/app-crypt/certbot-dns-nsone/certbot-dns-nsone-1.18.0.ebuild
index 1fea8e6f659c..8691a783350c 100644
--- a/app-crypt/certbot-dns-nsone/certbot-dns-nsone-1.18.0.ebuild
+++ b/app-crypt/certbot-dns-nsone/certbot-dns-nsone-1.18.0.ebuild
@@ -1,9 +1,9 @@
-# Copyright 1999-2021 Gentoo Authors
+# Copyright 1999-2023 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI=8
-PYTHON_COMPAT=( python3_{8..10} )
+PYTHON_COMPAT=( python3_10 )
DISTUTILS_USE_SETUPTOOLS=rdepend
@@ -26,5 +26,5 @@ RDEPEND="
>=dev-python/dns-lexicon-3.2.1[${PYTHON_USEDEP}]
"
-distutils_enable_sphinx docs dev-python/sphinx_rtd_theme
+distutils_enable_sphinx docs dev-python/sphinx-rtd-theme
distutils_enable_tests pytest
diff --git a/app-crypt/certbot-dns-nsone/metadata.xml b/app-crypt/certbot-dns-nsone/metadata.xml
index 5c8ebb1ce237..393083b41065 100644
--- a/app-crypt/certbot-dns-nsone/metadata.xml
+++ b/app-crypt/certbot-dns-nsone/metadata.xml
@@ -7,6 +7,7 @@
</maintainer>
<stabilize-allarches/>
<upstream>
+ <remote-id type="github">certbot/certbot</remote-id>
<remote-id type="pypi">certbot-dns-nsone</remote-id>
</upstream>
</pkgmetadata>
diff --git a/app-crypt/certbot-nginx/Manifest b/app-crypt/certbot-nginx/Manifest
index d2519ac78a81..cc70ef21970a 100644
--- a/app-crypt/certbot-nginx/Manifest
+++ b/app-crypt/certbot-nginx/Manifest
@@ -1,3 +1,2 @@
-DIST certbot-1.18.0.tar.gz 1332615 BLAKE2B eb086710b943893025d6e1091470ca02de074232372f4c9fa21fa83a347fe54df988b9553c8cf6afd6e166b8c464d595171984c984008a872e16c0179bb774b2 SHA512 94b16ba0586e0f5d3036280c68f9976c25889ca48fbbe7aded41f0d9feba2300a3f0ff8fe321b39d8642bcdd874c7332cf2acb3187b5869fe415831f58a75a7b
-DIST certbot-1.19.0.tar.gz 1338653 BLAKE2B b6ed909da2aed9853cf3dc6b936c513f33a127548ee30ac45a32a682141c5e4e79401ea328b7caf4e28d1d85aa2a9831e93deaa26c93216708a33be465dc8387 SHA512 2c1beb8c06299b9003fafd970cd3e977db85c4e84f1bf710166b7a99035b5c43a2a222d8d51513ac595255dd8eda02a1fb834c01ce68921927715c880052536e
-DIST certbot-1.20.0.tar.gz 1339066 BLAKE2B 01278a53ea7166037c039d270ddd11a10c0570a9f038571dc6791e51f214fbff1589371b40c0dc73cbc18ed2005cfc231452bd00b039841a09ddb3c65d4ab122 SHA512 d35b2574811ac896ad119355be3a901438400e81a67388bd93290c4e7e9f6fa60dad99b51bc9bac7a7ac60714ed8bb6f60f522ce1a1a169886d0a15f0d0e371b
+DIST certbot-2.10.0.gh.tar.gz 2322931 BLAKE2B cb84815ec2db2b4b365f2f2bdee1749263b540a1b67f9195280bdb122307337d294beb403bc05b236a94ed0782b0d093e2b8527a65cb69cac949fa627388e8bd SHA512 444981952140376808a9aa475a692df91e60fffc6d45902a3f809bc07311a7d6597ad56e712d3dae234450eb1c735db431182e784bc748511e68bf4f5f2d6cbd
+DIST certbot-2.9.0.gh.tar.gz 1346993 BLAKE2B cf7fb4676dc31442abe11ef50d18073480a46f4ab19cc328da599b1372509af683b4c6010b46f31bce5703949e88b4702d404bd8582a1361caad43ec8f02cb94 SHA512 27c15ce8e4450f432fbc271cd847d27c7f1bce552cc6e5f2a91f1fbfc09ebe331b54bab17639b86c19605de059767015665c26e872c3b0699edb1c85392a0546
diff --git a/app-crypt/certbot-nginx/certbot-nginx-1.18.0.ebuild b/app-crypt/certbot-nginx/certbot-nginx-1.18.0.ebuild
deleted file mode 100644
index f916e2e4708c..000000000000
--- a/app-crypt/certbot-nginx/certbot-nginx-1.18.0.ebuild
+++ /dev/null
@@ -1,35 +0,0 @@
-# Copyright 1999-2021 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-PYTHON_COMPAT=(python3_{8..10} )
-DISTUTILS_USE_SETUPTOOLS=rdepend
-
-if [[ ${PV} == 9999* ]]; then
- EGIT_REPO_URI="https://github.com/certbot/certbot.git"
- inherit git-r3
- S=${WORKDIR}/${P}/${PN}
-else
- SRC_URI="https://github.com/${PN%-nginx}/${PN%-nginx}/archive/v${PV}.tar.gz -> ${PN%-nginx}-${PV}.tar.gz"
- KEYWORDS="amd64 ~arm ~arm64 x86"
- S=${WORKDIR}/${PN%-nginx}-${PV}/${PN}
-fi
-
-inherit distutils-r1
-
-DESCRIPTION="Nginx plugin for certbot (Let's Encrypt Client)"
-HOMEPAGE="https://github.com/certbot/certbot https://letsencrypt.org/"
-
-LICENSE="Apache-2.0"
-SLOT="0"
-IUSE=""
-
-RDEPEND="
- >=app-crypt/acme-${PV}[${PYTHON_USEDEP}]
- >=app-crypt/certbot-${PV}[${PYTHON_USEDEP}]
- >=dev-python/pyopenssl-17.3.0[${PYTHON_USEDEP}]
- >=dev-python/pyparsing-2.2.0[${PYTHON_USEDEP}]
- dev-python/zope-interface[${PYTHON_USEDEP}]"
-
-distutils_enable_tests pytest
diff --git a/app-crypt/certbot-nginx/certbot-nginx-1.19.0.ebuild b/app-crypt/certbot-nginx/certbot-nginx-1.19.0.ebuild
deleted file mode 100644
index f916e2e4708c..000000000000
--- a/app-crypt/certbot-nginx/certbot-nginx-1.19.0.ebuild
+++ /dev/null
@@ -1,35 +0,0 @@
-# Copyright 1999-2021 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-PYTHON_COMPAT=(python3_{8..10} )
-DISTUTILS_USE_SETUPTOOLS=rdepend
-
-if [[ ${PV} == 9999* ]]; then
- EGIT_REPO_URI="https://github.com/certbot/certbot.git"
- inherit git-r3
- S=${WORKDIR}/${P}/${PN}
-else
- SRC_URI="https://github.com/${PN%-nginx}/${PN%-nginx}/archive/v${PV}.tar.gz -> ${PN%-nginx}-${PV}.tar.gz"
- KEYWORDS="amd64 ~arm ~arm64 x86"
- S=${WORKDIR}/${PN%-nginx}-${PV}/${PN}
-fi
-
-inherit distutils-r1
-
-DESCRIPTION="Nginx plugin for certbot (Let's Encrypt Client)"
-HOMEPAGE="https://github.com/certbot/certbot https://letsencrypt.org/"
-
-LICENSE="Apache-2.0"
-SLOT="0"
-IUSE=""
-
-RDEPEND="
- >=app-crypt/acme-${PV}[${PYTHON_USEDEP}]
- >=app-crypt/certbot-${PV}[${PYTHON_USEDEP}]
- >=dev-python/pyopenssl-17.3.0[${PYTHON_USEDEP}]
- >=dev-python/pyparsing-2.2.0[${PYTHON_USEDEP}]
- dev-python/zope-interface[${PYTHON_USEDEP}]"
-
-distutils_enable_tests pytest
diff --git a/app-crypt/certbot-nginx/certbot-nginx-1.20.0.ebuild b/app-crypt/certbot-nginx/certbot-nginx-1.20.0.ebuild
deleted file mode 100644
index 45a8976cfe34..000000000000
--- a/app-crypt/certbot-nginx/certbot-nginx-1.20.0.ebuild
+++ /dev/null
@@ -1,35 +0,0 @@
-# Copyright 1999-2021 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-PYTHON_COMPAT=(python3_{8..10} )
-DISTUTILS_USE_SETUPTOOLS=rdepend
-
-if [[ ${PV} == 9999* ]]; then
- EGIT_REPO_URI="https://github.com/certbot/certbot.git"
- inherit git-r3
- S=${WORKDIR}/${P}/${PN}
-else
- SRC_URI="https://github.com/${PN%-nginx}/${PN%-nginx}/archive/v${PV}.tar.gz -> ${PN%-nginx}-${PV}.tar.gz"
- KEYWORDS="~amd64 ~arm ~arm64 ~x86"
- S=${WORKDIR}/${PN%-nginx}-${PV}/${PN}
-fi
-
-inherit distutils-r1
-
-DESCRIPTION="Nginx plugin for certbot (Let's Encrypt Client)"
-HOMEPAGE="https://github.com/certbot/certbot https://letsencrypt.org/"
-
-LICENSE="Apache-2.0"
-SLOT="0"
-IUSE=""
-
-RDEPEND="
- >=app-crypt/acme-${PV}[${PYTHON_USEDEP}]
- >=app-crypt/certbot-${PV}[${PYTHON_USEDEP}]
- >=dev-python/pyopenssl-17.3.0[${PYTHON_USEDEP}]
- >=dev-python/pyparsing-2.2.0[${PYTHON_USEDEP}]
- dev-python/zope-interface[${PYTHON_USEDEP}]"
-
-distutils_enable_tests pytest
diff --git a/app-crypt/certbot-nginx/certbot-nginx-2.10.0.ebuild b/app-crypt/certbot-nginx/certbot-nginx-2.10.0.ebuild
new file mode 100644
index 000000000000..db555ce797a5
--- /dev/null
+++ b/app-crypt/certbot-nginx/certbot-nginx-2.10.0.ebuild
@@ -0,0 +1,52 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+PYTHON_COMPAT=( python3_{9..12} )
+DISTUTILS_USE_PEP517=setuptools
+
+inherit distutils-r1
+
+PARENT_PN="${PN%-nginx}"
+PARENT_P="${PARENT_PN}-${PV}"
+
+if [[ "${PV}" == *9999 ]]; then
+ inherit git-r3
+
+ EGIT_REPO_URI="https://github.com/certbot/certbot.git"
+ EGIT_SUBMODULES=()
+ EGIT_CHECKOUT_DIR="${WORKDIR}/${PARENT_P}"
+else
+ SRC_URI="
+ https://github.com/certbot/certbot/archive/v${PV}.tar.gz
+ -> ${PARENT_P}.gh.tar.gz
+ "
+ KEYWORDS="~amd64 ~arm ~arm64 ~ppc64 ~riscv ~x86"
+fi
+
+DESCRIPTION="Nginx plugin for Certbot (Let’s Encrypt client)"
+HOMEPAGE="
+ https://github.com/certbot/certbot
+ https://letsencrypt.org/
+"
+
+LICENSE="Apache-2.0"
+SLOT="0"
+
+S="${WORKDIR}/${PARENT_P}/${PN}"
+
+BDEPEND="
+ test? ( dev-python/pytest[${PYTHON_USEDEP}] )
+"
+
+# The requirement is really 17.5.0 but easier to require latest stable >= 23.1.1
+# to avoid broken 23.1.0.
+RDEPEND="
+ >=app-crypt/acme-${PV}[${PYTHON_USEDEP}]
+ >=app-crypt/certbot-${PV}[${PYTHON_USEDEP}]
+ >=dev-python/pyopenssl-23.1.1[${PYTHON_USEDEP}]
+ >=dev-python/pyparsing-2.2.1[${PYTHON_USEDEP}]
+"
+
+distutils_enable_tests pytest
diff --git a/app-crypt/certbot-nginx/certbot-nginx-2.9.0.ebuild b/app-crypt/certbot-nginx/certbot-nginx-2.9.0.ebuild
new file mode 100644
index 000000000000..bba940ea8e40
--- /dev/null
+++ b/app-crypt/certbot-nginx/certbot-nginx-2.9.0.ebuild
@@ -0,0 +1,52 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+PYTHON_COMPAT=( python3_{9..11} )
+DISTUTILS_USE_PEP517=setuptools
+
+inherit distutils-r1
+
+PARENT_PN="${PN%-nginx}"
+PARENT_P="${PARENT_PN}-${PV}"
+
+if [[ "${PV}" == *9999 ]]; then
+ inherit git-r3
+
+ EGIT_REPO_URI="https://github.com/certbot/certbot.git"
+ EGIT_SUBMODULES=()
+ EGIT_CHECKOUT_DIR="${WORKDIR}/${PARENT_P}"
+else
+ SRC_URI="
+ https://github.com/certbot/certbot/archive/v${PV}.tar.gz
+ -> ${PARENT_P}.gh.tar.gz
+ "
+ KEYWORDS="amd64 arm arm64 ~ppc64 ~riscv x86"
+fi
+
+DESCRIPTION="Nginx plugin for Certbot (Let’s Encrypt client)"
+HOMEPAGE="
+ https://github.com/certbot/certbot
+ https://letsencrypt.org/
+"
+
+LICENSE="Apache-2.0"
+SLOT="0"
+
+S="${WORKDIR}/${PARENT_P}/${PN}"
+
+BDEPEND="
+ test? ( dev-python/pytest[${PYTHON_USEDEP}] )
+"
+
+# The requirement is really 17.5.0 but easier to require latest stable >= 23.1.1
+# to avoid broken 23.1.0.
+RDEPEND="
+ >=app-crypt/acme-${PV}[${PYTHON_USEDEP}]
+ >=app-crypt/certbot-${PV}[${PYTHON_USEDEP}]
+ >=dev-python/pyopenssl-23.1.1[${PYTHON_USEDEP}]
+ >=dev-python/pyparsing-2.2.1[${PYTHON_USEDEP}]
+"
+
+distutils_enable_tests pytest
diff --git a/app-crypt/certbot-nginx/certbot-nginx-9999.ebuild b/app-crypt/certbot-nginx/certbot-nginx-9999.ebuild
index 45a8976cfe34..db555ce797a5 100644
--- a/app-crypt/certbot-nginx/certbot-nginx-9999.ebuild
+++ b/app-crypt/certbot-nginx/certbot-nginx-9999.ebuild
@@ -1,35 +1,52 @@
-# Copyright 1999-2021 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
-EAPI=7
+EAPI=8
-PYTHON_COMPAT=(python3_{8..10} )
-DISTUTILS_USE_SETUPTOOLS=rdepend
+PYTHON_COMPAT=( python3_{9..12} )
+DISTUTILS_USE_PEP517=setuptools
-if [[ ${PV} == 9999* ]]; then
- EGIT_REPO_URI="https://github.com/certbot/certbot.git"
+inherit distutils-r1
+
+PARENT_PN="${PN%-nginx}"
+PARENT_P="${PARENT_PN}-${PV}"
+
+if [[ "${PV}" == *9999 ]]; then
inherit git-r3
- S=${WORKDIR}/${P}/${PN}
+
+ EGIT_REPO_URI="https://github.com/certbot/certbot.git"
+ EGIT_SUBMODULES=()
+ EGIT_CHECKOUT_DIR="${WORKDIR}/${PARENT_P}"
else
- SRC_URI="https://github.com/${PN%-nginx}/${PN%-nginx}/archive/v${PV}.tar.gz -> ${PN%-nginx}-${PV}.tar.gz"
- KEYWORDS="~amd64 ~arm ~arm64 ~x86"
- S=${WORKDIR}/${PN%-nginx}-${PV}/${PN}
+ SRC_URI="
+ https://github.com/certbot/certbot/archive/v${PV}.tar.gz
+ -> ${PARENT_P}.gh.tar.gz
+ "
+ KEYWORDS="~amd64 ~arm ~arm64 ~ppc64 ~riscv ~x86"
fi
-inherit distutils-r1
-
-DESCRIPTION="Nginx plugin for certbot (Let's Encrypt Client)"
-HOMEPAGE="https://github.com/certbot/certbot https://letsencrypt.org/"
+DESCRIPTION="Nginx plugin for Certbot (Let’s Encrypt client)"
+HOMEPAGE="
+ https://github.com/certbot/certbot
+ https://letsencrypt.org/
+"
LICENSE="Apache-2.0"
SLOT="0"
-IUSE=""
+S="${WORKDIR}/${PARENT_P}/${PN}"
+
+BDEPEND="
+ test? ( dev-python/pytest[${PYTHON_USEDEP}] )
+"
+
+# The requirement is really 17.5.0 but easier to require latest stable >= 23.1.1
+# to avoid broken 23.1.0.
RDEPEND="
>=app-crypt/acme-${PV}[${PYTHON_USEDEP}]
>=app-crypt/certbot-${PV}[${PYTHON_USEDEP}]
- >=dev-python/pyopenssl-17.3.0[${PYTHON_USEDEP}]
- >=dev-python/pyparsing-2.2.0[${PYTHON_USEDEP}]
- dev-python/zope-interface[${PYTHON_USEDEP}]"
+ >=dev-python/pyopenssl-23.1.1[${PYTHON_USEDEP}]
+ >=dev-python/pyparsing-2.2.1[${PYTHON_USEDEP}]
+"
distutils_enable_tests pytest
diff --git a/app-crypt/certbot/Manifest b/app-crypt/certbot/Manifest
index d2519ac78a81..cc70ef21970a 100644
--- a/app-crypt/certbot/Manifest
+++ b/app-crypt/certbot/Manifest
@@ -1,3 +1,2 @@
-DIST certbot-1.18.0.tar.gz 1332615 BLAKE2B eb086710b943893025d6e1091470ca02de074232372f4c9fa21fa83a347fe54df988b9553c8cf6afd6e166b8c464d595171984c984008a872e16c0179bb774b2 SHA512 94b16ba0586e0f5d3036280c68f9976c25889ca48fbbe7aded41f0d9feba2300a3f0ff8fe321b39d8642bcdd874c7332cf2acb3187b5869fe415831f58a75a7b
-DIST certbot-1.19.0.tar.gz 1338653 BLAKE2B b6ed909da2aed9853cf3dc6b936c513f33a127548ee30ac45a32a682141c5e4e79401ea328b7caf4e28d1d85aa2a9831e93deaa26c93216708a33be465dc8387 SHA512 2c1beb8c06299b9003fafd970cd3e977db85c4e84f1bf710166b7a99035b5c43a2a222d8d51513ac595255dd8eda02a1fb834c01ce68921927715c880052536e
-DIST certbot-1.20.0.tar.gz 1339066 BLAKE2B 01278a53ea7166037c039d270ddd11a10c0570a9f038571dc6791e51f214fbff1589371b40c0dc73cbc18ed2005cfc231452bd00b039841a09ddb3c65d4ab122 SHA512 d35b2574811ac896ad119355be3a901438400e81a67388bd93290c4e7e9f6fa60dad99b51bc9bac7a7ac60714ed8bb6f60f522ce1a1a169886d0a15f0d0e371b
+DIST certbot-2.10.0.gh.tar.gz 2322931 BLAKE2B cb84815ec2db2b4b365f2f2bdee1749263b540a1b67f9195280bdb122307337d294beb403bc05b236a94ed0782b0d093e2b8527a65cb69cac949fa627388e8bd SHA512 444981952140376808a9aa475a692df91e60fffc6d45902a3f809bc07311a7d6597ad56e712d3dae234450eb1c735db431182e784bc748511e68bf4f5f2d6cbd
+DIST certbot-2.9.0.gh.tar.gz 1346993 BLAKE2B cf7fb4676dc31442abe11ef50d18073480a46f4ab19cc328da599b1372509af683b4c6010b46f31bce5703949e88b4702d404bd8582a1361caad43ec8f02cb94 SHA512 27c15ce8e4450f432fbc271cd847d27c7f1bce552cc6e5f2a91f1fbfc09ebe331b54bab17639b86c19605de059767015665c26e872c3b0699edb1c85392a0546
diff --git a/app-crypt/certbot/certbot-1.18.0.ebuild b/app-crypt/certbot/certbot-1.18.0.ebuild
deleted file mode 100644
index 733148355534..000000000000
--- a/app-crypt/certbot/certbot-1.18.0.ebuild
+++ /dev/null
@@ -1,39 +0,0 @@
-# Copyright 1999-2021 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-PYTHON_COMPAT=( python3_{8..10} )
-DISTUTILS_USE_SETUPTOOLS=rdepend
-
-if [[ ${PV} == 9999* ]]; then
- EGIT_REPO_URI="https://github.com/certbot/certbot.git"
- inherit git-r3
-else
- SRC_URI="https://github.com/${PN}/${PN}/archive/v${PV}.tar.gz -> ${P}.tar.gz"
- KEYWORDS="amd64 ~arm ~arm64 ~ppc64 x86"
-fi
-S=${WORKDIR}/${P}/${PN}
-
-inherit distutils-r1
-
-DESCRIPTION="Let's encrypt client to automate deployment of X.509 certificates"
-HOMEPAGE="https://github.com/certbot/certbot https://letsencrypt.org/"
-
-LICENSE="Apache-2.0"
-SLOT="0"
-
-RDEPEND="
- >=app-crypt/acme-${PV}[${PYTHON_USEDEP}]
- >=dev-python/configargparse-0.9.3[${PYTHON_USEDEP}]
- >=dev-python/configobj-5.0.6[${PYTHON_USEDEP}]
- >=dev-python/cryptography-2.8[${PYTHON_USEDEP}]
- >=dev-python/distro-1.0.1[${PYTHON_USEDEP}]
- >=dev-python/josepy-1.1.0[${PYTHON_USEDEP}]
- >=dev-python/parsedatetime-2.4[${PYTHON_USEDEP}]
- dev-python/pyrfc3339[${PYTHON_USEDEP}]
- dev-python/pytz[${PYTHON_USEDEP}]
- dev-python/zope-component[${PYTHON_USEDEP}]
- dev-python/zope-interface[${PYTHON_USEDEP}]"
-
-distutils_enable_tests pytest
diff --git a/app-crypt/certbot/certbot-1.19.0.ebuild b/app-crypt/certbot/certbot-1.19.0.ebuild
deleted file mode 100644
index d84a4206f10c..000000000000
--- a/app-crypt/certbot/certbot-1.19.0.ebuild
+++ /dev/null
@@ -1,39 +0,0 @@
-# Copyright 1999-2021 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-PYTHON_COMPAT=( python3_{8..10} )
-DISTUTILS_USE_SETUPTOOLS=rdepend
-
-if [[ ${PV} == 9999* ]]; then
- EGIT_REPO_URI="https://github.com/certbot/certbot.git"
- inherit git-r3
-else
- SRC_URI="https://github.com/${PN}/${PN}/archive/v${PV}.tar.gz -> ${P}.tar.gz"
- KEYWORDS="amd64 ~arm ~arm64 ~ppc64 ~riscv x86"
-fi
-S=${WORKDIR}/${P}/${PN}
-
-inherit distutils-r1
-
-DESCRIPTION="Let's encrypt client to automate deployment of X.509 certificates"
-HOMEPAGE="https://github.com/certbot/certbot https://letsencrypt.org/"
-
-LICENSE="Apache-2.0"
-SLOT="0"
-
-RDEPEND="
- >=app-crypt/acme-${PV}[${PYTHON_USEDEP}]
- >=dev-python/configargparse-0.9.3[${PYTHON_USEDEP}]
- >=dev-python/configobj-5.0.6[${PYTHON_USEDEP}]
- >=dev-python/cryptography-2.8[${PYTHON_USEDEP}]
- >=dev-python/distro-1.0.1[${PYTHON_USEDEP}]
- >=dev-python/josepy-1.1.0[${PYTHON_USEDEP}]
- >=dev-python/parsedatetime-2.4[${PYTHON_USEDEP}]
- dev-python/pyrfc3339[${PYTHON_USEDEP}]
- dev-python/pytz[${PYTHON_USEDEP}]
- dev-python/zope-component[${PYTHON_USEDEP}]
- dev-python/zope-interface[${PYTHON_USEDEP}]"
-
-distutils_enable_tests pytest
diff --git a/app-crypt/certbot/certbot-1.20.0.ebuild b/app-crypt/certbot/certbot-1.20.0.ebuild
deleted file mode 100644
index 18900751b704..000000000000
--- a/app-crypt/certbot/certbot-1.20.0.ebuild
+++ /dev/null
@@ -1,39 +0,0 @@
-# Copyright 1999-2021 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-PYTHON_COMPAT=( python3_{8..10} )
-DISTUTILS_USE_SETUPTOOLS=rdepend
-
-if [[ ${PV} == 9999* ]]; then
- EGIT_REPO_URI="https://github.com/certbot/certbot.git"
- inherit git-r3
-else
- SRC_URI="https://github.com/${PN}/${PN}/archive/v${PV}.tar.gz -> ${P}.tar.gz"
- KEYWORDS="~amd64 ~arm ~arm64 ~ppc64 ~riscv ~x86"
-fi
-S=${WORKDIR}/${P}/${PN}
-
-inherit distutils-r1
-
-DESCRIPTION="Let's encrypt client to automate deployment of X.509 certificates"
-HOMEPAGE="https://github.com/certbot/certbot https://letsencrypt.org/"
-
-LICENSE="Apache-2.0"
-SLOT="0"
-
-RDEPEND="
- >=app-crypt/acme-${PV}[${PYTHON_USEDEP}]
- >=dev-python/configargparse-0.9.3[${PYTHON_USEDEP}]
- >=dev-python/configobj-5.0.6[${PYTHON_USEDEP}]
- >=dev-python/cryptography-2.8[${PYTHON_USEDEP}]
- >=dev-python/distro-1.0.1[${PYTHON_USEDEP}]
- >=dev-python/josepy-1.9.0[${PYTHON_USEDEP}]
- >=dev-python/parsedatetime-2.4[${PYTHON_USEDEP}]
- dev-python/pyrfc3339[${PYTHON_USEDEP}]
- dev-python/pytz[${PYTHON_USEDEP}]
- dev-python/zope-component[${PYTHON_USEDEP}]
- dev-python/zope-interface[${PYTHON_USEDEP}]"
-
-distutils_enable_tests pytest
diff --git a/app-crypt/certbot/certbot-2.10.0.ebuild b/app-crypt/certbot/certbot-2.10.0.ebuild
new file mode 100644
index 000000000000..987d94f3776a
--- /dev/null
+++ b/app-crypt/certbot/certbot-2.10.0.ebuild
@@ -0,0 +1,62 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+PYTHON_COMPAT=( python3_{9..12} )
+DISTUTILS_USE_PEP517=setuptools
+
+inherit distutils-r1
+
+if [[ "${PV}" == *9999 ]]; then
+ inherit git-r3
+
+ EGIT_REPO_URI="https://github.com/certbot/certbot.git"
+ EGIT_SUBMODULES=()
+ EGIT_CHECKOUT_DIR="${WORKDIR}/${P}"
+else
+ SRC_URI="
+ https://github.com/certbot/certbot/archive/v${PV}.tar.gz
+ -> ${P}.gh.tar.gz
+ "
+ KEYWORDS="~amd64 ~arm ~arm64 ~ppc64 ~riscv ~x86"
+fi
+
+DESCRIPTION="Let’s Encrypt client to automate deployment of X.509 certificates"
+HOMEPAGE="
+ https://github.com/certbot/certbot
+ https://letsencrypt.org/
+"
+
+LICENSE="Apache-2.0"
+SLOT="0"
+
+IUSE="selinux"
+
+S="${WORKDIR}/${P}/${PN}"
+
+BDEPEND="
+ test? (
+ dev-python/pytest[${PYTHON_USEDEP}]
+ dev-python/pytest-cov[${PYTHON_USEDEP}]
+ dev-python/pytest-xdist[${PYTHON_USEDEP}]
+ dev-python/typing-extensions[${PYTHON_USEDEP}]
+ )
+"
+
+# See certbot/setup.py for acme >= dep
+RDEPEND="
+ >=app-crypt/acme-${PV}[${PYTHON_USEDEP}]
+ >=dev-python/ConfigArgParse-1.5.3[${PYTHON_USEDEP}]
+ >=dev-python/configobj-5.0.6[${PYTHON_USEDEP}]
+ >=dev-python/cryptography-3.2.1[${PYTHON_USEDEP}]
+ >=dev-python/distro-1.0.1[${PYTHON_USEDEP}]
+ >=dev-python/josepy-1.13.0[${PYTHON_USEDEP}]
+ >=dev-python/parsedatetime-2.4[${PYTHON_USEDEP}]
+ dev-python/pyrfc3339[${PYTHON_USEDEP}]
+ >=dev-python/pytz-2019.3[${PYTHON_USEDEP}]
+ selinux? ( sec-policy/selinux-certbot )
+"
+
+distutils_enable_sphinx docs dev-python/sphinx-rtd-theme
+distutils_enable_tests pytest
diff --git a/app-crypt/certbot/certbot-2.9.0.ebuild b/app-crypt/certbot/certbot-2.9.0.ebuild
new file mode 100644
index 000000000000..d2fb34633770
--- /dev/null
+++ b/app-crypt/certbot/certbot-2.9.0.ebuild
@@ -0,0 +1,62 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+PYTHON_COMPAT=( python3_{9..11} )
+DISTUTILS_USE_PEP517=setuptools
+
+inherit distutils-r1
+
+if [[ "${PV}" == *9999 ]]; then
+ inherit git-r3
+
+ EGIT_REPO_URI="https://github.com/certbot/certbot.git"
+ EGIT_SUBMODULES=()
+ EGIT_CHECKOUT_DIR="${WORKDIR}/${P}"
+else
+ SRC_URI="
+ https://github.com/certbot/certbot/archive/v${PV}.tar.gz
+ -> ${P}.gh.tar.gz
+ "
+ KEYWORDS="amd64 arm arm64 ~ppc64 ~riscv x86"
+fi
+
+DESCRIPTION="Let’s Encrypt client to automate deployment of X.509 certificates"
+HOMEPAGE="
+ https://github.com/certbot/certbot
+ https://letsencrypt.org/
+"
+
+LICENSE="Apache-2.0"
+SLOT="0"
+
+IUSE="selinux"
+
+S="${WORKDIR}/${P}/${PN}"
+
+BDEPEND="
+ test? (
+ dev-python/pytest[${PYTHON_USEDEP}]
+ dev-python/pytest-cov[${PYTHON_USEDEP}]
+ dev-python/pytest-xdist[${PYTHON_USEDEP}]
+ dev-python/typing-extensions[${PYTHON_USEDEP}]
+ )
+"
+
+# See certbot/setup.py for acme >= dep
+RDEPEND="
+ >=app-crypt/acme-${PV}[${PYTHON_USEDEP}]
+ >=dev-python/ConfigArgParse-1.5.3[${PYTHON_USEDEP}]
+ >=dev-python/configobj-5.0.6[${PYTHON_USEDEP}]
+ >=dev-python/cryptography-3.2.1[${PYTHON_USEDEP}]
+ >=dev-python/distro-1.0.1[${PYTHON_USEDEP}]
+ >=dev-python/josepy-1.13.0[${PYTHON_USEDEP}]
+ >=dev-python/parsedatetime-2.4[${PYTHON_USEDEP}]
+ dev-python/pyrfc3339[${PYTHON_USEDEP}]
+ >=dev-python/pytz-2019.3[${PYTHON_USEDEP}]
+ selinux? ( sec-policy/selinux-certbot )
+"
+
+distutils_enable_sphinx docs dev-python/sphinx-rtd-theme
+distutils_enable_tests pytest
diff --git a/app-crypt/certbot/certbot-9999.ebuild b/app-crypt/certbot/certbot-9999.ebuild
index 18900751b704..987d94f3776a 100644
--- a/app-crypt/certbot/certbot-9999.ebuild
+++ b/app-crypt/certbot/certbot-9999.ebuild
@@ -1,39 +1,62 @@
-# Copyright 1999-2021 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
-EAPI=7
+EAPI=8
-PYTHON_COMPAT=( python3_{8..10} )
-DISTUTILS_USE_SETUPTOOLS=rdepend
+PYTHON_COMPAT=( python3_{9..12} )
+DISTUTILS_USE_PEP517=setuptools
-if [[ ${PV} == 9999* ]]; then
- EGIT_REPO_URI="https://github.com/certbot/certbot.git"
+inherit distutils-r1
+
+if [[ "${PV}" == *9999 ]]; then
inherit git-r3
+
+ EGIT_REPO_URI="https://github.com/certbot/certbot.git"
+ EGIT_SUBMODULES=()
+ EGIT_CHECKOUT_DIR="${WORKDIR}/${P}"
else
- SRC_URI="https://github.com/${PN}/${PN}/archive/v${PV}.tar.gz -> ${P}.tar.gz"
+ SRC_URI="
+ https://github.com/certbot/certbot/archive/v${PV}.tar.gz
+ -> ${P}.gh.tar.gz
+ "
KEYWORDS="~amd64 ~arm ~arm64 ~ppc64 ~riscv ~x86"
fi
-S=${WORKDIR}/${P}/${PN}
-inherit distutils-r1
-
-DESCRIPTION="Let's encrypt client to automate deployment of X.509 certificates"
-HOMEPAGE="https://github.com/certbot/certbot https://letsencrypt.org/"
+DESCRIPTION="Let’s Encrypt client to automate deployment of X.509 certificates"
+HOMEPAGE="
+ https://github.com/certbot/certbot
+ https://letsencrypt.org/
+"
LICENSE="Apache-2.0"
SLOT="0"
+IUSE="selinux"
+
+S="${WORKDIR}/${P}/${PN}"
+
+BDEPEND="
+ test? (
+ dev-python/pytest[${PYTHON_USEDEP}]
+ dev-python/pytest-cov[${PYTHON_USEDEP}]
+ dev-python/pytest-xdist[${PYTHON_USEDEP}]
+ dev-python/typing-extensions[${PYTHON_USEDEP}]
+ )
+"
+
+# See certbot/setup.py for acme >= dep
RDEPEND="
>=app-crypt/acme-${PV}[${PYTHON_USEDEP}]
- >=dev-python/configargparse-0.9.3[${PYTHON_USEDEP}]
+ >=dev-python/ConfigArgParse-1.5.3[${PYTHON_USEDEP}]
>=dev-python/configobj-5.0.6[${PYTHON_USEDEP}]
- >=dev-python/cryptography-2.8[${PYTHON_USEDEP}]
+ >=dev-python/cryptography-3.2.1[${PYTHON_USEDEP}]
>=dev-python/distro-1.0.1[${PYTHON_USEDEP}]
- >=dev-python/josepy-1.9.0[${PYTHON_USEDEP}]
+ >=dev-python/josepy-1.13.0[${PYTHON_USEDEP}]
>=dev-python/parsedatetime-2.4[${PYTHON_USEDEP}]
dev-python/pyrfc3339[${PYTHON_USEDEP}]
- dev-python/pytz[${PYTHON_USEDEP}]
- dev-python/zope-component[${PYTHON_USEDEP}]
- dev-python/zope-interface[${PYTHON_USEDEP}]"
+ >=dev-python/pytz-2019.3[${PYTHON_USEDEP}]
+ selinux? ( sec-policy/selinux-certbot )
+"
+distutils_enable_sphinx docs dev-python/sphinx-rtd-theme
distutils_enable_tests pytest
diff --git a/app-crypt/cfssl/Manifest b/app-crypt/cfssl/Manifest
index 28bf72a18d46..cbb44b34801c 100644
--- a/app-crypt/cfssl/Manifest
+++ b/app-crypt/cfssl/Manifest
@@ -1,2 +1,3 @@
DIST cfssl-1.4.1.tar.gz 5736648 BLAKE2B 581627eb269fcbbbe9ff3afe558c6ddc7afa10f563444899244045baa0ae195d8822b389e7c59bec6c9135b1159b18d2a5e497c83cd26eaa47a3a87de23ce694 SHA512 0aa557708a300e2eaf48a99d55794069530b6842584cdd867a864272b205c89d5abc2acf3a19d34b3b5519a6429b5f55685129638e65d574ad6afe5b7e1e1e8f
DIST cfssl-1.6.0.tar.gz 7428162 BLAKE2B 100313b756885e00a09003bfd326f8b0d69a14d148cd65b97a53667716c14a8841d862740b7dafbca74da30a8f1d6465ca3f3bad6ccd2ed39379bb1de80fd225 SHA512 a1470c50a6ffa506d2c1798a9e8af5a60206cd41d24cc3ca8a071e9ddfc3249a07fa79c03dabc3df0800985be7e930018045ae95ee83d31486cba93e516da111
+DIST cfssl-1.6.4.tar.gz 7890450 BLAKE2B d179f8768894b3686b377698120df6dd33f7dd82b4f8c74b626ca62168f59eff350129793f0954cc7db5e621d26d99f4e26ea579cf7eb5d5f89520cad060f5ee SHA512 6327d15dda24bf072958c74f4cd0bf1aa4023f935bb24da7f5655739992970fa777f6771603dd3a6edfee6cd2ed418a2fef335f7209ce88cf07674d592c3110f
diff --git a/app-crypt/cfssl/cfssl-1.4.1.ebuild b/app-crypt/cfssl/cfssl-1.4.1.ebuild
index b660f9c05730..7541ce49e832 100644
--- a/app-crypt/cfssl/cfssl-1.4.1.ebuild
+++ b/app-crypt/cfssl/cfssl-1.4.1.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2019 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI=7
@@ -21,6 +21,9 @@ PATCHES=(
)
src_compile() {
+ # bug 905997
+ use elibc_musl && export CGO_CFLAGS="-D_LARGEFILE64_SOURCE"
+
CGO_LDFLAGS="$(usex hardened '-fno-PIC ' '')" emake VERSION="${PV}"
}
diff --git a/app-crypt/cfssl/cfssl-1.6.0.ebuild b/app-crypt/cfssl/cfssl-1.6.0.ebuild
index 58eda26f63bc..3d244721ab37 100644
--- a/app-crypt/cfssl/cfssl-1.6.0.ebuild
+++ b/app-crypt/cfssl/cfssl-1.6.0.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2021 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI=7
@@ -11,7 +11,7 @@ SRC_URI="https://github.com/cloudflare/${PN}/archive/v${PV}.tar.gz -> ${P}.tar.g
LICENSE="Apache-2.0 BSD BSD-1 MIT MPL-2.0"
SLOT="0"
-KEYWORDS="~amd64"
+KEYWORDS="~amd64 ~arm64"
IUSE="hardened"
RDEPEND="!!dev-lang/mono" #File collision (bug 614364)
@@ -21,6 +21,9 @@ PATCHES=(
)
src_compile() {
+ # bug 905997
+ use elibc_musl && export CGO_CFLAGS="-D_LARGEFILE64_SOURCE"
+
CGO_LDFLAGS="$(usex hardened '-fno-PIC ' '')" emake VERSION="${PV}"
}
diff --git a/app-crypt/cfssl/cfssl-1.6.4.ebuild b/app-crypt/cfssl/cfssl-1.6.4.ebuild
new file mode 100644
index 000000000000..3d244721ab37
--- /dev/null
+++ b/app-crypt/cfssl/cfssl-1.6.4.ebuild
@@ -0,0 +1,33 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=7
+
+inherit go-module
+
+DESCRIPTION="Cloudflare's PKI and TLS toolkit"
+HOMEPAGE="https://github.com/cloudflare/cfssl"
+SRC_URI="https://github.com/cloudflare/${PN}/archive/v${PV}.tar.gz -> ${P}.tar.gz"
+
+LICENSE="Apache-2.0 BSD BSD-1 MIT MPL-2.0"
+SLOT="0"
+KEYWORDS="~amd64 ~arm64"
+IUSE="hardened"
+
+RDEPEND="!!dev-lang/mono" #File collision (bug 614364)
+
+PATCHES=(
+ "${FILESDIR}/${PN}-1.4.1-build-fix.patch"
+)
+
+src_compile() {
+ # bug 905997
+ use elibc_musl && export CGO_CFLAGS="-D_LARGEFILE64_SOURCE"
+
+ CGO_LDFLAGS="$(usex hardened '-fno-PIC ' '')" emake VERSION="${PV}"
+}
+
+src_install() {
+ dobin bin/*
+ dodoc CHANGELOG README.md
+}
diff --git a/app-crypt/chntpw/chntpw-140201.ebuild b/app-crypt/chntpw/chntpw-140201-r1.ebuild
index 9e452d567995..8594fba742f8 100644
--- a/app-crypt/chntpw/chntpw-140201.ebuild
+++ b/app-crypt/chntpw/chntpw-140201-r1.ebuild
@@ -1,9 +1,9 @@
-# Copyright 1999-2021 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
-EAPI=7
+EAPI=8
-inherit toolchain-funcs
+inherit flag-o-matic toolchain-funcs
DESCRIPTION="Offline Windows NT Password & Registry Editor"
HOMEPAGE="https://pogostick.net/~pnh/ntpasswd/"
@@ -26,10 +26,17 @@ DOCS=(
regedit.txt
)
+PATCHES=(
+ "${FILESDIR}"/${P}-missing-stdint.patch
+)
+
src_prepare() {
default
sed -i -e '/-o/s:$(CC):$(CC) $(LDFLAGS):' Makefile || die
+ # MANY changes would be required for this code to be c99-compliant
+ append-flags -std=gnu90
+
if ! use static ; then
sed -i -e "/^all:/s/ \(chntpw\|reged\).static//g" Makefile || die
fi
@@ -46,9 +53,9 @@ src_compile() {
src_install() {
einstalldocs
- dobin chntpw cpnt reged
+ dobin chntpw cpnt reged sampasswd samusrgrp
if use static; then
- dobin {chntpw,reged}.static
+ dobin {chntpw,reged,sampasswd,samusrgrp}.static
fi
}
diff --git a/app-crypt/chntpw/files/chntpw-140201-missing-stdint.patch b/app-crypt/chntpw/files/chntpw-140201-missing-stdint.patch
new file mode 100644
index 000000000000..de33ebff0659
--- /dev/null
+++ b/app-crypt/chntpw/files/chntpw-140201-missing-stdint.patch
@@ -0,0 +1,26 @@
+From c72bedece14b5797b1826e779c7fcb3e3024f820 Mon Sep 17 00:00:00 2001
+From: Jory Pratt <anarchy@gentoo.org>
+Date: Thu, 11 Jul 2019 14:19:30 -0500
+Subject: [PATCH] include missing stdint header
+
+Signed-off-by: Jory Pratt <anarchy@gentoo.org>
+Upstream-Status: Submitted
+---
+ ntreg.h | 1 +
+ 1 file changed, 1 insertion(+)
+
+diff --git a/ntreg.h b/ntreg.h
+index 4b46106..d6fc7cf 100644
+--- a/ntreg.h
++++ b/ntreg.h
+@@ -24,6 +24,7 @@
+
+ #ifndef _INCLUDE_NTREG_H
+ #define _INCLUDE_NTREG_H 1
++#include <stdint.h>
+
+ #define SZ_MAX 4096 /* Max unicode strlen before we truncate */
+
+--
+2.22.0
+
diff --git a/app-crypt/ckpass/ckpass-0.2-r1.ebuild b/app-crypt/ckpass/ckpass-0.2-r2.ebuild
index 4b1f070d0852..22585242bcf6 100644
--- a/app-crypt/ckpass/ckpass-0.2-r1.ebuild
+++ b/app-crypt/ckpass/ckpass-0.2-r2.ebuild
@@ -1,14 +1,15 @@
-# Copyright 1999-2016 Gentoo Foundation
+# Copyright 1999-2022 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
-EAPI=6
+EAPI=8
+
inherit autotools
DESCRIPTION="ncurses based password database client compatible with KeePass 1.x databases"
-HOMEPAGE="http://ckpass.sourceforge.net/"
+HOMEPAGE="https://sourceforge.net/projects/ckpass/"
SRC_URI="mirror://sourceforge/${PN}/${P}.tar.gz"
-LICENSE="GPL-3"
+LICENSE="GPL-3+"
SLOT="0"
KEYWORDS="~amd64"
@@ -17,6 +18,7 @@ RDEPEND="${DEPEND}"
PATCHES=(
"${FILESDIR}"/${P}-tinfo.patch
+ "${FILESDIR}"/${P}-implicit-function-declaration.patch
)
src_prepare() {
diff --git a/app-crypt/ckpass/files/ckpass-0.2-implicit-function-declaration.patch b/app-crypt/ckpass/files/ckpass-0.2-implicit-function-declaration.patch
new file mode 100644
index 000000000000..78dce6d1a3f3
--- /dev/null
+++ b/app-crypt/ckpass/files/ckpass-0.2-implicit-function-declaration.patch
@@ -0,0 +1,10 @@
+--- a/ckpass.c
++++ b/ckpass.c
+@@ -30,6 +30,7 @@
+ #include <string.h>
+ #include <sys/mman.h>
+ #include <sys/stat.h>
++#include <sys/wait.h>
+ #include <unistd.h>
+ #include <fcntl.h>
+ #include <errno.h>
diff --git a/app-crypt/codecrypt/Manifest b/app-crypt/codecrypt/Manifest
index ab0f83414360..2b8abf3d87ff 100644
--- a/app-crypt/codecrypt/Manifest
+++ b/app-crypt/codecrypt/Manifest
@@ -1,2 +1 @@
-DIST codecrypt-1.7.2.tar.gz 446975 BLAKE2B 40b7f97dae84a0fd621ee19c6bfeba47b781a7f856ce9c077445d6387b75b97dce0fc02ee9481241b246b0eb7de6b44ac014a708a8ceba629828ca9d63b8e24c SHA512 4ad2ad9e665e486e353b48efff344436b276eac2dcbddcf4330796b8f1f06284eaeec9c4f4ef63f61e4477c3bce0973f60f76291dce11bee31a75658bee6a3a0
DIST codecrypt-1.8.tar.gz 471273 BLAKE2B 30547c299689547b50e2742e12dbfd32f420217a81813446b36bf5ea52929ca1f3b1968d76937de17e0f003c82186abfa683a6e30dc1fa5dc2ffe89594827ae4 SHA512 0e452f4e93498faa671a5927a3dd93b6dc66cbda7eb71cb33a509f8608573eff5ac8fed0d5e09911e03c153b88c9cb1bb54f7b2aeeb7b6c31eec918ad9685102
diff --git a/app-crypt/codecrypt/codecrypt-1.7.2-r1.ebuild b/app-crypt/codecrypt/codecrypt-1.7.2-r1.ebuild
deleted file mode 100644
index fa8f1c6527be..000000000000
--- a/app-crypt/codecrypt/codecrypt-1.7.2-r1.ebuild
+++ /dev/null
@@ -1,30 +0,0 @@
-# Copyright 1999-2021 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=6
-
-DESCRIPTION="Post-quantum cryptography tool"
-HOMEPAGE="http://e-x-a.org/codecrypt/"
-SRC_URI="http://e-x-a.org/codecrypt/files/${P}.tar.gz"
-
-LICENSE="LGPL-3"
-SLOT="0"
-KEYWORDS="~amd64 ~x86"
-IUSE="+cryptopp"
-
-DEPEND="dev-libs/gmp:=
- cryptopp? ( dev-libs/crypto++:= )
- sci-libs/fftw:3.0="
-RDEPEND="${DEPEND}"
-
-src_prepare() {
- eapply_user
- # workaround -- gentoo is missing crypto++ pkg-config file
- sed -i -e 's/PKG_CHECK_MODULES(\[CRYPTOPP\],.*/LDFLAGS="$LDFLAGS -lcrypto++"/' configure.ac
- ./autogen.sh
-}
-
-src_configure() {
- econf \
- $(use_with cryptopp )
-}
diff --git a/app-crypt/codecrypt/codecrypt-1.8-r2.ebuild b/app-crypt/codecrypt/codecrypt-1.8-r3.ebuild
index 93d82f35a94e..9c7a5e971a3c 100644
--- a/app-crypt/codecrypt/codecrypt-1.8-r2.ebuild
+++ b/app-crypt/codecrypt/codecrypt-1.8-r3.ebuild
@@ -1,7 +1,7 @@
-# Copyright 1999-2021 Gentoo Authors
+# Copyright 1999-2023 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
-EAPI=6
+EAPI=8
inherit autotools
@@ -14,18 +14,20 @@ SLOT="0"
KEYWORDS="~amd64 ~arm ~x86"
IUSE="+cryptopp"
-DEPEND="dev-libs/gmp:=
- cryptopp? ( >=dev-libs/crypto++-7:= )
- sci-libs/fftw:3.0="
+DEPEND="
+ dev-libs/gmp:=
+ sci-libs/fftw:3.0=
+ cryptopp? ( >=dev-libs/crypto++-7:= )"
RDEPEND="${DEPEND}"
+BDEPEND="virtual/pkgconfig"
+
+PATCHES=( "${FILESDIR}"/${P}-libcryptopp.pc-rename.patch )
+
src_prepare() {
default
- # workaround -- the library renamed the pkg-config file
- sed -i -e 's/PKG_CHECK_MODULES(\[CRYPTOPP\],.*/PKG_CHECK_MODULES([CRYPTOPP], [libcryptopp])/' configure.ac || die
eautoreconf
}
src_configure() {
- econf \
- $(use_with cryptopp )
+ econf $(use_with cryptopp)
}
diff --git a/app-crypt/codecrypt/files/codecrypt-1.8-libcryptopp.pc-rename.patch b/app-crypt/codecrypt/files/codecrypt-1.8-libcryptopp.pc-rename.patch
new file mode 100644
index 000000000000..36cdf8bf4663
--- /dev/null
+++ b/app-crypt/codecrypt/files/codecrypt-1.8-libcryptopp.pc-rename.patch
@@ -0,0 +1,13 @@
+workaround -- the library renamed the pkg-config file
+
+--- a/configure.ac
++++ b/configure.ac
+@@ -37,7 +37,7 @@
+
+ PKG_PROG_PKG_CONFIG([0.25])
+
+- PKG_CHECK_MODULES([CRYPTOPP],[libcrypto++])
++ PKG_CHECK_MODULES([CRYPTOPP],[libcryptopp])
+
+ #crypto++ headers are either in include/crypto++ or include/cryptopp,
+ #the information is otherwise unavailable from standard configuration
diff --git a/app-crypt/codecrypt/metadata.xml b/app-crypt/codecrypt/metadata.xml
index 29fad6b1698c..6b5e15c3f757 100644
--- a/app-crypt/codecrypt/metadata.xml
+++ b/app-crypt/codecrypt/metadata.xml
@@ -20,4 +20,7 @@
<use>
<flag name="cryptopp">Build algorithms that need Crypto++ support <pkg>dev-libs/crypto++</pkg></flag>
</use>
+ <upstream>
+ <remote-id type="github">exaexa/codecrypt</remote-id>
+ </upstream>
</pkgmetadata>
diff --git a/app-crypt/codegroup/codegroup-20080907-r1.ebuild b/app-crypt/codegroup/codegroup-20080907-r1.ebuild
index cf15b9cc4d11..c2c90842bb18 100644
--- a/app-crypt/codegroup/codegroup-20080907-r1.ebuild
+++ b/app-crypt/codegroup/codegroup-20080907-r1.ebuild
@@ -1,23 +1,21 @@
-# Copyright 1999-2017 Gentoo Foundation
+# Copyright 1999-2023 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
-EAPI=6
+EAPI=8
inherit toolchain-funcs
DESCRIPTION="encode / decode binary file as five letter codegroups"
-HOMEPAGE="http://www.fourmilab.ch/codegroup/"
-SRC_URI="http://www.fourmilab.ch/${PN}/${PN}.zip -> ${P}.zip"
+HOMEPAGE="https://www.fourmilab.ch/codegroup/"
+SRC_URI="https://www.fourmilab.ch/${PN}/${PN}.zip -> ${P}.zip"
+S=${WORKDIR}
LICENSE="public-domain"
SLOT="0"
KEYWORDS="~amd64 ~arm ~ppc ~sparc ~x86"
-IUSE=""
-DEPEND="app-arch/unzip"
-RDEPEND=""
+BDEPEND="app-arch/unzip"
-S=${WORKDIR}
PATCHES=( "${FILESDIR}"/${P}-Makefile.patch )
src_configure() {
diff --git a/app-crypt/coolkey/coolkey-1.1.0-r7.ebuild b/app-crypt/coolkey/coolkey-1.1.0-r7.ebuild
deleted file mode 100644
index 4a15201f3fba..000000000000
--- a/app-crypt/coolkey/coolkey-1.1.0-r7.ebuild
+++ /dev/null
@@ -1,82 +0,0 @@
-# Copyright 1999-2021 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-PATCHVER="003"
-
-DESCRIPTION="Linux Driver support for the CoolKey and CAC products"
-HOMEPAGE="https://directory.fedora.redhat.com/wiki/CoolKey"
-SRC_URI="https://directory.fedora.redhat.com/download/coolkey/${P}.tar.gz
- mirror://gentoo/${P}-patches-${PATCHVER}.tar.gz"
-
-LICENSE="LGPL-2.1"
-SLOT="0"
-KEYWORDS="~alpha ~amd64 ~arm ~ia64 ~ppc ~ppc64 ~sparc ~x86"
-IUSE="debug"
-
-RDEPEND=">=sys-apps/pcsc-lite-1.6.4
- dev-libs/nss[utils]
- sys-libs/zlib"
-DEPEND="${RDEPEND}
- >=app-crypt/ccid-1.4.0"
-BDEPEND="virtual/pkgconfig"
-
-PATCHES=(
- "${WORKDIR}/${PN}-patches"
-)
-
-pkg_setup() {
- pk="pk11install"
- dbdir="/etc/pki/nssdb"
- ck_mod_name="CoolKey PKCS #11 Module"
-
- if ! [[ -x $dbdir ]]; then
- ewarn "No /etc/pki/nssdb found; check under \$HOME/.pki and"
- ewarn "follow the suggested commands using the correct path."
- fi
-}
-
-src_configure() {
- econf \
- --enable-pk11install \
- $(use_enable debug)
-}
-
-src_compile() {
- emake CFLAGS+="-fno-strict-aliasing" -j1
-}
-
-src_install() {
- emake DESTDIR="${D}" install -j1
- einstalldocs
-}
-
-pkg_postinst() {
- if [[ -x $dbdir ]]; then
- if ! $(modutil -rawlist -dbdir $dbdir | grep libcoolkeypk11); then
- elog "You still need to install libcoolkey in your PKCS11 library:"
- elog "$pk -p $dbdir 'name=$ck_mod_name library=libcoolkeypk11.so'"
-
- fi
- else
- elog ""
- elog "You still need to setup your PKCS11 library, or at least"
- elog "find where it is (perhaps \$HOME/.pki/nssdb). Once you"
- elog "find it, use 'modutil -rawlist -dbdir \$db' to look for"
- elog "libcoolkeypk11.so, and if not found, add it using:"
- elog ""
- elog "$pk -p \$db 'name=$ck_mod_name library=libcoolkeypk11.so'"
- elog ""
- elog "where \$db is the full path to your pki/nssdb directory."
- elog ""
- fi
-}
-
-pkg_postrm() {
- if [[ -x $dbdir ]]; then
- if $(modutil -rawlist -dbdir $dbdir | grep libcoolkeypk11); then
- elog "You should remove libcoolkey from your PKCS11 library."
- fi
- fi
-}
diff --git a/app-crypt/coolkey/coolkey-1.1.0-r9.ebuild b/app-crypt/coolkey/coolkey-1.1.0-r9.ebuild
index cd3d7f1e434b..d388df3391b7 100644
--- a/app-crypt/coolkey/coolkey-1.1.0-r9.ebuild
+++ b/app-crypt/coolkey/coolkey-1.1.0-r9.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2021 Gentoo Authors
+# Copyright 1999-2022 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI=7
@@ -26,6 +26,7 @@ BDEPEND="virtual/pkgconfig"
PATCHES=(
"${WORKDIR}/${PN}-patches"
+ "${FILESDIR}/${P}-clang16.patch"
)
pkg_setup() {
diff --git a/app-crypt/coolkey/files/coolkey-1.1.0-clang16.patch b/app-crypt/coolkey/files/coolkey-1.1.0-clang16.patch
new file mode 100644
index 000000000000..88c3e11b53e8
--- /dev/null
+++ b/app-crypt/coolkey/files/coolkey-1.1.0-clang16.patch
@@ -0,0 +1,13 @@
+Declaration taken from nss sources' lib/softoken/pkcs11i.h.
+Only needed with --enable-pk11install.
+
+https://bugs.gentoo.org/871585
+--- a/src/install/pk11install.c
++++ b/src/install/pk11install.c
+@@ -23,4 +23,6 @@
+ #include "pkcs11n.h"
+
++char **NSC_ModuleDBFunc(unsigned long function, char *parameters, void *args);
++
+ /*
+ * windows specific globing search
diff --git a/app-crypt/crackpkcs12/Manifest b/app-crypt/crackpkcs12/Manifest
index 0c954c1ba4be..0a7c844407a3 100644
--- a/app-crypt/crackpkcs12/Manifest
+++ b/app-crypt/crackpkcs12/Manifest
@@ -1 +1 @@
-DIST crackpkcs12-0.2.10.tar.gz 94473 BLAKE2B 4e83dddfae5c861d442e7d040f4ba7065e1b89b1e7487c554acd871a11445de16fbd25787d581ce4c903ba6eb63d458902fd41711e72aee2ccfa2188031aa65a SHA512 5a2217e7809bef90a983cf8b7efff394bf59dac8ebea2b44c241b27ff07af59c86ce72db77ca1c9b1cbea15245165c200711bcb0bb64ccd4f3b38d3a2dfecbc5
+DIST crackpkcs12-0.2.11.tar.gz 94400 BLAKE2B 11d53f95f55f95d82885ebce780a3ff99e71217529f912c1f935898d9df9724f991b8e84ee08c3050b8484e50b2d22f0a1b2c6df0548e08ddf1d6e50d0700f90 SHA512 555f2fb1dd26ac2a1fbfe0d104c3e9f4188323ecf40d9825b32c694faf29d9bb6e49efc76f0728b940b940c363d6579fb0cd523a76454ca5b9eb1057b85609bf
diff --git a/app-crypt/crackpkcs12/crackpkcs12-0.2.10.ebuild b/app-crypt/crackpkcs12/crackpkcs12-0.2.11.ebuild
index f6fa7524d916..677fe85e5555 100644
--- a/app-crypt/crackpkcs12/crackpkcs12-0.2.10.ebuild
+++ b/app-crypt/crackpkcs12/crackpkcs12-0.2.11.ebuild
@@ -1,7 +1,7 @@
-# Copyright 1999-2021 Gentoo Authors
+# Copyright 1999-2022 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
-EAPI=7
+EAPI=8
DESCRIPTION="Multithreaded program to crack PKCS#12 files"
HOMEPAGE="http://crackpkcs12.sourceforge.net/"
diff --git a/app-crypt/crackpkcs12/metadata.xml b/app-crypt/crackpkcs12/metadata.xml
index dfc6211438f8..05352bb99f6d 100644
--- a/app-crypt/crackpkcs12/metadata.xml
+++ b/app-crypt/crackpkcs12/metadata.xml
@@ -1,7 +1,14 @@
<?xml version="1.0" encoding="UTF-8"?>
<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
- <!-- maintainer-needed -->
+ <maintainer type="person" proxied="yes">
+ <email>rndxelement@protonmail.com</email>
+ <name>Philipp Rösner</name>
+ </maintainer>
+ <maintainer type="project" proxied="proxy">
+ <email>proxy-maint@gentoo.org</email>
+ <name>Proxy Maintainers</name>
+ </maintainer>
<upstream>
<remote-id type="sourceforge">crackpkcs12</remote-id>
</upstream>
diff --git a/app-crypt/debian-archive-keyring/Manifest b/app-crypt/debian-archive-keyring/Manifest
index 6e4223ce1fb1..a13f6bb883ee 100644
--- a/app-crypt/debian-archive-keyring/Manifest
+++ b/app-crypt/debian-archive-keyring/Manifest
@@ -1,3 +1,3 @@
-DIST debian-archive-keyring_2019.1_all.deb 75088 BLAKE2B 54411c4bde02990670baba608e239f1630394f52e877b62b4683c85c5a45a618cece0f429a35472eedce3768dc8a097049b4cd9dd808cc167c5baafd1e8fe9d1 SHA512 051b8507c9deba0d13dc0137ff43ae9db27b20b78c3437ca680046ae9b1c81ac505dc0a4460d4a83c4b256a04a2e57d1280eb2e8a3afb2a58f150ca6c37d0d63
DIST debian-archive-keyring_2021.1.1_all.deb 93592 BLAKE2B 8e17e16b2f0c670a1c486e8d139bf3da68ee7606052b219dd0b0bdc1334434686fe1920a33fcaf8e51e5b162c375e3528c3e565b99313f55e3dc9517eae5f4c5 SHA512 64575ab9f23b69ca98f13d535e18574b6d7805add0d56238e760b9e639c9990f3f3d865460fdaf86480c3905a3f3d7637b56e2998ae60f2f05e2d08e148ddcc7
-DIST debian-archive-keyring_2021.1_all.deb 93572 BLAKE2B 0566017cc02c9ddc03e6ba7a0fdb62856e8a8d5f31508b6fdba8c206288a8c4c0165f88bfaa3515897e8b88fa16ee459a5fca67e2f6364f1048c465b128e8d96 SHA512 20aeb3460bdfaa47aad0c069c5d39a2e385b0394d39db9ea76ad5a7e6fa6421c8603eb2241d2cf4ba82754291097ae416b1ec2a04c16a6065c5f0d04eb8d8946
+DIST debian-archive-keyring_2023.3_all.deb 160696 BLAKE2B f674b1e713355423e9f8a05bdad60c4bd5cc4e523ba9110468f043fe2f919b9c260c8ba612f45cc3331231fd44c38da0e29e8643c650206d0068114763e8f4df SHA512 c7f93756270b102bf1a6539e15bfc3ef65377b150f8258b7f994802e17518a468d2514739257aad1ce29be0113671fa31823a94a0b88f96f9925f88682429ac7
+DIST debian-archive-keyring_2023.4_all.deb 160732 BLAKE2B 361fa5fc691c629adbbcfa7aaac10b2a6b094769db266cbfbdc22b74d70b8e836c7a645d8bf4f784f7f89642b973a94e776df1b7dba38317edc76f8fbad2694e SHA512 43360871728355eab0d5bbb5eee7fbb0adfdde97eb828972b0eebbb3f3b23369ac5825b232e444f0a212e00e47863dcd9d260db4f04394c9e1b7dfd282e44904
diff --git a/app-crypt/debian-archive-keyring/debian-archive-keyring-2021.1.1.ebuild b/app-crypt/debian-archive-keyring/debian-archive-keyring-2021.1.1.ebuild
index bbf259a150b6..547d41918d4e 100644
--- a/app-crypt/debian-archive-keyring/debian-archive-keyring-2021.1.1.ebuild
+++ b/app-crypt/debian-archive-keyring/debian-archive-keyring-2021.1.1.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2021 Gentoo Authors
+# Copyright 1999-2022 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI=7
@@ -11,7 +11,7 @@ SRC_URI="mirror://debian/pool/main/${PN:0:1}/${PN}/${PN}_${PV}_all.deb"
LICENSE="GPL-2+"
SLOT="0"
-KEYWORDS="~amd64 ~ppc64 ~x86"
+KEYWORDS="amd64 ~ppc64 ~x86"
IUSE=""
S="${WORKDIR}"
diff --git a/app-crypt/debian-archive-keyring/debian-archive-keyring-2019.1-r1.ebuild b/app-crypt/debian-archive-keyring/debian-archive-keyring-2023.3.ebuild
index bb310ba9327a..47f1db2a04c5 100644
--- a/app-crypt/debian-archive-keyring/debian-archive-keyring-2019.1-r1.ebuild
+++ b/app-crypt/debian-archive-keyring/debian-archive-keyring-2023.3.ebuild
@@ -1,7 +1,7 @@
-# Copyright 1999-2020 Gentoo Authors
+# Copyright 1999-2023 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
-EAPI=7
+EAPI=8
inherit unpacker
@@ -11,7 +11,7 @@ SRC_URI="mirror://debian/pool/main/${PN:0:1}/${PN}/${PN}_${PV}_all.deb"
LICENSE="GPL-2+"
SLOT="0"
-KEYWORDS="~amd64 ~ppc64 ~x86"
+KEYWORDS="~amd64 ~arm ~arm64 ~ppc64 ~x86"
IUSE=""
S="${WORKDIR}"
diff --git a/app-crypt/debian-archive-keyring/debian-archive-keyring-2021.1.ebuild b/app-crypt/debian-archive-keyring/debian-archive-keyring-2023.4.ebuild
index bbf259a150b6..47f1db2a04c5 100644
--- a/app-crypt/debian-archive-keyring/debian-archive-keyring-2021.1.ebuild
+++ b/app-crypt/debian-archive-keyring/debian-archive-keyring-2023.4.ebuild
@@ -1,7 +1,7 @@
-# Copyright 1999-2021 Gentoo Authors
+# Copyright 1999-2023 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
-EAPI=7
+EAPI=8
inherit unpacker
@@ -11,7 +11,7 @@ SRC_URI="mirror://debian/pool/main/${PN:0:1}/${PN}/${PN}_${PV}_all.deb"
LICENSE="GPL-2+"
SLOT="0"
-KEYWORDS="~amd64 ~ppc64 ~x86"
+KEYWORDS="~amd64 ~arm ~arm64 ~ppc64 ~x86"
IUSE=""
S="${WORKDIR}"
diff --git a/app-crypt/debian-archive-keyring/metadata.xml b/app-crypt/debian-archive-keyring/metadata.xml
index f2c87661216b..f043b926afeb 100644
--- a/app-crypt/debian-archive-keyring/metadata.xml
+++ b/app-crypt/debian-archive-keyring/metadata.xml
@@ -5,4 +5,5 @@
<email>sping@gentoo.org</email>
<name>Sebastian Pipping</name>
</maintainer>
+ <stabilize-allarches/>
</pkgmetadata>
diff --git a/app-crypt/dehydrated/Manifest b/app-crypt/dehydrated/Manifest
index a30f779bfc96..a35814a589cb 100644
--- a/app-crypt/dehydrated/Manifest
+++ b/app-crypt/dehydrated/Manifest
@@ -1 +1,3 @@
DIST dehydrated-0.7.0.tar.gz 86574 BLAKE2B 35a3b0b7592126ca65003a6c9eb8934a76584710d028057e5add7f77bb2fa3799e89a060306da3b98a62d291229a2a78f23e0f95f19e033796aee31e97b94488 SHA512 47740d2d31ca73482a4fc5ed0dfce986af907dd5449cb3a5230bf9683845686c8122fc32e6219a4439574ef11d6fb104ee09591c5ff667927a2c9c13ba005511
+DIST dehydrated-0.7.1.tar.gz 119992 BLAKE2B 0b287537206936ceff33bde8bbb8ab7b13f28bf58cd29c898348db0cf5a83157fed4535da218ac48a810a93b99474e96334a27c062c157e2f164b0e516b47111 SHA512 b7ac078d6034e784f3f485e8ce56b5fa2f1e2a3b5ef014d260046b5f1d5cbd99727501e95a9530d0d1b2f300003d3fa5bf7e7f532092041597236d92fbeb0f3c
+DIST dehydrated-0.7.1.tar.gz.asc 488 BLAKE2B 0dd678976f897e8684695bce1742e498bcbec0f78781a53dae7f715a1a379f85eba3531c0f3181dcab9bd7005f086e82889dad6d26f7d2075c877eef3d653acf SHA512 f03872b7e087b3f719a76aaebd46f017f47595feb03a29f5fcbe33796655cdcd0a34580ae34a85e3280c8305a2fe2ada47e4436bfbec294b7dbf67768df86394
diff --git a/app-crypt/dehydrated/dehydrated-0.7.0.ebuild b/app-crypt/dehydrated/dehydrated-0.7.0-r1.ebuild
index 471ea8763971..120ac925e81f 100644
--- a/app-crypt/dehydrated/dehydrated-0.7.0.ebuild
+++ b/app-crypt/dehydrated/dehydrated-0.7.0-r1.ebuild
@@ -1,15 +1,15 @@
-# Copyright 1999-2021 Gentoo Authors
+# Copyright 1999-2022 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
DESCRIPTION="A client for signing certificates with an ACME-server"
-HOMEPAGE="https://github.com/lukas2511/dehydrated"
-SRC_URI="https://github.com/lukas2511/${PN}/archive/v${PV}.tar.gz -> ${P}.tar.gz"
+HOMEPAGE="https://github.com/dehydrated-io/dehydrated"
+SRC_URI="https://github.com/dehydrated-io/${PN}/archive/v${PV}.tar.gz -> ${P}.tar.gz"
LICENSE="MIT"
SLOT="0"
-KEYWORDS="amd64 arm arm64 ~riscv x86"
+KEYWORDS="amd64 arm arm64 ~ppc64 ~riscv x86"
IUSE="+cron"
RDEPEND="acct-group/dehydrated
@@ -37,7 +37,7 @@ src_install() {
if use cron ; then
insinto /etc/cron.d
- newins "${FILESDIR}"/cron ${PN}
+ newins "${FILESDIR}"/cron-r1 ${PN}
fi
}
diff --git a/app-crypt/dehydrated/dehydrated-0.7.1.ebuild b/app-crypt/dehydrated/dehydrated-0.7.1.ebuild
new file mode 100644
index 000000000000..c760e927efba
--- /dev/null
+++ b/app-crypt/dehydrated/dehydrated-0.7.1.ebuild
@@ -0,0 +1,61 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="8"
+
+VERIFY_SIG_OPENPGP_KEY_PATH=/usr/share/openpgp-keys/dehydrated.asc
+
+inherit verify-sig
+
+DESCRIPTION="A client for signing certificates with an ACME-server"
+HOMEPAGE="https://dehydrated.io/"
+SRC_URI="
+ https://github.com/dehydrated-io/${PN}/releases/download/v${PV}/${P}.tar.gz
+ verify-sig? ( https://github.com/dehydrated-io/${PN}/releases/download/v${PV}/${P}.tar.gz.asc )
+"
+
+LICENSE="MIT"
+SLOT="0"
+KEYWORDS="~amd64 ~arm ~arm64 ~ppc64 ~riscv ~x86"
+IUSE="+cron"
+
+BDEPEND="verify-sig? ( sec-keys/openpgp-keys-dehydrated )"
+RDEPEND="acct-group/dehydrated
+ acct-user/dehydrated
+ app-shells/bash
+ net-misc/curl
+ cron? ( virtual/cron )"
+
+src_configure() {
+ default
+ sed -i 's,^#CONFIG_D=.*,CONFIG_D="/etc/dehydrated/config.d",' docs/examples/config \
+ || die "could not set config (CONFIG_D)"
+}
+
+src_install() {
+ dobin ${PN}
+ insinto /etc/${PN}
+ doins docs/examples/{config,domains.txt,hook.sh}
+ fperms u+x /etc/${PN}/hook.sh
+ dodoc docs/*.md
+
+ insinto /etc/${PN}/config.d
+ newins "${FILESDIR}"/00_gentoo.sh-r1 00_gentoo.sh
+
+ keepdir /etc/${PN}/domains.d
+
+ doman docs/man/dehydrated.1
+
+ if use cron ; then
+ insinto /etc/cron.d
+ newins "${FILESDIR}"/cron-r1 ${PN}
+ fi
+}
+
+pkg_postinst() {
+ if [[ -z "${REPLACING_VERSIONS}" ]] ; then
+ einfo "See /etc/dehydrated/config for configuration."
+
+ use cron && einfo "After finishing setup you should enable the cronjob in /etc/cron.d/dehydrated."
+ fi
+}
diff --git a/app-crypt/dehydrated/files/00_gentoo.sh-r1 b/app-crypt/dehydrated/files/00_gentoo.sh-r1
new file mode 100644
index 000000000000..53e9c0dfe538
--- /dev/null
+++ b/app-crypt/dehydrated/files/00_gentoo.sh-r1
@@ -0,0 +1,4 @@
+# base config required for gentoo defaults
+BASEDIR="/var/lib/dehydrated"
+DOMAINS_TXT="/etc/dehydrated/domains.txt"
+DOMAINS_D="/etc/dehydrated/domains.d"
diff --git a/app-crypt/dehydrated/files/cron b/app-crypt/dehydrated/files/cron
deleted file mode 100644
index df03b5fcee13..000000000000
--- a/app-crypt/dehydrated/files/cron
+++ /dev/null
@@ -1,2 +0,0 @@
-# dehydrated cron job
-#0 2 * * * dehydrated /usr/bin/dehydrated --cron
diff --git a/app-crypt/dehydrated/files/cron-r1 b/app-crypt/dehydrated/files/cron-r1
new file mode 100644
index 000000000000..31d1bb805a3e
--- /dev/null
+++ b/app-crypt/dehydrated/files/cron-r1
@@ -0,0 +1,2 @@
+# dehydrated cron job
+#27 2 * * * dehydrated /usr/bin/dehydrated --cron
diff --git a/app-crypt/dehydrated/metadata.xml b/app-crypt/dehydrated/metadata.xml
index 01e9074304e2..d4974e2fd2d8 100644
--- a/app-crypt/dehydrated/metadata.xml
+++ b/app-crypt/dehydrated/metadata.xml
@@ -4,10 +4,6 @@
<maintainer type="person">
<email>mschiff@gentoo.org</email>
</maintainer>
- <maintainer type="person">
- <email>whissi@gentoo.org</email>
- <name>Thomas Deutschmann</name>
- </maintainer>
<stabilize-allarches/>
<use>
<flag name="cron">Install cron job to sign/renew non-existent/changed/expiring certificates</flag>
diff --git a/app-crypt/dieharder/dieharder-3.31.1-r4.ebuild b/app-crypt/dieharder/dieharder-3.31.1-r4.ebuild
index 75ad6f0f329b..19afb57f878c 100644
--- a/app-crypt/dieharder/dieharder-3.31.1-r4.ebuild
+++ b/app-crypt/dieharder/dieharder-3.31.1-r4.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2021 Gentoo Authors
+# Copyright 1999-2023 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI=7
@@ -11,7 +11,7 @@ SRC_URI="https://www.phy.duke.edu/~rgb/General/${PN}/${P}.tgz"
LICENSE="GPL-2"
SLOT="0"
-KEYWORDS="~alpha ~amd64 ~arm64 ~hppa ~ia64 ~mips ~ppc ~ppc64 ~riscv ~sparc ~x86"
+KEYWORDS="~alpha amd64 arm64 ~hppa ~ia64 ~loong ~mips ~ppc ~ppc64 ~riscv ~sparc x86"
IUSE="doc"
RESTRICT="test" # Way too long
diff --git a/app-crypt/easy-rsa/Manifest b/app-crypt/easy-rsa/Manifest
index 358ba633d06e..b61d1efcda07 100644
--- a/app-crypt/easy-rsa/Manifest
+++ b/app-crypt/easy-rsa/Manifest
@@ -1,5 +1,3 @@
-DIST EasyRSA-3.0.4.tgz 37721 BLAKE2B 84d81eb86dfee42f6de935cbd308262d36626170880a24d260dd8ae708d6340feb63866cb1704c9209675112eef4a251399e19948e88067e90b410c00707a770 SHA512 0bc145e510891af022c05427436c3ec7a29fce9d83e022954acd0cc470c88c43f5549af0b6263b46e8dc5fd167621a118cba0c01a514c51032cea8f1efbb9787
-DIST easy-rsa-3.0.5.tar.gz 638366 BLAKE2B 990ef0cc7effd80d06d15dbb2dc3ef9a0a282a4adb501475fbd43c1b50bead374ba78ee9652e9c0f8d2e54354be4da6a0ae302e4ef2d576bd7fd981d59566d64 SHA512 9231ca7fda489a230d8418679d8824503ae680e2de6682d5f2d2fa716597f7df5980b7b88a3f6eb4fa0b7d9bbead59a1e2e4b8f4a5a36bda7f78ffa8f3c23d34
-DIST easy-rsa-3.0.6.tar.gz 663190 BLAKE2B 2c7f526c3ddddf13b4c6193bcd52bc992b9e81db28dec8cd9b5f44aba231eed18b6f25c64a42072a6409a5dd23db21fa8ccefc210ce924c68ad3a79475d2eaa1 SHA512 ce553b483ed2facab71d9bc212c4a454c6ed4a6489a0b963c4fc190916c71d048955e1e24d3e58a39438a51a83a02bf696bb2b9292c6ff665113043509062eb1
-DIST easy-rsa-3.0.7.tar.gz 3863830 BLAKE2B e76db344912296d4659ae61e094595a0ebb30258e2819908f80028a771bf49b5ee02293ba4bd46c19926828724f27b149d2727a2f898fa7fbe48abdb16dbee86 SHA512 4e7dadafd9e3f8381029cf4a20f0a6fe58c6bee0571e0f8ff9711e1dae386bbfd81b5d8bbec58f415e367d613b90465a4635e8f924668ad73de555fe8bb8c82c
-DIST easy-rsa-3.0.8.tar.gz 3864366 BLAKE2B 8bbb16a8885a2141c59f590882002f5e4fa5c52c77130ac56b7ee5b1817a6c3acdecac2d8db4f4f4bce39f62b469afaf60b5d56f46c1ea9472afe36a5fb7a818 SHA512 db23262ba2cd1b7fec17340ebe11504741baff23098ea9b4b1118077abf8ff3091b1299f9624a6dd788b2e1c169d9820ba41d11b091949f3f6c96ee8e0509231
+DIST easy-rsa-3.1.2.tar.gz 6424018 BLAKE2B fef84b90875837c151bf9d71f71587d81aba79579948f4ff29ec3632cd17b0de82bf64c7d25b93720a696d339acdbf520b3a366e3ab214789acd17629d5db5ba SHA512 f36d3e11488ee98be4d901a8ae4f6cf08f4f0efc95bec38d1f1cde3ebd9dd133fe493cab2ebbbbbc99e803e318f93536e6a45ae677adb65c94d998114278035a
+DIST easy-rsa-3.1.6.tar.gz 6814828 BLAKE2B e61fa195e8edeb4b529c86f5814f47f8b10746dfe2effe48685651edd43e4ec9efe4acc2df4d5d13e4348455e36d0623bf5d1a78f2b0f68fb0e63afcee8630d4 SHA512 fb4cb25d63c2ca81cb1723d2ad0f321ff78b519fbde99ebbb97cea82d69292d283a5b927583f9721e91d157587615ecb7c918364d3aca0676b4e2ee624883074
+DIST easy-rsa-3.1.7.tar.gz 6553099 BLAKE2B d1f8b5d6062d834e0e76111a724eb05bd554238c9e418db703ca216f348fd55d741294c49d24957e23f054c81eb85c2c45995a17fb24a91f388b766d33537118 SHA512 8569121fb2d0d1c0810413b8b533fd2cbb27faa5df28bf60c35fddbef1696280c95fe0cd30e286c994596e46ec6709f650c2e6ea5ec07715cdc90da9dcbba5d2
diff --git a/app-crypt/easy-rsa/easy-rsa-3.0.4.ebuild b/app-crypt/easy-rsa/easy-rsa-3.0.4.ebuild
deleted file mode 100644
index 4e24f9daeecf..000000000000
--- a/app-crypt/easy-rsa/easy-rsa-3.0.4.ebuild
+++ /dev/null
@@ -1,29 +0,0 @@
-# Copyright 1999-2021 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-MY_P="EasyRSA-${PV}"
-
-DESCRIPTION="Small RSA key management package, based on OpenSSL"
-HOMEPAGE="https://openvpn.net/"
-SRC_URI="https://github.com/OpenVPN/easy-rsa/releases/download/v${PV}/${MY_P}.tgz"
-
-LICENSE="GPL-2"
-SLOT="0"
-KEYWORDS="~alpha amd64 ~arm ~hppa ~ia64 ~mips ppc ~ppc64 ~s390 ~sparc x86"
-
-DEPEND=">=dev-libs/openssl-0.9.6:0"
-RDEPEND="${DEPEND}"
-
-S="${WORKDIR}/${MY_P}"
-
-src_install() {
- exeinto /usr/share/easy-rsa
- doexe easyrsa
- insinto /usr/share/easy-rsa
- doins -r vars.example openssl-easyrsa.cnf x509-types
- dodoc README.quickstart.md ChangeLog
- dodoc -r doc
- doenvd "${FILESDIR}/65easy-rsa" # config-protect easy-rsa
-}
diff --git a/app-crypt/easy-rsa/easy-rsa-3.0.5.ebuild b/app-crypt/easy-rsa/easy-rsa-3.0.5.ebuild
deleted file mode 100644
index 6fd7eb5f4af8..000000000000
--- a/app-crypt/easy-rsa/easy-rsa-3.0.5.ebuild
+++ /dev/null
@@ -1,25 +0,0 @@
-# Copyright 1999-2021 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-DESCRIPTION="Small RSA key management package, based on OpenSSL"
-HOMEPAGE="https://openvpn.net/"
-SRC_URI="https://github.com/OpenVPN/easy-rsa/archive/v${PV}.tar.gz -> ${P}.tar.gz"
-
-LICENSE="GPL-2"
-SLOT="0"
-KEYWORDS="~alpha amd64 ~arm ~hppa ~ia64 ~mips ppc ~ppc64 ~s390 ~sparc x86"
-
-DEPEND=">=dev-libs/openssl-0.9.6:0"
-RDEPEND="${DEPEND}"
-
-src_install() {
- exeinto /usr/share/easy-rsa
- doexe easyrsa3/easyrsa
- insinto /usr/share/easy-rsa
- doins -r easyrsa3/{vars.example,openssl-easyrsa.cnf,x509-types}
- dodoc README.quickstart.md ChangeLog
- dodoc -r doc
- doenvd "${FILESDIR}/65easy-rsa" # config-protect easy-rsa
-}
diff --git a/app-crypt/easy-rsa/easy-rsa-3.0.6.ebuild b/app-crypt/easy-rsa/easy-rsa-3.1.2.ebuild
index 00a7d25b0394..90c88ae0cde0 100644
--- a/app-crypt/easy-rsa/easy-rsa-3.0.6.ebuild
+++ b/app-crypt/easy-rsa/easy-rsa-3.1.2.ebuild
@@ -1,7 +1,7 @@
-# Copyright 1999-2021 Gentoo Authors
+# Copyright 1999-2023 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
-EAPI=7
+EAPI=8
DESCRIPTION="Small RSA key management package, based on OpenSSL"
HOMEPAGE="https://openvpn.net/"
@@ -9,7 +9,7 @@ SRC_URI="https://github.com/OpenVPN/easy-rsa/archive/v${PV}.tar.gz -> ${P}.tar.g
LICENSE="GPL-2"
SLOT="0"
-KEYWORDS="~alpha amd64 arm ~hppa ~ia64 ~mips ppc ppc64 ~s390 sparc x86"
+KEYWORDS="~alpha amd64 arm ~arm64 ~hppa ~ia64 ~mips ppc ppc64 ~s390 sparc x86"
DEPEND=">=dev-libs/openssl-0.9.6:0="
RDEPEND="${DEPEND}"
diff --git a/app-crypt/easy-rsa/easy-rsa-3.0.8.ebuild b/app-crypt/easy-rsa/easy-rsa-3.1.6.ebuild
index 551894f3a47a..c35bb375fc0c 100644
--- a/app-crypt/easy-rsa/easy-rsa-3.0.8.ebuild
+++ b/app-crypt/easy-rsa/easy-rsa-3.1.6.ebuild
@@ -1,7 +1,7 @@
-# Copyright 1999-2021 Gentoo Authors
+# Copyright 1999-2023 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
-EAPI=7
+EAPI=8
DESCRIPTION="Small RSA key management package, based on OpenSSL"
HOMEPAGE="https://openvpn.net/"
@@ -9,7 +9,7 @@ SRC_URI="https://github.com/OpenVPN/easy-rsa/archive/v${PV}.tar.gz -> ${P}.tar.g
LICENSE="GPL-2"
SLOT="0"
-KEYWORDS="~alpha ~amd64 ~arm ~hppa ~ia64 ~mips ~ppc ~ppc64 ~s390 ~sparc ~x86"
+KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~mips ~ppc ~ppc64 ~s390 ~sparc ~x86"
DEPEND=">=dev-libs/openssl-0.9.6:0="
RDEPEND="${DEPEND}"
diff --git a/app-crypt/easy-rsa/easy-rsa-3.0.7.ebuild b/app-crypt/easy-rsa/easy-rsa-3.1.7.ebuild
index 00a7d25b0394..c35bb375fc0c 100644
--- a/app-crypt/easy-rsa/easy-rsa-3.0.7.ebuild
+++ b/app-crypt/easy-rsa/easy-rsa-3.1.7.ebuild
@@ -1,7 +1,7 @@
-# Copyright 1999-2021 Gentoo Authors
+# Copyright 1999-2023 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
-EAPI=7
+EAPI=8
DESCRIPTION="Small RSA key management package, based on OpenSSL"
HOMEPAGE="https://openvpn.net/"
@@ -9,7 +9,7 @@ SRC_URI="https://github.com/OpenVPN/easy-rsa/archive/v${PV}.tar.gz -> ${P}.tar.g
LICENSE="GPL-2"
SLOT="0"
-KEYWORDS="~alpha amd64 arm ~hppa ~ia64 ~mips ppc ppc64 ~s390 sparc x86"
+KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~mips ~ppc ~ppc64 ~s390 ~sparc ~x86"
DEPEND=">=dev-libs/openssl-0.9.6:0="
RDEPEND="${DEPEND}"
diff --git a/app-crypt/easy-rsa/metadata.xml b/app-crypt/easy-rsa/metadata.xml
index 4d4e6e39d726..616589f7322f 100644
--- a/app-crypt/easy-rsa/metadata.xml
+++ b/app-crypt/easy-rsa/metadata.xml
@@ -1,11 +1,11 @@
<?xml version="1.0" encoding="UTF-8"?>
<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
-<maintainer type="person">
- <email>zlogene@gentoo.org</email>
- <name>Mikle Kolyada</name>
-</maintainer>
-<upstream>
- <remote-id type="github">OpenVPN/easy-rsa</remote-id>
-</upstream>
+ <maintainer type="person">
+ <email>voyageur@gentoo.org</email>
+ <name>Bernard Cafarelli</name>
+ </maintainer>
+ <upstream>
+ <remote-id type="github">OpenVPN/easy-rsa</remote-id>
+ </upstream>
</pkgmetadata>
diff --git a/app-crypt/efitools/Manifest b/app-crypt/efitools/Manifest
index f6d9e8258627..aced0dc8f91c 100644
--- a/app-crypt/efitools/Manifest
+++ b/app-crypt/efitools/Manifest
@@ -1,2 +1 @@
-DIST efitools-1.8.1.tar.gz 115319 BLAKE2B 3aad65defc203055122027cc3a48f50912d2f08b592841780fdc1bf337d75774116e698c4270865275ce7fe64988cd84105138ca979d81818f0065d7ae90f1d0 SHA512 114ef8e52160f5a5239ec306dbd587610849bce771ba8145ed092afd79e44f3ecee93cc1d97e2d5fdb880cc825bbbe928b3ef6701fd3b1fa444053894be1098a
DIST efitools-1.9.2.tar.gz 116037 BLAKE2B b3540932eb112e362fd0eed47090360603807dcaec8c6a10058618f8252eeb5dcbbd703d313cb6fadae62c1312815080cf2c77fc86f9dfc9f9afca24ad97f584 SHA512 77e0ad7e865814ed388ff6daabe0f4b49ba51672bf2cbb98b7905e209cbd28f9ede2f73213ce45af8a978c1e67dba24ec88a1188661317cc22317b47e575cde8
diff --git a/app-crypt/efitools/efitools-1.8.1.ebuild b/app-crypt/efitools/efitools-1.8.1.ebuild
deleted file mode 100644
index ebac350dbca7..000000000000
--- a/app-crypt/efitools/efitools-1.8.1.ebuild
+++ /dev/null
@@ -1,51 +0,0 @@
-# Copyright 1999-2021 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=6
-
-inherit flag-o-matic toolchain-funcs
-
-DESCRIPTION="Tools for manipulating UEFI secure boot platforms"
-HOMEPAGE="https://git.kernel.org/cgit/linux/kernel/git/jejb/efitools.git"
-SRC_URI="https://git.kernel.org/pub/scm/linux/kernel/git/jejb/efitools.git/snapshot/${P}.tar.gz"
-
-LICENSE="GPL-2 LGPL-2.1"
-SLOT="0"
-KEYWORDS="~amd64 ~arm64 ~x86"
-IUSE="static"
-
-LIB_DEPEND="dev-libs/openssl:0=[static-libs(+)]"
-
-RDEPEND="!static? ( ${LIB_DEPEND//\[static-libs(+)]} )
- sys-apps/util-linux"
-
-DEPEND="${RDEPEND}
- app-crypt/sbsigntools
- dev-perl/File-Slurp
- static? ( ${LIB_DEPEND} )
- sys-apps/help2man
- sys-boot/gnu-efi
- virtual/pkgconfig"
-
-PATCHES=(
- "${FILESDIR}/1.7.0-Make.rules.patch"
- "${FILESDIR}/1.8.1-respect-ar.patch"
-)
-
-src_prepare() {
- if use static; then
- append-ldflags -static
- sed -i "s/-lcrypto\b/$($(tc-getPKG_CONFIG) --static --libs libcrypto)/g" \
- Makefile || die
- fi
-
- # Respect users CFLAGS
- sed -i -e 's/CFLAGS.*= -O2 -g/CFLAGS += /' Make.rules || die
-
- # Respect users LDFLAGS
- sed -i -e 's/LDFLAGS/LIBS/g' Make.rules || die
- sed -i -e 's/\$(CC)/& $(LDFLAGS)/g' Makefile || die
-
- # Run 'default', to apply user patches
- default
-}
diff --git a/app-crypt/efitools/efitools-1.9.2.ebuild b/app-crypt/efitools/efitools-1.9.2-r1.ebuild
index ac731ef3bd03..0deba136bb4c 100644
--- a/app-crypt/efitools/efitools-1.9.2.ebuild
+++ b/app-crypt/efitools/efitools-1.9.2-r1.ebuild
@@ -1,7 +1,7 @@
-# Copyright 1999-2021 Gentoo Authors
+# Copyright 1999-2023 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
-EAPI=6
+EAPI=8
inherit flag-o-matic toolchain-funcs
@@ -14,43 +14,43 @@ SLOT="0"
KEYWORDS="amd64 ~arm64 x86"
IUSE="static"
-LIB_DEPEND="dev-libs/openssl:0=[static-libs(+)]"
+LIB_DEPEND="dev-libs/openssl:=[static-libs(+)]"
-RDEPEND="!static? ( ${LIB_DEPEND//\[static-libs(+)]} )
+RDEPEND="
+ !static? ( ${LIB_DEPEND//\[static-libs(+)]} )
sys-apps/util-linux"
-
DEPEND="${RDEPEND}
+ static? ( ${LIB_DEPEND} )
+ sys-boot/gnu-efi"
+BDEPEND="
app-crypt/sbsigntools
dev-perl/File-Slurp
- static? ( ${LIB_DEPEND} )
sys-apps/help2man
- sys-boot/gnu-efi
virtual/pkgconfig"
PATCHES=(
- "${FILESDIR}/1.7.0-Make.rules.patch"
- "${FILESDIR}/1.8.1-respect-ar.patch"
+ "${FILESDIR}"/1.9.2-clang16.patch
+ "${FILESDIR}"/1.9.2-Makefile.patch
)
src_prepare() {
- if use static; then
- append-ldflags -static
- sed -i "s/-lcrypto\b/$($(tc-getPKG_CONFIG) --static --libs libcrypto)/g" \
- Makefile || die
- fi
+ default
- # Let it build with clang.
+ # Let it build with clang
if tc-is-clang; then
sed -i -e 's/-fno-toplevel-reorder//g' Make.rules || die
fi
- # Respect users CFLAGS
- sed -i -e 's/CFLAGS.*= -O2 -g/CFLAGS += /' Make.rules || die
+ if use static; then
+ append-ldflags -static
+ export STATIC_FLAG=--static
+ fi
+}
- # Respect users LDFLAGS
- sed -i -e 's/LDFLAGS/LIBS/g' Make.rules || die
- sed -i -e 's/\$(CC)/& $(LDFLAGS)/g' Makefile || die
+src_configure() {
+ # Calls LD directly, doesn't respect LDFLAGS. Low level package anyway.
+ # See bug #908813.
+ filter-lto
- # Run 'default', to apply user patches
- default
+ tc-export AR CC LD NM OBJCOPY PKG_CONFIG
}
diff --git a/app-crypt/efitools/files/1.7.0-Make.rules.patch b/app-crypt/efitools/files/1.7.0-Make.rules.patch
deleted file mode 100644
index 89665ab3b690..000000000000
--- a/app-crypt/efitools/files/1.7.0-Make.rules.patch
+++ /dev/null
@@ -1,11 +0,0 @@
---- a/Make.rules
-+++ b/Make.rules
-@@ -71,7 +71,7 @@
- %.hash: %.efi hash-to-efi-sig-list
- ./hash-to-efi-sig-list $< $@
-
--%-blacklist.esl: %.crt cert-to-efi-hash-list
-+%-blacklist.esl: %.crt cert-to-efi-sig-list
- ./cert-to-efi-sig-list $< $@
-
- %-hash-blacklist.esl: %.crt cert-to-efi-hash-list
diff --git a/app-crypt/efitools/files/1.8.1-respect-ar.patch b/app-crypt/efitools/files/1.8.1-respect-ar.patch
deleted file mode 100644
index 36e6620119f3..000000000000
--- a/app-crypt/efitools/files/1.8.1-respect-ar.patch
+++ /dev/null
@@ -1,25 +0,0 @@
-From 81503d7a43b99c036758d05c1794502c09189fa4 Mon Sep 17 00:00:00 2001
-From: Matthias Maier <tamiko@43-1.org>
-Date: Tue, 5 Oct 2021 22:27:52 -0500
-Subject: [PATCH] Do not use ar directly
-
----
- Make.rules | 2 +-
- 1 file changed, 1 insertion(+), 1 deletion(-)
-
-diff --git a/Make.rules b/Make.rules
-index e46d407..767070d 100644
---- a/Make.rules
-+++ b/Make.rules
-@@ -129,7 +129,7 @@ getvar = $(shell if [ "$(1)" = "PK" -o "$(1)" = "KEK" ]; then echo $(1); else ec
- # sbsign --key KEK.key --cert KEK.crt --output $@ $<
-
- %.a:
-- ar rcv $@ $^
-+ $(AR) rcv $@ $^
-
- doc/%.1: doc/%.1.in %
- $(HELP2MAN) --no-info -i $< -o $@ ./$*
---
-2.32.0
-
diff --git a/app-crypt/efitools/files/1.9.2-Makefile.patch b/app-crypt/efitools/files/1.9.2-Makefile.patch
new file mode 100644
index 000000000000..e8e99b1858a5
--- /dev/null
+++ b/app-crypt/efitools/files/1.9.2-Makefile.patch
@@ -0,0 +1,121 @@
+--- a/Makefile
++++ b/Makefile
+@@ -21,6 +21,8 @@
+ KEYBLACKLISTAUTH = $(ALLKEYS:=-blacklist.auth)
+ KEYHASHBLACKLISTAUTH = $(ALLKEYS:=-hash-blacklist.auth)
+
++SSL_LIBS = $(shell $(PKG_CONFIG) $(STATIC_FLAG) --libs libcrypto)
++
+ export TOPDIR := $(shell pwd)/
+
+ include Make.rules
+@@ -88,31 +90,31 @@
+ ShimReplace.so: lib/lib-efi.a
+
+ cert-to-efi-sig-list: cert-to-efi-sig-list.o lib/lib.a
+- $(CC) $(ARCH3264) -o $@ $< lib/lib.a -lcrypto
++ $(CC) $(LDFLAGS) $(ARCH3264) -o $@ $< lib/lib.a $(SSL_LIBS)
+
+ sig-list-to-certs: sig-list-to-certs.o lib/lib.a
+- $(CC) $(ARCH3264) -o $@ $< lib/lib.a -lcrypto
++ $(CC) $(LDFLAGS) $(ARCH3264) -o $@ $< lib/lib.a $(SSL_LIBS)
+
+ sign-efi-sig-list: sign-efi-sig-list.o lib/lib.a
+- $(CC) $(ARCH3264) -o $@ $< lib/lib.a -lcrypto
++ $(CC) $(LDFLAGS) $(ARCH3264) -o $@ $< lib/lib.a $(SSL_LIBS)
+
+ hash-to-efi-sig-list: hash-to-efi-sig-list.o lib/lib.a
+- $(CC) $(ARCH3264) -o $@ $< lib/lib.a
++ $(CC) $(LDFLAGS) $(ARCH3264) -o $@ $< lib/lib.a
+
+ cert-to-efi-hash-list: cert-to-efi-hash-list.o lib/lib.a
+- $(CC) $(ARCH3264) -o $@ $< lib/lib.a -lcrypto
++ $(CC) $(LDFLAGS) $(ARCH3264) -o $@ $< lib/lib.a $(SSL_LIBS)
+
+ efi-keytool: efi-keytool.o lib/lib.a
+- $(CC) $(ARCH3264) -o $@ $< lib/lib.a
++ $(CC) $(LDFLAGS) $(ARCH3264) -o $@ $< lib/lib.a
+
+ efi-readvar: efi-readvar.o lib/lib.a
+- $(CC) $(ARCH3264) -o $@ $< lib/lib.a -lcrypto
++ $(CC) $(LDFLAGS) $(ARCH3264) -o $@ $< lib/lib.a $(SSL_LIBS)
+
+ efi-updatevar: efi-updatevar.o lib/lib.a
+- $(CC) $(ARCH3264) -o $@ $< lib/lib.a -lcrypto
++ $(CC) $(LDFLAGS) $(ARCH3264) -o $@ $< lib/lib.a $(SSL_LIBS)
+
+ flash-var: flash-var.o lib/lib.a
+- $(CC) $(ARCH3264) -o $@ $< lib/lib.a
++ $(CC) $(LDFLAGS) $(ARCH3264) -o $@ $< lib/lib.a
+
+ clean:
+ rm -f PK.* KEK.* DB.* $(EFIFILES) $(EFISIGNED) $(BINARIES) *.o *.so
+--- a/Make.rules
++++ b/Make.rules
+@@ -15,8 +15,7 @@
+ endif
+ INCDIR = -I$(TOPDIR)include/ -I/usr/include/efi -I/usr/include/efi/$(ARCH) -I/usr/include/efi/protocol
+ CPPFLAGS = -DCONFIG_$(ARCH)
+-CFLAGS = -O2 -g $(ARCH3264) -fpic -Wall -fshort-wchar -fno-strict-aliasing -fno-merge-constants -fno-stack-protector -ffreestanding -fno-stack-check
+-LDFLAGS = -nostdlib
++CFLAGS += $(ARCH3264) -fpic -Wall -fshort-wchar -fno-strict-aliasing -fno-merge-constants -fno-stack-protector -ffreestanding -fno-stack-check
+ CRTOBJ = crt0-efi-$(ARCH).o
+ CRTPATHS = /lib /lib64 /lib/efi /lib64/efi /usr/lib /usr/lib64 /usr/lib/efi /usr/lib64/efi /usr/lib/gnuefi /usr/lib64/gnuefi
+ CRTPATH = $(shell for f in $(CRTPATHS); do if [ -e $$f/$(CRTOBJ) ]; then echo $$f; break; fi; done)
+@@ -24,10 +23,9 @@
+ # there's a bug in the gnu tools ... the .reloc section has to be
+ # aligned otherwise the file alignment gets screwed up
+ LDSCRIPT = elf_$(ARCH)_efi.lds
+-LDFLAGS += -shared -Bsymbolic $(CRTOBJS) -L $(CRTPATH) -L /usr/lib -L /usr/lib64 -T $(LDSCRIPT)
++LIBS += -nostdlib -shared -Bsymbolic $(CRTOBJS) -L $(CRTPATH) -T $(LDSCRIPT)
+ LOADLIBES = -lefi -lgnuefi $(shell $(CC) $(ARCH3264) -print-libgcc-file-name)
+ FORMAT = --target=efi-app-$(ARCH)
+-OBJCOPY = objcopy
+ MYGUID = 11111111-2222-3333-4444-123456789abc
+ INSTALL = install
+ BINDIR = $(DESTDIR)/usr/bin
+@@ -47,12 +45,12 @@
+ endif
+
+ ifeq ($(ARCH),arm)
+- LDFLAGS += --defsym=EFI_SUBSYSTEM=0x0a
++ LIBS += --defsym=EFI_SUBSYSTEM=0x0a
+ FORMAT = -O binary
+ endif
+
+ ifeq ($(ARCH),aarch64)
+- LDFLAGS += --defsym=EFI_SUBSYSTEM=0x0a
++ LIBS += --defsym=EFI_SUBSYSTEM=0x0a
+ FORMAT = -O binary
+ endif
+
+@@ -61,9 +59,9 @@
+ -j .rel -j .rela -j .rel.* -j .rela.* -j .rel* -j .rela* \
+ -j .reloc $(FORMAT) $*.so $@
+ %.so: %.o
+- $(LD) $(LDFLAGS) $^ -o $@ $(LOADLIBES)
++ $(LD) $(LIBS) $^ -o $@ $(LOADLIBES)
+ # check we have no undefined symbols
+- nm -D $@ | grep ' U ' && exit 1 || exit 0
++ $(NM) -D $@ | grep ' U ' && exit 1 || exit 0
+
+ %.h: %.auth
+ ./xxdi.pl $< > $@
+@@ -71,7 +69,7 @@
+ %.hash: %.efi hash-to-efi-sig-list
+ ./hash-to-efi-sig-list $< $@
+
+-%-blacklist.esl: %.crt cert-to-efi-hash-list
++%-blacklist.esl: %.crt cert-to-efi-sig-list
+ ./cert-to-efi-sig-list $< $@
+
+ %-hash-blacklist.esl: %.crt cert-to-efi-hash-list
+@@ -129,7 +127,7 @@
+ # sbsign --key KEK.key --cert KEK.crt --output $@ $<
+
+ %.a:
+- ar rcv $@ $^
++ $(AR) rcv $@ $^
+
+ doc/%.1: doc/%.1.in %
+ $(HELP2MAN) --no-info -i $< -o $@ ./$*
diff --git a/app-crypt/efitools/files/1.9.2-clang16.patch b/app-crypt/efitools/files/1.9.2-clang16.patch
new file mode 100644
index 000000000000..944a731bcde8
--- /dev/null
+++ b/app-crypt/efitools/files/1.9.2-clang16.patch
@@ -0,0 +1,108 @@
+--- a/cert-to-efi-sig-list.c
++++ b/cert-to-efi-sig-list.c
+@@ -6,7 +6,6 @@
+
+
+ #include <stdint.h>
+-#define __STDC_VERSION__ 199901L
+ #include <efi.h>
+ #ifdef CONFIG_arm
+ /* FIXME:
+--- a/efi-keytool.c
++++ b/efi-keytool.c
+@@ -15,7 +15,6 @@
+ #include <fcntl.h>
+ #include <unistd.h>
+
+-#define __STDC_VERSION__ 199901L
+ #include <efi.h>
+
+ #include <kernel_efivars.h>
+--- a/efi-readvar.c
++++ b/efi-readvar.c
+@@ -17,7 +17,6 @@
+
+ #include <openssl/x509.h>
+
+-#define __STDC_VERSION__ 199901L
+ #include <efi.h>
+
+ #include <kernel_efivars.h>
+--- a/efi-updatevar.c
++++ b/efi-updatevar.c
+@@ -20,7 +20,6 @@
+ #include <openssl/err.h>
+ #include <openssl/pem.h>
+
+-#define __STDC_VERSION__ 199901L
+ #include <efi.h>
+
+ #include <kernel_efivars.h>
+--- a/flash-var.c
++++ b/flash-var.c
+@@ -1,3 +1,5 @@
++#define _XOPEN_SOURCE 700
++
+ #include <stdlib.h>
+ #include <stdint.h>
+ #include <sys/types.h>
+@@ -10,7 +12,6 @@
+ #include <fcntl.h>
+ #include <unistd.h>
+
+-#define __STDC_VERSION__ 199901L
+ #include <efi.h>
+
+ #include <version.h>
+--- a/hash-to-efi-sig-list.c
++++ b/hash-to-efi-sig-list.c
+@@ -4,7 +4,6 @@
+ * see COPYING file
+ */
+ #include <stdint.h>
+-#define __STDC_VERSION__ 199901L
+ #include <efi.h>
+ #ifdef CONFIG_arm
+ /* FIXME:
+--- a/include/variableformat.h
++++ b/include/variableformat.h
+@@ -109,7 +109,7 @@
+
+ #pragma pack()
+
+-inline BOOLEAN
++static inline BOOLEAN
+ IsValidVariableHeader (VARIABLE_HEADER *vh) {
+ if (vh == NULL || vh->StartId != VARIABLE_DATA)
+ return FALSE;
+--- a/lib/kernel_efivars.c
++++ b/lib/kernel_efivars.c
+@@ -16,7 +16,6 @@
+ #include <unistd.h>
+ #include <time.h>
+
+-#define __STDC_VERSION__ 199901L
+ #include <efi.h>
+
+ #include <kernel_efivars.h>
+--- a/sig-list-to-certs.c
++++ b/sig-list-to-certs.c
+@@ -4,7 +4,6 @@
+ * see COPYING file
+ */
+ #include <stdint.h>
+-#define __STDC_VERSION__ 199901L
+ #include <efi.h>
+ #ifdef CONFIG_arm
+ /* FIXME:
+--- a/sign-efi-sig-list.c
++++ b/sign-efi-sig-list.c
+@@ -4,7 +4,7 @@
+ * see COPYING file
+ */
+ #include <stdint.h>
+-#define __STDC_VERSION__ 199901L
++#define _XOPEN_SOURCE 700
+ #include <efi.h>
+ #ifdef CONFIG_arm
+ /* FIXME:
diff --git a/app-crypt/eid-mw/Manifest b/app-crypt/eid-mw/Manifest
index 115ca9888bda..637aeca4c155 100644
--- a/app-crypt/eid-mw/Manifest
+++ b/app-crypt/eid-mw/Manifest
@@ -1 +1 @@
-DIST eid-mw-5.0.28.tar.gz 13615312 BLAKE2B 1dbc39267688ad322059009ee0aecdd52e7133d3029285255d019819075249755153b7bf10acd775cee7fef86603de4440ff4e47338a28ff9a1ddfce79ff7adc SHA512 05705180f69cb68617660a793baf314486407557f40a223e474047e2f7f9ca8e125feb60f6b0cd47cba6e84653cfe02cdbf48c7169fe78b39b08ec621e3a7898
+DIST eid-mw-5.1.15.tar.gz 16296281 BLAKE2B 12efbc884ff250d5497ace6b9670e4dac934a8aa87e2e77d4c083d3e0325c7b0a57dd137506f62a6e3ada57459b5b23e7d5e0d86a80616a64e05948560ce265b SHA512 4cf352ba912db6252f864430bacc895d29b478d3ec13ef3716089e5cb6019b2db2de08a99775dcd71a4ac9f13f3e3c6e1013f36bb2d458bbb0e851f7b45451e5
diff --git a/app-crypt/eid-mw/eid-mw-5.0.28.ebuild b/app-crypt/eid-mw/eid-mw-5.1.15.ebuild
index 97045c329e89..1c782e3b1ce9 100644
--- a/app-crypt/eid-mw/eid-mw-5.0.28.ebuild
+++ b/app-crypt/eid-mw/eid-mw-5.1.15.ebuild
@@ -1,9 +1,9 @@
-# Copyright 1999-2021 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
-EAPI=7
+EAPI=8
-inherit autotools desktop gnome2-utils xdg-utils
+inherit autotools desktop gnome2-utils
DESCRIPTION="Electronic Identity Card middleware supplied by the Belgian Federal Government"
HOMEPAGE="https://eid.belgium.be"
@@ -11,7 +11,7 @@ SRC_URI="https://codeload.github.com/fedict/${PN}/tar.gz/v${PV} -> ${P}.tar.gz"
LICENSE="LGPL-3"
SLOT="0"
-KEYWORDS="~amd64 ~arm ~x86"
+KEYWORDS="~amd64 ~arm ~arm64 ~x86"
IUSE="+dialogs +gtk p11-kit"
RDEPEND=">=sys-apps/pcsc-lite-1.2.9
@@ -38,6 +38,11 @@ src_prepare() {
# about-eid-mw program.
echo "${PV}-v${PV}" > .version
+ # See bug #862306
+ sed -i \
+ -e 's:PACKAGE_VERSION:MAINVERSION:' \
+ cardcomm/pkcs11/src/libbeidpkcs11.pc.in || die
+
# xpi module : we don't want it anymore
sed -i -e '/SUBDIRS/ s:plugins_tools/xpi ::' Makefile.am || die
sed -i -e '/plugins_tools\/xpi/ d' configure.ac || die
@@ -49,9 +54,10 @@ src_prepare() {
-e "s:get_lsb_info('c'):strdup(_(\"n/a\")):" \
plugins_tools/aboutmw/gtk/about-main.c || die
- # Fix libdir for pkcs11_manifestdir
+ # Fix libdir for manifestdir
sed -i \
-e "/pkcs11_manifestdir/ s:prefix)/lib:libdir):" \
+ -e "/managed_storage_manifestdir/ s:prefix)/lib:libdir):" \
cardcomm/pkcs11/src/Makefile.am || die
# See bug #732994
@@ -70,6 +76,11 @@ src_prepare() {
-e 's:uml::' \
plugins_tools/eid-viewer/Makefile.am || die
+ # See bug #923375
+ sed -i \
+ -e 's:C_Sign(NULL,:C_Sign(NULL_PTR,:' \
+ tests/unit/sign_state.c || die
+
eautoreconf
}
@@ -84,7 +95,7 @@ src_configure() {
src_install() {
default
- rm -r "${ED}"/usr/$(get_libdir)/*.la || die
+ find "${ED}" -type f -name '*.la' -delete || die
if use gtk; then
domenu plugins_tools/eid-viewer/eid-viewer.desktop
doicon plugins_tools/eid-viewer/gtk/eid-viewer.png
diff --git a/app-crypt/eid-mw/eid-mw-9999.ebuild b/app-crypt/eid-mw/eid-mw-9999.ebuild
index cce8d5f2d95f..67d72f68ad1e 100644
--- a/app-crypt/eid-mw/eid-mw-9999.ebuild
+++ b/app-crypt/eid-mw/eid-mw-9999.ebuild
@@ -1,9 +1,9 @@
-# Copyright 1999-2021 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
-EAPI=7
+EAPI=8
-inherit autotools desktop gnome2-utils xdg-utils git-r3
+inherit autotools desktop gnome2-utils git-r3
DESCRIPTION="Electronic Identity Card middleware supplied by the Belgian Federal Government"
HOMEPAGE="https://eid.belgium.be"
@@ -13,19 +13,19 @@ LICENSE="LGPL-3"
SLOT="0"
IUSE="+dialogs +gtk p11-kit"
-RDEPEND=">=sys-apps/pcsc-lite-1.2.9
+RDEPEND="sys-apps/pcsc-lite
gtk? (
x11-libs/gdk-pixbuf[jpeg]
x11-libs/gtk+:3
dev-libs/libxml2
net-misc/curl[ssl]
net-libs/libproxy
- >=app-crypt/pinentry-1.1.0-r4[gtk]
+ app-crypt/pinentry[gtk]
)
p11-kit? ( app-crypt/p11-kit )"
-DEPEND="${RDEPEND}
- virtual/pkgconfig"
+DEPEND="${RDEPEND}"
+BDEPEND="virtual/pkgconfig"
REQUIRED_USE="dialogs? ( gtk )"
@@ -43,19 +43,6 @@ src_prepare() {
-e "s:get_lsb_info('c'):strdup(_(\"n/a\")):" \
plugins_tools/aboutmw/gtk/about-main.c || die
- # Fix libdir for pkcs11_manifestdir
- sed -i \
- -e "/pkcs11_manifestdir/ s:prefix)/lib:libdir):" \
- cardcomm/pkcs11/src/Makefile.am || die
-
- # See bug #732994
- sed -i \
- -e '/LDFLAGS="/ s:$CPPFLAGS:$LDFLAGS:' \
- configure.ac || die
-
- # See bug #751472
- eapply "${FILESDIR}/use-printf-in-Makefile.patch"
-
# See bug #811270 (remove uml build)
sed -i \
-e 's:cardlayer/uml::' \
@@ -71,14 +58,13 @@ src_configure() {
econf \
$(use_enable dialogs) \
$(use_enable p11-kit p11kit) \
- $(use_with gtk gtkvers 'detect') \
- --with-gnu-ld \
- --disable-static
+ $(use_with gtk gtkvers '3') \
+ --with-gnu-ld
}
src_install() {
default
- rm -r "${ED}"/usr/$(get_libdir)/*.la || die
+ find "${ED}" -type f -name '*.la' -delete || die
if use gtk; then
domenu plugins_tools/eid-viewer/eid-viewer.desktop
doicon plugins_tools/eid-viewer/gtk/eid-viewer.png
diff --git a/app-crypt/eid-mw/metadata.xml b/app-crypt/eid-mw/metadata.xml
index e32c4a46584a..d75d0072bbc0 100644
--- a/app-crypt/eid-mw/metadata.xml
+++ b/app-crypt/eid-mw/metadata.xml
@@ -27,7 +27,7 @@ These three functions form the basis of the countless applications for your eID.
Enable "askaccess" dialog box, by using <pkg>x11-libs/gtk+</pkg>
</flag>
<flag name="p11-kit">
- Support for app-crypt/p11-kit.
+ Support for <pkg>app-crypt/p11-kit</pkg>.
</flag>
</use>
</pkgmetadata>
diff --git a/app-crypt/ekeyd/ekeyd-1.1.5-r101.ebuild b/app-crypt/ekeyd/ekeyd-1.1.5-r101.ebuild
index a1a139660f3c..583f31b28010 100644
--- a/app-crypt/ekeyd/ekeyd-1.1.5-r101.ebuild
+++ b/app-crypt/ekeyd/ekeyd-1.1.5-r101.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2020 Gentoo Authors
+# Copyright 1999-2023 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI=7
@@ -14,7 +14,7 @@ SRC_URI="mirror://ubuntu/pool/universe/e/ekeyd/ekeyd_${PV}.orig.tar.gz"
LICENSE="MIT GPL-2" # GPL-2 (only) for init script
SLOT="0"
KEYWORDS="~amd64 ~x86"
-IUSE="kernel_linux munin minimal usb"
+IUSE="munin minimal usb"
REQUIRED_USE="${LUA_REQUIRED_USE}
minimal? ( !munin )"
@@ -60,12 +60,6 @@ src_compile() {
case ${CHOST} in
*-linux-*)
osname=linux;;
- *-freebsd*)
- osname=freebsd;;
- *-kfrebsd-gnu)
- osname=gnukfreebsd;;
- *-openbsd*)
- osname=openbsd;;
*)
die "Unsupported operating system!"
;;
diff --git a/app-crypt/envchain/Manifest b/app-crypt/envchain/Manifest
index 28f23dc492ce..2bcac1db1dff 100644
--- a/app-crypt/envchain/Manifest
+++ b/app-crypt/envchain/Manifest
@@ -1,2 +1 @@
-DIST envchain-1.0.0.tar.gz 8252 BLAKE2B 5b4e07421d47eede180ddbd1968090050ec4b25e887d235f2714604ed0d4439f1a36b72f0d277c53e3b9f010ee9c6bb61f598daec330641384c21b00802feadd SHA512 0c7e129509fa60adbbedd995c30a11e981171b85dfce60385a0fd4a3d8264f1a2d65300f882e45075556490dfff0255eb6a6688066455809653b81e83d29c514
DIST envchain-1.0.1.tar.gz 8604 BLAKE2B 6273eac40cf2a9eaf0704ee81d23b6e72cd296232f378bf5e5b15cdfb29a91bd394201724491e3a7104017b2416084d16e07b3634e5abe382e05eec52e388410 SHA512 ac2bca6e53f46c10978d55b2924595988ed6d76a9969691f01c1a57d17e5e8e2abd21653cba996aad31408bb029e8ba00818100c60f5b089b84c70eaf20a2c75
diff --git a/app-crypt/envchain/envchain-1.0.0.ebuild b/app-crypt/envchain/envchain-1.0.0.ebuild
deleted file mode 100644
index ce7a32c6d46b..000000000000
--- a/app-crypt/envchain/envchain-1.0.0.ebuild
+++ /dev/null
@@ -1,23 +0,0 @@
-# Copyright 1999-2016 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=6
-
-DESCRIPTION="Save environment variables in a secret vault"
-HOMEPAGE="https://github.com/sorah/envchain"
-SRC_URI="https://github.com/sorah/${PN}/archive/v${PV}.tar.gz -> ${P}.tar.gz"
-
-LICENSE="MIT"
-SLOT="0"
-KEYWORDS="~amd64"
-IUSE=""
-
-DEPEND="
- sys-libs/readline:0=
- app-crypt/libsecret"
-
-RDEPEND="${DEPEND}"
-
-src_install() {
- emake DESTDIR="${D}/usr" install
-}
diff --git a/app-crypt/fcrackzip/fcrackzip-1.0.ebuild b/app-crypt/fcrackzip/fcrackzip-1.0.ebuild
index 696cdae5bdf0..be7a5a2cff1a 100644
--- a/app-crypt/fcrackzip/fcrackzip-1.0.ebuild
+++ b/app-crypt/fcrackzip/fcrackzip-1.0.ebuild
@@ -1,9 +1,9 @@
-# Copyright 1999-2018 Gentoo Foundation
+# Copyright 1999-2022 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
-EAPI=7
+EAPI=8
-DESCRIPTION="a zip password cracker"
+DESCRIPTION="Zip password cracker"
HOMEPAGE="http://oldhome.schmorp.de/marc/fcrackzip.html"
SRC_URI="http://oldhome.schmorp.de/marc/data/${P}.tar.gz"
@@ -13,6 +13,10 @@ KEYWORDS="~amd64 ~x86"
RDEPEND="app-arch/unzip"
+PATCHES=(
+ "${FILESDIR}"/${PN}-1.0-Fix-Wimplicit-int.patch
+)
+
src_prepare() {
default
sed -i -e '/funroll/d' configure || die
diff --git a/app-crypt/fcrackzip/files/fcrackzip-1.0-Fix-Wimplicit-int.patch b/app-crypt/fcrackzip/files/fcrackzip-1.0-Fix-Wimplicit-int.patch
new file mode 100644
index 000000000000..131cb4afade2
--- /dev/null
+++ b/app-crypt/fcrackzip/files/fcrackzip-1.0-Fix-Wimplicit-int.patch
@@ -0,0 +1,19 @@
+From 29a7c52bbf58b9465bbda3f2aa76849e30282a85 Mon Sep 17 00:00:00 2001
+From: Sam James <sam@gentoo.org>
+Date: Wed, 19 Oct 2022 03:43:04 +0100
+Subject: [PATCH] Fix -Wimplicit-int
+
+Bug: https://bugs.gentoo.org/874951
+--- a/cpmask.c
++++ b/cpmask.c
+@@ -126,8 +126,8 @@ static u8 cp_key[] =
+ 0x03, 0x01, 0x04, 0x19, 0x0c, 0x0f, 0x0e, 0x12, 0x07, 0x0b, 0x18, 0x11, 0x1a
+ };
+
+-static cp_table_lu1[MAX_CP_WIDTH];
+-static cp_table_lu2[MAX_CP_WIDTH];
++static UI cp_table_lu1[MAX_CP_WIDTH];
++static UI cp_table_lu2[MAX_CP_WIDTH];
+
+ /* this is a bottleneck */
+ static void
diff --git a/app-crypt/gcr/Manifest b/app-crypt/gcr/Manifest
index cc0e9da4b4eb..a29030333924 100644
--- a/app-crypt/gcr/Manifest
+++ b/app-crypt/gcr/Manifest
@@ -1 +1,3 @@
-DIST gcr-3.40.0.tar.xz 1011044 BLAKE2B 6b1016f74e5fd3ace32a534a59575db9c39b5deefd2f4f3a747ef7e87a43c7c00b33500d8151009347af9fe6b073c390895bb6e17c577c6e150c780c487b997e SHA512 7118608e7bef7d0cf2eea33cb3286b7f9c3622a38892ce88cf33ed453d343cc33e070831e7b4d0c5cdb43c2e57b3f0b91c7cbd6aa8463982d3af8844b59bcb81
+DIST gcr-3.41.1.tar.xz 1030368 BLAKE2B 9d254b7f2ad864c45200e58b685db97c1ffbc83d29ba8cbda94d30ec565aa3dc5a2535305dc63b3264131b68ec9e48f37ac30d5ba08d0ce156f3b6091cd62dc1 SHA512 dd70d41636ede863d05824b26823a8f572902f7a9b6f09b0c70586ef0d4c046864e6956130b9231850a515a9fbfcd56faf20354c1cf8f697f005827c048a2325
+DIST gcr-4.1.0.tar.xz 722776 BLAKE2B 910cef50301a5988979f368501a8c62cf264b8af54c909309c335b06117e0504c39afd5f1c92613f13ce09db154ae5036af1ade50bd7f1482c48efd7abf02d22 SHA512 a91a5b0a7b62f7756dec2e7e19a59a4087a1423ccf24c5dd6d4a18de0a58fd91c5d5c131233360a3334c236b28ee94ec6889fcec1de85771a4b6a5daa5b9e203
+DIST gcr-4.2.1.tar.xz 719392 BLAKE2B a9134258f6daa59de4924f6bac01499d3bf87aae5e9d9ff5c69b2289ba0e82ef4c3f93a1ca7b1b007815e51e0c56f10a8abc616b31518dfa83581e8ffc5b3309 SHA512 fbb1664f6e276e35296aec46dab53ff308d031cae2f25b7d1ff5abdb56c5bd3764927d38b997d2ccbd260975f445d71619b2487327786c30b5f34d5e8865ff25
diff --git a/app-crypt/gcr/files/3.41.1-implicit-func-decl.patch b/app-crypt/gcr/files/3.41.1-implicit-func-decl.patch
new file mode 100644
index 000000000000..f1f1ddc0b5d9
--- /dev/null
+++ b/app-crypt/gcr/files/3.41.1-implicit-func-decl.patch
@@ -0,0 +1,30 @@
+https://bugs.gentoo.org/900152
+
+It doesn't make sense to default XOPEN_SOURCE and subsequently DEFAULT_SOURCE
+as DEFAULT_SOURCE is asking for no extensions. Anyway, just ask for GNU_SOURCE
+as it'll placate both musl and glibc for all of strptime/timegm/getpass and
+gcr-3 is obsolete anyway.
+--- a/gck/meson.build
++++ b/gck/meson.build
+@@ -77,8 +77,7 @@ gck_cflags = [
+ '-DGCK_API_SUBJECT_TO_CHANGE',
+ '-DP11_KIT_API_SUBJECT_TO_CHANGE',
+ '-DPKCS11_REGISTRY_DIR="@0@"'.format(get_option('prefix') / get_option('libdir') / 'pkcs11'),
+- '-D_XOPEN_SOURCE', # Needed for strptime()
+- '-D_DEFAULT_SOURCE', # Needed for timegm
++ '-D_GNU_SOURCE', # Needed for strptime(), timegm, getpass
+ ]
+
+ gck_symbolmap = meson.current_source_dir() / 'libgck.map'
+--- a/gcr/meson.build
++++ b/gcr/meson.build
+@@ -146,7 +146,7 @@ gcr_base_cflags = [
+ '-DGCR_API_SUBJECT_TO_CHANGE',
+ '-DGCK_API_SUBJECT_TO_CHANGE',
+ '-DP11_KIT_API_SUBJECT_TO_CHANGE',
+- '-D_XOPEN_SOURCE', # Needed for strptime()
++ '-D_GNU_SOURCE', # Needed for strptime(), timegm, getpass
+ ]
+
+ gcr_base_symbolmap = meson.current_source_dir() / 'libgcr-base.map'
+
diff --git a/app-crypt/gcr/gcr-3.40.0.ebuild b/app-crypt/gcr/gcr-3.41.1-r2.ebuild
index 781d04088abb..18f232f0302b 100644
--- a/app-crypt/gcr/gcr-3.40.0.ebuild
+++ b/app-crypt/gcr/gcr-3.41.1-r2.ebuild
@@ -1,9 +1,8 @@
-# Copyright 1999-2021 Gentoo Authors
+# Copyright 1999-2023 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
-EAPI=7
-VALA_USE_DEPEND="vapigen"
-PYTHON_COMPAT=( python3_{7..9} )
+EAPI=8
+PYTHON_COMPAT=( python3_{9..11} )
inherit gnome.org gnome2-utils meson python-any-r1 vala xdg
@@ -13,16 +12,21 @@ HOMEPAGE="https://gitlab.gnome.org/GNOME/gcr"
LICENSE="GPL-2+ LGPL-2+"
SLOT="0/1" # subslot = suffix of libgcr-base-3 and co
-IUSE="gtk gtk-doc +introspection test +vala"
-REQUIRED_USE="vala? ( introspection )"
+IUSE="gtk gtk-doc +introspection systemd test +vala"
+REQUIRED_USE="
+ gtk-doc? ( introspection )
+ vala? ( introspection )
+"
RESTRICT="!test? ( test )"
-KEYWORDS="~alpha amd64 arm arm64 ~hppa ~ia64 ~mips ppc ppc64 ~riscv sparc x86 ~amd64-linux ~x86-linux ~sparc-solaris ~x86-solaris"
+KEYWORDS="~alpha amd64 arm arm64 ~ia64 ~loong ~mips ppc ppc64 ~riscv sparc x86 ~amd64-linux ~x86-linux"
DEPEND="
>=dev-libs/glib-2.44.0:2
>=dev-libs/libgcrypt-1.2.2:0=
>=app-crypt/p11-kit-0.19.0
+ >=app-crypt/libsecret-0.20
+ systemd? ( sys-apps/systemd:= )
gtk? ( >=x11-libs/gtk+-3.22:3[introspection?] )
>=sys-apps/dbus-1
introspection? ( >=dev-libs/gobject-introspection-1.58:= )
@@ -34,10 +38,7 @@ BDEPEND="
gtk? ( dev-libs/libxml2:2 )
dev-util/gdbus-codegen
dev-util/glib-utils
- gtk-doc? (
- >=dev-util/gtk-doc-1.9
- app-text/docbook-xml-dtd:4.1.2
- )
+ gtk-doc? ( dev-util/gi-docgen )
>=sys-devel/gettext-0.19.8
test? ( app-crypt/gnupg )
virtual/pkgconfig
@@ -46,6 +47,7 @@ BDEPEND="
PATCHES=(
"${FILESDIR}"/3.38.0-optional-vapi.patch
+ "${FILESDIR}"/3.41.1-implicit-func-decl.patch
)
pkg_setup() {
@@ -53,8 +55,9 @@ pkg_setup() {
}
src_prepare() {
- use vala && vala_src_prepare
- xdg_src_prepare
+ default
+ use vala && vala_setup
+ xdg_environment_reset
}
src_configure() {
@@ -63,6 +66,8 @@ src_configure() {
$(meson_use gtk)
$(meson_use gtk-doc gtk_doc)
-Dgpg_path="${EPREFIX}"/usr/bin/gpg
+ -Dssh_agent=true
+ $(meson_feature systemd)
$(meson_use vala vapi)
)
meson_src_configure
@@ -72,6 +77,25 @@ src_test() {
dbus-run-session meson test -C "${BUILD_DIR}" || die 'tests failed'
}
+src_install() {
+ meson_src_install
+
+ # These files are installed by gcr:4
+ local conflicts=(
+ "${ED}"/usr/libexec/gcr-ssh-agent
+ )
+ use systemd && conflicts+=(
+ "${ED}"/usr/lib/systemd/user/gcr-ssh-agent.{service,socket}
+ )
+ einfo "${conflicts[@]}"
+ rm "${conflicts[@]}" || die
+
+ if use gtk-doc; then
+ mkdir -p "${ED}"/usr/share/gtk-doc/html/ || die
+ mv "${ED}"/usr/share/doc/{gck-1,gcr-3,gcr-ui-3} "${ED}"/usr/share/gtk-doc/html/ || die
+ fi
+}
+
pkg_postinst() {
xdg_pkg_postinst
gnome2_schemas_update
diff --git a/app-crypt/gcr/gcr-4.1.0.ebuild b/app-crypt/gcr/gcr-4.1.0.ebuild
new file mode 100644
index 000000000000..5b18a011db3d
--- /dev/null
+++ b/app-crypt/gcr/gcr-4.1.0.ebuild
@@ -0,0 +1,93 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+PYTHON_COMPAT=( python3_{9..11} )
+
+inherit gnome.org gnome2-utils meson python-any-r1 vala xdg
+
+DESCRIPTION="Libraries for cryptographic UIs and accessing PKCS#11 modules"
+HOMEPAGE="https://gitlab.gnome.org/GNOME/gcr"
+
+LICENSE="GPL-2+ LGPL-2+"
+SLOT="4/gcr-4.4-gck-2.2" # subslot = soname and soversion of libgcr and libgck
+
+IUSE="gtk gtk-doc +introspection systemd test +vala"
+REQUIRED_USE="
+ gtk-doc? ( introspection )
+ vala? ( introspection )
+"
+RESTRICT="!test? ( test )"
+
+KEYWORDS="~alpha amd64 arm arm64 ~ia64 ~loong ~mips ppc ppc64 ~riscv sparc x86 ~amd64-linux ~x86-linux"
+
+DEPEND="
+ >=dev-libs/glib-2.68.0:2
+ >=dev-libs/libgcrypt-1.2.2:0=
+ >=app-crypt/p11-kit-0.19.0
+ >=app-crypt/libsecret-0.20
+ systemd? ( sys-apps/systemd:= )
+ gtk? ( gui-libs/gtk:4[introspection?] )
+ >=sys-apps/dbus-1
+ introspection? ( >=dev-libs/gobject-introspection-1.58:= )
+ !<app-crypt/gcr-3.41.1-r1
+"
+RDEPEND="${DEPEND}"
+PDEPEND="app-crypt/gnupg"
+BDEPEND="
+ ${PYTHON_DEPS}
+ gtk? ( dev-libs/libxml2:2 )
+ dev-util/gdbus-codegen
+ dev-util/glib-utils
+ gtk-doc? ( dev-util/gi-docgen )
+ >=sys-devel/gettext-0.19.8
+ test? ( app-crypt/gnupg )
+ virtual/pkgconfig
+ vala? ( $(vala_depend) )
+"
+
+pkg_setup() {
+ python-any-r1_pkg_setup
+}
+
+src_prepare() {
+ default
+ use vala && vala_setup
+ xdg_environment_reset
+}
+
+src_configure() {
+ local emesonargs=(
+ $(meson_use introspection)
+ $(meson_use gtk gtk4)
+ $(meson_use gtk-doc gtk_doc)
+ -Dgpg_path="${EPREFIX}"/usr/bin/gpg
+ -Dssh_agent=true
+ $(meson_feature systemd)
+ $(meson_use vala vapi)
+ )
+ meson_src_configure
+}
+
+src_test() {
+ dbus-run-session meson test -C "${BUILD_DIR}" || die 'tests failed'
+}
+
+src_install() {
+ meson_src_install
+
+ if use gtk-doc; then
+ mkdir -p "${ED}"/usr/share/gtk-doc/html/ || die
+ mv "${ED}"/usr/share/doc/{gck-2,gcr-4} "${ED}"/usr/share/gtk-doc/html/ || die
+ fi
+}
+
+pkg_postinst() {
+ xdg_pkg_postinst
+ gnome2_schemas_update
+}
+
+pkg_postrm() {
+ xdg_pkg_postrm
+ gnome2_schemas_update
+}
diff --git a/app-crypt/gcr/gcr-4.2.1.ebuild b/app-crypt/gcr/gcr-4.2.1.ebuild
new file mode 100644
index 000000000000..44df3e02ba5a
--- /dev/null
+++ b/app-crypt/gcr/gcr-4.2.1.ebuild
@@ -0,0 +1,94 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+PYTHON_COMPAT=( python3_{10..12} )
+
+inherit flag-o-matic gnome.org gnome2-utils meson python-any-r1 vala xdg
+
+DESCRIPTION="Libraries for cryptographic UIs and accessing PKCS#11 modules"
+HOMEPAGE="https://gitlab.gnome.org/GNOME/gcr"
+
+LICENSE="GPL-2+ LGPL-2+"
+SLOT="4/gcr-4.4-gck-2.2" # subslot = soname and soversion of libgcr and libgck
+
+IUSE="gtk gtk-doc +introspection systemd test +vala"
+REQUIRED_USE="
+ gtk-doc? ( introspection )
+ vala? ( introspection )
+"
+RESTRICT="!test? ( test )"
+
+KEYWORDS="~alpha amd64 ~arm ~arm64 ~ia64 ~loong ~mips ppc ppc64 ~riscv sparc x86 ~amd64-linux ~x86-linux"
+
+DEPEND="
+ >=dev-libs/glib-2.68.0:2
+ >=dev-libs/libgcrypt-1.2.2:0=
+ >=app-crypt/p11-kit-0.19.0
+ >=app-crypt/libsecret-0.20
+ systemd? ( sys-apps/systemd:= )
+ gtk? ( gui-libs/gtk:4[introspection?] )
+ >=sys-apps/dbus-1
+ introspection? ( >=dev-libs/gobject-introspection-1.58:= )
+ !<app-crypt/gcr-3.41.1-r1
+"
+RDEPEND="${DEPEND}"
+PDEPEND="app-crypt/gnupg"
+BDEPEND="
+ ${PYTHON_DEPS}
+ gtk? ( dev-libs/libxml2:2 )
+ dev-util/gdbus-codegen
+ dev-util/glib-utils
+ gtk-doc? ( dev-util/gi-docgen )
+ >=sys-devel/gettext-0.19.8
+ test? ( app-crypt/gnupg )
+ virtual/pkgconfig
+ vala? ( $(vala_depend) )
+"
+
+pkg_setup() {
+ python-any-r1_pkg_setup
+}
+
+src_prepare() {
+ default
+ use vala && vala_setup
+ xdg_environment_reset
+}
+
+src_configure() {
+ filter-lto # https://gitlab.gnome.org/GNOME/gcr/-/issues/43
+ local emesonargs=(
+ $(meson_use introspection)
+ $(meson_use gtk gtk4)
+ $(meson_use gtk-doc gtk_doc)
+ -Dgpg_path="${EPREFIX}"/usr/bin/gpg
+ -Dssh_agent=true
+ $(meson_feature systemd)
+ $(meson_use vala vapi)
+ )
+ meson_src_configure
+}
+
+src_test() {
+ dbus-run-session meson test -C "${BUILD_DIR}" || die 'tests failed'
+}
+
+src_install() {
+ meson_src_install
+
+ if use gtk-doc; then
+ mkdir -p "${ED}"/usr/share/gtk-doc/html/ || die
+ mv "${ED}"/usr/share/doc/{gck-2,gcr-4} "${ED}"/usr/share/gtk-doc/html/ || die
+ fi
+}
+
+pkg_postinst() {
+ xdg_pkg_postinst
+ gnome2_schemas_update
+}
+
+pkg_postrm() {
+ xdg_pkg_postrm
+ gnome2_schemas_update
+}
diff --git a/app-crypt/gcr/metadata.xml b/app-crypt/gcr/metadata.xml
index 7b343b06be8a..11816fc8230a 100644
--- a/app-crypt/gcr/metadata.xml
+++ b/app-crypt/gcr/metadata.xml
@@ -1,8 +1,11 @@
<?xml version="1.0" encoding="UTF-8"?>
<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
-<maintainer type="project">
- <email>gnome@gentoo.org</email>
- <name>Gentoo GNOME Desktop</name>
-</maintainer>
+ <maintainer type="project">
+ <email>gnome@gentoo.org</email>
+ <name>Gentoo GNOME Desktop</name>
+ </maintainer>
+ <upstream>
+ <remote-id type="gnome-gitlab">GNOME/gcr</remote-id>
+ </upstream>
</pkgmetadata>
diff --git a/app-crypt/gentoo-keys/Manifest b/app-crypt/gentoo-keys/Manifest
deleted file mode 100644
index 424743ac483e..000000000000
--- a/app-crypt/gentoo-keys/Manifest
+++ /dev/null
@@ -1 +0,0 @@
-DIST gentoo-keys-201901130136.tar.xz 57124 BLAKE2B 93963930743ec3b6497b90de7080c5796af90601b311a0ad1d0049f945ae63e384526c3858bb1b209e2ddcf26a862f6ea3b474fc69ed4a22f1ec5c2be4ae952f SHA512 2c87a85d2c5e2c51af8f64183a0cc4d372dd84af9aa3d7e92ae0d9dc804c5109c0c7121419503213eba3fcb8f7fa81ccaf0550418991f8d6b4b43560e02f777b
diff --git a/app-crypt/gentoo-keys/gentoo-keys-201901130136.ebuild b/app-crypt/gentoo-keys/gentoo-keys-201901130136.ebuild
deleted file mode 100644
index 79e66047cfd6..000000000000
--- a/app-crypt/gentoo-keys/gentoo-keys-201901130136.ebuild
+++ /dev/null
@@ -1,20 +0,0 @@
-# Copyright 2014-2021 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-DESCRIPTION="A OpenPGP/GPG keyring of official Gentoo release media GPG keys"
-HOMEPAGE="https://wiki.gentoo.org/wiki/Project:Gentoo-keys"
-SRC_URI="https://dev.gentoo.org/~dolsen/releases/keyrings/${P}.tar.xz"
-
-LICENSE="GPL-2"
-SLOT="0"
-
-KEYWORDS="~alpha amd64 arm arm64 ~hppa ~ia64 ~m68k ~mips ppc ppc64 ~riscv ~s390 sparc x86 ~x64-cygwin ~amd64-linux"
-
-S="${WORKDIR}"
-
-src_install() {
- insinto /var/lib/gentoo/gkeys/keyrings
- doins -r gentoo
-}
diff --git a/app-crypt/gentoo-keys/metadata.xml b/app-crypt/gentoo-keys/metadata.xml
deleted file mode 100644
index 26cee0ca8c38..000000000000
--- a/app-crypt/gentoo-keys/metadata.xml
+++ /dev/null
@@ -1,8 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
- <maintainer type="project">
- <email>gkeys@gentoo.org</email>
- <name>Gentoo-keys Project Team</name>
- </maintainer>
-</pkgmetadata>
diff --git a/app-crypt/gifshuffle/gifshuffle-2.0-r1.ebuild b/app-crypt/gifshuffle/gifshuffle-2.0-r1.ebuild
index dc85560e9fd5..3e067e72568b 100644
--- a/app-crypt/gifshuffle/gifshuffle-2.0-r1.ebuild
+++ b/app-crypt/gifshuffle/gifshuffle-2.0-r1.ebuild
@@ -1,23 +1,18 @@
-# Copyright 1999-2019 Gentoo Authors
+# Copyright 1999-2023 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
-EAPI=6
+EAPI=8
inherit toolchain-funcs
DESCRIPTION="GIF colourmap steganography"
-HOMEPAGE="http://www.darkside.com.au/gifshuffle/"
-SRC_URI="http://www.darkside.com.au/gifshuffle/${PN}.tar.gz -> ${P}.tar.gz"
+HOMEPAGE="https://darkside.com.au/gifshuffle/"
+SRC_URI="https://darkside.com.au/gifshuffle/${PN}.tar.gz -> ${P}.tar.gz"
+S="${WORKDIR}/${PN}"
LICENSE="public-domain"
SLOT="0"
KEYWORDS="~amd64 ~x86"
-IUSE=""
-
-DEPEND=""
-RDEPEND=""
-
-S="${WORKDIR}/${PN}"
src_compile() {
echo $(tc-getCC) -o ${PN} ${CFLAGS} ${LDFLAGS} *.c || die
diff --git a/app-crypt/glep63-check/Manifest b/app-crypt/glep63-check/Manifest
index f3611e13c7dd..a9630ea5c4e1 100644
--- a/app-crypt/glep63-check/Manifest
+++ b/app-crypt/glep63-check/Manifest
@@ -1,2 +1 @@
-DIST glep63-check-10.tar.gz 73550 BLAKE2B af45dce2a89e4af31a81e979659494c47b9c24f3fb71cccc33e84d6fc2900339ecefcafb1b6186b1e19e9fce7a2f17df754005c91828d27d0d2d9fe67586661e SHA512 d2fbfdb1b60250897b5d9582111573b6ed78f02b30d66cffc0fa94e0a1136dc0f3561e808b66d9b8ce43fca9fbdaf1548790c7c2395929308ff24d42d18ecf03
-DIST glep63-check-9.tar.gz 73445 BLAKE2B cd229065da9a4663491a891787d2a9e719cd9d61ea5974393199ca418413e7e1c6b73a3146577b26029ceb3302f430ed1051c9d050278b098b18407e95c1cac3 SHA512 86c49ffe2b8dde3735b85ff4808862c460b1e832fa9c3fca4fc2ea776d314c29ed2442adef2e1dbca1cec81b6ea29bbb417b123306602dfaa611b5153dddb7ac
+DIST glep63-check-11.tar.gz 73765 BLAKE2B f1893397c18458d1a9abb0236334f2acf9adcb4cf13229f49887cd1381db4e68c470f604b76b339c5481207c63522a3f99256e00cba820e3a15c412a8e52ec2d SHA512 6ee9ed33ee259eaa14d6fb1d914e555aae5b622d04f08a2eef094e7ff20ce9368a3af105a55cbc2c37ced5b51846f17651b20a2c0644f0efcc883eea49f0310b
diff --git a/app-crypt/glep63-check/glep63-check-10.ebuild b/app-crypt/glep63-check/glep63-check-10.ebuild
deleted file mode 100644
index c11a81b67fe5..000000000000
--- a/app-crypt/glep63-check/glep63-check-10.ebuild
+++ /dev/null
@@ -1,28 +0,0 @@
-# Copyright 1999-2021 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-PYTHON_COMPAT=( python3_{8..10} )
-DISTUTILS_USE_SETUPTOOLS=no
-
-inherit distutils-r1
-
-DESCRIPTION="GLEP 63 compliance checker for OpenPGP keys"
-HOMEPAGE="https://github.com/mgorny/glep63-check/"
-SRC_URI="
- https://github.com/mgorny/glep63-check/archive/v${PV}.tar.gz
- -> ${P}.tar.gz"
-
-LICENSE="BSD-2"
-SLOT="0"
-KEYWORDS="~amd64 ~x86"
-
-RDEPEND="app-crypt/gnupg"
-DEPEND="
- test? (
- >=app-crypt/gnupg-2.2.29
- sys-libs/libfaketime
- )"
-
-distutils_enable_tests unittest
diff --git a/app-crypt/glep63-check/glep63-check-11.ebuild b/app-crypt/glep63-check/glep63-check-11.ebuild
new file mode 100644
index 000000000000..5c8ed0f1b659
--- /dev/null
+++ b/app-crypt/glep63-check/glep63-check-11.ebuild
@@ -0,0 +1,39 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+DISTUTILS_USE_PEP517=flit
+PYTHON_COMPAT=( python3_{10..12} )
+
+inherit distutils-r1
+
+DESCRIPTION="GLEP 63 compliance checker for OpenPGP keys"
+HOMEPAGE="https://github.com/projg2/glep63-check/"
+SRC_URI="
+ https://github.com/projg2/glep63-check/archive/v${PV}.tar.gz
+ -> ${P}.tar.gz
+"
+
+LICENSE="BSD-2"
+SLOT="0"
+KEYWORDS="amd64 ~arm arm64 ~ppc ~ppc64 x86"
+
+RDEPEND="
+ app-crypt/gnupg
+"
+DEPEND="
+ test? (
+ >=app-crypt/gnupg-2.3.3
+ sys-libs/libfaketime
+ )
+"
+
+distutils_enable_tests unittest
+
+src_test() {
+ local -x GNUPGHOME=${T}/gnupg
+ mkdir -p "${GNUPGHOME}" || die
+
+ distutils-r1_src_test
+}
diff --git a/app-crypt/glep63-check/glep63-check-9.ebuild b/app-crypt/glep63-check/glep63-check-9.ebuild
deleted file mode 100644
index 2d5751e69477..000000000000
--- a/app-crypt/glep63-check/glep63-check-9.ebuild
+++ /dev/null
@@ -1,31 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=6
-
-PYTHON_COMPAT=( python3_{7,8,9} )
-DISTUTILS_USE_SETUPTOOLS=no
-
-inherit distutils-r1
-
-DESCRIPTION="GLEP 63 compliance checker for OpenPGP keys"
-HOMEPAGE="https://github.com/mgorny/glep63-check/"
-SRC_URI="https://github.com/mgorny/glep63-check/archive/v${PV}.tar.gz -> ${P}.tar.gz"
-
-LICENSE="BSD-2"
-SLOT="0"
-KEYWORDS="amd64 x86"
-IUSE="test"
-REQUIRED_USE="${PYTHON_REQUIRED_USE}"
-RESTRICT="!test? ( test )"
-
-RDEPEND="app-crypt/gnupg"
-DEPEND="
- test? (
- ${RDEPEND}
- sys-libs/libfaketime
- )"
-
-python_test() {
- "${EPYTHON}" -m unittest -v || die "Tests fail with ${EPYTHON}"
-}
diff --git a/app-crypt/glep63-check/metadata.xml b/app-crypt/glep63-check/metadata.xml
index f9e2668ce048..2965f529ee3b 100644
--- a/app-crypt/glep63-check/metadata.xml
+++ b/app-crypt/glep63-check/metadata.xml
@@ -11,7 +11,7 @@
<email>mgorny@gentoo.org</email>
<name>Michał Górny</name>
</maintainer>
- <bugs-to>https://github.com/mgorny/glep63-check/issues/</bugs-to>
- <remote-id type="github">mgorny/glep63-check</remote-id>
+ <bugs-to>https://github.com/projg2/glep63-check/issues/</bugs-to>
+ <remote-id type="github">projg2/glep63-check</remote-id>
</upstream>
</pkgmetadata>
diff --git a/app-crypt/gnupg-pkcs11-scd/files/gnupg-pkcs11-scd-proxy.initd b/app-crypt/gnupg-pkcs11-scd/files/gnupg-pkcs11-scd-proxy.initd
index 50b324882400..eb6b3cc62c9b 100644
--- a/app-crypt/gnupg-pkcs11-scd/files/gnupg-pkcs11-scd-proxy.initd
+++ b/app-crypt/gnupg-pkcs11-scd/files/gnupg-pkcs11-scd-proxy.initd
@@ -1,5 +1,5 @@
#!/sbin/openrc-run
-# Copyright 1999-2017 Gentoo Foundation
+# Copyright 1999-2021 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
description="gnupg-pkcs11-scd proxy."
@@ -11,7 +11,8 @@ command_args="--scd-config='${SCD_CONFIG}' --socket-group=${GNUPG_PKCS11_GROUP}
pidfile=${PIDFILE:-/run/${SVCNAME}.pid}
user=${USER:-gnupg-pkcs11-scd-proxy}
group=${GROUP:-gnupg-pkcs11-scd-proxy}
-start_stop_daemon_args="--user ${user} --group ${group} --background --make-pidfile"
+command_user="${user}:${group}"
+command_background="yes"
depend() {
need localmount
diff --git a/app-crypt/gnupg-pkcs11-scd/gnupg-pkcs11-scd-0.9.2-r1.ebuild b/app-crypt/gnupg-pkcs11-scd/gnupg-pkcs11-scd-0.9.2-r1.ebuild
index 2a2d4d1fcdf9..96b4bdf1f3fe 100644
--- a/app-crypt/gnupg-pkcs11-scd/gnupg-pkcs11-scd-0.9.2-r1.ebuild
+++ b/app-crypt/gnupg-pkcs11-scd/gnupg-pkcs11-scd-0.9.2-r1.ebuild
@@ -1,10 +1,10 @@
-# Copyright 1999-2021 Gentoo Authors
+# Copyright 1999-2023 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI=7
DESCRIPTION="PKCS#11 support for GnuPG"
-HOMEPAGE="http://gnupg-pkcs11.sourceforge.net"
+HOMEPAGE="https://sourceforge.net/projects/gnupg-pkcs11/"
SRC_URI="https://github.com/alonbl/${PN}/releases/download/${P}/${P}.tar.bz2"
LICENSE="BSD"
diff --git a/app-crypt/gnupg/Manifest b/app-crypt/gnupg/Manifest
index c1e439ec9c67..3a24371b36ed 100644
--- a/app-crypt/gnupg/Manifest
+++ b/app-crypt/gnupg/Manifest
@@ -1,7 +1,6 @@
-DIST gnupg-2.2.16-scdaemon_shared-access.patch 2586 BLAKE2B 42fd5482c4e86751ce62836125997c2295c44bc5db0671a06460fd306b2ed93f290fb898fc1b1e463a863eddf9ab5f99ea3c90a55499ef45ca1ed6edf2854663 SHA512 38abaa4200114ae6b6f220fabc0a84a056761949c97bd0564557f4411a299b9a1939893555c27e26da2d8e8da4bc97a298fa7e68f1e80fe99c3f88cc329eaa84
-DIST gnupg-2.2.27.tar.bz2 7191555 BLAKE2B d652aad382cf07cc458b29ff82718edd47457d8236dcbeee51f22d88503be141f009e9ea45b6dafe614115d9558fe371509579e58ce17a5f04540a31aa406ea3 SHA512 cf336962116c9c08ac80b1299654b94948033ef51d6d5e7f54c2f07bbf7d92c7b0bddb606ceee2cdd837063f519b8d59af5a82816b840a0fc47d90c07b0e95ab
-DIST gnupg-2.2.29.tar.bz2 7215986 BLAKE2B 04b777730b8fcbe8d93dfc8985aadd6bc7385ac2ac9684e6248cb3ae6d008daae5aa976ffa3bae27fe9e89bc2c4c1d4ae81dcaa259fb08d13f894f00f12072e9 SHA512 12645e230fc6aa4811420ef33def6baa590e847ecdf7e5f8b96eb49122e6406cbdba4595d0b52fa26700d5d5def67acb4ed7dfe7f778e496d4d21ccbef3c476b
-DIST gnupg-2.2.31.tar.bz2 7212188 BLAKE2B 57a2b6c6ea491137a708e18a0119502621b7bdf0591818d19beb8b08a521a7dbf60472243e1723f53acbfb9a5de612b8e5040c45dc847bdda26012244edb11be SHA512 2f6fa200e08d6b8993b482e5825bea6083afc8686c4e1ae80386b36ae49e1c2d73066c508edaa359a7794cb26ba7a00f81555a906fa422d1117e41415cfa2fea
-DIST gnupg-2.2.32.tar.bz2 7212625 BLAKE2B 8e1feba83a0d8fa1c154c814e26b41aa252cef4af53937e4e8954860249c180c1d6910356b0c46dfefde094846b02bd5375f17c8b6fdcc9138281d0daa292d42 SHA512 76b75d3688561ce65a8014812656aa87c9722c898d7e186fdb1331dee6af32f886a6b0a4806975c348a22ad6dda60f956ece56076d00153b9706aad4c934c6a1
-DIST gnupg-2.3.2.tar.bz2 7589445 BLAKE2B f7e35ed553ea89cdb073abb1432f67fa00bb625f6e686e534f96bca11d88f09ea272b3cb0d6706e4bce2c023f8c5b8d628742aa2f60752a2e605132cd32f62ed SHA512 2747cbe38546f500d165f024ebb2dc5be70fa68d20702af3f61e97db685eba94caf65307293137c76ea6cfcc189ed24aaee025c80cd33f26609e5fe512bdda73
-DIST gnupg-2.3.3.tar.bz2 7590874 BLAKE2B a80a84b4f6691815550de6125f4f24aa9c901b8ca8eeb6bc91c90ccd3d285a5ddb15688c7ab870aa6a6c418eb98b969e7b958120c3976b5aaea55188f39b67b0 SHA512 12d500e6b45910d5f7bfd4916bcee37ac988a58a35563fcf425a65b88c0cf92c2af2e94d3e31e9e5e19094c8beb5ec3779cf90bfe43d1555c4196f69eee2f102
+DIST gnupg-2.2.42.tar.bz2 7434291 BLAKE2B 5f7f01f31949e5258d638fbff81fa641e5c167e6eaf32c55eb187d4a31b31cd4fe6e51c622e74d8544c4f95c75484e15117f26a8cf26055ff6813d75e54f2b8a SHA512 9c59d034f428d42323b5520e1a8984acc1505ba1d96d90f00e17b24aa91660b2dc64e1a3ceb044c56f39b4c402a77c7e0b226c65218c23c094781b4ef51e2eb5
+DIST gnupg-2.2.42.tar.bz2.sig 238 BLAKE2B 251ad0a832042ceb93b0edfda8652104bfb463e291322f22f0ab0d9b35606c3589be7a6f3e9e2aac8f6ac368a7d11840ab83b29997587dc65685de9f2dec3fee SHA512 7073bfc920c571680a1de57b4e6cd83cde24ccb3b5f592602b0c32fd762eef497027b08745044c9f41130ca99bb7ec77222568c2d0a1099d3c1c15137e0221d7
+DIST gnupg-2.4.4.tar.bz2 7886036 BLAKE2B 02661e89f0358be09fa3e71e7235b764a7dbda62a48a0c8c7a4e6c9919c3b37d54ead50b930af58f8f2fdb87861b849d3f3751e95cbedf46bdfd76caa90c4db4 SHA512 3d1a3b08d1ce2319d238d8be96591e418ede1dc0b4ede33a4cc2fe40e9c56d5bbc27b1984736d8a786e7f292ddbc836846a8bdb4bf89f064e953c37cb54b94ef
+DIST gnupg-2.4.4.tar.bz2.sig 237 BLAKE2B 6ee5878c36fbec747a6d84a268903749d862aab50dd7f9a389aabbf7b94dec1c424615f520b5f4a6d44e02093e8d9ad0b08d0c6cf6fd8886d8c174ce9faac99c SHA512 3ae7b6833576df851901a7619459b514bb82faeed350c864a57a782719d21f694d9ced5a3445c81dfa584a0302f87fedc660b08ea97bb8b861e76d7c5b46d07f
+DIST gnupg-2.4.5.tar.bz2 7889060 BLAKE2B a8b80cd4dfbb377066efb5c9f1b6cdc6d0cd1b18358c962781b5c06de1545117b13038a4655ae627c36bfd2e5fee127692df8729d6b23e1b31051ab6d897b733 SHA512 4d54744f09399c5899144d0cb5fdc2756e45b058db41b9ea9df3be03e80b914509e16ef35aa0248e7561185b80f7a5f9fd6afcab8ccff75ff82ed555448a38ff
+DIST gnupg-2.4.5.tar.bz2.sig 119 BLAKE2B f37fb5620bc009a5b935ac75df4235d377da4f052115c3c22c8d0887e9b21df6ea3059ac510eb2b555d825c2294e1c3ee44c86ecb371c6444a4645ca5a5c265a SHA512 53be0db371a98c930cbef9c844adcd06a8049d84dd71508f6f7427fc1736b374912c85ebf3a415748651260f65cf26f633697f4bdae2cc4a8d2c4b522db0bc71
diff --git a/app-crypt/gnupg/files/README-systemd b/app-crypt/gnupg/files/README-systemd
new file mode 100644
index 000000000000..cc38fd66ab57
--- /dev/null
+++ b/app-crypt/gnupg/files/README-systemd
@@ -0,0 +1,67 @@
+Socket-activated dirmngr and gpg-agent with systemd
+===================================================
+
+When used on a GNU/Linux system supervised by systemd, you can ensure
+that the GnuPG daemons dirmngr and gpg-agent are launched
+automatically the first time they're needed, and shut down cleanly at
+session logout. This is done by enabling user services via
+socket-activation.
+
+System distributors
+-------------------
+
+The *.service and *.socket files (from this directory) should be
+placed in /usr/lib/systemd/user/ alongside other user-session services
+and sockets.
+
+To enable socket-activated dirmngr for all accounts on the system,
+use:
+
+ systemctl --user --global enable dirmngr.socket
+
+To enable socket-activated gpg-agent for all accounts on the system,
+use:
+
+ systemctl --user --global enable gpg-agent.socket
+
+Additionally, you can enable socket-activated gpg-agent ssh-agent
+emulation for all accounts on the system with:
+
+ systemctl --user --global enable gpg-agent-ssh.socket
+
+You can also enable restricted ("--extra-socket"-style) gpg-agent
+sockets for all accounts on the system with:
+
+ systemctl --user --global enable gpg-agent-extra.socket
+
+Individual users
+----------------
+
+A user on a system with systemd where this has not been installed
+system-wide can place these files in ~/.config/systemd/user/ to make
+them available.
+
+If a given service isn't installed system-wide, or if it's installed
+system-wide but not globally enabled, individual users will still need
+to enable them. For example, to enable socket-activated dirmngr for
+all future sessions:
+
+ systemctl --user enable dirmngr.socket
+
+To enable socket-activated gpg-agent with ssh support, do:
+
+ systemctl --user enable gpg-agent.socket gpg-agent-ssh.socket
+
+These changes won't take effect until your next login after you've
+fully logged out (be sure to terminate any running daemons before
+logging out).
+
+If you'd rather try a socket-activated GnuPG daemon in an
+already-running session without logging out (with or without enabling
+it for all future sessions), kill any existing daemon and start the
+user socket directly. For example, to set up socket-activated dirmgnr
+in the current session:
+
+ gpgconf --kill dirmngr
+ systemctl --user start dirmngr.socket
+
diff --git a/app-crypt/gnupg/files/dirmngr.service b/app-crypt/gnupg/files/dirmngr.service
new file mode 100644
index 000000000000..3c060cde5d87
--- /dev/null
+++ b/app-crypt/gnupg/files/dirmngr.service
@@ -0,0 +1,8 @@
+[Unit]
+Description=GnuPG network certificate management daemon
+Documentation=man:dirmngr(8)
+Requires=dirmngr.socket
+
+[Service]
+ExecStart=/usr/bin/dirmngr --supervised
+ExecReload=/usr/bin/gpgconf --reload dirmngr
diff --git a/app-crypt/gnupg/files/dirmngr.socket b/app-crypt/gnupg/files/dirmngr.socket
new file mode 100644
index 000000000000..ebabf896ab43
--- /dev/null
+++ b/app-crypt/gnupg/files/dirmngr.socket
@@ -0,0 +1,11 @@
+[Unit]
+Description=GnuPG network certificate management daemon
+Documentation=man:dirmngr(8)
+
+[Socket]
+ListenStream=%t/gnupg/S.dirmngr
+SocketMode=0600
+DirectoryMode=0700
+
+[Install]
+WantedBy=sockets.target
diff --git a/app-crypt/gnupg/files/gnupg-2.2.42-bug923248-insecure-backup.patch b/app-crypt/gnupg/files/gnupg-2.2.42-bug923248-insecure-backup.patch
new file mode 100644
index 000000000000..76d6d94c40b1
--- /dev/null
+++ b/app-crypt/gnupg/files/gnupg-2.2.42-bug923248-insecure-backup.patch
@@ -0,0 +1,292 @@
+https://bugs.gentoo.org/923248
+https://dev.gnupg.org/T6944
+https://git.gnupg.org/cgi-bin/gitweb.cgi?p=gnupg.git;a=commit;h=3b69d8bf7146b8d10737d0cfea9c97affc60ad73
+
+From 3b69d8bf7146b8d10737d0cfea9c97affc60ad73 Mon Sep 17 00:00:00 2001
+From: Werner Koch <wk@gnupg.org>
+Date: Wed, 24 Jan 2024 11:29:24 +0100
+Subject: [PATCH] gpg: Fix leftover unprotected card backup key.
+
+* agent/command.c (cmd_learn): Add option --reallyforce.
+* agent/findkey.c (agent_write_private_key): Implement reallyforce.
+Also add arg reallyforce and pass it along the call chain.
+
+* g10/call-agent.c (agent_scd_learn): Pass --reallyforce with a
+special force value.
+* g10/keygen.c (card_store_key_with_backup): Use that force value.
+--
+
+This was a regression in 2.2.42. We took the easy path to fix it by
+getting the behaviour back to what we did prior to 2.2.42. With GnuPG
+2.4.4 we use an entire different and safer approach by introducing an
+ephemeral private key store.
+
+GnuPG-bug-id: 6944
+--- a/agent/agent.h
++++ b/agent/agent.h
+@@ -422,7 +422,8 @@ void start_command_handler_ssh (ctrl_t, gnupg_fd_t);
+ gpg_error_t agent_modify_description (const char *in, const char *comment,
+ const gcry_sexp_t key, char **result);
+ int agent_write_private_key (const unsigned char *grip,
+- const void *buffer, size_t length, int force,
++ const void *buffer, size_t length,
++ int force, int reallyforce,
+ const char *serialno, const char *keyref,
+ const char *dispserialno, time_t timestamp);
+ gpg_error_t agent_key_from_file (ctrl_t ctrl,
+@@ -548,6 +549,7 @@ gpg_error_t s2k_hash_passphrase (const char *passphrase, int hashalgo,
+ gpg_error_t agent_write_shadow_key (const unsigned char *grip,
+ const char *serialno, const char *keyid,
+ const unsigned char *pkbuf, int force,
++ int reallyforce,
+ const char *dispserialno);
+
+
+@@ -628,7 +630,8 @@ void agent_card_killscd (void);
+
+
+ /*-- learncard.c --*/
+-int agent_handle_learn (ctrl_t ctrl, int send, void *assuan_context, int force);
++int agent_handle_learn (ctrl_t ctrl, int send, void *assuan_context,
++ int force, int reallyforce);
+
+
+ /*-- cvt-openpgp.c --*/
+--- a/agent/command-ssh.c
++++ b/agent/command-ssh.c
+@@ -2499,7 +2499,7 @@ card_key_available (ctrl_t ctrl, gcry_sexp_t *r_pk, char **cardsn)
+
+ /* (Shadow)-key is not available in our key storage. */
+ agent_card_getattr (ctrl, "$DISPSERIALNO", &dispserialno);
+- err = agent_write_shadow_key (grip, serialno, authkeyid, pkbuf, 0,
++ err = agent_write_shadow_key (grip, serialno, authkeyid, pkbuf, 0, 0,
+ dispserialno);
+ xfree (dispserialno);
+ if (err)
+@@ -3159,7 +3159,7 @@ ssh_identity_register (ctrl_t ctrl, ssh_key_type_spec_t *spec,
+
+ /* Store this key to our key storage. We do not store a creation
+ * timestamp because we simply do not know. */
+- err = agent_write_private_key (key_grip_raw, buffer, buffer_n, 0,
++ err = agent_write_private_key (key_grip_raw, buffer, buffer_n, 0, 0,
+ NULL, NULL, NULL, 0);
+ if (err)
+ goto out;
+--- a/agent/command.c
++++ b/agent/command.c
+@@ -1042,7 +1042,7 @@ cmd_readkey (assuan_context_t ctx, char *line)
+ /* Shadow-key is or is not available in our key storage. In
+ * any case we need to check whether we need to update with
+ * a new display-s/n or whatever. */
+- rc = agent_write_shadow_key (grip, serialno, keyid, pkbuf, 0,
++ rc = agent_write_shadow_key (grip, serialno, keyid, pkbuf, 0, 0,
+ dispserialno);
+ if (rc)
+ goto leave;
+@@ -1855,16 +1855,18 @@ cmd_learn (assuan_context_t ctx, char *line)
+ {
+ ctrl_t ctrl = assuan_get_pointer (ctx);
+ gpg_error_t err;
+- int send, sendinfo, force;
++ int send, sendinfo, force, reallyforce;
+
+ send = has_option (line, "--send");
+ sendinfo = send? 1 : has_option (line, "--sendinfo");
+ force = has_option (line, "--force");
++ reallyforce = has_option (line, "--reallyforce");
+
+ if (ctrl->restricted)
+ return leave_cmd (ctx, gpg_error (GPG_ERR_FORBIDDEN));
+
+- err = agent_handle_learn (ctrl, send, sendinfo? ctx : NULL, force);
++ err = agent_handle_learn (ctrl, send, sendinfo? ctx : NULL,
++ force, reallyforce);
+ return leave_cmd (ctx, err);
+ }
+
+@@ -2427,11 +2429,11 @@ cmd_import_key (assuan_context_t ctx, char *line)
+ err = agent_protect (key, passphrase, &finalkey, &finalkeylen,
+ ctrl->s2k_count);
+ if (!err)
+- err = agent_write_private_key (grip, finalkey, finalkeylen, force,
++ err = agent_write_private_key (grip, finalkey, finalkeylen, force, 0,
+ NULL, NULL, NULL, opt_timestamp);
+ }
+ else
+- err = agent_write_private_key (grip, key, realkeylen, force,
++ err = agent_write_private_key (grip, key, realkeylen, force, 0,
+ NULL, NULL, NULL, opt_timestamp);
+
+ leave:
+--- a/agent/cvt-openpgp.c
++++ b/agent/cvt-openpgp.c
+@@ -1070,7 +1070,7 @@ convert_from_openpgp_native (ctrl_t ctrl,
+ &protectedkey, &protectedkeylen,
+ ctrl->s2k_count))
+ agent_write_private_key (grip, protectedkey, protectedkeylen,
+- 1/*force*/, NULL, NULL, NULL, 0);
++ 1/*force*/, 0, NULL, NULL, NULL, 0);
+ xfree (protectedkey);
+ }
+ else
+@@ -1079,7 +1079,7 @@ convert_from_openpgp_native (ctrl_t ctrl,
+ agent_write_private_key (grip,
+ *r_key,
+ gcry_sexp_canon_len (*r_key, 0, NULL,NULL),
+- 1/*force*/, NULL, NULL, NULL, 0);
++ 1/*force*/, 0, NULL, NULL, NULL, 0);
+ }
+ }
+
+--- a/agent/findkey.c
++++ b/agent/findkey.c
+@@ -82,7 +82,8 @@ fname_from_keygrip (const unsigned char *grip, int for_new)
+ * recorded as creation date. */
+ int
+ agent_write_private_key (const unsigned char *grip,
+- const void *buffer, size_t length, int force,
++ const void *buffer, size_t length,
++ int force, int reallyforce,
+ const char *serialno, const char *keyref,
+ const char *dispserialno,
+ time_t timestamp)
+@@ -165,10 +166,13 @@ agent_write_private_key (const unsigned char *grip,
+ /* Check that we do not update a regular key with a shadow key. */
+ if (is_regular && gpg_err_code (is_shadowed_key (key)) == GPG_ERR_TRUE)
+ {
+- log_info ("updating regular key file '%s'"
+- " by a shadow key inhibited\n", oldfname);
+- err = 0; /* Simply ignore the error. */
+- goto leave;
++ if (!reallyforce)
++ {
++ log_info ("updating regular key file '%s'"
++ " by a shadow key inhibited\n", oldfname);
++ err = 0; /* Simply ignore the error. */
++ goto leave;
++ }
+ }
+ /* Check that we update a regular key only in force mode. */
+ if (is_regular && !force)
+@@ -1704,12 +1708,13 @@ agent_delete_key (ctrl_t ctrl, const char *desc_text,
+ * Shadow key is created by an S-expression public key in PKBUF and
+ * card's SERIALNO and the IDSTRING. With FORCE passed as true an
+ * existing key with the given GRIP will get overwritten. If
+- * DISPSERIALNO is not NULL the human readable s/n will also be
+- * recorded in the key file. */
++ * REALLYFORCE is also true, even a private key will be overwritten by
++ * a shadown key. If DISPSERIALNO is not NULL the human readable s/n
++ * will also be recorded in the key file. */
+ gpg_error_t
+ agent_write_shadow_key (const unsigned char *grip,
+ const char *serialno, const char *keyid,
+- const unsigned char *pkbuf, int force,
++ const unsigned char *pkbuf, int force, int reallyforce,
+ const char *dispserialno)
+ {
+ gpg_error_t err;
+@@ -1737,7 +1742,7 @@ agent_write_shadow_key (const unsigned char *grip,
+ }
+
+ len = gcry_sexp_canon_len (shdkey, 0, NULL, NULL);
+- err = agent_write_private_key (grip, shdkey, len, force,
++ err = agent_write_private_key (grip, shdkey, len, force, reallyforce,
+ serialno, keyid, dispserialno, 0);
+ xfree (shdkey);
+ if (err)
+--- a/agent/genkey.c
++++ b/agent/genkey.c
+@@ -69,7 +69,7 @@ store_key (gcry_sexp_t private, const char *passphrase, int force,
+ buf = p;
+ }
+
+- rc = agent_write_private_key (grip, buf, len, force,
++ rc = agent_write_private_key (grip, buf, len, force, 0,
+ NULL, NULL, NULL, timestamp);
+ xfree (buf);
+ return rc;
+--- a/agent/learncard.c
++++ b/agent/learncard.c
+@@ -297,9 +297,12 @@ send_cert_back (ctrl_t ctrl, const char *id, void *assuan_context)
+ }
+
+ /* Perform the learn operation. If ASSUAN_CONTEXT is not NULL and
+- SEND is true all new certificates are send back via Assuan. */
++ SEND is true all new certificates are send back via Assuan. If
++ REALLYFORCE is true a private key will be overwritten by a stub
++ key. */
+ int
+-agent_handle_learn (ctrl_t ctrl, int send, void *assuan_context, int force)
++agent_handle_learn (ctrl_t ctrl, int send, void *assuan_context,
++ int force, int reallyforce)
+ {
+ int rc;
+ struct kpinfo_cb_parm_s parm;
+@@ -414,7 +417,7 @@ agent_handle_learn (ctrl_t ctrl, int send, void *assuan_context, int force)
+
+ agent_card_getattr (ctrl, "$DISPSERIALNO", &dispserialno);
+ rc = agent_write_shadow_key (grip, serialno, item->id, pubkey,
+- force, dispserialno);
++ force, reallyforce, dispserialno);
+ xfree (dispserialno);
+ }
+ xfree (pubkey);
+--- a/agent/protect-tool.c
++++ b/agent/protect-tool.c
+@@ -807,13 +807,15 @@ agent_askpin (ctrl_t ctrl,
+ * to stdout. */
+ int
+ agent_write_private_key (const unsigned char *grip,
+- const void *buffer, size_t length, int force,
++ const void *buffer, size_t length,
++ int force, int reallyforce,
+ const char *serialno, const char *keyref,
+ const char *dispserialno, time_t timestamp)
+ {
+ char hexgrip[40+4+1];
+ char *p;
+
++ (void)reallyforce;
+ (void)force;
+ (void)timestamp;
+ (void)serialno;
+--- a/g10/call-agent.c
++++ b/g10/call-agent.c
+@@ -745,6 +745,11 @@ learn_status_cb (void *opaque, const char *line)
+ * card-util.c
+ * keyedit_menu
+ * card_store_key_with_backup (Woth force to remove secret key data)
++ *
++ * If force has the value 2 the --reallyforce option is also used.
++ * This is to make sure the sshadow key overwrites the private key.
++ * Note that this option is gnupg 2.2 specific because since 2.4.4 an
++ * ephemeral private key store is used instead.
+ */
+ int
+ agent_scd_learn (struct agent_card_info_s *info, int force)
+@@ -764,6 +769,7 @@ agent_scd_learn (struct agent_card_info_s *info, int force)
+
+ parm.ctx = agent_ctx;
+ rc = assuan_transact (agent_ctx,
++ force == 2? "LEARN --sendinfo --force --reallyforce" :
+ force ? "LEARN --sendinfo --force" : "LEARN --sendinfo",
+ dummy_data_cb, NULL, default_inq_cb, &parm,
+ learn_status_cb, info);
+--- a/g10/keygen.c
++++ b/g10/keygen.c
+@@ -5201,8 +5201,11 @@ card_store_key_with_backup (ctrl_t ctrl, PKT_public_key *sub_psk,
+ if (err)
+ log_error ("writing card key to backup file: %s\n", gpg_strerror (err));
+ else
+- /* Remove secret key data in agent side. */
+- agent_scd_learn (NULL, 1);
++ {
++ /* Remove secret key data in agent side. We use force 2 here to
++ * allow overwriting of the temporary private key. */
++ agent_scd_learn (NULL, 2);
++ }
+
+ leave:
+ xfree (ecdh_param_str);
+--
+2.30.2
diff --git a/app-crypt/gnupg/files/gnupg-2.2.42-dirmngr-proxy.patch b/app-crypt/gnupg/files/gnupg-2.2.42-dirmngr-proxy.patch
new file mode 100644
index 000000000000..21be675adef4
--- /dev/null
+++ b/app-crypt/gnupg/files/gnupg-2.2.42-dirmngr-proxy.patch
@@ -0,0 +1,156 @@
+https://git.gnupg.org/cgi-bin/gitweb.cgi?p=gnupg.git;a=commit;h=d6c428699db7aa20f8b6ca9fe83197a0314b7e91
+https://git.gnupg.org/cgi-bin/gitweb.cgi?p=gnupg.git;a=commit;h=c33c4fdf10b7ed9e03f2afe988d93f3085b727aa
+https://git.gnupg.org/cgi-bin/gitweb.cgi?p=gnupg.git;a=commit;h=41c022072599bc3f12f659e962653548cd86fa3a
+
+From d6c428699db7aa20f8b6ca9fe83197a0314b7e91 Mon Sep 17 00:00:00 2001
+From: NIIBE Yutaka <gniibe@fsij.org>
+Date: Thu, 15 Feb 2024 15:38:34 +0900
+Subject: [PATCH] dirmngr: Fix proxy with TLS.
+
+* dirmngr/http.c (proxy_get_token, run_proxy_connect): Always
+available regardless of USE_TLS.
+(send_request): Remove USE_TLS.
+
+--
+
+Since quite some time building w/o TLS won't work.
+
+GnuPG-bug-id: 6997
+--- a/dirmngr/http.c
++++ b/dirmngr/http.c
+@@ -2498,9 +2498,7 @@ proxy_get_token (proxy_info_t proxy, const char *inputstring)
+ }
+
+
+-
+ /* Use the CONNECT method to proxy our TLS stream. */
+-#ifdef USE_TLS
+ static gpg_error_t
+ run_proxy_connect (http_t hd, proxy_info_t proxy,
+ const char *httphost, const char *server,
+@@ -2709,7 +2707,6 @@ run_proxy_connect (http_t hd, proxy_info_t proxy,
+ xfree (tmpstr);
+ return err;
+ }
+-#endif /*USE_TLS*/
+
+
+ /* Make a request string using a standard proxy. On success the
+@@ -2866,7 +2863,6 @@ send_request (http_t hd, const char *httphost, const char *auth,
+ goto leave;
+ }
+
+-#if USE_TLS
+ if (use_http_proxy && hd->uri->use_tls)
+ {
+ err = run_proxy_connect (hd, proxy, httphost, server, port);
+@@ -2878,7 +2874,6 @@ send_request (http_t hd, const char *httphost, const char *auth,
+ * clear the flag to indicate this. */
+ use_http_proxy = 0;
+ }
+-#endif /* USE_TLS */
+
+ #if HTTP_USE_NTBTLS
+ err = run_ntbtls_handshake (hd);
+--
+2.30.2
+
+From c33c4fdf10b7ed9e03f2afe988d93f3085b727aa Mon Sep 17 00:00:00 2001
+From: NIIBE Yutaka <gniibe@fsij.org>
+Date: Fri, 16 Feb 2024 11:31:37 +0900
+Subject: [PATCH] dirmngr: Fix the regression of use of proxy for TLS
+ connection.
+
+* dirmngr/http.c (run_proxy_connect): Don't set keep_alive, since it
+causes resource leak of FP_WRITE.
+Don't try to read response body to fix the hang.
+
+--
+
+GnuPG-bug-id: 6997
+Signed-off-by: NIIBE Yutaka <gniibe@fsij.org>
+--- a/dirmngr/http.c
++++ b/dirmngr/http.c
+@@ -2520,6 +2520,7 @@ run_proxy_connect (http_t hd, proxy_info_t proxy,
+ * RFC-4559 - SPNEGO-based Kerberos and NTLM HTTP Authentication
+ */
+ auth_basic = !!proxy->uri->auth;
++ hd->keep_alive = 0;
+
+ /* For basic authentication we need to send just one request. */
+ if (auth_basic
+@@ -2541,13 +2542,12 @@ run_proxy_connect (http_t hd, proxy_info_t proxy,
+ httphost ? httphost : server,
+ port,
+ authhdr ? authhdr : "",
+- auth_basic? "" : "Connection: keep-alive\r\n");
++ hd->keep_alive? "Connection: keep-alive\r\n" : "");
+ if (!request)
+ {
+ err = gpg_error_from_syserror ();
+ goto leave;
+ }
+- hd->keep_alive = !auth_basic; /* We may need to send more requests. */
+
+ if (opt_debug || (hd->flags & HTTP_FLAG_LOG_RESP))
+ log_debug_with_string (request, "http.c:proxy:request:");
+@@ -2574,16 +2574,6 @@ run_proxy_connect (http_t hd, proxy_info_t proxy,
+ if (err)
+ goto leave;
+
+- {
+- unsigned long count = 0;
+-
+- while (es_getc (hd->fp_read) != EOF)
+- count++;
+- if (opt_debug)
+- log_debug ("http.c:proxy_connect: skipped %lu bytes of response-body\n",
+- count);
+- }
+-
+ /* Reset state. */
+ es_clearerr (hd->fp_read);
+ ((cookie_t)(hd->read_cookie))->up_to_empty_line = 1;
+--
+2.30.2
+
+From 41c022072599bc3f12f659e962653548cd86fa3a Mon Sep 17 00:00:00 2001
+From: NIIBE Yutaka <gniibe@fsij.org>
+Date: Fri, 16 Feb 2024 16:24:26 +0900
+Subject: [PATCH] dirmngr: Fix keep-alive flag handling.
+
+* dirmngr/http.c (run_proxy_connect): Set KEEP_ALIVE if not Basic
+Authentication. Fix resource leak of FP_WRITE.
+
+--
+
+GnuPG-bug-id: 6997
+Signed-off-by: NIIBE Yutaka <gniibe@fsij.org>
+--- a/dirmngr/http.c
++++ b/dirmngr/http.c
+@@ -2520,7 +2520,7 @@ run_proxy_connect (http_t hd, proxy_info_t proxy,
+ * RFC-4559 - SPNEGO-based Kerberos and NTLM HTTP Authentication
+ */
+ auth_basic = !!proxy->uri->auth;
+- hd->keep_alive = 0;
++ hd->keep_alive = !auth_basic; /* We may need to send more requests. */
+
+ /* For basic authentication we need to send just one request. */
+ if (auth_basic
+@@ -2684,6 +2684,14 @@ run_proxy_connect (http_t hd, proxy_info_t proxy,
+ }
+
+ leave:
++ if (hd->keep_alive)
++ {
++ es_fclose (hd->fp_write);
++ hd->fp_write = NULL;
++ /* The close has released the cookie and thus we better set it
++ * to NULL. */
++ hd->write_cookie = NULL;
++ }
+ /* Restore flags, destroy stream, reset state. */
+ hd->flags = saved_flags;
+ es_fclose (hd->fp_read);
+--
+2.30.2
diff --git a/app-crypt/gnupg/files/gnupg-2.2.42-gpgme-tests.patch b/app-crypt/gnupg/files/gnupg-2.2.42-gpgme-tests.patch
new file mode 100644
index 000000000000..f10154b303e5
--- /dev/null
+++ b/app-crypt/gnupg/files/gnupg-2.2.42-gpgme-tests.patch
@@ -0,0 +1,39 @@
+https://bugs.gentoo.org/924386
+https://dev.gnupg.org/T7003
+https://git.gnupg.org/cgi-bin/gitweb.cgi?p=gnupg.git;a=commit;h=f50c543326c2eea6b40f548d61cf3a66a077bf54
+
+From f50c543326c2eea6b40f548d61cf3a66a077bf54 Mon Sep 17 00:00:00 2001
+From: NIIBE Yutaka <gniibe@fsij.org>
+Date: Fri, 1 Mar 2024 13:59:43 +0900
+Subject: [PATCH] agent: Allow simple KEYINFO command when restricted.
+
+* agent/command.c (cmd_keyinfo): Only forbid list command.
+
+--
+
+GnuPG-bug-id: 7003
+Signed-off-by: NIIBE Yutaka <gniibe@fsij.org>
+--- a/agent/command.c
++++ b/agent/command.c
+@@ -1282,9 +1282,6 @@ cmd_keyinfo (assuan_context_t ctx, char *line)
+ char hexgrip[41];
+ int disabled, ttl, confirm, is_ssh;
+
+- if (ctrl->restricted)
+- return leave_cmd (ctx, gpg_error (GPG_ERR_FORBIDDEN));
+-
+ if (has_option (line, "--ssh-list"))
+ list_mode = 2;
+ else
+@@ -1333,6 +1330,9 @@ cmd_keyinfo (assuan_context_t ctx, char *line)
+ char *dirname;
+ gnupg_dirent_t dir_entry;
+
++ if (ctrl->restricted)
++ return leave_cmd (ctx, gpg_error (GPG_ERR_FORBIDDEN));
++
+ dirname = make_filename_try (gnupg_homedir (),
+ GNUPG_PRIVATE_KEYS_DIR, NULL);
+ if (!dirname)
+--
+2.30.2
diff --git a/app-crypt/gnupg/files/gnupg-2.4.4-dirmngr-proxy.patch b/app-crypt/gnupg/files/gnupg-2.4.4-dirmngr-proxy.patch
new file mode 100644
index 000000000000..686a3aadc8dd
--- /dev/null
+++ b/app-crypt/gnupg/files/gnupg-2.4.4-dirmngr-proxy.patch
@@ -0,0 +1,202 @@
+https://bugs.gentoo.org/924606
+https://dev.gnupg.org/T6997
+https://git.gnupg.org/cgi-bin/gitweb.cgi?p=gnupg.git;a=commit;h=04cbc3074aa98660b513a80f623a7e9f0702c7c9
+https://git.gnupg.org/cgi-bin/gitweb.cgi?p=gnupg.git;a=commit;h=848546b05ab0ff6abd47724ecfab73bf32dd4c01
+https://git.gnupg.org/cgi-bin/gitweb.cgi?p=gnupg.git;a=commit;h=2810b934647edd483996bee1f5f9256a162b2705
+
+From 6236978d78886cbb476ed9fbc49ff99c7582b2d7 Mon Sep 17 00:00:00 2001
+From: NIIBE Yutaka <gniibe@fsij.org>
+Date: Thu, 15 Feb 2024 15:38:34 +0900
+Subject: [PATCH 1/3] dirmngr: Fix proxy with TLS.
+
+* dirmngr/http.c (proxy_get_token, run_proxy_connect): Always
+available regardless of USE_TLS.
+(run_proxy_connect): Use log_debug_string.
+(send_request): Remove USE_TLS.
+
+--
+
+Since the commit of
+
+ 1009e4e5f71347a1fe194e59a9d88c8034a67016
+
+Building with TLS library is mandatory.
+
+GnuPG-bug-id: 6997
+Signed-off-by: NIIBE Yutaka <gniibe@fsij.org>
+---
+ dirmngr/http.c | 8 +-------
+ 1 file changed, 1 insertion(+), 7 deletions(-)
+
+diff --git a/dirmngr/http.c b/dirmngr/http.c
+index 4899a5d55..10eecfdb0 100644
+--- a/dirmngr/http.c
++++ b/dirmngr/http.c
+@@ -2362,7 +2362,6 @@ run_gnutls_handshake (http_t hd, const char *server)
+ * NULL, decode the string and use this as input from teh server. On
+ * success the final output token is stored at PROXY->OUTTOKEN and
+ * OUTTOKLEN. IF the authentication succeeded OUTTOKLEN is zero. */
+-#ifdef USE_TLS
+ static gpg_error_t
+ proxy_get_token (proxy_info_t proxy, const char *inputstring)
+ {
+@@ -2530,11 +2529,9 @@ proxy_get_token (proxy_info_t proxy, const char *inputstring)
+
+ #endif /*!HAVE_W32_SYSTEM*/
+ }
+-#endif /*USE_TLS*/
+
+
+ /* Use the CONNECT method to proxy our TLS stream. */
+-#ifdef USE_TLS
+ static gpg_error_t
+ run_proxy_connect (http_t hd, proxy_info_t proxy,
+ const char *httphost, const char *server,
+@@ -2586,7 +2583,7 @@ run_proxy_connect (http_t hd, proxy_info_t proxy,
+ hd->keep_alive = !auth_basic; /* We may need to send more requests. */
+
+ if (opt_debug || (hd->flags & HTTP_FLAG_LOG_RESP))
+- log_debug_with_string (request, "http.c:proxy:request:");
++ log_debug_string (request, "http.c:proxy:request:");
+
+ if (!hd->fp_write)
+ {
+@@ -2743,7 +2740,6 @@ run_proxy_connect (http_t hd, proxy_info_t proxy,
+ xfree (tmpstr);
+ return err;
+ }
+-#endif /*USE_TLS*/
+
+
+ /* Make a request string using a standard proxy. On success the
+@@ -2903,7 +2899,6 @@ send_request (ctrl_t ctrl,
+ goto leave;
+ }
+
+-#if USE_TLS
+ if (use_http_proxy && hd->uri->use_tls)
+ {
+ err = run_proxy_connect (hd, proxy, httphost, server, port);
+@@ -2915,7 +2910,6 @@ send_request (ctrl_t ctrl,
+ * clear the flag to indicate this. */
+ use_http_proxy = 0;
+ }
+-#endif /* USE_TLS */
+
+ #if HTTP_USE_NTBTLS
+ err = run_ntbtls_handshake (hd);
+--
+2.43.2
+
+From 68650eb6999e674fd2f1c78f47b68d3cd1d37ff0 Mon Sep 17 00:00:00 2001
+From: NIIBE Yutaka <gniibe@fsij.org>
+Date: Fri, 16 Feb 2024 11:31:37 +0900
+Subject: [PATCH 2/3] dirmngr: Fix the regression of use of proxy for TLS
+ connection.
+
+* dirmngr/http.c (run_proxy_connect): Don't set keep_alive, since it
+causes resource leak of FP_WRITE.
+Don't try to read response body to fix the hang.
+
+--
+
+GnuPG-bug-id: 6997
+Signed-off-by: NIIBE Yutaka <gniibe@fsij.org>
+---
+ dirmngr/http.c | 14 ++------------
+ 1 file changed, 2 insertions(+), 12 deletions(-)
+
+diff --git a/dirmngr/http.c b/dirmngr/http.c
+index 10eecfdb0..7ce01bacd 100644
+--- a/dirmngr/http.c
++++ b/dirmngr/http.c
+@@ -2553,6 +2553,7 @@ run_proxy_connect (http_t hd, proxy_info_t proxy,
+ * RFC-4559 - SPNEGO-based Kerberos and NTLM HTTP Authentication
+ */
+ auth_basic = !!proxy->uri->auth;
++ hd->keep_alive = 0;
+
+ /* For basic authentication we need to send just one request. */
+ if (auth_basic
+@@ -2574,13 +2575,12 @@ run_proxy_connect (http_t hd, proxy_info_t proxy,
+ httphost ? httphost : server,
+ port,
+ authhdr ? authhdr : "",
+- auth_basic? "" : "Connection: keep-alive\r\n");
++ hd->keep_alive? "Connection: keep-alive\r\n" : "");
+ if (!request)
+ {
+ err = gpg_error_from_syserror ();
+ goto leave;
+ }
+- hd->keep_alive = !auth_basic; /* We may need to send more requests. */
+
+ if (opt_debug || (hd->flags & HTTP_FLAG_LOG_RESP))
+ log_debug_string (request, "http.c:proxy:request:");
+@@ -2607,16 +2607,6 @@ run_proxy_connect (http_t hd, proxy_info_t proxy,
+ if (err)
+ goto leave;
+
+- {
+- unsigned long count = 0;
+-
+- while (es_getc (hd->fp_read) != EOF)
+- count++;
+- if (opt_debug)
+- log_debug ("http.c:proxy_connect: skipped %lu bytes of response-body\n",
+- count);
+- }
+-
+ /* Reset state. */
+ es_clearerr (hd->fp_read);
+ ((cookie_t)(hd->read_cookie))->up_to_empty_line = 1;
+--
+2.43.2
+
+From 7c7cbd94549d08780fc3767d6de8336b3f44e7d7 Mon Sep 17 00:00:00 2001
+From: NIIBE Yutaka <gniibe@fsij.org>
+Date: Fri, 16 Feb 2024 16:24:26 +0900
+Subject: [PATCH 3/3] dirmngr: Fix keep-alive flag handling.
+
+* dirmngr/http.c (run_proxy_connect): Set KEEP_ALIVE if not Basic
+Authentication. Fix resource leak of FP_WRITE.
+
+--
+
+GnuPG-bug-id: 6997
+Signed-off-by: NIIBE Yutaka <gniibe@fsij.org>
+---
+ dirmngr/http.c | 10 +++++++++-
+ 1 file changed, 9 insertions(+), 1 deletion(-)
+
+diff --git a/dirmngr/http.c b/dirmngr/http.c
+index 7ce01bacd..da0c89ae5 100644
+--- a/dirmngr/http.c
++++ b/dirmngr/http.c
+@@ -2553,7 +2553,7 @@ run_proxy_connect (http_t hd, proxy_info_t proxy,
+ * RFC-4559 - SPNEGO-based Kerberos and NTLM HTTP Authentication
+ */
+ auth_basic = !!proxy->uri->auth;
+- hd->keep_alive = 0;
++ hd->keep_alive = !auth_basic; /* We may need to send more requests. */
+
+ /* For basic authentication we need to send just one request. */
+ if (auth_basic
+@@ -2717,6 +2717,14 @@ run_proxy_connect (http_t hd, proxy_info_t proxy,
+ }
+
+ leave:
++ if (hd->keep_alive)
++ {
++ es_fclose (hd->fp_write);
++ hd->fp_write = NULL;
++ /* The close has released the cookie and thus we better set it
++ * to NULL. */
++ hd->write_cookie = NULL;
++ }
+ /* Restore flags, destroy stream, reset state. */
+ hd->flags = saved_flags;
+ es_fclose (hd->fp_read);
+--
+2.43.2
+
diff --git a/app-crypt/gnupg/files/gpg-agent-browser.socket b/app-crypt/gnupg/files/gpg-agent-browser.socket
new file mode 100644
index 000000000000..bc8d344e1f2d
--- /dev/null
+++ b/app-crypt/gnupg/files/gpg-agent-browser.socket
@@ -0,0 +1,13 @@
+[Unit]
+Description=GnuPG cryptographic agent and passphrase cache (access for web browsers)
+Documentation=man:gpg-agent(1)
+
+[Socket]
+ListenStream=%t/gnupg/S.gpg-agent.browser
+FileDescriptorName=browser
+Service=gpg-agent.service
+SocketMode=0600
+DirectoryMode=0700
+
+[Install]
+WantedBy=sockets.target
diff --git a/app-crypt/gnupg/files/gpg-agent-extra.socket b/app-crypt/gnupg/files/gpg-agent-extra.socket
new file mode 100644
index 000000000000..5b87d09dfa2a
--- /dev/null
+++ b/app-crypt/gnupg/files/gpg-agent-extra.socket
@@ -0,0 +1,13 @@
+[Unit]
+Description=GnuPG cryptographic agent and passphrase cache (restricted)
+Documentation=man:gpg-agent(1)
+
+[Socket]
+ListenStream=%t/gnupg/S.gpg-agent.extra
+FileDescriptorName=extra
+Service=gpg-agent.service
+SocketMode=0600
+DirectoryMode=0700
+
+[Install]
+WantedBy=sockets.target
diff --git a/app-crypt/gnupg/files/gpg-agent-ssh.socket b/app-crypt/gnupg/files/gpg-agent-ssh.socket
new file mode 100644
index 000000000000..798c1d967595
--- /dev/null
+++ b/app-crypt/gnupg/files/gpg-agent-ssh.socket
@@ -0,0 +1,13 @@
+[Unit]
+Description=GnuPG cryptographic agent (ssh-agent emulation)
+Documentation=man:gpg-agent(1) man:ssh-add(1) man:ssh-agent(1) man:ssh(1)
+
+[Socket]
+ListenStream=%t/gnupg/S.gpg-agent.ssh
+FileDescriptorName=ssh
+Service=gpg-agent.service
+SocketMode=0600
+DirectoryMode=0700
+
+[Install]
+WantedBy=sockets.target
diff --git a/app-crypt/gnupg/files/gpg-agent.service b/app-crypt/gnupg/files/gpg-agent.service
new file mode 100644
index 000000000000..a050fccdc527
--- /dev/null
+++ b/app-crypt/gnupg/files/gpg-agent.service
@@ -0,0 +1,8 @@
+[Unit]
+Description=GnuPG cryptographic agent and passphrase cache
+Documentation=man:gpg-agent(1)
+Requires=gpg-agent.socket
+
+[Service]
+ExecStart=/usr/bin/gpg-agent --supervised
+ExecReload=/usr/bin/gpgconf --reload gpg-agent
diff --git a/app-crypt/gnupg/files/gpg-agent.socket b/app-crypt/gnupg/files/gpg-agent.socket
new file mode 100644
index 000000000000..4257c2c80f18
--- /dev/null
+++ b/app-crypt/gnupg/files/gpg-agent.socket
@@ -0,0 +1,12 @@
+[Unit]
+Description=GnuPG cryptographic agent and passphrase cache
+Documentation=man:gpg-agent(1)
+
+[Socket]
+ListenStream=%t/gnupg/S.gpg-agent
+FileDescriptorName=std
+SocketMode=0600
+DirectoryMode=0700
+
+[Install]
+WantedBy=sockets.target
diff --git a/app-crypt/gnupg/gnupg-2.2.27.ebuild b/app-crypt/gnupg/gnupg-2.2.27.ebuild
deleted file mode 100644
index abbcdf02bd07..000000000000
--- a/app-crypt/gnupg/gnupg-2.2.27.ebuild
+++ /dev/null
@@ -1,160 +0,0 @@
-# Copyright 1999-2021 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-inherit flag-o-matic systemd toolchain-funcs
-
-MY_P="${P/_/-}"
-
-DESCRIPTION="The GNU Privacy Guard, a GPL OpenPGP implementation"
-HOMEPAGE="https://gnupg.org/"
-SRC_URI="mirror://gnupg/gnupg/${MY_P}.tar.bz2
- scd-shared-access? ( https://raw.githubusercontent.com/GPGTools/MacGPG2/5ca182f54b7b6cd635d1c0a4713953834489fdd9/patches/gnupg/scdaemon_shared-access.patch -> ${PN}-2.2.16-scdaemon_shared-access.patch )"
-
-LICENSE="GPL-3"
-SLOT="0"
-KEYWORDS="~alpha amd64 arm arm64 hppa ~ia64 ~m68k ~mips ppc ppc64 ~riscv ~s390 sparc x86 ~x64-cygwin ~amd64-linux ~x86-linux ~ppc-macos ~x64-macos ~sparc-solaris ~sparc64-solaris ~x64-solaris ~x86-solaris"
-IUSE="bzip2 doc ldap nls readline scd-shared-access selinux +smartcard ssl tofu tools usb user-socket wks-server"
-
-# Existence of executables is checked during configuration.
-DEPEND=">=dev-libs/libassuan-2.5.0
- >=dev-libs/libgcrypt-1.8.0
- >=dev-libs/libgpg-error-1.29
- >=dev-libs/libksba-1.3.4
- >=dev-libs/npth-1.2
- >=net-misc/curl-7.10
- bzip2? ( app-arch/bzip2 )
- ldap? ( net-nds/openldap )
- readline? ( sys-libs/readline:0= )
- smartcard? ( usb? ( virtual/libusb:1 ) )
- ssl? ( >=net-libs/gnutls-3.0:0= )
- sys-libs/zlib
- tofu? ( >=dev-db/sqlite-3.7 )"
-
-RDEPEND="${DEPEND}
- app-crypt/pinentry
- nls? ( virtual/libintl )
- selinux? ( sec-policy/selinux-gpg )
- wks-server? ( virtual/mta )"
-
-BDEPEND="virtual/pkgconfig
- doc? ( sys-apps/texinfo )
- nls? ( sys-devel/gettext )"
-
-S="${WORKDIR}/${MY_P}"
-
-DOCS=(
- ChangeLog NEWS README THANKS TODO VERSION
- doc/FAQ doc/DETAILS doc/HACKING doc/TRANSLATE doc/OpenPGP doc/KEYSERVER
-)
-
-PATCHES=(
- "${FILESDIR}/${PN}-2.1.20-gpgscm-Use-shorter-socket-path-lengts-to-improve-tes.patch"
-)
-
-src_prepare() {
- default
-
- # Made optional because it's a non-official patch
- if use scd-shared-access ; then
- # Patch taken from
- # https://github.com/GPGTools/MacGPG2/tree/dev/patches/gnupg
- eapply "${DISTDIR}/${PN}-2.2.16-scdaemon_shared-access.patch"
- fi
-
- # Inject SSH_AUTH_SOCK into user's sessions after enabling gpg-agent-ssh.socket in systemctl --user mode,
- # idea borrowed from libdbus, see
- # https://gitlab.freedesktop.org/dbus/dbus/-/blob/master/bus/systemd-user/dbus.socket.in#L6
- #
- # This cannot be upstreamed, as it requires determining the exact prefix of 'systemctl',
- # which in turn requires discovery in Autoconf, something that upstream deeply resents.
- sed -e "/DirectoryMode=/a ExecStartPost=-${EPREFIX}/bin/systemctl --user set-environment SSH_AUTH_SOCK=%t/gnupg/S.gpg-agent.ssh" \
- -i doc/examples/systemd-user/gpg-agent-ssh.socket || die
-}
-
-src_configure() {
- local myconf=(
- $(use_enable bzip2)
- $(use_enable nls)
- $(use_enable smartcard scdaemon)
- $(use_enable ssl gnutls)
- $(use_enable tofu)
- $(use smartcard && use_enable usb ccid-driver || echo '--disable-ccid-driver')
- $(use_enable wks-server wks-tools)
- $(use_with ldap)
- $(use_with readline)
- --with-mailprog=/usr/libexec/sendmail
- --disable-ntbtls
- --enable-all-tests
- --enable-gpg
- --enable-gpgsm
- --enable-large-secmem
- CC_FOR_BUILD="$(tc-getBUILD_CC)"
- GPG_ERROR_CONFIG="${ESYSROOT}/usr/bin/${CHOST}-gpg-error-config"
- KSBA_CONFIG="${ESYSROOT}/usr/bin/ksba-config"
- LIBASSUAN_CONFIG="${ESYSROOT}/usr/bin/libassuan-config"
- LIBGCRYPT_CONFIG="${ESYSROOT}/usr/bin/${CHOST}-libgcrypt-config"
- NPTH_CONFIG="${ESYSROOT}/usr/bin/npth-config"
- $("${S}/configure" --help | grep -o -- '--without-.*-prefix')
- )
-
- if use prefix && use usb; then
- # bug #649598
- append-cppflags -I"${EPREFIX}/usr/include/libusb-1.0"
- fi
-
- #bug 663142
- if use user-socket; then
- myconf+=( --enable-run-gnupg-user-socket )
- fi
-
- # glib fails and picks up clang's internal stdint.h causing weird errors
- [[ ${CC} == *clang ]] && \
- export gl_cv_absolute_stdint_h=/usr/include/stdint.h
-
- # Hardcode mailprog to /usr/libexec/sendmail even if it does not exist.
- # As of GnuPG 2.3, the mailprog substitution is used for the binary called
- # by wks-client & wks-server; and if it's autodetected but not not exist at
- # build time, then then 'gpg-wks-client --send' functionality will not
- # work. This has an unwanted side-effect in stage3 builds: there was a
- # [R]DEPEND on virtual/mta, which also brought in virtual/logger, bloating
- # the build where the install guide previously make the user chose the
- # logger & mta early in the install.
-
- econf "${myconf[@]}"
-}
-
-src_compile() {
- default
-
- use doc && emake -C doc html
-}
-
-src_test() {
- #Bug: 638574
- use tofu && export TESTFLAGS=--parallel
- default
-}
-
-src_install() {
- default
-
- use tools &&
- dobin \
- tools/{convert-from-106,gpg-check-pattern} \
- tools/{gpg-zip,gpgconf,gpgsplit,lspgpot,mail-signed-keys} \
- tools/make-dns-cert
-
- dosym gpg /usr/bin/gpg2
- dosym gpgv /usr/bin/gpgv2
- echo ".so man1/gpg.1" > "${ED}"/usr/share/man/man1/gpg2.1 || die
- echo ".so man1/gpgv.1" > "${ED}"/usr/share/man/man1/gpgv2.1 || die
-
- dodir /etc/env.d
- echo "CONFIG_PROTECT=/usr/share/gnupg/qualified.txt" >> "${ED}"/etc/env.d/30gnupg || die
-
- use doc && dodoc doc/gnupg.html/* doc/*.png
-
- systemd_douserunit doc/examples/systemd-user/*.{service,socket}
-}
diff --git a/app-crypt/gnupg/gnupg-2.2.31.ebuild b/app-crypt/gnupg/gnupg-2.2.31.ebuild
deleted file mode 100644
index 81662988beb7..000000000000
--- a/app-crypt/gnupg/gnupg-2.2.31.ebuild
+++ /dev/null
@@ -1,152 +0,0 @@
-# Copyright 1999-2021 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=8
-
-inherit flag-o-matic systemd toolchain-funcs
-
-MY_P="${P/_/-}"
-
-DESCRIPTION="The GNU Privacy Guard, a GPL OpenPGP implementation"
-HOMEPAGE="https://gnupg.org/"
-SRC_URI="mirror://gnupg/gnupg/${MY_P}.tar.bz2"
-
-LICENSE="GPL-3"
-SLOT="0"
-KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86 ~x64-cygwin ~amd64-linux ~x86-linux ~ppc-macos ~x64-macos ~sparc-solaris ~sparc64-solaris ~x64-solaris ~x86-solaris"
-IUSE="bzip2 doc ldap nls readline selinux +smartcard ssl tofu tools usb user-socket wks-server"
-
-# Existence of executables is checked during configuration.
-DEPEND=">=dev-libs/libassuan-2.5.0
- >=dev-libs/libgcrypt-1.8.0
- >=dev-libs/libgpg-error-1.29
- >=dev-libs/libksba-1.3.4
- >=dev-libs/npth-1.2
- >=net-misc/curl-7.10
- bzip2? ( app-arch/bzip2 )
- ldap? ( net-nds/openldap )
- readline? ( sys-libs/readline:0= )
- smartcard? ( usb? ( virtual/libusb:1 ) )
- ssl? ( >=net-libs/gnutls-3.0:0= )
- sys-libs/zlib
- tofu? ( >=dev-db/sqlite-3.7 )"
-
-RDEPEND="${DEPEND}
- app-crypt/pinentry
- nls? ( virtual/libintl )
- selinux? ( sec-policy/selinux-gpg )
- wks-server? ( virtual/mta )"
-
-BDEPEND="virtual/pkgconfig
- doc? ( sys-apps/texinfo )
- nls? ( sys-devel/gettext )"
-
-S="${WORKDIR}/${MY_P}"
-
-DOCS=(
- ChangeLog NEWS README THANKS TODO VERSION
- doc/FAQ doc/DETAILS doc/HACKING doc/TRANSLATE doc/OpenPGP doc/KEYSERVER
-)
-
-PATCHES=(
- "${FILESDIR}/${PN}-2.1.20-gpgscm-Use-shorter-socket-path-lengts-to-improve-tes.patch"
-)
-
-src_prepare() {
- default
-
- # Inject SSH_AUTH_SOCK into user's sessions after enabling gpg-agent-ssh.socket in systemctl --user mode,
- # idea borrowed from libdbus, see
- # https://gitlab.freedesktop.org/dbus/dbus/-/blob/master/bus/systemd-user/dbus.socket.in#L6
- #
- # This cannot be upstreamed, as it requires determining the exact prefix of 'systemctl',
- # which in turn requires discovery in Autoconf, something that upstream deeply resents.
- sed -e "/DirectoryMode=/a ExecStartPost=-${EPREFIX}/bin/systemctl --user set-environment SSH_AUTH_SOCK=%t/gnupg/S.gpg-agent.ssh" \
- -i doc/examples/systemd-user/gpg-agent-ssh.socket || die
-}
-
-src_configure() {
- local myconf=(
- $(use_enable bzip2)
- $(use_enable nls)
- $(use_enable smartcard scdaemon)
- $(use_enable ssl gnutls)
- $(use_enable tofu)
- $(use smartcard && use_enable usb ccid-driver || echo '--disable-ccid-driver')
- $(use_enable wks-server wks-tools)
- $(use_with ldap)
- $(use_with readline)
- --with-mailprog=/usr/libexec/sendmail
- --disable-ntbtls
- --enable-all-tests
- --enable-gpg
- --enable-gpgsm
- --enable-large-secmem
- CC_FOR_BUILD="$(tc-getBUILD_CC)"
- GPG_ERROR_CONFIG="${ESYSROOT}/usr/bin/${CHOST}-gpg-error-config"
- KSBA_CONFIG="${ESYSROOT}/usr/bin/ksba-config"
- LIBASSUAN_CONFIG="${ESYSROOT}/usr/bin/libassuan-config"
- LIBGCRYPT_CONFIG="${ESYSROOT}/usr/bin/${CHOST}-libgcrypt-config"
- NPTH_CONFIG="${ESYSROOT}/usr/bin/npth-config"
- $("${S}/configure" --help | grep -o -- '--without-.*-prefix')
- )
-
- if use prefix && use usb; then
- # bug #649598
- append-cppflags -I"${EPREFIX}/usr/include/libusb-1.0"
- fi
-
- #bug 663142
- if use user-socket; then
- myconf+=( --enable-run-gnupg-user-socket )
- fi
-
- # glib fails and picks up clang's internal stdint.h causing weird errors
- [[ ${CC} == *clang ]] && \
- export gl_cv_absolute_stdint_h=/usr/include/stdint.h
-
- # Hardcode mailprog to /usr/libexec/sendmail even if it does not exist.
- # As of GnuPG 2.3, the mailprog substitution is used for the binary called
- # by wks-client & wks-server; and if it's autodetected but not not exist at
- # build time, then then 'gpg-wks-client --send' functionality will not
- # work. This has an unwanted side-effect in stage3 builds: there was a
- # [R]DEPEND on virtual/mta, which also brought in virtual/logger, bloating
- # the build where the install guide previously make the user chose the
- # logger & mta early in the install.
-
- econf "${myconf[@]}"
-}
-
-src_compile() {
- default
-
- use doc && emake -C doc html
-}
-
-src_test() {
- #Bug: 638574
- use tofu && export TESTFLAGS=--parallel
- default
-}
-
-src_install() {
- default
-
- use tools &&
- dobin \
- tools/{convert-from-106,gpg-check-pattern} \
- tools/{gpg-zip,gpgconf,gpgsplit,lspgpot,mail-signed-keys} \
- tools/make-dns-cert
-
- dosym gpg /usr/bin/gpg2
- dosym gpgv /usr/bin/gpgv2
- echo ".so man1/gpg.1" > "${ED}"/usr/share/man/man1/gpg2.1 || die
- echo ".so man1/gpgv.1" > "${ED}"/usr/share/man/man1/gpgv2.1 || die
-
- dodir /etc/env.d
- echo "CONFIG_PROTECT=/usr/share/gnupg/qualified.txt" >> "${ED}"/etc/env.d/30gnupg || die
-
- use doc && dodoc doc/gnupg.html/* doc/*.png
-
- systemd_douserunit doc/examples/systemd-user/*.{service,socket}
-}
diff --git a/app-crypt/gnupg/gnupg-2.2.32.ebuild b/app-crypt/gnupg/gnupg-2.2.42-r2.ebuild
index 9539d8593240..72bb9fe0626a 100644
--- a/app-crypt/gnupg/gnupg-2.2.32.ebuild
+++ b/app-crypt/gnupg/gnupg-2.2.42-r2.ebuild
@@ -1,47 +1,64 @@
-# Copyright 1999-2021 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
-EAPI=7
+EAPI=8
-inherit flag-o-matic systemd toolchain-funcs
+# Maintainers should:
+# 1. Join the "Gentoo" project at https://dev.gnupg.org/project/view/27/
+# 2. Subscribe to release tasks like https://dev.gnupg.org/T6159
+# (find the one for the current release then subscribe to it +
+# any subsequent ones linked within so you're covered for a while.)
+
+VERIFY_SIG_OPENPGP_KEY_PATH=/usr/share/openpgp-keys/gnupg.asc
+# in-source builds are not supported: https://dev.gnupg.org/T6313#166339
+inherit flag-o-matic out-of-source multiprocessing systemd toolchain-funcs verify-sig
MY_P="${P/_/-}"
DESCRIPTION="The GNU Privacy Guard, a GPL OpenPGP implementation"
HOMEPAGE="https://gnupg.org/"
SRC_URI="mirror://gnupg/gnupg/${MY_P}.tar.bz2"
+SRC_URI+=" verify-sig? ( mirror://gnupg/gnupg/${P}.tar.bz2.sig )"
+S="${WORKDIR}/${MY_P}"
-LICENSE="GPL-3"
+LICENSE="GPL-3+"
SLOT="0"
-KEYWORDS="~alpha amd64 arm arm64 hppa ~ia64 ~m68k ~mips ppc ppc64 ~riscv ~s390 sparc x86 ~x64-cygwin ~amd64-linux ~x86-linux ~ppc-macos ~x64-macos ~sparc-solaris ~sparc64-solaris ~x64-solaris ~x86-solaris"
-IUSE="bzip2 doc ldap nls readline selinux +smartcard ssl tofu tools usb user-socket wks-server"
+KEYWORDS="~alpha amd64 arm arm64 hppa ~ia64 ~m68k ~mips ppc ppc64 ~riscv ~s390 sparc x86 ~amd64-linux ~x86-linux ~arm64-macos ~ppc-macos ~x64-macos ~x64-solaris"
+IUSE="bzip2 doc ldap nls readline selinux +smartcard ssl test tofu tools usb user-socket wks-server"
+RESTRICT="!test? ( test )"
# Existence of executables is checked during configuration.
-DEPEND=">=dev-libs/libassuan-2.5.0
+# Note: On each bump, update dep bounds on each version from configure.ac!
+DEPEND="
+ >=dev-libs/libassuan-2.5.0
>=dev-libs/libgcrypt-1.8.0:=
- >=dev-libs/libgpg-error-1.29
- >=dev-libs/libksba-1.3.4
+ >=dev-libs/libgpg-error-1.38
+ >=dev-libs/libksba-1.3.5
>=dev-libs/npth-1.2
>=net-misc/curl-7.10
+ sys-libs/zlib
bzip2? ( app-arch/bzip2 )
- ldap? ( net-nds/openldap )
- readline? ( sys-libs/readline:0= )
+ ldap? ( net-nds/openldap:= )
+ readline? ( sys-libs/readline:= )
smartcard? ( usb? ( virtual/libusb:1 ) )
- ssl? ( >=net-libs/gnutls-3.0:0= )
- sys-libs/zlib
- tofu? ( >=dev-db/sqlite-3.7 )"
-
-RDEPEND="${DEPEND}
- app-crypt/pinentry
+ ssl? ( >=net-libs/gnutls-3.0:= )
+ tofu? ( >=dev-db/sqlite-3.7 )
+"
+RDEPEND="
+ ${DEPEND}
nls? ( virtual/libintl )
selinux? ( sec-policy/selinux-gpg )
- wks-server? ( virtual/mta )"
-
-BDEPEND="virtual/pkgconfig
+ wks-server? ( virtual/mta )
+"
+PDEPEND="
+ app-crypt/pinentry
+"
+BDEPEND="
+ virtual/pkgconfig
doc? ( sys-apps/texinfo )
- nls? ( sys-devel/gettext )"
-
-S="${WORKDIR}/${MY_P}"
+ nls? ( sys-devel/gettext )
+ verify-sig? ( sec-keys/openpgp-keys-gnupg )
+"
DOCS=(
ChangeLog NEWS README THANKS TODO VERSION
@@ -49,7 +66,8 @@ DOCS=(
)
PATCHES=(
- "${FILESDIR}/${PN}-2.1.20-gpgscm-Use-shorter-socket-path-lengts-to-improve-tes.patch"
+ "${FILESDIR}"/${PN}-2.1.20-gpgscm-Use-shorter-socket-path-lengts-to-improve-tes.patch
+ "${FILESDIR}"/${PN}-2.2.42-bug923248-insecure-backup.patch
)
src_prepare() {
@@ -65,78 +83,82 @@ src_prepare() {
-i doc/examples/systemd-user/gpg-agent-ssh.socket || die
}
-src_configure() {
+my_src_configure() {
+ # Upstream don't support LTO, bug #854222.
+ filter-lto
+
local myconf=(
$(use_enable bzip2)
$(use_enable nls)
$(use_enable smartcard scdaemon)
$(use_enable ssl gnutls)
+ $(use_enable test all-tests)
+ $(use_enable test tests)
$(use_enable tofu)
$(use smartcard && use_enable usb ccid-driver || echo '--disable-ccid-driver')
$(use_enable wks-server wks-tools)
$(use_with ldap)
$(use_with readline)
+
+ # Hardcode mailprog to /usr/libexec/sendmail even if it does not exist.
+ # As of GnuPG 2.3, the mailprog substitution is used for the binary called
+ # by wks-client & wks-server; and if it's autodetected but not not exist at
+ # build time, then then 'gpg-wks-client --send' functionality will not
+ # work. This has an unwanted side-effect in stage3 builds: there was a
+ # [R]DEPEND on virtual/mta, which also brought in virtual/logger, bloating
+ # the build where the install guide previously make the user chose the
+ # logger & mta early in the install.
--with-mailprog=/usr/libexec/sendmail
+
--disable-ntbtls
- --enable-all-tests
--enable-gpg
--enable-gpgsm
--enable-large-secmem
+
CC_FOR_BUILD="$(tc-getBUILD_CC)"
GPG_ERROR_CONFIG="${ESYSROOT}/usr/bin/${CHOST}-gpg-error-config"
KSBA_CONFIG="${ESYSROOT}/usr/bin/ksba-config"
LIBASSUAN_CONFIG="${ESYSROOT}/usr/bin/libassuan-config"
LIBGCRYPT_CONFIG="${ESYSROOT}/usr/bin/${CHOST}-libgcrypt-config"
NPTH_CONFIG="${ESYSROOT}/usr/bin/npth-config"
+
$("${S}/configure" --help | grep -o -- '--without-.*-prefix')
)
if use prefix && use usb; then
# bug #649598
- append-cppflags -I"${EPREFIX}/usr/include/libusb-1.0"
+ append-cppflags -I"${ESYSROOT}/usr/include/libusb-1.0"
fi
- #bug 663142
+ # bug #663142
if use user-socket; then
myconf+=( --enable-run-gnupg-user-socket )
fi
# glib fails and picks up clang's internal stdint.h causing weird errors
- [[ ${CC} == *clang ]] && \
- export gl_cv_absolute_stdint_h=/usr/include/stdint.h
-
- # Hardcode mailprog to /usr/libexec/sendmail even if it does not exist.
- # As of GnuPG 2.3, the mailprog substitution is used for the binary called
- # by wks-client & wks-server; and if it's autodetected but not not exist at
- # build time, then then 'gpg-wks-client --send' functionality will not
- # work. This has an unwanted side-effect in stage3 builds: there was a
- # [R]DEPEND on virtual/mta, which also brought in virtual/logger, bloating
- # the build where the install guide previously make the user chose the
- # logger & mta early in the install.
+ tc-is-clang && export gl_cv_absolute_stdint_h="${ESYSROOT}"/usr/include/stdint.h
econf "${myconf[@]}"
}
-src_compile() {
+my_src_compile() {
default
use doc && emake -C doc html
}
-src_test() {
- #Bug: 638574
- use tofu && export TESTFLAGS=--parallel
+my_src_test() {
+ export TESTFLAGS="--parallel=$(makeopts_jobs)"
+
default
}
-src_install() {
- default
+my_src_install() {
+ emake DESTDIR="${D}" install
- use tools &&
- dobin \
- tools/{convert-from-106,gpg-check-pattern} \
- tools/{gpg-zip,gpgconf,gpgsplit,lspgpot,mail-signed-keys} \
- tools/make-dns-cert
+ use tools && dobin \
+ tools/{gpg-zip,gpgconf,gpgsplit,gpg-check-pattern} \
+ tools/make-dns-cert
dosym gpg /usr/bin/gpg2
dosym gpgv /usr/bin/gpgv2
@@ -146,7 +168,15 @@ src_install() {
dodir /etc/env.d
echo "CONFIG_PROTECT=/usr/share/gnupg/qualified.txt" >> "${ED}"/etc/env.d/30gnupg || die
- use doc && dodoc doc/gnupg.html/* doc/*.png
+ use doc && dodoc doc/gnupg.html/*
+}
+
+my_src_install_all() {
+ einstalldocs
+
+ use tools && dobin tools/{convert-from-106,mail-signed-keys,lspgpot}
+
+ use doc && dodoc doc/*.png
systemd_douserunit doc/examples/systemd-user/*.{service,socket}
}
diff --git a/app-crypt/gnupg/gnupg-2.2.29.ebuild b/app-crypt/gnupg/gnupg-2.2.42-r3.ebuild
index 654d757e6632..d0937a7079a9 100644
--- a/app-crypt/gnupg/gnupg-2.2.29.ebuild
+++ b/app-crypt/gnupg/gnupg-2.2.42-r3.ebuild
@@ -1,47 +1,64 @@
-# Copyright 1999-2021 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI=8
-inherit flag-o-matic systemd toolchain-funcs
+# Maintainers should:
+# 1. Join the "Gentoo" project at https://dev.gnupg.org/project/view/27/
+# 2. Subscribe to release tasks like https://dev.gnupg.org/T6159
+# (find the one for the current release then subscribe to it +
+# any subsequent ones linked within so you're covered for a while.)
+
+VERIFY_SIG_OPENPGP_KEY_PATH=/usr/share/openpgp-keys/gnupg.asc
+# in-source builds are not supported: https://dev.gnupg.org/T6313#166339
+inherit flag-o-matic out-of-source multiprocessing systemd toolchain-funcs verify-sig
MY_P="${P/_/-}"
DESCRIPTION="The GNU Privacy Guard, a GPL OpenPGP implementation"
HOMEPAGE="https://gnupg.org/"
SRC_URI="mirror://gnupg/gnupg/${MY_P}.tar.bz2"
+SRC_URI+=" verify-sig? ( mirror://gnupg/gnupg/${P}.tar.bz2.sig )"
+S="${WORKDIR}/${MY_P}"
-LICENSE="GPL-3"
+LICENSE="GPL-3+"
SLOT="0"
-KEYWORDS="~alpha amd64 arm arm64 hppa ~ia64 ~m68k ~mips ppc ppc64 ~riscv ~s390 sparc x86 ~x64-cygwin ~amd64-linux ~x86-linux ~ppc-macos ~x64-macos ~sparc-solaris ~sparc64-solaris ~x64-solaris ~x86-solaris"
-IUSE="bzip2 doc ldap nls readline selinux +smartcard ssl tofu tools usb user-socket wks-server"
+KEYWORDS="~alpha amd64 arm arm64 hppa ~ia64 ~m68k ~mips ppc ppc64 ~riscv ~s390 sparc x86 ~amd64-linux ~x86-linux ~arm64-macos ~ppc-macos ~x64-macos ~x64-solaris"
+IUSE="bzip2 doc ldap nls readline selinux +smartcard ssl test tofu tools usb user-socket wks-server"
+RESTRICT="!test? ( test )"
# Existence of executables is checked during configuration.
-DEPEND=">=dev-libs/libassuan-2.5.0
- >=dev-libs/libgcrypt-1.8.0
- >=dev-libs/libgpg-error-1.29
- >=dev-libs/libksba-1.3.4
+# Note: On each bump, update dep bounds on each version from configure.ac!
+DEPEND="
+ >=dev-libs/libassuan-2.5.0
+ >=dev-libs/libgcrypt-1.8.0:=
+ >=dev-libs/libgpg-error-1.38
+ >=dev-libs/libksba-1.3.5
>=dev-libs/npth-1.2
>=net-misc/curl-7.10
+ sys-libs/zlib
bzip2? ( app-arch/bzip2 )
- ldap? ( net-nds/openldap )
- readline? ( sys-libs/readline:0= )
+ ldap? ( net-nds/openldap:= )
+ readline? ( sys-libs/readline:= )
smartcard? ( usb? ( virtual/libusb:1 ) )
- ssl? ( >=net-libs/gnutls-3.0:0= )
- sys-libs/zlib
- tofu? ( >=dev-db/sqlite-3.7 )"
-
-RDEPEND="${DEPEND}
- app-crypt/pinentry
+ ssl? ( >=net-libs/gnutls-3.0:= )
+ tofu? ( >=dev-db/sqlite-3.7 )
+"
+RDEPEND="
+ ${DEPEND}
nls? ( virtual/libintl )
selinux? ( sec-policy/selinux-gpg )
- wks-server? ( virtual/mta )"
-
-BDEPEND="virtual/pkgconfig
+ wks-server? ( virtual/mta )
+"
+PDEPEND="
+ app-crypt/pinentry
+"
+BDEPEND="
+ virtual/pkgconfig
doc? ( sys-apps/texinfo )
- nls? ( sys-devel/gettext )"
-
-S="${WORKDIR}/${MY_P}"
+ nls? ( sys-devel/gettext )
+ verify-sig? ( sec-keys/openpgp-keys-gnupg )
+"
DOCS=(
ChangeLog NEWS README THANKS TODO VERSION
@@ -49,7 +66,10 @@ DOCS=(
)
PATCHES=(
- "${FILESDIR}/${PN}-2.1.20-gpgscm-Use-shorter-socket-path-lengts-to-improve-tes.patch"
+ "${FILESDIR}"/${PN}-2.1.20-gpgscm-Use-shorter-socket-path-lengts-to-improve-tes.patch
+ "${FILESDIR}"/${P}-bug923248-insecure-backup.patch
+ "${FILESDIR}"/${P}-dirmngr-proxy.patch
+ "${FILESDIR}"/${P}-gpgme-tests.patch
)
src_prepare() {
@@ -65,78 +85,82 @@ src_prepare() {
-i doc/examples/systemd-user/gpg-agent-ssh.socket || die
}
-src_configure() {
+my_src_configure() {
+ # Upstream don't support LTO, bug #854222.
+ filter-lto
+
local myconf=(
$(use_enable bzip2)
$(use_enable nls)
$(use_enable smartcard scdaemon)
$(use_enable ssl gnutls)
+ $(use_enable test all-tests)
+ $(use_enable test tests)
$(use_enable tofu)
$(use smartcard && use_enable usb ccid-driver || echo '--disable-ccid-driver')
$(use_enable wks-server wks-tools)
$(use_with ldap)
$(use_with readline)
+
+ # Hardcode mailprog to /usr/libexec/sendmail even if it does not exist.
+ # As of GnuPG 2.3, the mailprog substitution is used for the binary called
+ # by wks-client & wks-server; and if it's autodetected but not not exist at
+ # build time, then then 'gpg-wks-client --send' functionality will not
+ # work. This has an unwanted side-effect in stage3 builds: there was a
+ # [R]DEPEND on virtual/mta, which also brought in virtual/logger, bloating
+ # the build where the install guide previously make the user chose the
+ # logger & mta early in the install.
--with-mailprog=/usr/libexec/sendmail
+
--disable-ntbtls
- --enable-all-tests
--enable-gpg
--enable-gpgsm
--enable-large-secmem
+
CC_FOR_BUILD="$(tc-getBUILD_CC)"
GPG_ERROR_CONFIG="${ESYSROOT}/usr/bin/${CHOST}-gpg-error-config"
KSBA_CONFIG="${ESYSROOT}/usr/bin/ksba-config"
LIBASSUAN_CONFIG="${ESYSROOT}/usr/bin/libassuan-config"
LIBGCRYPT_CONFIG="${ESYSROOT}/usr/bin/${CHOST}-libgcrypt-config"
NPTH_CONFIG="${ESYSROOT}/usr/bin/npth-config"
+
$("${S}/configure" --help | grep -o -- '--without-.*-prefix')
)
if use prefix && use usb; then
# bug #649598
- append-cppflags -I"${EPREFIX}/usr/include/libusb-1.0"
+ append-cppflags -I"${ESYSROOT}/usr/include/libusb-1.0"
fi
- #bug 663142
+ # bug #663142
if use user-socket; then
myconf+=( --enable-run-gnupg-user-socket )
fi
# glib fails and picks up clang's internal stdint.h causing weird errors
- [[ ${CC} == *clang ]] && \
- export gl_cv_absolute_stdint_h=/usr/include/stdint.h
-
- # Hardcode mailprog to /usr/libexec/sendmail even if it does not exist.
- # As of GnuPG 2.3, the mailprog substitution is used for the binary called
- # by wks-client & wks-server; and if it's autodetected but not not exist at
- # build time, then then 'gpg-wks-client --send' functionality will not
- # work. This has an unwanted side-effect in stage3 builds: there was a
- # [R]DEPEND on virtual/mta, which also brought in virtual/logger, bloating
- # the build where the install guide previously make the user chose the
- # logger & mta early in the install.
+ tc-is-clang && export gl_cv_absolute_stdint_h="${ESYSROOT}"/usr/include/stdint.h
econf "${myconf[@]}"
}
-src_compile() {
+my_src_compile() {
default
use doc && emake -C doc html
}
-src_test() {
- #Bug: 638574
- use tofu && export TESTFLAGS=--parallel
+my_src_test() {
+ export TESTFLAGS="--parallel=$(makeopts_jobs)"
+
default
}
-src_install() {
- default
+my_src_install() {
+ emake DESTDIR="${D}" install
- use tools &&
- dobin \
- tools/{convert-from-106,gpg-check-pattern} \
- tools/{gpg-zip,gpgconf,gpgsplit,lspgpot,mail-signed-keys} \
- tools/make-dns-cert
+ use tools && dobin \
+ tools/{gpg-zip,gpgconf,gpgsplit,gpg-check-pattern} \
+ tools/make-dns-cert
dosym gpg /usr/bin/gpg2
dosym gpgv /usr/bin/gpgv2
@@ -146,7 +170,15 @@ src_install() {
dodir /etc/env.d
echo "CONFIG_PROTECT=/usr/share/gnupg/qualified.txt" >> "${ED}"/etc/env.d/30gnupg || die
- use doc && dodoc doc/gnupg.html/* doc/*.png
+ use doc && dodoc doc/gnupg.html/*
+}
+
+my_src_install_all() {
+ einstalldocs
+
+ use tools && dobin tools/{convert-from-106,mail-signed-keys,lspgpot}
+
+ use doc && dodoc doc/*.png
systemd_douserunit doc/examples/systemd-user/*.{service,socket}
}
diff --git a/app-crypt/gnupg/gnupg-2.3.2.ebuild b/app-crypt/gnupg/gnupg-2.3.2.ebuild
deleted file mode 100644
index 0c66be6c9fd2..000000000000
--- a/app-crypt/gnupg/gnupg-2.3.2.ebuild
+++ /dev/null
@@ -1,153 +0,0 @@
-# Copyright 1999-2021 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-inherit flag-o-matic systemd toolchain-funcs
-
-MY_P="${P/_/-}"
-
-DESCRIPTION="The GNU Privacy Guard, a GPL OpenPGP implementation"
-HOMEPAGE="https://gnupg.org/"
-SRC_URI="mirror://gnupg/gnupg/${MY_P}.tar.bz2"
-S="${WORKDIR}/${MY_P}"
-
-LICENSE="GPL-3"
-SLOT="0"
-KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86 ~x64-cygwin ~amd64-linux ~x86-linux ~ppc-macos ~x64-macos ~sparc-solaris ~sparc64-solaris ~x64-solaris ~x86-solaris"
-IUSE="bzip2 doc ldap nls readline selinux +smartcard ssl tofu tools usb user-socket wks-server"
-
-# Existence of executables is checked during configuration.
-DEPEND=">=dev-libs/libassuan-2.5.0
- >=dev-libs/libgcrypt-1.9.1
- >=dev-libs/libgpg-error-1.29
- >=dev-libs/libksba-1.3.4
- >=dev-libs/npth-1.2
- >=net-misc/curl-7.10
- bzip2? ( app-arch/bzip2 )
- ldap? ( net-nds/openldap )
- readline? ( sys-libs/readline:0= )
- smartcard? ( usb? ( virtual/libusb:1 ) )
- tofu? ( >=dev-db/sqlite-3.27 )
- ssl? ( >=net-libs/gnutls-3.0:0= )
- sys-libs/zlib
-"
-
-RDEPEND="${DEPEND}
- app-crypt/pinentry
- nls? ( virtual/libintl )
- selinux? ( sec-policy/selinux-gpg )
- wks-server? ( virtual/mta )"
-
-BDEPEND="virtual/pkgconfig
- doc? ( sys-apps/texinfo )
- nls? ( sys-devel/gettext )"
-
-DOCS=(
- ChangeLog NEWS README THANKS TODO VERSION
- doc/FAQ doc/DETAILS doc/HACKING doc/TRANSLATE doc/OpenPGP doc/KEYSERVER
-)
-
-PATCHES=(
- "${FILESDIR}/${PN}-2.1.20-gpgscm-Use-shorter-socket-path-lengts-to-improve-tes.patch"
-)
-
-src_prepare() {
- default
-
- # Inject SSH_AUTH_SOCK into user's sessions after enabling gpg-agent-ssh.socket in systemctl --user mode,
- # idea borrowed from libdbus, see
- # https://gitlab.freedesktop.org/dbus/dbus/-/blob/master/bus/systemd-user/dbus.socket.in#L6
- #
- # This cannot be upstreamed, as it requires determining the exact prefix of 'systemctl',
- # which in turn requires discovery in Autoconf, something that upstream deeply resents.
- sed -e "/DirectoryMode=/a ExecStartPost=-${EPREFIX}/bin/systemctl --user set-environment SSH_AUTH_SOCK=%t/gnupg/S.gpg-agent.ssh" \
- -i doc/examples/systemd-user/gpg-agent-ssh.socket || die
-}
-
-src_configure() {
- local myconf=(
- $(use_enable bzip2)
- $(use_enable nls)
- $(use_enable smartcard scdaemon)
- $(use_enable ssl gnutls)
- $(use_enable tofu)
- $(use_enable tofu keyboxd)
- $(use_enable tofu sqlite)
- $(use smartcard && use_enable usb ccid-driver || echo '--disable-ccid-driver')
- $(use_enable wks-server wks-tools)
- $(use_with ldap)
- $(use_with readline)
- --with-mailprog=/usr/libexec/sendmail
- --disable-ntbtls
- --enable-all-tests
- --enable-gpgsm
- --enable-large-secmem
- CC_FOR_BUILD="$(tc-getBUILD_CC)"
- GPG_ERROR_CONFIG="${ESYSROOT}/usr/bin/${CHOST}-gpg-error-config"
- KSBA_CONFIG="${ESYSROOT}/usr/bin/ksba-config"
- LIBASSUAN_CONFIG="${ESYSROOT}/usr/bin/libassuan-config"
- LIBGCRYPT_CONFIG="${ESYSROOT}/usr/bin/${CHOST}-libgcrypt-config"
- NPTH_CONFIG="${ESYSROOT}/usr/bin/npth-config"
- $("${S}/configure" --help | grep -o -- '--without-.*-prefix')
- )
-
- if use prefix && use usb; then
- # bug #649598
- append-cppflags -I"${EPREFIX}/usr/include/libusb-1.0"
- fi
-
- #bug 663142
- if use user-socket; then
- myconf+=( --enable-run-gnupg-user-socket )
- fi
-
- # glib fails and picks up clang's internal stdint.h causing weird errors
- [[ ${CC} == *clang ]] && \
- export gl_cv_absolute_stdint_h=/usr/include/stdint.h
-
- # Hardcode mailprog to /usr/libexec/sendmail even if it does not exist.
- # As of GnuPG 2.3, the mailprog substitution is used for the binary called
- # by wks-client & wks-server; and if it's autodetected but not not exist at
- # build time, then then 'gpg-wks-client --send' functionality will not
- # work. This has an unwanted side-effect in stage3 builds: there was a
- # [R]DEPEND on virtual/mta, which also brought in virtual/logger, bloating
- # the build where the install guide previously make the user chose the
- # logger & mta early in the install.
-
- econf "${myconf[@]}"
-}
-
-src_compile() {
- default
-
- use doc && emake -C doc html
-}
-
-src_test() {
- #Bug: 638574
- use tofu && export TESTFLAGS=--parallel
- default
-}
-
-src_install() {
- default
-
- use tools &&
- dobin \
- tools/{convert-from-106,gpg-check-pattern} \
- tools/{gpgconf,gpgsplit,lspgpot,mail-signed-keys} \
- tools/make-dns-cert
-
- dosym gpg /usr/bin/gpg2
- dosym gpgv /usr/bin/gpgv2
- echo ".so man1/gpg.1" > "${ED}"/usr/share/man/man1/gpg2.1 || die
- echo ".so man1/gpgv.1" > "${ED}"/usr/share/man/man1/gpgv2.1 || die
-
- dodir /etc/env.d
- echo "CONFIG_PROTECT=/usr/share/gnupg/qualified.txt" >> "${ED}"/etc/env.d/30gnupg || die
-
- use doc && dodoc doc/gnupg.html/* doc/*.png
-
- systemd_douserunit doc/examples/systemd-user/*.{service,socket}
-}
diff --git a/app-crypt/gnupg/gnupg-2.3.3.ebuild b/app-crypt/gnupg/gnupg-2.3.3.ebuild
deleted file mode 100644
index b32b781d0fd9..000000000000
--- a/app-crypt/gnupg/gnupg-2.3.3.ebuild
+++ /dev/null
@@ -1,155 +0,0 @@
-# Copyright 1999-2021 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-inherit flag-o-matic systemd toolchain-funcs
-
-MY_P="${P/_/-}"
-
-DESCRIPTION="The GNU Privacy Guard, a GPL OpenPGP implementation"
-HOMEPAGE="https://gnupg.org/"
-SRC_URI="mirror://gnupg/gnupg/${MY_P}.tar.bz2"
-S="${WORKDIR}/${MY_P}"
-
-LICENSE="GPL-3"
-SLOT="0"
-KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86 ~x64-cygwin ~amd64-linux ~x86-linux ~ppc-macos ~x64-macos ~sparc-solaris ~sparc64-solaris ~x64-solaris ~x86-solaris"
-IUSE="bzip2 doc ldap nls readline selinux +smartcard ssl test +tofu tools usb user-socket wks-server"
-RESTRICT="!test? ( test )"
-REQUIRED_USE="test? ( tofu )"
-
-# Existence of executables is checked during configuration.
-DEPEND=">=dev-libs/libassuan-2.5.0
- >=dev-libs/libgcrypt-1.9.1:=
- >=dev-libs/libgpg-error-1.29
- >=dev-libs/libksba-1.3.4
- >=dev-libs/npth-1.2
- >=net-misc/curl-7.10
- bzip2? ( app-arch/bzip2 )
- ldap? ( net-nds/openldap )
- readline? ( sys-libs/readline:0= )
- smartcard? ( usb? ( virtual/libusb:1 ) )
- tofu? ( >=dev-db/sqlite-3.27 )
- ssl? ( >=net-libs/gnutls-3.0:0= )
- sys-libs/zlib
-"
-
-RDEPEND="${DEPEND}
- app-crypt/pinentry
- nls? ( virtual/libintl )
- selinux? ( sec-policy/selinux-gpg )
- wks-server? ( virtual/mta )"
-
-BDEPEND="virtual/pkgconfig
- doc? ( sys-apps/texinfo )
- nls? ( sys-devel/gettext )"
-
-DOCS=(
- ChangeLog NEWS README THANKS TODO VERSION
- doc/FAQ doc/DETAILS doc/HACKING doc/TRANSLATE doc/OpenPGP doc/KEYSERVER
-)
-
-PATCHES=(
- "${FILESDIR}/${PN}-2.1.20-gpgscm-Use-shorter-socket-path-lengts-to-improve-tes.patch"
-)
-
-src_prepare() {
- default
-
- # Inject SSH_AUTH_SOCK into user's sessions after enabling gpg-agent-ssh.socket in systemctl --user mode,
- # idea borrowed from libdbus, see
- # https://gitlab.freedesktop.org/dbus/dbus/-/blob/master/bus/systemd-user/dbus.socket.in#L6
- #
- # This cannot be upstreamed, as it requires determining the exact prefix of 'systemctl',
- # which in turn requires discovery in Autoconf, something that upstream deeply resents.
- sed -e "/DirectoryMode=/a ExecStartPost=-${EPREFIX}/bin/systemctl --user set-environment SSH_AUTH_SOCK=%t/gnupg/S.gpg-agent.ssh" \
- -i doc/examples/systemd-user/gpg-agent-ssh.socket || die
-}
-
-src_configure() {
- local myconf=(
- $(use_enable bzip2)
- $(use_enable nls)
- $(use_enable smartcard scdaemon)
- $(use_enable ssl gnutls)
- $(use_enable tofu)
- $(use_enable tofu keyboxd)
- $(use_enable tofu sqlite)
- $(use smartcard && use_enable usb ccid-driver || echo '--disable-ccid-driver')
- $(use_enable wks-server wks-tools)
- $(use_with ldap)
- $(use_with readline)
- --with-mailprog=/usr/libexec/sendmail
- --disable-ntbtls
- --enable-all-tests
- --enable-gpgsm
- --enable-large-secmem
- CC_FOR_BUILD="$(tc-getBUILD_CC)"
- GPG_ERROR_CONFIG="${ESYSROOT}/usr/bin/${CHOST}-gpg-error-config"
- KSBA_CONFIG="${ESYSROOT}/usr/bin/ksba-config"
- LIBASSUAN_CONFIG="${ESYSROOT}/usr/bin/libassuan-config"
- LIBGCRYPT_CONFIG="${ESYSROOT}/usr/bin/${CHOST}-libgcrypt-config"
- NPTH_CONFIG="${ESYSROOT}/usr/bin/npth-config"
- $("${S}/configure" --help | grep -o -- '--without-.*-prefix')
- )
-
- if use prefix && use usb; then
- # bug #649598
- append-cppflags -I"${EPREFIX}/usr/include/libusb-1.0"
- fi
-
- #bug 663142
- if use user-socket; then
- myconf+=( --enable-run-gnupg-user-socket )
- fi
-
- # glib fails and picks up clang's internal stdint.h causing weird errors
- [[ ${CC} == *clang ]] && \
- export gl_cv_absolute_stdint_h=/usr/include/stdint.h
-
- # Hardcode mailprog to /usr/libexec/sendmail even if it does not exist.
- # As of GnuPG 2.3, the mailprog substitution is used for the binary called
- # by wks-client & wks-server; and if it's autodetected but not not exist at
- # build time, then then 'gpg-wks-client --send' functionality will not
- # work. This has an unwanted side-effect in stage3 builds: there was a
- # [R]DEPEND on virtual/mta, which also brought in virtual/logger, bloating
- # the build where the install guide previously make the user chose the
- # logger & mta early in the install.
-
- econf "${myconf[@]}"
-}
-
-src_compile() {
- default
-
- use doc && emake -C doc html
-}
-
-src_test() {
- #Bug: 638574
- use tofu && export TESTFLAGS=--parallel
- default
-}
-
-src_install() {
- default
-
- use tools &&
- dobin \
- tools/{convert-from-106,gpg-check-pattern} \
- tools/{gpgconf,gpgsplit,lspgpot,mail-signed-keys} \
- tools/make-dns-cert
-
- dosym gpg /usr/bin/gpg2
- dosym gpgv /usr/bin/gpgv2
- echo ".so man1/gpg.1" > "${ED}"/usr/share/man/man1/gpg2.1 || die
- echo ".so man1/gpgv.1" > "${ED}"/usr/share/man/man1/gpgv2.1 || die
-
- dodir /etc/env.d
- echo "CONFIG_PROTECT=/usr/share/gnupg/qualified.txt" >> "${ED}"/etc/env.d/30gnupg || die
-
- use doc && dodoc doc/gnupg.html/* doc/*.png
-
- systemd_douserunit doc/examples/systemd-user/*.{service,socket}
-}
diff --git a/app-crypt/gnupg/gnupg-2.4.4-r1.ebuild b/app-crypt/gnupg/gnupg-2.4.4-r1.ebuild
new file mode 100644
index 000000000000..c89d22b2c153
--- /dev/null
+++ b/app-crypt/gnupg/gnupg-2.4.4-r1.ebuild
@@ -0,0 +1,193 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+# Maintainers should:
+# 1. Join the "Gentoo" project at https://dev.gnupg.org/project/view/27/
+# 2. Subscribe to release tasks like https://dev.gnupg.org/T6159
+# (find the one for the current release then subscribe to it +
+# any subsequent ones linked within so you're covered for a while.)
+
+VERIFY_SIG_OPENPGP_KEY_PATH=/usr/share/openpgp-keys/gnupg.asc
+# in-source builds are not supported: https://dev.gnupg.org/T6313#166339
+inherit flag-o-matic out-of-source multiprocessing systemd toolchain-funcs verify-sig
+
+MY_P="${P/_/-}"
+
+DESCRIPTION="The GNU Privacy Guard, a GPL OpenPGP implementation"
+HOMEPAGE="https://gnupg.org/"
+SRC_URI="mirror://gnupg/gnupg/${MY_P}.tar.bz2"
+SRC_URI+=" verify-sig? ( mirror://gnupg/gnupg/${P}.tar.bz2.sig )"
+S="${WORKDIR}/${MY_P}"
+
+LICENSE="GPL-3+"
+SLOT="0"
+KEYWORDS="~alpha amd64 arm arm64 hppa ~ia64 ~loong ~m68k ~mips ppc ppc64 ~riscv ~s390 sparc x86 ~amd64-linux ~x86-linux ~arm64-macos ~ppc-macos ~x64-macos ~x64-solaris"
+IUSE="bzip2 doc ldap nls readline selinux +smartcard ssl test +tofu tpm tools usb user-socket wks-server"
+RESTRICT="!test? ( test )"
+REQUIRED_USE="test? ( tofu )"
+
+# Existence of executables is checked during configuration.
+# Note: On each bump, update dep bounds on each version from configure.ac!
+DEPEND="
+ >=dev-libs/libassuan-2.5.0
+ >=dev-libs/libgcrypt-1.9.1:=
+ >=dev-libs/libgpg-error-1.46
+ >=dev-libs/libksba-1.6.3
+ >=dev-libs/npth-1.2
+ >=net-misc/curl-7.10
+ sys-libs/zlib
+ bzip2? ( app-arch/bzip2 )
+ ldap? ( net-nds/openldap:= )
+ readline? ( sys-libs/readline:0= )
+ smartcard? ( usb? ( virtual/libusb:1 ) )
+ tofu? ( >=dev-db/sqlite-3.27 )
+ tpm? ( >=app-crypt/tpm2-tss-2.4.0:= )
+ ssl? ( >=net-libs/gnutls-3.2:0= )
+"
+RDEPEND="
+ ${DEPEND}
+ nls? ( virtual/libintl )
+ selinux? ( sec-policy/selinux-gpg )
+ wks-server? ( virtual/mta )
+"
+PDEPEND="
+ app-crypt/pinentry
+"
+BDEPEND="
+ virtual/pkgconfig
+ doc? ( sys-apps/texinfo )
+ nls? ( sys-devel/gettext )
+ verify-sig? ( sec-keys/openpgp-keys-gnupg )
+"
+
+DOCS=(
+ ChangeLog NEWS README THANKS TODO VERSION
+ doc/FAQ doc/DETAILS doc/HACKING doc/TRANSLATE doc/OpenPGP doc/KEYSERVER
+)
+
+PATCHES=(
+ "${FILESDIR}"/${PN}-2.1.20-gpgscm-Use-shorter-socket-path-lengts-to-improve-tes.patch
+ "${FILESDIR}"/${P}-dirmngr-proxy.patch #924606
+)
+
+src_prepare() {
+ default
+
+ GNUPG_SYSTEMD_UNITS=(
+ dirmngr.service
+ dirmngr.socket
+ gpg-agent-browser.socket
+ gpg-agent-extra.socket
+ gpg-agent.service
+ gpg-agent.socket
+ gpg-agent-ssh.socket
+ )
+
+ cp "${GNUPG_SYSTEMD_UNITS[@]/#/${FILESDIR}/}" "${T}" || die
+
+ # Inject SSH_AUTH_SOCK into user's sessions after enabling gpg-agent-ssh.socket in systemctl --user mode,
+ # idea borrowed from libdbus, see
+ # https://gitlab.freedesktop.org/dbus/dbus/-/blob/master/bus/systemd-user/dbus.socket.in#L6
+ #
+ # This cannot be upstreamed, as it requires determining the exact prefix of 'systemctl',
+ # which in turn requires discovery in Autoconf, something that upstream deeply resents.
+ sed -e "/DirectoryMode=/a ExecStartPost=-${EPREFIX}/bin/systemctl --user set-environment SSH_AUTH_SOCK=%t/gnupg/S.gpg-agent.ssh" \
+ -i "${T}"/gpg-agent-ssh.socket || die
+}
+
+my_src_configure() {
+ # Upstream don't support LTO, bug #854222.
+ filter-lto
+
+ local myconf=(
+ $(use_enable bzip2)
+ $(use_enable nls)
+ $(use_enable smartcard scdaemon)
+ $(use_enable ssl gnutls)
+ $(use_enable test all-tests)
+ $(use_enable test tests)
+ $(use_enable tofu)
+ $(use_enable tofu keyboxd)
+ $(use_enable tofu sqlite)
+ $(usex tpm '--with-tss=intel' '--disable-tpm2d')
+ $(use smartcard && use_enable usb ccid-driver || echo '--disable-ccid-driver')
+ $(use_enable wks-server wks-tools)
+ $(use_with ldap)
+ $(use_with readline)
+
+ # Hardcode mailprog to /usr/libexec/sendmail even if it does not exist.
+ # As of GnuPG 2.3, the mailprog substitution is used for the binary called
+ # by wks-client & wks-server; and if it's autodetected but not not exist at
+ # build time, then then 'gpg-wks-client --send' functionality will not
+ # work. This has an unwanted side-effect in stage3 builds: there was a
+ # [R]DEPEND on virtual/mta, which also brought in virtual/logger, bloating
+ # the build where the install guide previously make the user chose the
+ # logger & mta early in the install.
+ --with-mailprog=/usr/libexec/sendmail
+
+ --disable-ntbtls
+ --enable-gpgsm
+ --enable-large-secmem
+
+ CC_FOR_BUILD="$(tc-getBUILD_CC)"
+ ac_cv_path_GPGRT_CONFIG="${ESYSROOT}/usr/bin/${CHOST}-gpgrt-config"
+
+ $("${S}/configure" --help | grep -o -- '--without-.*-prefix')
+ )
+
+ if use prefix && use usb; then
+ # bug #649598
+ append-cppflags -I"${ESYSROOT}/usr/include/libusb-1.0"
+ fi
+
+ # bug #663142
+ if use user-socket; then
+ myconf+=( --enable-run-gnupg-user-socket )
+ fi
+
+ # glib fails and picks up clang's internal stdint.h causing weird errors
+ tc-is-clang && export gl_cv_absolute_stdint_h="${ESYSROOT}"/usr/include/stdint.h
+
+ econf "${myconf[@]}"
+}
+
+my_src_compile() {
+ default
+
+ use doc && emake -C doc html
+}
+
+my_src_test() {
+ export TESTFLAGS="--parallel=$(makeopts_jobs)"
+
+ default
+}
+
+my_src_install() {
+ emake DESTDIR="${D}" install
+
+ use tools && dobin tools/{gpgconf,gpgsplit,gpg-check-pattern} tools/make-dns-cert
+
+ dosym gpg /usr/bin/gpg2
+ dosym gpgv /usr/bin/gpgv2
+ echo ".so man1/gpg.1" > "${ED}"/usr/share/man/man1/gpg2.1 || die
+ echo ".so man1/gpgv.1" > "${ED}"/usr/share/man/man1/gpgv2.1 || die
+
+ dodir /etc/env.d
+ echo "CONFIG_PROTECT=/usr/share/gnupg/qualified.txt" >> "${ED}"/etc/env.d/30gnupg || die
+
+ use doc && dodoc doc/gnupg.html/*
+}
+
+my_src_install_all() {
+ einstalldocs
+
+ use tools && dobin tools/{convert-from-106,mail-signed-keys,lspgpot}
+ use doc && dodoc doc/*.png
+
+ # Dropped upstream in https://git.gnupg.org/cgi-bin/gitweb.cgi?p=gnupg.git;a=commitdiff;h=eae28f1bd4a5632e8f8e85b7248d1c4d4a10a5ed.
+ dodoc "${FILESDIR}"/README-systemd
+ systemd_douserunit "${GNUPG_SYSTEMD_UNITS[@]/#/${T}/}"
+}
diff --git a/app-crypt/gnupg/gnupg-2.4.5.ebuild b/app-crypt/gnupg/gnupg-2.4.5.ebuild
new file mode 100644
index 000000000000..65e00a4fa826
--- /dev/null
+++ b/app-crypt/gnupg/gnupg-2.4.5.ebuild
@@ -0,0 +1,192 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+# Maintainers should:
+# 1. Join the "Gentoo" project at https://dev.gnupg.org/project/view/27/
+# 2. Subscribe to release tasks like https://dev.gnupg.org/T6159
+# (find the one for the current release then subscribe to it +
+# any subsequent ones linked within so you're covered for a while.)
+
+VERIFY_SIG_OPENPGP_KEY_PATH=/usr/share/openpgp-keys/gnupg.asc
+# in-source builds are not supported: https://dev.gnupg.org/T6313#166339
+inherit flag-o-matic out-of-source multiprocessing systemd toolchain-funcs verify-sig
+
+MY_P="${P/_/-}"
+
+DESCRIPTION="The GNU Privacy Guard, a GPL OpenPGP implementation"
+HOMEPAGE="https://gnupg.org/"
+SRC_URI="mirror://gnupg/gnupg/${MY_P}.tar.bz2"
+SRC_URI+=" verify-sig? ( mirror://gnupg/gnupg/${P}.tar.bz2.sig )"
+S="${WORKDIR}/${MY_P}"
+
+LICENSE="GPL-3+"
+SLOT="0"
+KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~m68k ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86 ~amd64-linux ~x86-linux ~arm64-macos ~ppc-macos ~x64-macos ~x64-solaris"
+IUSE="bzip2 doc ldap nls readline selinux +smartcard ssl test +tofu tpm tools usb user-socket wks-server"
+RESTRICT="!test? ( test )"
+REQUIRED_USE="test? ( tofu )"
+
+# Existence of executables is checked during configuration.
+# Note: On each bump, update dep bounds on each version from configure.ac!
+DEPEND="
+ >=dev-libs/libassuan-2.5.0
+ >=dev-libs/libgcrypt-1.9.1:=
+ >=dev-libs/libgpg-error-1.46
+ >=dev-libs/libksba-1.6.3
+ >=dev-libs/npth-1.2
+ >=net-misc/curl-7.10
+ sys-libs/zlib
+ bzip2? ( app-arch/bzip2 )
+ ldap? ( net-nds/openldap:= )
+ readline? ( sys-libs/readline:0= )
+ smartcard? ( usb? ( virtual/libusb:1 ) )
+ tofu? ( >=dev-db/sqlite-3.27 )
+ tpm? ( >=app-crypt/tpm2-tss-2.4.0:= )
+ ssl? ( >=net-libs/gnutls-3.2:0= )
+"
+RDEPEND="
+ ${DEPEND}
+ nls? ( virtual/libintl )
+ selinux? ( sec-policy/selinux-gpg )
+ wks-server? ( virtual/mta )
+"
+PDEPEND="
+ app-crypt/pinentry
+"
+BDEPEND="
+ virtual/pkgconfig
+ doc? ( sys-apps/texinfo )
+ nls? ( sys-devel/gettext )
+ verify-sig? ( sec-keys/openpgp-keys-gnupg )
+"
+
+DOCS=(
+ ChangeLog NEWS README THANKS TODO VERSION
+ doc/FAQ doc/DETAILS doc/HACKING doc/TRANSLATE doc/OpenPGP doc/KEYSERVER
+)
+
+PATCHES=(
+ "${FILESDIR}"/${PN}-2.1.20-gpgscm-Use-shorter-socket-path-lengts-to-improve-tes.patch
+)
+
+src_prepare() {
+ default
+
+ GNUPG_SYSTEMD_UNITS=(
+ dirmngr.service
+ dirmngr.socket
+ gpg-agent-browser.socket
+ gpg-agent-extra.socket
+ gpg-agent.service
+ gpg-agent.socket
+ gpg-agent-ssh.socket
+ )
+
+ cp "${GNUPG_SYSTEMD_UNITS[@]/#/${FILESDIR}/}" "${T}" || die
+
+ # Inject SSH_AUTH_SOCK into user's sessions after enabling gpg-agent-ssh.socket in systemctl --user mode,
+ # idea borrowed from libdbus, see
+ # https://gitlab.freedesktop.org/dbus/dbus/-/blob/master/bus/systemd-user/dbus.socket.in#L6
+ #
+ # This cannot be upstreamed, as it requires determining the exact prefix of 'systemctl',
+ # which in turn requires discovery in Autoconf, something that upstream deeply resents.
+ sed -e "/DirectoryMode=/a ExecStartPost=-${EPREFIX}/bin/systemctl --user set-environment SSH_AUTH_SOCK=%t/gnupg/S.gpg-agent.ssh" \
+ -i "${T}"/gpg-agent-ssh.socket || die
+}
+
+my_src_configure() {
+ # Upstream don't support LTO, bug #854222.
+ filter-lto
+
+ local myconf=(
+ $(use_enable bzip2)
+ $(use_enable nls)
+ $(use_enable smartcard scdaemon)
+ $(use_enable ssl gnutls)
+ $(use_enable test all-tests)
+ $(use_enable test tests)
+ $(use_enable tofu)
+ $(use_enable tofu keyboxd)
+ $(use_enable tofu sqlite)
+ $(usex tpm '--with-tss=intel' '--disable-tpm2d')
+ $(use smartcard && use_enable usb ccid-driver || echo '--disable-ccid-driver')
+ $(use_enable wks-server wks-tools)
+ $(use_with ldap)
+ $(use_with readline)
+
+ # Hardcode mailprog to /usr/libexec/sendmail even if it does not exist.
+ # As of GnuPG 2.3, the mailprog substitution is used for the binary called
+ # by wks-client & wks-server; and if it's autodetected but not not exist at
+ # build time, then then 'gpg-wks-client --send' functionality will not
+ # work. This has an unwanted side-effect in stage3 builds: there was a
+ # [R]DEPEND on virtual/mta, which also brought in virtual/logger, bloating
+ # the build where the install guide previously make the user chose the
+ # logger & mta early in the install.
+ --with-mailprog=/usr/libexec/sendmail
+
+ --disable-ntbtls
+ --enable-gpgsm
+ --enable-large-secmem
+
+ CC_FOR_BUILD="$(tc-getBUILD_CC)"
+ ac_cv_path_GPGRT_CONFIG="${ESYSROOT}/usr/bin/${CHOST}-gpgrt-config"
+
+ $("${S}/configure" --help | grep -o -- '--without-.*-prefix')
+ )
+
+ if use prefix && use usb; then
+ # bug #649598
+ append-cppflags -I"${ESYSROOT}/usr/include/libusb-1.0"
+ fi
+
+ # bug #663142
+ if use user-socket; then
+ myconf+=( --enable-run-gnupg-user-socket )
+ fi
+
+ # glib fails and picks up clang's internal stdint.h causing weird errors
+ tc-is-clang && export gl_cv_absolute_stdint_h="${ESYSROOT}"/usr/include/stdint.h
+
+ econf "${myconf[@]}"
+}
+
+my_src_compile() {
+ default
+
+ use doc && emake -C doc html
+}
+
+my_src_test() {
+ export TESTFLAGS="--parallel=$(makeopts_jobs)"
+
+ default
+}
+
+my_src_install() {
+ emake DESTDIR="${D}" install
+
+ use tools && dobin tools/{gpgconf,gpgsplit,gpg-check-pattern} tools/make-dns-cert
+
+ dosym gpg /usr/bin/gpg2
+ dosym gpgv /usr/bin/gpgv2
+ echo ".so man1/gpg.1" > "${ED}"/usr/share/man/man1/gpg2.1 || die
+ echo ".so man1/gpgv.1" > "${ED}"/usr/share/man/man1/gpgv2.1 || die
+
+ dodir /etc/env.d
+ echo "CONFIG_PROTECT=/usr/share/gnupg/qualified.txt" >> "${ED}"/etc/env.d/30gnupg || die
+
+ use doc && dodoc doc/gnupg.html/*
+}
+
+my_src_install_all() {
+ einstalldocs
+
+ use tools && dobin tools/{convert-from-106,mail-signed-keys,lspgpot}
+ use doc && dodoc doc/*.png
+
+ # Dropped upstream in https://git.gnupg.org/cgi-bin/gitweb.cgi?p=gnupg.git;a=commitdiff;h=eae28f1bd4a5632e8f8e85b7248d1c4d4a10a5ed.
+ dodoc "${FILESDIR}"/README-systemd
+ systemd_douserunit "${GNUPG_SYSTEMD_UNITS[@]/#/${T}/}"
+}
diff --git a/app-crypt/gnupg/metadata.xml b/app-crypt/gnupg/metadata.xml
index f6fc64ff0b0b..9cfaddc1cdbe 100644
--- a/app-crypt/gnupg/metadata.xml
+++ b/app-crypt/gnupg/metadata.xml
@@ -1,24 +1,11 @@
<?xml version="1.0" encoding="UTF-8"?>
<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
- <maintainer type="person">
- <email>zlogene@gentoo.org</email>
- <name>Mikle Kolyada</name>
- </maintainer>
- <maintainer type="person">
- <email>polynomial-c@gentoo.org</email>
- <name>Lars Wendler</name>
- </maintainer>
<maintainer type="project">
<email>base-system@gentoo.org</email>
<name>Gentoo Base System</name>
</maintainer>
<use>
- <flag name="scd-shared-access">
- Allow concurrent access to scdaemon by multiple apps from same
- user. Useful if you want to use scdaemon with gnupg and for
- example NitroKey.
- </flag>
<flag name="smartcard">
Build scdaemon software. Enables usage of OpenPGP cards. For
other type of smartcards, try <pkg>app-crypt/gnupg-pkcs11-scd</pkg>.
@@ -36,6 +23,9 @@
<flag name="tools">
Install extra tools (including gpgsplit and gpg-zip).
</flag>
+ <flag name="tpm">
+ Enable TPM support via <pkg>app-crypt/tpm2-tss</pkg> and build tpm2d.
+ </flag>
<flag name="wks-server">
Install the wks-server
</flag>
diff --git a/app-crypt/gorilla/gorilla-1.4-r1.ebuild b/app-crypt/gorilla/gorilla-1.4-r2.ebuild
index fdb790d0430d..860983172a00 100644
--- a/app-crypt/gorilla/gorilla-1.4-r1.ebuild
+++ b/app-crypt/gorilla/gorilla-1.4-r2.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2021 Gentoo Authors
+# Copyright 1999-2022 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI=7
@@ -12,8 +12,8 @@ SLOT="0"
KEYWORDS="amd64 x86"
DEPEND="
- >=dev-lang/tcl-8.4.19:0
- >=dev-lang/tk-8.4.19:0
+ >=dev-lang/tcl-8.4.19:=
+ >=dev-lang/tk-8.4.19:=
dev-tcltk/iwidgets
dev-tcltk/bwidget
"
diff --git a/app-crypt/gpa/Manifest b/app-crypt/gpa/Manifest
index 9d3a52097963..a00d88b72524 100644
--- a/app-crypt/gpa/Manifest
+++ b/app-crypt/gpa/Manifest
@@ -1 +1,2 @@
+DIST gpa-0.10.0-autoconf.patch.xz 8500 BLAKE2B 0b1b99ef0096f4634b60cddf46d3eb6d70da17be1f506265f2642e742e8f7a016e2b340c6722d5976f185b20b1b2ad96661b375fcdd24595d225314bdfc97e56 SHA512 be59117bea8f254238306e6e8ef023f4485bc940387a7a3d4b47dab2962410d6bfb0a540476061beca531504ff5c56d7d8b2416d366810c73359807cdcc42207
DIST gpa-0.10.0.tar.bz2 782455 BLAKE2B ef663432cbe20fb5c543696627f448b3970099b6a0f8f68b57e3d87af03550597adcfe4c27c2774d1f278cfc9d07a089652f42ef4f8c3cbc0192b645c465ac0e SHA512 87004fb0806e76012bc194f95afe9ef6044aec890b26e845f45c314e1bd8864f056ba5e32f9ef2e15b24b50840235e6e548a5e3006b255b4f1c20e0fd7710a3b
diff --git a/app-crypt/gpa/gpa-0.10.0.ebuild b/app-crypt/gpa/gpa-0.10.0-r1.ebuild
index 31a5e81e4e06..41a134a6faf0 100644
--- a/app-crypt/gpa/gpa-0.10.0.ebuild
+++ b/app-crypt/gpa/gpa-0.10.0-r1.ebuild
@@ -1,13 +1,15 @@
-# Copyright 1999-2020 Gentoo Authors
+# Copyright 1999-2022 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
-EAPI=7
+EAPI=8
-inherit xdg
+inherit autotools xdg
DESCRIPTION="The GNU Privacy Assistant (GPA) is a graphical user interface for GnuPG"
HOMEPAGE="http://gpa.wald.intevation.org"
SRC_URI="mirror://gnupg/${PN}/${P}.tar.bz2"
+# Backport of upstream changes to 0.10.0
+SRC_URI+=" https://dev.gentoo.org/~sam/distfiles/${CATEGORY}/${PN}/${P}-autoconf.patch.xz"
LICENSE="GPL-3"
SLOT="0"
@@ -25,15 +27,18 @@ DEPEND="${RDEPEND}"
BDEPEND="virtual/pkgconfig
nls? ( sys-devel/gettext )"
+PATCHES=(
+ "${WORKDIR}"/${P}-autoconf.patch
+)
+
src_prepare() {
default
sed -i 's/Application;//' gpa.desktop
+ eautoreconf
}
src_configure() {
econf \
- --with-gpgme-prefix=/usr \
- --with-libassuan-prefix=/usr \
$(use_enable nls) \
GPGKEYS_LDAP="/usr/libexec/gpgkeys_ldap"
}
diff --git a/app-crypt/gpa/metadata.xml b/app-crypt/gpa/metadata.xml
index 268ce4bb67a1..b0d83aa2e489 100644
--- a/app-crypt/gpa/metadata.xml
+++ b/app-crypt/gpa/metadata.xml
@@ -1,8 +1,8 @@
<?xml version="1.0" encoding="UTF-8"?>
<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
- <maintainer type="person">
- <name>Lars Wendler</name>
- <email>polynomial-c@gentoo.org</email>
+ <maintainer type="project">
+ <email>base-system@gentoo.org</email>
+ <name>Gentoo Base System</name>
</maintainer>
</pkgmetadata>
diff --git a/app-crypt/gpgme/Manifest b/app-crypt/gpgme/Manifest
index df3e6542686b..dc87e8b9a1dc 100644
--- a/app-crypt/gpgme/Manifest
+++ b/app-crypt/gpgme/Manifest
@@ -1,2 +1,2 @@
-DIST gpgme-1.15.1.tar.bz2 1699349 BLAKE2B d3a6ccaa35360ed3fc79364dfcc3f2fdcb70e5e41ac72ef011373a39d5def9be9ce1be45843ab65a87630d3fc570d29db5f40b9a273aa8e281464c9d1d3477de SHA512 1d75a848cce6389f7cb8896b57a28dfe1dc5a447bfb4f128b0994a43e04134343400a3be063e971f03dfd595474cfd558519741d5d56afb3e84853ad4f2a45c2
-DIST gpgme-1.16.0.tar.bz2 1718913 BLAKE2B da55e695b148e949a1c0770d0298d7a8c9f87d7a1f9e45d380f8c13c472bd44cb4266adb9a113e2b1dcc2596291744f48fdf998ff2de876059d89d184dc87f3a SHA512 69487be69612e9bf0221ff56ae687248bd13635db1b7087130e93c1670e38f3c810bbca17723555c04fe207976c35871bbc3da005179ce099504321cf33636e4
+DIST gpgme-1.23.2.tar.bz2 1836904 BLAKE2B 563e470e861c7cc64ecb3e8dd0a0ed8436bc0867105093abcec09f4d1e1dd95cbf64c8161cf8500b9842583b57f6583efff63e5111234e36fda1e6fbedce2f78 SHA512 6cfcd07e81a93de240582de5a46545420cee93d1f27fe20ea2c983780fdd3036b69fdba073cf549d68a20791e189bf4b3cdde14a43f912d2ab9ef3414c83ac75
+DIST gpgme-1.23.2.tar.bz2.sig 238 BLAKE2B fafba6e2f1f34c53fa3f7e05953298132f7b046048660b9f2df5bc11ccb9694b581117ca78883a8f4ca9af060397a39f3132a3711be1cd28183b7c2f8f93a8b7 SHA512 65b7cdd4ce06bb0b15b13033d226423380338efdcb47ffc3f33780a92973453053f8f59b12a3f37e392e773bdd207a7420c25aa3a210c15eec45b7bfef6e891e
diff --git a/app-crypt/gpgme/files/gpgme-1.16.0-glibc-2.34.patch b/app-crypt/gpgme/files/gpgme-1.16.0-glibc-2.34.patch
deleted file mode 100644
index f328e4540ae3..000000000000
--- a/app-crypt/gpgme/files/gpgme-1.16.0-glibc-2.34.patch
+++ /dev/null
@@ -1,33 +0,0 @@
-https://bugs.gentoo.org/803557
-https://dev.gnupg.org/T5587
-
-From: Fabrice Fontaine <fontaine.fabrice@gmail.com>
-Date: Sun, 5 Sep 2021 00:05:00 +0200
-Subject: [PATCH] src/posix-io.c: fix build with glibc >= 2.34
-
-Fix the following build failure with glibc >= 2.34 raised because
-closefrom doesn't return an int but a void since its addition with
-https://github.com/bminor/glibc/commit/607449506f197cc9514408908f41f22537a47a8c
-
-```
-posix-io.c: In function '_gpgme_io_spawn':
-posix-io.c:577:23: error: void value not ignored as it ought to be
- 577 | while ((i = closefrom (fd)) && errno == EINTR)
- | ^
-```
-
-Fixes:
- - http://autobuild.buildroot.org/results/b11094ddd35263071b7dd453a6590c5b684026ff
-
-Signed-off-by: Fabrice Fontaine <fontaine.fabrice@gmail.com>
---- a/src/posix-io.c
-+++ b/src/posix-io.c
-@@ -570,7 +570,7 @@ _gpgme_io_spawn (const char *path, char *const argv[], unsigned int flags,
- if (fd_list[i].fd > fd)
- fd = fd_list[i].fd;
- fd++;
--#if defined(__sun) || defined(__FreeBSD__)
-+#if defined(__sun) || defined(__FreeBSD__) || (defined (__GLIBC__) && __GLIBC__ == 2 && __GLIBC_MINOR__ >= 34)
- closefrom (fd);
- max_fds = fd;
- #else /*!__sun */
diff --git a/app-crypt/gpgme/files/gpgme-1.18.0-tests-start-stop-agent-use-command-v.patch b/app-crypt/gpgme/files/gpgme-1.18.0-tests-start-stop-agent-use-command-v.patch
new file mode 100644
index 000000000000..aeae35f45636
--- /dev/null
+++ b/app-crypt/gpgme/files/gpgme-1.18.0-tests-start-stop-agent-use-command-v.patch
@@ -0,0 +1,27 @@
+Sent upstream to gnupg-devel@ but not yet in archive.
+
+From: Sam James <sam@gentoo.org>
+Date: Mon, 15 Aug 2022 19:29:06 +0100
+Subject: [PATCH] tests/start-stop-agent: use 'command -v' instead of 'which'
+
+`which` is an external command which isn't required by POSIX.
+
+Debian and other distributions (like Gentoo!) are looking
+to drop it from their base set of packages.
+
+Switch to `command -v` which should always work instead.
+
+Note we already use `command -v` at the start of this test anyway.
+
+Signed-off-by: Sam James <sam@gentoo.org>
+--- a/tests/start-stop-agent
++++ b/tests/start-stop-agent
+@@ -15,7 +15,7 @@ fi
+
+ GPG_AGENT_INFO=
+ export GPG_AGENT_INFO
+-GPG_AGENT=$(which gpg-agent)
++GPG_AGENT=$(command -v gpg-agent)
+
+ token=$(echo "gpgme-$(pwd)" | tr ' ' '_')
+
diff --git a/app-crypt/gpgme/files/gpgme-1.23.1-tests-gnupg-no-tofu.patch b/app-crypt/gpgme/files/gpgme-1.23.1-tests-gnupg-no-tofu.patch
new file mode 100644
index 000000000000..831f68c8ea18
--- /dev/null
+++ b/app-crypt/gpgme/files/gpgme-1.23.1-tests-gnupg-no-tofu.patch
@@ -0,0 +1,26 @@
+https://dev.gnupg.org/T6778
+--- a/lang/python/tests/support.py
++++ b/lang/python/tests/support.py
+@@ -46,13 +46,15 @@ def is_gpg_version(version):
+
+
+ def have_tofu_support(ctx, some_uid):
+- keys = list(
+- ctx.keylist(
+- some_uid,
+- mode=(gpg.constants.keylist.mode.LOCAL |
+- gpg.constants.keylist.mode.WITH_TOFU)))
+- return len(keys) > 0
+-
++ try:
++ keys = list(
++ ctx.keylist(
++ some_uid,
++ mode=(gpg.constants.keylist.mode.LOCAL |
++ gpg.constants.keylist.mode.WITH_TOFU)))
++ return len(keys) > 0
++ except gpg.errors.GPGMEError:
++ return False
+
+ # Skip the Python tests for GnuPG < 2.1.12. Prior versions do not
+ # understand the command line flags that we assume exist. C.f. issue
diff --git a/app-crypt/gpgme/gpgme-1.15.1.ebuild b/app-crypt/gpgme/gpgme-1.15.1.ebuild
deleted file mode 100644
index 49640c40ae8c..000000000000
--- a/app-crypt/gpgme/gpgme-1.15.1.ebuild
+++ /dev/null
@@ -1,110 +0,0 @@
-# Copyright 1999-2021 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-PYTHON_COMPAT=( python3_{8..10} )
-DISTUTILS_OPTIONAL=1
-
-inherit distutils-r1 flag-o-matic libtool qmake-utils toolchain-funcs
-
-DESCRIPTION="GnuPG Made Easy is a library for making GnuPG easier to use"
-HOMEPAGE="http://www.gnupg.org/related_software/gpgme"
-SRC_URI="mirror://gnupg/gpgme/${P}.tar.bz2"
-
-LICENSE="GPL-2 LGPL-2.1"
-SLOT="1/11" # subslot = soname major version
-KEYWORDS="~alpha amd64 arm arm64 hppa ~ia64 ~mips ppc ppc64 ~riscv ~s390 sparc x86 ~x64-cygwin ~amd64-linux ~x86-linux ~ppc-macos ~x64-macos ~sparc-solaris ~sparc64-solaris ~x64-solaris ~x86-solaris"
-IUSE="common-lisp static-libs +cxx python qt5"
-
-RDEPEND=">=app-crypt/gnupg-2
- >=dev-libs/libassuan-2.5.3:=
- >=dev-libs/libgpg-error-1.36:=
- python? ( ${PYTHON_DEPS} )
- qt5? ( dev-qt/qtcore:5 )"
- #doc? ( app-doc/doxygen[dot] )
-DEPEND="${RDEPEND}
- qt5? ( dev-qt/qttest:5 )"
-BDEPEND="python? ( dev-lang/swig )"
-
-REQUIRED_USE="qt5? ( cxx ) python? ( ${PYTHON_REQUIRED_USE} )"
-
-do_python() {
- if use python; then
- pushd "lang/python" > /dev/null || die
- top_builddir="../.." srcdir="." CPP=$(tc-getCPP) distutils-r1_src_${EBUILD_PHASE}
- popd > /dev/null
- fi
-}
-
-pkg_setup() {
- addpredict /run/user/$(id -u)/gnupg
-
- local MAX_WORKDIR=66
- if [[ "${#WORKDIR}" -gt "${MAX_WORKDIR}" ]]; then
- ewarn "Disabling tests as WORKDIR '${WORKDIR}' is longer than ${MAX_WORKDIR} which will fail tests"
- SKIP_TESTS=1
- fi
-}
-
-src_prepare() {
- default
- elibtoolize
-
- # Make best effort to allow longer PORTAGE_TMPDIR
- # as usock limitation fails build/tests
- ln -s "${P}" "${WORKDIR}/b"
- S="${WORKDIR}/b"
-}
-
-src_configure() {
- local languages=()
- use common-lisp && languages+=( "cl" )
- use cxx && languages+=( "cpp" )
- if use qt5; then
- languages+=( "qt" )
- #use doc ||
- export DOXYGEN=true
- export MOC="$(qt5_get_bindir)/moc"
- fi
-
- econf \
- $([[ -n "${SKIP_TESTS}" ]] && echo "--disable-gpg-test --disable-gpgsm-test") \
- --enable-languages="${languages[*]}" \
- $(use_enable static-libs static)
-
- use python && make -C lang/python prepare
-
- do_python
-}
-
-src_compile() {
- default
- do_python
-}
-
-src_test() {
- [[ -z "${SKIP_TESTS}" ]] || return
-
- default
- if use python; then
- test_python() {
- emake -C lang/python/tests check \
- PYTHON=${EPYTHON} \
- PYTHONS=${EPYTHON} \
- TESTFLAGS="--python-libdir=${BUILD_DIR}/lib"
- }
- python_foreach_impl test_python
- fi
-}
-
-src_install() {
- default
- do_python
- find "${ED}" -type f -name '*.la' -delete || die
-
- # backward compatibility for gentoo
- # in the past we had slots
- dodir /usr/include/gpgme
- dosym ../gpgme.h /usr/include/gpgme/gpgme.h
-}
diff --git a/app-crypt/gpgme/gpgme-1.16.0.ebuild b/app-crypt/gpgme/gpgme-1.16.0.ebuild
deleted file mode 100644
index d8df58daf471..000000000000
--- a/app-crypt/gpgme/gpgme-1.16.0.ebuild
+++ /dev/null
@@ -1,114 +0,0 @@
-# Copyright 1999-2021 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-PYTHON_COMPAT=( python3_{8..10} )
-DISTUTILS_OPTIONAL=1
-
-inherit distutils-r1 flag-o-matic libtool qmake-utils toolchain-funcs
-
-DESCRIPTION="GnuPG Made Easy is a library for making GnuPG easier to use"
-HOMEPAGE="http://www.gnupg.org/related_software/gpgme"
-SRC_URI="mirror://gnupg/gpgme/${P}.tar.bz2"
-
-LICENSE="GPL-2 LGPL-2.1"
-SLOT="1/11" # subslot = soname major version
-KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86 ~x64-cygwin ~amd64-linux ~x86-linux ~ppc-macos ~x64-macos ~sparc-solaris ~sparc64-solaris ~x64-solaris ~x86-solaris"
-IUSE="common-lisp static-libs +cxx python qt5"
-
-RDEPEND=">=app-crypt/gnupg-2
- >=dev-libs/libassuan-2.5.3:=
- >=dev-libs/libgpg-error-1.36:=
- python? ( ${PYTHON_DEPS} )
- qt5? ( dev-qt/qtcore:5 )"
- #doc? ( app-doc/doxygen[dot] )
-DEPEND="${RDEPEND}
- qt5? ( dev-qt/qttest:5 )"
-BDEPEND="python? ( dev-lang/swig )"
-
-REQUIRED_USE="qt5? ( cxx ) python? ( ${PYTHON_REQUIRED_USE} )"
-
-PATCHES=(
- "${FILESDIR}"/${P}-glibc-2.34.patch
-)
-
-do_python() {
- if use python; then
- pushd "lang/python" > /dev/null || die
- top_builddir="../.." srcdir="." CPP=$(tc-getCPP) distutils-r1_src_${EBUILD_PHASE}
- popd > /dev/null
- fi
-}
-
-pkg_setup() {
- addpredict /run/user/$(id -u)/gnupg
-
- local MAX_WORKDIR=66
- if [[ "${#WORKDIR}" -gt "${MAX_WORKDIR}" ]]; then
- ewarn "Disabling tests as WORKDIR '${WORKDIR}' is longer than ${MAX_WORKDIR} which will fail tests"
- SKIP_TESTS=1
- fi
-}
-
-src_prepare() {
- default
- elibtoolize
-
- # Make best effort to allow longer PORTAGE_TMPDIR
- # as usock limitation fails build/tests
- ln -s "${P}" "${WORKDIR}/b"
- S="${WORKDIR}/b"
-}
-
-src_configure() {
- local languages=()
- use common-lisp && languages+=( "cl" )
- use cxx && languages+=( "cpp" )
- if use qt5; then
- languages+=( "qt" )
- #use doc ||
- export DOXYGEN=true
- export MOC="$(qt5_get_bindir)/moc"
- fi
-
- econf \
- $([[ -n "${SKIP_TESTS}" ]] && echo "--disable-gpg-test --disable-gpgsm-test") \
- --enable-languages="${languages[*]}" \
- $(use_enable static-libs static)
-
- use python && make -C lang/python prepare
-
- do_python
-}
-
-src_compile() {
- default
- do_python
-}
-
-src_test() {
- [[ -z "${SKIP_TESTS}" ]] || return
-
- default
- if use python; then
- test_python() {
- emake -C lang/python/tests check \
- PYTHON=${EPYTHON} \
- PYTHONS=${EPYTHON} \
- TESTFLAGS="--python-libdir=${BUILD_DIR}/lib"
- }
- python_foreach_impl test_python
- fi
-}
-
-src_install() {
- default
- do_python
- find "${ED}" -type f -name '*.la' -delete || die
-
- # backward compatibility for gentoo
- # in the past we had slots
- dodir /usr/include/gpgme
- dosym ../gpgme.h /usr/include/gpgme/gpgme.h
-}
diff --git a/app-crypt/gpgme/gpgme-1.23.2.ebuild b/app-crypt/gpgme/gpgme-1.23.2.ebuild
new file mode 100644
index 000000000000..933a0672a758
--- /dev/null
+++ b/app-crypt/gpgme/gpgme-1.23.2.ebuild
@@ -0,0 +1,227 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+# Maintainers should:
+# 1. Join the "Gentoo" project at https://dev.gnupg.org/project/view/27/
+# 2. Subscribe to release tasks like https://dev.gnupg.org/T6159
+# (find the one for the current release then subscribe to it +
+# any subsequent ones linked within so you're covered for a while.)
+
+DISTUTILS_EXT=1
+DISTUTILS_OPTIONAL=1
+PYTHON_COMPAT=( python3_{10..12} )
+VERIFY_SIG_OPENPGP_KEY_PATH=/usr/share/openpgp-keys/gnupg.asc
+
+# in-source builds are not supported:
+# * https://dev.gnupg.org/T6313#166339
+# * https://dev.gnupg.org/T6673#174545
+inherit distutils-r1 libtool flag-o-matic multibuild qmake-utils toolchain-funcs verify-sig
+
+DESCRIPTION="GnuPG Made Easy is a library for making GnuPG easier to use"
+HOMEPAGE="https://www.gnupg.org/related_software/gpgme"
+SRC_URI="
+ mirror://gnupg/gpgme/${P}.tar.bz2
+ verify-sig? ( mirror://gnupg/gpgme/${P}.tar.bz2.sig )
+"
+
+LICENSE="GPL-2 LGPL-2.1"
+# Please check ABI on each bump, even if SONAMEs didn't change: bug #833355
+# Use e.g. app-portage/iwdevtools integration with dev-libs/libabigail's abidiff.
+# Subslot: SONAME of each: <libgpgme.libgpgmepp.libqgpgme.FUDGE>
+# Bump FUDGE if a release is made which breaks ABI without changing SONAME.
+# (Reset to 0 if FUDGE != 0 if libgpgme/libgpgmepp/libqpggme change.)
+SLOT="1/11.6.15.2"
+KEYWORDS="~alpha amd64 arm arm64 hppa ~ia64 ~loong ~m68k ~mips ppc ppc64 ~riscv ~s390 sparc x86 ~amd64-linux ~x86-linux ~arm64-macos ~ppc-macos ~x64-macos ~x64-solaris"
+IUSE="common-lisp static-libs +cxx python qt5 qt6 test"
+RESTRICT="!test? ( test )"
+REQUIRED_USE="
+ qt5? ( cxx )
+ qt6? ( cxx )
+ python? ( ${PYTHON_REQUIRED_USE} )
+"
+
+# - On each bump, update dep bounds on each version from configure.ac!
+RDEPEND="
+ >=app-crypt/gnupg-2
+ >=dev-libs/libassuan-2.5.3:=
+ >=dev-libs/libgpg-error-1.46-r1:=
+ python? ( ${PYTHON_DEPS} )
+ qt5? ( dev-qt/qtcore:5 )
+ qt6? ( dev-qt/qtbase:6 )
+"
+DEPEND="
+ ${RDEPEND}
+ test? (
+ qt5? ( dev-qt/qttest:5 )
+ )
+"
+#doc? ( app-text/doxygen[dot] )
+BDEPEND="
+ $(python_gen_cond_dep '
+ dev-python/setuptools[${PYTHON_USEDEP}]
+ ' python3_12)
+ python? ( dev-lang/swig )
+ verify-sig? ( sec-keys/openpgp-keys-gnupg )
+"
+
+PATCHES=(
+ "${FILESDIR}"/${PN}-1.18.0-tests-start-stop-agent-use-command-v.patch
+ "${FILESDIR}"/${PN}-1.23.1-tests-gnupg-no-tofu.patch
+)
+
+src_prepare() {
+ default
+
+ elibtoolize
+
+ # bug #697456
+ addpredict /run/user/$(id -u)/gnupg
+
+ local MAX_WORKDIR=66
+ if use test && [[ "${#WORKDIR}" -gt "${MAX_WORKDIR}" ]]; then
+ eerror "Unable to run tests as WORKDIR='${WORKDIR}' is longer than ${MAX_WORKDIR} which causes failure!"
+ die "Could not run tests as requested with too-long WORKDIR."
+ fi
+
+ # Make best effort to allow longer PORTAGE_TMPDIR
+ # as usock limitation fails build/tests
+ ln -s "${P}" "${WORKDIR}/b" || die
+ S="${WORKDIR}/b"
+
+ # Qt 5 and Qt 6 are mutually exclusive in the gpgme build. We don't have
+ # to do three builds (normal, qt5, qt6), and we can instead just
+ # do normal+qt5 or normal+qt6. For now, we pessimise qt6 by making it
+ # be a separate build, but in time, we can swap it so qt5 has to be
+ # the separate one so some build time gets saved in the common case.
+ MULTIBUILD_VARIANTS=(
+ base
+ $(usev qt6 qt6)
+ )
+
+ gpgme_create_builddir() {
+ mkdir -p "${BUILD_DIR}" || die
+ }
+
+ multibuild_foreach_variant gpgme_create_builddir
+}
+
+src_configure() {
+ multibuild_foreach_variant gpgme_src_configure
+}
+
+gpgme_src_configure() {
+ # bug #847955
+ append-lfs-flags
+
+ cd "${BUILD_DIR}" || die
+
+ local languages=()
+
+ case ${MULTIBUILD_VARIANT} in
+ base)
+ languages=(
+ $(usev common-lisp 'cl')
+ $(usev cxx 'cpp')
+ $(usev qt5 'qt5')
+ )
+
+ if use qt5; then
+ #use doc ||
+ export DOXYGEN=true
+ export MOC="$(qt5_get_bindir)/moc"
+ fi
+
+ ;;
+ *)
+ # Sanity check for refactoring, the non-base variant is only for Qt 6
+ use qt6 || die "Non-base variant shouldn't be built without Qt 6! Please report at bugs.gentoo.org."
+
+ languages=(
+ cpp
+ qt6
+ )
+
+ export MOC="$(qt6_get_libdir)/qt6/libexec/moc"
+
+ ;;
+ esac
+
+ local myeconfargs=(
+ $(use test || echo "--disable-gpgconf-test --disable-gpg-test --disable-gpgsm-test --disable-g13-test")
+ --enable-languages="${languages[*]}"
+ $(use_enable static-libs static)
+ )
+
+ ECONF_SOURCE="${S}" econf "${myeconfargs[@]}"
+
+ if [[ ${MULTIBUILD_VARIANT} == base ]] && use python ; then
+ emake -C lang/python prepare
+
+ pushd lang/python > /dev/null || die
+ top_builddir="../.." srcdir="${S}/lang/python" CPP="$(tc-getCPP)" distutils-r1_src_configure
+ popd > /dev/null || die
+ fi
+}
+
+src_compile() {
+ multibuild_foreach_variant gpgme_src_compile
+}
+
+gpgme_src_compile() {
+ cd "${BUILD_DIR}" || die
+
+ emake
+
+ if [[ ${MULTIBUILD_VARIANT} == base ]] && use python ; then
+ pushd lang/python > /dev/null || die
+ top_builddir="../.." srcdir="${S}/lang/python" CPP="$(tc-getCPP)" distutils-r1_src_compile
+ popd > /dev/null || die
+ fi
+}
+
+src_test() {
+ multibuild_foreach_variant gpgme_src_test
+}
+
+gpgme_src_test() {
+ cd "${BUILD_DIR}" || die
+
+ emake check
+
+ if [[ ${MULTIBUILD_VARIANT} == base ]] && use python ; then
+ distutils-r1_src_test
+ fi
+}
+
+python_test() {
+ emake -C lang/python/tests check \
+ PYTHON=${EPYTHON} \
+ PYTHONS=${EPYTHON} \
+ TESTFLAGS="--python-libdir=${BUILD_DIR}/lib"
+}
+
+src_install() {
+ einstalldocs
+ multibuild_foreach_variant gpgme_src_install
+}
+
+gpgme_src_install() {
+ cd "${BUILD_DIR}" || die
+
+ emake DESTDIR="${D}" install
+
+ if [[ ${MULTIBUILD_VARIANT} == base ]] && use python ; then
+ pushd lang/python > /dev/null || die
+ top_builddir="../.." srcdir="${S}/lang/python" CPP="$(tc-getCPP)" distutils-r1_src_install
+ popd > /dev/null || die
+ fi
+
+ find "${ED}" -type f -name '*.la' -delete || die
+
+ # Backward compatibility for gentoo
+ # (in the past, we had slots)
+ dodir /usr/include/gpgme
+ dosym -r /usr/include/gpgme.h /usr/include/gpgme/gpgme.h
+}
diff --git a/app-crypt/gpgme/metadata.xml b/app-crypt/gpgme/metadata.xml
index b051a2c89017..12645d415e43 100644
--- a/app-crypt/gpgme/metadata.xml
+++ b/app-crypt/gpgme/metadata.xml
@@ -1,9 +1,9 @@
<?xml version="1.0" encoding="UTF-8"?>
<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
- <maintainer type="person">
- <name>Lars Wendler</name>
- <email>polynomial-c@gentoo.org</email>
+ <maintainer type="project">
+ <email>base-system@gentoo.org</email>
+ <name>Gentoo Base System</name>
</maintainer>
<use>
<flag name="common-lisp">Install common-lisp files</flag>
diff --git a/app-crypt/gpgstats/gpgstats-0.5-r1.ebuild b/app-crypt/gpgstats/gpgstats-0.5-r2.ebuild
index aaf6c2ee7add..860db1e0ed25 100644
--- a/app-crypt/gpgstats/gpgstats-0.5-r1.ebuild
+++ b/app-crypt/gpgstats/gpgstats-0.5-r2.ebuild
@@ -1,28 +1,31 @@
-# Copyright 1999-2018 Gentoo Foundation
+# Copyright 1999-2023 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
-EAPI=7
+EAPI=8
-inherit toolchain-funcs
+inherit flag-o-matic toolchain-funcs
DESCRIPTION="GPGstats calculates statistics on the keys in your key-ring"
HOMEPAGE="http://www.vanheusden.com/gpgstats/"
SRC_URI="http://www.vanheusden.com/gpgstats/${P}.tgz"
+
LICENSE="GPL-2"
SLOT="0"
KEYWORDS="~amd64 ~x86"
-RDEPEND="app-crypt/gpgme"
+
+RDEPEND="app-crypt/gpgme:="
DEPEND="${RDEPEND}"
-PATCHES=(
- "${FILESDIR}/${P}-flags.patch"
-)
+PATCHES=( "${FILESDIR}"/${P}-flags.patch )
src_compile() {
+ # Uses removed 'register' keyword, bug #894350
+ append-cxxflags -std=c++14
+
emake CC="$(tc-getCC)" CXX="$(tc-getCXX)" DEBUG=
}
src_install() {
- einstalldocs
dobin gpgstats
+ einstalldocs
}
diff --git a/app-crypt/hashcat-utils/hashcat-utils-1.9.ebuild b/app-crypt/hashcat-utils/hashcat-utils-1.9.ebuild
index f6396ab52c84..271655e9bebc 100644
--- a/app-crypt/hashcat-utils/hashcat-utils-1.9.ebuild
+++ b/app-crypt/hashcat-utils/hashcat-utils-1.9.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2018 Gentoo Foundation
+# Copyright 1999-2023 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI=7
@@ -14,10 +14,6 @@ IUSE=""
S="${WORKDIR}/${P}/src"
-DEPEND=""
-RDEPEND="${DEPEND}"
-BDEPEND=""
-
src_install() {
for i in *.bin; do
newbin ${i} ${i/.bin}
diff --git a/app-crypt/hashcat-utils/metadata.xml b/app-crypt/hashcat-utils/metadata.xml
index a0fddf470150..160cda032966 100644
--- a/app-crypt/hashcat-utils/metadata.xml
+++ b/app-crypt/hashcat-utils/metadata.xml
@@ -5,4 +5,7 @@
<name>Rick Farina</name>
<email>zerochaos@gentoo.org</email>
</maintainer>
+ <upstream>
+ <remote-id type="github">hashcat/hashcat-utils</remote-id>
+ </upstream>
</pkgmetadata>
diff --git a/app-crypt/hashcat/Manifest b/app-crypt/hashcat/Manifest
index cb78361074a9..526ecd2eb137 100644
--- a/app-crypt/hashcat/Manifest
+++ b/app-crypt/hashcat/Manifest
@@ -1,2 +1 @@
-DIST hashcat-6.2.1.tar.gz 5815254 BLAKE2B b6ce0edf7a7fe725570e557b6b414c8aad02e24933b2610be2607c895778d635543a90806aa40c3521f83f93de3b7556f04274d4f9893dacb53af82974df0be2 SHA512 435d8c66e1de14a4a95364eb06f41d10d221c4cf3286bed5ce333d3d07fe7ec2097fa57a3f925ef108a0c17091a65dc18b9c782f69ab8c0575061c14c9354563
-DIST hashcat-6.2.4.tar.gz 6269444 BLAKE2B 15d774253841350710e89bb6358f5fd615ef6e0645f271507d5bfc3e814be1533f78b83b90c11b24c7088ac60f2bb9098cf3410c4bedb5d53b0ccff4d840664c SHA512 bb18646794e168616e6f018b41c1a17c26bb0d8625aaeec0bd0d734efbc331008f432efde7b3d08e8838c995c771a406670812edaf7d605e7fdff9ef001aa954
+DIST hashcat-6.2.6.tar.gz 14234640 BLAKE2B fbbebc0a35b920442d4e1fb5822a8b9867db62bcc2404fba514fe1f06f0aa859a116cbe204eed71d340ad826dcfffffadca6963e5eec875ae2fee59068968b61 SHA512 b5e4f40fb5ed0a47977243e1f95bf1deae0b04bd5ca26338395305c42573fe5b17557835f6f5d8b7402812e8eadda2b260d6b927ce99429fd1b87eb26f002f8a
diff --git a/app-crypt/hashcat/files/hashcat-6.2.4-brainless.patch b/app-crypt/hashcat/files/hashcat-6.2.4-brainless.patch
deleted file mode 100644
index 66d85d45c0b2..000000000000
--- a/app-crypt/hashcat/files/hashcat-6.2.4-brainless.patch
+++ /dev/null
@@ -1,41 +0,0 @@
-https://github.com/hashcat/hashcat/pull/2961#event-5251978340
-From 0d5aed883b45cf3c218cb71916b08d56ae3d25a3 Mon Sep 17 00:00:00 2001
-From: Miezhiko <Miezhiko@gmail.com>
-Date: Thu, 2 Sep 2021 17:52:27 +0400
-Subject: [PATCH] Fix compilation without brain
-
-Signed-off-by: Miezhiko <Miezhiko@gmail.com>
----
- src/hashcat.c | 5 ++++-
- 1 file changed, 4 insertions(+), 1 deletion(-)
-
-diff --git a/src/hashcat.c b/src/hashcat.c
-index 163d7408d..bf936ccc0 100644
---- a/src/hashcat.c
-+++ b/src/hashcat.c
-@@ -922,7 +922,10 @@ static int outer_loop (hashcat_ctx_t *hashcat_ctx)
-
- // clean up
-
-+ #ifdef WITH_BRAIN
- brain_ctx_destroy (hashcat_ctx);
-+ #endif
-+
- bitmap_ctx_destroy (hashcat_ctx);
- combinator_ctx_destroy (hashcat_ctx);
- cpt_ctx_destroy (hashcat_ctx);
-@@ -1090,13 +1093,13 @@ int hashcat_session_init (hashcat_ctx_t *hashcat_ctx, const char *install_folder
- }
- }
- #endif
-- #endif
-
- /**
- * brain
- */
-
- if (brain_ctx_init (hashcat_ctx) == -1) return -1;
-+ #endif
-
- /**
- * logfile
diff --git a/app-crypt/hashcat/files/hashcat-6.2.4-pocl-quoting-include.patch b/app-crypt/hashcat/files/hashcat-6.2.4-pocl-quoting-include.patch
deleted file mode 100644
index c2c834f712e6..000000000000
--- a/app-crypt/hashcat/files/hashcat-6.2.4-pocl-quoting-include.patch
+++ /dev/null
@@ -1,34 +0,0 @@
-Fixes POCL include error.
-
-https://github.com/hashcat/hashcat/commit/8c14fd85eaf98f4cda3acf8f917edae696a3bb71
-https://github.com/hashcat/hashcat/issues/2950
-
-From: Jens Steube <jens.steube@gmail.com>
-Date: Sun, 5 Sep 2021 10:55:59 +0200
-Subject: [PATCH] POCL: Added a workaround for an issue in POCL that uses a
- quote character as part of the path itself given to a path for the -I option
-
---- a/src/backend.c
-+++ b/src/backend.c
-@@ -11365,7 +11365,19 @@ int backend_session_begin (hashcat_ctx_t *hashcat_ctx)
- }
- else
- {
-- build_options_len += snprintf (build_options_buf + build_options_len, build_options_sz - build_options_len, "-D KERNEL_STATIC -I OpenCL -I \"%s\" ", folder_config->cpath_real);
-+ if (device_param->opencl_platform_vendor_id == VENDOR_ID_POCL)
-+ {
-+ // POCL doesn't like quotes in the include path, see:
-+ // https://github.com/hashcat/hashcat/issues/2950
-+ // Maybe related:
-+ // https://github.com/pocl/pocl/issues/962
-+
-+ build_options_len += snprintf (build_options_buf + build_options_len, build_options_sz - build_options_len, "-D KERNEL_STATIC -I OpenCL -I %s ", folder_config->cpath_real);
-+ }
-+ else
-+ {
-+ build_options_len += snprintf (build_options_buf + build_options_len, build_options_sz - build_options_len, "-D KERNEL_STATIC -I OpenCL -I \"%s\" ", folder_config->cpath_real);
-+ }
- }
-
- /* currently disabled, hangs NEO drivers since 20.09.
-
diff --git a/app-crypt/hashcat/files/hashcat-hip.patch b/app-crypt/hashcat/files/hashcat-hip.patch
new file mode 100644
index 000000000000..775dfb455d8a
--- /dev/null
+++ b/app-crypt/hashcat/files/hashcat-hip.patch
@@ -0,0 +1,170 @@
+commit eaf3de164bdc327c059d3ae1bd3d2a79f6cd47bd
+Author: Jens Steube <jens.steube@gmail.com>
+Date: Tue Nov 1 19:36:03 2022 +0100
+
+ Remove option "-flegacy-pass-manager" if HIP backend is used. Support was removed from LLVM 15. There's no alternative option available.
+ Fixes #3469
+
+diff --git a/src/backend.c b/src/backend.c
+index 46a0bcdf1..193bbb447 100644
+--- a/src/backend.c
++++ b/src/backend.c
+@@ -8396,7 +8389,7 @@ static bool load_kernel (hashcat_ctx_t *hashcat_ctx, hc_device_param_t *device_p
+
+ hiprtc_options[1] = "-nocudainc";
+ hiprtc_options[2] = "-nocudalib";
+- hiprtc_options[3] = "-flegacy-pass-manager";
++ hiprtc_options[3] = "";
+ hiprtc_options[4] = "";
+
+ // untested but it should work
+diff --git a/src/modules/module_00500.c b/src/modules/module_00500.c
+index deb73024b..e86de7a19 100644
+--- a/src/modules/module_00500.c
++++ b/src/modules/module_00500.c
+@@ -57,19 +57,6 @@ u64 module_tmp_size (MAYBE_UNUSED const hashconfig_t *hashconfig, MAYBE_UNUSED c
+ return tmp_size;
+ }
+
+-char *module_jit_build_options (MAYBE_UNUSED const hashconfig_t *hashconfig, MAYBE_UNUSED const user_options_t *user_options, MAYBE_UNUSED const user_options_extra_t *user_options_extra, MAYBE_UNUSED const hashes_t *hashes, MAYBE_UNUSED const hc_device_param_t *device_param)
+-{
+- char *jit_build_options = NULL;
+-
+- // AMD HIP
+- if (device_param->opencl_device_vendor_id == VENDOR_ID_AMD_USE_HIP)
+- {
+- hc_asprintf (&jit_build_options, "-flegacy-pass-manager");
+- }
+-
+- return jit_build_options;
+-}
+-
+ static void md5crypt_decode (u8 digest[16], const u8 buf[22])
+ {
+ int l;
+@@ -304,7 +291,7 @@ void module_init (module_ctx_t *module_ctx)
+ module_ctx->module_hook23 = MODULE_DEFAULT;
+ module_ctx->module_hook_salt_size = MODULE_DEFAULT;
+ module_ctx->module_hook_size = MODULE_DEFAULT;
+- module_ctx->module_jit_build_options = module_jit_build_options;
++ module_ctx->module_jit_build_options = MODULE_DEFAULT;
+ module_ctx->module_jit_cache_disable = MODULE_DEFAULT;
+ module_ctx->module_kernel_accel_max = MODULE_DEFAULT;
+ module_ctx->module_kernel_accel_min = MODULE_DEFAULT;
+diff --git a/src/modules/module_00501.c b/src/modules/module_00501.c
+index 22b28e385..b22c8f80d 100644
+--- a/src/modules/module_00501.c
++++ b/src/modules/module_00501.c
+@@ -59,19 +59,6 @@ u64 module_tmp_size (MAYBE_UNUSED const hashconfig_t *hashconfig, MAYBE_UNUSED c
+ return tmp_size;
+ }
+
+-char *module_jit_build_options (MAYBE_UNUSED const hashconfig_t *hashconfig, MAYBE_UNUSED const user_options_t *user_options, MAYBE_UNUSED const user_options_extra_t *user_options_extra, MAYBE_UNUSED const hashes_t *hashes, MAYBE_UNUSED const hc_device_param_t *device_param)
+-{
+- char *jit_build_options = NULL;
+-
+- // AMD HIP
+- if (device_param->opencl_device_vendor_id == VENDOR_ID_AMD_USE_HIP)
+- {
+- hc_asprintf (&jit_build_options, "-flegacy-pass-manager");
+- }
+-
+- return jit_build_options;
+-}
+-
+ static void AES128_decrypt_cbc (const u32 key[4], const u32 iv[4], const u32 in[16], u32 out[16])
+ {
+ AES_KEY skey;
+@@ -383,7 +370,7 @@ void module_init (module_ctx_t *module_ctx)
+ module_ctx->module_hook23 = MODULE_DEFAULT;
+ module_ctx->module_hook_salt_size = MODULE_DEFAULT;
+ module_ctx->module_hook_size = MODULE_DEFAULT;
+- module_ctx->module_jit_build_options = module_jit_build_options;
++ module_ctx->module_jit_build_options = MODULE_DEFAULT;
+ module_ctx->module_jit_cache_disable = MODULE_DEFAULT;
+ module_ctx->module_kernel_accel_max = MODULE_DEFAULT;
+ module_ctx->module_kernel_accel_min = MODULE_DEFAULT;
+diff --git a/src/modules/module_01500.c b/src/modules/module_01500.c
+index fcd6e9f04..acc09c075 100644
+--- a/src/modules/module_01500.c
++++ b/src/modules/module_01500.c
+@@ -168,11 +168,11 @@ char *module_jit_build_options (MAYBE_UNUSED const hashconfig_t *hashconfig, MAY
+ {
+ if ((user_options->attack_mode == ATTACK_MODE_BF) && (hashes->salts_cnt == 1) && (user_options->slow_candidates == false))
+ {
+- hc_asprintf (&jit_build_options, "-D DESCRYPT_SALT=%u -D _unroll -flegacy-pass-manager", hashes->salts_buf[0].salt_buf[0] & 0xfff);
++ hc_asprintf (&jit_build_options, "-D DESCRYPT_SALT=%u -D _unroll", hashes->salts_buf[0].salt_buf[0] & 0xfff);
+ }
+ else
+ {
+- hc_asprintf (&jit_build_options, "-D _unroll -flegacy-pass-manager");
++ hc_asprintf (&jit_build_options, "-D _unroll");
+ }
+ }
+ else
+diff --git a/src/modules/module_01600.c b/src/modules/module_01600.c
+index 63f6038a6..5c62252b1 100644
+--- a/src/modules/module_01600.c
++++ b/src/modules/module_01600.c
+@@ -57,19 +57,6 @@ u64 module_tmp_size (MAYBE_UNUSED const hashconfig_t *hashconfig, MAYBE_UNUSED c
+ return tmp_size;
+ }
+
+-char *module_jit_build_options (MAYBE_UNUSED const hashconfig_t *hashconfig, MAYBE_UNUSED const user_options_t *user_options, MAYBE_UNUSED const user_options_extra_t *user_options_extra, MAYBE_UNUSED const hashes_t *hashes, MAYBE_UNUSED const hc_device_param_t *device_param)
+-{
+- char *jit_build_options = NULL;
+-
+- // AMD HIP
+- if (device_param->opencl_device_vendor_id == VENDOR_ID_AMD_USE_HIP)
+- {
+- hc_asprintf (&jit_build_options, "-flegacy-pass-manager");
+- }
+-
+- return jit_build_options;
+-}
+-
+ static void md5crypt_decode (u8 digest[16], const u8 buf[22])
+ {
+ int l;
+@@ -304,7 +291,7 @@ void module_init (module_ctx_t *module_ctx)
+ module_ctx->module_hook23 = MODULE_DEFAULT;
+ module_ctx->module_hook_salt_size = MODULE_DEFAULT;
+ module_ctx->module_hook_size = MODULE_DEFAULT;
+- module_ctx->module_jit_build_options = module_jit_build_options;
++ module_ctx->module_jit_build_options = MODULE_DEFAULT;
+ module_ctx->module_jit_cache_disable = MODULE_DEFAULT;
+ module_ctx->module_kernel_accel_max = MODULE_DEFAULT;
+ module_ctx->module_kernel_accel_min = MODULE_DEFAULT;
+diff --git a/src/modules/module_06300.c b/src/modules/module_06300.c
+index 34dbb7a74..02fc4d051 100644
+--- a/src/modules/module_06300.c
++++ b/src/modules/module_06300.c
+@@ -57,19 +57,6 @@ u64 module_tmp_size (MAYBE_UNUSED const hashconfig_t *hashconfig, MAYBE_UNUSED c
+ return tmp_size;
+ }
+
+-char *module_jit_build_options (MAYBE_UNUSED const hashconfig_t *hashconfig, MAYBE_UNUSED const user_options_t *user_options, MAYBE_UNUSED const user_options_extra_t *user_options_extra, MAYBE_UNUSED const hashes_t *hashes, MAYBE_UNUSED const hc_device_param_t *device_param)
+-{
+- char *jit_build_options = NULL;
+-
+- // AMD HIP
+- if (device_param->opencl_device_vendor_id == VENDOR_ID_AMD_USE_HIP)
+- {
+- hc_asprintf (&jit_build_options, "-flegacy-pass-manager");
+- }
+-
+- return jit_build_options;
+-}
+-
+ static void md5crypt_decode (u8 digest[16], const u8 buf[22])
+ {
+ int l;
+@@ -295,7 +282,7 @@ void module_init (module_ctx_t *module_ctx)
+ module_ctx->module_hook23 = MODULE_DEFAULT;
+ module_ctx->module_hook_salt_size = MODULE_DEFAULT;
+ module_ctx->module_hook_size = MODULE_DEFAULT;
+- module_ctx->module_jit_build_options = module_jit_build_options;
++ module_ctx->module_jit_build_options = MODULE_DEFAULT;
+ module_ctx->module_jit_cache_disable = MODULE_DEFAULT;
+ module_ctx->module_kernel_accel_max = MODULE_DEFAULT;
+ module_ctx->module_kernel_accel_min = MODULE_DEFAULT;
diff --git a/app-crypt/hashcat/hashcat-6.2.4-r1.ebuild b/app-crypt/hashcat/hashcat-6.2.4-r1.ebuild
deleted file mode 100644
index 8d00e75fa192..000000000000
--- a/app-crypt/hashcat/hashcat-6.2.4-r1.ebuild
+++ /dev/null
@@ -1,113 +0,0 @@
-# Copyright 1999-2021 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-inherit pax-utils toolchain-funcs
-
-DESCRIPTION="World's fastest and most advanced password recovery utility"
-HOMEPAGE="https://github.com/hashcat/hashcat"
-LICENSE="MIT"
-SLOT="0"
-if [ "${PV}" = "9999" ]; then
- inherit git-r3
- EGIT_REPO_URI="https://github.com/hashcat/hashcat.git"
-else
- KEYWORDS="~amd64"
- SRC_URI="https://github.com/hashcat/hashcat/archive/v${PV}.tar.gz -> ${P}.tar.gz"
-fi
-
-IUSE="brain video_cards_nvidia"
-DEPEND="
- app-arch/lzma
- app-arch/unrar
- sys-libs/zlib[minizip]
- brain? ( dev-libs/xxhash )
- video_cards_nvidia? ( >x11-drivers/nvidia-drivers-440.64
- || ( dev-util/nvidia-cuda-toolkit
- virtual/opencl )
- )
- !video_cards_nvidia? ( virtual/opencl )"
-RDEPEND="${DEPEND}"
-
-PATCHES=(
- "${FILESDIR}"/${PN}-6.2.4-brainless.patch
- "${FILESDIR}"/${PN}-6.2.4-pocl-quoting-include.patch
-)
-
-src_prepare() {
- # remove bundled stuff
- rm -r deps/OpenCL-Headers || die "Failed to remove bundled OpenCL Headers"
- rm -r deps/xxHash || die "Failed to remove bundled xxHash"
- # TODO: Gentoo's app-arch/lzma doesn't install the needed files
- #rm -r deps/LZMA-SDK || die "Failed to remove bundled LZMA-SDK"
- #rm -r deps || die "Failed to remove bundled deps"
-
- # do not strip
- sed -i "/LFLAGS += -s/d" src/Makefile
- # do not add random CFLAGS
- sed -i "s/-O2//" src/Makefile || die
- #sed -i "#LZMA_SDK_INCLUDE#d" src/Makefile || die
- # respect CC, CXX, AR
- sed -i \
- -e 's/:= gcc/:= $(CC)/' \
- -e 's/:= g++/:= $(CXX)/' \
- -e 's/:= ar/:= $(AR)/' \
- src/Makefile || die
-
- export PREFIX="${EPREFIX}"/usr
- export LIBRARY_FOLDER="/usr/$(get_libdir)"
- export DOCUMENT_FOLDER="/usr/share/doc/${PF}"
-
- default
-}
-
-src_compile() {
- tc-export CC CXX AR
-
- # Use bundled unrar for now, bug #792720
- emake \
- SHARED=1 \
- PRODUCTION=1 \
- ENABLE_BRAIN=$(usex brain 1 0) \
- USE_SYSTEM_LZMA=0 \
- USE_SYSTEM_OPENCL=1 \
- USE_SYSTEM_UNRAR=0 \
- USE_SYSTEM_ZLIB=1 \
- USE_SYSTEM_XXHASH=1 \
- VERSION_PURE="${PV}"
-
- pax-mark -mr hashcat
-}
-
-src_test() {
- if use video_cards_nvidia; then
- addwrite /dev/nvidia0
- addwrite /dev/nvidiactl
- addwrite /dev/nvidia-uvm
- if [ ! -w /dev/nvidia0 ]; then
- einfo "To run these tests, portage likely must be in the video group."
- einfo "Please run \"gpasswd -a portage video\" if the tests will fail"
- fi
- #elif use vidia_cards_fglrx; then
- # addwrite /dev/ati
- fi
- #this always exits with 255 despite success
- #./hashcat -b -m 2500 || die "Test failed"
- LD_PRELOAD=./libhashcat.so.${PV} ./hashcat -a 3 -m 1500 nQCk49SiErOgk || die "Test failed"
-}
-
-src_install() {
- emake \
- DESTDIR="${ED}" \
- SHARED=1 \
- PRODUCTION=1 \
- ENABLE_BRAIN=$(usex brain 1 0) \
- USE_SYSTEM_LZMA=0 \
- USE_SYSTEM_OPENCL=1 \
- USE_SYSTEM_UNRAR=1 \
- USE_SYSTEM_ZLIB=1 \
- USE_SYSTEM_XXHASH=1 \
- VERSION_PURE="${PV}" \
- install
-}
diff --git a/app-crypt/hashcat/hashcat-6.2.4.ebuild b/app-crypt/hashcat/hashcat-6.2.4.ebuild
deleted file mode 100644
index 4a204caae634..000000000000
--- a/app-crypt/hashcat/hashcat-6.2.4.ebuild
+++ /dev/null
@@ -1,112 +0,0 @@
-# Copyright 1999-2021 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-inherit pax-utils toolchain-funcs
-
-DESCRIPTION="World's fastest and most advanced password recovery utility"
-HOMEPAGE="https://github.com/hashcat/hashcat"
-LICENSE="MIT"
-SLOT="0"
-if [ "${PV}" = "9999" ]; then
- inherit git-r3
- EGIT_REPO_URI="https://github.com/hashcat/hashcat.git"
-else
- KEYWORDS="~amd64"
- SRC_URI="https://github.com/hashcat/hashcat/archive/v${PV}.tar.gz -> ${P}.tar.gz"
-fi
-
-IUSE="brain video_cards_nvidia"
-DEPEND="
- app-arch/lzma
- app-arch/unrar
- sys-libs/zlib[minizip]
- brain? ( dev-libs/xxhash )
- video_cards_nvidia? ( >x11-drivers/nvidia-drivers-440.64
- || ( dev-util/nvidia-cuda-toolkit
- virtual/opencl )
- )
- !video_cards_nvidia? ( virtual/opencl )"
-RDEPEND="${DEPEND}"
-
-PATCHES=(
- "${FILESDIR}"/${PN}-6.2.4-brainless.patch
-)
-
-src_prepare() {
- # remove bundled stuff
- rm -r deps/OpenCL-Headers || die "Failed to remove bundled OpenCL Headers"
- rm -r deps/xxHash || die "Failed to remove bundled xxHash"
- # TODO: Gentoo's app-arch/lzma doesn't install the needed files
- #rm -r deps/LZMA-SDK || die "Failed to remove bundled LZMA-SDK"
- #rm -r deps || die "Failed to remove bundled deps"
-
- # do not strip
- sed -i "/LFLAGS += -s/d" src/Makefile
- # do not add random CFLAGS
- sed -i "s/-O2//" src/Makefile || die
- #sed -i "#LZMA_SDK_INCLUDE#d" src/Makefile || die
- # respect CC, CXX, AR
- sed -i \
- -e 's/:= gcc/:= $(CC)/' \
- -e 's/:= g++/:= $(CXX)/' \
- -e 's/:= ar/:= $(AR)/' \
- src/Makefile || die
-
- export PREFIX="${EPREFIX}"/usr
- export LIBRARY_FOLDER="/usr/$(get_libdir)"
- export DOCUMENT_FOLDER="/usr/share/doc/${PF}"
-
- default
-}
-
-src_compile() {
- tc-export CC CXX AR
-
- # Use bundled unrar for now, bug #792720
- emake \
- SHARED=1 \
- PRODUCTION=1 \
- ENABLE_BRAIN=$(usex brain 1 0) \
- USE_SYSTEM_LZMA=0 \
- USE_SYSTEM_OPENCL=1 \
- USE_SYSTEM_UNRAR=0 \
- USE_SYSTEM_ZLIB=1 \
- USE_SYSTEM_XXHASH=1 \
- VERSION_PURE="${PV}"
-
- pax-mark -mr hashcat
-}
-
-src_test() {
- if use video_cards_nvidia; then
- addwrite /dev/nvidia0
- addwrite /dev/nvidiactl
- addwrite /dev/nvidia-uvm
- if [ ! -w /dev/nvidia0 ]; then
- einfo "To run these tests, portage likely must be in the video group."
- einfo "Please run \"gpasswd -a portage video\" if the tests will fail"
- fi
- #elif use vidia_cards_fglrx; then
- # addwrite /dev/ati
- fi
- #this always exits with 255 despite success
- #./hashcat -b -m 2500 || die "Test failed"
- LD_PRELOAD=./libhashcat.so.${PV} ./hashcat -a 3 -m 1500 nQCk49SiErOgk || die "Test failed"
-}
-
-src_install() {
- emake \
- DESTDIR="${ED}" \
- SHARED=1 \
- PRODUCTION=1 \
- ENABLE_BRAIN=$(usex brain 1 0) \
- USE_SYSTEM_LZMA=0 \
- USE_SYSTEM_OPENCL=1 \
- USE_SYSTEM_UNRAR=1 \
- USE_SYSTEM_ZLIB=1 \
- USE_SYSTEM_XXHASH=1 \
- VERSION_PURE="${PV}" \
- install
-}
diff --git a/app-crypt/hashcat/hashcat-6.2.1-r1.ebuild b/app-crypt/hashcat/hashcat-6.2.6-r1.ebuild
index 1adb6223b74a..162c494087d4 100644
--- a/app-crypt/hashcat/hashcat-6.2.1-r1.ebuild
+++ b/app-crypt/hashcat/hashcat-6.2.6-r1.ebuild
@@ -1,15 +1,13 @@
-# Copyright 1999-2021 Gentoo Authors
+# Copyright 1999-2023 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
-EAPI=7
+EAPI=8
inherit pax-utils toolchain-funcs
DESCRIPTION="World's fastest and most advanced password recovery utility"
HOMEPAGE="https://github.com/hashcat/hashcat"
-LICENSE="MIT"
-SLOT="0"
-if [ "${PV}" = "9999" ]; then
+if [[ ${PV} == "9999" ]]; then
inherit git-r3
EGIT_REPO_URI="https://github.com/hashcat/hashcat.git"
else
@@ -17,33 +15,48 @@ else
SRC_URI="https://github.com/hashcat/hashcat/archive/v${PV}.tar.gz -> ${P}.tar.gz"
fi
+LICENSE="MIT"
+SLOT="0"
IUSE="brain video_cards_nvidia"
-DEPEND="
- app-arch/lzma
+RESTRICT=test
+
+DEPEND="app-arch/lzma
app-arch/unrar
sys-libs/zlib[minizip]
brain? ( dev-libs/xxhash )
- video_cards_nvidia? ( >x11-drivers/nvidia-drivers-440.64
- || ( dev-util/nvidia-cuda-toolkit
- virtual/opencl )
- )
- !video_cards_nvidia? ( virtual/opencl )"
+ video_cards_nvidia? (
+ >x11-drivers/nvidia-drivers-440.64
+ || (
+ dev-util/nvidia-cuda-toolkit
+ virtual/opencl
+ )
+ )
+ !video_cards_nvidia? (
+ virtual/opencl
+ dev-util/opencl-headers
+ )"
RDEPEND="${DEPEND}"
+PATCHES=( "${FILESDIR}/hashcat-hip.patch" )
+
src_prepare() {
- # remove bundled stuff
+ # Remove bundled stuff
rm -r deps/OpenCL-Headers || die "Failed to remove bundled OpenCL Headers"
rm -r deps/xxHash || die "Failed to remove bundled xxHash"
+
# TODO: Gentoo's app-arch/lzma doesn't install the needed files
#rm -r deps/LZMA-SDK || die "Failed to remove bundled LZMA-SDK"
#rm -r deps || die "Failed to remove bundled deps"
- # do not strip
- sed -i "/LFLAGS += -s/d" src/Makefile
- # do not add random CFLAGS
+ # Do not strip
+ sed -i "/LFLAGS += -s/d" src/Makefile || die
+
+ # Do not add random CFLAGS
sed -i "s/-O2//" src/Makefile || die
+
#sed -i "#LZMA_SDK_INCLUDE#d" src/Makefile || die
- # respect CC, CXX, AR
+
+ # Respect CC, CXX, AR
sed -i \
-e 's/:= gcc/:= $(CC)/' \
-e 's/:= g++/:= $(CXX)/' \
@@ -80,14 +93,14 @@ src_test() {
addwrite /dev/nvidia0
addwrite /dev/nvidiactl
addwrite /dev/nvidia-uvm
- if [ ! -w /dev/nvidia0 ]; then
+
+ if [[ ! -w /dev/nvidia0 ]]; then
einfo "To run these tests, portage likely must be in the video group."
einfo "Please run \"gpasswd -a portage video\" if the tests will fail"
fi
- #elif use vidia_cards_fglrx; then
- # addwrite /dev/ati
fi
- #this always exits with 255 despite success
+
+ # This always exits with 255 despite success
#./hashcat -b -m 2500 || die "Test failed"
LD_PRELOAD=./libhashcat.so.${PV} ./hashcat -a 3 -m 1500 nQCk49SiErOgk || die "Test failed"
}
diff --git a/app-crypt/hashcat/hashcat-9999.ebuild b/app-crypt/hashcat/hashcat-9999.ebuild
index 1adb6223b74a..d2c503812e53 100644
--- a/app-crypt/hashcat/hashcat-9999.ebuild
+++ b/app-crypt/hashcat/hashcat-9999.ebuild
@@ -1,15 +1,13 @@
-# Copyright 1999-2021 Gentoo Authors
+# Copyright 1999-2023 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
-EAPI=7
+EAPI=8
inherit pax-utils toolchain-funcs
DESCRIPTION="World's fastest and most advanced password recovery utility"
HOMEPAGE="https://github.com/hashcat/hashcat"
-LICENSE="MIT"
-SLOT="0"
-if [ "${PV}" = "9999" ]; then
+if [[ ${PV} == "9999" ]]; then
inherit git-r3
EGIT_REPO_URI="https://github.com/hashcat/hashcat.git"
else
@@ -17,33 +15,43 @@ else
SRC_URI="https://github.com/hashcat/hashcat/archive/v${PV}.tar.gz -> ${P}.tar.gz"
fi
+LICENSE="MIT"
+SLOT="0"
IUSE="brain video_cards_nvidia"
-DEPEND="
- app-arch/lzma
+RESTRICT=test
+
+DEPEND="app-arch/lzma
app-arch/unrar
sys-libs/zlib[minizip]
brain? ( dev-libs/xxhash )
- video_cards_nvidia? ( >x11-drivers/nvidia-drivers-440.64
- || ( dev-util/nvidia-cuda-toolkit
- virtual/opencl )
- )
+ video_cards_nvidia? (
+ >x11-drivers/nvidia-drivers-440.64
+ || (
+ dev-util/nvidia-cuda-toolkit
+ virtual/opencl
+ )
+ )
!video_cards_nvidia? ( virtual/opencl )"
RDEPEND="${DEPEND}"
src_prepare() {
- # remove bundled stuff
+ # Remove bundled stuff
rm -r deps/OpenCL-Headers || die "Failed to remove bundled OpenCL Headers"
rm -r deps/xxHash || die "Failed to remove bundled xxHash"
+
# TODO: Gentoo's app-arch/lzma doesn't install the needed files
#rm -r deps/LZMA-SDK || die "Failed to remove bundled LZMA-SDK"
#rm -r deps || die "Failed to remove bundled deps"
- # do not strip
- sed -i "/LFLAGS += -s/d" src/Makefile
- # do not add random CFLAGS
+ # Do not strip
+ sed -i "/LFLAGS += -s/d" src/Makefile || die
+
+ # Do not add random CFLAGS
sed -i "s/-O2//" src/Makefile || die
+
#sed -i "#LZMA_SDK_INCLUDE#d" src/Makefile || die
- # respect CC, CXX, AR
+
+ # Respect CC, CXX, AR
sed -i \
-e 's/:= gcc/:= $(CC)/' \
-e 's/:= g++/:= $(CXX)/' \
@@ -80,14 +88,14 @@ src_test() {
addwrite /dev/nvidia0
addwrite /dev/nvidiactl
addwrite /dev/nvidia-uvm
- if [ ! -w /dev/nvidia0 ]; then
+
+ if [[ ! -w /dev/nvidia0 ]]; then
einfo "To run these tests, portage likely must be in the video group."
einfo "Please run \"gpasswd -a portage video\" if the tests will fail"
fi
- #elif use vidia_cards_fglrx; then
- # addwrite /dev/ati
fi
- #this always exits with 255 despite success
+
+ # This always exits with 255 despite success
#./hashcat -b -m 2500 || die "Test failed"
LD_PRELOAD=./libhashcat.so.${PV} ./hashcat -a 3 -m 1500 nQCk49SiErOgk || die "Test failed"
}
diff --git a/app-crypt/heimdal/Manifest b/app-crypt/heimdal/Manifest
index 361b8317215c..1c1d72c4ec6f 100644
--- a/app-crypt/heimdal/Manifest
+++ b/app-crypt/heimdal/Manifest
@@ -1,2 +1 @@
-DIST heimdal-7.6.0.tar.gz 10186832 BLAKE2B 456b495a3d0a196cf02d6042c6db72c772327545fbc84f7bb758f55f3fca025432bf319fc33e9e0b5fe5ca78b83aea9dc47d77bf1f5b69ae88f1286a22c41263 SHA512 3f7ce090cf8da91f19675a1d9f6bd65c83b3a847337739481506f09d74001cb44283b103ba684dac8a5f11ec48605b5476240c534f6fc36442fb874b73680200
-DIST heimdal-7.7.0.tar.gz 10189293 BLAKE2B db9cdd1861dc9214a7f76b3d8b9656cfc0bad11cb6eadffa4fa29ea7f9aabd4c3d1b628c510644ec9abe1b3bf27a413ccf8cd590d602c4a4ac54ba3deb4cedc4 SHA512 6660939b5a36ce36310721a08a089fb671d1e3d2e8ac74ea4775bfa5f8f772d32de805551456200fe96cc486c092c44beb84f5dd877008bc305490ee971bbf99
+DIST heimdal-7.8.0.tar.gz 10024936 BLAKE2B bab8ed12a5257395b34bb88e22147912857015c652f0899c54809582c49f9c33b9ac748b28dd38ac7072d245e86e44c5dafb8725103fcb4a6dae16c8d1d4b623 SHA512 0167345aca77d65b7a1113874eee5b65ec6e1fec1f196d57e571265409fa35ef95a673a4fd4aafbb0ab5fb5b246b97412353a68d6613a8aff6393a9f1e72999e
diff --git a/app-crypt/heimdal/files/heimdal-7.8.0-CVE-2022-45142.patch b/app-crypt/heimdal/files/heimdal-7.8.0-CVE-2022-45142.patch
new file mode 100644
index 000000000000..dad75df4b3b8
--- /dev/null
+++ b/app-crypt/heimdal/files/heimdal-7.8.0-CVE-2022-45142.patch
@@ -0,0 +1,36 @@
+https://bugs.gentoo.org/893722
+https://www.openwall.com/lists/oss-security/2023/02/08/1
+
+From: Helmut Grohne <helmut@...divi.de>
+Subject: [PATCH v3] CVE-2022-45142: gsskrb5: fix accidental logic inversions
+
+The referenced commit attempted to fix miscompilations with gcc-9 and
+gcc-10 by changing `memcmp(...)` to `memcmp(...) != 0`. Unfortunately,
+it also inverted the result of the comparison in two occasions. This
+inversion happened during backporting the patch to 7.7.1 and 7.8.0.
+
+Fixes: f6edaafcfefd ("gsskrb5: CVE-2022-3437 Use constant-time memcmp()
+ for arcfour unwrap")
+Signed-off-by: Helmut Grohne <helmut@...divi.de>
+--- a/lib/gssapi/krb5/arcfour.c
++++ b/lib/gssapi/krb5/arcfour.c
+@@ -365,7 +365,7 @@ _gssapi_verify_mic_arcfour(OM_uint32 * minor_status,
+ return GSS_S_FAILURE;
+ }
+
+- cmp = (ct_memcmp(cksum_data, p + 8, 8) == 0);
++ cmp = (ct_memcmp(cksum_data, p + 8, 8) != 0);
+ if (cmp) {
+ *minor_status = 0;
+ return GSS_S_BAD_MIC;
+@@ -730,7 +730,7 @@ OM_uint32 _gssapi_unwrap_arcfour(OM_uint32 *minor_status,
+ return GSS_S_FAILURE;
+ }
+
+- cmp = (ct_memcmp(cksum_data, p0 + 16, 8) == 0); /* SGN_CKSUM */
++ cmp = (ct_memcmp(cksum_data, p0 + 16, 8) != 0); /* SGN_CKSUM */
+ if (cmp) {
+ _gsskrb5_release_buffer(minor_status, output_message_buffer);
+ *minor_status = 0;
+--
+2.38.1
diff --git a/app-crypt/heimdal/files/heimdal-7.8.0-configure-clang16.patch b/app-crypt/heimdal/files/heimdal-7.8.0-configure-clang16.patch
new file mode 100644
index 000000000000..6e948bc51c3b
--- /dev/null
+++ b/app-crypt/heimdal/files/heimdal-7.8.0-configure-clang16.patch
@@ -0,0 +1,54 @@
+https://bugs.gentoo.org/899072
+https://github.com/heimdal/heimdal/issues/790
+https://github.com/heimdal/heimdal/pull/1085
+
+From 5b872a635c9c8f04f58e03c43e7953c35e1f66b7 Mon Sep 17 00:00:00 2001
+From: Florian Weimer <fweimer@redhat.com>
+Date: Thu, 13 Apr 2023 13:13:59 +0200
+Subject: [PATCH 1/2] cf: Include <string.h> for memset in AC_HAVE_STRUCT_FIELD
+
+Otherwise, the check relies on an implicit function declaration,
+and will fail unconditionally with compilers that do not support
+them.
+--- a/cf/have-struct-field.m4
++++ b/cf/have-struct-field.m4
+@@ -7,7 +7,8 @@ dnl AC_HAVE_STRUCT_FIELD(struct, field, headers)
+ AC_DEFUN([AC_HAVE_STRUCT_FIELD], [
+ define(cache_val, translit(ac_cv_type_$1_$2, [A-Z ], [a-z_]))
+ AC_CACHE_CHECK([for $2 in $1], cache_val,[
+-AC_COMPILE_IFELSE([AC_LANG_PROGRAM([[$3]],
++AC_COMPILE_IFELSE([AC_LANG_PROGRAM([[#include <string.h>
++$3]],
+ [[$1 x; memset(&x, 0, sizeof(x)); x.$2]])],
+ [cache_val=yes],
+ [cache_val=no])
+
+From fc6d5b5c7677bb7271361c4bd60ea1bd36d944b9 Mon Sep 17 00:00:00 2001
+From: Florian Weimer <fweimer@redhat.com>
+Date: Thu, 13 Apr 2023 13:26:29 +0200
+Subject: [PATCH 2/2] cf: Do not use headers and argument lists in
+ AC_FIND_FUNC_NO_LIBS2
+
+The callers of this macro generally do not supply this information.
+Without it, the checks rely on compiler support for implicit function
+declarations. It would be possible to supply this information in
+the callers. But even then, with the existing macro interface, it
+would be necessary to pass eg. null pointers where they trigger
+undefined behavior. Therefore, use the same kludge that autoconf
+uses to make up prototypes, avoiding those implicit function
+declarations.
+
+The includes/arguments macro parameters are now ignored, but preserved
+for interface compatibility.
+--- a/cf/find-func-no-libs2.m4
++++ b/cf/find-func-no-libs2.m4
+@@ -21,7 +21,7 @@ if eval "test \"\$ac_cv_func_$1\" != yes" ; then
+ *) ac_lib="-l$ac_lib" ;;
+ esac
+ LIBS="$6 $ac_lib $5 $ac_save_LIBS"
+- AC_LINK_IFELSE([AC_LANG_PROGRAM([[$3]],[[$1($4)]])],[eval "if test -n \"$ac_lib\";then ac_cv_funclib_$1=$ac_lib; else ac_cv_funclib_$1=yes; fi";break])
++ AC_LINK_IFELSE([AC_LANG_PROGRAM([[char $1 (void);]],[[$1()]])],[eval "if test -n \"$ac_lib\";then ac_cv_funclib_$1=$ac_lib; else ac_cv_funclib_$1=yes; fi";break])
+ done
+ eval "ac_cv_funclib_$1=\${ac_cv_funclib_$1-no}"
+ LIBS="$ac_save_LIBS"
+
diff --git a/app-crypt/heimdal/files/heimdal_fix-autoconf-2.70.patch b/app-crypt/heimdal/files/heimdal_fix-autoconf-2.70.patch
deleted file mode 100644
index 0dcc31026203..000000000000
--- a/app-crypt/heimdal/files/heimdal_fix-autoconf-2.70.patch
+++ /dev/null
@@ -1,29 +0,0 @@
-From 22352b90e78e2d162b98b5ef6c84672c397be40a Mon Sep 17 00:00:00 2001
-From: Lars Wendler <polynomial-c@gentoo.org>
-Date: Wed, 17 Mar 2021 17:49:18 +0100
-Subject: [PATCH] autoconf-2.70 fix
-
-autoconf-2.70 and newer are more strict with quoting etc. and thus generate
-a broken configure file:
-
- configure: 20855: Syntax error: ")" unexpected (expecting "fi")
-
-Gentoo-bug: https://bugs.gentoo.org/776241
-Signed-off-by: Lars Wendler <polynomial-c@gentoo.org>
----
- cf/check-var.m4 | 2 +-
- 1 file changed, 1 insertion(+), 1 deletion(-)
-
-diff --git a/cf/check-var.m4 b/cf/check-var.m4
-index 2fd7bca6f0..71d6f70ca8 100644
---- a/cf/check-var.m4
-+++ b/cf/check-var.m4
-@@ -20,7 +20,7 @@ AC_MSG_RESULT($ac_foo)
- if test "$ac_foo" = yes; then
- AC_DEFINE_UNQUOTED(AS_TR_CPP(HAVE_[]$1), 1,
- [Define if you have the `]$1[' variable.])
-- m4_ifval([$2], AC_CHECK_DECLS([$1],[],[],[$2]))
-+ m4_ifval([$2], [AC_CHECK_DECLS([$1],[],[],[$2])])
- fi
- ])
-
diff --git a/app-crypt/heimdal/files/heimdal_hcrypto.patch b/app-crypt/heimdal/files/heimdal_hcrypto.patch
deleted file mode 100644
index ff3228d4973a..000000000000
--- a/app-crypt/heimdal/files/heimdal_hcrypto.patch
+++ /dev/null
@@ -1,45 +0,0 @@
-From 329918bd671c89de6e1c2874baba48d658a89a10 Mon Sep 17 00:00:00 2001
-From: Damir Franusic <df@release14.org>
-Date: Sun, 9 Dec 2018 19:53:58 +0100
-Subject: [PATCH] hcrypto: fix include path
-
----
- lib/hcrypto/Makefile.am | 3 ++-
- 1 file changed, 2 insertions(+), 1 deletion(-)
-
-diff --git a/lib/hcrypto/Makefile.am b/lib/hcrypto/Makefile.am
-index 469176b6c6..195117d174 100644
---- a/lib/hcrypto/Makefile.am
-+++ b/lib/hcrypto/Makefile.am
-@@ -9,7 +9,8 @@ AM_CPPFLAGS += $(INCLUDE_openssl_crypto)
- endif
-
- AM_CPPFLAGS += -I$(top_srcdir)/lib/hx509 \
-- -I$(srcdir)/libtommath -DUSE_HCRYPTO_LTM=1
-+ -I$(srcdir)/libtommath -DUSE_HCRYPTO_LTM=1 \
-+ -I$(srcdir)/..
-
- lib_LTLIBRARIES = libhcrypto.la
- check_LTLIBRARIES = libhctest.la
-From 572a6fd7ac41e9210ef3eb765fe7da4ec8a94bb2 Mon Sep 17 00:00:00 2001
-From: Luke Howard <lukeh@padl.com>
-Date: Mon, 24 Dec 2018 02:21:32 +0000
-Subject: [PATCH] hx509: fix dependency, hxtool requires ASN.1 headers
-
----
- lib/hx509/Makefile.am | 2 +-
- 1 file changed, 1 insertion(+), 1 deletion(-)
-
-diff --git a/lib/hx509/Makefile.am b/lib/hx509/Makefile.am
-index b58deb3e37..09643c43a0 100644
---- a/lib/hx509/Makefile.am
-+++ b/lib/hx509/Makefile.am
-@@ -164,7 +164,7 @@ hxtool-commands.c hxtool-commands.h: hxtool-commands.in $(SLC)
- dist_hxtool_SOURCES = hxtool.c
- nodist_hxtool_SOURCES = hxtool-commands.c hxtool-commands.h
-
--$(hxtool_OBJECTS): hxtool-commands.h hx509_err.h
-+$(hxtool_OBJECTS): hxtool-commands.h $(nodist_include_HEADERS)
-
- hxtool_LDADD = \
- libhx509.la \
diff --git a/app-crypt/heimdal/heimdal-7.7.0-r2.ebuild b/app-crypt/heimdal/heimdal-7.8.0-r1.ebuild
index ed69823743dd..2db7d36fe6fe 100644
--- a/app-crypt/heimdal/heimdal-7.7.0-r2.ebuild
+++ b/app-crypt/heimdal/heimdal-7.8.0-r1.ebuild
@@ -1,24 +1,27 @@
-# Copyright 1999-2021 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
-EAPI=7
+EAPI=8
-PYTHON_COMPAT=( python3_{8,9} )
+PYTHON_COMPAT=( python3_{10..11} )
VIRTUALX_REQUIRED="manual"
-inherit autotools db-use multilib multilib-minimal python-any-r1 virtualx flag-o-matic
+inherit autotools db-use multilib-minimal python-any-r1 virtualx flag-o-matic
MY_P="${P}"
DESCRIPTION="Kerberos 5 implementation from KTH"
-HOMEPAGE="http://www.h5l.org/"
+HOMEPAGE="https://www.heimdal.software/"
SRC_URI="https://github.com/${PN}/${PN}/releases/download/${P}/${P}.tar.gz"
LICENSE="BSD"
SLOT="0"
-KEYWORDS="~alpha amd64 arm arm64 ~hppa ~ia64 ~mips ~ppc ~ppc64 ~riscv ~s390 sparc x86"
+KEYWORDS="~alpha amd64 arm arm64 ~hppa ~ia64 ~mips ~ppc ppc64 ~riscv ~s390 sparc x86"
IUSE="afs +berkdb caps gdbm hdb-ldap +lmdb otp selinux ssl static-libs test X"
RESTRICT="!test? ( test )"
+# 717740
+REQUIRED_USE="otp? ( berkdb )"
+
CDEPEND="
virtual/libcrypt:=[${MULTILIB_USEDEP}]
ssl? (
@@ -26,14 +29,14 @@ CDEPEND="
)
berkdb? ( >=sys-libs/db-4.8.30-r1:*[${MULTILIB_USEDEP}] )
gdbm? ( >=sys-libs/gdbm-1.10-r1:=[${MULTILIB_USEDEP}] )
- lmdb? ( dev-db/lmdb )
+ lmdb? ( dev-db/lmdb:= )
caps? ( sys-libs/libcap-ng )
>=dev-db/sqlite-3.8.2[${MULTILIB_USEDEP}]
- >=sys-libs/e2fsprogs-libs-1.42.9[${MULTILIB_USEDEP}]
+ >=sys-fs/e2fsprogs-1.46.4-r51[${MULTILIB_USEDEP}]
sys-libs/ncurses:0=
>=sys-libs/readline-6.2_p5-r1:0=[${MULTILIB_USEDEP}]
afs? ( net-fs/openafs )
- hdb-ldap? ( >=net-nds/openldap-2.3.0 )
+ hdb-ldap? ( >=net-nds/openldap-2.3.0:= )
X? (
x11-libs/libX11
x11-libs/libXau
@@ -47,7 +50,7 @@ DEPEND="${CDEPEND}
dev-perl/JSON
virtual/pkgconfig
sys-apps/texinfo
- >=sys-devel/autoconf-2.62
+ >=dev-build/autoconf-2.62
test? ( X? ( ${VIRTUALX_DEPEND} ) )"
RDEPEND="${CDEPEND}
@@ -71,10 +74,9 @@ MULTILIB_CHOST_TOOLS=(
PATCHES=(
"${FILESDIR}/heimdal_disable-check-iprop.patch"
"${FILESDIR}/heimdal_tinfo.patch"
- "${FILESDIR}/heimdal_hcrypto.patch"
"${FILESDIR}/heimdal_build-headers-before-use.patch"
"${FILESDIR}/heimdal_fix-db60.patch"
- "${FILESDIR}/heimdal_fix-autoconf-2.70.patch"
+ "${FILESDIR}/heimdal-7.8.0-CVE-2022-45142.patch"
)
src_prepare() {
@@ -123,7 +125,7 @@ multilib_src_configure() {
)
fi
- ECONF_SOURCE="${S}" econf "${myeconfargs[@]}"
+ CONFIG_SHELL="${BROOT}"/bin/bash ECONF_SOURCE="${S}" econf "${myeconfargs[@]}"
}
multilib_src_compile() {
diff --git a/app-crypt/heimdal/heimdal-7.6.0.ebuild b/app-crypt/heimdal/heimdal-7.8.0-r2.ebuild
index 9a250d65624c..8645dd099c0d 100644
--- a/app-crypt/heimdal/heimdal-7.6.0.ebuild
+++ b/app-crypt/heimdal/heimdal-7.8.0-r2.ebuild
@@ -1,38 +1,42 @@
-# Copyright 1999-2021 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
-EAPI=7
+EAPI=8
-PYTHON_COMPAT=( python3_{7..8} )
+PYTHON_COMPAT=( python3_{10..11} )
VIRTUALX_REQUIRED="manual"
-inherit autotools db-use multilib multilib-minimal python-any-r1 virtualx flag-o-matic
+inherit autotools db-use multilib-minimal python-any-r1 virtualx flag-o-matic
MY_P="${P}"
DESCRIPTION="Kerberos 5 implementation from KTH"
-HOMEPAGE="http://www.h5l.org/"
+HOMEPAGE="https://www.heimdal.software/"
SRC_URI="https://github.com/${PN}/${PN}/releases/download/${P}/${P}.tar.gz"
LICENSE="BSD"
SLOT="0"
-KEYWORDS="~alpha amd64 arm arm64 ~hppa ~ia64 ~mips ppc ppc64 ~s390 sparc x86"
-IUSE="afs +berkdb caps gdbm hdb-ldap ipv6 +lmdb otp selinux ssl static-libs test X"
+KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86"
+IUSE="afs +berkdb caps gdbm hdb-ldap +lmdb otp selinux ssl static-libs test X"
RESTRICT="!test? ( test )"
+# 717740
+REQUIRED_USE="otp? ( berkdb )"
+
CDEPEND="
+ virtual/libcrypt:=[${MULTILIB_USEDEP}]
ssl? (
>=dev-libs/openssl-1.0.1h-r2:0=[${MULTILIB_USEDEP}]
)
berkdb? ( >=sys-libs/db-4.8.30-r1:*[${MULTILIB_USEDEP}] )
gdbm? ( >=sys-libs/gdbm-1.10-r1:=[${MULTILIB_USEDEP}] )
- lmdb? ( dev-db/lmdb )
+ lmdb? ( dev-db/lmdb:= )
caps? ( sys-libs/libcap-ng )
>=dev-db/sqlite-3.8.2[${MULTILIB_USEDEP}]
- >=sys-libs/e2fsprogs-libs-1.42.9[${MULTILIB_USEDEP}]
+ >=sys-fs/e2fsprogs-1.46.4-r51[${MULTILIB_USEDEP}]
sys-libs/ncurses:0=
>=sys-libs/readline-6.2_p5-r1:0=[${MULTILIB_USEDEP}]
afs? ( net-fs/openafs )
- hdb-ldap? ( >=net-nds/openldap-2.3.0 )
+ hdb-ldap? ( >=net-nds/openldap-2.3.0:= )
X? (
x11-libs/libX11
x11-libs/libXau
@@ -46,7 +50,7 @@ DEPEND="${CDEPEND}
dev-perl/JSON
virtual/pkgconfig
sys-apps/texinfo
- >=sys-devel/autoconf-2.62
+ >=dev-build/autoconf-2.62
test? ( X? ( ${VIRTUALX_DEPEND} ) )"
RDEPEND="${CDEPEND}
@@ -70,9 +74,10 @@ MULTILIB_CHOST_TOOLS=(
PATCHES=(
"${FILESDIR}/heimdal_disable-check-iprop.patch"
"${FILESDIR}/heimdal_tinfo.patch"
- "${FILESDIR}/heimdal_hcrypto.patch"
"${FILESDIR}/heimdal_build-headers-before-use.patch"
"${FILESDIR}/heimdal_fix-db60.patch"
+ "${FILESDIR}/heimdal-7.8.0-CVE-2022-45142.patch"
+ "${FILESDIR}/heimdal-7.8.0-configure-clang16.patch"
)
src_prepare() {
@@ -99,6 +104,7 @@ multilib_src_configure() {
--enable-pthread-support
--enable-kx509
--enable-pk-init
+ --with-ipv6
$(use_enable afs afs-support)
$(use_enable gdbm ndbm-db)
$(use_enable lmdb mdb-db)
@@ -106,7 +112,6 @@ multilib_src_configure() {
$(use_enable static-libs static)
$(multilib_native_use_with caps capng)
$(multilib_native_use_with hdb-ldap openldap "${EPREFIX}"/usr)
- $(use_with ipv6)
$(use_with ssl openssl "${EPREFIX}"/usr)
$(multilib_native_use_with X x)
)
@@ -121,7 +126,7 @@ multilib_src_configure() {
)
fi
- ECONF_SOURCE="${S}" econf "${myeconfargs[@]}"
+ CONFIG_SHELL="${BROOT}"/bin/bash ECONF_SOURCE="${S}" econf "${myeconfargs[@]}"
}
multilib_src_compile() {
diff --git a/app-crypt/heimdal/heimdal-7.8.0-r3.ebuild b/app-crypt/heimdal/heimdal-7.8.0-r3.ebuild
new file mode 100644
index 000000000000..597d9cf695c5
--- /dev/null
+++ b/app-crypt/heimdal/heimdal-7.8.0-r3.ebuild
@@ -0,0 +1,180 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+PYTHON_COMPAT=( python3_{11..12} )
+
+inherit autotools db-use multilib-minimal python-any-r1 flag-o-matic
+
+MY_P="${P}"
+DESCRIPTION="Kerberos 5 implementation from KTH"
+HOMEPAGE="https://www.heimdal.software/"
+SRC_URI="https://github.com/${PN}/${PN}/releases/download/${P}/${P}.tar.gz"
+
+LICENSE="BSD"
+SLOT="0"
+KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86"
+IUSE="afs +berkdb caps gdbm hdb-ldap +lmdb otp selinux static-libs test X"
+RESTRICT="!test? ( test )"
+
+# 717740
+REQUIRED_USE="otp? ( berkdb )"
+
+CDEPEND="
+ virtual/libcrypt:=[${MULTILIB_USEDEP}]
+ berkdb? ( >=sys-libs/db-4.8.30-r1:*[${MULTILIB_USEDEP}] )
+ gdbm? ( >=sys-libs/gdbm-1.10-r1:=[${MULTILIB_USEDEP}] )
+ lmdb? ( dev-db/lmdb:= )
+ caps? ( sys-libs/libcap-ng )
+ >=dev-db/sqlite-3.8.2[${MULTILIB_USEDEP}]
+ >=sys-fs/e2fsprogs-1.46.4-r51[${MULTILIB_USEDEP}]
+ sys-libs/ncurses:0=
+ >=sys-libs/readline-6.2_p5-r1:0=[${MULTILIB_USEDEP}]
+ afs? ( net-fs/openafs )
+ hdb-ldap? ( >=net-nds/openldap-2.3.0:= )
+ !!app-crypt/mit-krb5
+ !!app-crypt/mit-krb5-appl"
+
+DEPEND="${CDEPEND}
+ ${PYTHON_DEPS}
+ dev-perl/JSON
+ virtual/pkgconfig
+ sys-apps/texinfo
+ >=dev-build/autoconf-2.62"
+
+RDEPEND="${CDEPEND}
+ selinux? ( sec-policy/selinux-kerberos )"
+
+MULTILIB_WRAPPED_HEADERS=(
+ /usr/include/krb5-types.h
+ /usr/include/cms_asn1.h
+ /usr/include/digest_asn1.h
+ /usr/include/hdb_asn1.h
+ /usr/include/krb5_asn1.h
+ /usr/include/pkcs12_asn1.h
+ /usr/include/pkinit_asn1.h
+ /usr/include/rfc2459_asn1.h
+)
+
+MULTILIB_CHOST_TOOLS=(
+ /usr/bin/krb5-config
+)
+
+PATCHES=(
+ "${FILESDIR}/heimdal_disable-check-iprop.patch"
+ "${FILESDIR}/heimdal_tinfo.patch"
+ "${FILESDIR}/heimdal_build-headers-before-use.patch"
+ "${FILESDIR}/heimdal_fix-db60.patch"
+ "${FILESDIR}/heimdal-7.8.0-CVE-2022-45142.patch"
+ "${FILESDIR}/heimdal-7.8.0-configure-clang16.patch"
+)
+
+src_prepare() {
+ default
+ eautoreconf
+}
+
+src_configure() {
+ # QA
+ append-flags -fno-strict-aliasing
+
+ multilib-minimal_src_configure
+}
+
+multilib_src_configure() {
+ local myeconfargs=(
+ --enable-kcm
+ --disable-osfc2
+ --enable-shared
+ --with-libintl="${EPREFIX}"/usr
+ --with-readline="${EPREFIX}"/usr
+ --with-sqlite3="${EPREFIX}"/usr
+ --libexecdir="${EPREFIX}"/usr/sbin
+ --enable-pthread-support
+ --enable-kx509
+ --enable-pk-init
+ --with-ipv6
+ --without-openssl
+ $(use_enable afs afs-support)
+ $(use_enable gdbm ndbm-db)
+ $(use_enable lmdb mdb-db)
+ $(use_enable otp)
+ $(use_enable static-libs static)
+ $(multilib_native_use_with caps capng)
+ $(multilib_native_use_with hdb-ldap openldap "${EPREFIX}"/usr)
+ )
+ if use berkdb; then
+ myeconfargs+=(
+ --with-berkeley-db
+ --with-berkeley-db-include="$(db_includedir)"
+ )
+ else
+ myeconfargs+=(
+ --without-berkeley-db
+ )
+ fi
+
+ CONFIG_SHELL="${BROOT}"/bin/bash ECONF_SOURCE="${S}" econf "${myeconfargs[@]}"
+}
+
+multilib_src_compile() {
+ if multilib_is_native_abi; then
+ emake
+ else
+ emake -C include
+ emake -C lib
+ emake -C kdc
+ emake -C tools
+ emake -C tests/plugin
+ fi
+}
+
+multilib_src_test() {
+ multilib_is_native_abi && emake -j1 check
+}
+
+multilib_src_install() {
+ if multilib_is_native_abi; then
+ INSTALL_CATPAGES="no" emake DESTDIR="${D}" install
+ else
+ emake -C include DESTDIR="${D}" install
+ emake -C lib DESTDIR="${D}" install
+ emake -C kdc DESTDIR="${D}" install
+ emake -C tools DESTDIR="${D}" install
+ emake -C tests/plugin DESTDIR="${D}" install
+ fi
+}
+
+multilib_src_install_all() {
+ dodoc ChangeLog* README NEWS TODO
+
+ # client rename
+ mv "${ED}"/usr/share/man/man1/{,k}su.1
+ mv "${ED}"/usr/bin/{,k}su
+
+ newinitd "${FILESDIR}"/heimdal-kdc.initd-r2 heimdal-kdc
+ newinitd "${FILESDIR}"/heimdal-kadmind.initd-r2 heimdal-kadmind
+ newinitd "${FILESDIR}"/heimdal-kpasswdd.initd-r2 heimdal-kpasswdd
+ newinitd "${FILESDIR}"/heimdal-kcm.initd-r1 heimdal-kcm
+
+ newconfd "${FILESDIR}"/heimdal-kdc.confd heimdal-kdc
+ newconfd "${FILESDIR}"/heimdal-kadmind.confd heimdal-kadmind
+ newconfd "${FILESDIR}"/heimdal-kpasswdd.confd heimdal-kpasswdd
+ newconfd "${FILESDIR}"/heimdal-kcm.confd heimdal-kcm
+
+ insinto /etc
+ newins "${S}"/krb5.conf krb5.conf.example
+
+ if use hdb-ldap; then
+ insinto /etc/openldap/schema
+ doins "${S}/lib/hdb/hdb.schema"
+ fi
+
+ if ! use static-libs ; then
+ find "${ED}" -name "*.la" -delete || die
+ fi
+
+ # default database dir
+ keepdir /var/heimdal
+}
diff --git a/app-crypt/heimdal/metadata.xml b/app-crypt/heimdal/metadata.xml
index 96f5c49962ab..9ac91f9e56c9 100644
--- a/app-crypt/heimdal/metadata.xml
+++ b/app-crypt/heimdal/metadata.xml
@@ -13,7 +13,7 @@
Adds support for LDAP as a database backend
</flag>
<flag name="lmdb">
- Add support for using dev-db/lmdb for lookup tables
+ Add support for using <pkg>dev-db/lmdb</pkg> for lookup tables
</flag>
</use>
<upstream>
diff --git a/app-crypt/hmaccalc/Manifest b/app-crypt/hmaccalc/Manifest
deleted file mode 100644
index 872e76ee4a67..000000000000
--- a/app-crypt/hmaccalc/Manifest
+++ /dev/null
@@ -1 +0,0 @@
-DIST hmaccalc-0.9.14.tar.gz 111893 BLAKE2B 30aebd67e49db354c616110477e78fd6923df3ddfbe5e5023fd791bd90c783031da8c631fbfc9e5f2bdae06a08da1d56a08df921ddee359b630c5665e833ad4e SHA512 688a72b4e534ca4a1d45a116c0361ffd389de93dfdeec68e35cbffe0be13832789abaf33300003e12c7317ba473d3a0415f4b22cb3b7b36946c04bd40aa49184
diff --git a/app-crypt/hmaccalc/hmaccalc-0.9.14.ebuild b/app-crypt/hmaccalc/hmaccalc-0.9.14.ebuild
deleted file mode 100644
index b094e1169982..000000000000
--- a/app-crypt/hmaccalc/hmaccalc-0.9.14.ebuild
+++ /dev/null
@@ -1,25 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-inherit multilib-minimal
-
-DESCRIPTION="Tools for computing and checking HMAC values for files"
-HOMEPAGE="https://pagure.io/hmaccalc"
-SRC_URI="https://releases.pagure.org/${PN}/${P}.tar.gz"
-
-LICENSE="BSD"
-SLOT="0"
-KEYWORDS="~amd64 ~x86"
-IUSE="+fips"
-
-DEPEND="dev-libs/nss
- sys-devel/prelink"
-RDEPEND="${DEPEND}"
-
-multilib_src_configure() {
- ECONF_SOURCE="${S}" econf \
- --enable-sum-directory=/usr/$(get_libdir)/${PN}/ \
- $(use_enable !fips non-fips)
-}
diff --git a/app-crypt/hmaccalc/metadata.xml b/app-crypt/hmaccalc/metadata.xml
deleted file mode 100644
index 48c380e56115..000000000000
--- a/app-crypt/hmaccalc/metadata.xml
+++ /dev/null
@@ -1,14 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
- <!-- maintainer-needed -->
-<use>
-<flag name="fips">Enable NSS FIPS mode and support only the FIPS-compliant functions</flag>
-</use>
-<longdescription>
-hmaccalc can be used to compute HMAC (hash-based message authentication code)
-values for files. An HMAC is similar in concept to a message digest, except in
-that its calculation also incorporates a key which must be known to both the
-party generating the HMAC and the party verifying the HMAC.
-</longdescription>
-</pkgmetadata>
diff --git a/app-crypt/ima-evm-utils/Manifest b/app-crypt/ima-evm-utils/Manifest
index 02f3d5d79e9d..80f931b36989 100644
--- a/app-crypt/ima-evm-utils/Manifest
+++ b/app-crypt/ima-evm-utils/Manifest
@@ -1,2 +1 @@
-DIST ima-evm-utils-1.1.tar.gz 37825 BLAKE2B 469f5bbc194f3fcc8996f252d01745c0d8d4d4f63476174622ea4569c97978db478bd522ae4672819c5ef995f2bb524eb857e5bf5c303131959f2f5cb9c2ebcc SHA512 fc7efc890812233db888eef210dc4357bee838b56fd95efd9a9e141d684b0b354670a3c053dd93a94a1402dd826074d4a83a4637c8e6c1d90ead3132354a5776
-DIST ima-evm-utils-1.3.2.tar.gz 100373 BLAKE2B 04717a934795f7e2a351b1f59388d2d429e00a8a18c57c0eb258bb81bc329342cb9971fa2b4493f7b492f07961ec794a0549fd2d0984381492dcab474915a0d6 SHA512 af96935f953fbec8cdd40ba1a24001fae916633df03f9dee1e96775baec0ffea21a7a13798b3e3c3f375fd493a65fe65b5357887890b46cac0c4dcca5a5b79db
+DIST ima-evm-utils-1.4.tar.gz 110104 BLAKE2B 12e09162e0d5e689132dde6b814ceeb8001a0379e8edb89b9aeb87c8e9f6e21fdd554e6626d1496b82cc77213fdf08b26bcc0be77140d7d598589a482940a321 SHA512 2fdf41470d88608162a084c4877ba17d531941b744bcb44dd4913e48ab2c2d131e0af3e3ead74c18748a5d46aced51213ebd7c13a5ee19050c28d54a26c011a3
diff --git a/app-crypt/ima-evm-utils/files/ima-evm-utils-1.1-configure-use-sys-xattr-bug-649790.patch b/app-crypt/ima-evm-utils/files/ima-evm-utils-1.1-configure-use-sys-xattr-bug-649790.patch
deleted file mode 100644
index 1a8a327ba87c..000000000000
--- a/app-crypt/ima-evm-utils/files/ima-evm-utils-1.1-configure-use-sys-xattr-bug-649790.patch
+++ /dev/null
@@ -1,41 +0,0 @@
-From 18566f4cd3601109fe0e64d1230e9afa4813bc54 Mon Sep 17 00:00:00 2001
-From: Lars Wendler <polynomial-c@gentoo.org>
-Date: Tue, 15 May 2018 13:23:55 +0200
-Subject: [PATCH] attr/xattr.h is deprecated. Use sys/xattr.h instead
-
-See also:
-http://git.savannah.nongnu.org/cgit/attr.git/commit/?id=7921157890d07858d092f4003ca4c6bae9fd2c38
----
- configure.ac | 2 +-
- src/evmctl.c | 2 +-
- 2 files changed, 2 insertions(+), 2 deletions(-)
-
-diff --git a/configure.ac b/configure.ac
-index 0497eb7..1f017e2 100644
---- a/configure.ac
-+++ b/configure.ac
-@@ -30,7 +30,7 @@ AC_SUBST(OPENSSL_LIBS)
- AC_CHECK_HEADER(unistd.h)
- AC_CHECK_HEADERS(openssl/conf.h)
-
--AC_CHECK_HEADERS(attr/xattr.h, , [AC_MSG_ERROR([attr/xattr.h header not found. You need the libattr development package.])])
-+AC_CHECK_HEADERS(sys/xattr.h, , [AC_MSG_ERROR([sys/xattr.h header not found.])])
- AC_CHECK_HEADERS(keyutils.h, , [AC_MSG_ERROR([keyutils.h header not found. You need the libkeyutils development package.])])
-
- #debug support - yes for a while
-diff --git a/src/evmctl.c b/src/evmctl.c
-index 2ffee78..3fbcd33 100644
---- a/src/evmctl.c
-+++ b/src/evmctl.c
-@@ -49,7 +49,7 @@
- #include <stdint.h>
- #include <string.h>
- #include <dirent.h>
--#include <attr/xattr.h>
-+#include <sys/xattr.h>
- #include <linux/xattr.h>
- #include <getopt.h>
- #include <keyutils.h>
---
-2.17.0
-
diff --git a/app-crypt/ima-evm-utils/files/ima-evm-utils-1.4-configure-remove-automagic-TSS-dependencies.patch b/app-crypt/ima-evm-utils/files/ima-evm-utils-1.4-configure-remove-automagic-TSS-dependencies.patch
new file mode 100644
index 000000000000..a5fb28a291fb
--- /dev/null
+++ b/app-crypt/ima-evm-utils/files/ima-evm-utils-1.4-configure-remove-automagic-TSS-dependencies.patch
@@ -0,0 +1,39 @@
+From 911cef2b984a947b1020bdcf87d1573600ea754d Mon Sep 17 00:00:00 2001
+From: Christopher Byrne <salah.coronya@gmail.com>
+Date: Fri, 5 Nov 2021 21:31:10 -0500
+Subject: [PATCH] configure.ac: Remove automagic dependencies on the TSS stacks
+
+Signed-off-by: Christopher Byrne <salah.coronya@gmail.com>
+---
+ configure.ac | 12 +++++++++---
+ 1 file changed, 9 insertions(+), 3 deletions(-)
+
+diff --git a/configure.ac b/configure.ac
+index 1a0f093..c05b72d 100644
+--- a/configure.ac
++++ b/configure.ac
+@@ -31,12 +31,18 @@ AC_CHECK_HEADER(unistd.h)
+ AC_CHECK_HEADERS(openssl/conf.h)
+
+ # Intel TSS
+-AC_CHECK_LIB([tss2-esys], [Esys_Free])
+-AC_CHECK_LIB([tss2-rc], [Tss2_RC_Decode])
++AC_ARG_WITH([pcrtss], AS_HELP_STRING([--with-pcrtss], [Build with Intel TSS library (default: disabled)]))
++AS_IF([test "x$with_pcrtss" = "xyes"], [
++ AC_CHECK_LIB([tss2-esys], [Esys_Free])
++ AC_CHECK_LIB([tss2-rc], [Tss2_RC_Decode])
++])
+ AM_CONDITIONAL([USE_PCRTSS], [test "x$ac_cv_lib_tss2_esys_Esys_Free" = "xyes"])
+
+ # IBM TSS include files
+-AC_CHECK_HEADER(ibmtss/tss.h, [], [], [[#define TPM_POSIX]])
++AC_ARG_WITH([ibmtss], AS_HELP_STRING([--with-ibmtss], [Build with IBM TSS library (default: disabled)]))
++AS_IF([test "x$with_ibmtss" = "xyes"], [
++ AC_CHECK_HEADER(ibmtss/tss.h, [], [], [[#define TPM_POSIX]])
++])
+ AM_CONDITIONAL([USE_IBMTSS], [test "x$ac_cv_header_ibmtss_tss_h" = "xyes"])
+
+ AC_CHECK_HEADERS(sys/xattr.h, , [AC_MSG_ERROR([sys/xattr.h header not found. You need the c-library development package.])])
+--
+2.32.0
+
diff --git a/app-crypt/ima-evm-utils/files/ima-evm-utils-1.4-test-Rename-bash-variable-WORKDIR-to-MYWORKDIR.patch b/app-crypt/ima-evm-utils/files/ima-evm-utils-1.4-test-Rename-bash-variable-WORKDIR-to-MYWORKDIR.patch
new file mode 100644
index 000000000000..41dd2cd6fb0c
--- /dev/null
+++ b/app-crypt/ima-evm-utils/files/ima-evm-utils-1.4-test-Rename-bash-variable-WORKDIR-to-MYWORKDIR.patch
@@ -0,0 +1,84 @@
+From 5be7797f96db606c16701b6cb7e218a487c4cf4a Mon Sep 17 00:00:00 2001
+From: Christopher Byrne <salah.coronya@gmail.com>
+Date: Sat, 6 Nov 2021 15:36:48 -0500
+Subject: [PATCH] test: Rename bash variable WORKDIR to MYWORKDIR
+
+Gentoo Portage ALSO uses the variable WORKDIR, and this results in
+Portage deleting the entire tree if the tests are run under it
+
+Signed-off-by: Christopher Byrne <salah.coronya@gmail.com>
+---
+ tests/functions.sh | 12 ++++++------
+ tests/sign_verify.test | 6 +++---
+ 2 files changed, 9 insertions(+), 9 deletions(-)
+
+diff --git a/tests/functions.sh b/tests/functions.sh
+index 8f6f02d..eb6b34a 100755
+--- a/tests/functions.sh
++++ b/tests/functions.sh
+@@ -250,8 +250,8 @@ _enable_gost_engine() {
+ # Show test stats and exit into automake test system
+ # with proper exit code (same as ours). Do cleanups.
+ _report_exit_and_cleanup() {
+- if [ -n "${WORKDIR}" ]; then
+- rm -rf "${WORKDIR}"
++ if [ -n "${MYWORKDIR}" ]; then
++ rm -rf "${MYWORKDIR}"
+ fi
+
+ if [ $testsfail -gt 0 ]; then
+@@ -277,19 +277,19 @@ _report_exit_and_cleanup() {
+ }
+
+ # Setup SoftHSM for local testing by calling the softhsm_setup script.
+-# Use the provided workdir as the directory where SoftHSM will store its state
++# Use the provided myworkdir as the directory where SoftHSM will store its state
+ # into.
+ # Upon successfully setting up SoftHSM, this function sets the global variables
+ # OPENSSL_ENGINE and OPENSSL_KEYFORM so that the openssl command line tool can
+ # use SoftHSM. Also the PKCS11_KEYURI global variable is set to the test key's
+ # pkcs11 URI.
+ _softhsm_setup() {
+- local workdir="$1"
++ local myworkdir="$1"
+
+ local msg
+
+- export SOFTHSM_SETUP_CONFIGDIR="${workdir}/softhsm"
+- export SOFTHSM2_CONF="${workdir}/softhsm/softhsm2.conf"
++ export SOFTHSM_SETUP_CONFIGDIR="${myworkdir}/softhsm"
++ export SOFTHSM2_CONF="${myworkdir}/softhsm/softhsm2.conf"
+
+ mkdir -p "${SOFTHSM_SETUP_CONFIGDIR}"
+
+diff --git a/tests/sign_verify.test b/tests/sign_verify.test
+index c56290a..b619c22 100755
+--- a/tests/sign_verify.test
++++ b/tests/sign_verify.test
+@@ -29,7 +29,7 @@ fi
+ ./gen-keys.sh >/dev/null 2>&1
+
+ trap _report_exit_and_cleanup EXIT
+-WORKDIR=$(mktemp -d)
++MYWORKDIR=$(mktemp -d)
+ set -f # disable globbing
+
+ # Determine keyid from a cert
+@@ -426,7 +426,7 @@ expect_fail \
+ check_sign TYPE=ima KEY=gost2012_256-B ALG=md_gost12_512 PREFIX=0x0302 OPTS=
+
+ # Test signing with key described by pkcs11 URI
+-_softhsm_setup "${WORKDIR}"
++_softhsm_setup "${MYWORKDIR}"
+ if [ -n "${PKCS11_KEYURI}" ]; then
+ expect_pass check_sign FILE=pkcs11test TYPE=ima KEY=${PKCS11_KEYURI} ALG=sha256 PREFIX=0x030204aabbccdd0100 OPTS=--keyid=aabbccdd
+ expect_pass check_sign FILE=pkcs11test TYPE=ima KEY=${PKCS11_KEYURI} ALG=sha1 PREFIX=0x030202aabbccdd0100 OPTS=--keyid=aabbccdd
+@@ -436,4 +436,4 @@ else
+ expect_pass __skip
+ expect_pass __skip
+ fi
+-_softhsm_teardown "${WORKDIR}"
++_softhsm_teardown "${MYWORKDIR}"
+--
+2.32.0
+
diff --git a/app-crypt/ima-evm-utils/files/ima-evm-utils-1.4-test-remove-boot_aggregate.patch b/app-crypt/ima-evm-utils/files/ima-evm-utils-1.4-test-remove-boot_aggregate.patch
new file mode 100644
index 000000000000..701a81614f78
--- /dev/null
+++ b/app-crypt/ima-evm-utils/files/ima-evm-utils-1.4-test-remove-boot_aggregate.patch
@@ -0,0 +1,216 @@
+diff --git a/tests/Makefile.am b/tests/Makefile.am
+index ff928e1..029f2ff 100644
+--- a/tests/Makefile.am
++++ b/tests/Makefile.am
+@@ -1,7 +1,7 @@
+ check_SCRIPTS =
+ TESTS = $(check_SCRIPTS)
+
+-check_SCRIPTS += ima_hash.test sign_verify.test boot_aggregate.test
++check_SCRIPTS += ima_hash.test sign_verify.test
+
+ clean-local:
+ -rm -f *.txt *.out *.sig *.sig2
+diff --git a/tests/boot_aggregate.test b/tests/boot_aggregate.test
+deleted file mode 100755
+index d711566..0000000
+--- a/tests/boot_aggregate.test
++++ /dev/null
+@@ -1,197 +0,0 @@
+-#!/bin/bash
+-
+-#
+-# Calculate the boot_aggregate for each TPM bank, verifying that the
+-# boot_aggregate in the IMA measurement list matches one of them.
+-#
+-# A software TPM may be used to verify the boot_aggregate. If a
+-# software TPM is not already running on the system, this test
+-# starts one and initializes the TPM PCR banks by walking the sample
+-# binary_bios_measurements event log, included in this directory, and
+-# extending the TPM PCRs. The associated ascii_runtime_measurements
+-# for verifying the calculated boot_aggregate is included in this
+-# directory as well.
+-
+-trap cleanup SIGINT SIGTERM EXIT
+-
+-# Base VERBOSE on the environment variable, if set.
+-VERBOSE="${VERBOSE:-0}"
+-
+-cd "$(dirname "$0")"
+-export PATH=../src:$PATH
+-export LD_LIBRARY_PATH=$LD_LIBRARY_PATH
+-. ./functions.sh
+-_require evmctl
+-TSSDIR="$(dirname -- "$(which tssstartup)")"
+-PCRFILE="/sys/class/tpm/tpm0/device/pcrs"
+-MISC_PCRFILE="/sys/class/misc/tpm0/device/pcrs"
+-
+-# Only stop this test's software TPM
+-cleanup() {
+- if [ -n "${SWTPM_PID}" ]; then
+- kill -SIGTERM "${SWTPM_PID}"
+- elif [ -n "${TPMSERVER_PID}" ]; then
+- "${TSSDIR}/tsstpmcmd" -stop
+- fi
+-}
+-
+-# Try to start a software TPM if needed.
+-swtpm_start() {
+- local tpm_server swtpm
+-
+- tpm_server="$(which tpm_server)"
+- swtpm="$(which swtpm)"
+- if [ -z "${tpm_server}" ] && [ -z "${swtpm}" ]; then
+- echo "${CYAN}SKIP: Software TPM (tpm_server and swtpm) not found${NORM}"
+- return "$SKIP"
+- fi
+-
+- if [ -n "${swtpm}" ]; then
+- pgrep swtpm
+- if [ $? -eq 0 ]; then
+- echo "INFO: Software TPM (swtpm) already running"
+- return 114
+- else
+- echo "INFO: Starting software TPM: ${swtpm}"
+- mkdir -p ./myvtpm
+- ${swtpm} socket --tpmstate dir=./myvtpm --tpm2 --ctrl type=tcp,port=2322 --server type=tcp,port=2321 --flags not-need-init > /dev/null 2>&1 &
+- SWTPM_PID=$!
+- fi
+- elif [ -n "${tpm_server}" ]; then
+- # tpm_server uses the Microsoft simulator encapsulated packet format
+- export TPM_SERVER_TYPE="mssim"
+- pgrep tpm_server
+- if [ $? -eq 0 ]; then
+- echo "INFO: Software TPM (tpm_server) already running"
+- return 114
+- else
+- echo "INFO: Starting software TPM: ${tpm_server}"
+- ${tpm_server} > /dev/null 2>&1 &
+- TPMSERVER_PID=$!
+- fi
+- fi
+- return 0
+-}
+-
+-# Initialize the software TPM using the sample binary_bios_measurements log.
+-swtpm_init() {
+- if [ ! -f "${TSSDIR}/tssstartup" ] || [ ! -f "${TSSDIR}/tsseventextend" ]; then
+- echo "${CYAN}SKIP: tssstartup and tsseventextend needed for test${NORM}"
+- return "$SKIP"
+- fi
+-
+- echo "INFO: Sending software TPM startup"
+- "${TSSDIR}/tssstartup"
+- if [ $? -ne 0 ]; then
+- echo "INFO: Retry sending software TPM startup"
+- sleep 1
+- "${TSSDIR}/tssstartup"
+- fi
+-
+- if [ $? -ne 0 ]; then
+- echo "INFO: Software TPM startup failed"
+- return "$SKIP"
+- fi
+-
+- echo "INFO: Walking ${BINARY_BIOS_MEASUREMENTS} initializing the software TPM"
+-# $(${TSSDIR}/tsseventextend -tpm -if "${BINARY_BIOS_MEASUREMENTS}" -v) 2>&1 > /dev/null
+- "${TSSDIR}/tsseventextend" -tpm -if "${BINARY_BIOS_MEASUREMENTS}" -v > /dev/null 2>&1
+-}
+-
+-# In VERBOSE mode, display the calculated TPM PCRs for the different banks.
+-display_pcrs() {
+- local PCRMAX=9
+- local banks=("sha1" "sha256")
+- local i;
+-
+- for bank in "${banks[@]}"; do
+- echo "INFO: Displaying ${bank} TPM bank (PCRs 0 - 9)"
+- for i in $(seq 0 $PCRMAX); do
+- rc=0
+- pcr=$("${TSSDIR}/tsspcrread" -halg "${bank}" -ha "${i}" -ns)
+- if [ $rc -ne 0 ]; then
+- echo "INFO: tsspcrread failed: $pcr"
+- break
+- fi
+- echo "$i: $pcr"
+- done
+- done
+-}
+-
+-# The first entry in the IMA measurement list is the "boot_aggregate".
+-# For each kexec, an additional "boot_aggregate" will appear in the
+-# measurement list, assuming the previous measurement list is carried
+-# across the kexec.
+-#
+-# Verify that the last "boot_aggregate" record in the IMA measurement
+-# list matches.
+-check() {
+- echo "INFO: Calculating the boot_aggregate (PCRs 0 - 9) for multiple banks"
+- bootaggr=$(evmctl ima_boot_aggregate)
+- if [ $? -ne 0 ]; then
+- echo "${CYAN}SKIP: evmctl ima_boot_aggregate: $bootaggr${NORM}"
+- exit "$SKIP"
+- fi
+-
+- boot_aggr=( $bootaggr )
+-
+- echo "INFO: Searching for the boot_aggregate in ${ASCII_RUNTIME_MEASUREMENTS}"
+- for hash in "${boot_aggr[@]}"; do
+- if [ "$VERBOSE" != "0" ]; then
+- echo "$hash"
+- fi
+- if grep -e " boot_aggregate$" -e " boot_aggregate.$" "${ASCII_RUNTIME_MEASUREMENTS}" | tail -n 1 | grep -q "${hash}"; then
+- echo "${GREEN}SUCCESS: boot_aggregate ${hash} found${NORM}"
+- return "$OK"
+- fi
+- done
+- echo "${RED}FAILURE: boot_aggregate not found${NORM}"
+- echo "$bootaggr"
+- return "$FAIL"
+-}
+-
+-if [ "$(id -u)" = 0 ] && [ -c "/dev/tpm0" ]; then
+- ASCII_RUNTIME_MEASUREMENTS="/sys/kernel/security/ima/ascii_runtime_measurements"
+- if [ ! -d "/sys/kernel/security/ima" ]; then
+- echo "${CYAN}SKIP: CONFIG_IMA not enabled${NORM}"
+- exit "$SKIP"
+- fi
+-else
+- BINARY_BIOS_MEASUREMENTS="./sample-binary_bios_measurements-pcrs-8-9"
+- ASCII_RUNTIME_MEASUREMENTS="./sample-ascii_runtime_measurements-pcrs-8-9"
+- export TPM_INTERFACE_TYPE="socsim"
+- export TPM_COMMAND_PORT=2321
+- export TPM_PLATFORM_PORT=2322
+- export TPM_SERVER_NAME="localhost"
+-
+- # swtpm uses the raw, unencapsulated packet format
+- export TPM_SERVER_TYPE="raw"
+-fi
+-
+-# Start and initialize a software TPM as needed
+-if [ "$(id -u)" != 0 ] || [ ! -c "/dev/tpm0" ]; then
+- if [ -f "$PCRFILE" ] || [ -f "$MISC_PCRFILE" ]; then
+- echo "${CYAN}SKIP: system has discrete TPM 1.2, sample TPM 2.0 event log test not supported.${NORM}"
+- exit "$SKIP"
+- fi
+-
+- swtpm_start
+- error=$?
+- if [ $error -eq "$SKIP" ]; then
+- echo "skip: swtpm not installed"
+- exit "$SKIP"
+- fi
+-
+- if [ $error -eq 0 ]; then
+- swtpm_init
+- if [ $? -eq "$SKIP" ]; then
+- echo "testing boot_aggregate without entries"
+- exit "$SKIP"
+- fi
+- fi
+- if [ "$VERBOSE" != "0" ]; then
+- display_pcrs
+- fi
+-fi
+-
+-expect_pass check
diff --git a/app-crypt/ima-evm-utils/ima-evm-utils-1.1-r1.ebuild b/app-crypt/ima-evm-utils/ima-evm-utils-1.1-r1.ebuild
deleted file mode 100644
index 4d2555451e10..000000000000
--- a/app-crypt/ima-evm-utils/ima-evm-utils-1.1-r1.ebuild
+++ /dev/null
@@ -1,46 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=6
-
-inherit autotools
-
-DESCRIPTION="Supporting tools for IMA and EVM"
-HOMEPAGE="http://linux-ima.sourceforge.net"
-SRC_URI="mirror://sourceforge/linux-ima/${P}.tar.gz"
-
-RDEPEND="
- dev-libs/openssl:0=
- sys-apps/keyutils:="
-DEPEND="${RDEPEND}
- app-text/asciidoc
- app-text/docbook-xsl-stylesheets
- dev-libs/libxslt"
-
-LICENSE="GPL-2"
-SLOT="0"
-KEYWORDS="~amd64 ~x86"
-IUSE="debug"
-
-PATCHES=(
- "${FILESDIR}/${PN}-1.1-configure-use-sys-xattr-bug-649790.patch"
-)
-
-src_prepare() {
- default
-
- sed -i '/^MANPAGE_DOCBOOK_XSL/s:/usr/share/xml/docbook/stylesheet/docbook-xsl/manpages/docbook.xsl:/usr/share/sgml/docbook/xsl-stylesheets/manpages/docbook.xsl:' Makefile.am || die
-
- eautoreconf
-}
-
-src_configure() {
- econf \
- $(use_enable debug) \
- --disable-static
-}
-
-src_install() {
- default
- find "${ED}" -name '*.la' -delete || die
-}
diff --git a/app-crypt/ima-evm-utils/ima-evm-utils-1.3.2.ebuild b/app-crypt/ima-evm-utils/ima-evm-utils-1.4-r1.ebuild
index 760e13c50315..89252bd4e730 100644
--- a/app-crypt/ima-evm-utils/ima-evm-utils-1.3.2.ebuild
+++ b/app-crypt/ima-evm-utils/ima-evm-utils-1.4-r1.ebuild
@@ -1,7 +1,7 @@
-# Copyright 1999-2021 Gentoo Authors
+# Copyright 1999-2022 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
-EAPI=7
+EAPI=8
inherit autotools
@@ -12,11 +12,12 @@ SRC_URI="https://download.sourceforge.net/linux-ima/${P}.tar.gz"
LICENSE="GPL-2"
SLOT="0"
KEYWORDS="~amd64 ~x86"
-IUSE="debug test"
+IUSE="debug test tpm"
RDEPEND="
dev-libs/openssl:0=
- sys-apps/keyutils:="
+ sys-apps/keyutils:=
+ tpm? ( app-crypt/tpm2-tss:= )"
DEPEND="${RDEPEND}"
BDEPEND="
app-text/asciidoc
@@ -26,18 +27,23 @@ BDEPEND="
RESTRICT="!test? ( test )"
+PATCHES=(
+ "${FILESDIR}/${PN}-1.4-configure-remove-automagic-TSS-dependencies.patch"
+ "${FILESDIR}/${PN}-1.4-test-Rename-bash-variable-WORKDIR-to-MYWORKDIR.patch"
+ "${FILESDIR}/${PN}-1.4-test-remove-boot_aggregate.patch"
+)
+
src_prepare() {
default
sed -i '/^MANPAGE_DOCBOOK_XSL/s:/usr/share/xml/docbook/stylesheet/docbook-xsl/manpages/docbook.xsl:/usr/share/sgml/docbook/xsl-stylesheets/manpages/docbook.xsl:' Makefile.am || die
-
eautoreconf
}
src_configure() {
econf \
$(use_enable debug) \
- --disable-static
+ $(use_with tpm pcrtss)
}
src_install() {
diff --git a/app-crypt/ima-evm-utils/ima-evm-utils-9999.ebuild b/app-crypt/ima-evm-utils/ima-evm-utils-9999.ebuild
index bdb4d49d4f72..f749bed88fe6 100644
--- a/app-crypt/ima-evm-utils/ima-evm-utils-9999.ebuild
+++ b/app-crypt/ima-evm-utils/ima-evm-utils-9999.ebuild
@@ -1,7 +1,7 @@
-# Copyright 1999-2021 Gentoo Authors
+# Copyright 1999-2022 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
-EAPI=7
+EAPI=8
inherit autotools git-r3
@@ -11,11 +11,12 @@ EGIT_REPO_URI="https://git.code.sf.net/p/linux-ima/ima-evm-utils"
LICENSE="GPL-2"
SLOT="0"
-IUSE="debug test"
+IUSE="debug test tpm"
RDEPEND="
dev-libs/openssl:0=
- sys-apps/keyutils:="
+ sys-apps/keyutils:=
+ tpm? ( app-crypt/tpm2-tss:= )"
DEPEND="${RDEPEND}"
BDEPEND="
app-text/asciidoc
@@ -25,18 +26,23 @@ BDEPEND="
RESTRICT="!test? ( test )"
+PATCHES=(
+ "${FILESDIR}/${PN}-1.4-configure-remove-automagic-TSS-dependencies.patch"
+ "${FILESDIR}/${PN}-1.4-test-Rename-bash-variable-WORKDIR-to-MYWORKDIR.patch"
+ "${FILESDIR}/${PN}-1.4-test-remove-boot_aggregate.patch"
+)
+
src_prepare() {
default
sed -i '/^MANPAGE_DOCBOOK_XSL/s:/usr/share/xml/docbook/stylesheet/docbook-xsl/manpages/docbook.xsl:/usr/share/sgml/docbook/xsl-stylesheets/manpages/docbook.xsl:' Makefile.am || die
-
eautoreconf
}
src_configure() {
econf \
$(use_enable debug) \
- --disable-static
+ $(use_with tpm pcrtss)
}
src_install() {
diff --git a/app-crypt/ima-evm-utils/metadata.xml b/app-crypt/ima-evm-utils/metadata.xml
index 1beb74ffb739..06e244511370 100644
--- a/app-crypt/ima-evm-utils/metadata.xml
+++ b/app-crypt/ima-evm-utils/metadata.xml
@@ -8,4 +8,7 @@
<upstream>
<remote-id type="sourceforge">linux-ima</remote-id>
</upstream>
+ <use>
+ <flag name="tpm">Enable TPM support</flag>
+ </use>
</pkgmetadata>
diff --git a/app-crypt/jacksum/Manifest b/app-crypt/jacksum/Manifest
index 20197215a2f9..e954640105b4 100644
--- a/app-crypt/jacksum/Manifest
+++ b/app-crypt/jacksum/Manifest
@@ -1 +1 @@
-DIST jacksum-1.7.0.zip 446595 BLAKE2B 8460efbd43563b19030abbd991e2dd88e3388d39f7ef1bf8decf8a4094973df266ee62e47a42e0653c16c04f94b61445a258dde404aa7255841b1d2da88c7761 SHA512 dc3f96e39fed4f2ca3a7b41bd8a6685cf96673293ff12f3858707a2d61144d74fb89db0218ed1a04164173e2d7fa6d1b973b68ca4c138213ca7f03e03628f21b
+DIST jacksum-3.7.0.tar.gz 1474239 BLAKE2B 1fa390d28fae748fa8bb29672c2e9de74487ebeb1512bb198fe81dde5926869c7ff989839be8c460fe4cbdbff144552e6e679cc08ecd3a8ca16134cfbbcd8578 SHA512 9cdf1ce280cacc532d4c058496feed01ee277373a8ffff3150b9f416fed485c13e26df4a108bd87cd45e0fb74b2a1c7cad4784cc4c492eecd173b0efd7d0aa79
diff --git a/app-crypt/jacksum/jacksum-1.7.0-r1.ebuild b/app-crypt/jacksum/jacksum-1.7.0-r1.ebuild
deleted file mode 100644
index 9f51c848384f..000000000000
--- a/app-crypt/jacksum/jacksum-1.7.0-r1.ebuild
+++ /dev/null
@@ -1,34 +0,0 @@
-# Copyright 1999-2021 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-inherit java-pkg-2 java-ant-2
-
-DESCRIPTION="Java utility for computing and verifying checksums: CRC*, MD*, etc."
-HOMEPAGE="https://jacksum.loefflmann.net/en/"
-SRC_URI="mirror://sourceforge/project/jacksum/${P}.zip"
-
-LICENSE="GPL-2"
-SLOT="0"
-KEYWORDS="amd64 x86"
-
-DEPEND=">=virtual/jdk-1.8:*
- dev-java/ant-core"
-RDEPEND=">=virtual/jre-1.8:*"
-BDEPEND="app-arch/unzip"
-
-S="${WORKDIR}"
-
-src_unpack() {
- default
- unpack ./source/${PN}-src.zip
- rm *.jar || die
-}
-
-src_install() {
- java-pkg_dojar ${PN}.jar
- dodoc history.txt readme.txt help/${PN}/*
-
- java-pkg_dolauncher ${PN} --jar ${PN}.jar
-}
diff --git a/app-crypt/jacksum/jacksum-3.7.0.ebuild b/app-crypt/jacksum/jacksum-3.7.0.ebuild
new file mode 100644
index 000000000000..fd83720d88e8
--- /dev/null
+++ b/app-crypt/jacksum/jacksum-3.7.0.ebuild
@@ -0,0 +1,32 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+JAVA_PKG_IUSE="doc source"
+MAVEN_ID="net.jacksum:jacksum:${PV}"
+
+inherit java-pkg-2 java-pkg-simple
+
+DESCRIPTION="Java utility for working with checksums, CRCs, and message digests (hashes)"
+HOMEPAGE="https://jacksum.net"
+SRC_URI="https://github.com/jonelo/jacksum/archive/v${PV}.tar.gz -> ${P}.tar.gz"
+S="${WORKDIR}/${P}"
+
+LICENSE="GPL-2"
+SLOT="0"
+KEYWORDS="amd64 x86"
+
+DEPEND=">=virtual/jdk-11:*"
+RDEPEND=">=virtual/jre-11:*"
+
+DOCS=(
+ CODE_OF_CONDUCT.md
+ PRE-RELEASE-NOTES
+ README.md
+ RELEASE-NOTES.txt
+)
+
+JAVA_MAIN_CLASS="net.jacksum.cli.Main"
+JAVA_RESOURCE_DIRS="src/main/resources"
+JAVA_SRC_DIR="src/main/java"
diff --git a/app-crypt/jacksum/metadata.xml b/app-crypt/jacksum/metadata.xml
index fd0233362933..ae0ce8281662 100644
--- a/app-crypt/jacksum/metadata.xml
+++ b/app-crypt/jacksum/metadata.xml
@@ -6,6 +6,7 @@
<name>Java</name>
</maintainer>
<upstream>
- <remote-id type="sourceforge">jacksum</remote-id>
+ <changelog>https://jacksum.net/en/release-notes.html</changelog>
+ <remote-id type="github">jonelo/jacksum</remote-id>
</upstream>
</pkgmetadata>
diff --git a/app-crypt/jetring/Manifest b/app-crypt/jetring/Manifest
index 103076a4f934..313a0dfef527 100644
--- a/app-crypt/jetring/Manifest
+++ b/app-crypt/jetring/Manifest
@@ -1,2 +1,3 @@
DIST jetring_0.27.tar.xz 209376 BLAKE2B 08081611d42f63dbfd0d8c44c67932ae6428ce244f9f2c01466bae0baef54e4ccaa67f78825004a0292bc619efd44b247b7982669cf5b29b366c4c20f776984a SHA512 707f480d6b5ef2943fcd54776631d2290ec892bcccb0a3099f28262e4660d844d1db135fa4070538ffcf1ddeda00c09dd258707857e0f1af0fcadb407cca383a
DIST jetring_0.30.tar.xz 209732 BLAKE2B 2f1a60f44a116986d5d16ce061ec22b465818b44830f53f6fb3a24b4d4278c6319fb32fd5a337fb4f126a341cf02cf0573eb35d861fda257b24f26d51d1ff171 SHA512 a5d5ea1560b13f9a318cc9f7d4b0f05d77ad8eec7bda48921322d6e7053ed5e79c61d13488e924d75a1a5eb9f672f552314564dfe4c703386c5e96df2aa10787
+DIST jetring_0.31.tar.xz 210192 BLAKE2B 2b86de40e7ebb0a2fc171206185ba338c89fadc4e28cf4b502b357b19ffa2599f147983ce1fcea6a57a1db699c12793604af26e00070415c2deaef41ae97e6b2 SHA512 2164972b204c6666471a868d2e8a082865eb97f701792e1f89f0cbe618f573480b35847352a0e5c7cd5a0af5324e591a06d3302472bea05f8c9b6d60cc1f62ab
diff --git a/app-crypt/jetring/jetring-0.31.ebuild b/app-crypt/jetring/jetring-0.31.ebuild
new file mode 100644
index 000000000000..f48f7a9b3f8e
--- /dev/null
+++ b/app-crypt/jetring/jetring-0.31.ebuild
@@ -0,0 +1,39 @@
+# Copyright 1999-2022 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+DESCRIPTION="GPG keyring maintenance using changesets"
+HOMEPAGE="http://joeyh.name/code/jetring/"
+SRC_URI="mirror://debian/pool/main/${PN:0:1}/${PN}/${PN}_${PV}.tar.xz"
+
+LICENSE="GPL-2+"
+SLOT="0"
+KEYWORDS="~amd64 ~arm64 ~x86"
+IUSE=""
+
+DEPEND="app-crypt/gnupg"
+RDEPEND="
+ ${DEPEND}
+ dev-lang/perl
+ "
+
+S="${WORKDIR}"/${PN}
+
+PATCHES=(
+ "${FILESDIR}"/${PN}-0.21-parallel.patch
+)
+
+src_compile() {
+ addpredict "/run/user/$(id -u)/gnupg/"
+ default
+}
+
+src_install() {
+ default
+
+ insinto /usr/share/${PN}/
+ doins -r example
+
+ doman ${PN}*.[0-9]
+}
diff --git a/app-crypt/jitterentropy-rngd/Manifest b/app-crypt/jitterentropy-rngd/Manifest
index 9016faef2323..74c99ee7cd19 100644
--- a/app-crypt/jitterentropy-rngd/Manifest
+++ b/app-crypt/jitterentropy-rngd/Manifest
@@ -1 +1,2 @@
-DIST jitterentropy-rngd-1.2.5.tar.gz 45262 BLAKE2B 0fdbd513f0dd2fa216c079d55790ea2848fac26ca17846cfce06d0d338e8e88a13f2e9a7a7d55c938f0366f7cb010d22fc35d63921e4bb1408a5bda73ac9e96c SHA512 23079ff64e1145efa22960dfa772f77dd27f45f1cd950fe7b3a45d56cb75920902a7136da92a7202c686f33db0895115624ac3d809627378056ca13250e5b07b
+DIST jitterentropy-rngd-1.2.7.tar.gz 46546 BLAKE2B 82f0610ab5e2dd4ac42b5c2a72a59cc9c78dd65f82327302d4699b129280d45bf61a7197d44d3d141b6ccd3b512b984b0f95f1594c97a8c54f10c0d58906089c SHA512 4d89110cb7456b360f4c268121b61c2141b9d592877728eb94de0c8679928689b3b039a99579af4ee1299a1eb538c9a2d4527d9a4e98f85022c590a0d01f4811
+DIST jitterentropy-rngd-1.2.8.tar.gz 46950 BLAKE2B 67e6a590bf5d535a6f8cf465b8c6f59ccc101e699979573e117432545800e42393e2232f5a3404f03f7806eb79c4a3148a14eb35f660233926ac874ad5207779 SHA512 9cc2c66388f592e2e4df89e0e9950dc83af168658dd456c9b1af9883cce7ce5f6ece37089d7dbfb0bb61433a52bf596d129819b3328551f2ec29a5d74f94ea47
diff --git a/app-crypt/jitterentropy-rngd/jitterentropy-rngd-1.2.7.ebuild b/app-crypt/jitterentropy-rngd/jitterentropy-rngd-1.2.7.ebuild
new file mode 100644
index 000000000000..37d72d52b963
--- /dev/null
+++ b/app-crypt/jitterentropy-rngd/jitterentropy-rngd-1.2.7.ebuild
@@ -0,0 +1,31 @@
+# Copyright 2020-2022 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+inherit flag-o-matic linux-info systemd
+
+DESCRIPTION="Jitter RNG daemon"
+HOMEPAGE="https://www.chronox.de/jent.html"
+SRC_URI="https://github.com/smuellerDD/${PN}/archive/v${PV}.tar.gz -> ${P}.tar.gz"
+
+LICENSE="BSD"
+SLOT="0"
+KEYWORDS="amd64 ~mips x86"
+IUSE=""
+
+PATCHES=(
+ "${FILESDIR}"/${PN}-1.1.0-do-not-strip-and-compress.patch
+)
+
+src_configure() {
+ filter-flags '*'
+ append-cflags '-O0'
+ default
+}
+
+src_install() {
+ emake DESTDIR="${D}" PREFIX="${EPREFIX}/usr" \
+ UNITDIR="$(systemd_get_systemunitdir)" install
+ newinitd "${FILESDIR}"/jitterentropy-rngd-initd jitterentropy-rngd
+}
diff --git a/app-crypt/jitterentropy-rngd/jitterentropy-rngd-1.2.5.ebuild b/app-crypt/jitterentropy-rngd/jitterentropy-rngd-1.2.8.ebuild
index 653e5d0a9589..1d082547ec2f 100644
--- a/app-crypt/jitterentropy-rngd/jitterentropy-rngd-1.2.5.ebuild
+++ b/app-crypt/jitterentropy-rngd/jitterentropy-rngd-1.2.8.ebuild
@@ -1,7 +1,7 @@
-# Copyright 2020-2021 Gentoo Authors
+# Copyright 2020-2022 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
-EAPI=7
+EAPI=8
inherit flag-o-matic linux-info systemd
diff --git a/app-crypt/jitterentropy/Manifest b/app-crypt/jitterentropy/Manifest
index f39d50927dae..7da1002321d2 100644
--- a/app-crypt/jitterentropy/Manifest
+++ b/app-crypt/jitterentropy/Manifest
@@ -1,2 +1 @@
-DIST jitterentropy-2.2.0.tar.gz 25556 BLAKE2B d0a8faa9131e9fd5712fad4179725ac29ba813e0d77e5ae9dc905841b92f67fc51e79c407142b2e8c3473f92a59a5b03f03d2013bd7e5d1ae07110da52461255 SHA512 4701a7e0a82ee583cbde5edfdacb737a5f588b42c61b16434b5a11bdfb1a108e7b9df8b8b38d9e92290e702b33f2ae8774580d6a71e6e8ac3af295ffc8ff5ff9
-DIST jitterentropy-3.0.1.tar.gz 31212 BLAKE2B 522e9b88e96ed1e6f57e793779c46f7799185f9d25390268f628eb309239a3522ac13277a037acf54dcce7e7b1364b2ec6e15d21a5f13aaa5a87ece7690d57fd SHA512 fd195e150ea861fcd5ff72a84f48ef8b7d0d8a3d44aae51f0fe5c39a1d1409ca98271a6cf06140fa8b6aba08d8bbbddf097cd7d99b5c1b698db08f056236e547
+DIST jitterentropy-3.4.1.tar.gz 86110 BLAKE2B 729ef7d01a17c9eb16cc352da0286bd292f2faae63754b06036dbb44d52e85e2e2e0d2a38ac57d4350eaebbc47457f0457a988a657f7fe6c5d782d50922552d2 SHA512 c832b33c084a8c56fb9ee0c0f7397fa9206cbd6fcbea047495e543566fc0d9b5d8978c8668103203d87b5b70c0e177f9ef7cc614b3ce689b90fbb8b85e6fedbb
diff --git a/app-crypt/jitterentropy/jitterentropy-2.2.0.ebuild b/app-crypt/jitterentropy/jitterentropy-2.2.0.ebuild
deleted file mode 100644
index 5871f3580a1c..000000000000
--- a/app-crypt/jitterentropy/jitterentropy-2.2.0.ebuild
+++ /dev/null
@@ -1,37 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-inherit toolchain-funcs
-
-DESCRIPTION="Hardware RNG based on CPU timing jitter"
-HOMEPAGE="https://github.com/smuellerDD/jitterentropy-library"
-SRC_URI="https://github.com/smuellerDD/jitterentropy-library/archive/v${PV}.tar.gz -> ${P}.tar.gz"
-
-LICENSE="BSD"
-SLOT="0"
-KEYWORDS="~alpha amd64 arm arm64 ~ia64 ~mips ppc ppc64 ~riscv x86"
-IUSE="static-libs"
-
-S="${WORKDIR}/${PN}-library-${PV}"
-
-src_prepare() {
- default
-
- # Disable man page compression on install
- sed -e '/\tgzip.*man/ d' -i Makefile || die
- # Let the package manager handle stripping
- sed -e '/\tinstall.*-s / s/-s //g' -i Makefile || die
-}
-
-src_compile() {
- emake AR="$(tc-getAR)" CC="$(tc-getCC)"
-}
-
-src_install() {
- emake PREFIX="${EPREFIX}/usr" \
- LIBDIR="$(get_libdir)" \
- DESTDIR="${D}" install
- use static-libs && dolib.a lib${PN}.a
-}
diff --git a/app-crypt/jitterentropy/jitterentropy-3.0.1.ebuild b/app-crypt/jitterentropy/jitterentropy-3.0.1.ebuild
deleted file mode 100644
index 921bb7705ddf..000000000000
--- a/app-crypt/jitterentropy/jitterentropy-3.0.1.ebuild
+++ /dev/null
@@ -1,38 +0,0 @@
-# Copyright 1999-2021 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-inherit toolchain-funcs
-
-DESCRIPTION="Hardware RNG based on CPU timing jitter"
-HOMEPAGE="https://github.com/smuellerDD/jitterentropy-library"
-SRC_URI="https://github.com/smuellerDD/jitterentropy-library/archive/v${PV}.tar.gz -> ${P}.tar.gz"
-
-LICENSE="BSD"
-SLOT="0/3"
-KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~ia64 ~mips ~ppc ~ppc64 ~riscv ~x86"
-IUSE="static-libs"
-
-S="${WORKDIR}/${PN}-library-${PV}"
-
-src_prepare() {
- default
-
- # Disable man page compression on install
- sed -e '/\tgzip.*man/ d' -i Makefile || die
- # Remove the default upstream optimization level
- sed -e '/^CFLAGS +=/ s|-O2||' -i Makefile || die
-}
-
-src_compile() {
- emake AR="$(tc-getAR)" CC="$(tc-getCC)"
-}
-
-src_install() {
- emake PREFIX="${EPREFIX}/usr" \
- LIBDIR="$(get_libdir)" \
- DESTDIR="${D}" \
- INSTALL_STRIP="install" \
- install $(usex static-libs install-static '')
-}
diff --git a/app-crypt/jitterentropy/jitterentropy-3.4.1.ebuild b/app-crypt/jitterentropy/jitterentropy-3.4.1.ebuild
new file mode 100644
index 000000000000..42a147c26dbe
--- /dev/null
+++ b/app-crypt/jitterentropy/jitterentropy-3.4.1.ebuild
@@ -0,0 +1,49 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+inherit flag-o-matic toolchain-funcs
+
+DESCRIPTION="Hardware RNG based on CPU timing jitter"
+HOMEPAGE="https://github.com/smuellerDD/jitterentropy-library"
+SRC_URI="https://github.com/smuellerDD/jitterentropy-library/archive/v${PV}.tar.gz -> ${P}.tar.gz"
+
+# For future reference, tests/raw-entropy/validation-{restart,runtime}
+# have a weird license clause where it says:
+# The licensee IS NOT granted permission to redistribute the source code or
+# derivatives of the source code, and the binaries compiled from the source
+# code or its derivatives to any third parties.
+# Do not package these two components!
+LICENSE="BSD"
+SLOT="0/3"
+KEYWORDS="~alpha amd64 arm arm64 ~ia64 ~mips ppc ppc64 ~riscv ~sparc x86"
+IUSE="static-libs"
+
+S="${WORKDIR}/${PN}-library-${PV}"
+
+src_prepare() {
+ default
+
+ # Disable man page compression on install
+ sed -e '/\tgzip.*man/ d' -i Makefile || die
+}
+
+src_compile() {
+ # Upstream defines some of CFLAGS in the Makefile using '?='
+ # This allows those default flags to be overwritten by
+ # user-defined CFLAGS. Restore some of the defaults.
+ append-cflags '-fwrapv' '-fvisibility=hidden' '-fPIE'
+ # Optimizations are not allowed by upstream, which already
+ # overrides CFLAGS in Makefile. We need to handle CPPFLAGS here.
+ append-cppflags '-O0'
+ emake AR="$(tc-getAR)" CC="$(tc-getCC)"
+}
+
+src_install() {
+ emake PREFIX="${EPREFIX}/usr" \
+ LIBDIR="$(get_libdir)" \
+ DESTDIR="${D}" \
+ INSTALL_STRIP="install" \
+ install $(usex static-libs install-static '')
+}
diff --git a/app-crypt/jitterentropy/metadata.xml b/app-crypt/jitterentropy/metadata.xml
index fce25169ae8f..9025bc9ab092 100644
--- a/app-crypt/jitterentropy/metadata.xml
+++ b/app-crypt/jitterentropy/metadata.xml
@@ -1,18 +1,18 @@
<?xml version="1.0" encoding="UTF-8"?>
<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
-<maintainer type="person">
- <email>gokturk@gentoo.org</email>
- <name>Göktürk Yüksek</name>
-</maintainer>
-<longdescription>
- The Jitter RNG provides a noise source using the CPU execution
- timing jitter. It does not depend on any system resource other
- than a high-resolution time stamp. It is a small-scale, yet
- fast entropy source that is viable in almost all environments
- and on a lot of CPU architectures.
-</longdescription>
-<upstream>
- <remote-id type="github">smuellerDD/jitterentropy-library</remote-id>
-</upstream>
+ <maintainer type="person">
+ <email>gokturk@gentoo.org</email>
+ <name>Göktürk Yüksek</name>
+ </maintainer>
+ <longdescription>
+ The Jitter RNG provides a noise source using the CPU execution
+ timing jitter. It does not depend on any system resource other
+ than a high-resolution time stamp. It is a small-scale, yet
+ fast entropy source that is viable in almost all environments
+ and on a lot of CPU architectures.
+ </longdescription>
+ <upstream>
+ <remote-id type="github">smuellerDD/jitterentropy-library</remote-id>
+ </upstream>
</pkgmetadata>
diff --git a/app-crypt/johntheripper-jumbo/Manifest b/app-crypt/johntheripper-jumbo/Manifest
index 40c0211c6790..e289b458e9e1 100644
--- a/app-crypt/johntheripper-jumbo/Manifest
+++ b/app-crypt/johntheripper-jumbo/Manifest
@@ -1,2 +1,2 @@
-DIST john-1.9.0-jumbo-1.tar.xz 33638768 BLAKE2B 2fd6813e234308408d42581705ee8b25f9217a3dfb43f05483156f7bb67d0ce0d6de9c3ce8c2e4a17bb99bb377119dae2897bc08c800e7bc80bc6cf245400df6 SHA512 c5cb5dc739ee4c666f8479cdf10511fddc391b590c59f90c060d3ccd8449b794ac7b831a6d1f7553883892499e709a66578cfa4d62caef9b7e0a831eb827e808
-DIST johntheripper-jumbo-1.9.0_p20210920.tar.gz 47758128 BLAKE2B e85255dc218c43e6358f76eac1e79af01d437a7a1fcddd608a390734fdc4070cbf949b8abc080b82decf4a1f5e32d2baa6d2a09d385a31913d8e988c8732e85e SHA512 5121434ad275921fe6288c51fd9dfd36ed3162387e70e8089bbc266d4a17ea461b72ce26b2004acfb62d95a9ee2d570ef3b3f00c1d031abd8cff2f20c3ab480a
+DIST johntheripper-jumbo-1.9.0_p20230717.tar.gz 56772470 BLAKE2B 33295dc28d32852a6284adaadbbf9d9c852fb78e1dc673df5e67c31befb6921dbd6d29310ca7b3406e4b1259cca6e8d643292d73f4324262b038a1c6bc7ff51b SHA512 fd48a6bccf3f2be0d495aa8a635af73bc386c5815fdaa62259f2920724afa89e0e9743585c412e595486a0d2677f1ec43c43606471078ec0611d5c05b01853de
+DIST johntheripper-jumbo-1.9.0_p20240102.tar.gz 55727974 BLAKE2B 10238f549b8d1d52d7858d0a0df080ae1e92a7026b3b31f4e19d00c2bf06df5ad1fe298291d5421a0f685786fca2ad954a5ed3b2adc23d80464ec1966db9c968 SHA512 c66898d12799d88d42e6a930768e27b4110362b6384a47957ab61300b8254af051d3a2821e54f12a90ded8a20c855b8a2f044942dba1605447ae355e2f7ecbaf
diff --git a/app-crypt/johntheripper-jumbo/files/johntheripper-jumbo-1.9.0-fix-bashism.patch b/app-crypt/johntheripper-jumbo/files/johntheripper-jumbo-1.9.0-fix-bashism.patch
deleted file mode 100644
index a0a18158ce7e..000000000000
--- a/app-crypt/johntheripper-jumbo/files/johntheripper-jumbo-1.9.0-fix-bashism.patch
+++ /dev/null
@@ -1,24 +0,0 @@
-https://patch-diff.githubusercontent.com/raw/openwall/john/pull/4822.patch
-
-From dd9501341808fe19b9c5cd4f8f04edfc5f377077 Mon Sep 17 00:00:00 2001
-From: Sam James <sam@gentoo.org>
-Date: Wed, 22 Sep 2021 19:34:38 +0100
-Subject: [PATCH] configure.ac: avoid bashism in pkg-config check
-
-== is a Bashism and configure scripts need to work
-with a POSIX shell, so let's change to = (like in
-the other condition).
-
-Signed-off-by: Sam James <sam@gentoo.org>
---- a/src/configure.ac
-+++ b/src/configure.ac
-@@ -347,7 +347,7 @@ AS_IF([test -z "$STRIP"], [AC_CHECK_TOOL([STRIP], [strip])])
- dnl Check if we have this at all
- PKG_PROG_PKG_CONFIG
- AC_MSG_CHECKING([if pkg-config will be used])
--if test "x$PKG_CONFIG" = x || test "x$enable_pkg_config" == xno ; then
-+if test "x$PKG_CONFIG" = x || test "x$enable_pkg_config" = xno ; then
- JTR_MSG_RESULT_FAILIF_FORCED([xno], [x$enable_pkg_config], [pkg-config is NOT available])
- PKG_CONFIG=no
- else
-
diff --git a/app-crypt/johntheripper-jumbo/files/johntheripper-jumbo-1.9.0-gcc11.patch b/app-crypt/johntheripper-jumbo/files/johntheripper-jumbo-1.9.0-gcc11.patch
deleted file mode 100644
index 2901c5bc4bd6..000000000000
--- a/app-crypt/johntheripper-jumbo/files/johntheripper-jumbo-1.9.0-gcc11.patch
+++ /dev/null
@@ -1,53 +0,0 @@
-https://bugs.gentoo.org/786651
-https://github.com/openwall/john/commit/8152ac071bce1ebc98fac6bed962e90e9b92d8cf.patch
-
-From 8152ac071bce1ebc98fac6bed962e90e9b92d8cf Mon Sep 17 00:00:00 2001
-From: Ferry Huberts <ferry.huberts@pelagic.nl>
-Date: Tue, 9 Mar 2021 22:04:46 +0100
-Subject: [PATCH] Fix alignment compile errors on GCC 11
-
-Signed-off-by: Ferry Huberts <ferry.huberts@pelagic.nl>
----
- src/blake2.h | 8 ++++----
- 1 file changed, 4 insertions(+), 4 deletions(-)
-
-diff --git a/src/blake2.h b/src/blake2.h
-index b05208117e..b4398f9e13 100644
---- a/src/blake2.h
-+++ b/src/blake2.h
-@@ -57,7 +57,7 @@ extern "C" {
- uint8_t personal[BLAKE2S_PERSONALBYTES]; // 32
- } blake2s_param;
-
-- JTR_ALIGN( 64 ) typedef struct __blake2s_state
-+ typedef struct JTR_ALIGN( 64 ) __blake2s_state
- {
- uint32_t h[8];
- uint32_t t[2];
-@@ -82,7 +82,7 @@ extern "C" {
- uint8_t personal[BLAKE2B_PERSONALBYTES]; // 64
- } blake2b_param;
-
-- JTR_ALIGN( 64 ) typedef struct __blake2b_state
-+ typedef struct JTR_ALIGN( 64 ) __blake2b_state
- {
- uint64_t h[8];
- uint64_t t[2];
-@@ -94,7 +94,7 @@ extern "C" {
- #if defined(JOHN_NO_SIMD) || (!defined(__SSE2__) && !defined(__SSE4_1__) && !defined(__XOP__))
- typedef struct __blake2sp_state
- #else
-- JTR_ALIGN( 64 ) typedef struct __blake2sp_state
-+ typedef struct JTR_ALIGN( 64 ) __blake2sp_state
- #endif
- {
- blake2s_state S[8][1];
-@@ -106,7 +106,7 @@ extern "C" {
- #if defined(JOHN_NO_SIMD) || (!defined(__SSE2__) && !defined(__SSE4_1__) && !defined(__XOP__))
- typedef struct __blake2bp_state
- #else
-- JTR_ALIGN( 64 ) typedef struct __blake2bp_state
-+ typedef struct JTR_ALIGN( 64 ) __blake2bp_state
- #endif
- {
- blake2b_state S[4][1];
diff --git a/app-crypt/johntheripper-jumbo/files/johntheripper-jumbo-1.9.0-opencl-fix.patch b/app-crypt/johntheripper-jumbo/files/johntheripper-jumbo-1.9.0-opencl-fix.patch
deleted file mode 100644
index 6fe7693276be..000000000000
--- a/app-crypt/johntheripper-jumbo/files/johntheripper-jumbo-1.9.0-opencl-fix.patch
+++ /dev/null
@@ -1,12 +0,0 @@
---- a/src/opencl_common.h 2020-08-03 15:49:20.000000000 +0100
-+++ b/src/opencl_common.h 2020-08-03 15:55:23.081101690 +0100
-@@ -81,6 +81,9 @@
-
- #ifndef CL_DEVICE_TOPOLOGY_AMD
- #define CL_DEVICE_TOPOLOGY_AMD 0x4037
-+#endif
-+
-+#ifndef CL_DEVICE_TOPOLOGY_TYPE_PCIE_AMD
- typedef union {
- struct {
- cl_uint type;
diff --git a/app-crypt/johntheripper-jumbo/johntheripper-jumbo-1.9.0-r3.ebuild b/app-crypt/johntheripper-jumbo/johntheripper-jumbo-1.9.0-r3.ebuild
deleted file mode 100644
index 632f59d7a16f..000000000000
--- a/app-crypt/johntheripper-jumbo/johntheripper-jumbo-1.9.0-r3.ebuild
+++ /dev/null
@@ -1,137 +0,0 @@
-# Copyright 1999-2021 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-inherit flag-o-matic toolchain-funcs pax-utils
-
-DESCRIPTION="Fast password cracker"
-HOMEPAGE="http://www.openwall.com/john/"
-
-MY_PN="JohnTheRipper"
-
-if [[ ${PV} == "9999" ]] ; then
- EGIT_REPO_URI="https://github.com/magnumripper/${MY_PN}.git"
- inherit git-r3
-else
- JUMBO="jumbo-1"
- MY_PV="${PV}-${JUMBO}"
- MY_P="john-${MY_PV}"
- SRC_URI="https://www.openwall.com/john/k/${MY_P}.tar.xz"
- KEYWORDS="~alpha ~amd64 ~arm ~hppa ~mips ~ppc ~ppc64 ~sparc ~x86 ~amd64-linux ~x86-linux ~ppc-macos"
- S="${WORKDIR}/${MY_P}"
-fi
-
-LICENSE="GPL-2"
-SLOT="0"
-#removed rexgen and commoncrypto
-IUSE="custom-cflags kerberos mpi opencl openmp pcap"
-
-DEPEND=">=dev-libs/openssl-1.0.1:0=
- virtual/libcrypt:=
- mpi? ( virtual/mpi )
- opencl? ( virtual/opencl )
- kerberos? ( virtual/krb5 )
- pcap? ( net-libs/libpcap )
- dev-libs/gmp:=
- sys-libs/zlib
- app-arch/bzip2"
-
-RDEPEND="${DEPEND}
- !app-crypt/johntheripper"
-
-PATCHES=(
- "${FILESDIR}/${P}-opencl-fix.patch"
- "${FILESDIR}/${P}-gcc11.patch"
-)
-
-pkg_setup() {
- if use openmp && [[ ${MERGE_TYPE} != binary ]]; then
- tc-has-openmp || die "Please switch to an openmp compatible compiler"
- fi
-}
-
-src_prepare() {
- sed -i 's#$prefix/share/john#/etc/john#' src/configure || die
- default
-}
-
-src_configure() {
- cd src || die
-
- use custom-cflags || strip-flags
- append-cflags -fcommon
-
- econf \
- --disable-native-march \
- --disable-native-tests \
- --without-commoncrypto \
- --disable-rexgen \
- --with-openssl \
- --with-systemwide \
- $(use_enable mpi) \
- $(use_enable opencl) \
- $(use_enable openmp) \
- $(use_enable pcap)
-}
-
-src_compile() {
- emake -C src
-}
-
-src_test() {
- pax-mark -mr run/john
- #if use opencl; then
- #gpu tests fail in portage, so run cpu only tests
- # ./run/john --device=cpu --test=0 --verbosity=2 || die
- #else
- #weak tests
- # ./run/john --test=0 --verbosity=2 || die
- #strong tests
- #./run/john --test=1 --verbosity=2 || die
- #fi
- ewarn "When built systemwide, john can't run tests without reading files in /etc."
- ewarn "Don't bother opening a bug for this unless you include a patch to fix it"
-}
-
-src_install() {
- # executables
- dosbin run/john
- newsbin run/mailer john-mailer
-
- pax-mark -mr "${ED}/usr/sbin/john"
-
- # grep '$(LN)' Makefile.in | head -n-3 | tail -n+2 | cut -d' ' -f3 | cut -d/ -f3
- for s in \
- unshadow unafs undrop unique ssh2john putty2john pfx2john keepass2john keyring2john \
- zip2john gpg2john rar2john racf2john keychain2john kwallet2john pwsafe2john dmg2john \
- hccap2john base64conv truecrypt_volume2john keystore2john
- do
- dosym john /usr/sbin/$s
- done
-
- # scripts
- exeinto /usr/share/john
- doexe run/*.pl
- doexe run/*.py
- cd run
- for s in *.pl *.py ; do
- dosym ../share/john/$s /usr/bin/$s
- done
- cd ..
-
- if use opencl; then
- insinto /etc/john
- doins -r run/kernels
- fi
-
- # config files
- insinto /etc/john
- doins run/*.chr run/password.lst
- doins run/*.conf
- doins -r run/rules run/ztex
-
- # documentation
- rm -f doc/README
- dodoc -r README.md doc/*
-}
diff --git a/app-crypt/johntheripper-jumbo/johntheripper-jumbo-1.9.0_p20210920.ebuild b/app-crypt/johntheripper-jumbo/johntheripper-jumbo-1.9.0_p20230717.ebuild
index df228200cfd7..368d59abb709 100644
--- a/app-crypt/johntheripper-jumbo/johntheripper-jumbo-1.9.0_p20210920.ebuild
+++ b/app-crypt/johntheripper-jumbo/johntheripper-jumbo-1.9.0_p20230717.ebuild
@@ -1,28 +1,23 @@
-# Copyright 1999-2021 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
-EAPI=7
+EAPI=8
inherit autotools flag-o-matic toolchain-funcs pax-utils
-DESCRIPTION="Fast password cracker"
+DESCRIPTION="Fast password cracker, community enhanced version"
HOMEPAGE="http://www.openwall.com/john/"
-MY_PN="JohnTheRipper"
-
if [[ ${PV} == "9999" ]] ; then
- EGIT_REPO_URI="https://github.com/magnumripper/${MY_PN}.git"
+ EGIT_REPO_URI="https://github.com/magnumripper/JohnTheRipper.git"
inherit git-r3
else
- JUMBO="jumbo-1.1"
- MY_PV="${PV}-${JUMBO}"
- MY_P="john-${MY_PV}"
- HASH_COMMIT="43c7f8850736d4ec68bf0a022ae9fb34c274a01d"
+ HASH_COMMIT="c798c3f39215f6e08c67677eb9b79f65cfe08e40"
SRC_URI="https://github.com/openwall/john/archive/${HASH_COMMIT}.tar.gz -> ${P}.tar.gz"
S="${WORKDIR}/john-${HASH_COMMIT}"
- KEYWORDS="~alpha ~amd64 ~arm ~hppa ~mips ~ppc ~ppc64 ~sparc ~x86 ~amd64-linux ~x86-linux ~ppc-macos"
+ KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~mips ~ppc ~ppc64 ~sparc ~x86 ~amd64-linux ~x86-linux ~ppc-macos"
fi
LICENSE="GPL-2"
@@ -38,17 +33,25 @@ DEPEND=">=dev-libs/openssl-1.0.1:=
dev-libs/gmp:=
sys-libs/zlib
app-arch/bzip2"
+# Missing (unpackaged):
+# - Digest::Haval256
+# - Digest::x
+# See bug #777369.
RDEPEND="${DEPEND}
+ dev-perl/Compress-Raw-Lzma
+ dev-perl/Digest-MD2
+ virtual/perl-Digest-MD5
+ dev-perl/Digest-SHA3
+ dev-perl/Digest-GOST
!app-crypt/johntheripper"
+RESTRICT="test"
-PATCHES=(
- "${FILESDIR}"/${PN}-1.9.0-fix-bashism.patch
-)
+pkg_pretend() {
+ [[ ${MERGE_TYPE} != binary ]] && use openmp && tc-check-openmp
+}
pkg_setup() {
- if use openmp && [[ ${MERGE_TYPE} != binary ]]; then
- tc-has-openmp || die "Please switch to an OpenMP compatible compiler"
- fi
+ [[ ${MERGE_TYPE} != binary ]] && use openmp && tc-check-openmp
}
src_prepare() {
@@ -79,22 +82,30 @@ src_configure() {
}
src_compile() {
- emake -C src
+ # Uses default LD=$(CC) but if the user's set LD, it'll call it
+ # bug #729432.
+ emake LD="$(tc-getCC)" -C src
}
src_test() {
pax-mark -mr run/john
- #if use opencl; then
- #gpu tests fail in portage, so run cpu only tests
- # ./run/john --device=cpu --test=0 --verbosity=2 || die
- #else
- #weak tests
- # ./run/john --test=0 --verbosity=2 || die
- #strong tests
+
+ # this probably causes the following failure:
+ # Testing: as400-des, AS/400 DES [DES 32/64]... PASS
+ # Error, Invalid signature line trying to link to dynamic format.
+ # Original format=as400-ssha1
+ sed '/.include /d' run/john.conf > run/john-test.conf
+ if use opencl; then
+ # GPU tests fail in portage, so run cpu only tests
+ ./run/john --config=run/john-test.conf --device=cpu --test=0 --verbosity=2 || die
+ else
+ # Weak tests
+ ./run/john --config=run/john-test.conf --test=0 --verbosity=2 || die
+ # Strong tests
#./run/john --test=1 --verbosity=2 || die
- #fi
- ewarn "When built systemwide, john can't run tests without reading files in /etc."
- ewarn "Don't bother opening a bug for this unless you include a patch to fix it"
+ fi
+
+ rm john-test.conf || die
}
src_install() {
@@ -118,6 +129,8 @@ src_install() {
exeinto /usr/share/john
doexe run/*.pl
doexe run/*.py
+ insinto /usr/share/john
+ doins -r run/lib
cd run || die
local s
@@ -137,7 +150,7 @@ src_install() {
doins run/*.conf
doins -r run/rules run/ztex
- # dDocumentation
+ # Documentation
rm -f doc/README || die
dodoc -r README.md doc/*
}
diff --git a/app-crypt/johntheripper-jumbo/johntheripper-jumbo-1.9.0_p20240102.ebuild b/app-crypt/johntheripper-jumbo/johntheripper-jumbo-1.9.0_p20240102.ebuild
new file mode 100644
index 000000000000..d4b9287e610c
--- /dev/null
+++ b/app-crypt/johntheripper-jumbo/johntheripper-jumbo-1.9.0_p20240102.ebuild
@@ -0,0 +1,155 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+inherit autotools flag-o-matic toolchain-funcs pax-utils
+
+DESCRIPTION="Fast password cracker, community enhanced version"
+HOMEPAGE="http://www.openwall.com/john/"
+
+if [[ ${PV} == "9999" ]] ; then
+ EGIT_REPO_URI="https://github.com/openwall/john.git"
+ EGIT_BRANCH="bleeding-jumbo"
+ inherit git-r3
+else
+ HASH_COMMIT="9daf16b5743b2c521d23c281e13ae8cdbd37b1eb"
+ SRC_URI="https://github.com/openwall/john/archive/${HASH_COMMIT}.tar.gz -> ${P}.tar.gz"
+ S="${WORKDIR}/john-${HASH_COMMIT}"
+ KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~mips ~ppc ~ppc64 ~sparc ~x86 ~amd64-linux ~x86-linux ~ppc-macos"
+fi
+
+LICENSE="GPL-2"
+SLOT="0"
+IUSE="custom-cflags kerberos mpi opencl openmp pcap"
+
+DEPEND=">=dev-libs/openssl-1.0.1:=
+ virtual/libcrypt:=
+ mpi? ( virtual/mpi )
+ opencl? ( virtual/opencl )
+ kerberos? ( virtual/krb5 )
+ pcap? ( net-libs/libpcap )
+ dev-libs/gmp:=
+ sys-libs/zlib
+ app-arch/bzip2"
+# Missing (unpackaged):
+# - Digest::Haval256
+# - Digest::x
+# See bug #777369.
+RDEPEND="${DEPEND}
+ dev-perl/Compress-Raw-Lzma
+ dev-perl/Digest-MD2
+ virtual/perl-Digest-MD5
+ dev-perl/Digest-SHA3
+ dev-perl/Digest-GOST
+ !app-crypt/johntheripper"
+RESTRICT="test"
+
+pkg_pretend() {
+ [[ ${MERGE_TYPE} != binary ]] && use openmp && tc-check-openmp
+}
+
+pkg_setup() {
+ [[ ${MERGE_TYPE} != binary ]] && use openmp && tc-check-openmp
+}
+
+src_prepare() {
+ default
+
+ cd src || die
+ eautoreconf
+
+ sed -i 's#$prefix/share/john#/etc/john#' configure || die
+}
+
+src_configure() {
+ cd src || die
+
+ use custom-cflags || strip-flags
+
+ econf \
+ --enable-pkg-config \
+ --disable-native-march \
+ --disable-native-tests \
+ --disable-rexgen \
+ --with-openssl \
+ --with-systemwide \
+ $(use_enable mpi) \
+ $(use_enable opencl) \
+ $(use_enable openmp) \
+ $(use_enable pcap)
+}
+
+src_compile() {
+ # Uses default LD=$(CC) but if the user's set LD, it'll call it
+ # bug #729432.
+ emake LD="$(tc-getCC)" -C src
+}
+
+src_test() {
+ pax-mark -mr run/john
+
+ # this probably causes the following failure:
+ # Testing: as400-des, AS/400 DES [DES 32/64]... PASS
+ # Error, Invalid signature line trying to link to dynamic format.
+ # Original format=as400-ssha1
+ sed '/.include /d' run/john.conf > run/john-test.conf
+ if use opencl; then
+ # GPU tests fail in portage, so run cpu only tests
+ ./run/john --config=run/john-test.conf --device=cpu --test=0 --verbosity=2 || die
+ else
+ # Weak tests
+ ./run/john --config=run/john-test.conf --test=0 --verbosity=2 || die
+ # Strong tests
+ #./run/john --test=1 --verbosity=2 || die
+ fi
+
+ rm john-test.conf || die
+}
+
+src_install() {
+ # Executables
+ dosbin run/john
+ newsbin run/mailer john-mailer
+
+ pax-mark -mr "${ED}/usr/sbin/john"
+
+ # grep '$(LN)' Makefile.in | head -n-3 | tail -n+2 | cut -d' ' -f3 | cut -d/ -f3
+ local s
+ for s in \
+ unshadow unafs undrop unique ssh2john putty2john pfx2john keepass2john keyring2john \
+ zip2john gpg2john rar2john racf2john keychain2john kwallet2john pwsafe2john dmg2john \
+ hccap2john base64conv truecrypt_volume2john keystore2john
+ do
+ dosym john /usr/sbin/${s}
+ done
+
+ # Scripts
+ exeinto /usr/share/john
+ doexe run/*.pl
+ doexe run/*.py
+ insinto /usr/share/john
+ doins -r run/lib
+ cd run || die
+
+ local s
+ for s in *.pl *.py; do
+ dosym ../share/john/${s} /usr/bin/${s}
+ done
+ cd .. || die
+
+ if use opencl; then
+ insinto /etc/john
+ doins -r run/opencl
+ fi
+
+ # Config files
+ insinto /etc/john
+ doins run/*.chr run/password.lst
+ doins run/*.conf
+ doins -r run/rules run/ztex
+
+ # Documentation
+ rm -f doc/README || die
+ dodoc -r README.md doc/*
+}
diff --git a/app-crypt/johntheripper-jumbo/johntheripper-jumbo-9999.ebuild b/app-crypt/johntheripper-jumbo/johntheripper-jumbo-9999.ebuild
index 826ff08b2f51..d4b9287e610c 100644
--- a/app-crypt/johntheripper-jumbo/johntheripper-jumbo-9999.ebuild
+++ b/app-crypt/johntheripper-jumbo/johntheripper-jumbo-9999.ebuild
@@ -1,33 +1,29 @@
-# Copyright 1999-2021 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
-EAPI=7
+EAPI=8
-inherit flag-o-matic toolchain-funcs pax-utils
+inherit autotools flag-o-matic toolchain-funcs pax-utils
-DESCRIPTION="Fast password cracker"
+DESCRIPTION="Fast password cracker, community enhanced version"
HOMEPAGE="http://www.openwall.com/john/"
-MY_PN="JohnTheRipper"
-
if [[ ${PV} == "9999" ]] ; then
- EGIT_REPO_URI="https://github.com/magnumripper/${MY_PN}.git"
+ EGIT_REPO_URI="https://github.com/openwall/john.git"
+ EGIT_BRANCH="bleeding-jumbo"
inherit git-r3
else
- JUMBO="jumbo-1"
- MY_PV="${PV}-${JUMBO}"
- MY_P="${MY_PN}-${MY_PV}"
- SRC_URI="https://github.com/magnumripper/${MY_PN}/archive/${MY_PV}.tar.gz -> ${MY_P}.tar.gz"
- KEYWORDS="~alpha ~amd64 ~arm ~hppa ~mips ~ppc ~ppc64 ~sparc ~x86 ~amd64-linux ~x86-linux ~ppc-macos"
- S="${WORKDIR}/${MY_P}"
+ HASH_COMMIT="9daf16b5743b2c521d23c281e13ae8cdbd37b1eb"
+ SRC_URI="https://github.com/openwall/john/archive/${HASH_COMMIT}.tar.gz -> ${P}.tar.gz"
+ S="${WORKDIR}/john-${HASH_COMMIT}"
+ KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~mips ~ppc ~ppc64 ~sparc ~x86 ~amd64-linux ~x86-linux ~ppc-macos"
fi
LICENSE="GPL-2"
SLOT="0"
-#removed rexgen and commoncrypto
IUSE="custom-cflags kerberos mpi opencl openmp pcap"
-DEPEND=">=dev-libs/openssl-1.0.1:0=
+DEPEND=">=dev-libs/openssl-1.0.1:=
virtual/libcrypt:=
mpi? ( virtual/mpi )
opencl? ( virtual/opencl )
@@ -36,19 +32,34 @@ DEPEND=">=dev-libs/openssl-1.0.1:0=
dev-libs/gmp:=
sys-libs/zlib
app-arch/bzip2"
-
+# Missing (unpackaged):
+# - Digest::Haval256
+# - Digest::x
+# See bug #777369.
RDEPEND="${DEPEND}
- !app-crypt/johntheripper"
+ dev-perl/Compress-Raw-Lzma
+ dev-perl/Digest-MD2
+ virtual/perl-Digest-MD5
+ dev-perl/Digest-SHA3
+ dev-perl/Digest-GOST
+ !app-crypt/johntheripper"
+RESTRICT="test"
+
+pkg_pretend() {
+ [[ ${MERGE_TYPE} != binary ]] && use openmp && tc-check-openmp
+}
pkg_setup() {
- if use openmp && [[ ${MERGE_TYPE} != binary ]]; then
- tc-has-openmp || die "Please switch to an openmp compatible compiler"
- fi
+ [[ ${MERGE_TYPE} != binary ]] && use openmp && tc-check-openmp
}
src_prepare() {
- sed -i 's#$prefix/share/john#/etc/john#' src/configure || die
default
+
+ cd src || die
+ eautoreconf
+
+ sed -i 's#$prefix/share/john#/etc/john#' configure || die
}
src_configure() {
@@ -57,9 +68,9 @@ src_configure() {
use custom-cflags || strip-flags
econf \
+ --enable-pkg-config \
--disable-native-march \
--disable-native-tests \
- --without-commoncrypto \
--disable-rexgen \
--with-openssl \
--with-systemwide \
@@ -70,54 +81,75 @@ src_configure() {
}
src_compile() {
- emake -C src
+ # Uses default LD=$(CC) but if the user's set LD, it'll call it
+ # bug #729432.
+ emake LD="$(tc-getCC)" -C src
}
src_test() {
pax-mark -mr run/john
- #if use opencl; then
- #gpu tests fail in portage, so run cpu only tests
- # ./run/john --device=cpu --test=0 --verbosity=2 || die
- #else
- #weak tests
- # ./run/john --test=0 --verbosity=2 || die
- #strong tests
+
+ # this probably causes the following failure:
+ # Testing: as400-des, AS/400 DES [DES 32/64]... PASS
+ # Error, Invalid signature line trying to link to dynamic format.
+ # Original format=as400-ssha1
+ sed '/.include /d' run/john.conf > run/john-test.conf
+ if use opencl; then
+ # GPU tests fail in portage, so run cpu only tests
+ ./run/john --config=run/john-test.conf --device=cpu --test=0 --verbosity=2 || die
+ else
+ # Weak tests
+ ./run/john --config=run/john-test.conf --test=0 --verbosity=2 || die
+ # Strong tests
#./run/john --test=1 --verbosity=2 || die
- #fi
- ewarn "When built systemwide, john can't run tests without reading files in /etc."
- ewarn "Don't bother opening a bug for this unless you include a patch to fix it"
+ fi
+
+ rm john-test.conf || die
}
src_install() {
- # executables
+ # Executables
dosbin run/john
newsbin run/mailer john-mailer
pax-mark -mr "${ED}/usr/sbin/john"
# grep '$(LN)' Makefile.in | head -n-3 | tail -n+2 | cut -d' ' -f3 | cut -d/ -f3
+ local s
for s in \
unshadow unafs undrop unique ssh2john putty2john pfx2john keepass2john keyring2john \
zip2john gpg2john rar2john racf2john keychain2john kwallet2john pwsafe2john dmg2john \
hccap2john base64conv truecrypt_volume2john keystore2john
do
- dosym john /usr/sbin/$s
+ dosym john /usr/sbin/${s}
done
+ # Scripts
+ exeinto /usr/share/john
+ doexe run/*.pl
+ doexe run/*.py
insinto /usr/share/john
- doins run/*.py
+ doins -r run/lib
+ cd run || die
+
+ local s
+ for s in *.pl *.py; do
+ dosym ../share/john/${s} /usr/bin/${s}
+ done
+ cd .. || die
if use opencl; then
insinto /etc/john
- doins -r run/kernels
+ doins -r run/opencl
fi
- # config files
+ # Config files
insinto /etc/john
doins run/*.chr run/password.lst
doins run/*.conf
doins -r run/rules run/ztex
- # documentation
- dodoc -r doc/*
+ # Documentation
+ rm -f doc/README || die
+ dodoc -r README.md doc/*
}
diff --git a/app-crypt/johntheripper/Manifest b/app-crypt/johntheripper/Manifest
index b522016fa042..682d048011a4 100644
--- a/app-crypt/johntheripper/Manifest
+++ b/app-crypt/johntheripper/Manifest
@@ -1 +1,2 @@
DIST john-1.8.0.tar.xz 4468704 BLAKE2B 90d6acc03dc8d22ef869320723e4799e64e15b621cde327ad420595889a43242b182079fd306bb7741b766ddc5e1239e3bdd4f4e396a4ab1e86d635cbebf8f60 SHA512 e2820ecabd7ea4c7404c3d40f064994d0f5746b093c859a58fbf2588492ebcef411d9f3088c8e8ee726284ead969e26fdae834cdae3eb2d32408fc79ed906543
+DIST john-1.9.0.tar.xz 8944932 BLAKE2B 57f5b83a541a7048e34d87dbee2f8f56953ef8a98bf7163b981064289d38452d11e59f1fb48a98a4f5f61d5f33866987f7c8515bf9900d742c09b7ac3e61376e SHA512 26e9a245e9f050344ae8c3320e1e24dad6bc2b73e99cc041a50c2d124b2c898c93d048727451ab8a2ba1c8aa4d8d462a8c0c9fea7de39f3479a0c170a5e9ad60
diff --git a/app-crypt/johntheripper/johntheripper-1.8.0-r1.ebuild b/app-crypt/johntheripper/johntheripper-1.8.0-r2.ebuild
index 48bf0ae95f66..c9ec0d145876 100644
--- a/app-crypt/johntheripper/johntheripper-1.8.0-r1.ebuild
+++ b/app-crypt/johntheripper/johntheripper-1.8.0-r2.ebuild
@@ -1,7 +1,7 @@
-# Copyright 1999-2021 Gentoo Authors
+# Copyright 1999-2023 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
-EAPI=7
+EAPI=8
inherit cuda flag-o-matic toolchain-funcs
@@ -19,9 +19,9 @@ KEYWORDS="~alpha amd64 arm ~hppa ~mips ppc ppc64 sparc x86 ~amd64-linux ~x86-lin
CPU_FLAGS="cpu_flags_x86_mmx cpu_flags_x86_sse2 cpu_flags_x86_avx cpu_flags_x86_xop"
IUSE="custom-cflags openmp ${CPU_FLAGS}"
-RDEPEND="sys-libs/zlib
+DEPEND="sys-libs/zlib
virtual/libcrypt:="
-DEPEND="${RDEPEND}
+RDEPEND="${DEPEND}
!app-crypt/johntheripper-jumbo"
S="${WORKDIR}/${MY_P}"
@@ -59,27 +59,17 @@ get_target() {
echo "macosx-ppc32-altivec"
elif use x64-macos; then
echo "macosx-x86-64"
- elif use x86-solaris; then
- echo "solaris-x86-any"
- elif use x86-fbsd; then
- if use cpu_flags_x86_sse2; then
- echo "freebsd-x86-sse2"
- elif use cpu_flags_x86_mmx; then
- echo "freebsd-x86-mmx"
- else
- echo "freebsd-x86-any"
- fi
- elif use amd64-fbsd; then
- echo "freebsd-x86-64"
else
echo "generic"
fi
}
+pkg_pretend() {
+ [[ ${MERGE_TYPE} != binary ]] && use openmp && tc-check-openmp
+}
+
pkg_setup() {
- if use openmp && [[ ${MERGE_TYPE} != binary ]]; then
- tc-has-openmp || die "Please switch to an openmp compatible compiler"
- fi
+ [[ ${MERGE_TYPE} != binary ]] && use openmp && tc-check-openmp
}
src_prepare() {
@@ -112,7 +102,7 @@ EOF
}
src_test() {
- make -C src/ check
+ emake -C src/ check
}
src_install() {
diff --git a/app-crypt/johntheripper/johntheripper-1.9.0.ebuild b/app-crypt/johntheripper/johntheripper-1.9.0.ebuild
new file mode 100644
index 000000000000..fabbd858c1cf
--- /dev/null
+++ b/app-crypt/johntheripper/johntheripper-1.9.0.ebuild
@@ -0,0 +1,137 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+inherit flag-o-matic toolchain-funcs
+
+MY_PN="john"
+MY_P="${MY_PN}-${PV}"
+
+DESCRIPTION="fast password cracker"
+HOMEPAGE="https://www.openwall.com/john/"
+
+SRC_URI="https://www.openwall.com/john/k/${MY_P}.tar.xz"
+
+LICENSE="GPL-2"
+SLOT="0"
+KEYWORDS="~alpha ~amd64 ~arm ~hppa ~mips ~ppc ~ppc64 ~sparc ~x86 ~amd64-linux ~x86-linux ~ppc-macos"
+CPU_FLAGS="cpu_flags_x86_mmx cpu_flags_x86_sse2 cpu_flags_x86_avx cpu_flags_x86_avx2 cpu_flags_x86_avx512f cpu_flags_x86_xop"
+IUSE="custom-cflags openmp ${CPU_FLAGS}"
+
+DEPEND="virtual/libcrypt:="
+RDEPEND="${DEPEND}
+ !app-crypt/johntheripper-jumbo"
+
+S="${WORKDIR}/${MY_P}"
+
+get_target() {
+ if use alpha; then
+ echo "linux-alpha"
+ elif use amd64; then
+ if use cpu_flags_x86_avx512f; then
+ echo "linux-x86-64-avx512"
+ elif use cpu_flags_x86_avx2; then
+ echo "linux-x86-64-avx2"
+ elif use cpu_flags_x86_xop; then
+ echo "linux-x86-64-xop"
+ elif use cpu_flags_x86_avx; then
+ echo "linux-x86-64-avx"
+ else
+ echo "linux-x86-64"
+ fi
+ elif use ppc; then
+ echo "linux-ppc32"
+ elif use ppc64; then
+ echo "linux-ppc64"
+ elif use sparc; then
+ echo "linux-sparc"
+ elif use x86; then
+ if use cpu_flags_x86_avx512f; then
+ echo "linux-x86-64-avx512"
+ elif use cpu_flags_x86_avx2; then
+ echo "linux-x86-64-avx2"
+ elif use cpu_flags_x86_xop; then
+ echo "linux-x86-xop"
+ elif use cpu_flags_x86_avx; then
+ echo "linux-x86-avx"
+ elif use cpu_flags_x86_sse2; then
+ echo "linux-x86-sse2"
+ elif use cpu_flags_x86_mmx; then
+ echo "linux-x86-mmx"
+ else
+ echo "linux-x86-any"
+ fi
+ elif use ppc-macos; then
+ echo "macosx-ppc32-altivec"
+ elif use x64-macos; then
+ echo "macosx-x86-64"
+ else
+ echo "generic"
+ fi
+}
+
+pkg_pretend() {
+ [[ ${MERGE_TYPE} != binary ]] && use openmp && tc-check-openmp
+}
+
+pkg_setup() {
+ [[ ${MERGE_TYPE} != binary ]] && use openmp && tc-check-openmp
+}
+
+src_prepare() {
+ default
+}
+
+src_compile() {
+ local OMP
+
+ use custom-cflags || strip-flags
+ cat <<- EOF >> config.gentoo || die
+ #define JOHN_SYSTEMWIDE 1
+ #define JOHN_SYSTEMWIDE_HOME "${EPREFIX}/etc/john"
+ #define JOHN_SYSTEMWIDE_EXEC "${EPREFIX}/usr/libexec/john"
+EOF
+
+ append-flags -fPIC -fPIE
+ #gcc-specs-pie && append-ldflags -nopie
+ use openmp && OMP="-fopenmp"
+
+ CPP="$(tc-getCXX)" CC="$(tc-getCC)" AS="$(tc-getCC)" LD="$(tc-getCC)"
+
+ emake -C src/ \
+ CPP="${CPP}" CC="${CC}" AS="${AS}" LD="${LD}" \
+ CFLAGS="-c -Wall -include ../config.gentoo ${CFLAGS} ${OMP}" \
+ LDFLAGS="${LDFLAGS} ${OMP}" \
+ OPT_NORMAL="" \
+ OMPFLAGS="${OMP}" \
+ $(get_target)
+}
+
+src_test() {
+ emake -C src/ check
+}
+
+src_install() {
+ # executables
+ dosbin run/john
+ newsbin run/mailer john-mailer
+
+ dosym john /usr/sbin/unafs
+ dosym john /usr/sbin/unique
+ dosym john /usr/sbin/unshadow
+
+ # config files
+ insinto /etc/john
+ doins run/*.chr run/password.lst
+ doins run/*.conf
+
+ # documentation
+ dodoc doc/*
+}
+
+pkg_postinst() {
+ if [ -n "${REPLACING_VERSIONS}" ] && [ "${REPLACING_VERSIONS}" != "1.8.0" ]; then
+ ewarn "This package no longer includes jumbo. If you want jumbo please install app-crypt/johntheripper-jumbo instead."
+ fi
+}
diff --git a/app-crypt/kali-archive-keyring/Manifest b/app-crypt/kali-archive-keyring/Manifest
index 8b937437ccf0..dc8fc6052605 100644
--- a/app-crypt/kali-archive-keyring/Manifest
+++ b/app-crypt/kali-archive-keyring/Manifest
@@ -1 +1 @@
-DIST kali-archive-keyring_2015.2.tar.xz 6448 BLAKE2B 5fe0c7d9e6ac145d046e1d7bcd1002c1799aba7224462691a0f940c5ee362c134c47cce9a60b71476f6b66f2cf6937262fb665dd29faed7e40dbd5a8a11f340f SHA512 3f680fb31f0723f0c4b8aa7053488637c23ef2804a688ad307365c6eaa71b9559dba31c8aee6e9804b9f03e24397c077f4f057e58da8f7e06ffc5d36003d23ad
+DIST kali-archive-keyring_2020.2.tar.xz 11388 BLAKE2B 134a3351ac0f1b3a899ef16ee1419b93c656200882b70c5f69e99cfc587d35d2e402792070ce5b7176743d1f70972687d2f2d5aaa3722f684a5976fc3be360d3 SHA512 5c2868c03acb7aef85cd8924da40fb80263879de45cafefb9c9e6c68928081d287cf3fc05ee5dd3c0cb1c938843dc831ccc9672bc7a70689a9c535cb22c92d16
diff --git a/app-crypt/kali-archive-keyring/kali-archive-keyring-2015.2.ebuild b/app-crypt/kali-archive-keyring/kali-archive-keyring-2015.2.ebuild
deleted file mode 100644
index ce982c36e0fc..000000000000
--- a/app-crypt/kali-archive-keyring/kali-archive-keyring-2015.2.ebuild
+++ /dev/null
@@ -1,17 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=5
-
-DESCRIPTION="GnuPG archive keys of the Kali archive"
-HOMEPAGE="https://www.kali.org"
-SRC_URI="http://http.kali.org/pool/main/${PN:0:1}/${PN}/${PN}_${PV}.tar.xz"
-
-LICENSE="GPL-2+"
-SLOT="0"
-KEYWORDS="~amd64 ~arm64 ~x86"
-IUSE=""
-
-DEPEND="app-crypt/jetring"
-
-MAKEOPTS+=' -j1'
diff --git a/app-crypt/kali-archive-keyring/kali-archive-keyring-2020.2.ebuild b/app-crypt/kali-archive-keyring/kali-archive-keyring-2020.2.ebuild
new file mode 100644
index 000000000000..2562c8db09fb
--- /dev/null
+++ b/app-crypt/kali-archive-keyring/kali-archive-keyring-2020.2.ebuild
@@ -0,0 +1,20 @@
+# Copyright 1999-2021 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+DESCRIPTION="GnuPG archive keys of the Kali archive"
+HOMEPAGE="https://www.kali.org"
+SRC_URI="https://http.kali.org/pool/main/${PN:0:1}/${PN}/${PN}_${PV}.tar.xz"
+
+LICENSE="GPL-2+"
+SLOT="0"
+KEYWORDS="~amd64 ~arm64 ~x86"
+
+BDEPEND="app-crypt/jetring"
+
+src_compile() {
+ # Bug #826686
+ addpredict "/run/user/$(id -u)/gnupg/"
+ default
+}
diff --git a/app-crypt/kbfs/Manifest b/app-crypt/kbfs/Manifest
index 2bc893cd7aa7..5cef4e7b17bf 100644
--- a/app-crypt/kbfs/Manifest
+++ b/app-crypt/kbfs/Manifest
@@ -1,4 +1,4 @@
-DIST kbfs-2.10.1.tar.gz 4471525 BLAKE2B 79a1046a6d225ab790081e2ec0aa057c8aab9c3c1fd0fe9832769b01f2e92137aa3b6424c303b736dbc6142917aecbb32c54d98111b42be80e66ee459524c7f2 SHA512 66b07a07c4b4734465d8ea8eccf3b1d05c0c3ba8792161ed3fd8ed9eaccb43d51cf5ef44c8c44fca4a22ab2b360093f1801d9eb77904d2aa917d0a76026fffa9
-DIST kbfs-2.11.0.tar.gz 4520872 BLAKE2B 4472360205f42f59bc18f64634b4e10f38f532db262de38260a459faf0d76b9f805fb3d5e12d21afecbd51a980e63c68cc2be47b4e5ab597b7b0bfdd491dd54d SHA512 f735f7fc1c958eabcb38933f19edeba0cd3854e3d5a2030c6e4301c9cea714c432993e099b2199060e1275982755f60728545e71151c5796eb9be4978790e2f5
-DIST kbfs-2.6.0.tar.gz 5836566 BLAKE2B 14ca1fa35d01330ad51c5ca735bea059dc4f5be10298f36d2a7bd10ab5cfe2a399104dbade2da58ea3e0e77ef1e24f0644b751e7f06b91e9f4360514aaa7f6df SHA512 f636f6d01fa12e63930be7fa2d0cd919c37e68820bd602af6a54703a64759e475c5e19e29bf60b94d02dd9db188709c9ecd4da7abd05af7880fdf5e94a8d3590
-DIST kbfs-2.8.0.tar.gz 4459997 BLAKE2B b361ae343ab5fada7f9edac8c5083173dca103362b6e0688df069fbc0bf7dbb0eab6779259bd5c1038c542d7f51b68259404aa24c797da5c3aee6fab9fc4dab1 SHA512 892b7c51f52ca129145f10932e23c22f0f7003ea8662d26939d4f9e72cd8296fc5a66516dc7a3135fdc1cb96b1d02160c0f1dd32a4a6fe13ddcd4750eac9b8fc
+DIST kbfs-6.0.2-deps.tar.xz 205729260 BLAKE2B d58d1b6615c9195ad3b4eb82bbbb3f3ff4729683b6d4b69dd35222089fa9477710a59c75af830a4f74ca6ccf3eae2fe6d880a72b74d15478fe29db268f333f64 SHA512 39afab3647ea766ed86059548eddc910195ec39b71897a92cdc927d9c0025297254950c0a85434ce9a1e90a189b6f84504445e1d6152ec4bd8441dd55ae4e6c0
+DIST kbfs-6.0.2.tar.gz 57283593 BLAKE2B 272dd3c9e2e855e1979a620f5a600cb1352632fca055ba36140d2cc63013e8f8b7e66c5f9fe74ab2c71dac2df7cc27aac9a8387f7444eff4c469659ff1aece2e SHA512 0a3fe3f8b9fc7a3099696699268bec54aed898d0692a3033e54f816b87ef2616b83a0817d365b87a77ecb489ae5d11bae15597c3bcd23819422ec384ae63f6a0
+DIST kbfs-6.2.4-deps.tar.xz 118668392 BLAKE2B e03bf3698021c3f1c841cee5d815ec57f9ec1bdbe6f4afc12e6facc56085874153f4f80342b6ff00ad74fc75bce3a7a1d0795abd4d22d040cfea38b288368f2c SHA512 b67928419619a6caaa2dc2e15211412292a3c33ec910a97c444b66adb6318f0a7c7efa7e23473cc2bc0c91b7c49e37977016639394d0754fb2c9e15e1905c421
+DIST kbfs-6.2.4.tar.gz 53209004 BLAKE2B 5d44b8d0764b5d41635ec431afb8b0b8ed0693b574ead82134f187e97efce5ab206f3c18f570033acdf144589a36ff6e328d55ee32c0a7707aeb110b415bc771 SHA512 fd6b78e63b7df6838f7ad80f36adc93171e48794e6903f561d9f3489f61dba8db7757a1dd1d65cfa35970716f406de963e126c20ba93cfdaf48d2ddd41d0925e
diff --git a/app-crypt/kbfs/kbfs-2.10.1.ebuild b/app-crypt/kbfs/kbfs-2.10.1.ebuild
deleted file mode 100644
index f6dfded5dc62..000000000000
--- a/app-crypt/kbfs/kbfs-2.10.1.ebuild
+++ /dev/null
@@ -1,51 +0,0 @@
-# Copyright 1999-2018 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=6
-
-inherit golang-build systemd
-
-DESCRIPTION="Keybase Filesystem (KBFS)"
-HOMEPAGE="https://keybase.io/docs/kbfs"
-SRC_URI="https://github.com/keybase/kbfs/archive/v${PV}.tar.gz -> ${P}.tar.gz"
-
-LICENSE="BSD"
-SLOT="0"
-KEYWORDS="~amd64 ~x86"
-IUSE=""
-
-DEPEND=""
-RDEPEND="
- app-crypt/gnupg
- sys-fs/fuse
- "
-
-src_unpack() {
- unpack "${P}.tar.gz"
- mkdir -vp "${S}/src/github.com/keybase" || die
- ln -vs "${S}" "${S}/src/github.com/keybase/kbfs" || die
-}
-
-src_compile() {
- EGO_PN="github.com/keybase/kbfs/kbfsfuse" \
- EGO_BUILD_FLAGS="-tags production -o ${T}/kbfsfuse" \
- golang-build_src_compile
- EGO_PN="github.com/keybase/kbfs/kbfsgit/git-remote-keybase" \
- EGO_BUILD_FLAGS="-tags production -o ${T}/git-remote-keybase" \
- golang-build_src_compile
- EGO_PN="github.com/keybase/kbfs/redirector" \
- EGO_BUILD_FLAGS="-tags production -o ${T}/keybase-redirector" \
- golang-build_src_compile
-}
-
-src_test() {
- EGO_PN="github.com/keybase/kbfs/kbfsfuse" \
- golang-build_src_test
-}
-
-src_install() {
- dobin "${T}/kbfsfuse"
- dobin "${T}/git-remote-keybase"
- dobin "${T}/keybase-redirector"
- systemd_douserunit "${S}/packaging/linux/systemd/kbfs.service"
-}
diff --git a/app-crypt/kbfs/kbfs-2.11.0-r1.ebuild b/app-crypt/kbfs/kbfs-2.11.0-r1.ebuild
deleted file mode 100644
index c25fb747b76d..000000000000
--- a/app-crypt/kbfs/kbfs-2.11.0-r1.ebuild
+++ /dev/null
@@ -1,51 +0,0 @@
-# Copyright 1999-2019 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=6
-
-inherit golang-build systemd
-
-DESCRIPTION="Keybase Filesystem (KBFS)"
-HOMEPAGE="https://keybase.io/docs/kbfs"
-SRC_URI="https://github.com/keybase/kbfs/archive/v${PV}.tar.gz -> ${P}.tar.gz"
-
-LICENSE="BSD"
-SLOT="0"
-KEYWORDS="~amd64 ~x86"
-IUSE=""
-
-DEPEND=""
-RDEPEND="
- app-crypt/gnupg
- sys-fs/fuse:0=
- "
-
-src_unpack() {
- unpack "${P}.tar.gz"
- mkdir -vp "${S}/src/github.com/keybase" || die
- ln -vs "${S}" "${S}/src/github.com/keybase/kbfs" || die
-}
-
-src_compile() {
- EGO_PN="github.com/keybase/kbfs/kbfsfuse" \
- EGO_BUILD_FLAGS="-tags production -o ${T}/kbfsfuse" \
- golang-build_src_compile
- EGO_PN="github.com/keybase/kbfs/kbfsgit/git-remote-keybase" \
- EGO_BUILD_FLAGS="-tags production -o ${T}/git-remote-keybase" \
- golang-build_src_compile
- EGO_PN="github.com/keybase/kbfs/redirector" \
- EGO_BUILD_FLAGS="-tags production -o ${T}/keybase-redirector" \
- golang-build_src_compile
-}
-
-src_test() {
- EGO_PN="github.com/keybase/kbfs/kbfsfuse" \
- golang-build_src_test
-}
-
-src_install() {
- dobin "${T}/kbfsfuse"
- dobin "${T}/git-remote-keybase"
- dobin "${T}/keybase-redirector"
- systemd_douserunit "${S}/packaging/linux/systemd/kbfs.service"
-}
diff --git a/app-crypt/kbfs/kbfs-2.6.0.ebuild b/app-crypt/kbfs/kbfs-2.6.0.ebuild
deleted file mode 100644
index 41a15fe68057..000000000000
--- a/app-crypt/kbfs/kbfs-2.6.0.ebuild
+++ /dev/null
@@ -1,51 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=6
-
-inherit golang-build systemd
-
-DESCRIPTION="Keybase Filesystem (KBFS)"
-HOMEPAGE="https://keybase.io/docs/kbfs"
-SRC_URI="https://github.com/keybase/kbfs/archive/v${PV}.tar.gz -> ${P}.tar.gz"
-
-LICENSE="BSD"
-SLOT="0"
-KEYWORDS="~amd64 ~x86"
-IUSE=""
-
-DEPEND=""
-RDEPEND="
- app-crypt/gnupg
- sys-fs/fuse
- "
-
-src_unpack() {
- unpack "${P}.tar.gz"
- mkdir -vp "${S}/src/github.com/keybase" || die
- ln -vs "${S}" "${S}/src/github.com/keybase/kbfs" || die
-}
-
-src_compile() {
- EGO_PN="github.com/keybase/kbfs/kbfsfuse" \
- EGO_BUILD_FLAGS="-tags production -o ${T}/kbfsfuse" \
- golang-build_src_compile
- EGO_PN="github.com/keybase/kbfs/kbfsgit/git-remote-keybase" \
- EGO_BUILD_FLAGS="-tags production -o ${T}/git-remote-keybase" \
- golang-build_src_compile
- EGO_PN="github.com/keybase/kbfs/redirector" \
- EGO_BUILD_FLAGS="-tags production -o ${T}/keybase-redirector" \
- golang-build_src_compile
-}
-
-src_test() {
- EGO_PN="github.com/keybase/kbfs/kbfsfuse" \
- golang-build_src_test
-}
-
-src_install() {
- dobin "${T}/kbfsfuse"
- dobin "${T}/git-remote-keybase"
- dobin "${T}/keybase-redirector"
- systemd_douserunit "${S}/packaging/linux/systemd/kbfs.service"
-}
diff --git a/app-crypt/kbfs/kbfs-2.8.0.ebuild b/app-crypt/kbfs/kbfs-2.8.0.ebuild
deleted file mode 100644
index f6dfded5dc62..000000000000
--- a/app-crypt/kbfs/kbfs-2.8.0.ebuild
+++ /dev/null
@@ -1,51 +0,0 @@
-# Copyright 1999-2018 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=6
-
-inherit golang-build systemd
-
-DESCRIPTION="Keybase Filesystem (KBFS)"
-HOMEPAGE="https://keybase.io/docs/kbfs"
-SRC_URI="https://github.com/keybase/kbfs/archive/v${PV}.tar.gz -> ${P}.tar.gz"
-
-LICENSE="BSD"
-SLOT="0"
-KEYWORDS="~amd64 ~x86"
-IUSE=""
-
-DEPEND=""
-RDEPEND="
- app-crypt/gnupg
- sys-fs/fuse
- "
-
-src_unpack() {
- unpack "${P}.tar.gz"
- mkdir -vp "${S}/src/github.com/keybase" || die
- ln -vs "${S}" "${S}/src/github.com/keybase/kbfs" || die
-}
-
-src_compile() {
- EGO_PN="github.com/keybase/kbfs/kbfsfuse" \
- EGO_BUILD_FLAGS="-tags production -o ${T}/kbfsfuse" \
- golang-build_src_compile
- EGO_PN="github.com/keybase/kbfs/kbfsgit/git-remote-keybase" \
- EGO_BUILD_FLAGS="-tags production -o ${T}/git-remote-keybase" \
- golang-build_src_compile
- EGO_PN="github.com/keybase/kbfs/redirector" \
- EGO_BUILD_FLAGS="-tags production -o ${T}/keybase-redirector" \
- golang-build_src_compile
-}
-
-src_test() {
- EGO_PN="github.com/keybase/kbfs/kbfsfuse" \
- golang-build_src_test
-}
-
-src_install() {
- dobin "${T}/kbfsfuse"
- dobin "${T}/git-remote-keybase"
- dobin "${T}/keybase-redirector"
- systemd_douserunit "${S}/packaging/linux/systemd/kbfs.service"
-}
diff --git a/app-crypt/kbfs/kbfs-6.0.2.ebuild b/app-crypt/kbfs/kbfs-6.0.2.ebuild
new file mode 100644
index 000000000000..b43cf2f164e1
--- /dev/null
+++ b/app-crypt/kbfs/kbfs-6.0.2.ebuild
@@ -0,0 +1,67 @@
+# Copyright 1999-2022 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+inherit go-module systemd
+
+DESCRIPTION="Keybase Filesystem (KBFS)"
+HOMEPAGE="https://keybase.io/docs/kbfs"
+
+if [[ ${PV} == *9999 ]]; then
+ EGIT_REPO_URI="https://github.com/keybase/client.git"
+ inherit git-r3
+else
+ SRC_URI="https://github.com/keybase/client/archive/v${PV}.tar.gz -> ${P}.tar.gz"
+ SRC_URI+=" https://dev.gentoo.org/~nicolasbock/${P}-deps.tar.xz"
+ KEYWORDS="~amd64 ~arm64 ~x86"
+fi
+
+LICENSE="BSD"
+SLOT="0"
+
+RDEPEND="
+ app-crypt/gnupg
+ sys-fs/fuse:0=
+"
+
+src_unpack() {
+ default
+ if [[ ${PV} == *9999 ]]; then
+ git-r3_src_unpack
+ GOMODCACHE="${S}/go/go-mod"
+ pushd "${S}/go" || die
+ ego mod download
+ popd || die
+ else
+ ln -vs "client-${PV}" "${P}" || die
+ mkdir -vp "${S}/src/github.com/keybase" || die
+ ln -vs "${S}" "${S}/src/github.com/keybase/client" || die
+ fi
+}
+
+src_compile() {
+ pushd ./go/kbfs/kbfsfuse || die
+ ego build -tags production -o "${T}/kbfsfuse"
+ popd || die
+ pushd ./go/kbfs/kbfsgit/git-remote-keybase || die
+ ego build -tags production -o "${T}/git-remote-keybase"
+ popd || die
+ pushd ./go/kbfs/redirector || die
+ ego build -tags production -o "${T}/keybase-redirector"
+ popd || die
+}
+
+src_test() {
+ pushd ./go/kbfs/kbfsfuse || die
+ ego test
+ popd || die
+}
+
+src_install() {
+ dobin "${T}/kbfsfuse"
+ dobin "${T}/git-remote-keybase"
+ dobin "${T}/keybase-redirector"
+ systemd_douserunit "${S}/packaging/linux/systemd/kbfs.service"
+ systemd_douserunit "${S}/packaging/linux/systemd/keybase-redirector.service"
+}
diff --git a/app-crypt/kbfs/kbfs-6.2.4.ebuild b/app-crypt/kbfs/kbfs-6.2.4.ebuild
new file mode 100644
index 000000000000..835f820a30b0
--- /dev/null
+++ b/app-crypt/kbfs/kbfs-6.2.4.ebuild
@@ -0,0 +1,67 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+inherit go-module systemd
+
+DESCRIPTION="Keybase Filesystem (KBFS)"
+HOMEPAGE="https://keybase.io/docs/kbfs"
+
+if [[ ${PV} == *9999 ]]; then
+ EGIT_REPO_URI="https://github.com/keybase/client.git"
+ inherit git-r3
+else
+ SRC_URI="https://github.com/keybase/client/archive/refs/tags/v${PV}.tar.gz -> ${P}.tar.gz"
+ SRC_URI+=" https://dev.gentoo.org/~nicolasbock/${P}-deps.tar.xz"
+ KEYWORDS="~amd64 ~arm64 ~x86"
+fi
+
+LICENSE="BSD"
+SLOT="0"
+
+RDEPEND="
+ app-crypt/gnupg
+ sys-fs/fuse:0=
+"
+
+src_unpack() {
+ default
+ if [[ ${PV} == *9999 ]]; then
+ git-r3_src_unpack
+ GOMODCACHE="${S}/go/go-mod"
+ pushd "${S}/go" || die
+ ego mod download
+ popd || die
+ else
+ ln -vs "client-${PV}" "${P}" || die
+ mkdir -vp "${S}/src/github.com/keybase" || die
+ ln -vs "${S}" "${S}/src/github.com/keybase/client" || die
+ fi
+}
+
+src_compile() {
+ pushd ./go/kbfs/kbfsfuse || die
+ ego build -tags production -o "${T}/kbfsfuse"
+ popd || die
+ pushd ./go/kbfs/kbfsgit/git-remote-keybase || die
+ ego build -tags production -o "${T}/git-remote-keybase"
+ popd || die
+ pushd ./go/kbfs/redirector || die
+ ego build -tags production -o "${T}/keybase-redirector"
+ popd || die
+}
+
+src_test() {
+ pushd ./go/kbfs/kbfsfuse || die
+ ego test
+ popd || die
+}
+
+src_install() {
+ dobin "${T}/kbfsfuse"
+ dobin "${T}/git-remote-keybase"
+ dobin "${T}/keybase-redirector"
+ systemd_douserunit "${S}/packaging/linux/systemd/kbfs.service"
+ systemd_douserunit "${S}/packaging/linux/systemd/keybase-redirector.service"
+}
diff --git a/app-crypt/kbfs/kbfs-9999.ebuild b/app-crypt/kbfs/kbfs-9999.ebuild
index d6752264b28c..835f820a30b0 100644
--- a/app-crypt/kbfs/kbfs-9999.ebuild
+++ b/app-crypt/kbfs/kbfs-9999.ebuild
@@ -1,46 +1,61 @@
-# Copyright 1999-2019 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
-EAPI=6
+EAPI=8
-inherit git-r3 golang-build systemd
+inherit go-module systemd
DESCRIPTION="Keybase Filesystem (KBFS)"
HOMEPAGE="https://keybase.io/docs/kbfs"
-EGIT_REPO_URI="https://github.com/keybase/kbfs.git"
+
+if [[ ${PV} == *9999 ]]; then
+ EGIT_REPO_URI="https://github.com/keybase/client.git"
+ inherit git-r3
+else
+ SRC_URI="https://github.com/keybase/client/archive/refs/tags/v${PV}.tar.gz -> ${P}.tar.gz"
+ SRC_URI+=" https://dev.gentoo.org/~nicolasbock/${P}-deps.tar.xz"
+ KEYWORDS="~amd64 ~arm64 ~x86"
+fi
LICENSE="BSD"
SLOT="0"
-KEYWORDS=""
-IUSE="git"
-DEPEND=""
RDEPEND="
app-crypt/gnupg
sys-fs/fuse:0=
- "
+"
src_unpack() {
- git-r3_src_unpack
- mkdir -vp "${S}/src/github.com/keybase" || die
- ln -vs "${S}" "${S}/src/github.com/keybase/kbfs" || die
+ default
+ if [[ ${PV} == *9999 ]]; then
+ git-r3_src_unpack
+ GOMODCACHE="${S}/go/go-mod"
+ pushd "${S}/go" || die
+ ego mod download
+ popd || die
+ else
+ ln -vs "client-${PV}" "${P}" || die
+ mkdir -vp "${S}/src/github.com/keybase" || die
+ ln -vs "${S}" "${S}/src/github.com/keybase/client" || die
+ fi
}
src_compile() {
- EGO_PN="github.com/keybase/kbfs/kbfsfuse" \
- EGO_BUILD_FLAGS="-tags production -o ${T}/kbfsfuse" \
- golang-build_src_compile
- EGO_PN="github.com/keybase/kbfs/kbfsgit/git-remote-keybase" \
- EGO_BUILD_FLAGS="-tags production -o ${T}/git-remote-keybase" \
- golang-build_src_compile
- EGO_PN="github.com/keybase/kbfs/redirector" \
- EGO_BUILD_FLAGS="-tags production -o ${T}/keybase-redirector" \
- golang-build_src_compile
+ pushd ./go/kbfs/kbfsfuse || die
+ ego build -tags production -o "${T}/kbfsfuse"
+ popd || die
+ pushd ./go/kbfs/kbfsgit/git-remote-keybase || die
+ ego build -tags production -o "${T}/git-remote-keybase"
+ popd || die
+ pushd ./go/kbfs/redirector || die
+ ego build -tags production -o "${T}/keybase-redirector"
+ popd || die
}
src_test() {
- EGO_PN="github.com/keybase/kbfs/kbfsfuse" \
- golang-build_src_test
+ pushd ./go/kbfs/kbfsfuse || die
+ ego test
+ popd || die
}
src_install() {
@@ -48,4 +63,5 @@ src_install() {
dobin "${T}/git-remote-keybase"
dobin "${T}/keybase-redirector"
systemd_douserunit "${S}/packaging/linux/systemd/kbfs.service"
+ systemd_douserunit "${S}/packaging/linux/systemd/keybase-redirector.service"
}
diff --git a/app-crypt/kbfs/metadata.xml b/app-crypt/kbfs/metadata.xml
index e38d27b9184c..4ce1f52b1ca5 100644
--- a/app-crypt/kbfs/metadata.xml
+++ b/app-crypt/kbfs/metadata.xml
@@ -1,12 +1,19 @@
<?xml version="1.0" encoding="UTF-8"?>
<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
+ <maintainer type="person" proxied="yes">
+ <email>ran.dall@icloud.com</email>
+ <name>Randall T. Vasquez</name>
+ </maintainer>
<maintainer type="person">
<email>nicolasbock@gentoo.org</email>
+ <name>Nicolas Bock</name>
</maintainer>
- <use>
- <flag name="git">
- Build the Git remote helper for storing repositories in Keybase
- </flag>
- </use>
+ <longdescription lang="en">
+ The official Keybase implementation of the client-side code for the
+ Keybase filesystem (KBFS), a cryptographically secure filesystem.
+ </longdescription>
+ <upstream>
+ <remote-id type="github">keybase/client</remote-id>
+ </upstream>
</pkgmetadata>
diff --git a/app-crypt/keybase/Manifest b/app-crypt/keybase/Manifest
index 6979905ca94d..27a0fd8b9172 100644
--- a/app-crypt/keybase/Manifest
+++ b/app-crypt/keybase/Manifest
@@ -1,5 +1,4 @@
-DIST keybase-4.4.2.tar.gz 57819398 BLAKE2B 0852aa850ad4d66457a123e97449ae24081b695b2a6a70aa0b7ad928d59aa163b9a199e806090586579cc87ee77ebd5dcb18fb137b57aec7d61007be1cba51b5 SHA512 5eccfde7cfa35277fae71c4527c0d93bcedd0657311a9c055e50330a97a24e8c339aa3778e6e926f1230542c898e6a27c4fad18c4e2486c084c6b8d58eb2e125
-DIST keybase-4.5.0.tar.gz 60207510 BLAKE2B 11acd22139fa33988a13cce3db62c7000aedb9d157de37d589a450910628a9325edd38a5dab150b7b053112e3f40930c0e569be6c990cff559bdc64dd0d34376 SHA512 5299d7eab28d487299200a97beb894a2254a2d6a525053b9acac8bd2088e581097bdb8515c9d37ed54ce3f27996e0dacd5ef943acef3c976646c85f00003bf52
-DIST keybase-4.7.0.tar.gz 63827539 BLAKE2B 237a638b9b4e6dad9a0b0e0146d355f94ea87c459e64edca4253dd8f2eba4ba959a0d1e4ebd768b6572d0ab9c4f05abed539a3d8a778b23ae840a202e3fc6144 SHA512 4dc49b102f7d18345c960081a0a8cfa4d36f19159ec09ab468eb3c86e0ec2c259e9c4b2b769ea57c555c79f3cfb457c7896ca05bf185c9c5725f9458377e4048
-DIST keybase-4.7.2.tar.gz 63834062 BLAKE2B e4d2977982d60e191e51ea54b64d52930524a71d1159da15fac8280a4be866d51804a928b2db60fee211a9ba499a6af63a7ae2698d7879ed2eaa3704cd7f49ab SHA512 4d43e2ab222b8c82fc97c15c52c718323ea19ffb2be35d19b5f631960d452f8cfe2ac48bd87e13f8e03587a7ed32ded233774a3230bafced7adb6c6f2818c891
-DIST keybase-5.1.1.tar.gz 65387553 BLAKE2B 8207fb1113a8585d562c19a9d886083b9bec57091f83dee52d4fbc735020be1dd9fc3194c29f4a736ee04fb1550cd03f3d9c4ef6b112aa1b6399e1200e3771ac SHA512 8a1bab428b3c41e7cdb45f5ea68a6c86067c9324c07ea71704bde8a5b5ae478a8468cb8d8638a41b7067b2ab5dc825d2aa28c4e7be4f33e3e3a41c942d852e09
+DIST keybase-6.0.2-deps.tar.xz 202450984 BLAKE2B da3ec411dc06203da08bd472c9842258ad58de9caac9948a84c4a840f1503bb5959a2ce9ddfdec966c6c20a0729fb562666898d21c799fc8c263d6a8924c2fef SHA512 8c22eb2036987ccd131c0b68e126cecf8bf795d4e8366e1f9d2f07d947556094977e1066449dc82fb955f3f8773217822574d70675212d568fc0900f9127b6e6
+DIST keybase-6.0.2.tar.gz 57283593 BLAKE2B 272dd3c9e2e855e1979a620f5a600cb1352632fca055ba36140d2cc63013e8f8b7e66c5f9fe74ab2c71dac2df7cc27aac9a8387f7444eff4c469659ff1aece2e SHA512 0a3fe3f8b9fc7a3099696699268bec54aed898d0692a3033e54f816b87ef2616b83a0817d365b87a77ecb489ae5d11bae15597c3bcd23819422ec384ae63f6a0
+DIST keybase-6.2.4-deps.tar.xz 253783064 BLAKE2B f97c4031a7379da1060031f8e20667213bb54647f192aedf3f510b0a87d769f4ef11df8cd23b56c96bc09b24b78d0e82adde9559919149d3a041bb53d59eaf9c SHA512 a0810219901a50b3b06879581141e3a3b337c8853eeb02551f65ce1029b7cc6e57d154a7a201490fa651771ef0fe0dc5b2c71956a66ffee753c96f1420cb93b3
+DIST keybase-6.2.4.tar.gz 53209004 BLAKE2B 5d44b8d0764b5d41635ec431afb8b0b8ed0693b574ead82134f187e97efce5ab206f3c18f570033acdf144589a36ff6e328d55ee32c0a7707aeb110b415bc771 SHA512 fd6b78e63b7df6838f7ad80f36adc93171e48794e6903f561d9f3489f61dba8db7757a1dd1d65cfa35970716f406de963e126c20ba93cfdaf48d2ddd41d0925e
diff --git a/app-crypt/keybase/keybase-4.4.2.ebuild b/app-crypt/keybase/keybase-4.4.2.ebuild
deleted file mode 100644
index 679dc8eca833..000000000000
--- a/app-crypt/keybase/keybase-4.4.2.ebuild
+++ /dev/null
@@ -1,52 +0,0 @@
-# Copyright 1999-2019 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=6
-
-inherit golang-build systemd
-
-DESCRIPTION="Client for keybase.io"
-HOMEPAGE="https://keybase.io/"
-SRC_URI="https://github.com/keybase/client/archive/v${PV}.tar.gz -> ${P}.tar.gz"
-
-LICENSE="BSD"
-SLOT="0"
-KEYWORDS="~amd64 ~x86"
-IUSE=""
-
-DEPEND=""
-RDEPEND="app-crypt/gnupg"
-
-src_unpack() {
- unpack "${P}.tar.gz"
- ln -vs "client-${PV}" "${P}" || die
- mkdir -vp "${S}/src/github.com/keybase" || die
- ln -vs "${S}" "${S}/src/github.com/keybase/client" || die
-}
-
-src_compile() {
- EGO_PN="github.com/keybase/client/go/keybase" \
- EGO_BUILD_FLAGS="-tags production -o ${T}/keybase" \
- golang-build_src_compile
-}
-
-src_test() {
- EGO_PN="github.com/keybase/client/go/keybase" \
- golang-build_src_test
-}
-
-src_install() {
- dobin "${T}/keybase"
- dobin "${S}/packaging/linux/run_keybase"
- systemd_douserunit "${S}/packaging/linux/systemd/keybase.service"
- dodir "/opt/keybase"
- insinto "/opt/keybase"
- doins "${S}/packaging/linux/crypto_squirrel.txt"
-}
-
-pkg_postinst() {
- elog "Start/Restart keybase: run_keybase"
- elog "Run the service: keybase service"
- elog "Run the client: keybase login"
- ewarn "Note that the user keybasehelper is obsolete and can be removed"
-}
diff --git a/app-crypt/keybase/keybase-4.5.0.ebuild b/app-crypt/keybase/keybase-4.5.0.ebuild
deleted file mode 100644
index b394003e10e1..000000000000
--- a/app-crypt/keybase/keybase-4.5.0.ebuild
+++ /dev/null
@@ -1,52 +0,0 @@
-# Copyright 1999-2019 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=6
-
-inherit golang-build systemd
-
-DESCRIPTION="Client for keybase.io"
-HOMEPAGE="https://keybase.io/"
-SRC_URI="https://github.com/keybase/client/archive/v${PV}.tar.gz -> ${P}.tar.gz"
-
-LICENSE="Apache-2.0 BSD BSD-2 LGPL-3 MIT MPL-2.0"
-SLOT="0"
-KEYWORDS="~amd64 ~x86"
-IUSE=""
-
-DEPEND=""
-RDEPEND="app-crypt/gnupg"
-
-src_unpack() {
- unpack "${P}.tar.gz"
- ln -vs "client-${PV}" "${P}" || die
- mkdir -vp "${S}/src/github.com/keybase" || die
- ln -vs "${S}" "${S}/src/github.com/keybase/client" || die
-}
-
-src_compile() {
- EGO_PN="github.com/keybase/client/go/keybase" \
- EGO_BUILD_FLAGS="-tags production -o ${T}/keybase" \
- golang-build_src_compile
-}
-
-src_test() {
- EGO_PN="github.com/keybase/client/go/keybase" \
- golang-build_src_test
-}
-
-src_install() {
- dobin "${T}/keybase"
- dobin "${S}/packaging/linux/run_keybase"
- systemd_douserunit "${S}/packaging/linux/systemd/keybase.service"
- dodir "/opt/keybase"
- insinto "/opt/keybase"
- doins "${S}/packaging/linux/crypto_squirrel.txt"
-}
-
-pkg_postinst() {
- elog "Start/Restart keybase: run_keybase"
- elog "Run the service: keybase service"
- elog "Run the client: keybase login"
- ewarn "Note that the user keybasehelper is obsolete and can be removed"
-}
diff --git a/app-crypt/keybase/keybase-4.7.0.ebuild b/app-crypt/keybase/keybase-4.7.0.ebuild
deleted file mode 100644
index b394003e10e1..000000000000
--- a/app-crypt/keybase/keybase-4.7.0.ebuild
+++ /dev/null
@@ -1,52 +0,0 @@
-# Copyright 1999-2019 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=6
-
-inherit golang-build systemd
-
-DESCRIPTION="Client for keybase.io"
-HOMEPAGE="https://keybase.io/"
-SRC_URI="https://github.com/keybase/client/archive/v${PV}.tar.gz -> ${P}.tar.gz"
-
-LICENSE="Apache-2.0 BSD BSD-2 LGPL-3 MIT MPL-2.0"
-SLOT="0"
-KEYWORDS="~amd64 ~x86"
-IUSE=""
-
-DEPEND=""
-RDEPEND="app-crypt/gnupg"
-
-src_unpack() {
- unpack "${P}.tar.gz"
- ln -vs "client-${PV}" "${P}" || die
- mkdir -vp "${S}/src/github.com/keybase" || die
- ln -vs "${S}" "${S}/src/github.com/keybase/client" || die
-}
-
-src_compile() {
- EGO_PN="github.com/keybase/client/go/keybase" \
- EGO_BUILD_FLAGS="-tags production -o ${T}/keybase" \
- golang-build_src_compile
-}
-
-src_test() {
- EGO_PN="github.com/keybase/client/go/keybase" \
- golang-build_src_test
-}
-
-src_install() {
- dobin "${T}/keybase"
- dobin "${S}/packaging/linux/run_keybase"
- systemd_douserunit "${S}/packaging/linux/systemd/keybase.service"
- dodir "/opt/keybase"
- insinto "/opt/keybase"
- doins "${S}/packaging/linux/crypto_squirrel.txt"
-}
-
-pkg_postinst() {
- elog "Start/Restart keybase: run_keybase"
- elog "Run the service: keybase service"
- elog "Run the client: keybase login"
- ewarn "Note that the user keybasehelper is obsolete and can be removed"
-}
diff --git a/app-crypt/keybase/keybase-4.7.2.ebuild b/app-crypt/keybase/keybase-4.7.2.ebuild
deleted file mode 100644
index b394003e10e1..000000000000
--- a/app-crypt/keybase/keybase-4.7.2.ebuild
+++ /dev/null
@@ -1,52 +0,0 @@
-# Copyright 1999-2019 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=6
-
-inherit golang-build systemd
-
-DESCRIPTION="Client for keybase.io"
-HOMEPAGE="https://keybase.io/"
-SRC_URI="https://github.com/keybase/client/archive/v${PV}.tar.gz -> ${P}.tar.gz"
-
-LICENSE="Apache-2.0 BSD BSD-2 LGPL-3 MIT MPL-2.0"
-SLOT="0"
-KEYWORDS="~amd64 ~x86"
-IUSE=""
-
-DEPEND=""
-RDEPEND="app-crypt/gnupg"
-
-src_unpack() {
- unpack "${P}.tar.gz"
- ln -vs "client-${PV}" "${P}" || die
- mkdir -vp "${S}/src/github.com/keybase" || die
- ln -vs "${S}" "${S}/src/github.com/keybase/client" || die
-}
-
-src_compile() {
- EGO_PN="github.com/keybase/client/go/keybase" \
- EGO_BUILD_FLAGS="-tags production -o ${T}/keybase" \
- golang-build_src_compile
-}
-
-src_test() {
- EGO_PN="github.com/keybase/client/go/keybase" \
- golang-build_src_test
-}
-
-src_install() {
- dobin "${T}/keybase"
- dobin "${S}/packaging/linux/run_keybase"
- systemd_douserunit "${S}/packaging/linux/systemd/keybase.service"
- dodir "/opt/keybase"
- insinto "/opt/keybase"
- doins "${S}/packaging/linux/crypto_squirrel.txt"
-}
-
-pkg_postinst() {
- elog "Start/Restart keybase: run_keybase"
- elog "Run the service: keybase service"
- elog "Run the client: keybase login"
- ewarn "Note that the user keybasehelper is obsolete and can be removed"
-}
diff --git a/app-crypt/keybase/keybase-5.1.1.ebuild b/app-crypt/keybase/keybase-5.1.1.ebuild
deleted file mode 100644
index 243bc44f883b..000000000000
--- a/app-crypt/keybase/keybase-5.1.1.ebuild
+++ /dev/null
@@ -1,52 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=6
-
-inherit golang-build systemd
-
-DESCRIPTION="Client for keybase.io"
-HOMEPAGE="https://keybase.io/"
-SRC_URI="https://github.com/keybase/client/archive/v${PV}.tar.gz -> ${P}.tar.gz"
-
-LICENSE="Apache-2.0 BSD BSD-2 LGPL-3 MIT MPL-2.0"
-SLOT="0"
-KEYWORDS="~amd64 ~x86"
-IUSE=""
-
-DEPEND=""
-RDEPEND="app-crypt/gnupg"
-
-src_unpack() {
- unpack "${P}.tar.gz"
- ln -vs "client-${PV}" "${P}" || die
- mkdir -vp "${S}/src/github.com/keybase" || die
- ln -vs "${S}" "${S}/src/github.com/keybase/client" || die
-}
-
-src_compile() {
- EGO_PN="github.com/keybase/client/go/keybase" \
- EGO_BUILD_FLAGS="-tags production -o ${T}/keybase" \
- golang-build_src_compile
-}
-
-src_test() {
- EGO_PN="github.com/keybase/client/go/keybase" \
- golang-build_src_test
-}
-
-src_install() {
- dobin "${T}/keybase"
- dobin "${S}/packaging/linux/run_keybase"
- systemd_douserunit "${S}/packaging/linux/systemd/keybase.service"
- dodir "/opt/keybase"
- insinto "/opt/keybase"
- doins "${S}/packaging/linux/crypto_squirrel.txt"
-}
-
-pkg_postinst() {
- elog "Start/Restart keybase: run_keybase"
- elog "Run the service: keybase service"
- elog "Run the client: keybase login"
- ewarn "Note that the user keybasehelper is obsolete and can be removed"
-}
diff --git a/app-crypt/keybase/keybase-6.0.2.ebuild b/app-crypt/keybase/keybase-6.0.2.ebuild
new file mode 100644
index 000000000000..cce66b1ede2e
--- /dev/null
+++ b/app-crypt/keybase/keybase-6.0.2.ebuild
@@ -0,0 +1,72 @@
+# Copyright 1999-2022 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+inherit go-module systemd
+
+DESCRIPTION="Keybase client"
+HOMEPAGE="https://keybase.io/"
+
+if [[ ${PV} == *9999 ]]; then
+ EGIT_REPO_URI="https://github.com/keybase/client.git"
+ inherit git-r3
+else
+ SRC_URI="https://github.com/keybase/client/archive/v${PV}.tar.gz -> ${P}.tar.gz"
+ SRC_URI+=" https://dev.gentoo.org/~nicolasbock/${P}-deps.tar.xz"
+ KEYWORDS="~amd64 ~arm64 ~x86"
+fi
+
+LICENSE="Apache-2.0 BSD BSD-2 LGPL-3 MIT MPL-2.0"
+SLOT="0"
+IUSE="fuse"
+
+RDEPEND="
+ app-crypt/gnupg
+ fuse? (
+ ~app-crypt/kbfs-${PV}
+ )
+"
+
+src_unpack() {
+ default
+ if [[ ${PV} == *9999 ]]; then
+ git-r3_src_unpack
+ GOMODCACHE="${S}/go/go-mod"
+ pushd "${S}/go" || die
+ ego mod download
+ popd || die
+ else
+ ln -vs "client-${PV}" "${P}" || die
+ mkdir -vp "${S}/src/github.com/keybase" || die
+ ln -vs "${S}" "${S}/src/github.com/keybase/client" || die
+ fi
+}
+
+src_compile() {
+ pushd go/keybase || die
+ ego build -tags production -o "${T}/keybase"
+ popd || die
+}
+
+src_test() {
+ pushd go/keybase || die
+ ego test
+ popd || die
+}
+
+src_install() {
+ dobin "${T}/keybase"
+ dobin "${S}/packaging/linux/run_keybase"
+ systemd_douserunit "${S}/packaging/linux/systemd/keybase.service"
+ insinto "/opt/keybase"
+ doins "${S}/packaging/linux/crypto_squirrel.txt"
+ dodir "/opt/keybase"
+}
+
+pkg_postinst() {
+ elog "Start/Restart keybase: run_keybase"
+ elog "Run the service: keybase service"
+ elog "Run the client: keybase login"
+ ewarn "Note that the user keybasehelper is obsolete and can be removed"
+}
diff --git a/app-crypt/keybase/keybase-6.2.4.ebuild b/app-crypt/keybase/keybase-6.2.4.ebuild
new file mode 100644
index 000000000000..28d9cb64b5ae
--- /dev/null
+++ b/app-crypt/keybase/keybase-6.2.4.ebuild
@@ -0,0 +1,78 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+inherit go-module systemd
+
+DESCRIPTION="Keybase client"
+HOMEPAGE="https://keybase.io/"
+
+if [[ ${PV} == *9999 ]]; then
+ EGIT_REPO_URI="https://github.com/keybase/client.git"
+ inherit git-r3
+else
+ SRC_URI="https://github.com/keybase/client/archive/refs/tags/v${PV}.tar.gz -> ${P}.tar.gz"
+ SRC_URI+=" https://dev.gentoo.org/~nicolasbock/${P}-deps.tar.xz"
+ KEYWORDS="~amd64 ~arm64 ~x86"
+fi
+
+LICENSE="Apache-2.0 BSD BSD-2 LGPL-3 MIT MPL-2.0"
+SLOT="0"
+IUSE="fuse"
+
+RDEPEND="
+ app-crypt/gnupg
+ fuse? (
+ ~app-crypt/kbfs-${PV}
+ )
+"
+
+src_unpack() {
+ default
+ if [[ ${PV} == *9999 ]]; then
+ git-r3_src_unpack
+ GOMODCACHE="${S}/go/go-mod"
+ pushd "${S}/go" || die
+ ego mod download
+ popd || die
+ else
+ ln -vs "client-${PV}" "${P}" || die
+ mkdir -vp "${S}/src/github.com/keybase" || die
+ ln -vs "${S}" "${S}/src/github.com/keybase/client" || die
+ fi
+}
+
+src_compile() {
+ pushd go/keybase || die
+ ego build -tags production -o "${T}/keybase"
+ popd || die
+}
+
+src_test() {
+ pushd go/keybase || die
+ ego test
+ popd || die
+}
+
+src_install() {
+ dobin "${T}/keybase"
+ dobin "${S}/packaging/linux/run_keybase"
+ systemd_douserunit "${S}/packaging/linux/systemd/keybase.service"
+ insinto "/opt/keybase"
+ doins "${S}/packaging/linux/crypto_squirrel.txt"
+ dodir "/opt/keybase"
+}
+
+pkg_postinst() {
+ elog "Start/Restart keybase: run_keybase"
+ if ! use fuse; then
+ elog " Note that without USE=fuse the kbfs package will not"
+ elog " be installed automatically. Either install it manually"
+ elog " or export KEYBASE_NO_KBFS=1 in your shell to avoid"
+ elog " failures when executing run_keybase."
+ fi
+ elog "Run the service: keybase service"
+ elog "Run the client: keybase login"
+ ewarn "Note that the user keybasehelper is obsolete and can be removed"
+}
diff --git a/app-crypt/keybase/keybase-9999.ebuild b/app-crypt/keybase/keybase-9999.ebuild
index 5e728af25b58..28d9cb64b5ae 100644
--- a/app-crypt/keybase/keybase-9999.ebuild
+++ b/app-crypt/keybase/keybase-9999.ebuild
@@ -1,51 +1,77 @@
-# Copyright 1999-2019 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
-EAPI=6
+EAPI=8
-inherit golang-build systemd git-r3
+inherit go-module systemd
-DESCRIPTION="Client for keybase.io"
+DESCRIPTION="Keybase client"
HOMEPAGE="https://keybase.io/"
-EGIT_REPO_URI="https://github.com/keybase/client.git"
+
+if [[ ${PV} == *9999 ]]; then
+ EGIT_REPO_URI="https://github.com/keybase/client.git"
+ inherit git-r3
+else
+ SRC_URI="https://github.com/keybase/client/archive/refs/tags/v${PV}.tar.gz -> ${P}.tar.gz"
+ SRC_URI+=" https://dev.gentoo.org/~nicolasbock/${P}-deps.tar.xz"
+ KEYWORDS="~amd64 ~arm64 ~x86"
+fi
LICENSE="Apache-2.0 BSD BSD-2 LGPL-3 MIT MPL-2.0"
SLOT="0"
-KEYWORDS=""
-IUSE=""
+IUSE="fuse"
-DEPEND=""
-RDEPEND="app-crypt/gnupg"
+RDEPEND="
+ app-crypt/gnupg
+ fuse? (
+ ~app-crypt/kbfs-${PV}
+ )
+"
src_unpack() {
- git-r3_src_unpack
- ln -vs "client" "${P}" || die
- mkdir -vp "${S}/src/github.com/keybase" || die
- ln -vs "${S}" "${S}/src/github.com/keybase/client" || die
+ default
+ if [[ ${PV} == *9999 ]]; then
+ git-r3_src_unpack
+ GOMODCACHE="${S}/go/go-mod"
+ pushd "${S}/go" || die
+ ego mod download
+ popd || die
+ else
+ ln -vs "client-${PV}" "${P}" || die
+ mkdir -vp "${S}/src/github.com/keybase" || die
+ ln -vs "${S}" "${S}/src/github.com/keybase/client" || die
+ fi
}
src_compile() {
- EGO_PN="github.com/keybase/client/go/keybase" \
- EGO_BUILD_FLAGS="-tags production -o ${T}/keybase" \
- golang-build_src_compile
+ pushd go/keybase || die
+ ego build -tags production -o "${T}/keybase"
+ popd || die
}
src_test() {
- EGO_PN="github.com/keybase/client/go/keybase" \
- golang-build_src_test
+ pushd go/keybase || die
+ ego test
+ popd || die
}
src_install() {
dobin "${T}/keybase"
dobin "${S}/packaging/linux/run_keybase"
systemd_douserunit "${S}/packaging/linux/systemd/keybase.service"
- dodir "/opt/keybase"
insinto "/opt/keybase"
doins "${S}/packaging/linux/crypto_squirrel.txt"
+ dodir "/opt/keybase"
}
pkg_postinst() {
elog "Start/Restart keybase: run_keybase"
+ if ! use fuse; then
+ elog " Note that without USE=fuse the kbfs package will not"
+ elog " be installed automatically. Either install it manually"
+ elog " or export KEYBASE_NO_KBFS=1 in your shell to avoid"
+ elog " failures when executing run_keybase."
+ fi
elog "Run the service: keybase service"
elog "Run the client: keybase login"
ewarn "Note that the user keybasehelper is obsolete and can be removed"
diff --git a/app-crypt/keybase/metadata.xml b/app-crypt/keybase/metadata.xml
index ce3727f3f750..c836ad9329c3 100644
--- a/app-crypt/keybase/metadata.xml
+++ b/app-crypt/keybase/metadata.xml
@@ -1,11 +1,31 @@
<?xml version="1.0" encoding="UTF-8"?>
<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
+ <maintainer type="person" proxied="yes">
+ <email>ran.dall@icloud.com</email>
+ <name>Randall T. Vasquez</name>
+ </maintainer>
<maintainer type="person">
<email>nicolasbock@gentoo.org</email>
<name>Nicolas Bock</name>
</maintainer>
+ <longdescription lang="en">
+ The official Keybase secure messaging, file-sharing, and key directory
+ client for Linux.
+
+ Keybase is a safe, secure, and private app for everything you do online.
+
+ Chat with friends and family. Share photos, videos, and top secret
+ documents. Collaborate to get work done, or don’t.
+
+ Whatever you do, your data is your data. Private stuff stays private.
+ Accounts are secure against spoofing, phishing, and scamming. You can
+ chat, share, and collaborate safely.
+ </longdescription>
+ <use>
+ <flag name="fuse">Enable app-crypt/kbfs support</flag>
+ </use>
<upstream>
- <remote-id type="github">keybase/node-client</remote-id>
+ <remote-id type="github">keybase/client</remote-id>
</upstream>
</pkgmetadata>
diff --git a/app-crypt/keylookup/keylookup-2.2.ebuild b/app-crypt/keylookup/keylookup-2.2-r1.ebuild
index 4f441c7cff56..f2743c2315d0 100644
--- a/app-crypt/keylookup/keylookup-2.2.ebuild
+++ b/app-crypt/keylookup/keylookup-2.2-r1.ebuild
@@ -1,7 +1,7 @@
-# Copyright 1999-2018 Gentoo Foundation
+# Copyright 1999-2023 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
-EAPI=6
+EAPI=8
DESCRIPTION="A tool to fetch PGP keys from keyservers"
HOMEPAGE="http://www.palfrader.org/keylookup/"
@@ -10,9 +10,9 @@ SRC_URI="http://www.palfrader.org/keylookup/files/${P}.tar.gz"
LICENSE="GPL-2"
SLOT="0"
KEYWORDS="amd64 ppc x86 ~amd64-linux ~x86-linux ~ppc-macos"
-IUSE=""
-RDEPEND="dev-lang/perl
+RDEPEND="
+ dev-lang/perl
app-crypt/gnupg"
src_install() {
diff --git a/app-crypt/keysmith/Manifest b/app-crypt/keysmith/Manifest
new file mode 100644
index 000000000000..c696baaee948
--- /dev/null
+++ b/app-crypt/keysmith/Manifest
@@ -0,0 +1,2 @@
+DIST keysmith-23.08.5.tar.xz 163456 BLAKE2B b7338decbf1ccfe9f07d208decdcc1ea5133df9d7f53ff4e543c46782e5218e146e35f8d8348f8300021f7223d4edc8cf85a36ca777b00c52a5c13590c9ce12c SHA512 4c53ac7a217cd2f82cb0e270df1e4e7382d6fe3f7a7ff5008e392ae50418b6bf505f596d17c009921532bfbccba3d33f81cc934433ea63d9ba65c1187b4cba69
+DIST keysmith-24.02.2.tar.xz 170744 BLAKE2B 89167a9decb9ad67d49bfb06a9cd0adca03e28aed0db697ba329e1cf76df5e96ef516cd802455e3c872afadc3d92a04dfa698380a9494f2fe1daffb5ca473e2e SHA512 9ee1750d3160a286b617a2f575759022b245a393da8ac5d5bc00363f1fe7a4088d6d444ac67d61dae22a15744178cafe1b3252177ab8ba37c7171150d626319d
diff --git a/app-crypt/keysmith/keysmith-23.08.5.ebuild b/app-crypt/keysmith/keysmith-23.08.5.ebuild
new file mode 100644
index 000000000000..76d10a60f84a
--- /dev/null
+++ b/app-crypt/keysmith/keysmith-23.08.5.ebuild
@@ -0,0 +1,35 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+KDE_ORG_CATEGORY="utilities"
+ECM_TEST="true"
+KFMIN=5.106.0
+QTMIN=5.15.9
+inherit ecm gear.kde.org
+
+DESCRIPTION="OTP client for Plasma Mobile and Desktop"
+HOMEPAGE="https://apps.kde.org/keysmith/"
+
+LICENSE="GPL-3+"
+SLOT="0"
+KEYWORDS="amd64 arm64 ~loong ~ppc64 x86"
+IUSE=""
+
+RDEPEND="
+ dev-libs/kirigami-addons:5
+ dev-libs/libsodium:=
+ >=dev-qt/qtdeclarative-${QTMIN}:5
+ >=dev-qt/qtgui-${QTMIN}:5
+ >=dev-qt/qtquickcontrols2-${QTMIN}:5
+ >=dev-qt/qtsvg-${QTMIN}:5
+ >=dev-qt/qtwidgets-${QTMIN}:5
+ >=kde-frameworks/kdbusaddons-${KFMIN}:5
+ >=kde-frameworks/ki18n-${KFMIN}:5
+ >=kde-frameworks/kirigami-${KFMIN}:5
+ >=kde-frameworks/kwindowsystem-${KFMIN}:5
+"
+DEPEND="${RDEPEND}
+ >=dev-qt/qtconcurrent-${QTMIN}:5
+"
diff --git a/app-crypt/keysmith/keysmith-24.02.2.ebuild b/app-crypt/keysmith/keysmith-24.02.2.ebuild
new file mode 100644
index 000000000000..97be60ca9e79
--- /dev/null
+++ b/app-crypt/keysmith/keysmith-24.02.2.ebuild
@@ -0,0 +1,34 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+KDE_ORG_CATEGORY="utilities"
+ECM_TEST="true"
+KFMIN=6.0.0
+QTMIN=6.6.2
+inherit ecm gear.kde.org
+
+DESCRIPTION="OTP client for Plasma Mobile and Desktop"
+HOMEPAGE="https://apps.kde.org/keysmith/"
+
+LICENSE="GPL-3+"
+SLOT="0"
+KEYWORDS="~amd64"
+IUSE=""
+
+RDEPEND="
+ dev-libs/kirigami-addons:6
+ dev-libs/libsodium:=
+ >=dev-qt/qt5compat-${QTMIN}:6
+ >=dev-qt/qtbase-${QTMIN}:6[gui,widgets]
+ >=dev-qt/qtdeclarative-${QTMIN}:6
+ >=dev-qt/qtsvg-${QTMIN}:6
+ >=kde-frameworks/kdbusaddons-${KFMIN}:6
+ >=kde-frameworks/ki18n-${KFMIN}:6
+ >=kde-frameworks/kirigami-${KFMIN}:6
+ >=kde-frameworks/kwindowsystem-${KFMIN}:6
+"
+DEPEND="${RDEPEND}
+ >=dev-qt/qtbase-${QTMIN}:6[concurrent]
+"
diff --git a/app-crypt/keysmith/metadata.xml b/app-crypt/keysmith/metadata.xml
new file mode 100644
index 000000000000..543b26a1263c
--- /dev/null
+++ b/app-crypt/keysmith/metadata.xml
@@ -0,0 +1,12 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+ <maintainer type="project">
+ <email>kde@gentoo.org</email>
+ <name>Gentoo KDE Project</name>
+ </maintainer>
+ <upstream>
+ <bugs-to>https://bugs.kde.org/</bugs-to>
+ <remote-id type="kde-invent">utilities/keysmith</remote-id>
+ </upstream>
+</pkgmetadata>
diff --git a/app-crypt/kstart/Manifest b/app-crypt/kstart/Manifest
index 9389eea0c324..d48804e1723b 100644
--- a/app-crypt/kstart/Manifest
+++ b/app-crypt/kstart/Manifest
@@ -1,2 +1 @@
-DIST kstart-4.2.tar.gz 296651 BLAKE2B 127bf28ef538681d188ae79ed67cedaa7d9022c1fe6741b3486ce7d5901c4a77d0aec7d00164240a79ffc70b56dd7fdeaf42e76dd2b02effe79bcad41ad8e271 SHA512 7ce9c1f964c0d469b4b8a5de88ae83186e99116959941c4e7f69c59165d0c22aac432ac26dd5fe54f7c2f725048bb55b787107aea8408e2fd6c9ad02dcb31552
DIST kstart-4.3.tar.gz 324005 BLAKE2B eb8a115e114f62ac93a84fcacd427cb0cb56241973747bb841d2263d6333ea670b5beb1421d6beca0366b8a444e7d24910fde1329c4a35a34190d9bf9e22b17d SHA512 a5d5e6f7428af82012d2935a05398336cfd7caf66243cce158930e7a9b79f444cf88f5f23ecbc2efe2432493440ef913f60f85820d5d9943687637935eee97fd
diff --git a/app-crypt/kstart/kstart-4.2.ebuild b/app-crypt/kstart/kstart-4.2.ebuild
deleted file mode 100644
index 1eec3057a2ce..000000000000
--- a/app-crypt/kstart/kstart-4.2.ebuild
+++ /dev/null
@@ -1,29 +0,0 @@
-# Copyright 1999-2021 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=6
-
-DESCRIPTION="Modified versions of kinit for refreshing kerberos tickets automatically"
-HOMEPAGE="https://www.eyrie.org/~eagle/software/kstart/"
-SRC_URI="https://archives.eyrie.org/software/kerberos/${P}.tar.gz"
-
-LICENSE="|| ( MIT Stanford ISC )"
-SLOT="0"
-KEYWORDS="amd64 x86"
-IUSE="afs"
-
-DEPEND="virtual/krb5
- afs? ( net-fs/openafs )"
-RDEPEND="${DEPEND}"
-
-src_configure() {
- econf \
- --enable-reduced-depends \
- "$(use_with afs)" \
- "$(use_enable afs setpag)"
-}
-
-src_install() {
- emake DESTDIR="${D}" install
- dodoc README NEWS TODO examples/*
-}
diff --git a/app-crypt/kstart/kstart-4.3.ebuild b/app-crypt/kstart/kstart-4.3.ebuild
index 673a633213c6..93d710527a2e 100644
--- a/app-crypt/kstart/kstart-4.3.ebuild
+++ b/app-crypt/kstart/kstart-4.3.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2021 Gentoo Authors
+# Copyright 1999-2022 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI=8
@@ -9,7 +9,7 @@ SRC_URI="https://archives.eyrie.org/software/kerberos/${P}.tar.gz"
LICENSE="|| ( MIT Stanford ISC )"
SLOT="0"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
IUSE="afs"
DEPEND="virtual/krb5
diff --git a/app-crypt/libb2/libb2-0.98.1-r2.ebuild b/app-crypt/libb2/libb2-0.98.1-r2.ebuild
deleted file mode 100644
index e51689e6a0e3..000000000000
--- a/app-crypt/libb2/libb2-0.98.1-r2.ebuild
+++ /dev/null
@@ -1,68 +0,0 @@
-# Copyright 1999-2021 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-inherit autotools multilib-minimal toolchain-funcs
-
-DESCRIPTION="C library providing BLAKE2b, BLAKE2s, BLAKE2bp, BLAKE2sp"
-HOMEPAGE="https://github.com/BLAKE2/libb2"
-GITHASH="73d41c8255a991ed2adea41c108b388d9d14b449"
-SRC_URI="https://github.com/BLAKE2/libb2/archive/${GITHASH}.tar.gz -> ${P}.tar.gz"
-
-LICENSE="CC0-1.0"
-SLOT="0"
-KEYWORDS="~alpha amd64 arm arm64 hppa ~ia64 ~m68k ~mips ppc ppc64 ~riscv ~s390 sparc x86 ~x64-cygwin ~amd64-linux ~x86-linux ~ppc-macos ~x64-macos ~sparc-solaris ~sparc64-solaris ~x64-solaris ~x86-solaris"
-IUSE="static-libs native-cflags openmp"
-
-DEPEND="
- openmp? (
- || ( >=sys-devel/gcc-4.2:*[openmp] sys-devel/clang-runtime:*[openmp] )
- )
-"
-RDEPEND="${DEPEND}"
-
-S=${WORKDIR}/${PN}-${GITHASH}
-
-pkg_setup() {
- if [[ ${MERGE_TYPE} != "binary" ]] && use openmp && ! tc-has-openmp; then
- ewarn "You are using a compiler without OpenMP support"
- die "Need an OpenMP capable compiler"
- fi
-}
-
-src_prepare() {
- default
- # fix bashism
- sed -i -e 's/ == / = /' configure.ac || die
- # https://github.com/BLAKE2/libb2/pull/28
- echo 'libb2_la_LDFLAGS = -no-undefined' >> src/Makefile.am || die
- eautoreconf # upstream doesn't make releases
-}
-
-multilib_src_configure() {
- ECONF_SOURCE=${S} \
- econf \
- $(use_enable static-libs static) \
- $(use_enable native-cflags native) \
- $(use_enable openmp)
-}
-
-do_make() {
- # respect our CFLAGS when native-cflags is not in effect
- local openmp=$(use openmp && echo -fopenmp)
- emake $(use native-cflags && echo no)CFLAGS="${CFLAGS} ${openmp}" "$@"
-}
-
-multilib_src_compile() {
- do_make
-}
-
-multilib_src_test() {
- do_make check
-}
-
-multilib_src_install_all() {
- einstalldocs
- find "${ED}" -name '*.la' -type f -delete || die
-}
diff --git a/app-crypt/libb2/libb2-0.98.1-r3.ebuild b/app-crypt/libb2/libb2-0.98.1-r3.ebuild
index 3470ad02948c..f810cc600ecf 100644
--- a/app-crypt/libb2/libb2-0.98.1-r3.ebuild
+++ b/app-crypt/libb2/libb2-0.98.1-r3.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2021 Gentoo Authors
+# Copyright 1999-2023 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI=7
@@ -12,7 +12,7 @@ SRC_URI="https://github.com/BLAKE2/libb2/archive/${GITHASH}.tar.gz -> ${P}.tar.g
LICENSE="CC0-1.0"
SLOT="0"
-KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86 ~x64-cygwin ~amd64-linux ~x86-linux ~ppc-macos ~x64-macos ~sparc-solaris ~sparc64-solaris ~x64-solaris ~x86-solaris"
+KEYWORDS="~alpha amd64 arm arm64 hppa ~ia64 ~loong ~m68k ~mips ppc ppc64 ~riscv ~s390 sparc x86 ~amd64-linux ~x86-linux ~arm64-macos ~ppc-macos ~x64-macos ~x64-solaris"
IUSE="static-libs native-cflags openmp"
DEPEND="
@@ -26,11 +26,12 @@ S=${WORKDIR}/${PN}-${GITHASH}
PATCHES=( "${FILESDIR}"/${P}-distcc.patch )
+pkg_pretend() {
+ [[ ${MERGE_TYPE} != binary ]] && use openmp && tc-check-openmp
+}
+
pkg_setup() {
- if [[ ${MERGE_TYPE} != "binary" ]] && use openmp && ! tc-has-openmp; then
- ewarn "You are using a compiler without OpenMP support"
- die "Need an OpenMP capable compiler"
- fi
+ [[ ${MERGE_TYPE} != binary ]] && use openmp && tc-check-openmp
}
src_prepare() {
diff --git a/app-crypt/libb2/metadata.xml b/app-crypt/libb2/metadata.xml
index 7540a555a91a..1b45c3a4d19a 100644
--- a/app-crypt/libb2/metadata.xml
+++ b/app-crypt/libb2/metadata.xml
@@ -18,4 +18,7 @@
set in make.conf or similar.
</flag>
</use>
+ <upstream>
+ <remote-id type="github">BLAKE2/libb2</remote-id>
+ </upstream>
</pkgmetadata>
diff --git a/app-crypt/libmd/Manifest b/app-crypt/libmd/Manifest
index 907624d3255f..b76f741df088 100644
--- a/app-crypt/libmd/Manifest
+++ b/app-crypt/libmd/Manifest
@@ -1,2 +1,2 @@
-DIST libmd-1.0.3.tar.xz 258584 BLAKE2B 35b732800a4b0a7b8d0a88eeff5e7e80fe55ab5ed05b7a7a1ffe866e156cc6dc6daca95f865a56297857b10b1bdfc9815b5bf0b198e8284f217498265c08fcc9 SHA512 f4b5a86bea7b9fac9f7f173032ee436d1e7141f760c1a114a785d31644edbf6802fe8193cc4cf3b5c66d38963be919c05055780bdf6bf5a47927690490ff5966
DIST libmd-1.0.4.tar.xz 264472 BLAKE2B ddc2da74635f5cc009c66a58ae82b83e6e0930e18af8a6b0ecec7cbf378246707b493a99fb97d3491d0d626a0d5ef068baea6a3ba2ec311c5a1516ba5b4e2fd5 SHA512 731553ecc5e0e1eb228cced8fccd531fe31fb5c7627ca30013d287e1aeb8222959cf7498fbb7414bbabb967b25d4e8b0edd54fc47f6ccf55fc91087db0725ce3
+DIST libmd-1.1.0.tar.xz 271228 BLAKE2B a4dc72be4a46609d41453b19ba3110043e74fd0810d59f872e11151dbe87b0bdab203ef72c9d19255db32493b229bc0d33549e787979a42db08c838a810e1cdc SHA512 5d0da3337038e474fae7377bbc646d17214e72dc848a7aadc157f49333ce7b5ac1456e45d13674bd410ea08477c6115fc4282fed6c8e6a0bf63537a418c0df96
diff --git a/app-crypt/libmd/files/libmd-1.0.3-out-of-source.patch b/app-crypt/libmd/files/libmd-1.0.3-out-of-source.patch
deleted file mode 100644
index 77edac0115f0..000000000000
--- a/app-crypt/libmd/files/libmd-1.0.3-out-of-source.patch
+++ /dev/null
@@ -1,56 +0,0 @@
---- a/man/Makefile.am
-+++ b/man/Makefile.am
-@@ -41,7 +41,7 @@
- $(nil)
-
- $(md2_FUNCS): md2.3
-- $(LN_S) -f $< $(DESTDIR)$(man3dir)/$@.3
-+ cd "$(DESTDIR)$(man3dir)" && $(LN_S) -f md2.3 $@.3
-
- md4_FUNCS = \
- MD4Transform \
-@@ -56,7 +56,7 @@
- $(nil)
-
- $(md4_FUNCS): md4.3
-- $(LN_S) -f $< $(DESTDIR)$(man3dir)/$@.3
-+ cd "$(DESTDIR)$(man3dir)" && $(LN_S) -f md4.3 $@.3
-
- md5_FUNCS = \
- MD5Transform \
-@@ -71,7 +71,7 @@
- $(nil)
-
- $(md5_FUNCS): md5.3
-- $(LN_S) -f $< $(DESTDIR)$(man3dir)/$@.3
-+ cd "$(DESTDIR)$(man3dir)" && $(LN_S) -f md5.3 $@.3
-
- rmd160_FUNCS = \
- RMD160Transform \
-@@ -86,7 +86,7 @@
- $(nil)
-
- $(rmd160_FUNCS): rmd160.3
-- $(LN_S) -f $< $(DESTDIR)$(man3dir)/$@.3
-+ cd "$(DESTDIR)$(man3dir)" && $(LN_S) -f rmd160.3 $@.3
-
- sha1_FUNCS = \
- SHA1Transform \
-@@ -101,7 +101,7 @@
- $(nil)
-
- $(sha1_FUNCS): sha1.3
-- $(LN_S) -f $< $(DESTDIR)$(man3dir)/$@.3
-+ cd "$(DESTDIR)$(man3dir)" && $(LN_S) -f sha1.3 $@.3
-
- sha2_FUNCS = \
- SHA256Init \
-@@ -134,7 +134,7 @@
- $(nil)
-
- $(sha2_FUNCS): sha2.3
-- $(LN_S) -f $< $(DESTDIR)$(man3dir)/$@.3
-+ cd "$(DESTDIR)$(man3dir)" && $(LN_S) -f sha2.3 $@.3
-
- digest_FUNCS = \
- $(md2_FUNCS) \
diff --git a/app-crypt/libmd/files/libmd-1.0.4-fix-version-script-linker-support-detection.patch b/app-crypt/libmd/files/libmd-1.0.4-fix-version-script-linker-support-detection.patch
new file mode 100644
index 000000000000..bcee3a06611f
--- /dev/null
+++ b/app-crypt/libmd/files/libmd-1.0.4-fix-version-script-linker-support-detection.patch
@@ -0,0 +1,38 @@
+From e408786075b9540f76783f5c3ce87f6d1ece13cf Mon Sep 17 00:00:00 2001
+From: Guillem Jover <guillem@hadrons.org>
+Date: Sun, 12 Feb 2023 23:55:09 +0100
+Subject: [PATCH] build: Fix version script linker support detection
+
+When the linker uses --no-undefined-version either specified by the user
+or as the default behavior (such as with newer clang >= 16 releases), a missing symbol definition will cause a linker error if that symbol is
+listed in the version script.
+
+
+Bug: https://bugs.gentoo.org/894010
+Upstream issue: https://gitlab.freedesktop.org/libbsd/libmd/-/issues/1
+Upstream commit: https://gitlab.freedesktop.org/libbsd/libmd/-/commit/e408786075b9540f76783f5c3ce87f6d1ece13cf
+
+---
+ m4/libmd-linker.m4 | 6 +++++-
+ 1 file changed, 5 insertions(+), 1 deletion(-)
+
+diff --git a/m4/libmd-linker.m4 b/m4/libmd-linker.m4
+index 7d1236a..3d6edcd 100644
+--- a/m4/libmd-linker.m4
++++ b/m4/libmd-linker.m4
+@@ -8,7 +8,11 @@ AC_DEFUN([LIBMD_LINKER_VERSION_SCRIPT], [
+ save_LDFLAGS=$LDFLAGS
+ LDFLAGS="$LDFLAGS -Wl,--version-script=conftest.map"
+ AC_LINK_IFELSE([
+- AC_LANG_PROGRAM([], [])
++ AC_LANG_PROGRAM([[
++extern int symbol(void);
++int symbol(void) { return 0; }
++]], [[
++]])
+ ], [
+ libmd_cv_version_script=yes
+ ], [
+--
+GitLab
+
diff --git a/app-crypt/libmd/libmd-1.0.4.ebuild b/app-crypt/libmd/libmd-1.0.4.ebuild
index b6e1a48767c5..1cae95fb395f 100644
--- a/app-crypt/libmd/libmd-1.0.4.ebuild
+++ b/app-crypt/libmd/libmd-1.0.4.ebuild
@@ -1,9 +1,9 @@
-# Copyright 1999-2021 Gentoo Authors
+# Copyright 1999-2023 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI=8
-inherit multilib-minimal
+inherit autotools multilib-minimal
DESCRIPTION="Message Digest functions from BSD systems"
HOMEPAGE="https://www.hadrons.org/software/libmd/"
@@ -11,7 +11,18 @@ SRC_URI="https://archive.hadrons.org/software/libmd/${P}.tar.xz"
LICENSE="|| ( BSD BSD-2 ISC BEER-WARE public-domain )"
SLOT="0"
-KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86 ~amd64-linux ~x86-linux"
+KEYWORDS="~alpha amd64 arm arm64 hppa ~ia64 ~loong ~m68k ~mips ppc ppc64 ~riscv ~s390 sparc x86 ~amd64-linux ~x86-linux"
+
+PATCHES=(
+ "${FILESDIR}/${P}-fix-version-script-linker-support-detection.patch"
+)
+
+src_prepare() {
+ default
+
+ # Drop on next release, only needed for lld patch
+ eautoreconf
+}
multilib_src_configure() {
ECONF_SOURCE="${S}" econf
diff --git a/app-crypt/libmd/libmd-1.0.3-r2.ebuild b/app-crypt/libmd/libmd-1.1.0.ebuild
index fc1811f2948b..3d3edc297844 100644
--- a/app-crypt/libmd/libmd-1.0.3-r2.ebuild
+++ b/app-crypt/libmd/libmd-1.1.0.ebuild
@@ -1,9 +1,9 @@
-# Copyright 1999-2021 Gentoo Authors
+# Copyright 1999-2023 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI=8
-inherit autotools multilib-minimal
+inherit multilib-minimal
DESCRIPTION="Message Digest functions from BSD systems"
HOMEPAGE="https://www.hadrons.org/software/libmd/"
@@ -11,14 +11,7 @@ SRC_URI="https://archive.hadrons.org/software/libmd/${P}.tar.xz"
LICENSE="|| ( BSD BSD-2 ISC BEER-WARE public-domain )"
SLOT="0"
-KEYWORDS="~alpha amd64 arm arm64 hppa ~ia64 ~m68k ~mips ppc ppc64 ~riscv ~s390 sparc x86 ~amd64-linux ~x86-linux"
-
-PATCHES=( "${FILESDIR}"/${P}-out-of-source.patch )
-
-src_prepare() {
- default
- eautoreconf
-}
+KEYWORDS="~alpha amd64 arm arm64 hppa ~ia64 ~loong ~m68k ~mips ppc ppc64 ~riscv ~s390 sparc x86 ~amd64-linux ~x86-linux"
multilib_src_configure() {
ECONF_SOURCE="${S}" econf
diff --git a/app-crypt/libmd/libmd-9999.ebuild b/app-crypt/libmd/libmd-9999.ebuild
deleted file mode 100644
index b28c93edaff6..000000000000
--- a/app-crypt/libmd/libmd-9999.ebuild
+++ /dev/null
@@ -1,27 +0,0 @@
-# Copyright 1999-2021 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=8
-
-inherit autotools multilib-minimal git-r3
-
-DESCRIPTION="Message Digest functions from BSD systems"
-HOMEPAGE="https://www.hadrons.org/software/libmd/"
-EGIT_REPO_URI="https://git.hadrons.org/git/libmd.git"
-
-LICENSE="|| ( BSD BSD-2 ISC BEER-WARE public-domain )"
-SLOT="0"
-
-src_prepare() {
- default
- eautoreconf
-}
-
-multilib_src_configure() {
- ECONF_SOURCE="${S}" econf
-}
-
-multilib_src_install() {
- default
- find "${ED}" -type f -name "*.la" -delete || die
-}
diff --git a/app-crypt/libmd/metadata.xml b/app-crypt/libmd/metadata.xml
index 85e4ed814fa2..0c7ca90940c4 100644
--- a/app-crypt/libmd/metadata.xml
+++ b/app-crypt/libmd/metadata.xml
@@ -1,5 +1,11 @@
<?xml version="1.0" encoding="UTF-8"?>
<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
-<!-- maintainer-needed -->
+ <maintainer type="project">
+ <email>base-system@gentoo.org</email>
+ <name>Gentoo Base System</name>
+ </maintainer>
+ <upstream>
+ <remote-id type="freedesktop-gitlab">libbsd/libmd</remote-id>
+ </upstream>
</pkgmetadata>
diff --git a/app-crypt/libnitrokey/Manifest b/app-crypt/libnitrokey/Manifest
index db77f8d535ce..82dfc8482f38 100644
--- a/app-crypt/libnitrokey/Manifest
+++ b/app-crypt/libnitrokey/Manifest
@@ -1 +1 @@
-DIST libnitrokey-3.6.tar.gz 98038 BLAKE2B 27f99e7b6de93548fc7a373f37ce784da0aa50503a5c635b4d90282e6330a5ff4c0dcc03a83a7e57045b8a1aabaab27d76a090d7c49693a6ff1037b81e75ece9 SHA512 a00a6724e5c64715eca688ec254efd979acceb5ff4cad28a205f7128e44db8674a5924634fd7da6c69d589deafca7b28b99e1d05a244c321d5cb429f2e5a3bec
+DIST libnitrokey-3.8.tar.gz 118197 BLAKE2B 6216229d718e6c1763abc56cc6cea341bcc7c6e1ea1a100a490d72786e5ce88d5784c1452036835a0a2fa104254d807d135efaee4b1696508c9c9d0d865e78a1 SHA512 30f966eed77aa75057b096d18f8e88d6be28a376dfc1888e44aff80347e031a16755d30acf1bca196acc5b922778d90627ac71cba22f5cb002ba3ec058939c90
diff --git a/app-crypt/libnitrokey/libnitrokey-3.6.ebuild b/app-crypt/libnitrokey/libnitrokey-3.8.ebuild
index ecef8c9b5c2d..d31d6289f448 100644
--- a/app-crypt/libnitrokey/libnitrokey-3.6.ebuild
+++ b/app-crypt/libnitrokey/libnitrokey-3.8.ebuild
@@ -1,7 +1,7 @@
-# Copyright 1999-2021 Gentoo Authors
+# Copyright 1999-2023 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
-EAPI=7
+EAPI=8
inherit udev cmake
@@ -29,7 +29,7 @@ RDEPEND="
virtual/udev"
DEPEND="
${RDEPEND}
- test? ( >=dev-cpp/catch-2.5.0:0 )"
+ test? ( <dev-cpp/catch-3:0 )"
BDEPEND="virtual/pkgconfig"
src_configure() {
@@ -45,3 +45,11 @@ src_configure() {
)
cmake_src_configure
}
+
+pkg_postinst() {
+ udev_reload
+}
+
+pkg_postrm() {
+ udev_reload
+}
diff --git a/app-crypt/libnitrokey/libnitrokey-9999.ebuild b/app-crypt/libnitrokey/libnitrokey-9999.ebuild
index 8687d0d1b4e3..b37e5cdbd34f 100644
--- a/app-crypt/libnitrokey/libnitrokey-9999.ebuild
+++ b/app-crypt/libnitrokey/libnitrokey-9999.ebuild
@@ -1,7 +1,7 @@
-# Copyright 1999-2021 Gentoo Authors
+# Copyright 1999-2023 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
-EAPI=7
+EAPI=8
inherit udev cmake
@@ -29,7 +29,7 @@ RDEPEND="
virtual/udev"
DEPEND="
${RDEPEND}
- test? ( >=dev-cpp/catch-2.5.0:0 )"
+ test? ( <dev-cpp/catch-3:0 )"
BDEPEND="virtual/pkgconfig"
src_configure() {
@@ -45,3 +45,11 @@ src_configure() {
)
cmake_src_configure
}
+
+pkg_postinst() {
+ udev_reload
+}
+
+pkg_postrm() {
+ udev_reload
+}
diff --git a/app-crypt/libscrypt/Manifest b/app-crypt/libscrypt/Manifest
index 7540edc0a3af..8ced01895cbd 100644
--- a/app-crypt/libscrypt/Manifest
+++ b/app-crypt/libscrypt/Manifest
@@ -1 +1 @@
-DIST libscrypt-1.21.tar.gz 19425 BLAKE2B 4f9f21c6ba36bad005d95203d1d2c206f50200973233670c4819fe2cc32de6941cc100360ba1683453fc7abcb0e0e024e32417beec06d5b43cbda56bfa89be5a SHA512 0f894bc2f47016cdd043ea692a4e4b08891b1a961443265230d5ccb76820d40e50b0d4d63588c44c985cd24e214f07b126d30989d3ce4cd79366f3b8f16c4d34
+DIST libscrypt-1.22.tar.gz 19495 BLAKE2B 2c04b91dc48e807223a3433739deb31186efc1b4066cb57e3db835b68de4d08b9586d0a686d5f0f4c119582e82823fbf0556944c190d586664cc4d6f014ad5ab SHA512 3c01fd76441bdf7c90fa17534bfdda9e279469676359172eda7f7683ca65a7aae576a87d07125ce38598ef3fd2755547d53417132b9159a2b211898f70c80f51
diff --git a/app-crypt/libscrypt/files/libscrypt-1.21-build.patch b/app-crypt/libscrypt/files/libscrypt-1.21-build.patch
deleted file mode 100644
index 236e80730d57..000000000000
--- a/app-crypt/libscrypt/files/libscrypt-1.21-build.patch
+++ /dev/null
@@ -1,76 +0,0 @@
-From bdfec26744122e8f52a58bc086c89b27faaf5888 Mon Sep 17 00:00:00 2001
-From: Alon Bar-Lev <alon.barlev@gmail.com>
-Date: Sat, 1 Jul 2017 23:06:41 +0300
-Subject: [PATCH 1/2] build: move non-essential flags to *_EXTRA
-
-This enables downstream to selectively add/replace the optimization and
-other non-essential flags.
-
-Signed-off-by: Alon Bar-Lev <alon.barlev@gmail.com>
----
- Makefile | 11 ++++++-----
- 1 file changed, 6 insertions(+), 5 deletions(-)
-
-diff --git a/Makefile b/Makefile
-index 7022a4a..c9313cb 100644
---- a/Makefile
-+++ b/Makefile
-@@ -5,21 +5,22 @@ MAKE_DIR ?= install -d
- INSTALL_DATA ?= install
-
- CC?=gcc
--CFLAGS?=-O2 -Wall -g -D_FORTIFY_SOURCE=2 -fstack-protector -fPIC
--LDFLAGS?=-Wl,-z,now -Wl,-z,relro -Wl,-soname,libscrypt.so.0 -Wl,--version-script=libscrypt.version
--CFLAGS_EXTRA?=-Wl,-rpath=.
-+CFLAGS?=$(CFLAGS_EXTRA) -D_FORTIFY_SOURCE=2 -fPIC
-+LDFLAGS?=$(LDFLAGS_EXTRA) -Wl,-soname,libscrypt.so.0 -Wl,--version-script=libscrypt.version
-+CFLAGS_EXTRA?=-Wl,-rpath=. -O2 -Wall -g -fstack-protector
-+LDFLAGS_EXTRA?=-Wl,-z,relro
-
- all: reference
-
- OBJS= crypto_scrypt-nosse.o sha256.o crypto-mcf.o b64.o crypto-scrypt-saltgen.o crypto_scrypt-check.o crypto_scrypt-hash.o slowequals.o
-
- libscrypt.so.0: $(OBJS)
-- $(CC) $(LDFLAGS) -shared -o libscrypt.so.0 $(OBJS) -lm -lc
-+ $(CC) $(LDFLAGS) -shared -o libscrypt.so.0 $(OBJS) -lm -lc
- ar rcs libscrypt.a $(OBJS)
-
- reference: libscrypt.so.0 main.o crypto_scrypt-hexconvert.o
- ln -s -f libscrypt.so.0 libscrypt.so
-- $(CC) -Wall -o reference main.o b64.o crypto_scrypt-hexconvert.o $(CFLAGS_EXTRA) -L. -lscrypt
-+ $(CC) -o reference main.o b64.o crypto_scrypt-hexconvert.o $(CFLAGS) $(LDFLAGS_EXTRA) -L. -lscrypt
-
- clean:
- rm -f *.o reference libscrypt.so* libscrypt.a endian.h
---
-2.13.0
-
-From 7899df0447e0fcad32a6cce7439eef1f1295aaeb Mon Sep 17 00:00:00 2001
-From: Alon Bar-Lev <alon.barlev@gmail.com>
-Date: Sat, 1 Jul 2017 23:14:29 +0300
-Subject: [PATCH 2/2] build: run tests with local library
-
-Ensure tests can run and when run are run with current library.
-
-Signed-off-by: Alon Bar-Lev <alon.barlev@gmail.com>
----
- Makefile | 2 +-
- 1 file changed, 1 insertion(+), 1 deletion(-)
-
-diff --git a/Makefile b/Makefile
-index c9313cb..783c537 100644
---- a/Makefile
-+++ b/Makefile
-@@ -26,7 +26,7 @@ clean:
- rm -f *.o reference libscrypt.so* libscrypt.a endian.h
-
- check: all
-- ./reference
-+ LD_LIBRARY_PATH=. ./reference
-
- devtest:
- splint crypto_scrypt-hexconvert.c
---
-2.13.0
-
diff --git a/app-crypt/libscrypt/files/libscrypt-1.22-no-clobber-fortify-source.patch b/app-crypt/libscrypt/files/libscrypt-1.22-no-clobber-fortify-source.patch
new file mode 100644
index 000000000000..c54dc522b380
--- /dev/null
+++ b/app-crypt/libscrypt/files/libscrypt-1.22-no-clobber-fortify-source.patch
@@ -0,0 +1,14 @@
+Don't clobber toolchain defaults.
+
+https://bugs.gentoo.org/892928
+--- a/Makefile
++++ b/Makefile
+@@ -5,7 +5,7 @@ MAKE_DIR ?= install -d
+ INSTALL_DATA ?= install
+
+ CC?=gcc
+-CFLAGS?=$(CFLAGS_EXTRA) -D_FORTIFY_SOURCE=2 -fPIC
++CFLAGS?=$(CFLAGS_EXTRA) -fPIC
+ LDFLAGS?=$(LDFLAGS_EXTRA) -Wl,-soname,libscrypt.so.0 -Wl,--version-script=libscrypt.version
+ CFLAGS_EXTRA?=-Wl,-rpath=. -O2 -Wall -g -fstack-protector
+ LDFLAGS_EXTRA?=-Wl,-z,relro
diff --git a/app-crypt/libscrypt/libscrypt-1.22-r1.ebuild b/app-crypt/libscrypt/libscrypt-1.22-r1.ebuild
new file mode 100644
index 000000000000..a34dd8604875
--- /dev/null
+++ b/app-crypt/libscrypt/libscrypt-1.22-r1.ebuild
@@ -0,0 +1,31 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+inherit toolchain-funcs
+
+DESCRIPTION="Shared library to implement the scrypt algorithm"
+HOMEPAGE="https://github.com/technion/libscrypt"
+SRC_URI="https://github.com/technion/${PN}/archive/v${PV}.tar.gz -> ${P}.tar.gz"
+
+LICENSE="BSD-2"
+SLOT="0"
+KEYWORDS="amd64 arm arm64 ~hppa ~mips ppc ppc64 ~riscv sparc x86"
+
+PATCHES=(
+ "${FILESDIR}"/${PN}-1.22-no-clobber-fortify-source.patch
+)
+
+src_configure() {
+ export LIBDIR=${PREFIX}/$(get_libdir)
+ export CFLAGS_EXTRA="${CFLAGS}"
+ export LDFLAGS_EXTRA="${LDFLAGS}"
+ export PREFIX=/usr
+ unset CFLAGS
+ unset LDFLAGS
+}
+
+src_compile() {
+ emake CC="$(tc-getCC)"
+}
diff --git a/app-crypt/libscrypt/libscrypt-1.22-r2.ebuild b/app-crypt/libscrypt/libscrypt-1.22-r2.ebuild
new file mode 100644
index 000000000000..c01490457249
--- /dev/null
+++ b/app-crypt/libscrypt/libscrypt-1.22-r2.ebuild
@@ -0,0 +1,36 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+inherit toolchain-funcs
+
+DESCRIPTION="Shared library to implement the scrypt algorithm"
+HOMEPAGE="https://github.com/technion/libscrypt"
+SRC_URI="https://github.com/technion/${PN}/archive/v${PV}.tar.gz -> ${P}.tar.gz"
+
+LICENSE="BSD-2"
+SLOT="0"
+KEYWORDS="~amd64 ~arm ~arm64 ~hppa ~mips ~ppc ~ppc64 ~riscv ~sparc ~x86"
+
+PATCHES=(
+ "${FILESDIR}"/${PN}-1.22-no-clobber-fortify-source.patch
+)
+
+src_prepare() {
+ sed -i -e "s|ar rcs|$(tc-getAR) rcs|g" Makefile || die
+ default
+}
+
+src_configure() {
+ export PREFIX="${EPREFIX}"/usr
+ export LIBDIR=${PREFIX}/$(get_libdir)
+ export CFLAGS_EXTRA="${CFLAGS}"
+ export LDFLAGS_EXTRA="${LDFLAGS}"
+ unset CFLAGS
+ unset LDFLAGS
+}
+
+src_compile() {
+ emake CC="$(tc-getCC)"
+}
diff --git a/app-crypt/libscrypt/libscrypt-1.21.ebuild b/app-crypt/libscrypt/libscrypt-1.22.ebuild
index b883b47b9bcc..f4b0f206dc02 100644
--- a/app-crypt/libscrypt/libscrypt-1.21.ebuild
+++ b/app-crypt/libscrypt/libscrypt-1.22.ebuild
@@ -1,7 +1,7 @@
-# Copyright 1999-2021 Gentoo Authors
+# Copyright 1999-2023 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
-EAPI=6
+EAPI=8
inherit toolchain-funcs
@@ -11,16 +11,9 @@ SRC_URI="https://github.com/technion/${PN}/archive/v${PV}.tar.gz -> ${P}.tar.gz"
LICENSE="BSD-2"
SLOT="0"
-KEYWORDS="amd64 arm arm64 ~mips ppc ppc64 ~riscv sparc x86"
+KEYWORDS="amd64 arm arm64 ~hppa ~mips ppc ppc64 ~riscv sparc x86"
IUSE=""
-DEPEND=""
-RDEPEND="${DEPEND}"
-
-PATCHES=(
- "${FILESDIR}/${P}-build.patch"
-)
-
pkg_setup() {
export LIBDIR=${PREFIX}/$(get_libdir)
export CFLAGS_EXTRA="${CFLAGS}"
@@ -32,5 +25,5 @@ pkg_setup() {
src_compile() {
emake \
- CC=$(tc-getCC)
+ CC="$(tc-getCC)"
}
diff --git a/app-crypt/libscrypt/metadata.xml b/app-crypt/libscrypt/metadata.xml
index 51b9982be959..44f2dd04edb6 100644
--- a/app-crypt/libscrypt/metadata.xml
+++ b/app-crypt/libscrypt/metadata.xml
@@ -1,10 +1,7 @@
<?xml version="1.0" encoding="UTF-8"?>
<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
- <maintainer type="person">
- <email>blueness@gentoo.org</email>
- <name>Anthony G. Basile</name>
- </maintainer>
+ <!-- maintainer-needed -->
<upstream>
<remote-id type="github">technion/libscrypt</remote-id>
</upstream>
diff --git a/app-crypt/libsecret/Manifest b/app-crypt/libsecret/Manifest
index ba58b7a46b39..a5f494cc9f2d 100644
--- a/app-crypt/libsecret/Manifest
+++ b/app-crypt/libsecret/Manifest
@@ -1 +1 @@
-DIST libsecret-0.20.4.tar.xz 529916 BLAKE2B d5922dcb1eb27e4cc6bc7770926fc3191c9f4634867ff9682fd33f9373d6fa2d334c9c1b995bd208bbf178af008ec7b224bd5388427617fbd7e48d05d2e35823 SHA512 599482796af001703c25d181a710c5a3207f44d4d0036ef2001cc541bde9ef453172b71df9bb214d27d1fbd2f28c1b5a5efdbd5faca3561188c07dccdc7d7c15
+DIST libsecret-0.21.1.tar.xz 190796 BLAKE2B 862c2aac0c519d2607c1c5b057d1e0d00d3d5bce06744ab8c6e074393ede2f154af9ab3ee988820c936c8c22dba205ee7bd570287aaa47e64fde21ae3a7dfc2b SHA512 e201b2292280c355d08f8bd2d90d6d785d7b618c82e731eb9c051599a24d8f6a0cc3e271b1876d738f4a15aab24c2b6607b6d15d4335a990e74bb0371fe941ae
diff --git a/app-crypt/libsecret/files/libsecret-0.20.4-meson-build-test-vala-unstable-with-DSECRET_WITH_UNS.patch b/app-crypt/libsecret/files/libsecret-0.20.4-meson-build-test-vala-unstable-with-DSECRET_WITH_UNS.patch
deleted file mode 100644
index 99e5f6902e5d..000000000000
--- a/app-crypt/libsecret/files/libsecret-0.20.4-meson-build-test-vala-unstable-with-DSECRET_WITH_UNS.patch
+++ /dev/null
@@ -1,44 +0,0 @@
-From 92fe125ee1b9f36bd69308c173e9d6147a5fc1e1 Mon Sep 17 00:00:00 2001
-From: Matt Turner <mattst88@gmail.com>
-Date: Thu, 10 Dec 2020 23:19:55 -0500
-Subject: [PATCH] meson: build test-vala-unstable with -DSECRET_WITH_UNSTABLE
-
-Fixes: https://gitlab.gnome.org/GNOME/libsecret/-/issues/54
----
- libsecret/meson.build | 12 ++++++------
- 1 file changed, 6 insertions(+), 6 deletions(-)
-
-diff --git a/libsecret/meson.build b/libsecret/meson.build
-index f57e363..55e9d95 100644
---- a/libsecret/meson.build
-+++ b/libsecret/meson.build
-@@ -310,12 +310,12 @@ if get_option('introspection')
- add_languages('vala')
- valac = meson.get_compiler('vala')
-
-- valatest_names = [
-- 'test-vala-lang',
-- 'test-vala-unstable',
-- ]
-+ valatests = {
-+ 'test-vala-lang': [],
-+ 'test-vala-unstable': ['-DSECRET_WITH_UNSTABLE'],
-+ }
-
-- foreach _valatest : valatest_names
-+ foreach _valatest, extra_cflags : valatests
- test_bin = executable(_valatest,
- '@0@.vala'.format(_valatest),
- dependencies: [
-@@ -327,7 +327,7 @@ if get_option('introspection')
- ],
- link_with: mock_service_lib,
- include_directories: config_h_dir,
-- c_args: test_cflags,
-+ c_args: test_cflags + extra_cflags,
- )
-
- test(_valatest, test_bin,
---
-2.26.2
-
diff --git a/app-crypt/libsecret/libsecret-0.20.4-r1.ebuild b/app-crypt/libsecret/libsecret-0.20.4-r1.ebuild
deleted file mode 100644
index 2ed9a2f37a66..000000000000
--- a/app-crypt/libsecret/libsecret-0.20.4-r1.ebuild
+++ /dev/null
@@ -1,90 +0,0 @@
-# Copyright 1999-2021 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-PYTHON_COMPAT=( python3_{8..9} )
-VALA_USE_DEPEND=vapigen
-
-inherit gnome2 meson-multilib python-any-r1 vala virtualx
-
-DESCRIPTION="GObject library for accessing the freedesktop.org Secret Service API"
-HOMEPAGE="https://wiki.gnome.org/Projects/Libsecret"
-
-LICENSE="LGPL-2.1+ Apache-2.0" # Apache-2.0 license is used for tests only
-SLOT="0"
-
-IUSE="+crypt gtk-doc +introspection test +vala"
-RESTRICT="!test? ( test )"
-REQUIRED_USE="
- vala? ( introspection )
- gtk-doc? ( crypt )
-"
-
-KEYWORDS="~alpha amd64 arm arm64 ~ia64 ~mips ppc ppc64 ~riscv sparc x86"
-
-DEPEND="
- >=dev-libs/glib-2.44:2[${MULTILIB_USEDEP}]
- crypt? ( >=dev-libs/libgcrypt-1.2.2:0=[${MULTILIB_USEDEP}] )
- introspection? ( >=dev-libs/gobject-introspection-1.29:= )
-"
-RDEPEND="${DEPEND}
- virtual/secret-service"
-BDEPEND="
- dev-libs/libxslt
- dev-util/gdbus-codegen
- dev-util/glib-utils
- >=sys-devel/gettext-0.19.8
- virtual/pkgconfig
- test? (
- $(python_gen_any_dep '
- dev-python/mock[${PYTHON_USEDEP}]
- dev-python/dbus-python[${PYTHON_USEDEP}]
- introspection? ( dev-python/pygobject:3[${PYTHON_USEDEP}] )')
- introspection? ( >=dev-libs/gjs-1.32 )
- )
- vala? ( $(vala_depend) )
-"
-
-PATCHES=(
- "${FILESDIR}"/${P}-meson-build-test-vala-unstable-with-DSECRET_WITH_UNS.patch
-)
-
-python_check_deps() {
- if use introspection; then
- has_version -b "dev-python/pygobject:3[${PYTHON_USEDEP}]" || return
- fi
- has_version -b "dev-python/mock[${PYTHON_USEDEP}]" &&
- has_version -b "dev-python/dbus-python[${PYTHON_USEDEP}]"
-}
-
-pkg_setup() {
- use test && python-any-r1_pkg_setup
-}
-
-src_prepare() {
- use vala && vala_src_prepare
- default
-
- # Remove @filename@ from the header template that would otherwise cause
- # differences dependent on the ABI
- sed -e '/enumerations from "@filename@"/d' \
- -i libsecret/secret-enum-types.h.template || die
-}
-
-multilib_src_configure() {
- local emesonargs=(
- $(meson_use crypt gcrypt)
-
- # Don't build docs multiple times
- $(meson_native_true manpage)
- $(meson_native_use_bool gtk-doc gtk_doc)
-
- $(meson_native_use_bool introspection)
- $(meson_native_use_bool vala vapi)
- )
- meson_src_configure
-}
-
-multilib_src_test() {
- virtx meson_src_test
-}
diff --git a/app-crypt/libsecret/libsecret-0.20.4.ebuild b/app-crypt/libsecret/libsecret-0.20.4.ebuild
deleted file mode 100644
index 5db7cd230147..000000000000
--- a/app-crypt/libsecret/libsecret-0.20.4.ebuild
+++ /dev/null
@@ -1,90 +0,0 @@
-# Copyright 1999-2021 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-PYTHON_COMPAT=( python3_{7..9} )
-VALA_USE_DEPEND=vapigen
-
-inherit gnome2 meson-multilib python-any-r1 vala virtualx
-
-DESCRIPTION="GObject library for accessing the freedesktop.org Secret Service API"
-HOMEPAGE="https://wiki.gnome.org/Projects/Libsecret"
-
-LICENSE="LGPL-2.1+ Apache-2.0" # Apache-2.0 license is used for tests only
-SLOT="0"
-
-IUSE="+crypt gtk-doc +introspection test +vala"
-RESTRICT="!test? ( test )"
-REQUIRED_USE="
- vala? ( introspection )
- gtk-doc? ( crypt )
-"
-
-KEYWORDS="~alpha amd64 arm arm64 ~ia64 ~mips ppc ppc64 ~riscv sparc x86"
-
-DEPEND="
- >=dev-libs/glib-2.44:2[${MULTILIB_USEDEP}]
- crypt? ( >=dev-libs/libgcrypt-1.2.2:0=[${MULTILIB_USEDEP}] )
- introspection? ( >=dev-libs/gobject-introspection-1.29:= )
-"
-RDEPEND="${DEPEND}"
-# gnome-keyring needed at runtime as explained at https://bugs.gentoo.org/475182#c2
-PDEPEND=">=gnome-base/gnome-keyring-3" # to avoid circular dep (bug #547456)
-BDEPEND="
- dev-libs/libxslt
- dev-util/gdbus-codegen
- >=sys-devel/gettext-0.19.8
- virtual/pkgconfig
- test? (
- $(python_gen_any_dep '
- dev-python/mock[${PYTHON_USEDEP}]
- dev-python/dbus-python[${PYTHON_USEDEP}]
- introspection? ( dev-python/pygobject:3[${PYTHON_USEDEP}] )')
- introspection? ( >=dev-libs/gjs-1.32 )
- )
- vala? ( $(vala_depend) )
-"
-
-PATCHES=(
- "${FILESDIR}"/${P}-meson-build-test-vala-unstable-with-DSECRET_WITH_UNS.patch
-)
-
-python_check_deps() {
- if use introspection; then
- has_version -b "dev-python/pygobject:3[${PYTHON_USEDEP}]" || return
- fi
- has_version -b "dev-python/mock[${PYTHON_USEDEP}]" &&
- has_version -b "dev-python/dbus-python[${PYTHON_USEDEP}]"
-}
-
-pkg_setup() {
- use test && python-any-r1_pkg_setup
-}
-
-src_prepare() {
- use vala && vala_src_prepare
- default
-
- # Remove @filename@ from the header template that would otherwise cause
- # differences dependent on the ABI
- sed -e '/enumerations from "@filename@"/d' \
- -i libsecret/secret-enum-types.h.template || die
-}
-
-multilib_src_configure() {
- local emesonargs=(
- $(meson_use crypt gcrypt)
-
- # Don't build docs multiple times
- $(meson_native_true manpage)
- $(meson_native_use_bool gtk-doc gtk_doc)
-
- $(meson_native_use_bool introspection)
- $(meson_native_use_bool vala vapi)
- )
- meson_src_configure
-}
-
-multilib_src_test() {
- virtx meson_src_test
-}
diff --git a/app-crypt/libsecret/libsecret-0.21.1.ebuild b/app-crypt/libsecret/libsecret-0.21.1.ebuild
new file mode 100644
index 000000000000..5b17eac59d1e
--- /dev/null
+++ b/app-crypt/libsecret/libsecret-0.21.1.ebuild
@@ -0,0 +1,152 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+PYTHON_COMPAT=( python3_{10..12} )
+
+inherit bash-completion-r1 gnome2 meson-multilib python-any-r1 vala virtualx
+
+DESCRIPTION="GObject library for accessing the freedesktop.org Secret Service API"
+HOMEPAGE="https://wiki.gnome.org/Projects/Libsecret"
+
+LICENSE="LGPL-2.1+ Apache-2.0" # Apache-2.0 license is used for tests only
+SLOT="0"
+
+IUSE="+crypt gtk-doc +introspection test test-rust tpm +vala"
+RESTRICT="!test? ( test )"
+REQUIRED_USE="
+ vala? ( introspection )
+ gtk-doc? ( crypt )
+"
+
+KEYWORDS="~alpha amd64 arm arm64 ~ia64 ~loong ~mips ppc ppc64 ~riscv sparc x86"
+
+DEPEND="
+ >=dev-libs/glib-2.44:2[${MULTILIB_USEDEP}]
+ crypt? ( >=dev-libs/libgcrypt-1.2.2:0=[${MULTILIB_USEDEP}] )
+ tpm? ( >=app-crypt/tpm2-tss-3.0.3:= )
+ introspection? ( >=dev-libs/gobject-introspection-1.54:= )
+"
+RDEPEND="${DEPEND}"
+PDEPEND="virtual/secret-service"
+BDEPEND="
+ app-text/docbook-xml-dtd:4.2
+ dev-libs/libxslt
+ dev-util/gdbus-codegen
+ dev-util/glib-utils
+ >=sys-devel/gettext-0.19.8
+ virtual/pkgconfig
+ gtk-doc? (
+ app-text/docbook-xml-dtd:4.1.2
+ >=dev-util/gi-docgen-2021.7
+ )
+ test? (
+ $(python_gen_any_dep '
+ dev-python/dbus-python[${PYTHON_USEDEP}]
+ introspection? ( dev-python/pygobject:3[${PYTHON_USEDEP}] )')
+ test-rust? ( introspection? ( >=dev-libs/gjs-1.32 ) )
+ tpm? (
+ app-crypt/swtpm
+ app-crypt/tpm2-abrmd
+ >=app-crypt/tpm2-tss-3.2.0:=
+ )
+ )
+ vala? ( $(vala_depend) )
+"
+
+dbus_run() {
+ (
+ # start isolated dbus session bus
+ dbus_data=$(dbus-launch --sh-syntax) || exit
+ eval "${dbus_data}"
+
+ $@
+ ret=${?}
+
+ kill "${DBUS_SESSION_BUS_PID}"
+ exit "${ret}"
+ ) || die
+}
+
+tpm2_run_with_emulator() {
+ export XDG_CONFIG_HOME=${T}/.config/swtpm
+ "${BROOT}"/usr/share/swtpm/swtpm-create-user-config-files --overwrite || die
+
+ mkdir -p ${XDG_CONFIG_HOME}/mytpm1 || die
+ swtpm_setup_args=(
+ --tpm2
+ --tpmstate ${XDG_CONFIG_HOME}/mytpm1
+ --createek
+ --allow-signing
+ --decryption
+ --create-ek-cert
+ --create-platform-cert
+ --lock-nvram
+ --overwrite
+ --display
+ )
+ swtpm_setup "${swtpm_setup_args[@]}" || die
+
+ swtpm_socket_args=(
+ --tpm2
+ --tpmstate dir=${XDG_CONFIG_HOME}/mytpm1
+ --flags startup-clear
+ --ctrl type=unixio,path=${XDG_CONFIG_HOME}/mytpm1/swtpm.socket.ctrl
+ --server type=unixio,path=${XDG_CONFIG_HOME}/mytpm1/swtpm.socket
+ --pid file=${XDG_CONFIG_HOME}/mytpm1/swtpm.pid
+ --daemon
+ )
+ swtpm socket "${swtpm_socket_args[@]}" || die
+
+ tpm2_abrmd_args=(
+ --logger=stdout
+ --tcti=swtpm:path=${XDG_CONFIG_HOME}/mytpm1/swtpm.socket
+ --session
+ --flush-all
+ )
+ tpm2-abrmd "${tpm2_abrmd_args[@]}" &
+ export TCTI=tabrmd:bus_type=session
+
+ $@ || die
+
+ # When swtpm dies, tmp2-abrmd will exit
+ kill $(< ${XDG_CONFIG_HOME}/mytpm1/swtpm.pid) || die
+}
+
+python_check_deps() {
+ if use introspection; then
+ python_has_version "dev-python/pygobject:3[${PYTHON_USEDEP}]" || return
+ fi
+ python_has_version "dev-python/dbus-python[${PYTHON_USEDEP}]"
+}
+
+pkg_setup() {
+ use test && python-any-r1_pkg_setup
+}
+
+src_prepare() {
+ use vala && vala_setup
+ default
+}
+
+multilib_src_configure() {
+ local emesonargs=(
+ $(meson_native_true manpage)
+ $(meson_use crypt gcrypt)
+ $(meson_native_use_bool vala vapi)
+ $(meson_native_use_bool gtk-doc gtk_doc)
+ $(meson_native_use_bool introspection)
+ -Dbashcompdir="$(get_bashcompdir)"
+ $(meson_native_enabled bash_completion)
+ $(meson_native_use_bool tpm tpm2)
+ )
+ meson_src_configure
+}
+
+multilib_src_test() {
+ if use tpm; then
+ dbus_run tpm2_run_with_emulator virtx meson test -C "${BUILD_DIR}"
+ else
+ virtx dbus-run-session meson test -C "${BUILD_DIR}"
+ fi
+}
diff --git a/app-crypt/libsecret/metadata.xml b/app-crypt/libsecret/metadata.xml
index f453528b934f..3d7258d053bc 100644
--- a/app-crypt/libsecret/metadata.xml
+++ b/app-crypt/libsecret/metadata.xml
@@ -1,8 +1,14 @@
<?xml version="1.0" encoding="UTF-8"?>
<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
- <maintainer type="project">
- <email>gnome@gentoo.org</email>
- <name>Gentoo GNOME Desktop</name>
- </maintainer>
+ <maintainer type="project">
+ <email>gnome@gentoo.org</email>
+ <name>Gentoo GNOME Desktop</name>
+ </maintainer>
+ <use>
+ <flag name="tpm">Enable Trusted Platform Module support via <pkg>app-crypt/tpm2-tss</pkg></flag>
+ </use>
+ <upstream>
+ <remote-id type="gnome-gitlab">GNOME/libsecret</remote-id>
+ </upstream>
</pkgmetadata>
diff --git a/app-crypt/libu2f-host/libu2f-host-1.1.10.ebuild b/app-crypt/libu2f-host/libu2f-host-1.1.10-r1.ebuild
index dc653e48ba0b..e56d5ffbf913 100644
--- a/app-crypt/libu2f-host/libu2f-host-1.1.10.ebuild
+++ b/app-crypt/libu2f-host/libu2f-host-1.1.10-r1.ebuild
@@ -1,7 +1,7 @@
-# Copyright 1999-2020 Gentoo Authors
+# Copyright 1999-2022 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
-EAPI=7
+EAPI=8
inherit linux-info udev
@@ -12,7 +12,7 @@ SRC_URI="https://developers.yubico.com/${PN}/Releases/${P}.tar.xz"
LICENSE="LGPL-2"
SLOT="0"
KEYWORDS="amd64 ~arm64 ~ppc64 x86"
-IUSE="kernel_linux systemd"
+IUSE="systemd"
DEPEND="dev-libs/hidapi
dev-libs/json-c:="
@@ -27,10 +27,6 @@ CONFIG_CHECK="~HIDRAW"
PATCHES=( "${FILESDIR}/${P}-json-boolean.patch" )
-src_configure() {
- econf --disable-static
-}
-
src_install() {
default
if use kernel_linux; then
@@ -41,8 +37,14 @@ src_install() {
}
pkg_postinst() {
+ udev_reload
+
if ! use systemd; then
elog "Users must be a member of the 'plugdev' group"
elog "to be able to access U2F devices"
fi
}
+
+pkg_postrm() {
+ udev_reload
+}
diff --git a/app-crypt/libu2f-server/libu2f-server-1.1.0-r2.ebuild b/app-crypt/libu2f-server/libu2f-server-1.1.0-r2.ebuild
index 2141848a479b..200110f06d13 100644
--- a/app-crypt/libu2f-server/libu2f-server-1.1.0-r2.ebuild
+++ b/app-crypt/libu2f-server/libu2f-server-1.1.0-r2.ebuild
@@ -11,7 +11,7 @@ SRC_URI="https://developers.yubico.com/${PN}/Releases/${P}.tar.xz"
LICENSE="BSD-2"
SLOT="0/0.1"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
IUSE="static-libs test"
RESTRICT="!test? ( test )"
diff --git a/app-crypt/libu2f-server/libu2f-server-1.1.0.ebuild b/app-crypt/libu2f-server/libu2f-server-1.1.0.ebuild
deleted file mode 100644
index b90c56b31204..000000000000
--- a/app-crypt/libu2f-server/libu2f-server-1.1.0.ebuild
+++ /dev/null
@@ -1,52 +0,0 @@
-# Copyright 1999-2021 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=6
-
-inherit autotools multilib-minimal
-
-DESCRIPTION="Yubico Universal 2nd Factor (U2F) server C Library"
-HOMEPAGE="https://developers.yubico.com/libu2f-server/"
-SRC_URI="https://developers.yubico.com/${PN}/Releases/${P}.tar.xz"
-
-LICENSE="BSD-2"
-SLOT="0/0.1"
-KEYWORDS="amd64 x86"
-IUSE="static-libs test"
-RESTRICT="!test? ( test )"
-
-RDEPEND="
- dev-libs/openssl:0=[${MULTILIB_USEDEP}]
- dev-libs/hidapi[${MULTILIB_USEDEP}]
- dev-libs/json-c:=[${MULTILIB_USEDEP}]
-"
-DEPEND="${RDEPEND}
- virtual/pkgconfig
- test? ( dev-libs/check[${MULTILIB_USEDEP}] )
-"
-
-PATCHES=(
- "${FILESDIR}/${PN}-1.1.0-disable-help2man-gengetopt-checks.patch"
- "${FILESDIR}/${PN}-1.1.0-jsonc014.patch"
-)
-
-src_prepare() {
- default
- eautoreconf
- touch man/u2f-server.1 || die # do not rebuild the man page
-}
-
-multilib_src_configure() {
- myeconfargs=(
- --disable-h2a # tarball already contains the manpage
- $(use_enable static-libs static)
- $(use_enable test tests)
- )
-
- ECONF_SOURCE="${S}" econf "${myeconfargs[@]}"
-}
-
-multilib_src_install_all() {
- default
- find "${D}" -name '*.la' -delete || die
-}
diff --git a/app-crypt/loop-aes-losetup/Manifest b/app-crypt/loop-aes-losetup/Manifest
index bb8987d2ab7f..f562291f8628 100644
--- a/app-crypt/loop-aes-losetup/Manifest
+++ b/app-crypt/loop-aes-losetup/Manifest
@@ -1,4 +1,2 @@
-DIST loop-AES-v3.7j.tar.bz2 326818 BLAKE2B ca2db3162298e2e28dcc6feb5e6ba885a08097acafb9937a69898e6944c62cbb1c0ef601e13c0547550721430bf770f187ee71bc5e642d6107c982fae9d03462 SHA512 e1b59680680e2b40bb42cad9f1e89a344c7bfd0ee01fdc26151e9edea64b5111744588bc05c672de16c76ae0a3e4d6a8d4c4c9c09709a9f93bfc62a2f64ba7c7
-DIST loop-AES-v3.7q.tar.bz2 376027 BLAKE2B 7f3206196fcb7ecc928bda4cd127042f61cd5ac7f39e483fb91db388572be1c8e252d5c4adb653e6fd00ff6a7ba4c1406c35f2b2659e9cb38fd817f1bdb2a15f SHA512 103869695f6b18bcc765804865468db4b24fc2fcce3ec97d8468fdc0bd37c480386960730e280cd93c707026dddc5e79d8d25e2601c3678330e016835166ad20
-DIST util-linux-2.28.2.tar.xz 4149700 BLAKE2B da38a047b4a7dc867ba72aea149d515665375089d880d43c40f6d19a09ee33023d64b95c15073d6a83a36ee58ff6d47ef08671ab841b533bb747a337c5da6c02 SHA512 ac1c2d4c92bbc4eabed464cb0334c1d9b21e58df0f07f0b26e7adcfa188879de8632d195b65a4358c5e11e14ac6e09a1c6206265bbf1fab4ce122414bee7e940
-DIST util-linux-2.35.2.tar.xz 5150488 BLAKE2B 93eb90ab33db7795b46425ec4ec87f8a2d3d6e0dad671345375ea02efd654bf72041932d30b41bea494e4b62952e2fd14ea9f9e6c738d4eb4b050bd170b9bb0e SHA512 59e038ba71aa74c9af6f927b357483a965f675ab3ffcd25cf0c1b043656312d2d2d07c55659fd3da69ede165bec313e0ae7e1cd73758e49681ae610604b399a2
+DIST loop-AES-v3.8b.tar.bz2 411795 BLAKE2B 51e2c4ddd25f288c5cc5cbbbe20d79951d68bc2b7ecc91fe6eddbb829b297fe6946590512f423efcf5be3c4a1c9ce450c0cf49ed44ac6ad8eb2568468570d48f SHA512 8143649cc9616735cb9a9c8cb8b5c8a709b139e8b41aec444d56c85ef7852d103f657d0d702ffb04783963f0d0e919a6fe4e10b31cd373cd326e546caad90661
+DIST util-linux-2.39.2.tar.xz 8362220 BLAKE2B 963c257b86f8a025a3452f102656f479382b9e03dd8ce39b9561302b484c595005aa0bbce9b91422d9be038037143772483363c2a1eec569355316fc8d5d5765 SHA512 cebecdd62749d0aeea2c4faf7ad1606426eff03ef3b15cd9c2df1126f216a4ed546d8fc3218c649fa95944eb87a98bb6a7cdd0bea31057c481c5cf608ffc19a3
diff --git a/app-crypt/loop-aes-losetup/loop-aes-losetup-2.28.2.ebuild b/app-crypt/loop-aes-losetup/loop-aes-losetup-2.28.2.ebuild
deleted file mode 100644
index f7f3ff682a4c..000000000000
--- a/app-crypt/loop-aes-losetup/loop-aes-losetup-2.28.2.ebuild
+++ /dev/null
@@ -1,79 +0,0 @@
-# Copyright 1999-2019 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-inherit autotools toolchain-funcs flag-o-matic
-
-MY_PV="${PV/_/-}"
-MY_P="util-linux-${MY_PV}"
-LOOPAES_P="loop-AES-v3.7j"
-S="${WORKDIR}/${MY_P}"
-
-DESCRIPTION="Loop-AES losetup utility"
-HOMEPAGE="https://www.kernel.org/pub/linux/utils/util-linux/"
-SRC_URI="https://www.kernel.org/pub/linux/utils/util-linux/v${PV:0:4}/${MY_P}.tar.xz
- http://loop-aes.sourceforge.net/loop-AES/${LOOPAES_P}.tar.bz2"
-KEYWORDS="~amd64 ~arm ~hppa ~ppc ~sparc ~x86"
-
-LICENSE="GPL-2 LGPL-2.1 BSD-4 MIT public-domain"
-SLOT="0"
-IUSE="nls selinux static"
-
-RDEPEND="selinux? ( sys-libs/libselinux )"
-DEPEND="${RDEPEND}
- nls? ( sys-devel/gettext )
- virtual/os-headers"
-
-PATCHES=(
- "${WORKDIR}/${LOOPAES_P}/util-linux-${PV}.diff"
-)
-
-src_prepare() {
- default
- eautoreconf
-}
-
-lfs_fallocate_test() {
- # Make sure we can use fallocate with LFS #300307
- cat <<-EOF > "${T}"/fallocate.${ABI}.c
- #define _GNU_SOURCE
- #include <fcntl.h>
- main() { return fallocate(0, 0, 0, 0); }
- EOF
- append-lfs-flags
- $(tc-getCC) ${CFLAGS} ${CPPFLAGS} ${LDFLAGS} "${T}"/fallocate.${ABI}.c -o /dev/null >/dev/null 2>&1 \
- || export ac_cv_func_fallocate=no
- rm -f "${T}"/fallocate.${ABI}.c
-}
-
-src_configure() {
- lfs_fallocate_test
- # The scanf test in a run-time test which fails while cross-compiling.
- # Blindly assume a POSIX setup since we require libmount, and libmount
- # itself fails when the scanf test fails. #531856
- tc-is-cross-compiler && export scanf_cv_alloc_modifier=ms
- # We manually set --libdir to the default since on prefix, econf will set it to
- # a value which the configure script does not recognize. This makes it set the
- # usrlib_execdir to a bad value. bug #518898#c2, fixed upstream for >2.25
- ECONF_SOURCE=${S} \
- econf \
- --libdir='${prefix}/'"$(get_libdir)" \
- --disable-all-programs \
- --disable-pylibmount \
- --enable-libsmartcols \
- --enable-losetup \
- --without-ncurses \
- --without-udev \
- $(use_enable nls) \
- $(use_with selinux) \
- $(tc-has-tls || echo --disable-tls) \
- $(use static && echo --enable-static-programs=losetup)
-}
-
-src_install() {
- emake install DESTDIR="${T}/root"
- newsbin "${T}/root/sbin/losetup" loop-aes-losetup
- newman "${T}/root/usr/share/man/man8/losetup.8" loop-aes-losetup.8
- use static && newsbin "${T}/root/bin/losetup.static" loop-aes-losetup.static
-}
diff --git a/app-crypt/loop-aes-losetup/loop-aes-losetup-2.35.2.ebuild b/app-crypt/loop-aes-losetup/loop-aes-losetup-2.39.2.ebuild
index 1c85353f16ee..7551cf619b3e 100644
--- a/app-crypt/loop-aes-losetup/loop-aes-losetup-2.35.2.ebuild
+++ b/app-crypt/loop-aes-losetup/loop-aes-losetup-2.39.2.ebuild
@@ -1,17 +1,17 @@
-# Copyright 1999-2020 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
-EAPI=7
+EAPI=8
-inherit autotools toolchain-funcs flag-o-matic
+inherit toolchain-funcs libtool flag-o-matic
MY_PV="${PV/_/-}"
MY_P="util-linux-${MY_PV}"
-LOOPAES_P="loop-AES-v3.7q"
+LOOPAES_P="loop-AES-v3.8b"
S="${WORKDIR}/${MY_P}"
DESCRIPTION="Loop-AES losetup utility"
-HOMEPAGE="https://www.kernel.org/pub/linux/utils/util-linux/"
+HOMEPAGE="https://www.kernel.org/pub/linux/utils/util-linux/ https://github.com/util-linux/util-linux"
SRC_URI="https://www.kernel.org/pub/linux/utils/util-linux/v${PV:0:4}/${MY_P}.tar.xz
http://loop-aes.sourceforge.net/loop-AES/${LOOPAES_P}.tar.bz2"
KEYWORDS="~amd64 ~arm ~hppa ~ppc ~sparc ~x86"
@@ -36,24 +36,12 @@ PATCHES=(
src_prepare() {
default
- eautoreconf
+ elibtoolize
}
-lfs_fallocate_test() {
- # Make sure we can use fallocate with LFS #300307
- cat <<-EOF > "${T}"/fallocate.${ABI}.c || die
- #define _GNU_SOURCE
- #include <fcntl.h>
- main() { return fallocate(0, 0, 0, 0); }
- EOF
+src_configure() {
append-lfs-flags
- $( $(tc-getCC) ${CFLAGS} ${CPPFLAGS} ${LDFLAGS} "${T}"/fallocate.${ABI}.c -o /dev/null >/dev/null 2>&1 || die) \
- || export ac_cv_func_fallocate=no
- rm "${T}"/fallocate.${ABI}.c || die
-}
-src_configure() {
- lfs_fallocate_test
# The scanf test in a run-time test which fails while cross-compiling.
# Blindly assume a POSIX setup since we require libmount, and libmount
# itself fails when the scanf test fails. #531856
@@ -62,6 +50,7 @@ src_configure() {
ECONF_SOURCE=${S} \
econf \
--disable-all-programs \
+ --disable-libmount-mountfd-support \
--disable-pylibmount \
--enable-libsmartcols \
--enable-losetup \
@@ -70,6 +59,7 @@ src_configure() {
$(use_enable nls) \
$(use_with selinux) \
$(tc-has-tls || echo --disable-tls) \
+ $(use_enable static) \
$(use static && echo --enable-static-programs=losetup)
}
diff --git a/app-crypt/mcrypt/mcrypt-2.6.8-r3.ebuild b/app-crypt/mcrypt/mcrypt-2.6.8-r3.ebuild
index f9bd690e5488..352cee681874 100644
--- a/app-crypt/mcrypt/mcrypt-2.6.8-r3.ebuild
+++ b/app-crypt/mcrypt/mcrypt-2.6.8-r3.ebuild
@@ -1,13 +1,13 @@
-# Copyright 1999-2021 Gentoo Authors
+# Copyright 1999-2023 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI=7
-DESCRIPTION="replacement of the old unix crypt(1)"
-HOMEPAGE="http://mcrypt.sourceforge.net/"
+DESCRIPTION="Replacement of the old unix crypt(1)"
+HOMEPAGE="https://mcrypt.sourceforge.net/"
SRC_URI="mirror://sourceforge/mcrypt/${P}.tar.gz"
-LICENSE="GPL-2"
+LICENSE="GPL-3+"
SLOT="0"
KEYWORDS="amd64 ppc sparc x86"
IUSE="nls"
diff --git a/app-crypt/md4sum/metadata.xml b/app-crypt/md4sum/metadata.xml
index dcdae049d7cf..85e4ed814fa2 100644
--- a/app-crypt/md4sum/metadata.xml
+++ b/app-crypt/md4sum/metadata.xml
@@ -1,5 +1,5 @@
<?xml version="1.0" encoding="UTF-8"?>
<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
-<maintainer type="person"><email>hanno@gentoo.org</email></maintainer>
+<!-- maintainer-needed -->
</pkgmetadata>
diff --git a/app-crypt/md5deep/md5deep-4.4.ebuild b/app-crypt/md5deep/md5deep-4.4.ebuild
index 281022555627..dd3d03223bfe 100644
--- a/app-crypt/md5deep/md5deep-4.4.ebuild
+++ b/app-crypt/md5deep/md5deep-4.4.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2021 Gentoo Authors
+# Copyright 1999-2023 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI=8
@@ -6,7 +6,7 @@ EAPI=8
inherit autotools
DESCRIPTION="Expanded md5sum program with recursive and comparison options"
-HOMEPAGE="http://md5deep.sourceforge.net/"
+HOMEPAGE="https://md5deep.sourceforge.net/"
SRC_URI="https://github.com/jessek/hashdeep/archive/release-${PV}.tar.gz -> ${P}.tar.gz"
S="${WORKDIR}/hashdeep-release-${PV}"
diff --git a/app-crypt/md5deep/metadata.xml b/app-crypt/md5deep/metadata.xml
index 152115b31c60..a6f43809217d 100644
--- a/app-crypt/md5deep/metadata.xml
+++ b/app-crypt/md5deep/metadata.xml
@@ -1,10 +1,7 @@
<?xml version="1.0" encoding="UTF-8"?>
<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
- <maintainer type="person">
- <email>blueness@gentoo.org</email>
- <name>Anthony G. Basile</name>
- </maintainer>
+ <!-- maintainer-needed -->
<upstream>
<remote-id type="github">jessek/hashdeep</remote-id>
<remote-id type="sourceforge">md5deep</remote-id>
diff --git a/app-crypt/mhash/files/mhash-0.9.9.9-cast-temp-64bit.patch b/app-crypt/mhash/files/mhash-0.9.9.9-cast-temp-64bit.patch
new file mode 100644
index 000000000000..3b173f8072cb
--- /dev/null
+++ b/app-crypt/mhash/files/mhash-0.9.9.9-cast-temp-64bit.patch
@@ -0,0 +1,13 @@
+diff --git a/lib/tiger.c b/lib/tiger.c
+index 8f15df4..8d28f27 100644
+--- a/lib/tiger.c
++++ b/lib/tiger.c
+@@ -254,7 +254,7 @@ void tiger_final(struct tiger_ctx *ctx)
+ register mutils_word64 i, j;
+ /* Force 64-bit alignment */
+ mutils_word64 temp_64bit[TIGER_DATASIZE/8];
+- mutils_word8 *temp = temp_64bit;
++ mutils_word8 *temp = (mutils_word8 *) temp_64bit;
+ i = ctx->index;
+
+ #if defined(WORDS_BIGENDIAN)
diff --git a/app-crypt/mhash/files/mhash-0.9.9.9-hmac-uaf-test.patch b/app-crypt/mhash/files/mhash-0.9.9.9-hmac-uaf-test.patch
new file mode 100644
index 000000000000..cd9b3c041891
--- /dev/null
+++ b/app-crypt/mhash/files/mhash-0.9.9.9-hmac-uaf-test.patch
@@ -0,0 +1,19 @@
+https://bugs.gentoo.org/914173
+https://sourceforge.net/p/mhash/patches/12/
+https://sourceforge.net/p/mhash/bugs/43/
+
+Fixes a segfault due to use-after-free on x86 & ARM in the test suite.
+
+Index: mhash-0.9.9.9/src/hmac_test.c
+===================================================================
+--- mhash-0.9.9.9/src/hmac_test.c
++++ mhash-0.9.9.9/src/hmac_test.c 2020-04-01 00:04:44.039815882 +0200
+@@ -76,8 +76,6 @@
+
+ /* Test No 2 */
+
+- mutils_memset(tmp, 0, sizeof(tmp));
+-
+ passlen=sizeof(KEY2) - 1;
+ password = (mutils_word8 *) mutils_malloc(passlen+1);
+ mutils_memcpy(password, KEY2, passlen);
diff --git a/app-crypt/mhash/files/mhash-0.9.9.9-no-malloc-check.patch b/app-crypt/mhash/files/mhash-0.9.9.9-no-malloc-check.patch
new file mode 100644
index 000000000000..6da1f98ac785
--- /dev/null
+++ b/app-crypt/mhash/files/mhash-0.9.9.9-no-malloc-check.patch
@@ -0,0 +1,20 @@
+https://sourceforge.net/p/mhash/patches/11/
+
+Compiling mhash-0.9.9.9 on platforms (like AIX) without GNU libc compatible malloc leads to undefined symbol rpl_malloc
+when linking the in-mhash executables drver, frag_test, rest_test, hmac_test, keygen_test.
+
+Reason is that configure.in still contains AC_FUNC_MALLOC, detecting need
+to "#define malloc rpl_malloc", while mhash does not provide a rpl_malloc implementation.
+
+As the only use of malloc() in lib/stdfns.c does not rely on GNU libc
+compatible malloc actually, there is no need to check for one.
+--- a/configure.in
++++ b/configure.in
+@@ -64,7 +64,6 @@ AC_CHECK_HEADERS(signal.h stdint.h stdio.h stdlib.h string.h strings.h)
+
+ dnl Checks for functions
+
+-AC_FUNC_MALLOC
+ AC_FUNC_MEMCMP
+
+ AC_CHECK_FUNCS(bcopy bzero)
diff --git a/app-crypt/mhash/files/mhash.pc b/app-crypt/mhash/files/mhash.pc
new file mode 100644
index 000000000000..6186f85c7839
--- /dev/null
+++ b/app-crypt/mhash/files/mhash.pc
@@ -0,0 +1,4 @@
+Libs:-lmhash
+Name: mhash
+Version: @VERSION@
+Description: provides a uniform interface to several hash algorithms
diff --git a/app-crypt/mhash/metadata.xml b/app-crypt/mhash/metadata.xml
index dad2754fed37..11aead93f452 100644
--- a/app-crypt/mhash/metadata.xml
+++ b/app-crypt/mhash/metadata.xml
@@ -2,7 +2,7 @@
<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
<!-- maintainer-needed -->
-<upstream>
- <remote-id type="sourceforge">mhash</remote-id>
+ <upstream>
+ <remote-id type="sourceforge">mhash</remote-id>
</upstream>
</pkgmetadata>
diff --git a/app-crypt/mhash/mhash-0.9.9.9-r2.ebuild b/app-crypt/mhash/mhash-0.9.9.9-r3.ebuild
index 55e78bbb25fe..092842a0b701 100644
--- a/app-crypt/mhash/mhash-0.9.9.9-r2.ebuild
+++ b/app-crypt/mhash/mhash-0.9.9.9-r3.ebuild
@@ -1,17 +1,17 @@
-# Copyright 1999-2021 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
-EAPI=7
+EAPI=8
inherit autotools
DESCRIPTION="Library providing a uniform interface to a large number of hash algorithms"
-HOMEPAGE="http://mhash.sourceforge.net/"
+HOMEPAGE="https://mhash.sourceforge.net/"
SRC_URI="mirror://sourceforge/mhash/${P}.tar.gz"
-LICENSE="GPL-2"
+LICENSE="GPL-2+"
SLOT="0"
-KEYWORDS="~alpha amd64 arm arm64 ~hppa ~ia64 ~m68k ~mips ppc ppc64 ~riscv ~s390 sparc x86 ~amd64-linux ~x86-linux ~ppc-macos ~x64-macos ~sparc-solaris ~sparc64-solaris ~x64-solaris ~x86-solaris"
+KEYWORDS="~alpha amd64 arm arm64 ~hppa ~ia64 ~loong ~m68k ~mips ppc ppc64 ~riscv ~s390 sparc x86 ~amd64-linux ~x86-linux ~ppc-macos ~x64-macos ~x64-solaris"
IUSE="static-libs"
BDEPEND="dev-lang/perl" # pod2html
@@ -25,6 +25,9 @@ PATCHES=(
"${FILESDIR}"/${P}-force64bit-tiger.patch
"${FILESDIR}"/${P}-align.patch
"${FILESDIR}"/${P}-alignment.patch
+ "${FILESDIR}"/${P}-no-malloc-check.patch
+ "${FILESDIR}"/${P}-hmac-uaf-test.patch
+ "${FILESDIR}"/${P}-cast-temp-64bit.patch
)
DOCS=( doc/example.c doc/skid2-authentication )
@@ -38,6 +41,10 @@ src_prepare() {
-e 's/--netscape//' \
"${S}"/doc/Makefile.in || die
+ sed \
+ -e "s:@VERSION@:${PV}:" \
+ "${FILESDIR}"/${PN}.pc > ${PN}.pc || die
+
# Refresh bundled libtool (ltmain.sh)
# (elibtoolize is not sufficient)
# bug #668666
@@ -45,9 +52,6 @@ src_prepare() {
}
src_configure() {
- # https://sourceforge.net/p/mhash/patches/11/
- export ac_cv_func_malloc_0_nonnull=yes
-
econf $(use_enable static-libs static)
}
@@ -59,5 +63,7 @@ src_compile() {
src_install() {
default
+ insinto /usr/$(get_libdir)/pkgconfig
+ doins ${PN}.pc
find "${ED}" -name '*.la' -delete || die
}
diff --git a/app-crypt/minisign/Manifest b/app-crypt/minisign/Manifest
index 9ad31126e5db..4c879cc7316f 100644
--- a/app-crypt/minisign/Manifest
+++ b/app-crypt/minisign/Manifest
@@ -1,2 +1 @@
-DIST minisign-0.10.tar.gz 18242 BLAKE2B 8b71f01ced4be00c38937e7db5ace2c7e348410a9381f6cc27374827fa0a9da70cca96153af199880ccd5f2265e18a7f21d074f877e0e21ca797bbba2bf5cbf5 SHA512 6a38500ed896c17b100bca47443f9806debe6e44d3ce09189f5f8913a41d4913434397175d1caa770fb0cc0918078dfc71c01b82b9bf919fdfba00434f4ce100
-DIST minisign-0.9.tar.gz 15664 BLAKE2B f9f358a27b069e752894326932a8c5c51f308ade49ed7088a5f693b4e8327639fc5578607f348994a7ab7484091ed93190894c1965cadbbbf2a27e939ccc117b SHA512 7970f3e72ff759f3f02416de5d6035e1c8dd4e92ea718083cc5091c7e2355b59c4e178c60ca934985ba1e1afcd970967d4fb39a434ba54b140f3fc9be661253d
+DIST minisign-0.11.tar.gz 18410 BLAKE2B 503d73f53b9405f337865536d132e0de880cdefa9df2c08815b4cc9f7e2995a0d3032fe7b2ec48610c10b6023d998286ac705e0d10c6a475185b60405f69ec50 SHA512 a7445cb9646ae56fcba718f61f73486d5774d9cafe72ef051a3e60f94baf852b597261778bce50371ea5ee63395b0477bf1a33c7683fde32d003fab66029241f
diff --git a/app-crypt/minisign/metadata.xml b/app-crypt/minisign/metadata.xml
index 3f0b92c2de13..83d34988f048 100644
--- a/app-crypt/minisign/metadata.xml
+++ b/app-crypt/minisign/metadata.xml
@@ -2,8 +2,8 @@
<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
<maintainer type="person">
- <email>gyakovlev@gentoo.org</email>
- <name>Georgy Yakovlev</name>
+ <email>mgorny@gentoo.org</email>
+ <name>Michał Górny</name>
</maintainer>
<longdescription lang="en">
Minisign is a dead simple tool to sign files and verify signatures.
diff --git a/app-crypt/minisign/minisign-0.10.ebuild b/app-crypt/minisign/minisign-0.10.ebuild
deleted file mode 100644
index 154ff1cfe795..000000000000
--- a/app-crypt/minisign/minisign-0.10.ebuild
+++ /dev/null
@@ -1,31 +0,0 @@
-# Copyright 2019-2021 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=8
-
-inherit cmake
-
-DESCRIPTION="Dead simple tool to sign files and verify signatures"
-HOMEPAGE="https://github.com/jedisct1/minisign"
-
-if [[ ${PV} == "9999" ]]; then
- inherit git-r3
- EGIT_REPO_URI="https://github.com/jedisct1/${PN}.git"
-else
- SRC_URI="https://github.com/jedisct1/${PN}/archive/${PV}.tar.gz -> ${P}.tar.gz"
- KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86"
-fi
-
-LICENSE="ISC"
-SLOT="0"
-
-IUSE=""
-
-BDEPEND="virtual/pkgconfig"
-DEPEND="dev-libs/libsodium:=[-minimal]"
-RDEPEND="${DEPEND}"
-
-src_configure() {
- local mycmakeargs=( -DCMAKE_STRIP=OFF )
- cmake_src_configure
-}
diff --git a/app-crypt/minisign/minisign-0.11-r1.ebuild b/app-crypt/minisign/minisign-0.11-r1.ebuild
new file mode 100644
index 000000000000..adf0b7060096
--- /dev/null
+++ b/app-crypt/minisign/minisign-0.11-r1.ebuild
@@ -0,0 +1,34 @@
+# Copyright 2019-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+inherit cmake
+
+DESCRIPTION="Dead simple tool to sign files and verify signatures"
+HOMEPAGE="https://github.com/jedisct1/minisign/"
+SRC_URI="
+ https://github.com/jedisct1/minisign/archive/${PV}.tar.gz
+ -> ${P}.tar.gz
+"
+
+LICENSE="ISC"
+SLOT="0"
+KEYWORDS="~alpha amd64 arm arm64 hppa ~ia64 ~loong ~m68k ~mips ppc ppc64 ~riscv ~s390 sparc x86"
+
+DEPEND="
+ dev-libs/libsodium:=[-minimal(-)]
+"
+RDEPEND="
+ ${DEPEND}
+"
+BDEPEND="
+ virtual/pkgconfig
+"
+
+src_configure() {
+ local mycmakeargs=(
+ -DCMAKE_STRIP=OFF
+ )
+ cmake_src_configure
+}
diff --git a/app-crypt/minisign/minisign-0.9.ebuild b/app-crypt/minisign/minisign-0.9.ebuild
deleted file mode 100644
index 5760d2c7b88e..000000000000
--- a/app-crypt/minisign/minisign-0.9.ebuild
+++ /dev/null
@@ -1,30 +0,0 @@
-# Copyright 2019-2021 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-inherit cmake
-
-DESCRIPTION="Dead simple tool to sign files and verify signatures"
-HOMEPAGE="https://github.com/jedisct1/minisign"
-
-if [[ ${PV} == "9999" ]]; then
- inherit git-r3
- EGIT_REPO_URI="https://github.com/jedisct1/${PN}.git"
-else
- SRC_URI="https://github.com/jedisct1/${PN}/archive/${PV}.tar.gz -> ${P}.tar.gz"
- KEYWORDS="~alpha amd64 arm arm64 ~hppa ~ia64 ~mips ppc ppc64 ~riscv ~s390 sparc x86"
-fi
-
-LICENSE="ISC"
-SLOT="0"
-
-IUSE=""
-
-DEPEND=">=dev-libs/libsodium-1.0.16:=[-minimal]"
-RDEPEND="${DEPEND}"
-
-src_configure() {
- local mycmakeargs=( -DCMAKE_STRIP="${EPREFIX}/bin/true" )
- cmake_src_configure
-}
diff --git a/app-crypt/minisign/minisign-9999.ebuild b/app-crypt/minisign/minisign-9999.ebuild
deleted file mode 100644
index 154ff1cfe795..000000000000
--- a/app-crypt/minisign/minisign-9999.ebuild
+++ /dev/null
@@ -1,31 +0,0 @@
-# Copyright 2019-2021 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=8
-
-inherit cmake
-
-DESCRIPTION="Dead simple tool to sign files and verify signatures"
-HOMEPAGE="https://github.com/jedisct1/minisign"
-
-if [[ ${PV} == "9999" ]]; then
- inherit git-r3
- EGIT_REPO_URI="https://github.com/jedisct1/${PN}.git"
-else
- SRC_URI="https://github.com/jedisct1/${PN}/archive/${PV}.tar.gz -> ${P}.tar.gz"
- KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86"
-fi
-
-LICENSE="ISC"
-SLOT="0"
-
-IUSE=""
-
-BDEPEND="virtual/pkgconfig"
-DEPEND="dev-libs/libsodium:=[-minimal]"
-RDEPEND="${DEPEND}"
-
-src_configure() {
- local mycmakeargs=( -DCMAKE_STRIP=OFF )
- cmake_src_configure
-}
diff --git a/app-crypt/mit-krb5-appl/files/mit-krb5-appl-autoconf-2.72.patch b/app-crypt/mit-krb5-appl/files/mit-krb5-appl-autoconf-2.72.patch
new file mode 100644
index 000000000000..3d682ab799a9
--- /dev/null
+++ b/app-crypt/mit-krb5-appl/files/mit-krb5-appl-autoconf-2.72.patch
@@ -0,0 +1,30 @@
+https://github.com/krb5/krb5/commit/d864d740d019fdf2c640460f2aa2760c7fa4d5e9 (rebased)
+
+From d864d740d019fdf2c640460f2aa2760c7fa4d5e9 Mon Sep 17 00:00:00 2001
+From: Julien Rische <jrische@redhat.com>
+Date: Thu, 17 Nov 2022 15:01:24 +0100
+Subject: [PATCH] Fix aclocal.m4 syntax error for autoconf 2.72
+
+An incorrect closure inside KRB5_AC_INET6 is innocuous with autoconf
+versions up to 2.71, but will cause an error at configure time with
+the forthcoming autoconf 2.72.
+
+[ghudson@mit.edu: added more context to commit message]
+
+ticket: 9077 (new)
+tags: pullup
+target_version: 1.20-next
+target_version: 1.19-next
+--- a/aclocal.m4
++++ b/aclocal.m4
+@@ -193,8 +193,8 @@ AC_TRY_COMPILE([
+ struct sockaddr_in6 in;
+ AF_INET6;
+ IN6_IS_ADDR_LINKLOCAL (&in.sin6_addr);
+-],krb5_cv_inet6=yes,krb5_cv_inet6=no)])
+-fi
++],[krb5_cv_inet6=yes],[krb5_cv_inet6=no])
++fi])
+ AC_MSG_RESULT($krb5_cv_inet6)
+ if test "$krb5_cv_inet6" = no && test "$ac_cv_func_inet_ntop" = yes; then
+ AC_MSG_CHECKING(for IPv6 compile-time support with -DINET6)
diff --git a/app-crypt/mit-krb5-appl/mit-krb5-appl-1.0.3-r3.ebuild b/app-crypt/mit-krb5-appl/mit-krb5-appl-1.0.3-r3.ebuild
index c932cfc0e4c1..6b8ddc9b0c32 100644
--- a/app-crypt/mit-krb5-appl/mit-krb5-appl-1.0.3-r3.ebuild
+++ b/app-crypt/mit-krb5-appl/mit-krb5-appl-1.0.3-r3.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2021 Gentoo Authors
+# Copyright 1999-2022 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI=7
@@ -14,7 +14,7 @@ S="${WORKDIR}/${MY_P}"
LICENSE="openafs-krb5-a BSD"
SLOT="0"
-KEYWORDS="~alpha amd64 arm ~hppa ~ia64 ~m68k ~mips ppc ppc64 ~s390 sparc x86"
+KEYWORDS="~alpha amd64 arm ~hppa ~ia64 ~m68k ~mips ~ppc ppc64 ~s390 sparc x86"
BDEPEND="virtual/pkgconfig"
RDEPEND=">=app-crypt/mit-krb5-1.8.0
diff --git a/app-crypt/mit-krb5-appl/mit-krb5-appl-1.0.3-r4.ebuild b/app-crypt/mit-krb5-appl/mit-krb5-appl-1.0.3-r4.ebuild
new file mode 100644
index 000000000000..3155167a82d3
--- /dev/null
+++ b/app-crypt/mit-krb5-appl/mit-krb5-appl-1.0.3-r4.ebuild
@@ -0,0 +1,67 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+inherit autotools flag-o-matic toolchain-funcs
+
+MY_P=${P/mit-}
+MAJOR_MINOR="$(ver_cut 1-2)"
+DESCRIPTION="Kerberized applications split from the main MIT Kerberos V distribution"
+HOMEPAGE="http://web.mit.edu/kerberos/www/"
+SRC_URI="http://web.mit.edu/kerberos/dist/krb5-appl/${MAJOR_MINOR}/${MY_P}-signed.tar"
+S="${WORKDIR}/${MY_P}"
+
+LICENSE="openafs-krb5-a BSD"
+SLOT="0"
+KEYWORDS="~alpha ~amd64 ~arm ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~s390 ~sparc ~x86"
+
+BDEPEND="virtual/pkgconfig"
+RDEPEND=">=app-crypt/mit-krb5-1.8.0
+ sys-fs/e2fsprogs
+ sys-libs/ncurses:=
+ virtual/libcrypt:="
+DEPEND="${RDEPEND}"
+
+PATCHES=(
+ "${FILESDIR}/${PN}-tinfo.patch"
+ "${FILESDIR}/${PN}-sig_t.patch"
+ "${FILESDIR}/${PN}-autoconf-2.72.patch"
+)
+
+src_unpack() {
+ unpack ${A}
+ unpack ./"${MY_P}".tar.gz
+}
+
+src_prepare() {
+ default
+
+ sed -i -e "s/-lncurses/$($(tc-getPKG_CONFIG) --libs ncurses)/" configure.ac || die
+ eautoreconf
+}
+
+src_configure() {
+ append-cppflags "-I/usr/include/et"
+ append-cppflags -fno-strict-aliasing
+ append-cppflags -fno-strict-overflow
+ econf
+}
+
+src_install() {
+ emake DESTDIR="${ED}" install
+ for i in {telnetd,ftpd} ; do
+ mv "${ED}"/usr/share/man/man8/${i}.8 "${ED}"/usr/share/man/man8/k${i}.8 \
+ || die "mv failed (man)"
+ mv "${ED}"/usr/sbin/${i} "${ED}"/usr/sbin/k${i} || die "mv failed"
+ done
+
+ for i in {rcp,rlogin,rsh,telnet,ftp} ; do
+ mv "${ED}"/usr/share/man/man1/${i}.1 "${ED}"/usr/share/man/man1/k${i}.1 \
+ || die "mv failed (man)"
+ mv "${ED}"/usr/bin/${i} "${ED}"/usr/bin/k${i} || die "mv failed"
+ done
+
+ rm "${ED}"/usr/share/man/man1/tmac.doc || die
+ dodoc README
+}
diff --git a/app-crypt/mit-krb5/Manifest b/app-crypt/mit-krb5/Manifest
index a5005ab76f7e..1ce7821058e3 100644
--- a/app-crypt/mit-krb5/Manifest
+++ b/app-crypt/mit-krb5/Manifest
@@ -1 +1 @@
-DIST krb5-1.19.2.tar.gz 8741053 BLAKE2B 963722721201e75381c91a2af6e982f569a5b1602beb2d1ded83d35f6f914235a6ed91e5d54f56c97e94921a32ed27c49aded258327966ee13d39485208c38d8 SHA512 b90d6ed0e1e8a87eb5cb2c36d88b823a6a6caabf85e5d419adb8a930f7eea09a5f8491464e7e454cca7ba88be09d19415962fe0036ad2e31fc584f9fc0bbd470
+DIST krb5-1.21.2.tar.gz 8622513 BLAKE2B 2afb3ff962a343bc07182fdab0c0ffb221632ff38baab74278cfc721ae72deacc260221470de36e420584f00b780e13221d2e511d4831bca8e1270b7f3d9e824 SHA512 4e09296b412383d53872661718dbfaa90201e0d85f69db48e57a8d4bd73c95a90c7ec7b6f0f325f6bc967f8d203b256b071c0191facf080aca0e2caec5d0ac49
diff --git a/app-crypt/mit-krb5/files/mit-krb5-config_LDFLAGS-r1.patch b/app-crypt/mit-krb5/files/mit-krb5-config_LDFLAGS-r1.patch
deleted file mode 100644
index 39bac974afca..000000000000
--- a/app-crypt/mit-krb5/files/mit-krb5-config_LDFLAGS-r1.patch
+++ /dev/null
@@ -1,12 +0,0 @@
-Bug #448778
---- a/build-tools/krb5-config.in 2012-12-18 02:47:04.000000000 +0000
-+++ b/build-tools/krb5-config.in 2012-12-28 07:13:16.582693363 +0000
-@@ -217,7 +217,7 @@
- -e 's#\$(PROG_RPATH)#'$libdir'#' \
- -e 's#\$(PROG_LIBPATH)#'$libdirarg'#' \
- -e 's#\$(RPATH_FLAG)#'"$RPATH_FLAG"'#' \
-- -e 's#\$(LDFLAGS)#'"$LDFLAGS"'#' \
-+ -e 's#\$(LDFLAGS)##' \
- -e 's#\$(PTHREAD_CFLAGS)#'"$PTHREAD_CFLAGS"'#' \
- -e 's#\$(CFLAGS)##'`
-
diff --git a/app-crypt/mit-krb5/metadata.xml b/app-crypt/mit-krb5/metadata.xml
index af3905a6da5d..8abc95804e47 100644
--- a/app-crypt/mit-krb5/metadata.xml
+++ b/app-crypt/mit-krb5/metadata.xml
@@ -12,11 +12,12 @@
which depends on kerberos
</flag>
<flag name="keyutils">Enable for the keyring ccache using keyutils</flag>
- <flag name="lmdb">Add support for using dev-db/lmdb for lookup tables</flag>
+ <flag name="lmdb">Add support for using <pkg>dev-db/lmdb</pkg> for lookup tables</flag>
<flag name="pkinit">Enable pkinit support for the initial ticket</flag>
<flag name="openldap">Enable support for ldap as a database backend</flag>
</use>
<upstream>
- <remote-id type="cpe">cpe:/a:mit:kerberos</remote-id>
+ <remote-id type="cpe">cpe:/a:mit:kerberos_5</remote-id>
+ <remote-id type="github">krb5/krb5</remote-id>
</upstream>
</pkgmetadata>
diff --git a/app-crypt/mit-krb5/mit-krb5-1.19.2.ebuild b/app-crypt/mit-krb5/mit-krb5-1.21.2.ebuild
index 1ee2e7de82cb..8f94ab10df74 100644
--- a/app-crypt/mit-krb5/mit-krb5-1.19.2.ebuild
+++ b/app-crypt/mit-krb5/mit-krb5-1.21.2.ebuild
@@ -1,61 +1,54 @@
-# Copyright 1999-2021 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
-EAPI=7
+EAPI=8
-PYTHON_COMPAT=( python3_{7,8,9} )
-inherit autotools flag-o-matic multilib-minimal python-any-r1 systemd toolchain-funcs
+PYTHON_COMPAT=( python3_{10..12} )
+inherit autotools flag-o-matic python-any-r1 systemd toolchain-funcs multilib-minimal
MY_P="${P/mit-}"
P_DIR=$(ver_cut 1-2)
DESCRIPTION="MIT Kerberos V"
HOMEPAGE="https://web.mit.edu/kerberos/www/"
SRC_URI="https://web.mit.edu/kerberos/dist/krb5/${P_DIR}/${MY_P}.tar.gz"
+S=${WORKDIR}/${MY_P}/src
LICENSE="openafs-krb5-a BSD MIT OPENLDAP BSD-2 HPND BSD-4 ISC RSA CC-BY-SA-3.0 || ( BSD-2 GPL-2+ )"
SLOT="0"
-KEYWORDS="~alpha amd64 arm arm64 hppa ~ia64 ~mips ppc ppc64 ~riscv ~s390 sparc x86"
+KEYWORDS="~alpha amd64 arm arm64 hppa ~ia64 ~loong ~mips ~ppc ppc64 ~riscv ~s390 sparc x86"
IUSE="cpu_flags_x86_aes doc +keyutils lmdb nls openldap +pkinit selinux +threads test xinetd"
-# Test suite requires network access
-RESTRICT="test"
+RESTRICT="!test? ( test )"
DEPEND="
!!app-crypt/heimdal
- >=sys-libs/e2fsprogs-libs-1.42.9[${MULTILIB_USEDEP}]
+ >=sys-fs/e2fsprogs-1.46.4-r51[${MULTILIB_USEDEP}]
|| (
>=dev-libs/libverto-0.2.5[libev,${MULTILIB_USEDEP}]
>=dev-libs/libverto-0.2.5[libevent,${MULTILIB_USEDEP}]
)
keyutils? ( >=sys-apps/keyutils-1.5.8:=[${MULTILIB_USEDEP}] )
- lmdb? ( dev-db/lmdb )
+ lmdb? ( dev-db/lmdb:= )
nls? ( sys-devel/gettext[${MULTILIB_USEDEP}] )
- openldap? ( >=net-nds/openldap-2.4.38-r1[${MULTILIB_USEDEP}] )
+ openldap? ( >=net-nds/openldap-2.4.38-r1:=[${MULTILIB_USEDEP}] )
pkinit? ( >=dev-libs/openssl-1.0.1h-r2:0=[${MULTILIB_USEDEP}] )
xinetd? ( sys-apps/xinetd )
"
BDEPEND="
${PYTHON_DEPS}
- virtual/yacc
+ app-alternatives/yacc
cpu_flags_x86_aes? (
amd64? ( dev-lang/yasm )
x86? ( dev-lang/yasm )
)
doc? ( virtual/latex-base )
- test? (
- ${PYTHON_DEPS}
- dev-lang/tcl:0
- dev-util/dejagnu
- dev-util/cmocka
- )"
+ test? ( dev-util/cmocka )
+ "
RDEPEND="${DEPEND}
selinux? ( sec-policy/selinux-kerberos )"
-S=${WORKDIR}/${MY_P}/src
-
PATCHES=(
"${FILESDIR}/${PN}-1.12_warn_cflags.patch"
- "${FILESDIR}/${PN}-config_LDFLAGS-r1.patch"
"${FILESDIR}/${PN}_dont_create_rundir.patch"
"${FILESDIR}/${PN}-1.18.2-krb5-config.patch"
)
@@ -74,9 +67,8 @@ src_prepare() {
}
src_configure() {
- # QA
- append-flags -fno-strict-aliasing
- append-flags -fno-strict-overflow
+ # lto-type-mismatch (bug #854225)
+ filter-lto
multilib-minimal_src_configure
}
@@ -87,7 +79,6 @@ multilib_src_configure() {
WARN_CFLAGS="set" \
econf \
$(use_with openldap ldap) \
- "$(multilib_native_use_with test tcl "${EPREFIX}/usr")" \
$(use_enable nls) \
$(use_enable pkinit) \
$(use_enable threads thread-support) \
diff --git a/app-crypt/mkp224o/Manifest b/app-crypt/mkp224o/Manifest
new file mode 100644
index 000000000000..a4a9f4a441f2
--- /dev/null
+++ b/app-crypt/mkp224o/Manifest
@@ -0,0 +1,2 @@
+DIST mkp224o-1.7.0-src.tar.gz 1388765 BLAKE2B 63b99d29ec1f1e971926417c14a77aa32f620dc0983eec4761ac9a40aa55ff6fb6182554377b4629e90c157de6eee25c9fac7250b55e51e1c7d68e705631d8d5 SHA512 3585a6708b32420f594b4aa27db2ad4aaeb84dedd5b6109b3440b575e4573909079f0ac477b709af6b5e33084b2098cff5fb59101155d9e905da2caf215856c8
+DIST mkp224o-1.7.0-src.tar.gz.sig 585 BLAKE2B 0454257e35fd9433374551416ece13fd5f7e0ae5fc50c4ad10d336768afbde231090bf1355c750f7302f753f2a2dcc25be6433afc18ad4d015cad9aadd0d5fa3 SHA512 906972a347e8b8111adf80bd358da007b71d8deab2d55a6f78d84793f1f91001d0e807d0f09fe429d03bc3a0ea610792ea58bdcd347fb0d1a360600f1be7df2e
diff --git a/app-crypt/mkp224o/metadata.xml b/app-crypt/mkp224o/metadata.xml
new file mode 100644
index 000000000000..a6dc6944c619
--- /dev/null
+++ b/app-crypt/mkp224o/metadata.xml
@@ -0,0 +1,14 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+ <maintainer type="person">
+ <email>matthew@gentoo.org</email>
+ <name>Matthew Smith</name>
+ </maintainer>
+ <use>
+ <flag name="pcre">Search with a regex instead of prefix/suffix matching</flag>
+ </use>
+ <upstream>
+ <remote-id type="github">cathugger/mkp224o</remote-id>
+ </upstream>
+</pkgmetadata>
diff --git a/app-crypt/mkp224o/mkp224o-1.7.0.ebuild b/app-crypt/mkp224o/mkp224o-1.7.0.ebuild
new file mode 100644
index 000000000000..731160026478
--- /dev/null
+++ b/app-crypt/mkp224o/mkp224o-1.7.0.ebuild
@@ -0,0 +1,43 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+VERIFY_SIG_OPENPGP_KEY_PATH=/usr/share/openpgp-keys/cathugger.gpg
+inherit verify-sig
+
+DESCRIPTION="Vanity address generator for v3 Tor hidden service addresses"
+HOMEPAGE="https://github.com/cathugger/mkp224o"
+SRC_URI="
+ https://github.com/cathugger/${PN}/releases/download/v${PV}/${PN}-${PV}-src.tar.gz
+ verify-sig? ( https://github.com/cathugger/${PN}/releases/download/v${PV}/${PN}-${PV}-src.tar.gz.sig )
+"
+
+LICENSE="CC0-1.0"
+SLOT="0"
+KEYWORDS="amd64"
+IUSE="cpu_flags_x86_sse2 pcre"
+
+DEPEND="
+ dev-libs/libsodium:=
+ pcre? ( dev-libs/libpcre2:= )
+"
+RDEPEND="${DEPEND}"
+BDEPEND="verify-sig? ( sec-keys/openpgp-keys-cathugger )"
+
+DOCS=( OPTIMISATION.txt README.md )
+
+src_configure() {
+ local myeconfargs=(
+ --enable-regex=$(usex pcre)
+ --enable-statistics
+ )
+ use cpu_flags_x86_sse2 && myeconfargs+=( --enable-donna-sse2 )
+
+ econf "${myeconfargs[@]}"
+}
+
+src_install() {
+ einstalldocs
+ dobin ${PN}
+}
diff --git a/app-crypt/monkeysphere/files/monkeysphere-0.44-no-werror.patch b/app-crypt/monkeysphere/files/monkeysphere-0.44-no-werror.patch
new file mode 100644
index 000000000000..671045d7c385
--- /dev/null
+++ b/app-crypt/monkeysphere/files/monkeysphere-0.44-no-werror.patch
@@ -0,0 +1,12 @@
+https://bugs.gentoo.org/832365
+--- a/Makefile
++++ b/Makefile
+@@ -17,7 +17,7 @@ LOCALSTATEDIR ?= /var/lib
+
+ CFLAGS += $(shell libassuan-config --cflags)
+ CFLAGS += $(shell libgcrypt-config --cflags)
+-CFLAGS += --pedantic -Wall -Werror -std=c99
++CFLAGS += --pedantic -Wall -std=c99
+ LIBS += $(shell libassuan-config --libs)
+ LIBS += $(shell libgcrypt-config --libs)
+
diff --git a/app-crypt/monkeysphere/monkeysphere-0.44.ebuild b/app-crypt/monkeysphere/monkeysphere-0.44-r1.ebuild
index c22ae2b8f88c..2b85c2210dac 100644
--- a/app-crypt/monkeysphere/monkeysphere-0.44.ebuild
+++ b/app-crypt/monkeysphere/monkeysphere-0.44-r1.ebuild
@@ -1,22 +1,23 @@
-# Copyright 1999-2021 Gentoo Authors
+# Copyright 1999-2023 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI=7
+inherit toolchain-funcs
+
DESCRIPTION="Leverage the OpenPGP web of trust for OpenSSH and Web authentication"
HOMEPAGE="http://web.monkeysphere.info/"
-
-LICENSE="GPL-3"
-SLOT="0/0"
-IUSE=""
SRC_URI="
mirror://debian/pool/monkeysphere/m/monkeysphere/monkeysphere_${PV}.orig.tar.gz
http://archive.monkeysphere.info/debian/pool/monkeysphere/m/monkeysphere/monkeysphere_${PV}.orig.tar.gz"
+
+LICENSE="GPL-3"
+SLOT="0"
KEYWORDS="amd64 ~arm x86"
DOCS=( README Changelog )
-## Tests fail upstream for SSH connection. Issue has been reported.
+# Tests fail upstream for SSH connection. Issue has been reported.
RESTRICT="test"
DEPEND="acct-group/monkeysphere
@@ -26,19 +27,20 @@ DEPEND="acct-group/monkeysphere
dev-perl/Crypt-OpenSSL-RSA:0=
dev-perl/Digest-SHA1:0=
app-misc/lockfile-progs:0="
-
RDEPEND="${DEPEND}
- net-misc/openssh"
+ virtual/openssh"
-PATCHES=( "${FILESDIR}"/${PN}-0.44-install-uncompressed-man-pages.patch )
+PATCHES=(
+ "${FILESDIR}"/${PN}-0.44-install-uncompressed-man-pages.patch
+ "${FILESDIR}"/${PN}-0.44-no-werror.patch
+)
src_prepare() {
default
- sed -i \
- -e "s#share/doc/monkeysphere#share/doc/${PF}#" \
- Makefile \
- || die
+ sed -i -e "s#share/doc/monkeysphere#share/doc/${PF}#" Makefile || die
+
+ tc-export CC
}
pkg_postinst() {
diff --git a/app-crypt/moolticute/Manifest b/app-crypt/moolticute/Manifest
index 46c1f1988c22..fb33279877a9 100644
--- a/app-crypt/moolticute/Manifest
+++ b/app-crypt/moolticute/Manifest
@@ -1 +1,3 @@
-DIST moolticute-0.43.19.tar.gz 5675421 BLAKE2B 8fbe68a86978970768870ac334c38b5cd532e97cb29e03975d6700a98074c51959747c35dee528275b41ef08cf42817f69337c8b93b8c2554729754d4ee818dd SHA512 fb343411854490f8e9bf937728889fc329d2f90274a34bafebacf711b02b3ff04ecad34480b786a59fda07a50f12f572b58fd2c397d46b63dc76df9228ad8711
+DIST moolticute-1.00.1.tar.gz 5911062 BLAKE2B c3e20d4466c6020842447cb2fa54eee309664e8bbbb52aff8582ff7d333c8e5a9a2d286dace8207f62aacc41e0d9a99b733cfc5788dac72933ae7e15dc91a779 SHA512 c1a4ab39abc8360d088f267ae06f69deb135975caaf9224488d5e33127c1a9c1d2c80795d901e83bd13c82f80f1e362acfe59b03ad024b88ef7b8a7d56acd79b
+DIST moolticute-1.01.0.tar.gz 5912712 BLAKE2B dd6e22235978424744a6b0791c479c6cf233645a1a3879db6913acfca16ccb49eec45be5e9e2f6ba0f730edec658daa3aba91fcbd0389e734aeab7f89ca7a7ba SHA512 b5998f6739bd095e0ce8a18a9cc576a9f97b6e214b47670e5858937358f35c9dc36c3357b9ff943eabcd4a3feb7179cbc2640888aae8d59481abb41a81527c52
+DIST moolticute-1.03.0.tar.gz 5963926 BLAKE2B a5b5f98bb501811891c9ac22754538cd1df21b9cc848cb883d5babad89bb76bb9f9b4c533250b0eedca7a8b79ff44f85e6de1e00cdd6d6220ba61b67958be3fc SHA512 450753c5d7f1e226d9b75b8ab4d61970120a2685d249a637c1323141b73108321b346001d2310558e2365ca842c7a3d5ab2f7773d32b5365d2bb3f937108d186
diff --git a/app-crypt/moolticute/files/50-mooltipass.rule b/app-crypt/moolticute/files/50-mooltipass.rule
deleted file mode 100644
index 4bfd907d7257..000000000000
--- a/app-crypt/moolticute/files/50-mooltipass.rule
+++ /dev/null
@@ -1 +0,0 @@
-SUBSYSTEM=="usb", ATTRS{idVendor}=="16d0", ATTRS{idProduct}=="09a0", TAG+="uaccess"
diff --git a/app-crypt/moolticute/files/50-mooltipass.rules b/app-crypt/moolticute/files/50-mooltipass.rules
new file mode 100644
index 000000000000..8492743bab93
--- /dev/null
+++ b/app-crypt/moolticute/files/50-mooltipass.rules
@@ -0,0 +1,15 @@
+# udev rules for allowing console user(s) and libusb access to Mooltipass Mini devices
+# Used udev rules from https://github.com/mooltipass/mooltipass-udev
+ACTION!="add|change", GOTO="mooltipass_end"
+
+# console user
+SUBSYSTEM=="hidraw", ATTRS{idVendor}=="16d0", ATTRS{idProduct}=="09a0", MODE="0660", SYMLINK+="mooltipass_keyboard", TAG+="uaccess", TAG+="udev-acl"
+SUBSYSTEM=="hidraw", ATTRS{idVendor}=="1209", ATTRS{idProduct}=="4321", MODE="0660", SYMLINK+="mooltipass_keyboard", TAG+="uaccess", TAG+="udev-acl"
+# libusb
+SUBSYSTEM=="usb", ATTRS{idVendor}=="16d0", ATTRS{idProduct}=="09a0", MODE="0660", SYMLINK+="mooltipass_device", TAG+="uaccess"
+SUBSYSTEM=="usb", ATTRS{idVendor}=="1209", ATTRS{idProduct}=="4321", MODE="0660", SYMLINK+="mooltipass_device", TAG+="uaccess"
+
+# required for newer versions of bluez
+SUBSYSTEM=="hidraw", KERNELS=="*1209:4321*", MODE="0660", SYMLINK+="mooltipass_keyboard", TAG+="uaccess", TAG+="udev-acl"
+
+LABEL="mooltipass_end"
diff --git a/app-crypt/moolticute/files/moolticute-1.03.0-fix-return-type.patch b/app-crypt/moolticute/files/moolticute-1.03.0-fix-return-type.patch
new file mode 100644
index 000000000000..039f2ccb6605
--- /dev/null
+++ b/app-crypt/moolticute/files/moolticute-1.03.0-fix-return-type.patch
@@ -0,0 +1,13 @@
+https://github.com/mooltipass/moolticute/pull/1204
+https://bugs.gentoo.org/916994
+--- a/src/MPDeviceBleImpl.cpp
++++ b/src/MPDeviceBleImpl.cpp
+@@ -735,7 +735,7 @@ bool MPDeviceBleImpl::processReceivedData(const QByteArray &data, QByteArray &da
+ {
+ if (data.size() < 2)
+ {
+- return {0};
++ return {QByteArray::number(0)};
+ }
+ QVector<QByteArray> res;
+ for (int i = 0; i < data.size() - 1; i += 2)
diff --git a/app-crypt/moolticute/files/moolticuted.init b/app-crypt/moolticute/files/moolticuted.init
index 4a331db1c3a4..56b15ff3d5c2 100644
--- a/app-crypt/moolticute/files/moolticuted.init
+++ b/app-crypt/moolticute/files/moolticuted.init
@@ -1,11 +1,11 @@
#!/sbin/openrc-run
-# Copyright 1999-2017 Gentoo Foundation
+# Copyright 1999-2023 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
command=/usr/bin/moolticuted
-command_args=""
+command_background="yes"
pidfile=/var/run/moolticuted.pid
-start_stop_daemon_args="--make-pidfile --background --user nobody --group usb"
+command_user="nobody:usb"
depend() {
need udev
diff --git a/app-crypt/moolticute/moolticute-0.43.19.ebuild b/app-crypt/moolticute/moolticute-1.00.1.ebuild
index b4fd0cdb9d53..d7fa4843bf98 100644
--- a/app-crypt/moolticute/moolticute-0.43.19.ebuild
+++ b/app-crypt/moolticute/moolticute-1.00.1.ebuild
@@ -1,24 +1,24 @@
-# Copyright 1999-2020 Gentoo Authors
+# Copyright 1999-2023 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
-EAPI=7
+EAPI=8
+
+inherit qmake-utils systemd udev xdg-utils
if [[ ${PV} == 9999* ]]; then
EGIT_REPO_URI="https://github.com/mooltipass/moolticute.git"
inherit git-r3
else
- SRC_URI="https://github.com/mooltipass/moolticute/archive/v${PV/_/-}.tar.gz -> ${P}.tar.gz"
+ SRC_URI="https://github.com/mooltipass/moolticute/archive/refs/tags/v${PV}.tar.gz -> ${P}.tar.gz"
KEYWORDS="~amd64 ~arm"
fi
-inherit xdg-utils qmake-utils udev
-
DESCRIPTION="Mooltipass crossplatform daemon/tools"
HOMEPAGE="https://github.com/mooltipass/moolticute"
LICENSE="GPL-3"
SLOT="0"
-IUSE=""
+IUSE="systemd"
RDEPEND="
>=dev-libs/libusb-1.0.20
@@ -29,13 +29,13 @@ RDEPEND="
dev-qt/qttest:5
dev-qt/qtwebsockets:5
dev-qt/qtwidgets:5
+ systemd? ( sys-apps/systemd )
+ !systemd? ( sys-apps/systemd-utils )
"
BDEPEND="${RDEPEND}
dev-qt/linguist-tools:5
"
-S="${WORKDIR}/${P/_/-}"
-
src_prepare() {
default
@@ -52,7 +52,8 @@ src_configure() {
src_install() {
emake install INSTALL_ROOT="${D}"
- udev_dorules "${FILESDIR}/50-mooltipass.rule"
+ udev_dorules "${FILESDIR}/50-mooltipass.rules"
+ systemd_dounit systemd/moolticuted.service
newinitd "${FILESDIR}/moolticuted.init" moolticuted
}
@@ -62,5 +63,6 @@ pkg_postinst() {
}
pkg_postrm() {
+ udev_reload
xdg_icon_cache_update
}
diff --git a/app-crypt/moolticute/moolticute-1.01.0.ebuild b/app-crypt/moolticute/moolticute-1.01.0.ebuild
new file mode 100644
index 000000000000..d7fa4843bf98
--- /dev/null
+++ b/app-crypt/moolticute/moolticute-1.01.0.ebuild
@@ -0,0 +1,68 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+inherit qmake-utils systemd udev xdg-utils
+
+if [[ ${PV} == 9999* ]]; then
+ EGIT_REPO_URI="https://github.com/mooltipass/moolticute.git"
+ inherit git-r3
+else
+ SRC_URI="https://github.com/mooltipass/moolticute/archive/refs/tags/v${PV}.tar.gz -> ${P}.tar.gz"
+ KEYWORDS="~amd64 ~arm"
+fi
+
+DESCRIPTION="Mooltipass crossplatform daemon/tools"
+HOMEPAGE="https://github.com/mooltipass/moolticute"
+
+LICENSE="GPL-3"
+SLOT="0"
+IUSE="systemd"
+
+RDEPEND="
+ >=dev-libs/libusb-1.0.20
+ dev-qt/qtdbus:5
+ dev-qt/qtcore:5
+ dev-qt/qtgui:5
+ dev-qt/qtnetwork:5
+ dev-qt/qttest:5
+ dev-qt/qtwebsockets:5
+ dev-qt/qtwidgets:5
+ systemd? ( sys-apps/systemd )
+ !systemd? ( sys-apps/systemd-utils )
+"
+BDEPEND="${RDEPEND}
+ dev-qt/linguist-tools:5
+"
+
+src_prepare() {
+ default
+
+ # Fill version.h with package version
+ if [[ ${PV} != 9999* ]]; then
+ sed -i "s/\"git\"/\"v${PV/_/-}\"/" src/version.h || die
+ fi
+}
+
+src_configure() {
+ eqmake5 PREFIX="/usr" Moolticute.pro
+}
+
+src_install() {
+ emake install INSTALL_ROOT="${D}"
+
+ udev_dorules "${FILESDIR}/50-mooltipass.rules"
+ systemd_dounit systemd/moolticuted.service
+ newinitd "${FILESDIR}/moolticuted.init" moolticuted
+}
+
+pkg_postinst() {
+ udev_reload
+ xdg_icon_cache_update
+}
+
+pkg_postrm() {
+ udev_reload
+ xdg_icon_cache_update
+}
diff --git a/app-crypt/moolticute/moolticute-1.03.0.ebuild b/app-crypt/moolticute/moolticute-1.03.0.ebuild
new file mode 100644
index 000000000000..706c83a1a2da
--- /dev/null
+++ b/app-crypt/moolticute/moolticute-1.03.0.ebuild
@@ -0,0 +1,72 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+inherit qmake-utils systemd udev xdg-utils
+
+if [[ ${PV} == 9999* ]]; then
+ EGIT_REPO_URI="https://github.com/mooltipass/moolticute.git"
+ inherit git-r3
+else
+ SRC_URI="https://github.com/mooltipass/moolticute/archive/refs/tags/v${PV}.tar.gz -> ${P}.tar.gz"
+ KEYWORDS="~amd64 ~arm"
+fi
+
+DESCRIPTION="Mooltipass crossplatform daemon/tools"
+HOMEPAGE="https://github.com/mooltipass/moolticute"
+
+LICENSE="GPL-3"
+SLOT="0"
+IUSE="systemd"
+
+RDEPEND="
+ >=dev-libs/libusb-1.0.20
+ dev-qt/qtdbus:5
+ dev-qt/qtcore:5
+ dev-qt/qtgui:5
+ dev-qt/qtnetwork:5
+ dev-qt/qttest:5
+ dev-qt/qtwebsockets:5
+ dev-qt/qtwidgets:5
+ systemd? ( sys-apps/systemd )
+ !systemd? ( sys-apps/systemd-utils )
+"
+BDEPEND="${RDEPEND}
+ dev-qt/linguist-tools:5
+"
+
+PATCHES=(
+ "${FILESDIR}"/${PN}-1.03.0-fix-return-type.patch
+)
+
+src_prepare() {
+ default
+
+ # Fill version.h with package version
+ if [[ ${PV} != 9999* ]]; then
+ sed -i "s/\"git\"/\"v${PV/_/-}\"/" src/version.h || die
+ fi
+}
+
+src_configure() {
+ eqmake5 PREFIX="/usr" Moolticute.pro
+}
+
+src_install() {
+ emake install INSTALL_ROOT="${D}"
+
+ udev_dorules "${FILESDIR}/50-mooltipass.rules"
+ systemd_dounit systemd/moolticuted.service
+ newinitd "${FILESDIR}/moolticuted.init" moolticuted
+}
+
+pkg_postinst() {
+ udev_reload
+ xdg_icon_cache_update
+}
+
+pkg_postrm() {
+ udev_reload
+ xdg_icon_cache_update
+}
diff --git a/app-crypt/moolticute/moolticute-9999.ebuild b/app-crypt/moolticute/moolticute-9999.ebuild
index 08512b4847b9..d7fa4843bf98 100644
--- a/app-crypt/moolticute/moolticute-9999.ebuild
+++ b/app-crypt/moolticute/moolticute-9999.ebuild
@@ -1,24 +1,24 @@
-# Copyright 1999-2019 Gentoo Authors
+# Copyright 1999-2023 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
-EAPI=7
+EAPI=8
+
+inherit qmake-utils systemd udev xdg-utils
if [[ ${PV} == 9999* ]]; then
EGIT_REPO_URI="https://github.com/mooltipass/moolticute.git"
inherit git-r3
else
- SRC_URI="https://github.com/mooltipass/moolticute/archive/v${PV/_/-}.tar.gz -> ${P}.tar.gz"
+ SRC_URI="https://github.com/mooltipass/moolticute/archive/refs/tags/v${PV}.tar.gz -> ${P}.tar.gz"
KEYWORDS="~amd64 ~arm"
fi
-inherit xdg-utils qmake-utils udev
-
DESCRIPTION="Mooltipass crossplatform daemon/tools"
HOMEPAGE="https://github.com/mooltipass/moolticute"
LICENSE="GPL-3"
SLOT="0"
-IUSE=""
+IUSE="systemd"
RDEPEND="
>=dev-libs/libusb-1.0.20
@@ -29,13 +29,13 @@ RDEPEND="
dev-qt/qttest:5
dev-qt/qtwebsockets:5
dev-qt/qtwidgets:5
+ systemd? ( sys-apps/systemd )
+ !systemd? ( sys-apps/systemd-utils )
"
BDEPEND="${RDEPEND}
dev-qt/linguist-tools:5
"
-S="${WORKDIR}/${P/_/-}"
-
src_prepare() {
default
@@ -52,7 +52,8 @@ src_configure() {
src_install() {
emake install INSTALL_ROOT="${D}"
- udev_dorules "${FILESDIR}/50-mooltipass.rule"
+ udev_dorules "${FILESDIR}/50-mooltipass.rules"
+ systemd_dounit systemd/moolticuted.service
newinitd "${FILESDIR}/moolticuted.init" moolticuted
}
@@ -62,5 +63,6 @@ pkg_postinst() {
}
pkg_postrm() {
+ udev_reload
xdg_icon_cache_update
}
diff --git a/app-crypt/nasty/nasty-0.6-r1.ebuild b/app-crypt/nasty/nasty-0.6-r2.ebuild
index 574cd87cb1de..2596a2964bf5 100644
--- a/app-crypt/nasty/nasty-0.6-r1.ebuild
+++ b/app-crypt/nasty/nasty-0.6-r2.ebuild
@@ -1,32 +1,28 @@
-# Copyright 1999-2018 Gentoo Foundation
+# Copyright 1999-2022 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
-EAPI=7
+EAPI=8
inherit toolchain-funcs
DESCRIPTION="Proof-of-concept GPG passphrase recovery tool"
HOMEPAGE="http://www.vanheusden.com/nasty/"
SRC_URI="http://www.vanheusden.com/nasty/${P}.tgz"
+
LICENSE="GPL-2"
SLOT="0"
KEYWORDS="~amd64 ~x86"
-RDEPEND="app-crypt/gpgme"
-DEPEND="${RDEPEND}"
-DOCS=(
- readme.txt
-)
+RDEPEND="app-crypt/gpgme:="
+DEPEND="${RDEPEND}"
-PATCHES=(
- "${FILESDIR}/${P}-flags.patch"
-)
+PATCHES=( "${FILESDIR}"/${P}-flags.patch )
src_compile() {
emake CC="$(tc-getCC)" DEBUG=
}
src_install() {
- einstalldocs
dobin nasty
+ dodoc readme.txt
}
diff --git a/app-crypt/nitrocli/Manifest b/app-crypt/nitrocli/Manifest
index 4a10ffb83606..894bcb824499 100644
--- a/app-crypt/nitrocli/Manifest
+++ b/app-crypt/nitrocli/Manifest
@@ -1,126 +1,59 @@
-DIST aho-corasick-0.7.10.crate 111039 BLAKE2B 69f984dbe528ece5ce4345bc0f39c122507a88e781d7c2d5c9175d1788aeef8d21e0487c7c449e28fbbdaae8203fe68627d23ac0a58d30dc70befd26ac9af32f SHA512 e8a1cb252015435009883662ca23408f1491d8f01461f3a81082feabeeff72ec61beb4f1f3271fc8a87f1379899ecfc38036ac208dca17889f70ddaca2406a9b
-DIST aho-corasick-0.7.15.crate 113071 BLAKE2B a22743be74f873b9545648db6a994250e3e39b92ac99601580e3b02194d205e921bff0b1952a4cca3399a3a7828555a1abfb0c1466f3930811c6b95c1a07ec5e SHA512 e67816efa7305937a7cbbb0079b91b8afa3fdab52cfb8eeddeee156f18bbeed26f941cd4cb18ab2bdc1da5a9ff1dcbe9d2090deec68c00287bd99ace18ee8b24
DIST aho-corasick-0.7.18.crate 112923 BLAKE2B 4f6947d1aacf89ccfab0592cdc55fa61ef09cea38231d3f758765dbce328a810c0b588be4ba96e81d64955379ee005722d22a7aec39caea6e72342245d7ca34f SHA512 7a23b16231a90d23ee60ad4c81bc225410599a4560d33d3a203138fc540c39cf1000100fed3aed40dcc371c3635656a3792545dca5dd1aefbde00d8774eebd00
-DIST anyhow-1.0.32.crate 28512 BLAKE2B c9c37e9bd70074d53b163a3077b7a5304d04b13ada50c020898ee2169ef4db2e26aeb283421f2e757c3d6e31c58ec1832162c1a01904a44b9fb4cf14ffe05d0c SHA512 4646a3b85459fefd826c11fcdf69e532467d2d6ec0711b8d26312483ba988fa8492fe2f727332c39479e25dd37ad04830ea4ab19034cdcdc639e226e2744dc90
-DIST anyhow-1.0.39.crate 34017 BLAKE2B 3186ce0f31cacf68f57bd383d50414d26dc86157bbc4cd3444d0325bcb47945324fe9663d39f3b7a6821fb60b54fbbbabc5307c89d43be0f150cc4baaec8f186 SHA512 ccd57f63290f583b7970b0d5bd853cc2bb29ad9d5fee13222f2b231b56b0d29fb3b8705fd5014419386e2266554d6eb2fe8ce771f93230955cc88466299e48da
DIST anyhow-1.0.40.crate 34534 BLAKE2B 79a3731153f8e3ace906b9a360521147fd055f7401a99ea2373501ade7e49ecdb280dd59b6a3b9b2f88e90857302e71f772c767e62cb702e32c8343fd4b0f741 SHA512 5efc7347a7fa72abce9a8b3b76649abb00d73c16c5125aa4b6faaa7040eb5138d7d9470b66c186825c9651272f5c359578503d0866ce7242ea7ca9dc05087165
-DIST arrayref-0.3.6.crate 10035 BLAKE2B 88292fa4b3ad4fccd03772c2f0eca04cc13373fe094358bac57d7523c256d89f3087603e5bcb2a0b15d8b2ecd48e904a822b2cb800276a9c47ad6c6b660d9d34 SHA512 368341d00706c1250ff081b0d99c36c9af694a62ff4f4d8c837234340295771ca49c5439b24b6e1a4f2c3c5821764e98881dcb22d793f83de632fd5cb457671f
-DIST arrayvec-0.5.1.crate 26816 BLAKE2B 172dab8f0129134dfc89c6032c5fc15e2f86a5cd1e5be18b87fe2108d18a1bdb0f597a6ed4cd214dc663fbfb27b05c66846fba4543b5e068b5c75d075bdc5bff SHA512 53db2fafea1f60ac1af9ecc0bc9b69010e9f8573048481d55969ecdc9f3d19832fe05824acf10a0186b0464f0fbfe898d73500fba39ed63650c64dac2c2e8043
-DIST arrayvec-0.5.2.crate 27838 BLAKE2B 51e2eacae0ef148f3f52d21ae00794e540e7ce4c013fb496dd1347ad91ffbbca199381fffbb064225f829216f6c5e915edfa64833f91fabdd13c3f011d86491f SHA512 1896b5f64b4dbdcff8ad234bda4ea8129bcacf87839347304717e94ee9f369cf5f4371755e453ff7d72817edb8f7fdbc726d77cc4f28ed05148dc89c7714b004
-DIST autocfg-1.0.0.crate 12870 BLAKE2B 79e495d53298574afd3b292da7c9c363dcb3ea434fd44258efaf3628e95ebfc731f03083f8a1060272a2a3478a6452cdc41539e2dac08465cc6e6283844bf260 SHA512 451fc63148792ba1952b884170e3481359b01bacca5ec0456f43ca58f8e092b8f81c9764f8b00d4104059ff608089be5858220ee868127c064cc890c767ec3a3
DIST autocfg-1.0.1.crate 12908 BLAKE2B 40c53cab298e4f26634c3acff3ece6a3371188d91dbf377ed664eabedcde20536edaa93daf406618f37edde019f049a6e7b9a47f627344587dbd126bee2b5e3a SHA512 630b348acb98b012e97804e6325d03c89abc22f2157762c59144c04e6c733daf550bdc7f0fe0b9f3b50e15dae8c1c3c4bdfce3d805b02f0fc987311f5332419b
DIST base32-0.4.0.crate 7791 BLAKE2B 6e457d08f6fe17159b0231b62774d2c366c623b07c7b37196edb8f33b886cdf7affece70afae6dd0b64fc4d2be10d3a01f2f0b81ed12d5c5e1cf50d39c80e68b SHA512 4c999f2fcded06d803471d08b8d9e42512a85f81974388afb3d5b450c86e5ea60e7b1fdaccc49b1e0346663827408f847e897523955edcaf397f20fe97038345
-DIST base64-0.11.0.crate 48362 BLAKE2B 90d2a64496e20c4bcca6f21c2546474ec88283679ccae95303ea7521133414eba021810e64e5916e3980b6878f90281f09295ebadcc12324fc9a9060ac41a707 SHA512 31b5f56d4907a5e4ae40e92ef1629a446126525186f5236afc2475829bf2e5e067554db200a18f7b3ab741d0cc9c01e20612e77cc0cbc1bc2a4a8d11c0fdbf33
-DIST base64-0.13.0.crate 62070 BLAKE2B b957f65cdb1e28baeca0cefc92fa98be797409b7dabd15e0e88db6cdfb89779b662cba9f2270fbf3b7b66948fdc46c118b8040a78ab72049c48a928fa802bee0 SHA512 991a72999839daa232f508c5b24e7d3225e8a26db8d1d0e747881b115af9e408b92374e163b31e0b0d324c1c2e57e8e38d66861b61eb0a1dba87bb5871940151
DIST bitflags-1.2.1.crate 16745 BLAKE2B 0fa6d3ce44aad7616d5cd02aad8c1d0b0fed4022650eb43067c4a72e6fc88da05442674fa51826e4858a47c9de233e1ba2229820af094197cd11bb416ceffb2b SHA512 ad89b3798845e23737a620bba581c2ff1ff3e15bac12555c765e201d2c0b90ecea0cdbc5b5b1a3fa9858c385e8e041f8226f5acfae5bbbe9925643fff2bf3f0b
-DIST blake2b_simd-0.5.10.crate 34093 BLAKE2B 6e725c9399714d1e199277e3f9882d636c1737af5b0b290f853573575005d053d2ab3a34843461747914a0c25d370f0d5a5cbb46765fe99308c1fd7666d471c7 SHA512 7471e0347267a4b88e9eea932b3001c420da0a472b2ea0f20dff974789955d6d95e19d51e3a8a312516c7fc4c83b6af17cc59ea2b8fcd4ef879ebac22534307a
-DIST blake2b_simd-0.5.11.crate 34096 BLAKE2B 480fc200ce3fa3bb364ae05590fe26f59efb6f81fc2fcb7ae1593671677daa6f1b526d800099d002239e2ad435b919e9b32778021c0790954383079a49a90965 SHA512 4a7657db637869465637cb9a65cb82e7a119c554bd4d532aaf84f9cc77a494fda07d07db89c73e92e5bf4844bb1be53062fc61120e839e414e938e487e7f2257
-DIST cc-1.0.50.crate 49792 BLAKE2B 25ec14fd42536c381babcf697cf96fe8be61417a61ba5875a2461bb40bf3ffd9c9d03e1d9df83e2dabfc9472de3db97b08fdffb710e89b868a5e115d0463a9cd SHA512 34a721d9352f8b59cffb8cc0b9c520b972b65d6c23e83d9c6f6e88d6a6845c53ec89350a4aacd0444a5d6b03b867b97aedaf418b483afead209a7ae6d3885f5d
DIST cc-1.0.67.crate 53486 BLAKE2B 42fd02a5886df50857075c909819c8afcf091cee6b7bc517848786f287f4559e70a07f0a0f42a742baa2665465dfdb2139ecac7e93f1a41b16eab30556eb0259 SHA512 f1ad4abdaad2667b190d1f8df8515f603107be1f69bdbdc02b5159764a6ed18b3f672d6b06af50c7f2fd3e6e3dad5df0fcd0dda762d909ba0922c769f1efbe05
-DIST cfg-if-0.1.10.crate 7933 BLAKE2B 063a96ed176f34f788666b40adc483d147fc011dee941ab60569ddd0e57502b5dd06ed71090f4e14ce005d06e240500a286f74652615e9d068fba649610d8cf8 SHA512 9d22616bfb4a75770a828a0a3cddac6787297a5fdc53eb17e25811cc94de717f2de8bd66d53c5d65ba1c83d8892aefee5ae758cf56a1ef0a0c3120f70b244339
DIST cfg-if-1.0.0.crate 7934 BLAKE2B e99a5589c11d79d77a4537b34ce0a45d37b981c123b79b807cea836c89fc3926d693458893baca2882448d3d44e3f64e06141f6d916b748daa10b8cc1ae16d1b SHA512 0fb16a8882fd30e86b62c5143b1cb18ab564e84e75bd1f28fd12f24ffdc4a42e0d2e012a99abb606c12efe3c11061ff5bf8e24ab053e550ae083f7d90f6576ff
-DIST clap-2.33.0.crate 196458 BLAKE2B 3bb62d817afc77b421a6282746b9b61367d224de6b614c7ed66bde452ce1046728077dab3368a46635b5c74d82ba3196586d87c0201478ce5b89638910dadb1a SHA512 f1075031414d48e4340bfe308904a95a31b72460724773c52a0bc8c004e625a04c904a39fc5420cb8c26a633321f9b5f4f69019c7aae5ed89900b63ed8c21a91
DIST clap-2.33.3.crate 201925 BLAKE2B bec9c866481c5b3fddeb314f68af9bce38fc421e42816182de3209e8ea3447b72cf033e6251eea27fe974eff8085b7d98cdd2911b5cc0ec6b4bf4c750deb8a25 SHA512 3eb0fd648e2e3f9e5ff69a5e6cf0d867304fe18523accd036f28a86de368e4774088a6936c108ccc045092c539fe7f7494ea96420ebf6b4bec16880cea84bedf
-DIST constant_time_eq-0.1.5.crate 4936 BLAKE2B 882dbf33f20954205fcc5b6e39863db8969d184b697fd51ef462f6890c1a754e3fae67bcc7db685d8cc26abe6e3871d3b80aa542489ba9551a0c95a49f7a6dc2 SHA512 a4e0155a7ad72babcfd418d832d362b3fca7333aaaf36c246b00e948983837c3c93378b86e37c5fa7626fe137e3b6d77276ccc61624a7f4ab914605905a88a01
-DIST crossbeam-utils-0.7.2.crate 34338 BLAKE2B 3cb287c7741c4d5b0551331634a75b066f07fb4b55fa2b347370506467a05923254b1c4dca667de59ed91ff91f5496b37f40f13d3e9885a1b4f639f5b6748433 SHA512 e375f24c007bcf660d9e297527ed938f678a55696ca7b555b96fee7e0b94c31db2d3f4355675aa0baeadba68b9755ec92dc3a09a37b5db48e3723b926fd4a8f3
-DIST crossbeam-utils-0.8.3.crate 37268 BLAKE2B e9a77f143afab79fc1984902ea756a15e43bbd6c8251b5a2f9fd574522539814098b17da03ac5222177332042303f129e0c2729db6bc80e8f76bf4b097d973d4 SHA512 2e89ceea586873e957a31b510f8e8cb0c6675def32ea6b9a9483166b47f69c1ad448a79d897796883b696bf77cb0fcb1d0ac28ee779146f6500ca9a54aa7b4fb
-DIST directories-3.0.1.crate 15674 BLAKE2B 0650c306a6c1086b5f0b4dc49120c91c8f541bb275eb5a21166272fd8fccc4a20dda099e44cfe4c79e2ab82e0552a6390a5893f1ee7bf1f69e64737a41f6bcdf SHA512 840b325522cf9a6a20ad54885b1e0e16f2fb72de6c18ced24f3766dd8355329b7b9f1e6dfacaaf72623d0415b28e7dbbfff3234ff82e5c0fffa86772c3b4bad8
DIST directories-3.0.2.crate 15593 BLAKE2B a4ecfc7968a0eaa1ae34c7cb0a33aaa3dc0b1d972fcc013fe6349a03e21bba1740950c62fc0d096945b4b29c275081ea0d7d1d57fd659acb22004f75a090a230 SHA512 9bccbb99a832d092dbce0ce5ae98c2e1eb58febf0fbbf410152bb0d62324141957ed04284c71809a692fc2d2ba0e9b41854d892e68269893850ea3645a9549f8
-DIST dirs-sys-0.3.5.crate 10643 BLAKE2B 8df1e6ca2c8e8560913bfb74e7bea1b12e1b13b6d337f3c76f517716622586cae8ff9999044e3265504a44f161526a79baffff2d123d3ea6c5cfebefcf498010 SHA512 ff7eb48943b61773dd2aa8dc10372186d613c225a2b39caf48966a1a5af087dd0177b8db80b1353a504af8aa1c8b4a0a849edf6c7e4389f6b753bfa3b7376833
DIST dirs-sys-0.3.6.crate 10626 BLAKE2B 6da8e4a1e51a4e06ab742ce5eb75155ff9b7cbe83f06947a0bfcda711ae1e0dbe51f9a1e1733ba771f2daddb2b8b14e343b9615608c1d9a8fb927b033c161b15 SHA512 79b6bfda14aafa3839365496e1b1926f763d3569e4e138a59f4acae15c38ec9a3bdcaa64293b03b536141c897c2bf68a67d7ae5670d86215080aa313e53d39e5
DIST envy-0.4.2.crate 10985 BLAKE2B 8a6f25fd3cdfcc17cfced55bdebbd9641eee3cb7a0d227f1c08837ed41e31fee8575875dc165139d83cd7e124a8998ce77d7d1d0f7ed230ee2e07cb7179b5798 SHA512 3188120adf5dcd72a3329561e8cb864865927df1d24dd7eae6f21df4156c2d8e6bc73351eeefd6c1ac62857bb6d3e154f682b7815a86b77c8047ae6afb88b74e
-DIST getrandom-0.1.14.crate 24698 BLAKE2B 8139227951eb65cc2bb7bba29291c0e8ff0b8d9a8e2d7eabb01682d1683c989c44b6195952ec7d087c338538c1d6858c45514822625266e0996829e8c50f3d17 SHA512 b5cb78ae81f31fffd7d720f9ea2b5917b4eac103711faf656a3a3fdd24ae5a2e671016d39309cdd11f902de919187311401dd8fe9e6ed68c29b83987de77c957
DIST getrandom-0.1.16.crate 25077 BLAKE2B 0cbe96c27e78100c181a064e5fe524efa9a7a267fe60f8336d2ae0125883acd5d575ff17d1d56607255d9b2c30cb9d962026fdea1a5c3c29a5e0760d27c3136a SHA512 c5450c522c07c7a38b326f9a9062bac7d089630219d577ea4b55abad4e0c31d17b7cde385fc43912dfa100b42334e7a52422c55fda8b738caae428c6f9addb53
DIST getrandom-0.2.2.crate 26010 BLAKE2B f2df79db0fff4a4e57bb5c748932dd7a8d24f7072f9a81fa92159ea79de29a70e7b834af6ffc5178e898af456188f16476043e9be4dd25c6e7edde06d93cbb8a SHA512 f498fe00c9887748a0be88fbd698a6087ccb79874cfeb35a18f90994603be29cb2aacfbc65fb8ba967190ccbc41ff9ff56bfff1de40811e1bc99a08b0568f59b
-DIST heck-0.3.1.crate 54666 BLAKE2B 99f7ceb44ea6af445749989730ce1e14156018ff046a136be2e6474b285088e1d90d6f8af9352affbbde5bac7e5a32971dd99f249f968105e9793b7de76def07 SHA512 134722192c46fd64b38d2fbec3a2511c560916e906491a72c4ec9d99b9f716dc58942fb99cac99b9a6ef2de5b5ad1d1c1155f292d091401b6873347d80c086d6
DIST heck-0.3.2.crate 54718 BLAKE2B 6514f604361932e0a8e1a86786d3ec7218d95f8b3b3bcfc9e21c5fddc58ebe28bc0781e2ad24de4dd4296da85e97c742d8473370c99a593e7e5fc7df00fc9b4c SHA512 cbc72c3473ab14fe445491b1d9586d50de9a462af344638b871f7309fa805069a1405bcb1e0859b561f48583fc71045f38d03b92332d35131c67e140ccd241ad
DIST lazy_static-1.4.0.crate 10443 BLAKE2B 25b2e61bbac48f0dcbc79c81d7bf01f2403d8269ecb6be3ea6147bd00f7a588df15a91f44dfc18ada19b21faa71de4637c7d493a8628cbecd0e547d74e616a23 SHA512 e124c0521ec7c950f3c4a066821918da7a9c6e711115d98009ae7c351928fdddead852e7596fea5937a9c30e4e4ce8eee7099b20248b5d6e3b2494b6a6d88cb8
-DIST libc-0.2.69.crate 472393 BLAKE2B 41a9cd242ccc994c69da10f091061b2c31ed6a9c52cadb8e82fc7c5b7b5dd61c81ded5cfded098721500c87b021d5d79766571a7dd6fcde319c826e2e4244d38 SHA512 2addfd505e0904e18a600caa4e695536d2f95292af25906925066616bd588de9ea9abaae45bc8427bc6857c3b9fb6c4288e4cb48e3f1ba69ee1d7be8f3b3bcb6
-DIST libc-0.2.90.crate 521685 BLAKE2B 31442f5a69f888980051fc8877be252277934088690df84924215dc09a4a4bb5d2dd222b8bfb1bec070fa291f8fb4b7cc96c69f40b21c912a7102231f0eb482c SHA512 c05c409c5afb55aca064db78a79b197081ec38a57989f0eb8c3f3095a400f1f298cccbb8132030e3532058e40aa32d1fdabbe2fcfd3437a0e5bc2c9122f88f0f
-DIST libc-0.2.94.crate 511713 BLAKE2B 6ad3fe9aa5ea5fb06a7b2beeb68fa245e5ed7d19aa7e4b21c9e2ab73da11a9249913e604f0f87fbcc82676cceee16f14403cd2f27ae462730e1682c539666283 SHA512 316717d2e46b57c200d67d0ebb4fb162cb1f0b688895b9eb6075924cda3be8ba7fae85319692682178b6fc5cb2764e8b3a9d3e7ce234fd8a21a0a9c453ca174c
+DIST libc-0.2.146.crate 684707 BLAKE2B 53091a46262389e327973185c26bf187beba392c45a92bfa424fc0976333d6c8afdac6527484032574086e32412a712bc2616468f7cb14e6bd0480ca2bef6da6 SHA512 4112c17cfda83041f33a7b616a365a0eb6603ba857fd7bedd64162021a6305c81da6ae8f37395732d7eea40d4fe648bae435ee0bf0b1a1a48400e6546d4d50b6
DIST log-0.4.14.crate 34582 BLAKE2B ddfba35947ae1f5905cd9ecb9eb862a78af6f00ee8b8fe6258b369b140928fe677a02b1b3ca5bdec36ff2b16abd85a9f49688fd5f3d1ba2b2905e7f96b8a84c1 SHA512 796100167663d85a7bc4244cd305e9b3f0a1b1520764b63464698eb136318d0928c40c16f5d19d9f602a5bf769851275bbd48d66b088b0c37be7a6fb62def7cc
-DIST memchr-2.3.3.crate 22566 BLAKE2B f952070b98ef30f0d2780a6efbeb36d295710734f678517d913a8002cafebbd3cfc38975fc4546d306efc11bc815764d14320af3b7a2360bd46fc2ab3db9efa5 SHA512 922e05da920d0d94226857788878ee5e31518cd80d95ae57e1d7ecd233942c37d01565525db2f1dfdfd5b3b1f81b2c73eee058cbfd745cb4e1519518318df248
-DIST memchr-2.3.4.crate 23077 BLAKE2B 5ddcc5fba109030040dd0c394344860ac0cb96679948b364c3333eddd29992c335c2a46a6f496c2fe085981ecb6e5386f7d44c1d489cabba180c037f1a872013 SHA512 24cde03e6f7cbee1c1d12dcc691190c7e3dc72f468cf41e2397560961d62685976fe47de51119c04c473cccf75b38311bd887fd9db93e92563aebac8f9184df6
DIST memchr-2.4.0.crate 63392 BLAKE2B a3f30546c3b58ff4eba534bd7046446e96ad793718edfd3379bd125c47eb270728c4aed4aed1c6afa27032f74078b2b2ddddd5cc6044e117e2b956bb13f902a6 SHA512 b142e308a5aef8e45910411789031e194349ee540c4ced0e2384d864dc1913299fb63a161ceb5228256e97d0949661b7f83a169ef9d4b78afbd9004cb7b8a2fb
DIST merge-0.1.0.crate 16946 BLAKE2B 1389893fdb788371e8f2526ef9fcc9e1b7a61a6f55fd092cc595339b9df9bc550546056191c1479ecaa13b88633e12656d2a8e217927495e0096ee5ca5641e47 SHA512 2adfef5cf142b06343e8f5816ffba7d031bc71b4a4e54170e36b88267d0c203ecc0cf084041cb25ae55df874fc80d55bd051c76f608ab85fd55f1b5512efe238
DIST merge_derive-0.1.0.crate 2598 BLAKE2B 209381385224343cbe5b67b4fb4c21e0c0820a0abac19e8ff3baa0c1a4c8e403470d8de840c49f5c2f584ca2c5420c9709b9d598257e2067c037506fc019167e SHA512 cf3781464e4cbdfeee6e394dce38aeb41ac44a71f832907ea0e96c5e8fa0f78945e167f42c541e1ad8930b6583f82bf5c77c68db2165a48287d420570b1c5572
-DIST nitrocli-0.3.4.crate 89135 BLAKE2B c79ce5b4617f47aad4c830d073b39795f6a106697d3ab85ba6f4dc7ad8633cade3aa840c9a117f7b0b4642594757131a5486b077605bcafba6192b28aad26400 SHA512 6a7a5a26af7ac4ddeb14e7612ba4c580c8d7025468a4ef15f102a0890f8ab6234d7ffabc39be04f348c26d87d43c07d2db9b890bf334821a4a6885428b44f682
-DIST nitrocli-0.3.5.crate 97613 BLAKE2B 0bfd97e8a8a643eaf74a7d678c093e3f5beb6851db2f4a1b4df7b2df543a9ee36e4c5de5cb1126799c24fa0c8412da44519a66a161cd9adcadd476789fb20f8a SHA512 7065333b0138a6283224cd604786545fc84360c582f69d0c7ef40ea4d5f8e1bf440d622e958ff84c6ddd4a342c7f38635e222c0f85772ac894afeb68e79e603a
-DIST nitrocli-0.4.0.crate 111508 BLAKE2B 80018466091f7a621280841df6cee70e46cd7d696470cd96a54f59d3b1edccd27b2b8f973f2c37ada0188fd598ff74b5e3fe1b7a261765c04c5bc1a8a43bf61e SHA512 055308694ec51c216b9d8c371fc52d5c479e2830369f79219dd4c13fe697c2d9b281263f1f4b0488736a8796be98b4837c3941d366da08a40e042446fdbcd23d
DIST nitrocli-0.4.1.crate 117109 BLAKE2B 962ded95d55d0e3d8851154eebb429ded04b38d46c2decb86483b8373e373cb7b547d7d0bda8bfa374200cb33b8b6653a6b85fcf00930af9d17a2033abfb4ace SHA512 65ee77be99c062ebcaec9a6f0fdc5d0045a4b8e56cf01bfe80a3eeecaea7f60b7973632877d3bd0f82a8a385bdc745a721eb924a14c3fec29e00016fc37fb4a2
-DIST nitrokey-0.7.1.crate 42264 BLAKE2B 32aaf5277f3ffdac9cac5f6a5918caea01bcf4b3f9595d9ea4f1895cde517fc4127acf817fec98f1b2a71141d27632abc2bc4e12bca276beb4e1d3582fbf027a SHA512 eddc244c0feef80b58e8c5d287bef8c6fcb6a08e3e56e599e4c3f754ae47c2ee576721edee22d5784e54086535d995fa30326808b85e40f068c72f4c09466915
-DIST nitrokey-0.8.0.crate 44200 BLAKE2B 3bd8fed9c5530ba868d575bea84fe0f8b4836aab3c038c7a2b696c87dff153b26613804076b7ba40003a4582bfc0aa41c32fd57dafbd99c871ec678f01250518 SHA512 6a6c76a41eb56325eccf82759ba1ae297e6a8119c9a5f1f6e56db122247a3229ba7cb3d2773c36819a57dd591bc42def13b6935cc38ca6bfbae95f2e67ff32c5
DIST nitrokey-0.9.0.crate 45491 BLAKE2B 3a5e0786bb443e0234b448bf5d4696a89cd360930728ab7193deaadfdc5ad99eba1cfa2624aad0584a3a452297c38c33f2695af5f98baed5af1951ba2cbf2fd3 SHA512 11275e63764963efc05b8d7bffd22ffe98a7bdf74d4a37238d7bb5e53ec7d5571da98cd9dbb2d43ea79cfddb3ba4dee07508dd0450aab7a6c37b88f4ee8e2fff
-DIST nitrokey-sys-3.5.0.crate 69014 BLAKE2B 61b036749f4c990c9f5575d464016ac4c2058ae81067dcfdefb49e70cc9702671ffe3e952848f24aaee475243208cfeb4bfb52dc5210b5b8db8d53124871378c SHA512 c7b5db1cd9d14dc46e2de6c47007da01ba9d242b0378490fd9c03b7e9ff18dbaea1e756b0731a7920cfae9be12f86b62e7219f8b380ac6dbdd0cfbe362fd72c5
DIST nitrokey-sys-3.6.0.crate 72379 BLAKE2B ed900e8b0dea0c955e72bb9f6503d5ca1c621c798befeaef5f387deeb11312f69700f9f63d7e700d9b871d9dadb4dbece68cf2ee17356487d6c7c627e2bbfc08 SHA512 0fb0e2709a086ed9d49afcb1ee75474eb216db99c80ed2b46556b9e7f78689f536bde1d8c6e99a7a90c4c9d7f766e8d5f068c86a2e947171644ab9aeb346aa55
-DIST nitrokey-test-0.4.0.crate 21694 BLAKE2B e6d859751c9b32303ad0e54fefb93fcd4d725655521474f12bf35928792558111b602264593369372410b2b83078f01e2391d0874c695b33c0e3a7a0c19d88e2 SHA512 5a2430bb1c8f51de40ee1b81c3b4d01aadd2e6ea59281a255176040ae464191a81547d80a09fe51bcbaf8195c90b17eb0fd32b2ff24d7e8b70cd718c6f243bbe
DIST nitrokey-test-0.5.0.crate 22078 BLAKE2B cb1c82f4c5f8dd62f4b19fad6ee4cf1b29470bb222a9b937e90405b71758bc40e4e3c50f1940225d7e5685ff3287852d2155f8a05993fe924e31ed439e36d82b SHA512 d29c689c51a62b49c6e335021a0cac73596111f086c4c42269d22965d3246093f01810266e5c4bfec99424cb51d3400956593ca2df918cfc66fd14d221efc8c5
DIST nitrokey-test-state-0.1.0.crate 14022 BLAKE2B 786a5dbbbbdc8043ab3fbdfe2b1f2e975c1b98558e828b47bc6ed210b1f4e053233b38dc12491d3256710863a20cd24ab404aff7b7a33789361e5304ccf87c71 SHA512 7d11336e50cdadb9d401a83def544c8aaca9cba5e85f7ecf3d1e94042c646dc39a4f4a17f9cdb1d14ae74b6bc1cf5f9ec2f1acb299c63d949f488fb5325b7580
-DIST num-traits-0.2.12.crate 43807 BLAKE2B 3913a6c73a928ccae330ae4592cbaf502bf3e6e43f1ba847a02d317003074a07d0d4334eac6e31a5a9220186c44e9ce80111d59203b78e50d4abfc6da4daeddc SHA512 98fe81a3747d619861c3b2789253465eed68c371d74f719885a4b5f09af1abdeb0a147baa52fe335dd4f471f82463aee65fdc9e44432dd67248d5f43e4b85377
DIST num-traits-0.2.14.crate 45476 BLAKE2B ae310d9d5640acc3e45e1e5d1d2f519539795922c0058ee940c94c94b6654b39358b7c18dd23a276f2c1b16a30dd4de4cbc8575bcda6a5c11e70665d670e6439 SHA512 c3028eca9f7b718de0db3a36cf3e462bdba43562d52c9b809ed4cc0aa6af403aea542d6d4da743cd1dd541397815a3c5a84cef4d6e40122994e4be6a62319b2e
DIST numtoa-0.1.0.crate 8999 BLAKE2B 6a8cbf17458227fa87bdd6a35404e09afc092a1ea45d68c6c035e08a9d344fdb356b1bc7b52239dd6354ed9094e9338ccac599542bd7f0caf167ab8d17ad5fa7 SHA512 41b5c774048592c5867fba217c85d4ece4540e0f3ab0eea7dd1a6af340ba46dae42bbca62ea7fe3afdb258660f39a3d3082264c99dea67d3d1ae178d00a01354
DIST ppv-lite86-0.2.10.crate 20915 BLAKE2B 83a075381c24b2b89f5266929f5672ce051c3781c1a199252738dadbf471618c8b87452ce84e1cd87a9eac11b44107002894f544091210cc7e77bf52c045288e SHA512 c9941052e504b9b310024064026e4b1d540dd877705ef450a833d9ff6dee70ba874cdad68c46381a71d5b54482cd80b3dbb8e0c225758fd339069031a55195f1
-DIST proc-macro-error-1.0.2.crate 23699 BLAKE2B 2d8310300002d1dc3fa68391190c5536e1faf6be05f1dd2ed1429d530dc527f431bdb93a994f2e68ff6120523b0d10a4a2ab35a0703f3013b404d0b82ab68372 SHA512 a9ec65c02f853f05f6adbfd398a82e84dac5bc376f041ede65a47b510914f5def1ae480c1a7e68aa6fab836efb6bda0d712d45243472b73c12d1ce7cdf8c3583
DIST proc-macro-error-1.0.4.crate 25293 BLAKE2B ef918c5efaf2545ab38787c8d0c07315af00431139e4dff66346bf798e3a429f91d12a79776c150412fdda0b158a72badd5e1044ac4d6917f8482d4b5a7110b7 SHA512 8a47bc9d3e24e9561d1e384d8f5a633284c2cf9b5e6733c5f9d1dbfe1870ccc8e2152482852e50b551cecb68e009148585b910ffb0508a7b4875598eaf8657db
-DIST proc-macro-error-attr-1.0.2.crate 6974 BLAKE2B 4b8fb0c70873eb487dbfbcd37d5a5dae6d877a910f3523d9985a511ea97795082548f03bef926ca91028340dada954217926e7b9d8cc70765343f6d86c1e7c01 SHA512 1fe7ea1e005ab4d6b777b2caa4a5c2ad7655b5375fa987b0b2cfbec6a0673d844aee2dc273dd327687dcdf21a165261e78175eed69e881dfbe1f2992eb505c78
DIST proc-macro-error-attr-1.0.4.crate 7971 BLAKE2B 98e2925881c2be186e22c2c439697e91d43f807eb61a5d13e3b0b4321ed50a74f3d699942c04b89b6fea0f156bb5d19ebcf22f9cd4b98a7e6917c437600ed823 SHA512 2606afa9ec78d7dad4500c98d3a5ecbd02c6b53ab829c742bed7f57b322a95238ab4e01cf268746815f1424fd9b02eddfa30e72f98c66106f57765f3d3116495
-DIST proc-macro2-1.0.19.crate 36390 BLAKE2B d21272e6bbe7bc5953ca388181a3875e6a3426e48ba3eb8808ec51fd2139093b60260998509b81ab1d67dceb4f9a0a255c234912d41739a7420537615ad3a4f0 SHA512 046f65ee0eefc1bfa39a405f46a7aa5ba83a11af057f150700412bc79a7a76d713f020377f38171086da58ee15e3db784c3e198cd18cc852add405e5e27eaeea
-DIST proc-macro2-1.0.24.crate 37716 BLAKE2B e2bdbc7cc9ea254529e322f6a2eb44002b4994fc4a00df32012f66740e8e73ae70820dd40b7fcfcf024f3c7784ab9add5cc1db37f4c72d5af5c8f00164ebc145 SHA512 c3d23a5136c55d734084ce1d76d54f237fc1003074af102c2ad96d851ac496ffc7513ddc505a68af4051c9d6de09725a0ecb6e76ebcdd77a1c056f8f9242c9be
DIST proc-macro2-1.0.26.crate 38233 BLAKE2B e44a5d98fbf75130c0eeb8fad6d025ce66fe41cc5ef882f418bd8c9e5d228d712020e309dad68e2f862e5f9216a1103fd6e69953e17c213166467b335f604802 SHA512 e6d39cc0d5ec644e3fb424347bde0a82a8ce8549745a1a827bf4dc21f6248471935b5499c3b6d1b7a129f0ddc560754254c528ac39fb1fce2ec3bd9520afc3e2
DIST progressing-3.0.2.crate 13938 BLAKE2B 072ebf18d96750208c94007315d133cf5ac0ed26658de3e860ea0b87cf7cdab7002957a440365437b426f5995af8afc2331d8a8d86c1a91087672be1519f444f SHA512 636aab5349c28f674cb0b90ca8a1eea7f92e9a6dc9d5f344d1fb738306512fbe2489d65ca41a5885bfa5ab6df470d4986264a245f3be72cc1f439132b41dedc8
-DIST quote-1.0.3.crate 22939 BLAKE2B c50e47b647fe1ac1930544d20b2b78ad98e6398a32c98460701d93f93fa1437c6d12c632386ab9eb733cbe64cad57e02dd201686885d0a951cb013fc10a95a9c SHA512 b4867554b86d119251db67f9d0949bf8c3cd7c64f006c76531398ebb7478cb93805b9bcafe159d921ba1a32e92773853b56685cff0e1ebdc6aadaefd3b932ef3
DIST quote-1.0.9.crate 25042 BLAKE2B 26ef31e89fd2f0cc21ff65f8072f30c7977ac634d2536cf9845a0894d6659f62a96cd0a6ee48f7706036c2c1b898ef8c9167bd62714ad0c9cba4fb02f30922af SHA512 dd6cdaea183b85400531ef01e56657edbec0d8f7c27898c1e591b72dff755fa5875b33ca320bd65be0e9aecfc6a61ec119a4bd1291e9f2057fca642ab5b198c8
DIST rand-0.8.3.crate 84493 BLAKE2B 5db817304b94424cdc77b60c9a3aa451abfbe315d97e311776ff9cf968585ca98f24994df3fa708e3896d36ba66d5f8dc795a652d2c568edc6be355baa7b4d69 SHA512 fd61348a8c3187881473c8764238d2388da3419e82174f2877cda51a7cd136106b2c7f0dea6b914f120b929c1db323529fa161465156661ffd19eef9b2737e4d
DIST rand_chacha-0.3.0.crate 13920 BLAKE2B 9e329831b46c4d6cf2bc6755024588df907f87145adf35e156bc1c2b7068b583b652f90ba35094a1bba26e0449d32d2877fa52cea012ab50429ee526264caf7c SHA512 631f32a5b0bb42ca87ee8381795402f8c5a80202700b786655537f981c0e210e41eaa42ad4247a25bce1260c29caa8ba3b03f92e520ac331403fd8e76fbbfe93
DIST rand_core-0.5.1.crate 21116 BLAKE2B e74791f941a79971f2741172d489d546373c9abcb0dfbffcb7b97b858ec800b2e0c97df4ac636f3aa1b8dd6c14685edf317336d577f31b5c6cb7d89a157e547a SHA512 4f7500b35e165e6c817fdd67a50745d5497d24e554bb554705097e37258751e8755c4d6b8a69fcb5e1977708ba78620bc35d640e4e018fcd4e88d9dbdbebdcbf
DIST rand_core-0.6.2.crate 21708 BLAKE2B 745aab7160c4d9b52e7d0ab0fab257bcead4dfca1242d820d760bade713822b7b8e283852a2e337a6d33b40ddbd95f86c36bfc4c418ef0ded86f59ae4a4df56a SHA512 f1f21dd6306d6f4b5666d1ef4994d0d68f10a7a94fe628a5aa8ba28ae0376cb34b7c091f82e2db8f2555eec4f35088f6c4df42ed84de7467d5780e284b397115
DIST rand_hc-0.3.0.crate 11780 BLAKE2B 7600829591c3631aed73598d4837b0e3be55aa0594e0562ab7914013b19c4f88648e0103765ddf32643e771e0961ff2f726b9c8b323798d36ef9b994c1d03ffc SHA512 c78372332aa0bed3352d58e07be3e97f01e69410051be2d3cba569b05037df7379e896a84638b4e9f4e477b9851e4bdef0accba2c53d118bf4667a3e1bbe95bf
-DIST redox_syscall-0.1.57.crate 17087 BLAKE2B 88e3ffcfd752e757f8fadfd4edca367f9185f09e609c329bb36f179183cf103dc182aae701c14afb717d2b4c3d72ba307b49fc671cc97aa7c9d03df1a7a1835f SHA512 c6e187087060084b7173ed0d9d0e982e4259d4f76522112268c02ff20751382e3bc8e119da6153170f5c54bd5b9cb028910f2f85c1c842099205dccd44659184
-DIST redox_syscall-0.2.5.crate 23449 BLAKE2B 2d676dfe40f62285463a25f90ecf24ddb8548f91db1dffd779aaf9c1210bf1eb9c7c535b0d04ac7a483e0724d24ac1d1ed6c78884ad2631a53a870488b7578bc SHA512 f1625eaba110129942893e4cae548d22b6892d275124d29540c947d958e5bb7231309fe052cf15bddb23e0e8f0cdaadd002db5bdc3be578e843c46c175526adc
DIST redox_syscall-0.2.8.crate 23697 BLAKE2B 5a084a48e06ab0dc69f64b05058b78d994040da6c42f04c8b615b1977fa3e813cd5a531ab33402402914362301670709679aaaa321e8904424c38d35c284b7ec SHA512 250556a7683254c9daf22887b39abb010eb9d4fe08b944e52bc6595ef6d8acfed76e5f43931fe20c84bdb3743772fb62a0be154ecfb6e66c2facb4c73546eacf
DIST redox_termios-0.1.2.crate 3268 BLAKE2B 5f3f4e2b7e7a8172f92e8161eb1dcd208b86320868ec351e2f7b47d8ed170b3f44ad8180e44ea7a554de0e53fc268365e683244ad59e4afabd11a09ae378d2b0 SHA512 d8624b2c78d02c5d3afcbecea9ad8d218bff508703cb50684d6ae05614a9f41bf2aa8c47440fbb7d964f01eb9085364222833fbf9c45984508e9d755dac563c1
-DIST redox_users-0.3.4.crate 12526 BLAKE2B cae43317cc63f129bec8d4da5959e5b00a17c4ecb35d5a18a410f12b70a9f72c235afcdbf9bf5de71a94cfe02f46d7e2d6988b536d02ff1b333c6025a5ab906d SHA512 7a42f4b6ced1b8ee53f2c35446154fea6646bd1634133738a281788e69121bfcbc02d4aeb88d25729382429945c0e89b6de4b6b63831e645c6197ff4ad022831
-DIST redox_users-0.3.5.crate 12644 BLAKE2B 093141c98164163dc66378f2ccb48a5f478c5b40b69ad4ecb89fe8967e4a309974088ea5f7a2b184b625fc03348f2e75b0809d3683696e9b74d5c4a5ac6a4e8d SHA512 d90f1816205a4f2eca59397f6866e5cd965af652940f56930f8bfbe2b50eda75cf78b09200bb69416a35cbeead3cbd4de354805568be2feef1ae4d691b9a6a3c
DIST redox_users-0.4.0.crate 13023 BLAKE2B 66d0d1169f98a27a00930c86365f289c38659c0d7b248a6870d1c144dfe63c9752429b2912006527d42aa321f9605892ffa85257eeff1ae148254bf370dafd02 SHA512 4058ffb2fd57631eb6346c8839262653af3f2e670a69bb5739d64adeef7347849b18e191c594303da1f5e29b4a3cb000161fc1b3ea4b7f94585977597a2574b9
-DIST regex-1.3.7.crate 235600 BLAKE2B 15370ec0cc9f37c6a7092eaf78a731740aae3d79ec6d385244f4568395cac8947860828ff585aba9f35ccae684bb19e214120f39e7f4998350ff2890a43f2466 SHA512 59090515860c26551ce08e8b37cf1227712944844148b79dcc7348f430e5c3c70767c20807cb1affb242686e7e8f885224c4c9fb9ae890b57f766fec96e2aa69
-DIST regex-1.4.5.crate 241716 BLAKE2B 6e818193ae1bc8edb2415d82946227ac24b5ef9fc99097d4bff1574a5b1accfd33ea04e38be4f3321c0a498888b2feb99c5ae4611974c79cf4a44d5d38c7fc3d SHA512 9ddcbc7a69df47ef1321c45b681ac2e08c693a7ab0de9b877dbb6eb6a5b07788bfb8444f3e644460bb2a7ad9a768567e0366aa34df2b9453036385dbfd39b85a
DIST regex-1.5.4.crate 236581 BLAKE2B 6efaf69d1a99dc3a2e04b2d1a96b036f631e9a0ad0d3aa57263febd47f7ec12765526f06f9c52a5497bf0d9b455f1d1b39e011adc4c28530c44b65c8a453efc0 SHA512 1a9208358c4ab87c19ec91bcf5c1e35dede46f3a0c0097061b7b53fa77a1e5ad38090d243aab274956f09c491e5fbe3b3b35a91db079b82a2dde2fd9fbad4c19
-DIST regex-syntax-0.6.17.crate 294004 BLAKE2B 3d203b06b8b1a5bdb42d50d395ce117ad92e41a7d36e5cb5194014eb7af1b17f944ae493041b7e9a2a9ea929381b4c1cb513c895747beff97aafef524ea2ced5 SHA512 bd9a165bcac207ec3bb87a81ae644be98d9b5ea0053b3bcc69efb334e3ebfeb85021aa372bafc3575758200640cbaaa67d372950fbb3ab210d8ec62b336d147f
-DIST regex-syntax-0.6.23.crate 293195 BLAKE2B cc7c951f252fbc814d12e4276728ee0fb9fc381e5c6b3f9ed2204904ce36ec29d95278db00ebed7268ff65165c19b30b0d959e7e5bb26c96538bb3aa7288d724 SHA512 d4f41e40c1460ee95fd96514a3accb4eaa6c125b47abf66ea7b0b60267c0ab112c51c1877d71bf1cfe4f9277f95617f5047058b2a3da91dc24aa5c1cf2781f34
DIST regex-syntax-0.6.25.crate 293293 BLAKE2B d5ca0dbc26b03c6a1818026f9a69cd226ec934e7c64094d0ebe843052b648617ffae7aa3a074f8da46d03c46996d8b547d8916576342000bd9711089b3e57d73 SHA512 a3d31f82aadc6be1796f76c03152ff24f37fe42d6ce27fb98e2f55ab102f86502bc37ccd563f6e0eba61aab20d002184c618517b678b3b93cb8f0497cc046ca5
DIST remove_dir_all-0.5.3.crate 9184 BLAKE2B ab7ef94e0230ddc9b363f038254a180881bbc20eb04a254f97e6f71ed491c99ba1c88f5e85632d450243882a4a0df63f3b8b183bc1fbca9caf30ec23d577b1d7 SHA512 50417d6d8a33912193a1ed37eb72b47431b12ae65d2780cdb7080c3d141e63819da13751c3fb737685cea322f70b36d413389c3dc01aa12b4dce615aefed0e2c
-DIST rust-argon2-0.7.0.crate 27757 BLAKE2B ddeea9ffda1216294e0b8a3dced747fffbd8198fb3b5b74a347a8932a242db7c81554c08c3757574cfbcea5b13b253737df098355e65685d8ae7d95f55306290 SHA512 7310b7f993eb190c155b982bcc6e88e887ca4605dcdae521f0d744f48a5646694c4befa5518f9c94d303c8af1d9111e59c1c67512a9dac4e5f30b83cceed8ddc
-DIST rust-argon2-0.8.3.crate 28313 BLAKE2B 2d3468c7b5dc027fbbf6ceb264d77f4ae9b03526e0634c645ffd32a4c87532f5a84c224c6c39a15c9e267d268b187ec65210a2edf7df8294913e4958fbc83352 SHA512 f336dd3f90e1a49be107b641f9e9d513b6f8098dbdd1ab8aa2bd1fae329ce6840ad11a902b599922bef45d96ffb556d52b57d61218271bdccb7c85f9fe1da033
-DIST serde-1.0.114.crate 74453 BLAKE2B d5cd4b23a0b6555f8efce963e833b0c293b53cf33a3846ddb189c8d8d8ef5f157c45e33833baa21683a336b60de4785509288c417243b43fc5395e5df6a4e7dc SHA512 9c8db28e52686bc0d428374f13e5a5f4ccb235ef17d8840aa676042321fc89adce4cef4dd00700bd25c2024f79a96d91eca8ec9122e899056116a890cb90300f
-DIST serde-1.0.124.crate 74508 BLAKE2B c2201c9f1aa7d3f72bdb5ca56b888d40d7606d019d86f3b2dafa93d67e768a8f79ac281c3e8442a4efae676de3b3556c55ca7234fd962809e035631a7f824191 SHA512 3106e446875b6a45f59f23d5619e62e6b97ba5462f38f768b68bd33a3679ee22f4821f460646133eb626a9e529b704e405388425ee2353a4027b48f7e36623ea
DIST serde-1.0.125.crate 75144 BLAKE2B 0823f4cec3704ce5232c266fcb69323dbcd93d2d15712abcc8cc61a2d123d662ae8153a32b3723324ea55a40f2b9101ed654cced45c500fcf399b9d7ccc113b8 SHA512 ed2819d678e7405e2d8a0cc1b43540abf2ad8871eeda4985af5e37016a42b938d7429c4e865cec2ae5364cc7fbe1052a5a46ea51b42c3ed5b9c7c1acb596ac3b
-DIST serde_derive-1.0.114.crate 50733 BLAKE2B f66ccfcbd8ccbdea4e3acc7fcb33fb1da516cf41e75c2993c2de79cd139fdf1b7c0ff6a95790df623eaf8b30fce4dec80f2a9c5332a8047dd0812fa65170737c SHA512 b3bea48a9ddd9c442a4ae6d0b76a116450e648976c02f07c2acf48459b15aef9c69d4843c2f04f387015c7f3ff5c3a1f4e5d1dc1e3a3ec3a114f6a651874aeb2
-DIST serde_derive-1.0.124.crate 54147 BLAKE2B 313a601e7fba1d23a4029fb40946cd0c54ee100d5eb76e81d33d289debd96b63c862d2797b0b4de49df8b417d711fbebeba7660b4243dbd147cb75d04a2f78a3 SHA512 6da069bd2ffa101bf0c83748417e14cab93b898313a33bbb2584ef4bb85924a92b24c54f61906a42797d409ad47c313089a31549c2e6be1513220e3145a76c8d
DIST serde_derive-1.0.125.crate 54155 BLAKE2B c99e9e806831dccb3ccca20675e11f603a7348c433a641a46cf9a448a7a8b7ee242d0d6110780089b08e88b8f33aef5b75e8b1d25e2e6d242a44e9093b2badfa SHA512 dd4e247c9581b437157f37e355bc3335a3927417920acce72e73d6fe05a80e19fb3160c72abede7842e7d54749c33a94335fe9f3468c2f561267b863df368a6f
-DIST structopt-0.3.13.crate 50324 BLAKE2B 0c2060e87219437f036772e7457b6273c756c8ecf686bfd24273b713cbcb8410bff5d394e5c6effd12fa222fd0e7510cf16966ad6aafc9196d9d0c646e3a2445 SHA512 b22cf51caaa46c0ad07ad58709e024d615f2f8688db2414acce4f1abd677adb61f1dbdbf3318e194172c475781150da6bcf3c149f6acc60cc195ec598874db5e
-DIST structopt-0.3.17.crate 50166 BLAKE2B 86be10f82d7f56ec178c87248c1618664ed2f8491649e4d90d6dd3358bd4b9ddd76685635e060fd37562cde2abf87ab0f933b9a212e32bdbd4e72d69e103fe9a SHA512 dc193e216dca278b081057072e7888f5b0e0c773fac8e136efd9d0af8cfe89f60d07459bbf23172dd7f8c4ee461458a7d5be957d6cddcc5bbff18515716b66c0
DIST structopt-0.3.21.crate 50761 BLAKE2B e48bbec27a34ef80f28e21d42b5acc8b2cf012e1944a6b7f6395f4bd420281e18767dacabed0ca37d94ad26e73ed201c9df06d5cd781a4c107b5741eb0880e53 SHA512 df8592f10456a5b1a7bc7b290357c069ce4eba14d2558ecd6face231e49c748a8892c31ffad000b426e8180d3e4dd607329db91f4b5617e971b2edda5bab42f1
-DIST structopt-derive-0.4.10.crate 19724 BLAKE2B d7e3ebaff53b82e093ef750c10593856270dc59f3ac1f6590256806ea7f7dd2254be6ce1b4e5d8322f9bd1b68931816ddf0f5ff8bcabee3c9112f837610daf81 SHA512 b390a703cf8103fe89663bbeaed30871b8c0f9738f6543fa35e36125c0d1eb3032e363812c1c197c4a42da204b992e7c69fe11bedd4474d3ddea19a96c81bbad
DIST structopt-derive-0.4.14.crate 20116 BLAKE2B cfeb48f5e4906ca24b61afc085a5dc41edc6f69c6060a1cd7e01b844b076928111e4be2f24b3cb28e7704c09bdbbb3c3a1b2f9012ae9e23cc5f795af91fb1245 SHA512 bc20dd9d10c6dc1f5975b074a63eb84b49385ad272b62d8526962e88b28cada3998c3944dedaf8560d6577871747b875cd399dfe06851472c0a1c81fced429a0
-DIST structopt-derive-0.4.6.crate 19398 BLAKE2B b8bc319693dd46e77a3229ecee3a6b41e2e479cd6b86d76ad1e0fa33895ef79a21640c09d3fda5bfc6d2e181f37f66d8ada3eedae49f7be3e2774d4a2680313e SHA512 842507f9ac3172c48700d1ba350d93fe087eef37903fe71b15b39f21ada56dded638077dadbaa109869f9a0e65ab7e4a049504505e1d3e2736f779846ba6330c
-DIST syn-1.0.36.crate 205090 BLAKE2B ec3842cb0b1c72de82b2009a52cfa6e8b37f881f195414b6825345d958cb3052aa6c3212aa1d42da7780f8b8960a38d1487b1967125075ce11ef154d01f99592 SHA512 cefc4161d8f10df4782ab8ccea81c14fbb3b789ed71481e32231d4519b8babf6381a671afc3f89a9a8ad17e7f5b4d7ca6c9dbb4c1843132f606db5636ebf0902
-DIST syn-1.0.64.crate 231549 BLAKE2B c039cdfb1701a2ed88aaa14fdb983f614266c006380c197a85c46fcdd20d7319bf864013ef84810aec73dfc6a586229dce601a4ce829ab66536e890247ca0cff SHA512 b43574c8d48743697bc46c17593347d0e98062b0086582f835281b6c52a8f3eac8cb59c212c77fee7f0a2be8525b5e0d8a807ff532a922f6dbd13ef7efc7fc22
DIST syn-1.0.72.crate 232500 BLAKE2B 8f71f7fb66426f78eec3439688b0468fbef582c8ca912781f19607acd9e8371f2230b305a96f613c16f7299e66fdb2395dc037e1093d3897864bd2bf50ab3d7e SHA512 f01e2ef74fc3f84a753c1c379c24e3c63f3c575d72ab865f8e7d51f4dee4293ac8197b4e123ebaa942e9199bf0a0d8194e57a5aa6314bee6951d3d458dfc3da9
-DIST syn-mid-0.5.0.crate 14149 BLAKE2B 87170d072ab6f5ffc6d7f4dc1a08869d4e5c0f505b9130d9b5778a55e206a488b048e47895a524e117ed58b3d45907c8877c897d1d88536a06c9319826b596e7 SHA512 759e29a2ca984eddae3c091be036ad630fb985408be31d838af3bb04fe1f26a3d2b7ef597c1ffb61a72c96383cbf39d8fe83cfe0d79ed4bc3250a585156e637b
DIST tempfile-3.2.0.crate 25892 BLAKE2B ea6870c642c5712c7c96072a5d3dc04d75c19cf1413081e3bf53c1ae6c75e05ab537446071cadb5460b34f7fb7715a03005a1335a64139458db938c3415f7c0d SHA512 56d1c5af7cb6863f9eac990354126979534aae7bf298bc8b1c918c7317ce2ba31f53089aaa1ecf8baa4a39d4111d74f4450be82b509b3c2aa0428880029e663a
DIST termion-1.5.6.crate 22677 BLAKE2B b918dc82bfa370bb9662bace34211bc7afa03a042dbd25f4456a7e3859521d4f32ab755780e58070f29eb7903f3b4f8129eb9447cda953b9190f9df3b7eb3aea SHA512 228b6fa7e2f280d6bfc7cef77e7a1d0d8f597178e66af0bde1b1fb6553857b511ba8a6786165815aac6d8a082fd37191f4ea35a47f1e1182f7f2c6086eb34a8c
DIST textwrap-0.11.0.crate 17322 BLAKE2B 257428908342774593bbd3528fcdae710712ff54e8a711393a24356d8ba0e16e466a4b20c05f942c48ca76b3b5b5aaa90ec202f782cad892caa8b71ccf124da6 SHA512 f5c0fe4f28ff1a3a0931e8e235b5157a45f67967985bcc752418c5ec3481fca44a8ae4800088889b37e8cd0533f53d3c456d5ffd19b767b3f83a87b49a2e209a
-DIST thread_local-1.0.1.crate 12609 BLAKE2B 34206b5232262cda9cc0fb970e20f154d43ff1c4477a5ad5ff9200e6d874a6c7b2bcd99a2dae75a984b54574281e049ad35307ace0dd188f44c9a95fa93139cf SHA512 f2bfca4eee32a8fc88a01ff5bf24518c12142228d95916d13aae35ed6addd0b7da2235359f15220049ef197555344ac31a8833775e7a5bd49144db9c54b3165b
-DIST toml-0.5.6.crate 54341 BLAKE2B a367d22daf6169dbdc9cd58c97f824ab76567679e1032af7a0f924ca53720d2f0989c14545d1f5d82e7f46293e3d27849459157d0cd77dc78e9d76dd6d200648 SHA512 718f5d3fde823ae5d7fbea31e3cd0eaa66f6a2bcd854093d0179dfc4328930a984deff466bcabf3c81caa323aa743c609136b8d036b80087b88e888ba7577f54
DIST toml-0.5.8.crate 54219 BLAKE2B b4f9f563e5ba4574d4f2dcbe244378a2e1e984bd9fbbbfa5a06bdd5f8b8d677394f0db9cb8696f6936c80a52caa86b1b3ebaf3885c53855af23f03d318785f19 SHA512 26b7901ee4b7cbb4cf8ea57d365a99ed05e0a76e73452e47d4bcb3b4eeb7bbd393c13eea9ea33dc13622942efcda39acdba9425b74b40c920c9f19673a1f2082
-DIST unicode-segmentation-1.6.0.crate 90703 BLAKE2B b7d63bb8b62cabc604084957aaff021df24a1291f0ebdcddc424cceefe10ad399ed53152211c3e7557e39e21255166f922256f9f8e1fb488d3bae368b49a378e SHA512 80c6f92d9b39602a05809dc63a7cb05a305441689b6056801097a882a36c9795aabd660f884f707daa7e7fe6ad4983f6e245c226962cc982dbfeea2ddfddf41e
DIST unicode-segmentation-1.7.1.crate 93066 BLAKE2B 80058a79c64972dfff897b08a24e9f18ae0fa312a50f86fc321961eeab83c5546bdbc30534315870d891e648bde1d7d77f459ec9744455bdebb94bf6e326f2ef SHA512 183ca68d456a8d53e6f255129e8fd07b87d8da23b8f18187231d6fa70dac80e4069eb6c501d45155d9f0050b6bd713964e55f0e4b25a40546c4d245a17fc8dc6
-DIST unicode-width-0.1.7.crate 16644 BLAKE2B 8cc5ee2dfeeda8ffe3405a0d4f1576d2b3b8ede1a42cbefb0ba3bd0d71b53a92ceade86c4a06e9d5b31382955dc6e1152ae5cd279dc26dbc51f478dad1d0f64d SHA512 39b8a539c9009d0421f54ae68b139f21456c9cb03d743b58535a977f98bc9655cf42eaacfadbcff796c187a6f315ae16259ee22be9c2da5aa042172c6b464d84
DIST unicode-width-0.1.8.crate 16732 BLAKE2B 5aa7b87eef1322e4151a3fcf981ade311b8fa030527d7561815950e58d3f15156163dfe34da6a708c37dccc3f7652bf7fc2cd899fe8bb0118b67c4113ff3a2d2 SHA512 0abba6da6981a2451e01d93bbd47652c46eb6fb07cc0214f33259fb29945bfd5ee2b302e883ddca8f68e921635f222701b7310e7da2a5e225f854980d1e474b0
-DIST unicode-xid-0.2.0.crate 14994 BLAKE2B e66b4255798f0ef1c81fb852613fee396a042d780d2158a171dbb5e7dedad0b3d2522f5401ae5d215f89ab8be4f5c371b046e4845693a65554c2a6eedc5d1e28 SHA512 590f727d8d8354023062ae5fe7ac5bed1bcf79d86b883effd7f33b3ea3b1c8922998a63d621ca6962a969e890fa6edd009871f21cd57b1969264f41ba3f78359
-DIST unicode-xid-0.2.1.crate 14392 BLAKE2B 7f8f91b9c4df55f2137b754208d4f2997a290acfc9393ee2dcda8195eda25cb342e56ad123f56bb298d93db5248a749c18a982423c9a0e85ce93f7a1eb55d289 SHA512 91e862137e837baea82829431cfed36634fdb05339f00c756eb5a4b429ef0bb871f5133d11adf9a023fa22168c8a0cf194ff3669779f04f219d48fc4fac339d2
DIST unicode-xid-0.2.2.crate 14955 BLAKE2B 6c6da49ac08dbd8b3248272224d6bff96b9cd1f36029b1937a58a0b929c3a48326053305ed49e73edd70f572f5abbc4817cedc899c69e3457805ad056669f6af SHA512 92ffd0dd34e3ca235ecf110b38c447d3ec1faa23d76c112457f28d432f92fa6b5f428bc5e1bfd278f361f55426dd96e19ecb0d3eff6cf250892f069c52bd89a8
-DIST version_check-0.9.1.crate 11459 BLAKE2B 72f002c00504f635b7d2d7ee7137e07ba9c182d2e41d32a51851896f6bf6742c5524b7f66946437ba581ccf80b9c9a57280dd4b02df0918569ac710511940fc1 SHA512 b9cf363169df2022a961f5bed4fb7da07513e0283a85aa69752f6ac567e942611ed2216ac61799db1a199e2bdf0fd9b994e35d4a40c6cd80cd26b97cbfe977cf
DIST version_check-0.9.3.crate 12547 BLAKE2B 85761c300a8d755e0b376191ef0604728ae641261fdb10682a3134a828eadc4a33216426d286bcdbd8d0c5fcfe6ca8ba20ed078c4f53066b959739a0e73daec0 SHA512 4b3b428214a0322af536a18e6f050438398766af6589389f20a804121a6721962ba411e2dcfded60aaa74313128fb0e831bea31378e2695c29b29bdc24d7cbfd
DIST wasi-0.10.2+wasi-snapshot-preview1.crate 27505 BLAKE2B 4eb8644b945633d6e856ad80dd74990be19eb6af99823b147163384f61d471e2d9ec054d78a7064072344be53783e57073e8fffc6d5555c149b4834a9bf31dba SHA512 06977a294d76369a3867c45abdd8a87ea5c84e5a3681075ba0d14af1aee3114ff24495c7e7f7fe1e6e42230e65fba0e062898e69bc89e0209af62c2d14094ec7
DIST wasi-0.9.0+wasi-snapshot-preview1.crate 31521 BLAKE2B 716bdd2ec46d0bc9911c5e5e29fc783840559931b2563d8619675fc11da9527ddbe653a0f1ce0b782ee0c5f7a3131aba2b0867d415f003aa9c2389357569e7dc SHA512 dbe641f796ee3a5daafcaafc911ecc6dff170340f477c2df7a61fb4858a85aefc2637c9e61973ecce66a987aa8e08a736273a4aad3ef47eaf61ed4268dbf9c47
diff --git a/app-crypt/nitrocli/files/nitrocli-0.4.1-fix-musl-1.2.4-build.patch b/app-crypt/nitrocli/files/nitrocli-0.4.1-fix-musl-1.2.4-build.patch
new file mode 100644
index 000000000000..4a5eed1b8951
--- /dev/null
+++ b/app-crypt/nitrocli/files/nitrocli-0.4.1-fix-musl-1.2.4-build.patch
@@ -0,0 +1,16 @@
+diff --git a/Cargo.lock b/Cargo.lock
+index de9dee..5d7737 100644
+--- a/Cargo.lock
++++ b/Cargo.lock
+@@ -124,9 +124,9 @@ checksum = "e2abad23fbc42b3700f2f279844dc832adb2b2eb069b2df918f455c4e18cc646"
+
+ [[package]]
+ name = "libc"
+-version = "0.2.94"
++version = "0.2.146"
+ source = "registry+https://github.com/rust-lang/crates.io-index"
+-checksum = "18794a8ad5b29321f790b55d93dfba91e125cb1a9edbd4f8e3150acc771c1a5e"
++checksum = "f92be4933c13fd498862a9e02a3055f8a8d9c039ce33db97306fd5a6caa7f29b"
+
+ [[package]]
+ name = "log"
diff --git a/app-crypt/nitrocli/nitrocli-0.3.4.ebuild b/app-crypt/nitrocli/nitrocli-0.3.4.ebuild
deleted file mode 100644
index 87bedec282a1..000000000000
--- a/app-crypt/nitrocli/nitrocli-0.3.4.ebuild
+++ /dev/null
@@ -1,77 +0,0 @@
-# Copyright 2017-2021 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-CRATES="
-aho-corasick-0.7.10
-anyhow-1.0.32
-base32-0.4.0
-bitflags-1.2.1
-cc-1.0.50
-cfg-if-0.1.10
-clap-2.33.0
-getrandom-0.1.14
-heck-0.3.1
-lazy_static-1.4.0
-libc-0.2.69
-memchr-2.3.3
-nitrocli-0.3.4
-nitrokey-0.7.1
-nitrokey-sys-3.5.0
-nitrokey-test-0.4.0
-nitrokey-test-state-0.1.0
-proc-macro-error-1.0.2
-proc-macro-error-attr-1.0.2
-proc-macro2-1.0.19
-quote-1.0.3
-rand_core-0.5.1
-regex-1.3.7
-regex-syntax-0.6.17
-structopt-0.3.13
-structopt-derive-0.4.6
-syn-1.0.36
-syn-mid-0.5.0
-textwrap-0.11.0
-thread_local-1.0.1
-unicode-segmentation-1.6.0
-unicode-width-0.1.7
-unicode-xid-0.2.0
-version_check-0.9.1
-wasi-0.9.0+wasi-snapshot-preview1
-"
-
-inherit bash-completion-r1 cargo
-
-DESCRIPTION="A command line tool for interacting with Nitrokey devices"
-HOMEPAGE="https://github.com/d-e-s-o/nitrocli.git"
-SRC_URI="$(cargo_crate_uris ${CRATES})"
-
-LICENSE="Apache-2.0 GPL-3+ LGPL-3 MIT"
-SLOT="0"
-KEYWORDS="amd64 ~ppc64 x86"
-
-DEPEND="
- dev-libs/hidapi
-"
-# We require gnupg for /usr/bin/gpg-connect-agent.
-RDEPEND="
- ${DEPEND}
- app-crypt/gnupg
-"
-
-# Uses a plugged-in Nitrokey and runs tests on it. These tests assumes a
-# pristine configuration and will modify the device's state. Not meant
-# to be run as part of the installation.
-RESTRICT="test"
-QA_FLAGS_IGNORED="/usr/bin/nitrocli"
-
-src_install() {
- cargo_src_install --bin=nitrocli
-
- target/release/shell-complete > nitrocli.bash || die
- newbashcomp nitrocli.bash ${PN}
-
- einstalldocs
- doman "doc/nitrocli.1"
-}
diff --git a/app-crypt/nitrocli/nitrocli-0.3.5.ebuild b/app-crypt/nitrocli/nitrocli-0.3.5.ebuild
deleted file mode 100644
index 7d083b4195d1..000000000000
--- a/app-crypt/nitrocli/nitrocli-0.3.5.ebuild
+++ /dev/null
@@ -1,99 +0,0 @@
-# Copyright 2017-2021 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-CRATES="
-aho-corasick-0.7.10
-anyhow-1.0.32
-arrayref-0.3.6
-arrayvec-0.5.1
-autocfg-1.0.0
-base32-0.4.0
-base64-0.11.0
-bitflags-1.2.1
-blake2b_simd-0.5.10
-cc-1.0.50
-cfg-if-0.1.10
-clap-2.33.0
-constant_time_eq-0.1.5
-crossbeam-utils-0.7.2
-directories-3.0.1
-dirs-sys-0.3.5
-envy-0.4.2
-getrandom-0.1.14
-heck-0.3.1
-lazy_static-1.4.0
-libc-0.2.69
-memchr-2.3.3
-merge-0.1.0
-merge_derive-0.1.0
-nitrocli-0.3.5
-nitrokey-0.7.1
-nitrokey-sys-3.5.0
-nitrokey-test-0.4.0
-nitrokey-test-state-0.1.0
-num-traits-0.2.12
-proc-macro-error-1.0.2
-proc-macro-error-attr-1.0.2
-proc-macro2-1.0.19
-quote-1.0.3
-rand_core-0.5.1
-redox_syscall-0.1.57
-redox_users-0.3.4
-regex-1.3.7
-regex-syntax-0.6.17
-rust-argon2-0.7.0
-serde-1.0.114
-serde_derive-1.0.114
-structopt-0.3.17
-structopt-derive-0.4.10
-syn-1.0.36
-syn-mid-0.5.0
-textwrap-0.11.0
-thread_local-1.0.1
-toml-0.5.6
-unicode-segmentation-1.6.0
-unicode-width-0.1.7
-unicode-xid-0.2.0
-version_check-0.9.1
-wasi-0.9.0+wasi-snapshot-preview1
-winapi-0.3.9
-winapi-i686-pc-windows-gnu-0.4.0
-winapi-x86_64-pc-windows-gnu-0.4.0
-"
-
-inherit bash-completion-r1 cargo
-
-DESCRIPTION="A command line tool for interacting with Nitrokey devices"
-HOMEPAGE="https://github.com/d-e-s-o/nitrocli.git"
-SRC_URI="$(cargo_crate_uris ${CRATES})"
-
-LICENSE="Apache-2.0 BSD-2 CC0-1.0 GPL-3+ LGPL-3 MIT"
-SLOT="0"
-KEYWORDS="~amd64 ~ppc64 ~x86"
-
-DEPEND="
- dev-libs/hidapi
-"
-# We require gnupg for /usr/bin/gpg-connect-agent.
-RDEPEND="
- ${DEPEND}
- app-crypt/gnupg
-"
-
-# Uses a plugged-in Nitrokey and runs tests on it. These tests assumes a
-# pristine configuration and will modify the device's state. Not meant
-# to be run as part of the installation.
-RESTRICT="test"
-QA_FLAGS_IGNORED="/usr/bin/nitrocli"
-
-src_install() {
- cargo_src_install --bin=nitrocli
-
- target/release/shell-complete > nitrocli.bash || die
- newbashcomp nitrocli.bash ${PN}
-
- einstalldocs
- doman "doc/nitrocli.1"
-}
diff --git a/app-crypt/nitrocli/nitrocli-0.4.0.ebuild b/app-crypt/nitrocli/nitrocli-0.4.0.ebuild
deleted file mode 100644
index 6c2c08190137..000000000000
--- a/app-crypt/nitrocli/nitrocli-0.4.0.ebuild
+++ /dev/null
@@ -1,118 +0,0 @@
-# Copyright 2017-2021 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-CRATES="
-aho-corasick-0.7.15
-anyhow-1.0.39
-arrayref-0.3.6
-arrayvec-0.5.2
-autocfg-1.0.1
-base32-0.4.0
-base64-0.13.0
-bitflags-1.2.1
-blake2b_simd-0.5.11
-cc-1.0.67
-cfg-if-1.0.0
-clap-2.33.3
-constant_time_eq-0.1.5
-crossbeam-utils-0.8.3
-directories-3.0.1
-dirs-sys-0.3.5
-envy-0.4.2
-getrandom-0.1.16
-getrandom-0.2.2
-heck-0.3.2
-lazy_static-1.4.0
-libc-0.2.90
-log-0.4.14
-memchr-2.3.4
-merge-0.1.0
-merge_derive-0.1.0
-nitrocli-0.4.0
-nitrokey-0.8.0
-nitrokey-sys-3.6.0
-nitrokey-test-0.5.0
-nitrokey-test-state-0.1.0
-num-traits-0.2.14
-numtoa-0.1.0
-ppv-lite86-0.2.10
-proc-macro-error-1.0.4
-proc-macro-error-attr-1.0.4
-proc-macro2-1.0.24
-progressing-3.0.2
-quote-1.0.9
-rand-0.8.3
-rand_chacha-0.3.0
-rand_core-0.5.1
-rand_core-0.6.2
-rand_hc-0.3.0
-redox_syscall-0.1.57
-redox_syscall-0.2.5
-redox_termios-0.1.2
-redox_users-0.3.5
-regex-1.4.5
-regex-syntax-0.6.23
-remove_dir_all-0.5.3
-rust-argon2-0.8.3
-serde-1.0.124
-serde_derive-1.0.124
-structopt-0.3.21
-structopt-derive-0.4.14
-syn-1.0.64
-tempfile-3.2.0
-termion-1.5.6
-textwrap-0.11.0
-toml-0.5.8
-unicode-segmentation-1.7.1
-unicode-width-0.1.8
-unicode-xid-0.2.1
-version_check-0.9.3
-wasi-0.9.0+wasi-snapshot-preview1
-wasi-0.10.2+wasi-snapshot-preview1
-winapi-0.3.9
-winapi-i686-pc-windows-gnu-0.4.0
-winapi-x86_64-pc-windows-gnu-0.4.0
-"
-
-inherit bash-completion-r1 cargo
-
-DESCRIPTION="A command line tool for interacting with Nitrokey devices."
-HOMEPAGE="https://github.com/d-e-s-o/nitrocli.git"
-SRC_URI="$(cargo_crate_uris ${CRATES})"
-
-LICENSE="Apache-2.0 BSD-2 CC0-1.0 GPL-3+ LGPL-3 MIT"
-SLOT="0"
-KEYWORDS="amd64 ~ppc64 x86"
-IUSE=""
-
-DEPEND="
- dev-libs/hidapi
-"
-# We require gnupg for /usr/bin/gpg-connect-agent.
-RDEPEND="
- ${DEPEND}
- app-crypt/gnupg
-"
-
-# Uses a plugged-in Nitrokey and runs tests on it. These tests assumes a
-# pristine configuration and will modify the device's state. Not meant
-# to be run as part of the installation.
-RESTRICT="test"
-QA_FLAGS_IGNORED="/usr/bin/nitrocli"
-
-src_install() {
- cargo_src_install --bin=nitrocli
-
- target/release/shell-complete bash > ${PN}.bash || die
- newbashcomp ${PN}.bash ${PN}
-
- target/release/shell-complete fish > ${PN}.fish || die
- insinto /usr/share/fish/vendor_conf.d/
- insopts -m0755
- newins ${PN}.fish ${PN}.fish
-
- einstalldocs
- doman "doc/nitrocli.1"
-}
diff --git a/app-crypt/nitrocli/nitrocli-0.4.1.ebuild b/app-crypt/nitrocli/nitrocli-0.4.1.ebuild
index 6bfb55121f66..f41366c4a624 100644
--- a/app-crypt/nitrocli/nitrocli-0.4.1.ebuild
+++ b/app-crypt/nitrocli/nitrocli-0.4.1.ebuild
@@ -1,4 +1,4 @@
-# Copyright 2017-2021 Gentoo Authors
+# Copyright 2017-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI=8
@@ -19,7 +19,7 @@ getrandom-0.1.16
getrandom-0.2.2
heck-0.3.2
lazy_static-1.4.0
-libc-0.2.94
+libc-0.2.146
log-0.4.14
memchr-2.4.0
merge-0.1.0
@@ -70,13 +70,13 @@ winapi-x86_64-pc-windows-gnu-0.4.0
inherit bash-completion-r1 cargo
-DESCRIPTION="A command line tool for interacting with Nitrokey devices."
+DESCRIPTION="A command line tool for interacting with Nitrokey devices"
HOMEPAGE="https://github.com/d-e-s-o/nitrocli"
SRC_URI="$(cargo_crate_uris)"
LICENSE="Apache-2.0 BSD-2 CC0-1.0 GPL-3+ LGPL-3 MIT"
SLOT="0"
-KEYWORDS="~amd64 ~ppc64 ~x86"
+KEYWORDS="amd64 ~ppc64 x86"
DEPEND="
dev-libs/hidapi
@@ -93,13 +93,24 @@ RDEPEND="
RESTRICT="test"
QA_FLAGS_IGNORED="usr/bin/nitrocli"
+PATCHES=(
+ "${FILESDIR}"/${PN}-0.4.1-fix-musl-1.2.4-build.patch
+)
+
+src_compile() {
+ cargo_src_compile --bin=nitrocli
+ # Install shell-complete binary into source directory to be able to
+ # use it later on.
+ cargo install --bin=shell-complete --path . --root "${S}" || die
+}
+
src_install() {
cargo_src_install --bin=nitrocli
- target/release/shell-complete bash > ${PN}.bash || die
+ "${S}"/bin/shell-complete bash > ${PN}.bash || die
newbashcomp ${PN}.bash ${PN}
- target/release/shell-complete fish > ${PN}.fish || die
+ "${S}"/bin/shell-complete fish > ${PN}.fish || die
insinto /usr/share/fish/vendor_conf.d/
insopts -m0755
doins ${PN}.fish
diff --git a/app-crypt/nwipe/Manifest b/app-crypt/nwipe/Manifest
index 25c2f60c5cf2..5bd7b09b5986 100644
--- a/app-crypt/nwipe/Manifest
+++ b/app-crypt/nwipe/Manifest
@@ -1,2 +1,2 @@
-DIST nwipe-0.30.tar.gz 6358657 BLAKE2B 69fdcfaacb32aacc27b375a793bff5b7014979c8097ef3b48c2c307e4bc3a828de7c01b6a58e46346dc58a1b4beee4a408074706175098c364dff7ecf67771d3 SHA512 b6d86d78dafbe6c5e27b00b183673dc77dedcf849ecd169b616c90bcda5180bc10fe072580c13f027abaa5fd840e73034ac75af75fe1cf6eb0756273bf46975f
-DIST nwipe-0.31.tar.gz 6360907 BLAKE2B 4e58cb24c16014044268f2abf32133221a94570986b6cee6c1df8be72dbb65a6c8a3e238918b44db873f3501fa217a4926a0ca6e401fe4e7ec1dd0c9b0c4a5e9 SHA512 1a7c30faff69a840f29097d86d9c2551843ad03afbd8c049ae61a836eb5a19934db02e2fde83427859280a2299f996c40510b7ffa22836f49b8da94aabe911f7
+DIST nwipe-0.34.tar.gz 6377241 BLAKE2B 1fb785b8f3911124c1982284792b943416c6a33a151fe17aadc851478c45a16d0f16881dc6c8ade2b6eaf06710be59bfb6de1d69fed8d4cf7c4442e0b36a6d60 SHA512 8a9a0bba0e888d2578f41c985ba35ecfb9920f32eca089a73c9926afa8538835682c7ada96a720d928bb0902668b774ebe88bb50c67545f55245623f7140e9c0
+DIST nwipe-0.35.tar.gz 7287854 BLAKE2B 86f9894405067518a0120b47ed31c06bfc12a2bcb22cfb7fee50a5668cedc8b0032caae7de30c840eba03542617e72736240c1c787ee3baf70e67c1ebb231574 SHA512 29032f8eaefa4f116edf19503c8af543a3b2aa011f153e0821aeab188a55b6dafdbfe2722990a66f96f3173a7ccb3e42d2ba063c3e245ae52795e0ef2e7c04b2
diff --git a/app-crypt/nwipe/nwipe-0.31.ebuild b/app-crypt/nwipe/nwipe-0.34.ebuild
index b5a3312a3fe0..4032e9b806f5 100644
--- a/app-crypt/nwipe/nwipe-0.31.ebuild
+++ b/app-crypt/nwipe/nwipe-0.34.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2021 Gentoo Authors
+# Copyright 1999-2022 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI=8
diff --git a/app-crypt/nwipe/nwipe-0.30.ebuild b/app-crypt/nwipe/nwipe-0.35.ebuild
index ab47d6428c80..d65ee9b2fa41 100644
--- a/app-crypt/nwipe/nwipe-0.30.ebuild
+++ b/app-crypt/nwipe/nwipe-0.35.ebuild
@@ -1,7 +1,7 @@
-# Copyright 1999-2020 Gentoo Authors
+# Copyright 1999-2023 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
-EAPI=7
+EAPI=8
inherit autotools
@@ -14,8 +14,10 @@ SLOT="0"
KEYWORDS="~amd64 ~x86"
RDEPEND="
+ dev-libs/libconfig:=
sys-block/parted
- sys-libs/ncurses:="
+ sys-libs/ncurses:=
+"
DEPEND="${RDEPEND}"
BDEPEND="virtual/pkgconfig"
diff --git a/app-crypt/onak/files/onak-0.5.0-musl-strtouq-fix.patch b/app-crypt/onak/files/onak-0.5.0-musl-strtouq-fix.patch
new file mode 100644
index 000000000000..a39a8a23ceeb
--- /dev/null
+++ b/app-crypt/onak/files/onak-0.5.0-musl-strtouq-fix.patch
@@ -0,0 +1,15 @@
+Bug: https://bugs.gentoo.org/894352
+--- a/onak.c
++++ b/onak.c
+@@ -337,7 +337,11 @@ int main(int argc, char *argv[])
+ }
+ isfp = true;
+ } else if (search != NULL) {
++#if defined(__GLIBC__)
+ keyid = strtouq(search, &end, 16);
++#else
++ keyid = strtoull(search, &end, 16);
++#endif
+ if (*search != 0 &&
+ end != NULL &&
+ *end == 0) {
diff --git a/app-crypt/onak/onak-0.5.0-r1.ebuild b/app-crypt/onak/onak-0.5.0-r1.ebuild
new file mode 100644
index 000000000000..8f6e57df567a
--- /dev/null
+++ b/app-crypt/onak/onak-0.5.0-r1.ebuild
@@ -0,0 +1,54 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=7
+
+inherit autotools
+
+DESCRIPTION="onak is an OpenPGP keyserver"
+HOMEPAGE="http://www.earth.li/projectpurple/progs/onak.html"
+SRC_URI="http://www.earth.li/projectpurple/files/${P}.tar.xz"
+
+LICENSE="GPL-2"
+SLOT="0"
+KEYWORDS="~amd64 ~x86"
+IUSE="berkdb postgres"
+
+DEPEND="berkdb? ( >=sys-libs/db-4 )
+ postgres? ( dev-db/postgresql[server] )"
+
+DOCS=(
+ apache2 README LICENSE onak.sql
+)
+
+# it tries to use all backends?
+RESTRICT="test"
+
+PATCHES=(
+ "${FILESDIR}"/${PN}-0.5.0-musl-strtouq-fix.patch
+)
+
+src_prepare() {
+ default
+ eautoreconf
+}
+
+src_configure() {
+ local backend="fs"
+ use berkdb && backend="db4"
+ use postgres && backend="pg"
+ if use berkdb && use postgres; then
+ ewarn "berkdb and postgres requested, postgres was preferred"
+ fi
+ econf --localstatedir=/var --enable-backend="${backend}"
+}
+
+src_install() {
+ default
+ insinto /etc
+ doins onak.ini
+ keepdir /var/lib/onak
+ insinto /usr/lib/cgi-bin/pks
+ dodir /usr/lib/cgi-bin/pks
+ doins add gpgwww lookup
+}
diff --git a/app-crypt/openpgp-keys-adamspiers/Manifest b/app-crypt/openpgp-keys-adamspiers/Manifest
deleted file mode 100644
index 181921191356..000000000000
--- a/app-crypt/openpgp-keys-adamspiers/Manifest
+++ /dev/null
@@ -1 +0,0 @@
-DIST openpgp-keys-adamspiers-20210426.asc 13166 BLAKE2B 8d20b7b3a87c78d10a85bb66fb8eaa83e5967d710d19328a922341810e112d8dceb441c22f55eb4745cd17d6fb4d90ceb79ef8940f9b701b51c95af82e327502 SHA512 4d748e343fab9e4089538e64e1d947e85c619e265fcccd9f86a59dadc8396600bbee9cf290e9d40a37ac578047a262cad0c4b70c27d2380318b826da3db3d95f
diff --git a/app-crypt/openpgp-keys-adamspiers/metadata.xml b/app-crypt/openpgp-keys-adamspiers/metadata.xml
deleted file mode 100644
index 7efb31b9e7f2..000000000000
--- a/app-crypt/openpgp-keys-adamspiers/metadata.xml
+++ /dev/null
@@ -1,9 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
- <maintainer type="person">
- <email>sam@gentoo.org</email>
- <name>Sam James</name>
- </maintainer>
- <stabilize-allarches/>
-</pkgmetadata>
diff --git a/app-crypt/openpgp-keys-adamspiers/openpgp-keys-adamspiers-20210426.ebuild b/app-crypt/openpgp-keys-adamspiers/openpgp-keys-adamspiers-20210426.ebuild
deleted file mode 100644
index a8de88ce8ce9..000000000000
--- a/app-crypt/openpgp-keys-adamspiers/openpgp-keys-adamspiers-20210426.ebuild
+++ /dev/null
@@ -1,20 +0,0 @@
-# Copyright 1999-2021 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-DESCRIPTION="OpenPGP keys used by Adam Spiers"
-HOMEPAGE="https://savannah.gnu.org/users/aspiers"
-SRC_URI="https://savannah.gnu.org/people/viewgpg.php?user_id=85959 -> ${P}.asc"
-S="${WORKDIR}"
-
-LICENSE="public-domain"
-SLOT="0"
-KEYWORDS="~alpha amd64 arm arm64 hppa ~ia64 ~m68k ~mips ppc ppc64 ~riscv ~s390 sparc x86"
-
-src_install() {
- local files=( ${A} )
-
- insinto /usr/share/openpgp-keys
- newins - adamspiers.asc < <(cat "${files[@]/#/${DISTDIR}/}" || die)
-}
diff --git a/app-crypt/openpgp-keys-alexbarton/Manifest b/app-crypt/openpgp-keys-alexbarton/Manifest
deleted file mode 100644
index 7eeaf4a9aeab..000000000000
--- a/app-crypt/openpgp-keys-alexbarton/Manifest
+++ /dev/null
@@ -1 +0,0 @@
-DIST openpgp-keys-alexbarton-20210416.asc 43394 BLAKE2B a7eb52b880f20abb49c1262e89629349f1ed8ff464aa44f24e45b8f6de73e40ba2cf9e13de9e10e7e0f48917eb40d9b233b67ec68348bc839b46e1d8225a8b02 SHA512 eee74a49226db5818e4b48cac253798ca44da9897c088fae99a92052a90226fc6825761dcf171bbcf99dbb938c4259a7a642267e0e735bc165dd8df0b3902b1f
diff --git a/app-crypt/openpgp-keys-alexbarton/metadata.xml b/app-crypt/openpgp-keys-alexbarton/metadata.xml
deleted file mode 100644
index 7efb31b9e7f2..000000000000
--- a/app-crypt/openpgp-keys-alexbarton/metadata.xml
+++ /dev/null
@@ -1,9 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
- <maintainer type="person">
- <email>sam@gentoo.org</email>
- <name>Sam James</name>
- </maintainer>
- <stabilize-allarches/>
-</pkgmetadata>
diff --git a/app-crypt/openpgp-keys-alexbarton/openpgp-keys-alexbarton-20210416.ebuild b/app-crypt/openpgp-keys-alexbarton/openpgp-keys-alexbarton-20210416.ebuild
deleted file mode 100644
index 92785b672ab8..000000000000
--- a/app-crypt/openpgp-keys-alexbarton/openpgp-keys-alexbarton-20210416.ebuild
+++ /dev/null
@@ -1,20 +0,0 @@
-# Copyright 1999-2021 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-DESCRIPTION="OpenPGP keys used by Alex Barton"
-HOMEPAGE="https://github.com/alexbarton https://keybase.io/alexbarton"
-SRC_URI="https://keybase.io/alexbarton/pgp_keys.asc?fingerprint=f5b9f52ed90920d2520376a2c24a0f637e364856 -> ${P}.asc"
-S="${WORKDIR}"
-
-LICENSE="public-domain"
-SLOT="0"
-KEYWORDS="~alpha amd64 arm arm64 hppa ~ia64 ~m68k ~mips ppc ppc64 ~riscv ~s390 sparc x86"
-
-src_install() {
- local files=( ${A} )
-
- insinto /usr/share/openpgp-keys
- newins - alexbarton.asc < <(cat "${files[@]/#/${DISTDIR}/}" || die)
-}
diff --git a/app-crypt/openpgp-keys-bcl/Manifest b/app-crypt/openpgp-keys-bcl/Manifest
deleted file mode 100644
index 143db3400292..000000000000
--- a/app-crypt/openpgp-keys-bcl/Manifest
+++ /dev/null
@@ -1 +0,0 @@
-DIST bcl-publickeys.asc 29990 BLAKE2B 220a23b549c9f13f5b3a55200b07f34e8178e6a1dba69d484f564f0d1293a02c6ca3c986091be511122d43e465f6d32206f9bbcaffe42aef03d5d3eca2e79db0 SHA512 5740390fef55fa10e6f89743390706001bd9f7d242a19e906e140a116de1aad1d3c22b280a7e789e792e7636fd60b6d32ba30ed6d82ae13381cf8d27320cef1f
diff --git a/app-crypt/openpgp-keys-bcl/metadata.xml b/app-crypt/openpgp-keys-bcl/metadata.xml
deleted file mode 100644
index babdb62dfb60..000000000000
--- a/app-crypt/openpgp-keys-bcl/metadata.xml
+++ /dev/null
@@ -1,8 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
- <maintainer type="project">
- <email>dist-kernel@gentoo.org</email>
- </maintainer>
- <stabilize-allarches/>
-</pkgmetadata>
diff --git a/app-crypt/openpgp-keys-bcl/openpgp-keys-bcl-20210128.ebuild b/app-crypt/openpgp-keys-bcl/openpgp-keys-bcl-20210128.ebuild
deleted file mode 100644
index 014fb81c2480..000000000000
--- a/app-crypt/openpgp-keys-bcl/openpgp-keys-bcl-20210128.ebuild
+++ /dev/null
@@ -1,22 +0,0 @@
-# Copyright 1999-2021 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-DESCRIPTION="OpenPGP keys used by Brian C. Lane"
-HOMEPAGE="https://www.brianlane.com/about-brian-c-lane/"
-SRC_URI="
- https://www.brianlane.com/publickeys.txt -> bcl-publickeys.asc
-"
-
-LICENSE="public-domain"
-SLOT="0"
-KEYWORDS="~alpha amd64 arm arm64 ~hppa ~ia64 ~m68k ~mips ppc ppc64 ~riscv ~s390 sparc x86"
-
-S=${WORKDIR}
-
-src_install() {
- local files=( ${A} )
- insinto /usr/share/openpgp-keys
- newins - bcl.asc < <(cat "${files[@]/#/${DISTDIR}/}")
-}
diff --git a/app-crypt/openpgp-keys-botan/Manifest b/app-crypt/openpgp-keys-botan/Manifest
deleted file mode 100644
index 3d7aaaf38180..000000000000
--- a/app-crypt/openpgp-keys-botan/Manifest
+++ /dev/null
@@ -1 +0,0 @@
-DIST openpgp-keys-botan-20210416.asc 11506 BLAKE2B 3f601f0875d420cdc47a33d3c9de84efcd8cbe945d11b5831c1f860289495d5a0b02ac97c91b493e0e0fc50aa5fe22afbd323ba3607ad23e443f035c4860ebe7 SHA512 b4ce10cb9dff16059d766b490aeaacfa48dfc729a2339ec8aace9a19a62d07b645c8fcdd46ddcc9930caa839e2a057858342c21be91197a62b0c3212943aa165
diff --git a/app-crypt/openpgp-keys-botan/openpgp-keys-botan-20210416.ebuild b/app-crypt/openpgp-keys-botan/openpgp-keys-botan-20210416.ebuild
deleted file mode 100644
index 464b1013e383..000000000000
--- a/app-crypt/openpgp-keys-botan/openpgp-keys-botan-20210416.ebuild
+++ /dev/null
@@ -1,20 +0,0 @@
-# Copyright 1999-2021 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-DESCRIPTION="OpenPGP keys used to sign Botan releases"
-HOMEPAGE="https://botan.randombit.net https://botan.randombit.net/pgpkey.txt"
-SRC_URI="https://botan.randombit.net/pgpkey.txt -> ${P}.asc"
-S="${WORKDIR}"
-
-LICENSE="public-domain"
-SLOT="0"
-KEYWORDS="~alpha amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ppc ppc64 ~riscv ~s390 ~sparc x86"
-
-src_install() {
- local files=( ${A} )
-
- insinto /usr/share/openpgp-keys
- newins - botan.asc < <(cat "${files[@]/#/${DISTDIR}/}" || die)
-}
diff --git a/app-crypt/openpgp-keys-crypto++/files/openpgp-keys-crypto++-noloader.asc b/app-crypt/openpgp-keys-crypto++/files/openpgp-keys-crypto++-noloader.asc
deleted file mode 100644
index 5d2263a8fe90..000000000000
--- a/app-crypt/openpgp-keys-crypto++/files/openpgp-keys-crypto++-noloader.asc
+++ /dev/null
@@ -1,23 +0,0 @@
------BEGIN PGP PUBLIC KEY BLOCK-----
-
-mQGNBFwlSggBDADclzJ4pgefT7BKm1OAoxp4NeqZzpU7f+70eyG9WlHxk0YUBKL4
-s4wbsF2nub5YmCQ0vqXmfeyElbdYqCxXVygUOm64LlzsuRXw30gwupSg2xu0j7V1
-WQCoWWG1j1XZ4pDTo9tYXiUztFHjfWD2oNjMUgEjo3jSdgAhY7re/sD+jNEjFnKc
-N0h8tquivpu8gqcobeCVUyMLd/n4M5Fw9TSCPZUrz1/Dfi+Cn0ODwmknuP3hH3dg
-I1pT7StEtZkq5tzQI2LPs/ItbvmwQWLWYCXQ6HsHSkFgDJc3kqV3EVvzM9/j+ynh
-waSThXNCPNORk487oD4CfeCgC6pXQuQBkv+Ts+porX8k59LpRmb7oszU1tOMHXEn
-Z2my/ljVonn6ibMvpLQrEscyFrQbjO8suv2TS1MuEnlEWXhT9INCmcTqDVKOC7WC
-Xnh2JEOEGe8ONaYuLw+Y+8TQ+uuyEue/yeiTVUpEB6ezOf5Je4ziFTze/Zq7ga9y
-iOFF5Lesem7llSEAEQEAAbQ2SmVmZnJleSBXYWx0b24gKENyeXB0bysrIFJlbGVh
-c2UpIDxub2xvYWRlckBnbWFpbC5jb20+iQG+BBMBAgAoBQJcJUoIAhsDBQkJZgGA
-BgsJCAcDAgYVCAIJCgsEFgIDAQIeAQIXgAAKCRDOBYavH443vTJoC/4j8vzpbPbh
-tcnTZqC+rzfhSmqUGR024B5MkuETwi+AHwYcOzz/IKBYaIknqZ9P9q49gAthpiCO
-NE/OSf0YavJRFZ/diOcSmGP5m5yYGaA7ksrq+/82rFAANq3gpiMXuk/6xWpaRCvR
-0LTGLbGcKmAE37/CpTXb+YJxMciaKQvb45yhcSnVAR1Ool+hQxZS/OYsOXzjRVMp
-5dPivez3jEk+EJgirSCk/hkxc6Sh0HgI257IAuYHzqF000ahl7uJ9DBLkdglOD03
-HwTA4kU9i+wlwWfkJRztDhvTy3qK5WnwN7eh88Wy4H7tIIG3CybGKwqjgu2wu7Nh
-ghc1ZrVMU0mSVmXDZ+ZWPgze8eLqoMDqdFzm4lWYTGl+gb6gIbg9dnU9p1YRtnXw
-/lUx0nnj33R/9LKKkTK5zmwnqdJ/lU3X0mGf1VyFzjpMrBE9mCkbnC7kOEiNh7kS
-/KdN9BoaX5M4e9LtohIobLsXfVQCWWOHePD1gQsbspksHA/GC/EyGN8=
-=Yi2N
------END PGP PUBLIC KEY BLOCK-----
diff --git a/app-crypt/openpgp-keys-crypto++/openpgp-keys-crypto++-20210416.ebuild b/app-crypt/openpgp-keys-crypto++/openpgp-keys-crypto++-20210416.ebuild
deleted file mode 100644
index 87a8a0a4c1db..000000000000
--- a/app-crypt/openpgp-keys-crypto++/openpgp-keys-crypto++-20210416.ebuild
+++ /dev/null
@@ -1,25 +0,0 @@
-# Copyright 1999-2021 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-DESCRIPTION="OpenPGP keys used to sign crypto++ releases"
-HOMEPAGE="https://cryptopp.com/signing.html"
-S="${WORKDIR}"
-
-LICENSE="public-domain"
-SLOT="0"
-KEYWORDS="~alpha amd64 ~arm arm64 ~hppa ~ia64 ~m68k ~mips ppc ppc64 ~riscv ~s390 sparc x86"
-
-src_install() {
- # Note: Currently Jeffrey Walton (noloader) makes releases, but may need to add
- # others in future (listed on HOMEPAGE)
- # (only one other fingerprint is given though and they haven't made a release in ages,
- # so avoiding adding that for now.)
- local files=(
- "${FILESDIR}"/${PN}-noloader.asc
- )
-
- insinto /usr/share/openpgp-keys
- newins - crypto++.asc < <(cat "${files[@]}" || die)
-}
diff --git a/app-crypt/openpgp-keys-danielveillard/Manifest b/app-crypt/openpgp-keys-danielveillard/Manifest
deleted file mode 100644
index 0bbd9313659d..000000000000
--- a/app-crypt/openpgp-keys-danielveillard/Manifest
+++ /dev/null
@@ -1 +0,0 @@
-DIST openpgp-keys-danielveillard-20210514-DB46681BB91ADCEA170FA2D415588B26596BEA5D.asc 6275 BLAKE2B d4c8a9fbe923b4d8491434df59a63f359d40b7d442849874f57e88d31146b8819de52d444b000ad2d979226ed42003b632e936a05b6a5484efb24282a9d04b26 SHA512 38f2453d851c8c14ddd54e99148e04e36a4f66f2b13f14982411b01656771b32fd5e4bab7d4a526e7c060d6bbce58386a2d2fc2bb9af02b2c7c3140b2217fb64
diff --git a/app-crypt/openpgp-keys-danielveillard/metadata.xml b/app-crypt/openpgp-keys-danielveillard/metadata.xml
deleted file mode 100644
index 7efb31b9e7f2..000000000000
--- a/app-crypt/openpgp-keys-danielveillard/metadata.xml
+++ /dev/null
@@ -1,9 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
- <maintainer type="person">
- <email>sam@gentoo.org</email>
- <name>Sam James</name>
- </maintainer>
- <stabilize-allarches/>
-</pkgmetadata>
diff --git a/app-crypt/openpgp-keys-danielveillard/openpgp-keys-danielveillard-20210514.ebuild b/app-crypt/openpgp-keys-danielveillard/openpgp-keys-danielveillard-20210514.ebuild
deleted file mode 100644
index 4a6ff876406e..000000000000
--- a/app-crypt/openpgp-keys-danielveillard/openpgp-keys-danielveillard-20210514.ebuild
+++ /dev/null
@@ -1,20 +0,0 @@
-# Copyright 1999-2021 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-DESCRIPTION="OpenPGP keys used by Daniel Veillard"
-HOMEPAGE="http://veillard.com"
-SRC_URI="https://dev.gentoo.org/~sam/distfiles/${CATEGORY}/${PN}/${P}-DB46681BB91ADCEA170FA2D415588B26596BEA5D.asc"
-S="${WORKDIR}"
-
-LICENSE="public-domain"
-SLOT="0"
-KEYWORDS="~alpha amd64 arm arm64 hppa ~ia64 ~m68k ~mips ppc ppc64 ~riscv ~s390 sparc x86"
-
-src_install() {
- local files=( ${A} )
-
- insinto /usr/share/openpgp-keys
- newins - danielveillard.asc < <(cat "${files[@]/#/${DISTDIR}/}" || die)
-}
diff --git a/app-crypt/openpgp-keys-debugedit/Manifest b/app-crypt/openpgp-keys-debugedit/Manifest
deleted file mode 100644
index 7e321be543cf..000000000000
--- a/app-crypt/openpgp-keys-debugedit/Manifest
+++ /dev/null
@@ -1 +0,0 @@
-DIST gpgkey-5C1D1AA44BE649DE760A.gpg 5236 BLAKE2B 7ee5acba54608f450d7081cfc9411ad6e0d965e607143750cb491306eef8943c10b5e52ead9cba1e55a212f94c7e2d13ea4e18d7aff212fc4e455493a8dde091 SHA512 dc44ed3e38f54c3e57a4d83fa8b48ce2a8694802dd6bbf057cf432958f88ace9b585ee36a59ba98444e76c9aef0e998b9108a3807f97ebd6ba62303b41ab4690
diff --git a/app-crypt/openpgp-keys-debugedit/metadata.xml b/app-crypt/openpgp-keys-debugedit/metadata.xml
deleted file mode 100644
index 076793e3f54b..000000000000
--- a/app-crypt/openpgp-keys-debugedit/metadata.xml
+++ /dev/null
@@ -1,8 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
- <maintainer type="person">
- <email>mgorny@gentoo.org</email>
- <name>Michał Górny</name>
- </maintainer>
-</pkgmetadata>
diff --git a/app-crypt/openpgp-keys-debugedit/openpgp-keys-debugedit-20210728.ebuild b/app-crypt/openpgp-keys-debugedit/openpgp-keys-debugedit-20210728.ebuild
deleted file mode 100644
index bbf690abaf65..000000000000
--- a/app-crypt/openpgp-keys-debugedit/openpgp-keys-debugedit-20210728.ebuild
+++ /dev/null
@@ -1,22 +0,0 @@
-# Copyright 1999-2021 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-DESCRIPTION="OpenPGP key used to sign debugedit releases"
-HOMEPAGE="https://sourceware.org/debugedit/"
-SRC_URI="
- https://sourceware.org/ftp/debugedit/gpgkey-5C1D1AA44BE649DE760A.gpg
-"
-
-LICENSE="public-domain"
-SLOT="0"
-KEYWORDS="~alpha amd64 arm arm64 hppa ~ia64 ~m68k ~mips ppc ppc64 ~riscv ~s390 sparc x86"
-
-S=${WORKDIR}
-
-src_install() {
- local files=( ${A} )
- insinto /usr/share/openpgp-keys
- newins - debugedit.gpg < <(cat "${files[@]/#/${DISTDIR}/}")
-}
diff --git a/app-crypt/openpgp-keys-django/Manifest b/app-crypt/openpgp-keys-django/Manifest
deleted file mode 100644
index 8dece0c805f8..000000000000
--- a/app-crypt/openpgp-keys-django/Manifest
+++ /dev/null
@@ -1,2 +0,0 @@
-DIST ABB2C2A8CD01F1613618B70D2EF56372BA48CD1B.asc 6888 BLAKE2B 2782b48f59abbc1caed8f91ea0ba5ad85edf921628bc8b3a56b3b71020e88693657ada02dddf1d667a2005b59751c4dcd27bd1950edf90dd50760822b8857923 SHA512 7c814596f1818a83ab5dd5ae781a2323b4a3fe3f1c21c6b8152d76c29366d0a1be50e0d4584307ba52cf0252245385ad138a01a6c99d8c071482c9c3f1dd461b
-DIST FE5FB63876A1D718A8C67556E17DF5C82B4F9D00.asc 5710 BLAKE2B 92cc184b779e7279f5e11d579ea12d604f955f4b422c6d7a58436567130cacfe138765cf76217ff6790fcf2a27dfd70d25a7b38911630a9c7d74c0e7d079bfe4 SHA512 8edfe3db0dd77feb52ee8683db103f3c0b2c87adac52047dd66f17e956227a9a2378a182351cf2d761645e3e755795528896f4e82f1c85aa77331a1f1a38de6e
diff --git a/app-crypt/openpgp-keys-django/metadata.xml b/app-crypt/openpgp-keys-django/metadata.xml
deleted file mode 100644
index babdb62dfb60..000000000000
--- a/app-crypt/openpgp-keys-django/metadata.xml
+++ /dev/null
@@ -1,8 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
- <maintainer type="project">
- <email>dist-kernel@gentoo.org</email>
- </maintainer>
- <stabilize-allarches/>
-</pkgmetadata>
diff --git a/app-crypt/openpgp-keys-django/openpgp-keys-django-20201105.ebuild b/app-crypt/openpgp-keys-django/openpgp-keys-django-20201105.ebuild
deleted file mode 100644
index f7097a1bad5a..000000000000
--- a/app-crypt/openpgp-keys-django/openpgp-keys-django-20201105.ebuild
+++ /dev/null
@@ -1,23 +0,0 @@
-# Copyright 1999-2021 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-DESCRIPTION="OpenPGP keys used to sign Django releases"
-HOMEPAGE="https://www.djangoproject.com/download/"
-SRC_URI="
- https://keys.openpgp.org/vks/v1/by-fingerprint/FE5FB63876A1D718A8C67556E17DF5C82B4F9D00
- -> FE5FB63876A1D718A8C67556E17DF5C82B4F9D00.asc
-"
-
-LICENSE="public-domain"
-SLOT="0"
-KEYWORDS="~alpha amd64 arm arm64 hppa ~ia64 ~m68k ~mips ppc ppc64 ~riscv ~s390 sparc x86"
-
-S=${WORKDIR}
-
-src_install() {
- local files=( ${A} )
- insinto /usr/share/openpgp-keys
- newins - django.asc < <(cat "${files[@]/#/${DISTDIR}/}")
-}
diff --git a/app-crypt/openpgp-keys-django/openpgp-keys-django-20201201.ebuild b/app-crypt/openpgp-keys-django/openpgp-keys-django-20201201.ebuild
deleted file mode 100644
index 10fe99899c44..000000000000
--- a/app-crypt/openpgp-keys-django/openpgp-keys-django-20201201.ebuild
+++ /dev/null
@@ -1,25 +0,0 @@
-# Copyright 1999-2021 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-DESCRIPTION="OpenPGP keys used to sign Django releases"
-HOMEPAGE="https://www.djangoproject.com/download/"
-SRC_URI="
- https://keys.openpgp.org/vks/v1/by-fingerprint/FE5FB63876A1D718A8C67556E17DF5C82B4F9D00
- -> FE5FB63876A1D718A8C67556E17DF5C82B4F9D00.asc
- https://keybase.io/felixx/pgp_keys.asc?fingerprint=abb2c2a8cd01f1613618b70d2ef56372ba48cd1b
- -> ABB2C2A8CD01F1613618B70D2EF56372BA48CD1B.asc
-"
-
-LICENSE="public-domain"
-SLOT="0"
-KEYWORDS="~alpha amd64 arm arm64 hppa ~ia64 ~m68k ~mips ppc ppc64 ~riscv ~s390 sparc x86"
-
-S=${WORKDIR}
-
-src_install() {
- local files=( ${A} )
- insinto /usr/share/openpgp-keys
- newins - django.asc < <(cat "${files[@]/#/${DISTDIR}/}")
-}
diff --git a/app-crypt/openpgp-keys-gentoo-auth/Manifest b/app-crypt/openpgp-keys-gentoo-auth/Manifest
deleted file mode 100644
index 928b9645b900..000000000000
--- a/app-crypt/openpgp-keys-gentoo-auth/Manifest
+++ /dev/null
@@ -1 +0,0 @@
-DIST gentoo-auth.asc.20200704.gz 4540 BLAKE2B 8ae8a1947ae81e89aef6171b228e97a80331cc58336a0387bbda7c885ec5fff322d17b7fc462d7f3fe88a965455b94d1e16b705903843d75fa53481d525a1965 SHA512 da7d1aa76ea04f465e690560dd2d09306aa120b9f2771abc6fe06d5181c39c9e7db73ae0b9c01b864ccdd55a881a7e9c9716dd87446c809b901bb17c448878f5
diff --git a/app-crypt/openpgp-keys-gentoo-auth/metadata.xml b/app-crypt/openpgp-keys-gentoo-auth/metadata.xml
deleted file mode 100644
index 996eb9fa78a2..000000000000
--- a/app-crypt/openpgp-keys-gentoo-auth/metadata.xml
+++ /dev/null
@@ -1,9 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
- <maintainer type="person">
- <email>mgorny@gentoo.org</email>
- <name>Michał Górny</name>
- </maintainer>
- <stabilize-allarches/>
-</pkgmetadata>
diff --git a/app-crypt/openpgp-keys-gentoo-auth/openpgp-keys-gentoo-auth-20200704.ebuild b/app-crypt/openpgp-keys-gentoo-auth/openpgp-keys-gentoo-auth-20200704.ebuild
deleted file mode 100644
index 07b5242d0799..000000000000
--- a/app-crypt/openpgp-keys-gentoo-auth/openpgp-keys-gentoo-auth-20200704.ebuild
+++ /dev/null
@@ -1,27 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-DESCRIPTION="Gentoo Authority Keys (GLEP 79)"
-HOMEPAGE="https://www.gentoo.org/downloads/signatures/"
-SRC_URI="https://dev.gentoo.org/~mgorny/dist/openpgp-keys/gentoo-auth.asc.${PV}.gz"
-
-LICENSE="public-domain"
-SLOT="0"
-KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86"
-
-S=${WORKDIR}
-
-# Keys included:
-# ABD00913019D6354BA1D9A132839FE0D796198B1
-# 18F703D702B1B9591373148C55D3238EC050396E
-# 2C13823B8237310FA213034930D132FF0FF50EEB
-
-src_install() {
- insinto /usr/share/openpgp-keys
- newins "gentoo-auth.asc.${PV}" gentoo-auth.asc
- newins - gentoo-auth-ownertrust.txt <<-EOF
- ABD00913019D6354BA1D9A132839FE0D796198B1:6:
- EOF
-}
diff --git a/app-crypt/openpgp-keys-gentoo-release/Manifest b/app-crypt/openpgp-keys-gentoo-release/Manifest
deleted file mode 100644
index 8c7e52cef8c0..000000000000
--- a/app-crypt/openpgp-keys-gentoo-release/Manifest
+++ /dev/null
@@ -1,2 +0,0 @@
-DIST gentoo-release-test-sigs-20190224.tar.gz 3235 BLAKE2B 924c69a62d5321716f536144f0607bd3ec4a65d76be492adc729864fd9bef82df0086541ae13034a83152ea0c8dc3cbd168be6cff111a3484128a22cbc8ef1d4 SHA512 f8cc2e84bedbdf14ace6abe4aacf8f0c9810c77ff6ae0fac301829d9d4d5cf0c128a76516c773ac993879215bcdb0aab097e1e7e747d8e1a7c4cfc815bd4d3e6
-DIST gentoo-release.asc.20200704.gz 17812 BLAKE2B 2173fa236db0ae08d58959732172d20fe0a6a8adc1e2ebcb33c3b9956684d26ebcf74b332a25c7d738d4820abb24c525404a6f255efcb7cedf0ab94c185a83f0 SHA512 fc5c7042570d813d906190f11869605983fcd8815cdb414d7060f8038c849d4f68426feff711a7303728c49c0515f9d836d2cc3fbbbf50811b94668194beca85
diff --git a/app-crypt/openpgp-keys-gentoo-release/metadata.xml b/app-crypt/openpgp-keys-gentoo-release/metadata.xml
deleted file mode 100644
index 996eb9fa78a2..000000000000
--- a/app-crypt/openpgp-keys-gentoo-release/metadata.xml
+++ /dev/null
@@ -1,9 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
- <maintainer type="person">
- <email>mgorny@gentoo.org</email>
- <name>Michał Górny</name>
- </maintainer>
- <stabilize-allarches/>
-</pkgmetadata>
diff --git a/app-crypt/openpgp-keys-gentoo-release/openpgp-keys-gentoo-release-20200704.ebuild b/app-crypt/openpgp-keys-gentoo-release/openpgp-keys-gentoo-release-20200704.ebuild
deleted file mode 100644
index 4625fc542d35..000000000000
--- a/app-crypt/openpgp-keys-gentoo-release/openpgp-keys-gentoo-release-20200704.ebuild
+++ /dev/null
@@ -1,48 +0,0 @@
-# Copyright 1999-2021 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-DESCRIPTION="OpenPGP keys used for Gentoo releases (snapshots, stages)"
-HOMEPAGE="https://www.gentoo.org/downloads/signatures/"
-SRC_URI="https://dev.gentoo.org/~mgorny/dist/openpgp-keys/gentoo-release.asc.${PV}.gz
- test? ( https://dev.gentoo.org/~mgorny/dist/openpgp-keys/gentoo-release-test-sigs-20190224.tar.gz )"
-
-LICENSE="public-domain"
-SLOT="0"
-KEYWORDS="~alpha amd64 arm arm64 hppa ~ia64 ~m68k ~mips ppc ppc64 ~riscv ~s390 sparc x86"
-IUSE="test"
-RESTRICT="!test? ( test )"
-
-DEPEND="test? ( app-crypt/gnupg )"
-
-S=${WORKDIR}
-
-# Keys included:
-# DCD05B71EAB94199527F44ACDB6B8C1F96D8BF6D
-# D99EAC7379A850BCE47DA5F29E6438C817072058
-# 13EBBDBEDE7A12775DFDB1BABB572E0E2D182910
-# EF9538C9E8E64311A52CDEDFA13D0EF1914E7A72
-
-src_test() {
- local old_umask=$(umask)
- umask 077
-
- local -x GNUPGHOME=${T}/.gnupg
- mkdir "${GNUPGHOME}" || die
- einfo "Importing keys ..."
- gpg --import "gentoo-release.asc.${PV}" || die "Key import failed"
-
- local f
- for f in gentoo-release-test-sigs*/*.asc; do
- einfo "Testing ${f##*/} ..."
- gpg -q --trust-model always --verify "${f}" || die "Verification failed on ${f}"
- done
-
- umask "${old_umask}"
-}
-
-src_install() {
- insinto /usr/share/openpgp-keys
- newins "gentoo-release.asc.${PV}" gentoo-release.asc
-}
diff --git a/app-crypt/openpgp-keys-jedisct1/Manifest b/app-crypt/openpgp-keys-jedisct1/Manifest
deleted file mode 100644
index 4b4cfc30e443..000000000000
--- a/app-crypt/openpgp-keys-jedisct1/Manifest
+++ /dev/null
@@ -1 +0,0 @@
-DIST openpgp-keys-jedisct1-20210416.asc 8879 BLAKE2B 1446bfb781a38e2006c527e1df16189c76f8a3bf9b899d5b78fc86d1c4c0e6a97e6e41e66d09dc46ed0297e5970393d7775f63682fa9f9554d6e373f9dad34ed SHA512 56015a7a6d571a4df158e0b2a419fb50097f27b7327dbc6e980a7431be10d339c25d91163113c546b0a0dd4119c5737c2f5eaf877e1e04f8ddfaf93e81bdab06
diff --git a/app-crypt/openpgp-keys-jedisct1/metadata.xml b/app-crypt/openpgp-keys-jedisct1/metadata.xml
deleted file mode 100644
index 7efb31b9e7f2..000000000000
--- a/app-crypt/openpgp-keys-jedisct1/metadata.xml
+++ /dev/null
@@ -1,9 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
- <maintainer type="person">
- <email>sam@gentoo.org</email>
- <name>Sam James</name>
- </maintainer>
- <stabilize-allarches/>
-</pkgmetadata>
diff --git a/app-crypt/openpgp-keys-jedisct1/openpgp-keys-jedisct1-20210416.ebuild b/app-crypt/openpgp-keys-jedisct1/openpgp-keys-jedisct1-20210416.ebuild
deleted file mode 100644
index 975a37bb1788..000000000000
--- a/app-crypt/openpgp-keys-jedisct1/openpgp-keys-jedisct1-20210416.ebuild
+++ /dev/null
@@ -1,20 +0,0 @@
-# Copyright 1999-2021 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-DESCRIPTION="OpenPGP keys used by Frank Denis (jedisct1)"
-HOMEPAGE="https://github.com/jedisct1"
-SRC_URI="https://download.pureftpd.org/public_keys/jedi.gpg.asc -> ${P}.asc"
-S="${WORKDIR}"
-
-LICENSE="public-domain"
-SLOT="0"
-KEYWORDS="~alpha amd64 arm arm64 hppa ~ia64 ~m68k ~mips ppc ppc64 ~riscv ~s390 sparc x86"
-
-src_install() {
- local files=( ${A} )
-
- insinto /usr/share/openpgp-keys
- newins - jedisct1.asc < <(cat "${files[@]/#/${DISTDIR}/}" || die)
-}
diff --git a/app-crypt/openpgp-keys-kernel/Manifest b/app-crypt/openpgp-keys-kernel/Manifest
deleted file mode 100644
index 724f68499187..000000000000
--- a/app-crypt/openpgp-keys-kernel/Manifest
+++ /dev/null
@@ -1,2 +0,0 @@
-DIST gregkh@kernel.org.key 3527 BLAKE2B 7ace705a7cf4727f4ee659774025867ddebf3c6706a23e6bba99adc681101f0a935870f1bdf505735f4842009816ce19d83e05e399a6dc65866ea3588c3b73f1 SHA512 6adc7c22cdf1902a537b6af3f4d006f1f56d0a246d595dd615be14b5121898ed5091dff30043b824a307c0294bb16424103bf697cfe6f7ecee6666f2199cdcd0
-DIST torvalds@kernel.org.key 1572 BLAKE2B 4f6ca50c692f6b2b89097cebe54d20b90160039cf7a396f91dff11259668d4a9a0da08293eafe63ad843a128f8e869c7c59f4a27501fe2cd04e11f16f6fa8ae8 SHA512 039ee4d7a304703020b386672fac66b8304c71ad1dfea60820f9ba13c42fddc01c0bacc26ea792dd6ee4dc10008149d21102c261df61452e6a87abeb9f2fcfd5
diff --git a/app-crypt/openpgp-keys-kernel/metadata.xml b/app-crypt/openpgp-keys-kernel/metadata.xml
deleted file mode 100644
index babdb62dfb60..000000000000
--- a/app-crypt/openpgp-keys-kernel/metadata.xml
+++ /dev/null
@@ -1,8 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
- <maintainer type="project">
- <email>dist-kernel@gentoo.org</email>
- </maintainer>
- <stabilize-allarches/>
-</pkgmetadata>
diff --git a/app-crypt/openpgp-keys-kernel/openpgp-keys-kernel-20201103.ebuild b/app-crypt/openpgp-keys-kernel/openpgp-keys-kernel-20201103.ebuild
deleted file mode 100644
index 78b0b20d1536..000000000000
--- a/app-crypt/openpgp-keys-kernel/openpgp-keys-kernel-20201103.ebuild
+++ /dev/null
@@ -1,25 +0,0 @@
-# Copyright 1999-2021 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-DESCRIPTION="OpenPGP keys used to sign Linux kernel releases"
-HOMEPAGE="http://miniupnp.free.fr/files/"
-SRC_URI="
- https://kernel.org/.well-known/openpgpkey/hu/e3n9xnm94c5apezqnj1pmrfuaoyfm8cf?l=gregkh
- -> gregkh@kernel.org.key
- https://kernel.org/.well-known/openpgpkey/hu/pf113mfnx1f3eb1yiwhsipa91xfc7o4x?l=torvalds
- -> torvalds@kernel.org.key
-"
-
-LICENSE="public-domain"
-SLOT="0"
-KEYWORDS="~alpha amd64 arm arm64 hppa ~ia64 ~m68k ~mips ppc ppc64 ~riscv ~s390 sparc x86"
-
-S=${WORKDIR}
-
-src_install() {
- local files=( ${A} )
- insinto /usr/share/openpgp-keys
- newins - kernel.org.asc < <(cat "${files[@]/#/${DISTDIR}/}")
-}
diff --git a/app-crypt/openpgp-keys-libidn/Manifest b/app-crypt/openpgp-keys-libidn/Manifest
deleted file mode 100644
index c6aded199f14..000000000000
--- a/app-crypt/openpgp-keys-libidn/Manifest
+++ /dev/null
@@ -1,2 +0,0 @@
-DIST openpgp-keys-libidn-20210517-simonjosefsson-0424D4EE81A0E3D119C6F835EDA21E94B565716F.asc 5925 BLAKE2B 50df50ba10a69f0be231356f319036083c7f7198e8caa757b1766538b5e34114291cdb47ba3a8d880e2143d3e93e98ad99e4c3f7221a5f51c755db7456b00439 SHA512 35f629f471220c9179bfd2919277495c4de3264bf1270ef0a1839e6d3e864fb09479ab82a5f5f612c5955697ce78c411244a8f8b48c0c4f5f53e2bfb2ade78b5
-DIST openpgp-keys-libidn-20210517-timruehsen-99415CE1905D0E55A9F88026860B7FBB32F8119D.asc 5986 BLAKE2B d6bab47834e2ba470d3c8a0c1b72cdbb6d12423cdb66b6fa6db5f5dc52270315171a04989b838017418f7a6bd90417f3fc5249c0c4b1c6151e811bc46a180c97 SHA512 5980ae33d6158d34ad31f49eb8c4dac87a92ce37ee07f45e54388912fdf794c181e88118c5efa81d4e030795baa82140aa8f1123910746d978f02a9c04089436
diff --git a/app-crypt/openpgp-keys-libidn/openpgp-keys-libidn-20210517.ebuild b/app-crypt/openpgp-keys-libidn/openpgp-keys-libidn-20210517.ebuild
deleted file mode 100644
index 8ef1e736469c..000000000000
--- a/app-crypt/openpgp-keys-libidn/openpgp-keys-libidn-20210517.ebuild
+++ /dev/null
@@ -1,23 +0,0 @@
-# Copyright 1999-2021 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-DESCRIPTION="OpenPGP keys used to sign libidn releases"
-HOMEPAGE="https://www.gnu.org/software/libidn/"
-# Simon Josefsson
-SRC_URI="https://dev.gentoo.org/~sam/distfiles/${CATEGORY}/${PN}/${P}-simonjosefsson-0424D4EE81A0E3D119C6F835EDA21E94B565716F.asc"
-# Tim Rühsen
-SRC_URI+=" https://dev.gentoo.org/~sam/distfiles/${CATEGORY}/${PN}/${P}-timruehsen-99415CE1905D0E55A9F88026860B7FBB32F8119D.asc"
-S="${WORKDIR}"
-
-LICENSE="public-domain"
-SLOT="0"
-KEYWORDS="~alpha amd64 arm arm64 hppa ~ia64 ~m68k ~mips ppc ppc64 ~riscv ~s390 sparc x86"
-
-src_install() {
- local files=( ${A} )
-
- insinto /usr/share/openpgp-keys
- newins - libidn.asc < <(cat "${files[@]/#/${DISTDIR}/}" || die)
-}
diff --git a/app-crypt/openpgp-keys-libvirt/Manifest b/app-crypt/openpgp-keys-libvirt/Manifest
deleted file mode 100644
index fd98218d6648..000000000000
--- a/app-crypt/openpgp-keys-libvirt/Manifest
+++ /dev/null
@@ -1 +0,0 @@
-DIST 453B65310595562855471199CA68BE8010084C9C.asc 3155 BLAKE2B 7126ccc1af0350ab179c137915bfb1ab7da715219a7f037a08f79d3e503d4fa424a01cf83cd57866c8fb22957e1b736d7c32e68035189b182b09ac9be696eda6 SHA512 49861840e534d1b1ed7d9ba16d825b5f861e05d82119adea8e3bf16355c6c3ed5cdab39c828f9e33f644ff9b806735ca2e70ddaa7c9e92aead87019515118006
diff --git a/app-crypt/openpgp-keys-libvirt/metadata.xml b/app-crypt/openpgp-keys-libvirt/metadata.xml
deleted file mode 100644
index fe0b86b88b96..000000000000
--- a/app-crypt/openpgp-keys-libvirt/metadata.xml
+++ /dev/null
@@ -1,8 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
- <maintainer type="project">
- <email>virtualization@gentoo.org</email>
- </maintainer>
- <stabilize-allarches/>
-</pkgmetadata>
diff --git a/app-crypt/openpgp-keys-libvirt/openpgp-keys-libvirt-20210401.ebuild b/app-crypt/openpgp-keys-libvirt/openpgp-keys-libvirt-20210401.ebuild
deleted file mode 100644
index 8db3a7fb5428..000000000000
--- a/app-crypt/openpgp-keys-libvirt/openpgp-keys-libvirt-20210401.ebuild
+++ /dev/null
@@ -1,20 +0,0 @@
-# Copyright 1999-2021 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-DESCRIPTION="OpenPGP keys used by libvirt"
-HOMEPAGE="https://www.libvirt.org/ https://gitlab.com/libvirt/libvirt/"
-SRC_URI="https://libvirt.org/sources/gpg_key.asc -> 453B65310595562855471199CA68BE8010084C9C.asc"
-
-LICENSE="public-domain"
-SLOT="0"
-KEYWORDS="~alpha amd64 arm arm64 ~hppa ~ia64 ~m68k ~mips ppc ppc64 ~riscv ~s390 sparc x86"
-
-S=${WORKDIR}
-
-src_install() {
- local files=( ${A} )
- insinto /usr/share/openpgp-keys
- newins - libvirt.org.asc < <(cat "${files[@]/#/${DISTDIR}/}" || die)
-}
diff --git a/app-crypt/openpgp-keys-linuxcontainers/Manifest b/app-crypt/openpgp-keys-linuxcontainers/Manifest
deleted file mode 100644
index b0958454f66f..000000000000
--- a/app-crypt/openpgp-keys-linuxcontainers/Manifest
+++ /dev/null
@@ -1,2 +0,0 @@
-DIST 64792D67.asc 91149 BLAKE2B 06c03b71dfd6242d8b33c4a2eeac02099a0a5139aa9fc7d82e2fae0dc78473b683bd5aa89ac4289576bb05d45dbb183007d7b488bf1c4cfaff4e307f75198af8 SHA512 838d18d84f3dd1199c5f811beedd083d2b704a99c5647dee543386f9c8cb05eadac3f987247aa11db240e5cd285dc2ef5c6f708a16f36abab41debf2a442b73b
-DIST FEA93624.asc 62695 BLAKE2B 93aee7b0a6a0eedc5c0695c5389122b4daed62a5c1c875815a798d844c89f82485362ff157a82c29a6b252956734ba88b55482376fe19a9ef8875cdd964fcdde SHA512 1b7f48fd145243773a0523e7b6d3f834377c299c06a2675da308d1b78b36c48a09277ec438b92bb55ca579dfb923f01f08df7471a7155532cbd60415f4db0430
diff --git a/app-crypt/openpgp-keys-linuxcontainers/metadata.xml b/app-crypt/openpgp-keys-linuxcontainers/metadata.xml
deleted file mode 100644
index 42361307323b..000000000000
--- a/app-crypt/openpgp-keys-linuxcontainers/metadata.xml
+++ /dev/null
@@ -1,9 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
- <maintainer type="person">
- <email>juippis@gentoo.org</email>
- <name>Joonas Niilola</name>
- </maintainer>
- <stabilize-allarches/>
-</pkgmetadata>
diff --git a/app-crypt/openpgp-keys-linuxcontainers/openpgp-keys-linuxcontainers-20201014.ebuild b/app-crypt/openpgp-keys-linuxcontainers/openpgp-keys-linuxcontainers-20201014.ebuild
deleted file mode 100644
index 45244fd3306e..000000000000
--- a/app-crypt/openpgp-keys-linuxcontainers/openpgp-keys-linuxcontainers-20201014.ebuild
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 2021 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-DESCRIPTION="OpenPGP keys used to sign LXC-related packages"
-HOMEPAGE="https://linuxcontainers.org/"
-SRC_URI="https://keyserver.ubuntu.com/pks/lookup?op=get&search=0x4880b8c9bd0e5106fc070f4f7b3c391efea93624 -> FEA93624.asc
- https://keyserver.ubuntu.com/pks/lookup?op=hget&search=32873a3b691d14a1b2b2e09a7fb6ee0d -> 64792D67.asc"
-
-LICENSE="public-domain"
-SLOT="0"
-KEYWORDS="~alpha amd64 arm arm64 ~hppa ~ia64 ~m68k ~mips ppc ppc64 ~riscv ~s390 sparc x86"
-
-S="${WORKDIR}"
-
-src_install() {
- local files=( ${A} )
- insinto /usr/share/openpgp-keys
- newins - linuxcontainers.asc < <(cat "${files[@]/#/${DISTDIR}/}" || die)
-}
diff --git a/app-crypt/openpgp-keys-midipix/Manifest b/app-crypt/openpgp-keys-midipix/Manifest
deleted file mode 100644
index 7b184eb2c0d7..000000000000
--- a/app-crypt/openpgp-keys-midipix/Manifest
+++ /dev/null
@@ -1 +0,0 @@
-DIST openpgp-keys-midipix-20210426-6482133FE45A8A91EEB0733716997AE880F70A46.asc 5316 BLAKE2B f1ab82aad33fa2a2ccb8954a87caaf07d90533c087f80473bd83b739cab1d4573c0ddf88c04dab92e2f430c7bcc34ffe91adcd37ec29fccc5ee2d8ab44ca003b SHA512 4dc51f065f24851736d574497e19f05eabd21ba3b4d9449f0c723f4b956b5303813118e7ac1420278c60328ba98e95d0020cb95058a1e9f02aa845e0d80be9d3
diff --git a/app-crypt/openpgp-keys-midipix/metadata.xml b/app-crypt/openpgp-keys-midipix/metadata.xml
deleted file mode 100644
index 7efb31b9e7f2..000000000000
--- a/app-crypt/openpgp-keys-midipix/metadata.xml
+++ /dev/null
@@ -1,9 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
- <maintainer type="person">
- <email>sam@gentoo.org</email>
- <name>Sam James</name>
- </maintainer>
- <stabilize-allarches/>
-</pkgmetadata>
diff --git a/app-crypt/openpgp-keys-midipix/openpgp-keys-midipix-20210426.ebuild b/app-crypt/openpgp-keys-midipix/openpgp-keys-midipix-20210426.ebuild
deleted file mode 100644
index cd5ca8ae3d53..000000000000
--- a/app-crypt/openpgp-keys-midipix/openpgp-keys-midipix-20210426.ebuild
+++ /dev/null
@@ -1,22 +0,0 @@
-# Copyright 1999-2021 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-DESCRIPTION="OpenPGP keys used to sign midipix releases"
-HOMEPAGE="https://midipix.org/"
-SRC_URI="https://dev.gentoo.org/~sam/distfiles/${CATEGORY}/${PN}/${P}-6482133FE45A8A91EEB0733716997AE880F70A46.asc"
-S="${WORKDIR}"
-
-LICENSE="public-domain"
-SLOT="0"
-KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86"
-
-src_install() {
- local files=(
- ${P}-6482133FE45A8A91EEB0733716997AE880F70A46.asc
- )
-
- insinto /usr/share/openpgp-keys
- newins - midipix.asc < <(cat "${files[@]/#/${DISTDIR}/}" || die)
-}
diff --git a/app-crypt/openpgp-keys-miniupnp/Manifest b/app-crypt/openpgp-keys-miniupnp/Manifest
deleted file mode 100644
index c8f82da42fa6..000000000000
--- a/app-crypt/openpgp-keys-miniupnp/Manifest
+++ /dev/null
@@ -1,2 +0,0 @@
-DIST A31ACAAF.asc 3139 BLAKE2B 4574c3f37965fafa4e2d703276a585d1f17b0da862042620681bac591062b3b70c52cbe5481da543d3c3193a640c06e9d86c3cef1568ae3a3f62901a6ad200ab SHA512 ecad52850fdcc7c21bab81917b3cea85c48b751534427d3db5750c43cbce73916ec4879e4f5535d4b87b7eca927ad249e384c5597702a0052afa89c23c5719b9
-DIST A5C0863C.asc 3098 BLAKE2B fdbc8629fd462b9cc72c568b0af5607951055abc03a1e344e4c1b411fb87bfa285c2e29d2781f9e9b02ec0bc63eacf55e5dc19198056a417ba3358dba445cc0c SHA512 adebff655374dbc8a045f9ab148f9fc343b043e80cb7e4e14c66aa56bfb2f0f5521e294c7600ca708893efc84679f788116d82ef5818370f1425f03dea0a77b9
diff --git a/app-crypt/openpgp-keys-miniupnp/metadata.xml b/app-crypt/openpgp-keys-miniupnp/metadata.xml
deleted file mode 100644
index 996eb9fa78a2..000000000000
--- a/app-crypt/openpgp-keys-miniupnp/metadata.xml
+++ /dev/null
@@ -1,9 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
- <maintainer type="person">
- <email>mgorny@gentoo.org</email>
- <name>Michał Górny</name>
- </maintainer>
- <stabilize-allarches/>
-</pkgmetadata>
diff --git a/app-crypt/openpgp-keys-miniupnp/openpgp-keys-miniupnp-20201006.ebuild b/app-crypt/openpgp-keys-miniupnp/openpgp-keys-miniupnp-20201006.ebuild
deleted file mode 100644
index 4c5587b7618b..000000000000
--- a/app-crypt/openpgp-keys-miniupnp/openpgp-keys-miniupnp-20201006.ebuild
+++ /dev/null
@@ -1,23 +0,0 @@
-# Copyright 1999-2021 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-DESCRIPTION="OpenPGP keys used to sign miniupnp* packages"
-HOMEPAGE="http://miniupnp.free.fr/files/"
-SRC_URI="
- http://miniupnp.free.fr/A31ACAAF.asc
- http://miniupnp.free.fr/A5C0863C.asc
-"
-
-LICENSE="public-domain"
-SLOT="0"
-KEYWORDS="~alpha amd64 arm arm64 hppa ~ia64 ~m68k ~mips ppc ppc64 ~riscv ~s390 sparc x86"
-
-S=${WORKDIR}
-
-src_install() {
- local files=( ${A} )
- insinto /usr/share/openpgp-keys
- newins - miniupnp.asc < <(cat "${files[@]/#/${DISTDIR}/}")
-}
diff --git a/app-crypt/openpgp-keys-mlichvar/Manifest b/app-crypt/openpgp-keys-mlichvar/Manifest
deleted file mode 100644
index be24108f8156..000000000000
--- a/app-crypt/openpgp-keys-mlichvar/Manifest
+++ /dev/null
@@ -1,2 +0,0 @@
-DIST openpgp-keys-mlichvar-20210416.asc 1672 BLAKE2B 62af2374a607f5d1840aff3e296b3daf37a91bd4c8148b8c86c709eb59de21ab981984296f578304f19436cdd6e3846b442a6b6313b217951379fac96b686522 SHA512 dbf4ef590318ce4429c196259573bdaa3557a131e7f0914fda7192665c5046f5e90d99cf637977affe030dd305e865230e111ea00a6601186bde43b21a8a724e
-DIST openpgp-keys-mlichvar-20210513.asc 3285 BLAKE2B 3ba5046e98eafe52eae126d0e05cda195f12a20a15c3cfe92cffc25a7d339418931e4e72ba2a36d5ae614b6f7a96a923495592419c09dfe712dbdcac80cb2624 SHA512 8cedd37e6a42b21e71fa5c8779300e65fdc078d41fb750abd07bd8f6f1cd41bc54814c021f6fd3d25e67190e84aa45d37735ea03325dbc5e77582506fa4b8b9b
diff --git a/app-crypt/openpgp-keys-mlichvar/metadata.xml b/app-crypt/openpgp-keys-mlichvar/metadata.xml
deleted file mode 100644
index 7efb31b9e7f2..000000000000
--- a/app-crypt/openpgp-keys-mlichvar/metadata.xml
+++ /dev/null
@@ -1,9 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
- <maintainer type="person">
- <email>sam@gentoo.org</email>
- <name>Sam James</name>
- </maintainer>
- <stabilize-allarches/>
-</pkgmetadata>
diff --git a/app-crypt/openpgp-keys-mlichvar/openpgp-keys-mlichvar-20210416.ebuild b/app-crypt/openpgp-keys-mlichvar/openpgp-keys-mlichvar-20210416.ebuild
deleted file mode 100644
index 31575e39ff43..000000000000
--- a/app-crypt/openpgp-keys-mlichvar/openpgp-keys-mlichvar-20210416.ebuild
+++ /dev/null
@@ -1,20 +0,0 @@
-# Copyright 1999-2021 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-DESCRIPTION="OpenPGP keys used by Miroslav Lichvar"
-HOMEPAGE="https://wiki.gentoo.org/wiki/No_homepage"
-SRC_URI="https://chrony.tuxfamily.org/gpgkey-8B1F4A9ADA73D401E3085A0B5FF06F29BA1E013B.asc -> ${P}.asc"
-S="${WORKDIR}"
-
-LICENSE="public-domain"
-SLOT="0"
-KEYWORDS="~alpha amd64 arm arm64 hppa ~ia64 ~m68k ~mips ppc ppc64 ~riscv ~s390 sparc x86"
-
-src_install() {
- local files=( ${A} )
-
- insinto /usr/share/openpgp-keys
- newins - mlichvar.asc < <(cat "${files[@]/#/${DISTDIR}/}" || die)
-}
diff --git a/app-crypt/openpgp-keys-mlichvar/openpgp-keys-mlichvar-20210513.ebuild b/app-crypt/openpgp-keys-mlichvar/openpgp-keys-mlichvar-20210513.ebuild
deleted file mode 100644
index 0fd3af1e955e..000000000000
--- a/app-crypt/openpgp-keys-mlichvar/openpgp-keys-mlichvar-20210513.ebuild
+++ /dev/null
@@ -1,20 +0,0 @@
-# Copyright 1999-2021 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-DESCRIPTION="OpenPGP keys used by Miroslav Lichvar"
-HOMEPAGE="https://wiki.gentoo.org/wiki/No_homepage"
-SRC_URI="https://chrony.tuxfamily.org/gpgkey-8F375C7E8D0EE125A3D3BD51537E2B76F7680DAC.asc -> ${P}.asc"
-S="${WORKDIR}"
-
-LICENSE="public-domain"
-SLOT="0"
-KEYWORDS="~alpha amd64 arm arm64 ~hppa ~ia64 ~m68k ~mips ppc ppc64 ~riscv ~s390 sparc x86"
-
-src_install() {
- local files=( ${A} )
-
- insinto /usr/share/openpgp-keys
- newins - mlichvar.asc < <(cat "${files[@]/#/${DISTDIR}/}" || die)
-}
diff --git a/app-crypt/openpgp-keys-nmap/Manifest b/app-crypt/openpgp-keys-nmap/Manifest
deleted file mode 100644
index caa0838ae3d2..000000000000
--- a/app-crypt/openpgp-keys-nmap/Manifest
+++ /dev/null
@@ -1 +0,0 @@
-DIST openpgp-keys-nmap-20210416.asc 4977 BLAKE2B 7c9c7d40fe7d70ba58c91acaaf7f265847447001f2208c8bab310312a67bb35c8fdc9f089e477e55c247ae928b6e76b45735b8ad94859b20b0d95f298a80602f SHA512 ab9dddbedb7c74697ae1ec68e456e3d607c057b4ca9a3bf0269a9fde0289e81031ec15718da2686aa7a68b5428e95042072c53f93925439ba6b60abf43e61317
diff --git a/app-crypt/openpgp-keys-nmap/metadata.xml b/app-crypt/openpgp-keys-nmap/metadata.xml
deleted file mode 100644
index 7efb31b9e7f2..000000000000
--- a/app-crypt/openpgp-keys-nmap/metadata.xml
+++ /dev/null
@@ -1,9 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
- <maintainer type="person">
- <email>sam@gentoo.org</email>
- <name>Sam James</name>
- </maintainer>
- <stabilize-allarches/>
-</pkgmetadata>
diff --git a/app-crypt/openpgp-keys-nmap/openpgp-keys-nmap-20210416.ebuild b/app-crypt/openpgp-keys-nmap/openpgp-keys-nmap-20210416.ebuild
deleted file mode 100644
index 1b57d90b16d1..000000000000
--- a/app-crypt/openpgp-keys-nmap/openpgp-keys-nmap-20210416.ebuild
+++ /dev/null
@@ -1,20 +0,0 @@
-# Copyright 1999-2021 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-DESCRIPTION="OpenPGP keys used to sign Nmap releases"
-HOMEPAGE="https://svn.nmap.org/nmap/docs/nmap_gpgkeys.txt"
-SRC_URI="https://svn.nmap.org/nmap/docs/nmap_gpgkeys.txt -> ${P}.asc"
-S="${WORKDIR}"
-
-LICENSE="public-domain"
-SLOT="0"
-KEYWORDS="~alpha amd64 arm arm64 hppa ~ia64 ~m68k ~mips ppc ppc64 ~riscv ~s390 sparc x86"
-
-src_install() {
- local files=( ${A} )
-
- insinto /usr/share/openpgp-keys
- newins - nmap.asc < <(cat "${files[@]/#/${DISTDIR}/}" || die)
-}
diff --git a/app-crypt/openpgp-keys-oletange/files/CDA01A4208C4F74506107E7BD1AB451688888888.asc b/app-crypt/openpgp-keys-oletange/files/CDA01A4208C4F74506107E7BD1AB451688888888.asc
deleted file mode 100644
index a1d68e4775b9..000000000000
--- a/app-crypt/openpgp-keys-oletange/files/CDA01A4208C4F74506107E7BD1AB451688888888.asc
+++ /dev/null
@@ -1,238 +0,0 @@
------BEGIN PGP PUBLIC KEY BLOCK-----
-
-mQThBFHZWJUBJqDW0tKMvnK0P0Pgb2mlWrUBHXFxfHQ/svj2mQydWgRvF3WnbM6Y
-4cOB4rgrizaHOgm/wqssmpNs6e9jZqEBjW94Tm3tt1d6dYdsYuPAtaEwsGYuLzMt
-fSKvKyTqSKFTesvvjOSjYO/zrTA7hcRGF/aEkftzZ7RqVB7AZ6NFCOs2YckaZnr1
-X9a3WiyjM0q3TGjrcyZwQPCOjrAeFOmg65MV6sfLSB6CJobUYL+a+IjxIQDOAVHO
-tctlvnkbcL8KSpD76M1lD8tkVgoznukdmeYGIUI7ziMVEYHQ36slw/Ig86Nj+coW
-L8qDr6b9Twk0Uz7UphF4nr9jQ3DDcQ6yroxA+indYJv2zMqOfTIFAUP4KIH/ath0
-C4xPGLAjSkSPxhsbcnnGO0EPpXd5aW2pzSHXPsqib4EignuUhsQe2SkIBj/oV9nf
-Wmmdi1GqRuMa+f7+ddzYQ5OxvLtNriX0g1WaUn8tHVjH9i5A4oIg1cgWhheKwTVe
-ZgZ8sYleUX+XDT0AYwtS+DV+sAm10qyQm/Cj7b/AkGtytQNYjkuIv5J3w68nVk9V
-Gr9n0B+idcHHVqXxDhJw0mSMmEWKK9LBGNb1J6QLRJboNSwHnHPLaTLWfsj6RFFJ
-eiQlDoYprsy8qu8lKPoSgN6o5MtW48wQAtWWNc9/fK63kaXOPDtVnIXgUAjFc1ib
-x938Q2gfPMajNtD+ZbKBKLnRSAGn5B+tSV3fgqy0IK2R9vPHfCZYRWcrNLwASzOb
-e8u+hT+PARnln6hdcvg0TcpvDobH79OA4SlCNe9w2Gd2c7hWRZdIq13HLK/ErPMw
-XLy7TqvNSAEKpXcWoVq2i4DvDQMTBdApgP4uXrHiwE1rfguv6P/WkZSGfuAX8qJh
-a1yCbEbTHf8klbhkiA5C/zi/ZS1vmWrq40K3wd9cjwYH/fBVMPnSoXR3ho1KEwkG
-4AReb5QxpiESkw7fcD2uVoIGEMonrjn03wtHdZ0Cg1Qa/8vHtGtBTy2O4OP+kKWp
-kbxqAzwXWQiJedY0lnM4rOiQlcaxL8+1vEhSAY6rzS0YDY3lkXoqRNRQFPvtyqke
-3bp1cD3x42/z8sFE+PV3pmykwSb2CYtA8aeHGydky77IUnWNB269JRhKSPFhk7or
-8vnczuVxbBaeLUxs6R53jugczS4abc5dGboaRsJ48OKAVT6mEWvMSnQFQ022VTZu
-pTh9UsCL/qZ0oxQ9/lAkaFR4t+ih/A4QhNQgHmmnGPBNuuhptBdnDLrxmvada0Qh
-O7v/cuh5msOWxbeGNyvb8yGWJN9QhlivMhLjYj7UY1w9r4CHQG9wGucGGiy4bkMY
-q4awFzLBN5G/6xrEwkteQwB/q9oK/gu1bwNGs2g42B4PSbXYXKyR/UUrYB7b0ioO
-cWg0xCl73zBokUFSvM01DExTiDnEUD5v906oZKipfGeSc8lX4/K1jt4yi8n26YGz
-TsBI3ZutFH4r8NQtoEzP7Eplz/hodCnLK6YoUGhYJW6dXI5kSbKyeRCBdadSAY7T
-RFwdo8X/IQkCXZRr6LnkOMnlFo2cENv8VbS9hoFksmOUuyn0LTnJMDv6xmaUL0lU
-mz6yhqBn3LNuQperSqYmoMCqyJkPUh2LFxXb3wQfBAoNyRVYOFwW7Y4Oac3Ou1sA
-EQEAAbQYT2xlIFRhbmdlIDxvbGVAdGFuZ2UuZGs+iQULBBMBAgAhAhsvAh4BAheA
-BQJR6qn6BQsJCAcDBRUKCQgLBRYCAwEAAAoJENGrRRaIiIiIoy4mn3BAEMjEto0u
-LWs6aULjAIOPq/WTsAQh3wKGDw561yP3SENBp47YSs3sR5s/+hVX/FTWBakFL+yO
-At3UrcRNaWK8M/Al9iDzUem6CzTyTORENy0mv6Vl1mgDxhskgDuN7zwKl6qqXJzK
-ezUNSWFmC2vcUhL/go0tuY1esbi/gqBJUka9wuMv7xZQFzzI6snZFOog1P7C+5Eb
-pCDgox7Wm7XBkznAXbz27PVOt4GbXtc+MKFrpli8Lkkgpm6vME6/3H5LxNqjBD1K
-St+cd5hnEqlO6xVkZflRwDGOjCl/I6eU8cD6LexZxrqvVQN5zm7favv0jueNpcUv
-MYU9cbbFLNWuUjfURTJ7O5DzX0xl3pNpq0vxP/MdHLrAsQlfJw2a94+WMF/a/4Nu
-y4z9126SAyh8VFRPQdUqZ5E9fy3YgYSxZM2II97EL5F5/Y9l09y4vESI0XyakboU
-4JDxN9eTSy6Sc3TvDxA5ry2XP1suhxEeibvxy8LRBB20R18iBexiDMQEjPZ0eXE6
-dJBwIQUdBzpdnknI2nvEDTa8jXx427Y4kEoOWHfIggz7EzWdHtG56tv3+kC3vI2h
-6SmbGJn6xXnXV+GneOpTusXII4M5RtBI+btqYYDMcdAUBXFqHMEn2MYZhCeujJ7X
-dzWidpMUgCiP3LLjPm+F9oKosxWk6UdnPIOi0v6QcvPAtbNmRJU/rcesBfl6HxM7
-SrWA8FAJGAnvLk9VIz8uyWPn9kLUp5Z2+nmERjDHKwekxwYGs2MA5qpHuU9q94R2
-QvyDSkRANbgJ9iLXqZQ+U8c62oZiV7YOLKaaUB/ujgw7Kn8YrjYnJqdPWx9RJJIr
-eiNUkkxqq1jgtzcL7iIL0Jw08/CtnG/1hox47tZxXqePOVXme7Q9MP4AYwDXtWf/
-3ZGwbZEFPtnCdxQG8yONaAYwesvazzrElcZdoSgVxIcTbt7YVxKMia5yJ93Q8DCx
-t310910Gdfb2eF/w9UlV69Mt9OMl/8CdGnEPNLK/afERPsf96IPl37vp4KP3atyz
-jAcwjjBAixHojG0bjnfE7NZS6c8XXVuohKP+nEr+qZbBiI/rGXr8yegwEzxHmTm1
-a+fcj1Fc9UiZgt1+rBrsjNkVZSnnMcYj3CLo15fwFKBbID6R754FEr+jyXbXzKub
-Xp/U/iF8O8/laP7/OcM/moIlSd+65npJ1wPUwW3uJYJCF42MUz/2jUpYB9eTpHPm
-2hP8cemOeaKkveCQ2plZfRnGupP19qA76SUicRGW6ZmxlpgA8qs1lHp0j/TodNBl
-A6PjsT6rmy5s3KMCQha+BAKUVXKWKQIdups0aK1vEAWhDgD7UQK+Mv+UYFch4cHQ
-h3tFgTtWzw69uld3QTasl0EKmMJZK2ywikWfnutgzv7O1/iqQS5yj++KewN2vq/i
-3qxqqL8orcVgwbQUxeFhlyX2ltmUXNsddAuctuv4dmyrQSSnwfoGXrwhdXqcCHTk
-L4Jobi5bT2DGcBiXgseT8pkynAwD+LZnNUFWuyHQ2XwG98/p2ZAw537HEYKtrWEq
-9laMPkJ4fATe4+7gKi+bTAaGvq1jazlrLuZOjppbQRuyud1BWQjOnGqQ4YOXOc9h
-kbnVdSEF917E9UIJq0JdV0xjCyJBdoy4J1QRs7QZT2xlIFRhbmdlIDx0YW5nZUBn
-bnUub3JnPokFCwQTAQIAIQIbLwIeAQIXgAUCUeqp9AULCQgHAwUVCgkICwUWAgMB
-AAAKCRDRq0UWiIiIiE5NJp94wr5IQI+F75z2HVVy2OLXXA9sV5r5JZ3tikbTyuFL
-IL10UDPO/gLr3BXFrWGmp0AIZPli7QZfhzgXXsJqFBK31qC8CFCaCmVj3wyxZJNE
-kcW/JhZN8rDx2OnniVe1sK29vBstwgPcH0rRLbSQmPs7aHmeY1Xr+bZPsM0GHXBK
-sWMtZXDtqmZB343bVmG3KQftz0OjNKPZcUkFhrQyMOZw5X0bZ5NL3gjTfIDHOTvF
-gyuf8NlhBf/9o336dXGROJc2mscqJjudBmP6Z7+A1DiY3dWz2wR+ywBbh3eZ9/ai
-0rC/m8YdzCqk1DfyQvgHUefVtMlfliTG5/mLRZOsU8FPrbf/Ve4f0DPR2ZsdOpR3
-nOs5Po7O6MKKv0FXq7hEqG153v/JF33ScXhjfWo67+mfzlPYIY7UjkwVjM6Jj4EA
-rcS11SRMm2w4xg+wIiFMbaxiR/hlRm4a05WN/agibV1dghaYXkWvlRs7CCcORsds
-Shjr+JFa/nGx7BzMzMkDDB/OBjlMgkZcIbDq5LAadKWnglFDc1r/s1RQETtnDs0X
-1I0gM2VKo6l4sbNSIcmTVRIuN9id9Zga2Nr/yAmKQNP3TTmQeJX2M1t00ViX4nuS
-oWjK9m31hwGOzAeAp1rtl8Ctb167GwOJBEIfLSjGM8CXzYoMJsMd+aChiu8Yl/+R
-xn6VtgixIcQxCVdpnYmv5BFvDFjEFVAtxkeJXwcJaFabiDsIyPqf6XPpNBcuteTh
-LyRnydhuugj6/tiW2w8UCnomei+L7M8OrKxq8k+Wq5XUBqMPFtWkTKM1GsncyFqQ
-cuoFy1C3vjy3cE7+JHxSu7laJ2zMbDWZ6j+3sM1Cfgs/xaMs2xg73wVAcN6vX4Zd
-gGniZu1paRPKN+jGT/4NfX4WmyD9Hp37KWIl4CKbzhazrml9Xb3qHNGxpS1VfXUD
-wNRK1Et/qoIbO1tDqXMcDr/RerGht/OUNzQP78+QO21nPkd7lfvMkAqF/e4Bh/x9
-wj0FbS8jH/QKqpDklK50CMwIExGSEbnjYY1kx2s0MwBktVmBN95XT2Tj01PPDauF
-XSvObLt9L/J1tnkNjycaCscVpSeRPYgheSll8tKhpy2e2tZUsszRPs4CMSRc6qGh
-s/398O2fPy38yfnXp+6rqRzMtwfingxBbv5vy50N0YVoUDT7cfo5cjbk7SMThbnS
-xFrG23hlAGIbAXpnLDJuioZW8kedOic/q+16oQr+2Ok42bom/9XxsGe/L6odG/3u
-kYBQO/SMkNKZXxqwwewO2JZF7YTIEvnFnXVEYzaZb34ORGoXNOCC3Vj3i9iy/1t4
-GBqK5mfDa0oTd4yaDCq4Mz+QJuhCf5XJ5WIMdIZYS7Q9kLXgOSOmmRkGGRPuZPxY
-dwLVtYVlE66lLwX0l+iNlFmBdI2zpq8LIj1vwmKpw01MpBcMhNEIOz0d7Y9hnNbj
-aD1dZZzn34rpsYNQo/zt0O+VtOaulGatFTHnTt7JwhCO7SURWLpiEKwRXMezrOO6
-MFO6yZu3jBGmDGCYSeWg46DDIZLHXp/BMe6XuipkTrdEikrr2XuSfctBa5ImPG8W
-zX9z6g2NX67i2JObbrFX9eJG6zuOOihxJA4GixhHCmF00PAvjh0GlmAP9FYMhdmY
-9q+Fk6rR1sTWwgEQAAEBAAAAAAAAAAAAAAAA/9j/4AAQSkZJRgABAQEASABIAAD/
-2wBDAA8KCw0LCQ8NDA0REA8SFyYYFxUVFy4hIxsmNzA5ODYwNTQ8RFZJPEBSQTQ1
-S2ZMUllcYWJhOkhqcmlecVZfYV3/2wBDARARERcUFywYGCxdPjU+XV1dXV1dXV1d
-XV1dXV1dXV1dXV1dXV1dXV1dXV1dXV1dXV1dXV1dXV1dXV1dXV1dXV3/wAARCAEg
-APADASIAAhEBAxEB/8QAGwAAAgMBAQEAAAAAAAAAAAAABAUBAgMGAAf/xAA1EAAC
-AgEDAwQBAwQBAgcBAAABAgADEQQSIQUxQRMiUWFxFCMyBkJSgaEzkRVTcoKxwdHh
-/8QAGAEAAwEBAAAAAAAAAAAAAAAAAAECAwT/xAAeEQEBAQEAAwEBAQEAAAAAAAAA
-ARECAyExEkEiUf/aAAwDAQACEQMRAD8AU0aPe0cabQitQe8y0NJJyRHFdXsE55Wi
-ldgrXtJa0sODPWrhTBt4B7x6MaXWbFyYMutXdgtK667Ne1TFa1OzZ5i08Mdbd6qY
-Q8wbTaAltxl6a9re4w5LQBgRar4vUFqEu2uRO5g9j+05OB9zntd1Jd7LX/acbjCJ
-ro7uqaetS1jDjx5iXWdZ0tluAjY+Yit1JsJLMSYOLQTyMysTh6eu21+2jCj58wZu
-o3Mxc2MzHyTFZfPOefie3ez7MrBgyzqOoLHD8TSnrWopwA+R9xUWIMgHOfmPBkro
-av6lYY9SvgnHeb/+P02/9SraPrmcsylhkeJG5sd8GPCx2ug6ppzeFVwAfmdAHS6r
-g8GfMK7jWw579/zGWj65qtKwKHftP8WJwRCIspl13QMtxdRxEgUqZ0un61p+rD03
-C12/4nz+IFrtF6ZJC4k2rk0Hp9TZUO5m7dUsK4yYIxI4MzI8wLGlrvYcnMnT6p9O
-+QTKo4xgzxQO0eAxs6o9qARda259xm6UZEpbURFh6pRaEszmNB1Va0HMTFDulGB8
-wGu7A9Hss1TVZHPEL9FXXkRfrKfTyVk2YprbYCucxTqbyGws33EqBmDWr7wcSbTx
-qqbkBaVa4IdoGZdQWQACbU6LPLCJUgesNYckYmtllenTLnk9prq7q9Fpmb2hse0E
-+Yhpa/VWm/UkZHZVHEef0ffUW1+sZ8gEgfEUNp7LrCAOI5FHr28J+ZsNMtPYc94v
-1ivyTp0rFZZyATxKN0tmIWrDHzGFq2XYx4b3Y8Sa67EBJZQM8cR/qlhPborNOf3F
-ImddL2H2LkR7qKbLAuTn48gzJaEZP/Lbt9Ex/osJ20tjnAXmeWjYe3PmMfdQvu8H
-O4GetWtyLsY3DmVKVgWupFQsy8PxmDWab9uyxeQCIxKjGFGVJyR8TJqnr3Vrnbbw
-Y9LCgnnBlxYVxgTVqFW0qTkDzKWJzL1OMtx45jnp/WXrZatTmyjsSeSv3E7jHEgZ
-x9Qs1Px2Gs6WCA9JyrDII8iLLdLYg5Bk9D6ydLWNPqCXr/sJ/tnQr6GoTIIIMi+l
-bv1yrIy+J5WIj/VdOVwSoijU6RqjyIToXl6rUY7zTcLDAGyGmtL4MpA30VzmC6pQ
-ucTf1OJg53mLBHY0dUVxwQZZ7fWET6PSuw/Mb6fTlFGZn1VyB2XHGJdKA/MIanPa
-WGkfHBxJkP8AWKpWijxAeo9VTRrgAsx4AE21QspGSeIg1Q/VajtnmP1FTaHsst12
-o32liM8A+I902hIoBI7ydD09RtJGfmN0p8kY+Jn11rfnnC1lWpCqj3dswfUZ9OvO
-eM5P+o2t0+TmC31ZG345ilOwqKBFUE49XwP8h5mdBIsZLfB4+xGV1G6lOP4niY/p
-d4XwQe8rU/kIajTa1fJrY5U/Ew1VbJb7ckWKCfphHdmlDKD8cwS+kg9uI9F5Lqhm
-xq3ANbDBHwYNbRZUShHt8fUPFP7j4yTCf03qL7hzHpfknWlkXvkGbek3LNkgDv8A
-EP8A0mFH1LWVD9ME+8w0fkgegbj4JmBp+Y7spVkxjkQV6sHtLlReSmynyZgwP+o1
-spzkYgzUbTyJcqLAYYqY26TrHZxWGOfiAXVjZkSlDNTclidwciF9ovp3+j99Y3CZ
-a3SCwcLNunWpfpK7U8jn8wogEczG1pHG63QvWxIU4gJBRp3FumS0HIiXqXTVQFlG
-JXPabCVbj2lkJaYuArkQrSqGxNkO0wmnr+MQN+qorkZltdd6gKiYabQK5y0ykUL0
-nUEsswTHVToyZBE5zUaYUjKDmbaGzUHA8Sp6R1Lq39QWAqKqhl24z8QHp2jIwzjO
-Zved/UWFp/gAI0qoUbQOwmXd10eOel6alCj57QhUkKBNQD4mbdi6Yg1tWSfuHsnE
-yZOYzBmkeniSmm2nIhBXIkovgxAOavZ9wa3TFzjEYsvxI2nHIjBYmjCnJEs1W2HW
-LxB28w05AjICOYPaoxzC3wDmD2cyoVBFcNmD3IN3ELcCD2DkGUzrAICeR3gmor2w
-3zKWruHIlM7Cm1So45AmHjj5zD70K5+4Gy4b8y4zsdN/TdpOnIzwDg/UeMeOJzX9
-NMd1qjORg/6nQFsCc3f1fM9NV/jFvVnxWfxGK/xzEvWrAEIzL4TXOWtlyZfTuVeZ
-sMsZtTXzOj+M3V3V7DzCNMWI9syUG05aH6WtVWYS40sYvUXOGEIoVa147z1jDdxL
-Km4ZMelhHpw2r6nezDtZ3nRquxQIn6Sg9R2A4dyf+Y6bsJnfro5iVlxKiXAktFsz
-zICJOOJIjCgrEj0/iaeZYGGEx2cSpGB2hJXImbJ8x4ehHAMHsXiGOnEGsWJQKwQW
-wQ+xeILasqFQLjz2mLjMKsUniD2CUyocjnEnAxJxlpOOOY0ANSuBALB57xpeODxF
-lw2kkeZcZ0w/p1gOolT3dcf9p0zIZyHSLTV1XTkeSQf9idgxMw8k9r4Q9grqPM5f
-qupNtxAPEZ9T1LIhAnPWMXfJmvjiO6qOWhtIGIJWAWhKnAmuMnaOqUjnEiq7dkCC
-3O97cfMvUPQXmc9baKY45ModXsHEGfU7mxmb16dXTJMchajpDZfaP7STG57xN0sb
-NTYM8xyOWmddHKyiaKJVRNFEUWsqydsuglsTTE6xIIkDvNGEriLBq3iUeWE8RxGQ
-d14grrzDnHEGsEmtJQVg7waxcwxxBnHEUpgrF8wK4YaM7F4i+8HPEuVn0wTGeZNo
-29pIxIc8RsgtvIMWXcN9GM7eMmLruWlcprGmz0r67OcowOf9zvW2ugYeRmcAykA8
-8TvdB79LWRyNok+SFzfZD1heTEZHM6/qWj9VSROb1WkepzxK4uT2O5vwMnHeaCwT
-IqZXHM11ljv66gog+u9RlO1YyWrInnQAdszBpjn6ks3jcCI1p5UDMuaAzdsTZdMA
-sWnhXoWK9VvXPt3cR8kQj9rqdn0Y/r5xIv1vz8bKOJcSq9pcQU1Uy0ossDLiKgiV
-Il5BjDMjE9n7lmEoeJJqsYNaZsxmDmTVwO8xYeMTduZRhxEYSwe2L71IPMauODF+
-qWXE9APMhh9yzDEqTmUyDXkYgD4JhupMCbvmVEVkV9wE6PSdQGnqVTxxOdqsVdUj
-OMqGyVHmMSH1JLMgUHsBCpkt+Ohq1iX8CTdoksGSBzFPSga7SGJ+o31OqWqrMWDQ
-VnSa2zgCC2dGAziFVdTVnwDDDqFZYtH01DyCM/iStWBzKu4UQxTxwo7SwfPEHDMz
-TRiETJiwFmpcHqNm1MYOMnzHlByin6i3VorNWxXlgGBjCg/tr+JFdGYJWaCDG5V8
-5M8t+efEIBiy2IH+rQHGZsl6sO8qJbT2ZT1BPbsx6MX7zNxieD4MzteK0SM3mDni
-WewA8mDW6hRnmTitX48yjuoHMGOq3HgyG3Fckx+gmyxfBgGocHM9dlc4Jgljtz5j
-ibUN3mbSQcz3zKQHvX2kxfZ9Rjd7kI8Yiwr7/wARxFX0lBa3JGfuMLs11gA4Erpq
-ilQI7nvLar/oknwIfWvMV/UNWiWDzxMtXrmuXaCZemv1dCT4EBcbW58S+fjDyfR3
-TqHtfMdnS2bOIv6LaucTpAwKduJn1No5rW7UgcQV71J5MC1drKu4mKb9c7NgN2l4
-W46ul0IzkQDq+rFVZVT3Ew0LWtSDzAeqMxf3QP2b6O06zpunvH8kU1sPgiMAx/TL
-/kROb6Nf6b26YcC5Cf8A3AZnVUoprX4wJj1MdHPX6kCoCR5OJFlm0Y7CE3owQhGw
-fqBChr7wtjYrH/MUUHtvVfcbFH5MrTr1zhLlJ/Mp13pden1BuXT+rS+natTn+D+D
-E/RunWBVL+7ae80vHpnOrvx12m1TOOYZW+4RN09fe2D7FOMkxzQNvEza1Fj7TzMb
-7htOJrrCFXMQ6vWEZUQoa36g5PMCe8MeMk/UH9YOSXbCgZJjjo1dJZbbceNo8ARy
-FfhXdq20hbdprG2pvY9to+TM9P1r9Qyr6JAPkGdB/UPS21Qsv0dwHq1ejagP8lzm
-JtB0f9NWA4A29h3mt55kYy9Wpa+ojdg48yVqS0ZTzCG0o7IOTN6dGF5PBmNbYXto
-z8QS+socGP3UKIo12PEqVNheRxF7DF544zGRGcwBh+/j7lRFjT9U9dmM+3GMTcuu
-oqI8kRbrAVfGe0J6dzHY0MdKiJoNrHkxVqFHqHHaF3WMp2jtMWrLc4lT05evdZ6O
-40W5ziPa+rp6eC05+2vaDiYhWz3MpPw/6pfn2qYnJ94/M3LNaxJ8yo01j2AAQF91
-0/TCv6VfxBOqV5OQJtoNPalQB7TW+rf7WmdaS+iTSWejrK38KwnaUHFYH1OVOhbe
-SBxOj0RYUqH7gSe/+tPHf4M25lfSGe0upmoGRIjVg1e6sqScHwYFZpccLwPqMiMS
-uFz2laJ6LadLWuQ6ZyecRimBgDsB5ltg7yp4knuhOo2YQ8+JzdzFmOY96k2KzEDD
-LRlW+jpQ2DeuR8To9OlYQbFA+og03GI50rkARlgl0BGMd5kaPqE/yWR2ERhhSFPa
-echRNHbiCXP3iNhqX4OIo1L7mhups4OItsOSZUTVB3mLVqGd2xgCbjiVdQwZT2Ma
-So0veRjGYw0OmNeAe5OJNdQQ8Rn0rT+tcznHsHAj3R1cjC3SA2dpI0gA7Rk1IzyZ
-Y0jbxFrBzmorAcjEGbaMxl1CsK5ixymTNeU10Gm6OB/MZjCvQ01gYUTSzUKDgGZt
-aSuc4kLrcsiLgTMlWEDd2Y98SRY6jgyvzajRSsiH3AQim1X/AI+Iq9xPuOYRo/bb
-n5HaLvn0vx3/AEcIcwlO0DqMMr5Ex5dXSryijLTawfPaZM6oOTHSi54mb8gzwuDj
-I7Ty+7MQKepH9sxL/dHXUFODErjDHMqHRFDciN9L2E5+uwq0b6DVrkBoqUOUHEhp
-etldcqZ6wYEAEsPcQHUHgw2w94BqexiUWahiTBjmbXfymJls6iUJ92JY9oB1O59P
-R6lRGc45jk1NuDWIrXcxAHzAW1VnrC2i1q2XsVP/ANRJqNbfqD+5YSB2HiFaK/cu
-095rzxjDvv8AXp02g6ytzhNYwrb/ADz7T/8AkfIylMqQwPkHM4UjPfmWqstoP7Nj
-V/8ApOB/2hfFPsROrHQ9UrBUmc3ZjcRDD1TUWV7LWVx84wYC672JzCc2Hbrrwpzz
-3lsTTbPBOJUkimREjE3Kz20fMZMgs1oyLBJCD5llXBBycxde4fP0dUYXXbgQFGmm
-/jvOOenb9b36gAcQEu11m0SLnJmmlXbyYbo+CwoVQPiEUV55g+ciWGoNS8nEqek0
-HrasMQYi1KAWHEcdR1g8ckxBd6l7HBI/Eeq/iQmOZFTMLcr2kpVYBgkkQimrH1Aj
-TQ6lgADGJt3LE9bBcQuuzjvI+BpZzAtSODC2bIgepPBEJVFVveYmb3DmYnvLZVm0
-W9YGdE35EZGAdSG7SWA/Evn6jr45wy9LmuwMJQz06HKd1sGUH5liINoH3VDzC+8Y
-ZEZlcTTHcSjDHMA7fGJ7xJkeZDRGJInjPD6jCZ7OJ6ezAN0PEsScTGpvE2HM4+pl
-dfN2KhMnmaqcTxXjiCaq2xF9g5kxX0xVxJOHBziK9NbqV0/qXqDz/bCK9XWwHfJ8
-S4PzXrKlZjgCZHSqOQJut1QOTn/tIfVVMMIC2O+BDAFesfEzIAl3u33GpUO4Luwf
-iK0136i22tQVKHH5jkAu3U11As7BQPJM30eor1C7qXDD6iarpd+rt36t8jPC+BOg
-0GjSjCoMCLoZjbBC5g15BEOv9qYi2xvdiTg0FqBhoOwhd4yYLZKiKxME1Y3UuvyD
-C2g93KmXEX45YyJY8MZWdLkG9OY5YRj/AMxX084tMaCOBB+pVuRiXxKkGIO1zKyT
-jMqTiS0ezzPAypPM9mMLg5npTMsIEupwZsrwcGWVsGY+Tnfbbx9Z6Go/EzZQzTJX
-E0VuZhG7dEG3b4gV2jAs3JwRD1M8Tg5xKlVz1ger1q6wMK+PJmFFT6cXY5Nr7znx
-DSR4mZMrT2ALaHs1HrHhgu3j4lKtKlR4UQ15TbzFovSK1xCqDiDngS1bYESK01Le
-2K3b9ww3UWe2LWf3GIkXNA7Gml1nMHznvKkTa94mNvYzaCa+z09LY2cHGJcnsr6j
-m2/kZWSZE6HGJ0HN3+o2AwIr6cM2t+I1HaAe8SMS2JGIG7E8zMzTxM24ElahMrme
-ZpTMZNAecCXziVUYGT3kE5MA0EsTMwRJzALZI/E2qfJ5g5OBKeqEbk4E5++M9xvx
-3/KaK3Ev3EFpsDATcNxM22vEYlcS/fmR3jNQyuJLHBlGbAgGdhmZt2iZ3WjmB23/
-AHDEWttRqPEEe3iZPZk5zMi2Y8LVmbcZ6VEkRh6J+t3/AMaVP20Z6q9aKWdvE5i6
-w22tYe7GacTfbLy9ZMUkSZE2c4/pi8sYzAgXTExVnHeMAvEAriSFz3lwvGMS6pA3
-Sk8QHVvqkYPXtsTyn93+od45mL8GSsJVqq7c4PI7g8ETerDZ+RMdTparxkghx2ZT
-giBO+q0RywNtY/vUcj8iBG2fE8DBdLra9SuUYEwjPMYX/EkH5lAZGcmBrlvMW9Zc
-jRWEHHHjxD8xT16zbpCPniAY/wBPdccsun1T5zwjnz9GdbU4Zcgz5nVhWHxOj6H1
-r0yNNqWxjhHJ7/RmPfH9i/H5P5XXIJYgwdLwVBzJOoGO8y10pt7Qa6zaplrdSO0W
-6zUgDGYFayvv5IzBWsznmZvYWaVBlIXzIzInoGvPFgoyTxKMwVck4ijqPUC+a6zx
-5MqS1PXUkZ9T1v6izYh/bX/mAeJ7M9N5Mctu3UTw5M9NtJX6mpRfuMjrR1bKFHkC
-FBZ6tcATQDmI0KuJoqzwE0URg5mT9pcnHmUc+JK2ZMpmSTKkxgFqunI7G3TuaLu+
-V7H8iaaTU25FOrTbYOzj+L//ANm+ZBG7xEGwMkmUJ44ng0AknAiH+o7QK0XyzR07
-cTkesan9Rrm28qntEZVgp4zNCQf9zJOBL5hUGfSOr26e0ae+wms8KT4j9rn8NxOL
-sG4Rz0fqXqINPefev8SfImPfH9jfx9/ymztYx/lBrKiTliTCAwH4kPjHeZOgJ6c9
-txNGKjzMmfPaUVeJlHtWtSSZlfqFqU88xTqNS9pPJxK55tZ9dY012uawlEPEAMue
-JWbyY5+utQJ7HE8fxIjSgw/o1e/VFv8AEQCOegV+y1/kgQENgmBmXAlgslBjgwUg
-CaAfU8BxLiAHsZQnInmMzB4IkqVfgyplnOeZnmAeMkHErPZgFy3E9mUzxI3QAbqe
-p/TaJ7B/Ijav5M5HGWzG/wDUGoNmoWlf41jn8mKgMDMaasDiWMpkywyTiCXgRKtl
-HDKSCOQRLZVTyeZ4lmHC8fcWqkt+Guh6qHGy3Ab/AOYa1iMOHIiOvSLZWCLBv+Dx
-LMdRSNtg4HnvMrzN9NpeoaNai92g1+tUKQkXvaT4MzLMW/g22OcF13V7LGtbJMzb
-A+pcqcZEzIPniaxjbf6r5njJxieAzzGSv5lTJMrAPTpeiV7enof8iTOaE7DQV+no
-6VPhBA42ltu76ngJYCBvKAZYDmR25EuO0A//2YkFCwQTAQgAIQUCU6M3ZwIbLwUL
-CQgHAwUVCgkICwUWAgMBAAIeAQIXgAAKCRDRq0UWiIiIiBEoJqCTBiaElnIMC4qt
-lgLmcibYiJ8mEC2cwllJUgRGKyDIH9HSyUkV/eG2FXqPJwK1HaBsBLNAEePFCGvg
-4aLK1roTCurpQWlHmrIlUUFbj0XaRiqrSDZZxkl4T2ff5uF1TsjNlOXjNe716SKN
-Y6hWDLrvqBJZGddq8EWhVkeg1d0A0czFtp6/6G7wQ3k6eOUSiEr6aNEtKrDjjhXz
-VQgABNY9cOUyfwSKB6WtYLuOj/G340ULeDqUd++CW5AtSWevQCr7honUD53M6eMJ
-T0znDEn/r/fOoD+mn9GDx0fqPqbwMvCW9cmeEObfZN5w/fmJeszXqmtEoJwUOkit
-JAGXZ6d/Wh7uS6q2qdR0C7lUqLcaFK0gR7JNnNfIqALpXiesHY/fJHiLkuwPq+JW
-d6k4n6NyVu0u9jtlgQppAJ/WmhsgOMaYW52i3f054jkWCL6KFIBOCrzSOSgoB9ki
-2Dvtzw0jlqcMLWijMHs3iEZ3KT7B6jVEd/CwFjKGrSiGAwqmiPUfcECfWWYHWl51
-FwpZUHDPV7A1l85UeWtZvZYitJ1Shqeu9Ra44dVSKCBx3HuXB+EY1fxKEiL3IEaI
-wuNBTvPKbEdIU4TIDXFSszuNcNHjlPXX8o/9mdcOohmaq9sFml4GW/imr4zs8nkZ
-macIR6VRf0hpG00quT/No5MUYo6Rzlv4oyt7w4mQ1lkuHwt34NVsvHoaGSLSZFl7
-WF+WHrDo3wlEF03ww6ivRzmOsVec8amMCqVpxUETC28KYIxR5MQl3Pm1aKDxO2CD
-QjXIin0Mfway0LjONUCqBWClJAMR4QOnBb97c/ckWUHk7gDxZncr7Mpxg482w0vr
-wKvGpzKQyyu3OGEdyggef0dK12sUJDdugRPRyQo2XNgwSLJKxa8211KBYn+mDmOs
-EYokp0gam7vSDEgO25Vl6EXDmVU/MOKJDIy0SA9Xjt9Hle9UpgQ4g+dIC/Iw2jjF
-wj5UyF8spTjGx6+l2m1R1/XY7mhEcFS4kgIAgicplswPf8eXJufIATqvwyTxvBRp
-uJ4jrz3hFchUg2O3AfTjRLuCGAEqZr9oOn/R5F/mESUTCv6SGUx/433spaTbmzgG
-IQVlz20bvGdaHnfSYUo8YW29v8Qt2yox28/c+2UyEzmoRnFC0oXDcjZ5umtX5Cz4
-+4LaowdN7vH9Lyi4bG9d+RkUO5ikGU1SSX4R9jyQdcSMOmn/imTWMH4eeWPpwxgP
-V10TgSohjVWNwuokmLFrZy5sjoLNM8iK/QvLR/uIrZ7xXa0AqM+sWSxvqprPsjok
-GxyvZSoDcw2mqO7kvMQzl7LyjJDub193htfKxQiUU4moVuZgkggAxPqB8feRju7a
-0thIRix6StyJAZUh815JnBA4NbnP8ie8x53KWbBqWyaqMQYrYwXfLb993NYQMtbA
-nnBmyXY3ipKyJ3CXYYOV4dbRKITuHNy81XQtlDkgaJWdxAHEU2K4myRhLPCGyGaS
-ZwNZSwuCDKMQrOQh8qX4RvDENga3qwDliFj+w1xvQxFO0c+hBlrwu99fnjeTMP3n
-RXcNV+pafUmucwiKRVlQPhEGKZ0WNE0OxU8rb2VGFmAWC+T2GY52OLPT880soTIt
-T8+y6LMuDugRSp1s1T9ImCUOSU1VKIruHfA=
-=xcqq
------END PGP PUBLIC KEY BLOCK-----
diff --git a/app-crypt/openpgp-keys-oletange/metadata.xml b/app-crypt/openpgp-keys-oletange/metadata.xml
deleted file mode 100644
index 7efb31b9e7f2..000000000000
--- a/app-crypt/openpgp-keys-oletange/metadata.xml
+++ /dev/null
@@ -1,9 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
- <maintainer type="person">
- <email>sam@gentoo.org</email>
- <name>Sam James</name>
- </maintainer>
- <stabilize-allarches/>
-</pkgmetadata>
diff --git a/app-crypt/openpgp-keys-oletange/openpgp-keys-oletange-20210423.ebuild b/app-crypt/openpgp-keys-oletange/openpgp-keys-oletange-20210423.ebuild
deleted file mode 100644
index 5f6d98575584..000000000000
--- a/app-crypt/openpgp-keys-oletange/openpgp-keys-oletange-20210423.ebuild
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2021 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-DESCRIPTION="OpenPGP keys used by Ole Tange"
-HOMEPAGE="https://wiki.gentoo.org/wiki/No_homepage"
-S="${WORKDIR}"
-
-LICENSE="public-domain"
-SLOT="0"
-KEYWORDS="~alpha amd64 arm arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc x86"
-
-src_install() {
- local files=(
- "${FILESDIR}"/CDA01A4208C4F74506107E7BD1AB451688888888.asc
- )
-
- insinto /usr/share/openpgp-keys
- newins - oletange.asc < <(cat "${files[@]}" || die)
-}
diff --git a/app-crypt/openpgp-keys-openzfs/files/29D5610EAE2941E355A2FE8AB97467AAC77B9667-nedbass.asc b/app-crypt/openpgp-keys-openzfs/files/29D5610EAE2941E355A2FE8AB97467AAC77B9667-nedbass.asc
deleted file mode 100644
index 215a05fb184a..000000000000
--- a/app-crypt/openpgp-keys-openzfs/files/29D5610EAE2941E355A2FE8AB97467AAC77B9667-nedbass.asc
+++ /dev/null
@@ -1,51 +0,0 @@
------BEGIN PGP PUBLIC KEY BLOCK-----
-
-mQINBFY9SoEBEACjL6PIUuTmkMOhXaVo/Pe+/pCyBLoYzD2m1Yfj0MOVFbjf/74o
-LCwc2im1IYoCTwgwd8HkBb50xoRiPyAdN6gpCfiKHxgFnvIwHr1r/Es9SbJm3aJr
-X1effY76ZSwKOmGZr5CxIWCbYGxJLSZGNRaMrDuBUP3jSR9AlMKJS1vwGvr5MJYt
-6rVWpwDQ6IRwZ5eeJL+CcXG+bCBIDydK+pb2Rr4b6R4pea72L4u7bYNDGRwWHcbg
-4NE9JeFD/6hlpSrKMfibEeg93rh8AXAI+0OHYk4a1/ExljxGQS9V/oyjrJbjW4lZ
-+z2VoAP4yViVO+bTJ1r3f3v7SopEPy4lSHJ830ydegk/42K8nm4zcCQfB3glUosK
-3DW00SU1H8aj/GmekllKlH10ldRey4tUG6SkUYWJGpeQOZ9n7bRrTMRNYbfYJn0e
-IS5oocOEcdgto2iIn6wSln3FtdBLFYRJ1tKa5D6GTKJFQB3Omqdklp+zBF6Xj6xn
-z+TFe0QYZPOxL8ml57hfmD8KtKFo5kRA1/ekLvyLFtXswUsR+mIOLHzKDfOf95IP
-wSVNAknmWvY+6xjtg6attHi2UI24XRCziM2SBd7dpv4ZwRiu/68ZFxvj/SD63xwI
-G3i6DU29SVcQEocDfTEudHa0ltoT8byNZO0COv41/zsPEPTxUv1dYB7vVQARAQAB
-tDJOZWQgQWFyb24gQmFzcyAoQ09ERSBTSUdOSU5HIEtFWSkgPGJhc3M2QGxsbmwu
-Z292PokCNwQTAQIAIQIbAwIeAQIXgAUCVj1LFAULCQgHAwUVCgkICwUWAgMBAAAK
-CRC5dGeqx3uWZ1KSD/9iJztApSFtrBFN0+iXnb20nFGMs0T01aWA+F9el2DBzeIp
-EJd/OMhHaZPD+bgNP/FthoEdmejyy0T1vFcawiFuqn06jrl7o6D31MH+0q1iajvB
-R6jEL6zIczp26uQNETYmmH9GIbSaGvibYEEgUFdaHJs6QIYTwtlGmL+8AVIhEvn3
-D1Ty2FJl1L5xRmMQ8B4lpBZ4VQDU/jD2dun8m+A0t5BVuSZAg6YACjZeHVkfGaIP
-e6hgBGPzDpGIT8DEC59Yh50yA0GFmhK+2BoFPR0EBvFTsIRtm5ub3IBAJqXfaSZP
-HXIvfM9QXQ5ruKhyYN1Nobz5Q/xxcy2Iqu//TK9k+Zq50BqkbMCvV2BwkU8FZ9C5
-son/rAjpuevIaCmMhxVG5vVI5QCndInC71RNBUu61nkN1J0a5kXIAxF71A8xuMH3
-n5V2HVWQUE4rLHauOCo17gbk0X3ZucpVIZ5Zm71aldNvK7SInjh6v/FUfjjtc7i6
-81404myIKvW+IQY2pc8PVMnjyTJaRweGdTqbM7sMumh33IUeMdQ28L5oS8gRxTWS
-BiElm07Y2+oGeQVbC8hD29Tx2irek6kcQ/rF/J0Tg5w17wZl1LLJ1kTg5xG76xzV
-Emj2greRSTsAkB/WvbMUm4LmVRTgYE1AtvM1cY+T8YsbmC5rnOwTZEfojthvkrkC
-DQRWPUqBARAAuY/jgP8oo9B8yKciG/ck1ah2uskuEZ1YHs5SCP+AOTp6Upf8QjBc
-/E2OtBqreeeL/d5wY50f6wcPtz/jDZpRdrdYTAkwwjq1JF4zRC+oPVDg+epKmeab
-F4e+scXyBWm1dK1xkldegiP8HWtIEvmkMGHPONAMQ2yGeli3ga/cIZWgUFqOgH/+
-jLys1bwb19tiB/Fl9ksH5FzdqnKGjj9+krGLb0esonQBPSyCU5OFH2WqRWQ2zR+1
-4hknWPETKZKV+PVWSvZQKx4gw/Ck95x+PACP6qaTjECJP/is4k2M5HFNzrSKXQav
-XhF3IU/G81YlDygKDeTqiyxYGA+szUajfTCHqUdtQ/Gq2P8yya6Dyu70o3DCnOXc
-IaERe3Ap2sUsLzhfDBCAJCiH0t5lsERh+LfgfOfIXz4rsUnXc7WfZJ1GWRlxgj7Z
-0M6bbr3U20JiH86t4Jjei558chZObvTUYJZLoomxXd1QroouIEW3JK1rWDLnItvv
-+ZGgGETHghlz4pZn66/ZdxFcPGiR8XuT5pCTVEDmpoyL3groVclzA2jCfEXfRLXO
-+uVM3aT20WeTAs0ybIoXiRsedIWe6f1TgyhjXpT8qs7usIZoq4AbT6WGw9Q6JnBN
-xVOU6l9hQeWcMQJhtd+CBNQgthnuqePr/IczA+7YpNtdXguqGVXTitcAEQEAAYkC
-HwQYAQIACQUCVj1KgQIbDAAKCRC5dGeqx3uWZ/8BD/9jAxuwz4oDhqmpiFdyii+K
-4yzeImLQnuEKbOrCjJ6nbLaW/cGPzoGpAgwA7OTRAgZX/VVuozx3lm9TuOMKsNZA
-phGPUTvuz9dhHsk3eCg/PSQmZ/2FJckFa6uZj157TKH0Egq0gUPFZJPOBgknI4kW
-GKXjWAIJHwDFxBeYGJnodvt+qQ5I5s3xZmTTdxkhHABdtAQFcWpUjs9Maht/Tiha
-h7X9g1QVBf/OrZWKaPhKQISDIxihK0xHTRVuuPpYOs+GALcflM912iOPnEn+BhXh
-q3sEXAK3G+4rExZJkCrZqB3iXTnH9RUWtpDeEPToDJkVX7U3Ek0IMe83i8VaBo0X
-LdKA3uvLOG9QJS5+vS/OHky2quLxa8n2hfagPFqKmIPOs+2HdZD0ue4ASqmWveLX
-29TSnIrtq34/rQXuUM9LesXCMfL40fRbdu7Q1NTDLaiO3c1tjvrPkHs3dYI8qSuf
-SByBt/tjEu2+z4M5xopfAbgWx+9jzN/RMEMflYv7P9nTpVlGPY9lgHO130xt9kqI
-QszV2yurMlMb//4OodPhtoYYLnzItiTOTZu/v3PzroqGPotVNtOF7u2P4BDHYIM0
-e9Hr6YowiublH35PcRBrTjrwb+U7JIiRmiYDOVMbH2hL0kwgAnkUz+qS1ZVy8PRu
-4HD4pkI3POeezjpwiyeG3w==
-=Y6f+
------END PGP PUBLIC KEY BLOCK-----
diff --git a/app-crypt/openpgp-keys-openzfs/files/4F3BA9AB6D1F8D683DC2DFB56AD860EED4598027-tonyhutter.asc b/app-crypt/openpgp-keys-openzfs/files/4F3BA9AB6D1F8D683DC2DFB56AD860EED4598027-tonyhutter.asc
deleted file mode 100644
index a9a5dcad43fe..000000000000
--- a/app-crypt/openpgp-keys-openzfs/files/4F3BA9AB6D1F8D683DC2DFB56AD860EED4598027-tonyhutter.asc
+++ /dev/null
@@ -1,51 +0,0 @@
------BEGIN PGP PUBLIC KEY BLOCK-----
-
-mQINBFk5kxgBEADvT/aR1SzR0oBZcOypkb48wAzir3ZzZFXByHh5dJgds9r/kDNG
-Md6pXyWKW8nrUAPvYmCGMFjRl3CbDl5DHDiqGGEV615I27C4OLKJO64iCHdz/SDw
-pDJDE1D/uvG7TeVygtqIpU3aqLcGfWPkJ1NtBV5veC7khrSppYYGv9q2bKPk40BA
-5awZusED1clOQv0po/TTxoFdIciS4RBUTX5DnJ9mAHHvLK9GFP0U1e0Nd6aei7ER
-jqjz0yHpMcB45pt6uNGsyzjM1r7wIWEy5gzCAvs8bUvtqOcal4XjY9suWGi/6v0Z
-QSKw9mOp2kZvCUboLuUy1WhBsYNJ2MVZdU0bPQaLEe4a/wFEDssHfjFE8nMsC1AE
-YM3gl7l3htUyIP+UJ9Hg6fj7M2pD20hbnUgXBfV9IMiwCChyGtgkciDdpOykj5Lj
-QO7Nqv710yKigWBzxym9nRBNXLd2R6Z0YkmyV5MmUZUtTTfGjDKVBWkZoq83F4xi
-gGPtRcSimujFo2dfNrsSdVJ26f5F/shkMnD6/+0Kyo7sBh/qqw3vNFoM4M1pfPar
-PwSkOYc8lrOlIk/TX9Brs84mlqspjRzpKg5XrrJ2en7L7cgxRrFOWYRLC80hmlfe
-YIrlkGrQJp3J76NfudHbz3gYffj8BYgalPV5GXVKLSXYtYXDzhlXWZRi6QARAQAB
-tEFUb255IEh1dHRlciAoR1BHIGtleSBmb3Igc2lnbmluZyBaRlMgcmVsZWFzZXMp
-IDxodXR0ZXIyQGxsbmwuZ292PokCOQQTAQIAIwUCWTmTGAIbAwcLCQgHAwIBBhUI
-AgkKCwQWAgMBAh4BAheAAAoJEGrYYO7UWYAnd/0P/A6DXyRKEE15Esy4uPN7BVc6
-flRxbuY2HNvzs09tamG7QaRGA/+ON8nEIaAv5hVsdWmR+UjJE9VjiCmkiKG8nbME
-oeukUFNZzevybsmRv3xdhZyPUbgUHa+pY7ed9rDxXauhxuTkQXqjM6FHMDyMpktQ
-13m7RHfp1CJc1qiO23qRkVRQySImSJxqZHpyGQKQjev4IhN6nFi7lBl6lgrZ/RDV
-9Ogq3ea1SKfFa98wg1zHq8q3cN9uQxZDzoUmSI9C6T/KZ9N1/YPaUAEB1UfU/9dr
-67as9rBW7/9FLHeeUeRzW4Kc5p06ubmwu6IF0X1FT7+IHwyR6c654PpQgUaPNuY/
-sDx9975eT0cIBePUvg6GFO0ghEHPtegHBz/1HS/Z6DBEOZUhoyoXx3oQHGrFBTZJ
-hCwViu/FUiViE3cyyBAiaP0iBVFNliila/3yoj3xQADI2j8JXKEgdLfuyJIRCSyS
-lmZxcdSKVf9kbQg2It9IRJYQpn0+XnzsZVUyzOfFYbhCJq/nZuFU9tKTPffGmD+h
-e+VnBEf/9kIMoRalWfhhk7/RzRXdvVjEPm4mcaKtmwvmIHxHcdjQwqU8qmmKsbma
-dMSIn0rHQ0VB09wTWAbdp8REjCOTQkipvKJViZ9KLTpLY0rz7HyK833UGtQV+9Zi
-teZgwWTOhSh4UWjw+jiYuQINBFk5kxgBEACe/kvatgdvG2VMCp6yawlHZzTEpuLi
-FNKDSZR7NZLXt4ECEChJEOp5He5aVCIsyIgsq4O/trERxONqSAZ/3grewz927mtN
-d/Uj66ImB2tl/LE/47ncixRuQbmCa8ulAIASE1kdEQyTUoS9r5SDDWdjrcgWsjnM
-LjV0C8TkJRSlY/QPAMX9UCWhOpCtqHInYF5Em7ptID3pL7lqUb0hW103AT5z0myC
-33U7nlBBdpnU18PiKsqkjjjSNfQazsq9GDjX3tEhHfKGfLHftohLyXVxmkg78Ryl
-cO8IOs6P9qRUmc6XgVUWcMVSswPrJW9TrshXh3a/nvDkMbXs8yaxcV7kX9GD2u21
-QXbnC2EImlP2d1w89YD/C/2N4+RavTwwXypp5760vgD7wg2fbLJRNMY2YfA7jKMQ
-2ZCGhuNNxs48dYkSj7FOgBMt261in1SZYLWK9aN+/xAFgP6OStZxqLbQbGynXKwv
-luwHeBXgdT7oV/O1oCon+D7gMRzXKvmxXGY/QCBo/fo7t/nPLjZy0bQILDeO3+8I
-p3h3cKP7f6HZn4oHXntGN/ZihMbEEbomOs7Ozo+MIg2tLFdazZclTUfSAsXKlPUR
-VPUEFaNfVXrSYjLme6o3HzAcpLhUX17abbfWu1+1ZjaOmjBBR6T4l/5aBmO2sq5e
-vvtnLQM23Cwn9QARAQABiQIfBBgBAgAJBQJZOZMYAhsMAAoJEGrYYO7UWYAndwUQ
-ANZJW/W97oDRhEJCQXmgU+u4BT3PtFUBdIW+VbpY+FrhBOu52cZu+1H4NP8Lw8Pg
-wiaHm04OOWB6qfJ1kf/W7sTVckuSjEDZpDBh7QKL6lT8RFFGTwwVs4udzJc7cZVO
-Gl9rXoU3e8NBEk5Kmel0pA0XkCaifwHTdBOFsdk6kqqyeNUAVi0iK4f1D15v447C
-zSVQuCu3nx8ew1S7lMAVoWhy60V7W4CEF5y2D3stlSxnYi5WMVaZDI5uub435v2l
-vX/P6W6EQ+9zaGPA1mZrcnZ2+ZWtM4WaN4BtvzO5+RuarZwizh1SXRTIf8ltwged
-6mAx06OI+yXoFjuGiiz30l/9c2jTjLyBf/BwW+QwUM+tVTiaEoJLF6YMRTCOML1V
-dgHtbfmxyon8ZIb9P8Bs0fGO7CSvDSEWOF/I6pYF83CYh+76tBFRDUYLi6v4tNxs
-/dtGsH8Fhkpriv5E4IaXCSEJkRcFYOTDBzAyZasSTi1s0Lmpz0A4CtyWFo9TPGgD
-BPEuQrWCHBPNkUDwFVhSD2JVOKDF89XRSNddiGkyZ0wBDzLp8ZjT/cJszdfHZlkg
-FJR97Bff3lDOnCW9DOI80NvAppWSf6RC8m4Tgn3ElJUTWsxu2AGOXAI5l3k27Yvy
-XVHGWPTr+pL8TjB05SjDkzsh68kUZ3J2jZ0n03jtbXWc
-=WTIO
------END PGP PUBLIC KEY BLOCK-----
diff --git a/app-crypt/openpgp-keys-openzfs/files/C33DF142657ED1F7C328A2960AB9E991C6AF658B-brianbehlendorf.asc b/app-crypt/openpgp-keys-openzfs/files/C33DF142657ED1F7C328A2960AB9E991C6AF658B-brianbehlendorf.asc
deleted file mode 100644
index 5dfbd470278c..000000000000
--- a/app-crypt/openpgp-keys-openzfs/files/C33DF142657ED1F7C328A2960AB9E991C6AF658B-brianbehlendorf.asc
+++ /dev/null
@@ -1,32 +0,0 @@
------BEGIN PGP PUBLIC KEY BLOCK-----
-
-mQGiBEby9kIRBACl6ggDFcor8bG3nj1tFSBanC12CF5vo2oK7HxRBeEvKlBzqIfd
-c6gcegZVGYm0EEMaW7ANjhdAm7LAuiC3PjhpMjvIh6f+jqiqYSI8XPjav9kLUXCq
-R7bdwkpmUXe1PZ+fEbB1qAFCsueVzO2jNisnYB408yDBv9KGf6aUMk7CNwCg3XwG
-2HObD4A6LvolmqaQp6t/N98D/2tFMKAiL/rIxCbownGA6blX22nJBkAcApCZswUi
-jSZsjqXFRcWI9/+ckKyRpHYkGJUhiDykZ/kmw1ApLw+PQS3MXv+hfLfF34Dw5709
-Xf9j/YW9Z7h/IYhR985p9vi0Kt2mZokeNulQMRC6M4QMPOloIW4XZ3d+FeKzua7r
-zEc1A/9pBt9uozz6k+GnjAOGQsS655nHW8xGOekVasHbWICM7mflj+nqovLZJN5D
-vxE5MyklQNV8tGQA9Pw9AZDKw5kY0kpyvdE/3b4Odtivr0NoAwVlIT5aIcr+wuLV
-PVcGx9vZKGpkTPGcDbDRH9zBeLu1G3qt+1SMDjw6QFWUbH6yVbQnQnJpYW4gQmVo
-bGVuZG9yZiA8YmVobGVuZG9yZjFAbGxubC5nb3Y+iGAEExECACAFAknEFzACGwMG
-CwkIBwMCBBUCCAMEFgIDAQIeAQIXgAAKCRAKuemRxq9liy4PAKDYlprKOQCJkVpO
-Y4N4OKi4Cl06nQCgh9rkbIkRFeBSfqiEr2LquONDUNu0LkJyaWFuIEJlaGxlbmRv
-cmYgKExMTkwpIDxiZWhsZW5kb3JmMUBsbG5sLmdvdj6IXgQTEQIAHgUCRvL2QgIb
-AwYLCQgHAwIDFQIDAxYCAQIeAQIXgAAKCRAKuemRxq9li3IUAJ91uoYT9XVsWrDB
-RlPoqjfWsKznVQCfaK+mRj7TpSmR9aw77ll52PdV21y5Ag0ERvL2ShAIANbPczuS
-yBi5+eEv9q/onCrQoFAx8bCiy6ATfk4n2mEQdJiM3AP5fhYGIiVitYX52uNf+JiT
-AkBGDL/MsUHuT5xtNVQYbk6EaIeXwWk6WDUmNEq203tBsXp5iGQrsBK/p5tdrtB2
-jWRRsTaz5MeDTH6ogPtMv0LSxyHyqGcc21b35vvt3x7TZwoyS21KvF4vQd1t0No3
-nFbEO7pHtO47t0Xs5KvoATSvWNcfPw3KsJAN8omxoaEsjv/YQRBOi84s4LHgj5KE
-qOpRPs41qfVGNcgPWys74BPXDo5mei6DJo+mppKd1gNEXEo1QXmHiU4Oe7mZllsf
-psjVeZYxnZa5y08AAwUH/A0Pc9e4WsArzx5NCl5dvJ7biXs6+gMIW8I4cv+k+iVw
-0vlJMumuPzRTC4CglVjYFiszPqw2FsRTDBnHfgrd1urLuli5OWe7unO6w2+v2wsp
-Dnc4IvygiVqxB2c7k8/SuiES68ypMZwBOCpucqvMi1YDHtDQYiydC3RajUjAUAwU
-8P+jPdZxthaGYiaZ0yMgb7ZznB/bTeAINGDnQ+uhvW9KtGBhyRShpI3NlNzix+08
-rcNZ92jOXRNz8T9U0ykFCdGBm7iZlLNxGVU5u0N36HXRdWRXgLjNo3APqaglF+Rf
-V9wf3RlNN64ISdiwPDe0wv5Bm6q1dlysnYqJGKQ4Uf6ISQQYEQIACQUCRvL2SgIb
-DAAKCRAKuemRxq9liwm5AJ4gSyDQ6KvnvWwz/GITokfqEQscLACgyuSX45p3biIX
-YMXfJucoJR6ZFKg=
-=kHeM
------END PGP PUBLIC KEY BLOCK-----
diff --git a/app-crypt/openpgp-keys-openzfs/openpgp-keys-openzfs-20210419.ebuild b/app-crypt/openpgp-keys-openzfs/openpgp-keys-openzfs-20210419.ebuild
deleted file mode 100644
index 26a186542b4a..000000000000
--- a/app-crypt/openpgp-keys-openzfs/openpgp-keys-openzfs-20210419.ebuild
+++ /dev/null
@@ -1,26 +0,0 @@
-# Copyright 1999-2021 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-DESCRIPTION="OpenPGP keys used to sign OpenZFS releases"
-HOMEPAGE="https://openzfs.github.io/openzfs-docs/"
-S="${WORKDIR}"
-
-LICENSE="public-domain"
-SLOT="0"
-KEYWORDS="~alpha amd64 ~arm arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ppc64 ~riscv ~s390 ~sparc ~x86"
-
-src_install() {
- local files=(
- # Ned Bass (releases)
- "${FILESDIR}"/29D5610EAE2941E355A2FE8AB97467AAC77B9667-nedbass.asc
- # Tony Hutter (releases)
- "${FILESDIR}"/4F3BA9AB6D1F8D683DC2DFB56AD860EED4598027-tonyhutter.asc
- # Brian Behlendorf (master), but he signs RCs at least too
- "${FILESDIR}"/C33DF142657ED1F7C328A2960AB9E991C6AF658B-brianbehlendorf.asc
- )
-
- insinto /usr/share/openpgp-keys
- newins - openzfs.asc < <(cat "${files[@]}" || die)
-}
diff --git a/app-crypt/openpgp-keys-python/Manifest b/app-crypt/openpgp-keys-python/Manifest
deleted file mode 100644
index f840a28391c5..000000000000
--- a/app-crypt/openpgp-keys-python/Manifest
+++ /dev/null
@@ -1,5 +0,0 @@
-DIST 0d96df4d4110e5c43fbfb17f2d347ea6aa65421d.asc 9704 BLAKE2B 2639ab1b08b725d87048c963b9680e8fe0d84a3e56a57b519c3071b354b6826068f71a450484caa7b521b98bade8fb6ee85ffa65d1fb12f61df893607c97c82f SHA512 8bc92419736b0b0a363c4f28f37b083083e84b9e34113ad65b8696c44e8d45717a53569ee5b17cda38e6a5c51b15cc3d674cee3425959074e872351cf38e6ffb
-DIST a035c8c19219ba821ecea86b64e628f8d684696d.asc 6884 BLAKE2B 3cb0826e3ccce466f7ccef5f6a2dcfa8a2c98cbb3b7bb067da220f57e0003197ef7b5efdd75f033e5818f701bcad7ca2eade0bd2ff1b8892a2a80e94e2fc5e44 SHA512 b54c02ae19f90e6a50b1b46e470ea8e0c07d5d7d2509ddc8303008837db37b275f4b951fa532c2d5c30f18951d160748e0e10406df16d66e09e3ec39a2f3d61c
-DIST c01e1cad5ea2c4f0b8e3571504c367c218add4ff.asc 11972 BLAKE2B 56a943a1a6f0ed45d7d891f22092d15ac13f0e31adf430f47e970e9f2a1d93223362c35e72e8e5107acab5fec345134980e4826a8a4cf50362faba3bfa340e8c SHA512 6d1bf0ae7bafb34aa7080bed468fcec09d9b279beeedcc91be6180e52026f1543e27f3fec159fafc38ab433af23c928bfd2fcae7571bd099170cdef9fefe0605
-DIST c9b104b3dd3aa72d7ccb1066fb9921286f5e1540.asc 3403 BLAKE2B 8be2e6de6dbd4150a9167ef12eff278107103e4962b6de409959c5cf03cf506ed64c0e1d735856db6e94b812390383f126de8b1fc440f34294adb4b1cbfa994c SHA512 d32322792fb4d1dc0c548ae7158c1c4e368d9c0fa62898f0b5f03b8d57a9497fbf8c5b2c0175027ea5f09afac36886fbb3cf89900c3d3e8f49de70a17228b6ce
-DIST e3ff2839c048b25c084debe9b26995e310250568.asc 65279 BLAKE2B e689213feeef4bc210906feb6cb07eb9478fe8e4856d43a2bb899b0ae24a50b87a478c5ca8df9326cfb848d6502d4d5b8359b29335ff201300dc054253471958 SHA512 4935edb7fe0bd5072f12bc68b31bfb171f0b0dea65786ae3ff3aaa5101694990b67bc0198f84111cf694bdda5900966fd8d6faa32bc8441d3bd8c71a2fbc561a
diff --git a/app-crypt/openpgp-keys-python/metadata.xml b/app-crypt/openpgp-keys-python/metadata.xml
deleted file mode 100644
index 7d421671d884..000000000000
--- a/app-crypt/openpgp-keys-python/metadata.xml
+++ /dev/null
@@ -1,8 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
- <maintainer type="project">
- <email>python@gentoo.org</email>
- </maintainer>
- <stabilize-allarches/>
-</pkgmetadata>
diff --git a/app-crypt/openpgp-keys-python/openpgp-keys-python-20210121.ebuild b/app-crypt/openpgp-keys-python/openpgp-keys-python-20210121.ebuild
deleted file mode 100644
index a82c33faecc5..000000000000
--- a/app-crypt/openpgp-keys-python/openpgp-keys-python-20210121.ebuild
+++ /dev/null
@@ -1,31 +0,0 @@
-# Copyright 1999-2021 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-DESCRIPTION="OpenPGP keys used to sign CPython releases"
-HOMEPAGE="https://www.python.org/downloads/"
-SRC_URI="
- https://keybase.io/pablogsal/pgp_keys.asc?fingerprint=a035c8c19219ba821ecea86b64e628f8d684696d
- -> a035c8c19219ba821ecea86b64e628f8d684696d.asc
- https://keybase.io/ambv/pgp_keys.asc?fingerprint=e3ff2839c048b25c084debe9b26995e310250568
- -> e3ff2839c048b25c084debe9b26995e310250568.asc
- https://keybase.io/nad/pgp_keys.asc?fingerprint=0d96df4d4110e5c43fbfb17f2d347ea6aa65421d
- -> 0d96df4d4110e5c43fbfb17f2d347ea6aa65421d.asc
- https://keybase.io/nad/pgp_keys.asc?fingerprint=c9b104b3dd3aa72d7ccb1066fb9921286f5e1540
- -> c9b104b3dd3aa72d7ccb1066fb9921286f5e1540.asc
- https://keybase.io/bp/pgp_keys.asc?fingerprint=c01e1cad5ea2c4f0b8e3571504c367c218add4ff
- -> c01e1cad5ea2c4f0b8e3571504c367c218add4ff.asc
-"
-
-LICENSE="public-domain"
-SLOT="0"
-KEYWORDS="~alpha amd64 arm arm64 hppa ~ia64 ~m68k ~mips ppc ppc64 ~riscv ~s390 sparc x86"
-
-S=${WORKDIR}
-
-src_install() {
- local files=( ${A} )
- insinto /usr/share/openpgp-keys
- newins - python.org.asc < <(cat "${files[@]/#/${DISTDIR}/}")
-}
diff --git a/app-crypt/openpgp-keys-rust/Manifest b/app-crypt/openpgp-keys-rust/Manifest
deleted file mode 100644
index 619aa6a1e8f7..000000000000
--- a/app-crypt/openpgp-keys-rust/Manifest
+++ /dev/null
@@ -1 +0,0 @@
-DIST rust-key.gpg.ascii 5326 BLAKE2B d64f3afe75786535c6218b378e11f6e9d2ab585dfb98d72e039ed529b27671ff4338d1aa4fb5920f96d6e3d5416b72e273a862c955cb4b30788e4cc60e6b937a SHA512 a8b557e3cc23824b2a21b75ebdfb2cc1bff94ca0359ec13da2ce99398977d913639ab7bcf67d7cfb511510ca76038f243ad2eacff8a2e49435246128b2ee5cb8
diff --git a/app-crypt/openpgp-keys-rust/metadata.xml b/app-crypt/openpgp-keys-rust/metadata.xml
deleted file mode 100644
index 5f8126cb3211..000000000000
--- a/app-crypt/openpgp-keys-rust/metadata.xml
+++ /dev/null
@@ -1,13 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
- <maintainer type="person">
- <email>gyakovlev@gentoo.org</email>
- <name>Georgy Yakovlev</name>
- </maintainer>
- <maintainer type="project">
- <email>rust@gentoo.org</email>
- <name>Rust</name>
- </maintainer>
- <stabilize-allarches/>
-</pkgmetadata>
diff --git a/app-crypt/openpgp-keys-rust/openpgp-keys-rust-20210504.ebuild b/app-crypt/openpgp-keys-rust/openpgp-keys-rust-20210504.ebuild
deleted file mode 100644
index 7ac4c33144ca..000000000000
--- a/app-crypt/openpgp-keys-rust/openpgp-keys-rust-20210504.ebuild
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 2021 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-DESCRIPTION="Rust Language Tag and Release Signing Key"
-HOMEPAGE="https://forge.rust-lang.org/infra/other-installation-methods.html"
-SRC_URI="https://static.rust-lang.org/rust-key.gpg.ascii"
-# https://keybase.io/rust/pgp_keys.asc?fingerprint=108f66205eaeb0aaa8dd5e1c85ab96e6fa1be5fe
-
-LICENSE="public-domain"
-SLOT="0"
-KEYWORDS="~alpha amd64 arm arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ppc64 ~riscv ~s390 ~sparc x86"
-
-S="${WORKDIR}"
-
-src_install() {
- local files=( ${A} )
- insinto /usr/share/openpgp-keys
- newins - rust.asc < <(cat "${files[@]/#/${DISTDIR}/}")
-}
diff --git a/app-crypt/openpgp-keys-tcpdump/Manifest b/app-crypt/openpgp-keys-tcpdump/Manifest
deleted file mode 100644
index 3b88e21bc285..000000000000
--- a/app-crypt/openpgp-keys-tcpdump/Manifest
+++ /dev/null
@@ -1 +0,0 @@
-DIST openpgp-keys-tcpdump-20210416.asc 1776 BLAKE2B d0522a6e03156685b88e74d80311ec37065430ad304116c892b7623b792957aaff38abf1b41f10e9c9ca8a74f852659b6194da61d5d4f309e48ce82a10c740c5 SHA512 5182b3ecc229cdb53b4ecc14696717698df3ffdca93482a771945b4e988da929dc30ad11cad272c6545c10290df1dc0338c26c039821ad19acabb9c08fd690ad
diff --git a/app-crypt/openpgp-keys-tcpdump/metadata.xml b/app-crypt/openpgp-keys-tcpdump/metadata.xml
deleted file mode 100644
index 7efb31b9e7f2..000000000000
--- a/app-crypt/openpgp-keys-tcpdump/metadata.xml
+++ /dev/null
@@ -1,9 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
- <maintainer type="person">
- <email>sam@gentoo.org</email>
- <name>Sam James</name>
- </maintainer>
- <stabilize-allarches/>
-</pkgmetadata>
diff --git a/app-crypt/openpgp-keys-tcpdump/openpgp-keys-tcpdump-20210416.ebuild b/app-crypt/openpgp-keys-tcpdump/openpgp-keys-tcpdump-20210416.ebuild
deleted file mode 100644
index b21d3e7fb99b..000000000000
--- a/app-crypt/openpgp-keys-tcpdump/openpgp-keys-tcpdump-20210416.ebuild
+++ /dev/null
@@ -1,20 +0,0 @@
-# Copyright 1999-2021 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-DESCRIPTION="OpenPGP keys used to sign tcpdump releases"
-HOMEPAGE="https://www.tcpdump.org/index.html#latest-releases"
-SRC_URI="https://www.tcpdump.org/release/signing-key.asc -> ${P}.asc"
-S="${WORKDIR}"
-
-LICENSE="public-domain"
-SLOT="0"
-KEYWORDS="~alpha amd64 arm arm64 hppa ~ia64 ~m68k ~mips ppc ppc64 ~riscv ~s390 sparc x86"
-
-src_install() {
- local files=( ${A} )
-
- insinto /usr/share/openpgp-keys
- newins - tcpdump.asc < <(cat "${files[@]/#/${DISTDIR}/}" || die)
-}
diff --git a/app-crypt/openpgp-keys-teemutoivola/Manifest b/app-crypt/openpgp-keys-teemutoivola/Manifest
deleted file mode 100644
index 3e3bb8afd069..000000000000
--- a/app-crypt/openpgp-keys-teemutoivola/Manifest
+++ /dev/null
@@ -1 +0,0 @@
-DIST openpgp-keys-teemutoivola-20210426-23EF1DD76E65248FB055201ADAFE84E63D140114.asc 3907 BLAKE2B 13e089c7a6f0fdc652e77bd5d201b49687952626644896f152ecf895cff05061a1cee9e07fb22e7b95d2d0e932c8723c321adf1a856528fbe6c8bf30ba80f64d SHA512 898614a9d2e0d20617b93a86de65681f66b1ee0b61108bd2545a5ca59c04f84ce4308b73596ccae241a5534067c1b390f7898d8a4401cd0abcd23a3f5139b95c
diff --git a/app-crypt/openpgp-keys-teemutoivola/metadata.xml b/app-crypt/openpgp-keys-teemutoivola/metadata.xml
deleted file mode 100644
index 7efb31b9e7f2..000000000000
--- a/app-crypt/openpgp-keys-teemutoivola/metadata.xml
+++ /dev/null
@@ -1,9 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
- <maintainer type="person">
- <email>sam@gentoo.org</email>
- <name>Sam James</name>
- </maintainer>
- <stabilize-allarches/>
-</pkgmetadata>
diff --git a/app-crypt/openpgp-keys-teemutoivola/openpgp-keys-teemutoivola-20210426.ebuild b/app-crypt/openpgp-keys-teemutoivola/openpgp-keys-teemutoivola-20210426.ebuild
deleted file mode 100644
index 19147d4642bb..000000000000
--- a/app-crypt/openpgp-keys-teemutoivola/openpgp-keys-teemutoivola-20210426.ebuild
+++ /dev/null
@@ -1,22 +0,0 @@
-# Copyright 1999-2021 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-DESCRIPTION="OpenPGP keys used by Teemu Toivola"
-HOMEPAGE="https://humdi.net/"
-SRC_URI="https://dev.gentoo.org/~sam/distfiles/${CATEGORY}/${PN}/${P}-23EF1DD76E65248FB055201ADAFE84E63D140114.asc"
-S="${WORKDIR}"
-
-LICENSE="public-domain"
-SLOT="0"
-KEYWORDS="~alpha amd64 arm arm64 hppa ~ia64 ~m68k ~mips ppc ppc64 ~riscv ~s390 sparc x86"
-
-src_install() {
- local files=(
- ${P}-23EF1DD76E65248FB055201ADAFE84E63D140114.asc
- )
-
- insinto /usr/share/openpgp-keys
- newins - teemutoivola.asc < <(cat "${files[@]/#/${DISTDIR}/}" || die)
-}
diff --git a/app-crypt/openpgp-keys-terminator/Manifest b/app-crypt/openpgp-keys-terminator/Manifest
deleted file mode 100644
index 976eeced08ae..000000000000
--- a/app-crypt/openpgp-keys-terminator/Manifest
+++ /dev/null
@@ -1 +0,0 @@
-DIST gpg-D11A7596F61705480C711598F2FAC7C7BAE930A5.asc 3898 BLAKE2B d0ad7f85001c2e7ecaabfee90e4676296be271b00a10dc8206d8be3b5e4c4c8619f65d9d2361569ad7be44a41d67b5815ce0521e85e7a6bededd3840e0912bfb SHA512 c7b9df5ff1ac3cc64ca12643be7415742f7af6d43324d355412cab2c6a6c9d1f4b3d5ea33005d76ebff9a6513a25beab16ee4446e753adecfde125b5c1ca9f5a
diff --git a/app-crypt/openpgp-keys-terminator/openpgp-keys-terminator-20210306.ebuild b/app-crypt/openpgp-keys-terminator/openpgp-keys-terminator-20210306.ebuild
deleted file mode 100644
index beed99a83aa6..000000000000
--- a/app-crypt/openpgp-keys-terminator/openpgp-keys-terminator-20210306.ebuild
+++ /dev/null
@@ -1,20 +0,0 @@
-# Copyright 1999-2021 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-DESCRIPTION="OpenPGP keys used to sign x11-terms/terminator package"
-HOMEPAGE="https://github.com/gnome-terminator/terminator"
-SRC_URI="https://github.com/gnome-terminator/terminator/releases/download/v2.1.0/gpg-D11A7596F61705480C711598F2FAC7C7BAE930A5.asc"
-
-LICENSE="public-domain"
-SLOT="0"
-KEYWORDS="~alpha amd64 arm arm64 hppa ~ia64 ~m68k ~mips ppc ppc64 ~riscv ~s390 sparc x86"
-
-S=${WORKDIR}
-
-src_install() {
- local files=( ${A} )
- insinto /usr/share/openpgp-keys
- newins - terminator.asc < <(cat "${files[@]/#/${DISTDIR}/}")
-}
diff --git a/app-crypt/openpgp-keys-tor/Manifest b/app-crypt/openpgp-keys-tor/Manifest
deleted file mode 100644
index 1ca61f0acddc..000000000000
--- a/app-crypt/openpgp-keys-tor/Manifest
+++ /dev/null
@@ -1,2 +0,0 @@
-DIST 7A02B3521DC75C542BA015456AFEE6D49E92B601.asc 21639 BLAKE2B 6aa893ed68a06ec546bb6c09202f1fa72a1f9437f683fed9adbdd46d93439465d13e5f8b78b79de1e3b0de33333be8940b8e285b67e34efc4df39e9879c8900c SHA512 e8512c35861caea88148cc16bf8f0df95d9526b1025e263e17dca53f5a9957913f4b3248c00dd61d12b7f823ee9782accc3faf98ac8008473fa74ab7c01d91f2
-DIST EF6E286DDA85EA2A4BA7DE684E2C6E8793298290.asc 21351 BLAKE2B b2225df2f0c345d113d5c138b3e8d5d87ba6019616fd03e7609faeab0df497acfeb7de589ef8ef13d781d10ab9e0d335cb00646ca5c92e98419b610808c8721d SHA512 40bc1add049a3bb02bd1ee7644161f0b60fb2fbe5172998b9e0a14e6fd7ee116905ee4a64c9f23f8f9bdde7b96b7716d4afd9016ae6a28dd761325c556eb92e8
diff --git a/app-crypt/openpgp-keys-tor/metadata.xml b/app-crypt/openpgp-keys-tor/metadata.xml
deleted file mode 100644
index 1d130d2aa585..000000000000
--- a/app-crypt/openpgp-keys-tor/metadata.xml
+++ /dev/null
@@ -1,8 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
- <maintainer type="person">
- <email>blueness@gentoo.org</email>
- </maintainer>
- <stabilize-allarches/>
-</pkgmetadata>
diff --git a/app-crypt/openpgp-keys-tor/openpgp-keys-tor-20210425.ebuild b/app-crypt/openpgp-keys-tor/openpgp-keys-tor-20210425.ebuild
deleted file mode 100644
index 82f183c49de6..000000000000
--- a/app-crypt/openpgp-keys-tor/openpgp-keys-tor-20210425.ebuild
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2021 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-DESCRIPTION="OpenPGP keys used by the Tor project"
-HOMEPAGE="https://www.torproject.org/"
-SRC_URI="https://keys.openpgp.org/vks/v1/by-fingerprint/EF6E286DDA85EA2A4BA7DE684E2C6E8793298290 -> EF6E286DDA85EA2A4BA7DE684E2C6E8793298290.asc
- https://keys.openpgp.org/vks/v1/by-fingerprint/7A02B3521DC75C542BA015456AFEE6D49E92B601 -> 7A02B3521DC75C542BA015456AFEE6D49E92B601.asc"
-
-LICENSE="public-domain"
-SLOT="0"
-KEYWORDS="~alpha amd64 arm arm64 ~hppa ~ia64 ~m68k ~mips ppc ppc64 ~riscv ~s390 sparc x86"
-
-S="${WORKDIR}"
-
-src_install() {
- local files=( ${A} )
- insinto /usr/share/openpgp-keys
- newins - torproject.org.asc < <(cat "${files[@]/#/${DISTDIR}/}" || die)
-}
diff --git a/app-crypt/openpgp-keys-voikko/Manifest b/app-crypt/openpgp-keys-voikko/Manifest
deleted file mode 100644
index b6ed44916605..000000000000
--- a/app-crypt/openpgp-keys-voikko/Manifest
+++ /dev/null
@@ -1 +0,0 @@
-DIST 4AE3942E.asc.html 5476 BLAKE2B 22b3acf6d4360b1686890596e7c8de2a3a38e739aa0ea4ae7fa7e09295127c7196f5af5750bd30d5260365206e08397e3bda970a4b7cdfb2d0827f80f2810758 SHA512 025bafbfe98e2437a3919f4651e7583a5fccd60ff110904189969ce5fe1770ed4222c60a530065b7720a0e233d1a138b55cd7df4c8f28337b9e953547434429c
diff --git a/app-crypt/openpgp-keys-voikko/metadata.xml b/app-crypt/openpgp-keys-voikko/metadata.xml
deleted file mode 100644
index 42361307323b..000000000000
--- a/app-crypt/openpgp-keys-voikko/metadata.xml
+++ /dev/null
@@ -1,9 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
- <maintainer type="person">
- <email>juippis@gentoo.org</email>
- <name>Joonas Niilola</name>
- </maintainer>
- <stabilize-allarches/>
-</pkgmetadata>
diff --git a/app-crypt/openpgp-keys-voikko/openpgp-keys-voikko-20201013.ebuild b/app-crypt/openpgp-keys-voikko/openpgp-keys-voikko-20201013.ebuild
deleted file mode 100644
index 4f61a197345d..000000000000
--- a/app-crypt/openpgp-keys-voikko/openpgp-keys-voikko-20201013.ebuild
+++ /dev/null
@@ -1,19 +0,0 @@
-# Copyright 2021 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-DESCRIPTION="OpenPGP keys used to sign voikko* packages"
-HOMEPAGE="https://voikko.puimula.org/"
-SRC_URI="http://keys.gnupg.net/pks/lookup?op=get&search=0x3D309B604AE3942E -> 4AE3942E.asc.html"
-
-LICENSE="public-domain"
-SLOT="0"
-KEYWORDS="~alpha amd64 arm arm64 ~hppa ~ia64 ~m68k ~mips ppc ppc64 ~riscv ~s390 sparc x86"
-
-S="${WORKDIR}"
-
-src_install() {
- insinto /usr/share/openpgp-keys
- newins - voikko.asc < <(awk '/-----BEGIN PGP PUBLIC KEY BLOCK-----/,/-----END PGP PUBLIC KEY BLOCK-----/' ${DISTDIR}/4AE3942E.asc.html || die)
-}
diff --git a/app-crypt/ophcrack-tables/ophcrack-tables-1.0-r2.ebuild b/app-crypt/ophcrack-tables/ophcrack-tables-1.0-r2.ebuild
index aa17736fffbf..62fa4d53da7b 100644
--- a/app-crypt/ophcrack-tables/ophcrack-tables-1.0-r2.ebuild
+++ b/app-crypt/ophcrack-tables/ophcrack-tables-1.0-r2.ebuild
@@ -1,10 +1,10 @@
-# Copyright 1999-2021 Gentoo Authors
+# Copyright 1999-2022 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI=8
DESCRIPTION="Tables available for ophcrack"
-HOMEPAGE="http://ophcrack.sourceforge.net/"
+HOMEPAGE="https://ophcrack.sourceforge.io"
SRC_URI="
xpfast? ( mirror://sourceforge/ophcrack/tables_xp_free_fast.zip )
xpsmall? ( mirror://sourceforge/ophcrack/tables_xp_free_small.zip )
diff --git a/app-crypt/ophcrack/files/ophcrack-3.8.0-buildsystem.patch b/app-crypt/ophcrack/files/ophcrack-3.8.0-buildsystem.patch
new file mode 100644
index 000000000000..fc4ec60c016c
--- /dev/null
+++ b/app-crypt/ophcrack/files/ophcrack-3.8.0-buildsystem.patch
@@ -0,0 +1,223 @@
+--- a/Makefile.in
++++ b/Makefile.in
+@@ -35,7 +35,7 @@
+ config \
+ config.h.in \
+ configure \
+- configure.in \
++ configure.ac \
+ COPYING \
+ INSTALL \
+ install-sh \
+@@ -82,13 +82,13 @@
+ tar cfj $(distdir).tar.bz2 $(distdir)
+ rm -rf $(distdir)
+
+-# automatic re-running of configure if the configure.in file has changed
+-configure: configure.in aclocal.m4
++# automatic re-running of configure if the configure.ac file has changed
++configure: configure.ac aclocal.m4
+ autoconf
+
+ # autoheader might not change config.h.in, so touch a stamp file
+ config.h.in: stamp-h.in
+-stamp-h.in: configure.in aclocal.m4
++stamp-h.in: configure.ac aclocal.m4
+ autoheader
+ echo timestamp > stamp-h.in
+
+--- a/configure.in
++++ b/configure.in
+@@ -68,7 +68,7 @@
+ AC_PROG_INSTALL
+ AC_PROG_LN_S
+ AC_PROG_MAKE_SET
+-AC_PROG_RANLIB
++AC_CHECK_TOOL([AR], [ar])
+
+ if test "$GCC" = "yes"; then
+ CFLAGS="$CFLAGS -Wall -std=gnu9x -pedantic -I.."
+@@ -167,55 +167,8 @@
+ AC_CHECK_LIB([pthread], [pthread_mutex_init], [], [AC_MSG_ERROR([ophcrack requires libpthread.])])
+ fi
+
+-
+-AC_MSG_CHECKING(for libssl)
+-with_ssl=no
+-AC_ARG_WITH(libssl, AC_HELP_STRING(--with-libssl=DIR,use libssl in DIR),
+-[ case "$withval" in
+- no)
+- AC_MSG_RESULT(no)
+- ;;
+- *)
+- AC_MSG_RESULT(yes)
+- with_ssl=$withval
+- CFLAGS="$CFLAGS -I$with_ssl/include"
+- CXXFLAGS="$CXXFLAGS -I$with_ssl/include"
+- LIBS="$LIBS -L$with_ssl/lib -lssl -lcrypto"
+- ;;
+- esac ]
+-)
+-
+-if test "x$with_ssl" = "xno"; then
+- CHECK_SSL
+-fi
+-
+-with_expat=no
+-AC_ARG_WITH(libexpat, AC_HELP_STRING(--with-libexpat=DIR,use libexpat in DIR),
+-[ AC_MSG_CHECKING(for libexpat)
+- case "$withval" in
+- no)
+- AC_MSG_RESULT(no)
+- ;;
+- *)
+- AC_MSG_RESULT(yes)
+- with_expat=$withval
+- if test "x$enable_win32" = "xyes"; then
+- CFLAGS="$CFLAGS -I$with_expat/lib"
+- CXXFLAGS="$CXXFLAGS -I$with_expat/lib"
+- LIBS="$LIBS -L$with_expat"
+- LIBS_END="$LIBS_END -lexpat"
+- else
+- CFLAGS="$CFLAGS -I$with_expat/include"
+- CXXFLAGS="$CXXFLAGS -I$with_expat/include"
+- LIBS="$LIBS -L$with_expat/lib -lexpat"
+- fi
+- ;;
+- esac ]
+-)
+-
+-if test "x$with_expat" = "xno"; then
+- AC_CHECK_LIB([expat], [XML_ParserCreate], [], [AC_MSG_ERROR([ophcrack requires libexpat.])])
+-fi
++PKG_CHECK_MODULES([EXPAT], [expat])
++PKG_CHECK_MODULES([CRYPTO], [libcrypto])
+
+ AC_CHECK_LIB([m], [sqrt], [], [AC_MSG_ERROR([ophcrack requires libmath.])])
+
+--- a/src/Makefile.in
++++ b/src/Makefile.in
+@@ -20,9 +20,16 @@
+
+ CC = @CC@
+
+-CPPFLAGS = @CPPFLAGS@
+-CFLAGS = @CFLAGS@ -Icore -Intproba
+-LDFLAGS = @LDFLAGS@ @LIBS@
++CPPFLAGS = @CPPFLAGS@ -Icore -Intproba
++CFLAGS = @CFLAGS@
++LIBS = @LIBS@
++LDFLAGS = @LDFLAGS@
++
++EXPAT_CFLAGS = @EXPAT_CFLAGS@
++EXPAT_LIBS = @EXPAT_LIBS@
++
++CRYPTO_CFLAGS = @CRYPTO_CFLAGS@
++CRYPTO_LIBS = @CRYPTO_LIBS@
+
+ SUBDIRS = core ntproba samdump2 test
+ @HAVE_GUI_TRUE@SUBDIRS += gui
+@@ -48,7 +55,7 @@
+ ophcrack: gui/main.cpp core ntproba samdump2
+ cp $< main.c
+ $(CC) $(CPPFLAGS) $(CFLAGS) -c main.c -o main.o
+- $(CC) main.o $(ARCHIVES) -o $@ $(LDFLAGS)
++ $(CC) $(CFLAGS) $(LDFLAGS) main.o $(ARCHIVES) -o $@ $(EXPAT_LIBS) $(CRYPTO_LIBS) $(LIBS)
+ rm main.c main.o
+
+ gui: core ntproba samdump2
+--- a/src/common.mk.in
++++ b/src/common.mk.in
+@@ -23,7 +23,14 @@
+
+ CFLAGS = @CFLAGS@
+ CPPFLAGS = @CPPFLAGS@
+-LDFLAGS = @LDFLAGS@ @LIBS@
++LDFLAGS = @LDFLAGS@
++LIBS = @LIBS@
++
++EXPAT_CFLAGS = @EXPAT_CFLAGS@
++EXPAT_LIBS = @EXPAT_LIBS@
++
++CRYPTO_CFLAGS = @CRYPTO_CFLAGS@
++CRYPTO_LIBS = @CRYPTO_LIBS@
+
+ HEADERS = $(wildcard *.h)
+ SOURCES = $(wildcard *.c)
+@@ -32,11 +39,7 @@
+ all:
+
+ %.a:
+- ar r $@ $^
+- $(RANLIB) $@
+-
+-%.o: %.c
+- $(CC) $(CPPFLAGS) $(CFLAGS) -c $< -o $@
++ $(AR) rcs $@ $^
+
+ clean_:
+ rm -f *.o *~
+--- a/src/core/Makefile.in
++++ b/src/core/Makefile.in
+@@ -17,7 +17,7 @@
+
+ include ../common.mk
+
+-CFLAGS += -I../.. -I../samdump2 -I../ntproba
++CPPFLAGS += -I../.. -I../samdump2 -I../ntproba $(CRYPTO_CFLAGS)
+
+ all: libophcrack.a
+
+--- a/src/gui/gui.pro.in
++++ b/src/gui/gui.pro.in
+@@ -30,7 +30,7 @@
+ ../ntproba/libntproba.a
+
+ PRE_TARGETDEPS += $$ARCHIVES
+-LIBS += $$ARCHIVES @LDFLAGS@ @LIBS@
++LIBS += $$ARCHIVES @LDFLAGS@ @EXPAT_LIBS@ @CRYPTO_LIBS@ @LIBS@
+
+ QMAKE_CC = @CC@
+ QMAKE_CXX = @CXX@
+--- a/src/ntproba/Makefile.in
++++ b/src/ntproba/Makefile.in
+@@ -17,6 +17,8 @@
+
+ include ../common.mk
+
++CPPFLAGS += $(EXPAT_CFLAGS) $(CRYPTO_CFLAGS)
++
+ all: libntproba.a
+
+ libntproba.a: $(OBJECTS)
+--- a/src/samdump2/Makefile.in
++++ b/src/samdump2/Makefile.in
+@@ -17,7 +17,7 @@
+
+ include ../common.mk
+
+-CFLAGS += -I../core
++CPPFLAGS += -I../core $(CRYPTO_CFLAGS)
+
+ all: libsamdump2.a
+
+--- a/src/test/Makefile.in
++++ b/src/test/Makefile.in
+@@ -17,7 +17,7 @@
+
+ include ../common.mk
+
+-CFLAGS += -I../.. -I../core -I../ntproba
++CPPFLAGS += -I../.. -I../core -I../ntproba
+
+ ARCHIVES = \
+ ../core/libophcrack.a \
+@@ -32,7 +32,7 @@
+ %.a:
+
+ test_%: test_%.o $(ARCHIVES)
+- $(CC) $^ -o $@ $(LDFLAGS)
++ $(CC) $(CFLAGS) $(LDFLAGS) $^ -o $@ $(EXPAT_LIBS) $(CRYPTO_LIBS) $(LIBS)
+
+ clean: clean_
+ rm -f $(TARGETS)
diff --git a/app-crypt/ophcrack/files/ophcrack-ar.patch b/app-crypt/ophcrack/files/ophcrack-ar.patch
deleted file mode 100644
index 422c17398d20..000000000000
--- a/app-crypt/ophcrack/files/ophcrack-ar.patch
+++ /dev/null
@@ -1,13 +0,0 @@
-diff --git a/src/common.mk.in b/src/common.mk.in
-index 0f090a8..9c133e0 100644
---- a/src/common.mk.in
-+++ b/src/common.mk.in
-@@ -32,7 +32,7 @@ OBJECTS = $(SOURCES:%.c=%.o)
- all:
-
- %.a:
-- ar r $@ $^
-+ $(AR) r $@ $^
- $(RANLIB) $@
-
- %.o: %.c
diff --git a/app-crypt/ophcrack/ophcrack-3.8.0.ebuild b/app-crypt/ophcrack/ophcrack-3.8.0-r1.ebuild
index e6f536daf1ab..2a8a1e16c775 100644
--- a/app-crypt/ophcrack/ophcrack-3.8.0.ebuild
+++ b/app-crypt/ophcrack/ophcrack-3.8.0-r1.ebuild
@@ -1,9 +1,9 @@
-# Copyright 1999-2021 Gentoo Authors
+# Copyright 1999-2023 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
-EAPI=7
+EAPI=8
-inherit desktop toolchain-funcs
+inherit autotools desktop qmake-utils xdg
DESCRIPTION="A time-memory-trade-off-cracker"
HOMEPAGE="https://ophcrack.sourceforge.io/"
@@ -12,15 +12,17 @@ SRC_URI="https://downloads.sourceforge.net/project/${PN}/${PN}/${PV}/${P}.tar.bz
LICENSE="GPL-2"
SLOT="0"
KEYWORDS="~amd64 ~x86"
-IUSE="debug qt5 +tables"
+IUSE="gui +tables"
DEPEND="
- dev-libs/openssl:0=
+ dev-libs/openssl:=
dev-libs/expat
net-libs/netwib
- qt5? (
+ gui? (
dev-qt/qtcharts:5
+ dev-qt/qtcore:5
dev-qt/qtgui:5
+ dev-qt/qtwidgets:5
)"
RDEPEND="
${DEPEND}
@@ -29,19 +31,25 @@ BDEPEND="
app-arch/unzip
virtual/pkgconfig"
-PATCHES=( "${FILESDIR}"/ophcrack-ar.patch )
+PATCHES=( "${FILESDIR}"/${P}-buildsystem.patch )
+
+src_prepare() {
+ default
+ eautoreconf
+}
src_configure() {
- tc-export AR
+ # bug #765229
+ use gui && export PATH="$(qt5_get_bindir):${PATH}"
- econf \
- $(use_enable debug) \
- $(use_enable qt5 gui)
+ econf $(use_enable gui)
}
src_install() {
default
- newicon src/gui/pixmaps/os.xpm ophcrack.xpm
- make_desktop_entry "${PN}" OphCrack ophcrack
+ if use gui; then
+ newicon src/gui/pixmaps/os.xpm ophcrack.xpm
+ make_desktop_entry "${PN}" OphCrack ophcrack
+ fi
}
diff --git a/app-crypt/osslsigncode/Manifest b/app-crypt/osslsigncode/Manifest
index 17caabdcebcf..18c0414964e8 100644
--- a/app-crypt/osslsigncode/Manifest
+++ b/app-crypt/osslsigncode/Manifest
@@ -1 +1,6 @@
DIST osslsigncode-2.0.tar.gz 57951 BLAKE2B 67057c07bb667a546e3a8abc49e8a20a0ef42ae77edacd2e88486a4357e8e8e789307e1c2abd2e13d18401621ba5607bb42af46ed8451546a26bb6855a07e652 SHA512 aec7b101afd96925fbd70ac67a6752997f0dab3987151c0658e5f011d8a6be6f53518d7a4aba6dff696c722a1e669100143a87d07c3f59364cd62693e9f3e4e5
+DIST osslsigncode-2.5.tar.gz 154421 BLAKE2B 44b406f8f2cbac6c89e63ea5aba98e5571e26ecd7f86695879a13199a11025d2689d3e369838cb69c0de7be6c3d06fc7d8709a57ee2132cd25348137d5094417 SHA512 aa491518e6383bad4209616e88cec46e047596afd54067d02be8e7c87030999b6dc715983214e389c2f58fb5b10350b36dfe28e6179b9893fc5266172b2dae01
+DIST osslsigncode-test-unsigned.cat 394 BLAKE2B 77a9ebd80feb7ec4f26c0899a760b6463f88ed2301fd3c65c4d72417f7d7d61f0e51c0ca87870500bec51f900aafe05216f4cec888db6c76b292760862da7d00 SHA512 3f4212a4a0822079ba46a90aa80f725d0068bc30e8be057019b2c500633d502f6d879c4ba332c54e1194c148a1fd4d7551a2ba7cb143f2fe53cef5fe94d9364c
+DIST osslsigncode-test-unsigned.ex_ 120 BLAKE2B 7036b07cfa8f7d1bcdfc1293671aaa01780bffee0339aa5b63b8db77dd2d77a75ffa51363385c2d40d62d057adf4627afa47f099f8e1206c4eeda67af01bd8fc SHA512 373592e6bffe1da907cfa464fa70d1b64c177beb7fd76325553afb0d721263d35b40508e3ede0a64bd016abb2ce97e104417fa472cd2bb0d92f5d14d5001349c
+DIST osslsigncode-test-unsigned.exe 96150 BLAKE2B fd0da9e64473fed792572606f38de8c71e285a557883ac29201b113abc533a32c80ed17330860dd30b9913302ea44433c41d21ba236789ed6d25083f5909960b SHA512 afed867e6a680d7bdfe27e537ccf6496572d79b8b8a90e1886a83d9b8a67c815a54b7bd929819a0cab7b3243c276dd676e51b267a918ace448689d4b424d948b
+DIST osslsigncode-test-unsigned.msi 9728 BLAKE2B eb253cce75c5419d1815682c10f1b10357af90317b1dfa71d3b888e5b158017b8f2b3154ae2073bed1fd5f9fd515c2006a0cb0692a70d1876221f3fe5b048f33 SHA512 3c3afa76d5a76dd7eff35b5d8e8b5a5bbcccd23f213591d3a8d0b4e5e97a8dbabb97345b7a93bb459fded5269f5ce1d7afa66baf623c8b8573f95b68fb4a93c1
diff --git a/app-crypt/osslsigncode/metadata.xml b/app-crypt/osslsigncode/metadata.xml
index 8a5edfb125c9..7c529bd10048 100644
--- a/app-crypt/osslsigncode/metadata.xml
+++ b/app-crypt/osslsigncode/metadata.xml
@@ -4,5 +4,6 @@
<!-- maintainer-needed -->
<upstream>
<remote-id type="sourceforge">osslsigncode</remote-id>
+ <remote-id type="github">mtrojnar/osslsigncode</remote-id>
</upstream>
</pkgmetadata>
diff --git a/app-crypt/osslsigncode/osslsigncode-2.0.ebuild b/app-crypt/osslsigncode/osslsigncode-2.0.ebuild
index 5f3e86ad8cc5..a00e248085ce 100644
--- a/app-crypt/osslsigncode/osslsigncode-2.0.ebuild
+++ b/app-crypt/osslsigncode/osslsigncode-2.0.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2021 Gentoo Authors
+# Copyright 1999-2022 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
@@ -7,7 +7,7 @@ inherit autotools
DESCRIPTION="Platform-independent tool for Authenticode signing of EXE/CAB files"
HOMEPAGE="https://github.com/mtrojnar/osslsigncode"
-SRC_URI="https://github.com/mtrojnar/osslsigncode/archive/2.0.tar.gz -> ${P}.tar.gz"
+SRC_URI="https://github.com/mtrojnar/osslsigncode/archive/${PV}.tar.gz -> ${P}.tar.gz"
LICENSE="GPL-3"
SLOT="0"
diff --git a/app-crypt/osslsigncode/osslsigncode-2.5.ebuild b/app-crypt/osslsigncode/osslsigncode-2.5.ebuild
new file mode 100644
index 000000000000..c0d1773bcf38
--- /dev/null
+++ b/app-crypt/osslsigncode/osslsigncode-2.5.ebuild
@@ -0,0 +1,58 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+PYTHON_COMPAT=( python3_{9..11} )
+OSSLSIGNCODE_TEST_FILES=( unsigned.{cat,ex_,exe,msi} )
+inherit cmake python-any-r1
+
+DESCRIPTION="Platform-independent tool for Authenticode signing of EXE/CAB files"
+HOMEPAGE="https://github.com/mtrojnar/osslsigncode"
+SRC_URI="https://github.com/mtrojnar/osslsigncode/releases/download/${PV}/${P}.tar.gz"
+
+for test_file in "${OSSLSIGNCODE_TEST_FILES[@]}" ; do
+ SRC_URI+=" test? ( https://github.com/mtrojnar/osslsigncode/raw/${PV}/tests/files/${test_file} -> ${PN}-test-${test_file} )"
+done
+unset test_file
+
+LICENSE="GPL-3"
+SLOT="0"
+KEYWORDS="~amd64 ~x86"
+IUSE="curl test"
+RESTRICT="!test? ( test )"
+
+RDEPEND="
+ dev-libs/openssl:=
+ curl? ( net-misc/curl )
+"
+DEPEND="${RDEPEND}"
+BDEPEND="test? ( ${PYTHON_DEPS} )"
+
+pkg_setup() {
+ use test && python-any-r1_pkg_setup
+}
+
+src_prepare() {
+ if use test ; then
+ local test_file
+ for test_file in "${OSSLSIGNCODE_TEST_FILES[@]}" ; do
+ cp "${DISTDIR}"/${PN}-test-${test_file} tests/files/${test_file} || die
+ done
+ unset test_file
+ fi
+
+ cmake_src_prepare
+}
+
+src_configure() {
+ local mycmakeargs=(
+ $(cmake_use_find_package curl CURL)
+ )
+
+ cmake_src_configure
+}
+
+src_test() {
+ cmake_src_test -j1
+}
diff --git a/app-crypt/p11-kit/Manifest b/app-crypt/p11-kit/Manifest
index 45951f693d89..2cfc2fe2bae8 100644
--- a/app-crypt/p11-kit/Manifest
+++ b/app-crypt/p11-kit/Manifest
@@ -1,2 +1,3 @@
-DIST p11-kit-0.23.22.tar.xz 830016 BLAKE2B 4e1edfd9e2441d237c07a16c003aee5ffde38f1cf545c26e435645429f2cfa4fe7ca61cdc3c3940390aa040ba991f2ee3995b14cc31bb886d5eeffa8ed5e1721 SHA512 098819e6ca4ad9cc2a0bc2e478aea67354d051a4f03e6c7d75d13d2469b6dc7654f26b15530052f6ed51acb35531c2539e0f971b31e29e6673e857c903afb080
-DIST p11-kit-0.24.0.tar.xz 834392 BLAKE2B f967b51d3b021c6e95a0ddc1934527023aa4acbae2b193d64829620331ea0f094e1467fdea897a3121d05f30b1747607197a50c906a40609913230ab363c09e5 SHA512 48369d6fdae79b8c5a255c821fbdb982f0c649cce07c0d92f0ff0c16322fea8919faa94067cae2efede2da3646c0e69a71a3e399b769dc2327f247bcb113eb3c
+DIST p11-kit-0.25.0.tar.xz 958940 BLAKE2B 6ffce977f86c516a327afe50f4cc5a36e86ba7f43c6cb555db419d9e4ba7543a9f1847ba83da348cd6d7bbebe55dfa26cfe3a3aaa3e1d5420a4b8dc6cbbff088 SHA512 e6df3cb224f6ff5671bd3c0557503b5f20bbfded1b6ec340b1dafcbd1b1725ea2d41d0e920756716e0fe9cb28270d115fe77b23ec876a15007b22e3f30d015fe
+DIST p11-kit-0.25.1.tar.xz 990460 BLAKE2B 6704ef2ada20765bfbbbfc6f92ec2e934be34b482e1b6a94a7a15ab4718efcaecf943ce06b6c352b8c638fe2b1f0bc7c953c6b0dcf0590e5695c1d6724272ebb SHA512 e12e32148e0924ac7dca4c6a4399cff0934df4f002a31e7ffc5c3cfd14a4c0a47225eb84abd73b7f36c8dfcc32f92756e90699335b830414e8f5eddeaa42c532
+DIST p11-kit-0.25.3.tar.xz 991528 BLAKE2B 5c695c1ef95edf4bbbab001aa634076c433df0bc89cb8104deaec2ce00c6908640e467755b49c6900e5d7d5d81e1a3871f4978a212c6f6ae088386ac0b95289a SHA512 ad2d393bf122526cbba18dc9d5a13f2c1cad7d70125ec90ffd02059dfa5ef30ac59dfc0bb9bc6380c8f317e207c9e87e895f1945634f56ddf910c2958868fb4c
diff --git a/app-crypt/p11-kit/files/p11-kit-0.25.0-fix-C_GetInterface.patch b/app-crypt/p11-kit/files/p11-kit-0.25.0-fix-C_GetInterface.patch
new file mode 100644
index 000000000000..b3b411c33bdc
--- /dev/null
+++ b/app-crypt/p11-kit/files/p11-kit-0.25.0-fix-C_GetInterface.patch
@@ -0,0 +1,39 @@
+https://github.com/p11-glue/p11-kit/commit/d1d4b0ac316a27c739ff91e6c4153f1154e96e5a
+
+From d1d4b0ac316a27c739ff91e6c4153f1154e96e5a Mon Sep 17 00:00:00 2001
+From: Xi Ruoyao <xry111@xry111.site>
+Date: Thu, 27 Jul 2023 12:18:15 +0800
+Subject: [PATCH] Fix probing of C_GetInterface
+
+`p11_dl_symbol (dl, "C_GetInterface")` uses dlsym() to find
+C_GetInterface in the loaded pkcs11 module. For legacy (pre-3.0) pkcs11
+modules, C_GetInterface is not defined in the module. But according to
+the documentation of dlsym():
+
+ The search performed by dlsym() is breadth first through the
+ dependency tree of these shared objects.
+
+So if a pkcs11 module links to libp11-kit.so, the C_GetInterface
+implementation in libp11-kit.so itself will be found. This
+C_GetInterface will return the metadata of p11-kit-proxy.so, causing
+"Refuse to load the p11-kit-proxy.so as a registered module".
+
+To solve the issue, if p11_dl_symbol() returns the C_GetInterface in
+libp11-kit.so itself, we should ignore it and continue trying
+C_GetFunctionList.
+--- a/p11-kit/modules.c
++++ b/p11-kit/modules.c
+@@ -383,6 +383,12 @@ dlopen_and_get_function_list (Module *mod,
+ mod->loaded_module = dl;
+
+ gi = p11_dl_symbol (dl, "C_GetInterface");
++
++#ifndef OS_WIN32
++ if (gi == C_GetInterface)
++ gi = NULL;
++#endif
++
+ if (gi) {
+ /* Get the default standard interface */
+ rv = gi ((unsigned char *)"PKCS 11", NULL, &interface, 0);
+
diff --git a/app-crypt/p11-kit/files/p11-kit-0.25.1-fix-tty-comparison.patch b/app-crypt/p11-kit/files/p11-kit-0.25.1-fix-tty-comparison.patch
new file mode 100644
index 000000000000..b97a71396e26
--- /dev/null
+++ b/app-crypt/p11-kit/files/p11-kit-0.25.1-fix-tty-comparison.patch
@@ -0,0 +1,22 @@
+https://github.com/p11-glue/p11-kit/commit/cdc4720d29466e717aa694a85a7aee86ebb94172
+
+From cdc4720d29466e717aa694a85a7aee86ebb94172 Mon Sep 17 00:00:00 2001
+From: Erdem Meydanli <meydanli@amazon.com>
+Date: Thu, 26 Oct 2023 15:18:24 +0000
+Subject: [PATCH] fix: improper comparison
+
+Compare the return value of the readpassphrase function to NULL.
+
+Signed-off-by: Erdem Meydanli <meydanli@amazon.com>
+--- a/p11-kit/tty.c
++++ b/p11-kit/tty.c
+@@ -66,7 +66,7 @@ p11_pin_tty_callback (const char *pin_source,
+ if (asprintf (&prompt, "%s: ", pin_description) < 0)
+ return NULL;
+
+- if (readpassphrase (prompt, buf, sizeof(buf), 0) < 0)
++ if (readpassphrase (prompt, buf, sizeof(buf), 0) == NULL)
+ goto cleanup;
+
+ pin = p11_kit_pin_new_for_string (buf);
+
diff --git a/app-crypt/p11-kit/files/p11-kit-0.25.3-pointer.patch b/app-crypt/p11-kit/files/p11-kit-0.25.3-pointer.patch
new file mode 100644
index 000000000000..9b316ee2fad6
--- /dev/null
+++ b/app-crypt/p11-kit/files/p11-kit-0.25.3-pointer.patch
@@ -0,0 +1,109 @@
+https://bugs.gentoo.org/918982
+https://github.com/p11-glue/p11-kit/commit/d49c92c8420db6ee4c88515bdb014f68f4d471d9
+
+From d49c92c8420db6ee4c88515bdb014f68f4d471d9 Mon Sep 17 00:00:00 2001
+From: Daiki Ueno <ueno@gnu.org>
+Date: Sat, 2 Dec 2023 09:24:01 +0900
+Subject: [PATCH] import-object: Avoid integer truncation on 32-bit platforms
+MIME-Version: 1.0
+Content-Type: text/plain; charset=UTF-8
+Content-Transfer-Encoding: 8bit
+
+The build fails when compiling for 32-bit platforms with
+-Werror=incompatible-pointer-types:
+
+ CFLAGS="-m32 -march=i686 -Werror=incompatible-pointer-types -Werror=implicit -Werror=int-conversion" setarch i686 -- meson setup _build
+ setarch i686 -- meson compile -C _build -v
+ ...
+
+ ../p11-kit/import-object.c: In function ‘add_attrs_pubkey_rsa’:
+ ../p11-kit/import-object.c:223:62: error: passing argument 3 of ‘p11_asn1_read’ from incompatible pointer type [-Werror=incompatible-pointer-types]
+ 223 | attr_modulus.pValue = p11_asn1_read (asn, "modulus", &attr_modulus.ulValueLen);
+ | ^~~~~~~~~~~~~~~~~~~~~~~~
+ | |
+ | long unsigned int *
+
+Reported by Sam James in:
+https://github.com/p11-glue/p11-kit/issues/608
+
+Signed-off-by: Daiki Ueno <ueno@gnu.org>
+---
+ p11-kit/import-object.c | 30 +++++++++++++++++++++++++++---
+ 1 file changed, 27 insertions(+), 3 deletions(-)
+
+diff --git a/p11-kit/import-object.c b/p11-kit/import-object.c
+index feee0765..fb47b964 100644
+--- a/p11-kit/import-object.c
++++ b/p11-kit/import-object.c
+@@ -55,6 +55,7 @@
+ #endif
+
+ #include <assert.h>
++#include <limits.h>
+ #include <stdbool.h>
+ #include <stdlib.h>
+ #include <string.h>
+@@ -201,6 +202,7 @@ add_attrs_pubkey_rsa (CK_ATTRIBUTE *attrs,
+ CK_ATTRIBUTE attr_encrypt = { CKA_ENCRYPT, &tval, sizeof (tval) };
+ CK_ATTRIBUTE attr_modulus = { CKA_MODULUS, };
+ CK_ATTRIBUTE attr_exponent = { CKA_PUBLIC_EXPONENT, };
++ size_t len = 0;
+
+ pubkey = p11_asn1_read (info, "subjectPublicKey", &pubkey_len);
+ if (pubkey == NULL) {
+@@ -220,17 +222,31 @@ add_attrs_pubkey_rsa (CK_ATTRIBUTE *attrs,
+ goto cleanup;
+ }
+
+- attr_modulus.pValue = p11_asn1_read (asn, "modulus", &attr_modulus.ulValueLen);
++ attr_modulus.pValue = p11_asn1_read (asn, "modulus", &len);
+ if (attr_modulus.pValue == NULL) {
+ p11_message (_("failed to obtain modulus"));
+ goto cleanup;
+ }
++#if ULONG_MAX < SIZE_MAX
++ if (len > ULONG_MAX) {
++ p11_message (_("failed to obtain modulus"));
++ goto cleanup;
++ }
++#endif
++ attr_modulus.ulValueLen = len;
+
+- attr_exponent.pValue = p11_asn1_read (asn, "publicExponent", &attr_exponent.ulValueLen);
++ attr_exponent.pValue = p11_asn1_read (asn, "publicExponent", &len);
+ if (attr_exponent.pValue == NULL) {
+ p11_message (_("failed to obtain exponent"));
+ goto cleanup;
+ }
++#if ULONG_MAX < SIZE_MAX
++ if (len > ULONG_MAX) {
++ p11_message (_("failed to obtain exponent"));
++ goto cleanup;
++ }
++#endif
++ attr_exponent.ulValueLen = len;
+
+ result = p11_attrs_build (attrs, &attr_key_type, &attr_encrypt, &attr_modulus, &attr_exponent, NULL);
+ if (result == NULL) {
+@@ -260,12 +276,20 @@ add_attrs_pubkey_ec (CK_ATTRIBUTE *attrs,
+ CK_ATTRIBUTE attr_key_type = { CKA_KEY_TYPE, &key_type, sizeof (key_type) };
+ CK_ATTRIBUTE attr_ec_params = { CKA_EC_PARAMS, };
+ CK_ATTRIBUTE attr_ec_point = { CKA_EC_POINT, };
++ size_t len = 0;
+
+- attr_ec_params.pValue = p11_asn1_read (info, "algorithm.parameters", &attr_ec_params.ulValueLen);
++ attr_ec_params.pValue = p11_asn1_read (info, "algorithm.parameters", &len);
+ if (attr_ec_params.pValue == NULL) {
+ p11_message (_("failed to obtain EC parameters"));
+ goto cleanup;
+ }
++#if ULONG_MAX < SIZE_MAX
++ if (len > ULONG_MAX) {
++ p11_message (_("failed to obtain EC parameters"));
++ goto cleanup;
++ }
++#endif
++ attr_ec_params.ulValueLen = len;
+
+ /* subjectPublicKey is read as BIT STRING value which contains
+ * EC point data. We need to DER encode this data as OCTET STRING.
diff --git a/app-crypt/p11-kit/metadata.xml b/app-crypt/p11-kit/metadata.xml
index ff17590b69ad..91df1af79aaa 100644
--- a/app-crypt/p11-kit/metadata.xml
+++ b/app-crypt/p11-kit/metadata.xml
@@ -1,14 +1,7 @@
<?xml version="1.0" encoding="UTF-8"?>
<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
- <maintainer type="person">
- <email>zlogene@gentoo.org</email>
- <name>Mikle Kolyada</name>
- </maintainer>
- <use>
- <flag name="asn1">Enable ASN.1 certificate support</flag>
- <flag name="trust">Build the trust policy module</flag>
- </use>
+ <!-- maintainer-needed -->
<upstream>
<remote-id type="github">p11-glue/p11-kit</remote-id>
</upstream>
diff --git a/app-crypt/p11-kit/p11-kit-0.23.22.ebuild b/app-crypt/p11-kit/p11-kit-0.23.22.ebuild
deleted file mode 100644
index d8fecbda2389..000000000000
--- a/app-crypt/p11-kit/p11-kit-0.23.22.ebuild
+++ /dev/null
@@ -1,62 +0,0 @@
-# Copyright 1999-2021 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-inherit multilib-minimal
-
-DESCRIPTION="Provides a standard configuration setup for installing PKCS#11"
-HOMEPAGE="https://p11-glue.github.io/p11-glue/p11-kit.html"
-SRC_URI="https://github.com/p11-glue/p11-kit/releases/download/${PV}/${P}.tar.xz"
-
-LICENSE="MIT"
-SLOT="0"
-KEYWORDS="~alpha amd64 arm arm64 hppa ~ia64 ~m68k ~mips ppc ppc64 ~riscv ~s390 sparc x86 ~amd64-linux ~x86-linux ~ppc-macos ~x64-macos ~sparc-solaris ~sparc64-solaris ~x64-solaris ~x86-solaris"
-IUSE="+asn1 debug +libffi systemd +trust"
-REQUIRED_USE="trust? ( asn1 )"
-
-RDEPEND="asn1? ( >=dev-libs/libtasn1-3.4:=[${MULTILIB_USEDEP}] )
- libffi? ( dev-libs/libffi:=[${MULTILIB_USEDEP}] )
- systemd? ( sys-apps/systemd:= )
- trust? ( app-misc/ca-certificates )"
-DEPEND="${RDEPEND}"
-BDEPEND="virtual/pkgconfig"
-
-pkg_setup() {
- # disable unsafe tests, bug#502088
- export FAKED_MODE=1
-}
-
-src_prepare() {
- if [[ ${CHOST} == *-solaris2.* && ${CHOST##*-solaris2.} -lt 11 ]] ; then
- # Solaris 10 and before doesn't know about XPG7 (XOPEN_SOURCE=700)
- # drop to XPG6 to make feature_tests.h happy
- sed -i -e '/define _XOPEN_SOURCE/s/700/600/' common/compat.c || die
- # paths.h isn't available, oddly enough also not used albeit included
- sed -i -e '/#include <paths.h>/d' trust/test-trust.c || die
- # we don't have SUN_LEN here
- sed -i -e 's/SUN_LEN \(([^)]\+)\)/strlen (\1->sun_path)/' \
- p11-kit/server.c || die
- fi
- default
-}
-
-multilib_src_configure() {
- ECONF_SOURCE="${S}" econf \
- $(use_enable trust trust-module) \
- $(use_with trust trust-paths ${EPREFIX}/etc/ssl/certs/ca-certificates.crt) \
- $(use_enable debug) \
- $(use_with libffi) \
- $(use_with asn1 libtasn1) \
- $(multilib_native_use_with systemd)
-
- if multilib_is_native_abi; then
- # re-use provided documentation
- ln -s "${S}"/doc/manual/html doc/manual/html || die
- fi
-}
-
-multilib_src_install_all() {
- einstalldocs
- find "${D}" -name '*.la' -delete || die
-}
diff --git a/app-crypt/p11-kit/p11-kit-0.24.0.ebuild b/app-crypt/p11-kit/p11-kit-0.24.0.ebuild
deleted file mode 100644
index 7366c599dd8b..000000000000
--- a/app-crypt/p11-kit/p11-kit-0.24.0.ebuild
+++ /dev/null
@@ -1,62 +0,0 @@
-# Copyright 1999-2021 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-inherit multilib-minimal
-
-DESCRIPTION="Provides a standard configuration setup for installing PKCS#11"
-HOMEPAGE="https://p11-glue.github.io/p11-glue/p11-kit.html"
-SRC_URI="https://github.com/p11-glue/p11-kit/releases/download/${PV}/${P}.tar.xz"
-
-LICENSE="MIT"
-SLOT="0"
-KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86 ~amd64-linux ~x86-linux ~ppc-macos ~x64-macos ~sparc-solaris ~sparc64-solaris ~x64-solaris ~x86-solaris"
-IUSE="+asn1 debug +libffi systemd +trust"
-REQUIRED_USE="trust? ( asn1 )"
-
-RDEPEND="asn1? ( >=dev-libs/libtasn1-3.4:=[${MULTILIB_USEDEP}] )
- libffi? ( dev-libs/libffi:=[${MULTILIB_USEDEP}] )
- systemd? ( sys-apps/systemd:= )
- trust? ( app-misc/ca-certificates )"
-DEPEND="${RDEPEND}"
-BDEPEND="virtual/pkgconfig"
-
-pkg_setup() {
- # disable unsafe tests, bug#502088
- export FAKED_MODE=1
-}
-
-src_prepare() {
- if [[ ${CHOST} == *-solaris2.* && ${CHOST##*-solaris2.} -lt 11 ]] ; then
- # Solaris 10 and before doesn't know about XPG7 (XOPEN_SOURCE=700)
- # drop to XPG6 to make feature_tests.h happy
- sed -i -e '/define _XOPEN_SOURCE/s/700/600/' common/compat.c || die
- # paths.h isn't available, oddly enough also not used albeit included
- sed -i -e '/#include <paths.h>/d' trust/test-trust.c || die
- # we don't have SUN_LEN here
- sed -i -e 's/SUN_LEN \(([^)]\+)\)/strlen (\1->sun_path)/' \
- p11-kit/server.c || die
- fi
- default
-}
-
-multilib_src_configure() {
- ECONF_SOURCE="${S}" econf \
- $(use_enable trust trust-module) \
- $(use_with trust trust-paths ${EPREFIX}/etc/ssl/certs/ca-certificates.crt) \
- $(use_enable debug) \
- $(use_with libffi) \
- $(use_with asn1 libtasn1) \
- $(multilib_native_use_with systemd)
-
- if multilib_is_native_abi; then
- # re-use provided documentation
- ln -s "${S}"/doc/manual/html doc/manual/html || die
- fi
-}
-
-multilib_src_install_all() {
- einstalldocs
- find "${D}" -name '*.la' -delete || die
-}
diff --git a/app-crypt/p11-kit/p11-kit-0.25.0-r1.ebuild b/app-crypt/p11-kit/p11-kit-0.25.0-r1.ebuild
new file mode 100644
index 000000000000..e5e1a9e6312d
--- /dev/null
+++ b/app-crypt/p11-kit/p11-kit-0.25.0-r1.ebuild
@@ -0,0 +1,54 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+inherit bash-completion-r1 meson-multilib
+
+DESCRIPTION="Provides a standard configuration setup for installing PKCS#11"
+HOMEPAGE="https://p11-glue.github.io/p11-glue/p11-kit.html"
+SRC_URI="https://github.com/p11-glue/p11-kit/releases/download/${PV}/${P}.tar.xz"
+
+LICENSE="MIT"
+SLOT="0"
+KEYWORDS="~alpha amd64 arm arm64 hppa ~ia64 ~loong ~m68k ~mips ppc ppc64 ~riscv ~s390 sparc x86 ~amd64-linux ~x86-linux ~ppc-macos ~x64-macos ~x64-solaris"
+IUSE="+libffi gtk-doc nls systemd test"
+RESTRICT="!test? ( test )"
+
+RDEPEND="
+ app-misc/ca-certificates
+ >=dev-libs/libtasn1-3.4:=[${MULTILIB_USEDEP}]
+ libffi? ( dev-libs/libffi:=[${MULTILIB_USEDEP}] )
+ systemd? ( sys-apps/systemd:= )
+"
+DEPEND="${RDEPEND}"
+BDEPEND="
+ app-text/docbook-xsl-stylesheets
+ dev-libs/libxslt
+ virtual/pkgconfig
+ gtk-doc? ( dev-util/gtk-doc )
+ nls? ( sys-devel/gettext )
+"
+
+PATCHES=(
+ "${FILESDIR}"/${P}-fix-C_GetInterface.patch
+)
+
+multilib_src_configure() {
+ # Disable unsafe tests, bug#502088
+ export FAKED_MODE=1
+
+ local emesonargs=(
+ -Dbashcompdir="$(get_bashcompdir)"
+ -Dtrust_module=enabled
+ -Dtrust_paths="${EPREFIX}"/etc/ssl/certs/ca-certificates.crt
+ $(meson_feature libffi)
+ $(meson_use nls)
+ $(meson_use test)
+ $(meson_native_use_bool gtk-doc gtk_doc)
+ $(meson_native_true man)
+ $(meson_native_use_feature systemd)
+ )
+
+ meson_src_configure
+}
diff --git a/app-crypt/p11-kit/p11-kit-0.25.1-r1.ebuild b/app-crypt/p11-kit/p11-kit-0.25.1-r1.ebuild
new file mode 100644
index 000000000000..2955ab7df936
--- /dev/null
+++ b/app-crypt/p11-kit/p11-kit-0.25.1-r1.ebuild
@@ -0,0 +1,77 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+PYTHON_COMPAT=( python3_{10..12} )
+inherit bash-completion-r1 meson-multilib python-any-r1
+
+DESCRIPTION="Provides a standard configuration setup for installing PKCS#11"
+HOMEPAGE="https://p11-glue.github.io/p11-glue/p11-kit.html"
+SRC_URI="https://github.com/p11-glue/p11-kit/releases/download/${PV}/${P}.tar.xz"
+
+LICENSE="MIT"
+SLOT="0"
+KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~m68k ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86 ~amd64-linux ~x86-linux ~ppc-macos ~x64-macos ~x64-solaris"
+IUSE="+libffi gtk-doc nls systemd test"
+RESTRICT="!test? ( test )"
+
+RDEPEND="
+ app-misc/ca-certificates
+ >=dev-libs/libtasn1-3.4:=[${MULTILIB_USEDEP}]
+ libffi? ( dev-libs/libffi:=[${MULTILIB_USEDEP}] )
+ systemd? ( sys-apps/systemd:= )
+"
+DEPEND="${RDEPEND}"
+BDEPEND="
+ ${PYTHON_DEPS}
+ app-text/docbook-xsl-stylesheets
+ dev-libs/libxslt
+ virtual/pkgconfig
+ gtk-doc? ( dev-util/gtk-doc )
+ nls? ( sys-devel/gettext )
+"
+
+PATCHES=(
+ "${FILESDIR}"/${P}-fix-tty-comparison.patch
+)
+
+src_prepare() {
+ default
+
+ # Relies on dlopen which won't work for multilib tests (bug #913971)
+ cat <<-EOF > "${S}"/p11-kit/test-server.sh || die
+ #!/bin/sh
+ exit 77
+ EOF
+}
+
+multilib_src_configure() {
+ # Disable unsafe tests, bug#502088
+ export FAKED_MODE=1
+
+ local native_file="${T}"/meson.${CHOST}.${ABI}.ini.local
+
+ # p11-kit doesn't need this to build and castxml needs Clang. To get
+ # a deterministic non-automagic build, always disable the search for
+ # castxml.
+ cat >> ${native_file} <<-EOF || die
+ [binaries]
+ castxml='castxml-falseified'
+ EOF
+
+ local emesonargs=(
+ --native-file "${native_file}"
+ -Dbashcompdir="$(get_bashcompdir)"
+ -Dtrust_module=enabled
+ -Dtrust_paths="${EPREFIX}"/etc/ssl/certs/ca-certificates.crt
+ $(meson_feature libffi)
+ $(meson_use nls)
+ $(meson_use test)
+ $(meson_native_use_bool gtk-doc gtk_doc)
+ $(meson_native_true man)
+ $(meson_native_use_feature systemd)
+ )
+
+ meson_src_configure
+}
diff --git a/app-crypt/p11-kit/p11-kit-0.25.3-r2.ebuild b/app-crypt/p11-kit/p11-kit-0.25.3-r2.ebuild
new file mode 100644
index 000000000000..a469cf21238a
--- /dev/null
+++ b/app-crypt/p11-kit/p11-kit-0.25.3-r2.ebuild
@@ -0,0 +1,77 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+PYTHON_COMPAT=( python3_{10..12} )
+inherit bash-completion-r1 meson-multilib python-any-r1
+
+DESCRIPTION="Provides a standard configuration setup for installing PKCS#11"
+HOMEPAGE="https://p11-glue.github.io/p11-glue/p11-kit.html"
+SRC_URI="https://github.com/p11-glue/p11-kit/releases/download/${PV}/${P}.tar.xz"
+
+LICENSE="MIT"
+SLOT="0"
+KEYWORDS="~alpha amd64 arm arm64 ~hppa ~ia64 ~loong ~m68k ~mips ppc ppc64 ~riscv ~s390 sparc x86 ~amd64-linux ~x86-linux ~ppc-macos ~x64-macos ~x64-solaris"
+IUSE="+libffi gtk-doc nls systemd test"
+RESTRICT="!test? ( test )"
+
+RDEPEND="
+ app-misc/ca-certificates
+ >=dev-libs/libtasn1-3.4:=[${MULTILIB_USEDEP}]
+ libffi? ( dev-libs/libffi:=[${MULTILIB_USEDEP}] )
+ systemd? ( sys-apps/systemd:= )
+"
+DEPEND="${RDEPEND}"
+BDEPEND="
+ ${PYTHON_DEPS}
+ app-text/docbook-xsl-stylesheets
+ dev-libs/libxslt
+ virtual/pkgconfig
+ gtk-doc? ( dev-util/gtk-doc )
+ nls? ( sys-devel/gettext )
+"
+
+PATCHES=(
+ "${FILESDIR}"/p11-kit-0.25.3-pointer.patch
+)
+
+src_prepare() {
+ default
+
+ # Relies on dlopen which won't work for multilib tests (bug #913971)
+ cat <<-EOF > "${S}"/p11-kit/test-server.sh || die
+ #!/bin/sh
+ exit 77
+ EOF
+}
+
+multilib_src_configure() {
+ # Disable unsafe tests, bug#502088
+ export FAKED_MODE=1
+
+ local native_file="${T}"/meson.${CHOST}.${ABI}.ini.local
+
+ # p11-kit doesn't need this to build and castxml needs Clang. To get
+ # a deterministic non-automagic build, always disable the search for
+ # castxml.
+ cat >> ${native_file} <<-EOF || die
+ [binaries]
+ castxml='castxml-falseified'
+ EOF
+
+ local emesonargs=(
+ --native-file "${native_file}"
+ -Dbashcompdir="$(get_bashcompdir)"
+ -Dtrust_module=enabled
+ -Dtrust_paths="${EPREFIX}"/etc/ssl/certs/ca-certificates.crt
+ $(meson_feature libffi)
+ $(meson_use nls)
+ $(meson_use test)
+ $(meson_native_use_bool gtk-doc gtk_doc)
+ $(meson_native_true man)
+ $(meson_native_use_feature systemd)
+ )
+
+ meson_src_configure
+}
diff --git a/app-crypt/p11-kit/p11-kit-0.25.3.ebuild b/app-crypt/p11-kit/p11-kit-0.25.3.ebuild
new file mode 100644
index 000000000000..754607b9c347
--- /dev/null
+++ b/app-crypt/p11-kit/p11-kit-0.25.3.ebuild
@@ -0,0 +1,73 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+PYTHON_COMPAT=( python3_{10..12} )
+inherit bash-completion-r1 meson-multilib python-any-r1
+
+DESCRIPTION="Provides a standard configuration setup for installing PKCS#11"
+HOMEPAGE="https://p11-glue.github.io/p11-glue/p11-kit.html"
+SRC_URI="https://github.com/p11-glue/p11-kit/releases/download/${PV}/${P}.tar.xz"
+
+LICENSE="MIT"
+SLOT="0"
+KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~m68k ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86 ~amd64-linux ~x86-linux ~ppc-macos ~x64-macos ~x64-solaris"
+IUSE="+libffi gtk-doc nls systemd test"
+RESTRICT="!test? ( test )"
+
+RDEPEND="
+ app-misc/ca-certificates
+ >=dev-libs/libtasn1-3.4:=[${MULTILIB_USEDEP}]
+ libffi? ( dev-libs/libffi:=[${MULTILIB_USEDEP}] )
+ systemd? ( sys-apps/systemd:= )
+"
+DEPEND="${RDEPEND}"
+BDEPEND="
+ ${PYTHON_DEPS}
+ app-text/docbook-xsl-stylesheets
+ dev-libs/libxslt
+ virtual/pkgconfig
+ gtk-doc? ( dev-util/gtk-doc )
+ nls? ( sys-devel/gettext )
+"
+
+src_prepare() {
+ default
+
+ # Relies on dlopen which won't work for multilib tests (bug #913971)
+ cat <<-EOF > "${S}"/p11-kit/test-server.sh || die
+ #!/bin/sh
+ exit 77
+ EOF
+}
+
+multilib_src_configure() {
+ # Disable unsafe tests, bug#502088
+ export FAKED_MODE=1
+
+ local native_file="${T}"/meson.${CHOST}.${ABI}.ini.local
+
+ # p11-kit doesn't need this to build and castxml needs Clang. To get
+ # a deterministic non-automagic build, always disable the search for
+ # castxml.
+ cat >> ${native_file} <<-EOF || die
+ [binaries]
+ castxml='castxml-falseified'
+ EOF
+
+ local emesonargs=(
+ --native-file "${native_file}"
+ -Dbashcompdir="$(get_bashcompdir)"
+ -Dtrust_module=enabled
+ -Dtrust_paths="${EPREFIX}"/etc/ssl/certs/ca-certificates.crt
+ $(meson_feature libffi)
+ $(meson_use nls)
+ $(meson_use test)
+ $(meson_native_use_bool gtk-doc gtk_doc)
+ $(meson_native_true man)
+ $(meson_native_use_feature systemd)
+ )
+
+ meson_src_configure
+}
diff --git a/app-crypt/paperkey/Manifest b/app-crypt/paperkey/Manifest
index 2cbe8fe4310c..292c6a4cb7f9 100644
--- a/app-crypt/paperkey/Manifest
+++ b/app-crypt/paperkey/Manifest
@@ -1,2 +1 @@
-DIST paperkey-1.5.tar.gz 266722 BLAKE2B 8b838b70690a080ca3e579780af890021f218e86dc73099e2adc457c169d2268795e34779d839b63cfe4fec549f44df058d49a853f9c02a878c2163a5e03b393 SHA512 3abe6be913748c08dd2a8fad1e0624dd77a14972abdc76722507ec454aa31cd24fe9ae9f85e256300e568fbc84da6369fbf07f93ae8520f71c46edae4f0f6fe6
DIST paperkey-1.6.tar.gz 271424 BLAKE2B 625a26bbae93122acf553036e902421ec630f6f92507b1f6dd231e970fc8d94a9d7017018bb783f934a37577de3e0c4f1fa68ca359c3de06f1a87590c188d266 SHA512 a07fc22bf56cd9524ecba61d1bf00102e6e97842e219682771187a2a2327c9daa885d457417bb2ea960f5ebd66bd711fa1d86687fda159647ff47980dee21b01
diff --git a/app-crypt/paperkey/metadata.xml b/app-crypt/paperkey/metadata.xml
index 2c47fcf00594..115e9d64a669 100644
--- a/app-crypt/paperkey/metadata.xml
+++ b/app-crypt/paperkey/metadata.xml
@@ -1,8 +1,5 @@
<?xml version="1.0" encoding="UTF-8"?>
<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
- <maintainer type="person">
- <email>zlogene@gentoo.org</email>
- <name>Mikle Kolyada</name>
- </maintainer>
+ <!-- maintainer-needed -->
</pkgmetadata>
diff --git a/app-crypt/paperkey/paperkey-1.5.ebuild b/app-crypt/paperkey/paperkey-1.5.ebuild
deleted file mode 100644
index 9fbdc46ab663..000000000000
--- a/app-crypt/paperkey/paperkey-1.5.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=6
-
-DESCRIPTION="OpenPGP key archiver"
-HOMEPAGE="http://www.jabberwocky.com/software/paperkey/"
-SRC_URI="http://www.jabberwocky.com/software/${PN}/${P}.tar.gz"
-
-LICENSE="GPL-2"
-SLOT="0"
-KEYWORDS="amd64 x86 ~x64-macos"
-IUSE=""
-
-DOCS="README"
diff --git a/app-crypt/paperkey/paperkey-1.6.ebuild b/app-crypt/paperkey/paperkey-1.6.ebuild
index faa0cde4476e..a25a62b50a0e 100644
--- a/app-crypt/paperkey/paperkey-1.6.ebuild
+++ b/app-crypt/paperkey/paperkey-1.6.ebuild
@@ -9,5 +9,5 @@ SRC_URI="http://www.jabberwocky.com/software/${PN}/${P}.tar.gz"
LICENSE="GPL-2"
SLOT="0"
-KEYWORDS="amd64 arm64 ~ppc64 x86 ~x64-macos"
+KEYWORDS="amd64 arm64 ~ppc64 ~riscv x86 ~x64-macos"
IUSE=""
diff --git a/app-crypt/pdfcrack/Manifest b/app-crypt/pdfcrack/Manifest
index 2959ba1a2c32..5192fe555c26 100644
--- a/app-crypt/pdfcrack/Manifest
+++ b/app-crypt/pdfcrack/Manifest
@@ -1 +1 @@
-DIST pdfcrack-0.19.tar.gz 35383 BLAKE2B ddbbd813a8b76fd0b643ac5a9f63f8d82f76d2514e43dd0d4a4e4cc4feffb4b01598fc5438aef77f98b48c3df1f04139aa8db76d77eb3ed9d67a36a3b8ef57fb SHA512 e58819e7d90db9a66ebf9509c0b8aace7f8e7dbf5f8083edc70c3f2ca28cf16476bbdbaa77f7c563dcf824e440ca0df03e91d6aaf2a0435ec8f349f4e19ee626
+DIST pdfcrack-0.20.tar.gz 35647 BLAKE2B 31e0d1324254d660e5cb6cc57e401bf4fe7574630dcd902d73621a5e62c32e13f9cc6a9812c3ab904160727b27c08869f8f9f5b93657db5941a05fa10b49a4ce SHA512 50298aeec8a50b929d1440ea644bacb6afad638552948112b3fb2744124188e0cb52f67a804d76b09f747040aea56eadbab88e90481be8fce8e8147ed4c00188
diff --git a/app-crypt/pdfcrack/pdfcrack-0.19.ebuild b/app-crypt/pdfcrack/pdfcrack-0.20.ebuild
index 9ccc4f961851..052aed0a732e 100644
--- a/app-crypt/pdfcrack/pdfcrack-0.19.ebuild
+++ b/app-crypt/pdfcrack/pdfcrack-0.20.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2020 Gentoo Authors
+# Copyright 1999-2022 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI=7
@@ -11,7 +11,7 @@ SRC_URI="mirror://sourceforge/${PN}/${P}.tar.gz"
LICENSE="GPL-2"
SLOT="0"
-KEYWORDS="~amd64 ~ppc ~x86"
+KEYWORDS="~amd64 ~arm64 ~ppc ~x86"
PATCHES=(
"${FILESDIR}/${PN}-0.14-cflags.patch"
diff --git a/app-crypt/pesign/Manifest b/app-crypt/pesign/Manifest
index a80770139a3c..aaf05c8e4530 100644
--- a/app-crypt/pesign/Manifest
+++ b/app-crypt/pesign/Manifest
@@ -1 +1,2 @@
-DIST pesign-113.tar.gz 124618 BLAKE2B 36cdface6ecdf9003251da3058b21b2ee8e94eb655e47a8668b38c4ea576d990a71860952eea277d5e029bb007039c8e3ded9918e89d47f6db404423acbd1cc7 SHA512 e71dc90c2ab8085d1b000c0d2cf9cb00ddaed1ea1393db75c2d19a96f1b1c188a26b76850533ba97ec254a3b48db6b07a69b597c329ac891e64422780a358c24
+DIST pesign-114.tar.gz 148898 BLAKE2B 0dae3b4e17c61bcea02a6f81f6a62f8d526e83954bf95d0de24726daa81e45a3b42b6867f2d64decd69f421a14f5e2ff6ff1ec26246f44d68b242b452e60d9a1 SHA512 567176718e098c3494e27ce29b61ef396ca2503137260fc36c784951f0bd2130c9f61c655461d6091e9bdb0df77c9e00cf2fde8fb1b1c5ab83e4b9c57d65fdab
+DIST pesign-116.tar.bz2 120424 BLAKE2B a1bce804c13a0aba1eb5fdf0b3963d658011484d4708d58bd9265b6ad8a3d2d3e3156a49736e6fb029bd5d8cc175f6440e62dbc34722357888a239e4d7e7d9e2 SHA512 be3e1083f5e9f889cb8f7c50a8ebe723542fb2f6d1de8de9b04a9f21526ebaa8ab1efc7d4be11bcb0bc9862fa4bc6f78ee35e4d3496dd3b8927170b97795d25c
diff --git a/app-crypt/pesign/files/pesign-113-enum-conversion.patch b/app-crypt/pesign/files/pesign-113-enum-conversion.patch
deleted file mode 100644
index 89a57e460fbe..000000000000
--- a/app-crypt/pesign/files/pesign-113-enum-conversion.patch
+++ /dev/null
@@ -1,46 +0,0 @@
-From c555fd74c009242c3864576bd5f17a1f8f4fdffd Mon Sep 17 00:00:00 2001
-From: Peter Jones <pjones@redhat.com>
-Date: Tue, 18 Feb 2020 16:28:56 -0500
-Subject: [PATCH] pesigcheck: Fix a wrong assignment
-
-gcc says:
-
- pesigcheck.c: In function 'check_signature':
- pesigcheck.c:321:17: error: implicit conversion from 'enum <anonymous>' to 'enum <anonymous>' [-Werror=enum-conversion]
- 321 | reason->type = siBuffer;
- | ^
- pesigcheck.c:333:17: error: implicit conversion from 'enum <anonymous>' to 'enum <anonymous>' [-Werror=enum-conversion]
- 333 | reason->type = siBuffer;
- | ^
- cc1: all warnings being treated as errors
-
-And indeed, that line of code makes no sense at all - it was supposed to
-be reason->sig.type.
-
-Signed-off-by: Peter Jones <pjones@redhat.com>
----
- src/pesigcheck.c | 4 ++--
- 1 file changed, 2 insertions(+), 2 deletions(-)
-
-diff --git a/src/pesigcheck.c b/src/pesigcheck.c
-index 524cce3..8fa0f1a 100644
---- a/src/pesigcheck.c
-+++ b/src/pesigcheck.c
-@@ -318,7 +318,7 @@ check_signature(pesigcheck_context *ctx, int *nreasons,
- reason->type = SIGNATURE;
- reason->sig.data = data;
- reason->sig.len = datalen;
-- reason->type = siBuffer;
-+ reason->sig.type = siBuffer;
- nreason += 1;
- is_invalid = true;
- }
-@@ -330,7 +330,7 @@ check_signature(pesigcheck_context *ctx, int *nreasons,
- reason->type = SIGNATURE;
- reason->sig.data = data;
- reason->sig.len = datalen;
-- reason->type = siBuffer;
-+ reason->sig.type = siBuffer;
- nreason += 1;
- has_valid_cert = true;
- }
diff --git a/app-crypt/pesign/files/pesign-113-nss.patch b/app-crypt/pesign/files/pesign-113-nss.patch
deleted file mode 100644
index 5a227a87268b..000000000000
--- a/app-crypt/pesign/files/pesign-113-nss.patch
+++ /dev/null
@@ -1,47 +0,0 @@
-From b535d1ac5cbcdf18a97d97a92581e38080d9e521 Mon Sep 17 00:00:00 2001
-From: Peter Jones <pjones@redhat.com>
-Date: Tue, 14 May 2019 11:28:38 -0400
-Subject: [PATCH] efikeygen: Fix the build with nss 3.44
-
-NSS 3.44 adds some certificate types, which changes a type and makes
-some encoding stuff weird. As a result, we get:
-
-gcc8 -I/wrkdirs/usr/ports/sysutils/pesign/work/pesign-0.110/include -O2 -pipe -fstack-protector-strong -Wl,-rpath=/usr/local/lib/gcc8 -isystem /usr/local/include -fno-strict-aliasing -g -O0 -g -O0 -Wall -fshort-wchar -fno-strict-aliasing -fno-merge-constants --std=gnu99 -D_GNU_SOURCE -Wno-unused-result -Wno-unused-function -I../include/ -I/usr/local/include/nss -I/usr/local/include/nss/nss -I/usr/local/include/nspr -Werror -fPIC -isystem /usr/local/include -DCONFIG_amd64 -DCONFIG_amd64 -c efikeygen.c -o efikeygen.o
-In file included from /usr/local/include/nss/nss/cert.h:22,
- from efikeygen.c:39:
-efikeygen.c: In function 'add_cert_type':
-/usr/local/include/nss/nss/certt.h:445:5: error: unsigned conversion from 'int' to 'unsigned char' changes value from '496' to '240' [-Werror=overflow]
- (NS_CERT_TYPE_SSL_CLIENT | NS_CERT_TYPE_SSL_SERVER | NS_CERT_TYPE_EMAIL | \
- ^
-efikeygen.c:208:23: note: in expansion of macro 'NS_CERT_TYPE_APP'
- unsigned char type = NS_CERT_TYPE_APP;
- ^~~~~~~~~~~~~~~~
-cc1: all warnings being treated as errors
-
-This is fixed by just making it an int.
-
-Fixes github issue #48.
-
-Signed-off-by: Peter Jones <pjones@redhat.com>
-Upstream-Status: Accepted
-[https://github.com/rhboot/pesign/commit/b535d1ac5cbcdf18a97d97a92581e38080d9e521]
----
- src/efikeygen.c | 2 +-
- 1 file changed, 1 insertion(+), 1 deletion(-)
-
-diff --git a/src/efikeygen.c b/src/efikeygen.c
-index ede76ef..2cd953e 100644
---- a/src/efikeygen.c
-+++ b/src/efikeygen.c
-@@ -208,7 +208,7 @@ static int
- add_cert_type(cms_context *cms, void *extHandle, int is_ca)
- {
- SECItem bitStringValue;
-- unsigned char type = NS_CERT_TYPE_APP;
-+ int type = NS_CERT_TYPE_APP;
-
- if (is_ca)
- type |= NS_CERT_TYPE_SSL_CA |
---
-2.22.0
-
diff --git a/app-crypt/pesign/files/pesign-114-format-string.patch b/app-crypt/pesign/files/pesign-114-format-string.patch
new file mode 100644
index 000000000000..2361cb4a2660
--- /dev/null
+++ b/app-crypt/pesign/files/pesign-114-format-string.patch
@@ -0,0 +1,111 @@
+https://github.com/rhboot/pesign/commit/df8783ed4ed87fef850268098690985049916ee9.patch
+
+From df8783ed4ed87fef850268098690985049916ee9 Mon Sep 17 00:00:00 2001
+From: Robbie Harwood <rharwood@redhat.com>
+Date: Tue, 1 Feb 2022 17:37:14 -0500
+Subject: [PATCH] Fix format strings for 32-bit arches
+
+Sadly, in 2022, this remains a thing.
+
+Signed-off-by: Robbie Harwood <rharwood@redhat.com>
+---
+ src/cms_pe_common.c | 16 +++++++++-------
+ src/password.c | 7 ++++---
+ 2 files changed, 13 insertions(+), 10 deletions(-)
+
+diff --git a/src/cms_pe_common.c b/src/cms_pe_common.c
+index 964f0d9..3a3921b 100644
+--- a/src/cms_pe_common.c
++++ b/src/cms_pe_common.c
+@@ -49,7 +49,7 @@ check_pointer_and_size(cms_context *cms, Pe *pe, void *ptr, size_t size)
+
+ if (p + size > m + map_size)
+ cmsreterr(0, cms,
+- "pointer %p is above mmap end at %p (%lu is %lu bytes past EOF at %lu)",
++ "pointer %p is above mmap end at %p (%lu is %lu bytes past EOF at %zu)",
+ (void *)((uintptr_t)p + size),
+ (void *)((uintptr_t)m + map_size),
+ p + size - m,
+@@ -189,7 +189,7 @@ generate_digest(cms_context *cms, Pe *pe, int padded)
+ if (!check_pointer_and_size(cms, pe, hash_base, hash_size))
+ cmsgotoerr(error, cms, "PE header is invalid");
+ dprintf("beginning of hash");
+- dprintf("digesting %lx + %lx", hash_base - map, hash_size);
++ dprintf("digesting %tx + %zx", hash_base - map, hash_size);
+ generate_digest_step(cms, hash_base, hash_size);
+
+ /* 5. Skip over the image checksum
+@@ -209,7 +209,7 @@ generate_digest(cms_context *cms, Pe *pe, int padded)
+ cmsgotoerr(error, cms, "PE data directory is invalid");
+
+ generate_digest_step(cms, hash_base, hash_size);
+- dprintf("digesting %lx + %lx", hash_base - map, hash_size);
++ dprintf("digesting %tx + %zx", hash_base - map, hash_size);
+
+ /* 8. Skip over the crt dir
+ * 9. Hash everything up to the end of the image header. */
+@@ -222,7 +222,7 @@ generate_digest(cms_context *cms, Pe *pe, int padded)
+ cmsgotoerr(error, cms, "PE relocations table is invalid");
+
+ generate_digest_step(cms, hash_base, hash_size);
+- dprintf("digesting %lx + %lx", hash_base - map, hash_size);
++ dprintf("digesting %tx + %zx", hash_base - map, hash_size);
+
+ /* 10. Set SUM_OF_BYTES_HASHED to the size of the header. */
+ hashed_bytes = pe32opthdr ? pe32opthdr->header_size
+@@ -265,7 +265,7 @@ generate_digest(cms_context *cms, Pe *pe, int padded)
+ }
+
+ generate_digest_step(cms, hash_base, hash_size);
+- dprintf("digesting %lx + %lx", hash_base - map, hash_size);
++ dprintf("digesting %tx + %zx", hash_base - map, hash_size);
+
+ hashed_bytes += hash_size;
+ }
+@@ -285,10 +285,12 @@ generate_digest(cms_context *cms, Pe *pe, int padded)
+ memset(tmp_array, '\0', tmp_size);
+ memcpy(tmp_array, hash_base, hash_size);
+ generate_digest_step(cms, tmp_array, tmp_size);
+- dprintf("digesting %lx + %lx", (unsigned long)tmp_array, tmp_size);
++ dprintf("digesting %tx + %zx", (ptrdiff_t)tmp_array,
++ tmp_size);
+ } else {
+ generate_digest_step(cms, hash_base, hash_size);
+- dprintf("digesting %lx + %lx", hash_base - map, hash_size);
++ dprintf("digesting %tx + %zx", hash_base - map,
++ hash_size);
+ }
+ }
+ dprintf("end of hash");
+diff --git a/src/password.c b/src/password.c
+index 644f362..05add9a 100644
+--- a/src/password.c
++++ b/src/password.c
+@@ -213,7 +213,7 @@ parse_pwfile_line(char *start, struct token_pass *tp)
+ dprintf("non-whitespace span is %zd", span);
+
+ if (line[span] == '\0') {
+- dprintf("returning %ld", (line + span) - start);
++ dprintf("returning %td", (line + span) - start);
+ return (line + span) - start;
+ }
+ line[span] = '\0';
+@@ -241,7 +241,7 @@ parse_pwfile_line(char *start, struct token_pass *tp)
+ dprintf("Setting token pass %p to { %p, %p }", tp, tp->token, tp->pass);
+ dprintf("token:\"%s\"", tp->token);
+ dprintf("pass:\"%s\"", tp->pass);
+- dprintf("returning %ld", (line + span) - start);
++ dprintf("returning %td", (line + span) - start);
+ return (line + span) - start;
+ }
+
+@@ -330,7 +330,8 @@ SECU_FilePasswd(PK11SlotInfo *slot, PRBool retry, void *arg)
+ if (c != '\0')
+ span++;
+ start += span;
+- dprintf("start is file[%ld] == '\\x%02hhx'", start - file, start[0]);
++ dprintf("start is file[%td] == '\\x%02hhx'", start - file,
++ start[0]);
+ }
+
+ qsort(phrases, nphrases, sizeof(struct token_pass), token_pass_cmp);
diff --git a/app-crypt/pesign/files/pesign-114-no-werror.patch b/app-crypt/pesign/files/pesign-114-no-werror.patch
new file mode 100644
index 000000000000..3937873e80bd
--- /dev/null
+++ b/app-crypt/pesign/files/pesign-114-no-werror.patch
@@ -0,0 +1,13 @@
+diff --git a/Make.defaults b/Make.defaults
+index fdb961a..cdbb064 100644
+--- a/Make.defaults
++++ b/Make.defaults
+@@ -58,7 +58,7 @@ cflags = $(CFLAGS) $(ARCH3264) \
+ -Wall -Wextra -Wsign-compare -Wno-unused-result \
+ -Wno-unused-function -Wno-missing-field-initializers \
+ -Wno-analyzer-malloc-leak \
+- -Werror -Wno-error=cpp -Wno-free-nonheap-object \
++ -Wno-error=cpp -Wno-free-nonheap-object \
+ -std=gnu11 -fshort-wchar -fPIC -fno-strict-aliasing \
+ -D_GNU_SOURCE -DCONFIG_$(ARCH) -I${TOPDIR}/include \
+ '-DRUNDIR="$(rundir)"' \
diff --git a/app-crypt/pesign/files/pesign-114-wanalyzer-diagnostic.patch b/app-crypt/pesign/files/pesign-114-wanalyzer-diagnostic.patch
new file mode 100644
index 000000000000..43bc0d84c44c
--- /dev/null
+++ b/app-crypt/pesign/files/pesign-114-wanalyzer-diagnostic.patch
@@ -0,0 +1,19 @@
+https://github.com/rhboot/pesign/issues/78
+
+daemon.c:922:32: error: unknown option after ‘#pragma GCC diagnostic’ kind [-Werror=pragmas]
+ 922 | #pragma GCC diagnostic ignored "-Wanalyzer-use-of-uninitialized-value"
+ | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
+cc1: all warnings being treated as errors
+--- a/src/daemon.c
++++ b/src/daemon.c
+@@ -916,10 +916,6 @@ do_shutdown(context *ctx, int nsockets, struct pollfd *pollfds)
+ free(pollfds);
+ }
+
+-/* GCC -fanalyzer has trouble with realloc
+- * https://bugzilla.redhat.com/show_bug.cgi?id=2047926 */
+-#pragma GCC diagnostic push
+-#pragma GCC diagnostic ignored "-Wanalyzer-use-of-uninitialized-value"
+ static int
+ handle_events(context *ctx)
+ {
diff --git a/app-crypt/pesign/files/pesign-116-no-werror.patch b/app-crypt/pesign/files/pesign-116-no-werror.patch
new file mode 100644
index 000000000000..0563a749baf6
--- /dev/null
+++ b/app-crypt/pesign/files/pesign-116-no-werror.patch
@@ -0,0 +1,11 @@
+--- a/Make.defaults
++++ b/Make.defaults
+@@ -60,7 +60,7 @@ cflags = $(CFLAGS) $(ARCH3264) \
+ -Wall -Wextra -Wsign-compare -Wno-unused-result \
+ -Wno-unused-function -Wno-missing-field-initializers \
+ $(call enabled,ENABLE_LEAK_CHECKER,-Wno-analyzer-malloc-leak,) \
+- -Werror -Wno-error=cpp -Wno-free-nonheap-object \
++ -Wno-error=cpp -Wno-free-nonheap-object \
+ -std=gnu11 -fshort-wchar -fPIC -fno-strict-aliasing \
+ -D_GNU_SOURCE -DCONFIG_$(ARCH) -I${TOPDIR}/include \
+ '-DRUNDIR="$(rundir)"' \
diff --git a/app-crypt/pesign/pesign-113.ebuild b/app-crypt/pesign/pesign-114.ebuild
index 1b6a9bf475c8..bd65febf96c3 100644
--- a/app-crypt/pesign/pesign-113.ebuild
+++ b/app-crypt/pesign/pesign-114.ebuild
@@ -1,9 +1,9 @@
-# Copyright 1999-2021 Gentoo Authors
+# Copyright 1999-2022 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
-EAPI=7
+EAPI=8
-inherit flag-o-matic toolchain-funcs
+inherit toolchain-funcs
DESCRIPTION="Tools for manipulating signed PE-COFF binaries"
HOMEPAGE="https://github.com/rhboot/pesign"
@@ -16,10 +16,10 @@ KEYWORDS="~amd64 ~x86"
RDEPEND="
dev-libs/nspr
dev-libs/nss
- dev-libs/openssl:0=
+ dev-libs/openssl:=
dev-libs/popt
sys-apps/util-linux
- sys-libs/efivar
+ >=sys-libs/efivar-38
"
DEPEND="${RDEPEND}
sys-boot/gnu-efi
@@ -30,28 +30,27 @@ BDEPEND="
"
PATCHES=(
- "${FILESDIR}"/${PN}-113-nss.patch
- "${FILESDIR}"/${PN}-113-enum-conversion.patch
-)
+ "${FILESDIR}"/${PN}-114-wanalyzer-diagnostic.patch
+ "${FILESDIR}"/${PN}-114-no-werror.patch
-src_configure() {
- append-cflags -O1 #721934
- default
-}
+ "${FILESDIR}"/${P}-format-string.patch
+)
src_compile() {
- emake AR="$(tc-getAR)" \
+ emake \
+ AR="$(tc-getAR)" \
ARFLAGS="-cvqs" \
AS="$(tc-getAS)" \
CC="$(tc-getCC)" \
LD="$(tc-getLD)" \
OBJCOPY="$(tc-getOBJCOPY)" \
PKG_CONFIG="$(tc-getPKG_CONFIG)" \
- RANLIB="$(tc-getRANLIB)"
+ RANLIB="$(tc-getRANLIB)" \
+ rundir="${EPREFIX}/var/run"
}
src_install() {
- emake DESTDIR="${ED}" VERSION="${PVR}" install
+ emake DESTDIR="${ED}" VERSION="${PVR}" rundir="${EPREFIX}/var/run" install
einstalldocs
# remove some files that don't make sense for Gentoo installs
diff --git a/app-crypt/pesign/pesign-116.ebuild b/app-crypt/pesign/pesign-116.ebuild
new file mode 100644
index 000000000000..0d1550f8649f
--- /dev/null
+++ b/app-crypt/pesign/pesign-116.ebuild
@@ -0,0 +1,58 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+inherit toolchain-funcs
+
+DESCRIPTION="Tools for manipulating signed PE-COFF binaries"
+HOMEPAGE="https://github.com/rhboot/pesign"
+SRC_URI="https://github.com/rhboot/pesign/releases/download/${PV}/${P}.tar.bz2"
+
+LICENSE="GPL-2"
+SLOT="0"
+KEYWORDS="~amd64 ~x86"
+
+RDEPEND="
+ dev-libs/nspr
+ dev-libs/nss
+ dev-libs/openssl:=
+ dev-libs/popt
+ sys-apps/util-linux
+ >=sys-libs/efivar-38
+"
+DEPEND="
+ ${RDEPEND}
+ sys-boot/gnu-efi
+"
+BDEPEND="
+ app-text/mandoc
+ sys-apps/help2man
+ virtual/pkgconfig
+"
+
+PATCHES=(
+ "${FILESDIR}"/${PN}-116-no-werror.patch
+)
+
+src_compile() {
+ emake \
+ AR="$(tc-getAR)" \
+ ARFLAGS="-cvqs" \
+ AS="$(tc-getAS)" \
+ CC="$(tc-getCC)" \
+ CPPFLAGS="${CPPFLAGS}" \
+ LD="$(tc-getLD)" \
+ OBJCOPY="$(tc-getOBJCOPY)" \
+ PKG_CONFIG="$(tc-getPKG_CONFIG)" \
+ RANLIB="$(tc-getRANLIB)" \
+ rundir="${EPREFIX}/var/run"
+}
+
+src_install() {
+ emake DESTDIR="${ED}" VERSION="${PVR}" rundir="${EPREFIX}/var/run" install
+ einstalldocs
+
+ # remove some files that don't make sense for Gentoo installs
+ rm -rf "${ED}/etc" "${ED}/var" "${ED}/usr/share/doc/${PF}/COPYING" || die
+}
diff --git a/app-crypt/pgpdump/Manifest b/app-crypt/pgpdump/Manifest
index 089aee4f31c0..6fe6dfea742c 100644
--- a/app-crypt/pgpdump/Manifest
+++ b/app-crypt/pgpdump/Manifest
@@ -1 +1,2 @@
-DIST pgpdump-0.33.tar.gz 65730 BLAKE2B 9941f55a070c219b1b6096939f1a8d775d85c8de60154f2ca93709b489605c8c3937bb4e250390fc71d152bf23c5a22f37226a64ff57036268cf49d793c215bd SHA512 976e2c185c9d72302c9c020dde1d2872b01fd9c2195be0d43441a03c3c6a4a70636f8ac2b35e3fde30e45ecc7fc1c23d7c92dcbd90fc503bbcdef73e3483e9c7
+DIST pgpdump-0.35.tar.gz 77580 BLAKE2B 2c0b8d69bccf37a0d9a192273f901c52d74fa2423f32084a9ddda9c70c2055a0b594113b486cb9bcd8e9566cef781938186400dc139e9e00439db067b38307cb SHA512 03579d7d89d98f19f50c9722c063f059904887f7ca7da3eb99a4aadc6c5361b5161c891767a93087bfb42641aa2e24a9ad6560b1e4396370217afec61a988015
+DIST pgpdump-0.36.tar.gz 77084 BLAKE2B 35fb10acd70ca4e2408bc8fdc2cbebe37d2b1ecbd96fdb847688fe1c15ef78e993bddb30015da42847ab50d2dea6ba44d97d958f395095725947120119c10aaf SHA512 0e8917893ff824b4fcb1656727f3bb120b1772259047f50f56931750ac74548eddb89a75baeaa2da4e39db8045af0db3c4f5ccbcda7e129ca4949c0abf7d4dd2
diff --git a/app-crypt/pgpdump/metadata.xml b/app-crypt/pgpdump/metadata.xml
index bef24d2c2337..f4514f627378 100644
--- a/app-crypt/pgpdump/metadata.xml
+++ b/app-crypt/pgpdump/metadata.xml
@@ -1,5 +1,8 @@
<?xml version="1.0" encoding="UTF-8"?>
<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
- <!-- maintainer-needed -->
+ <!-- maintainer-needed -->
+ <upstream>
+ <remote-id type="github">kazu-yamamoto/pgpdump</remote-id>
+ </upstream>
</pkgmetadata>
diff --git a/app-crypt/pgpdump/pgpdump-0.33.ebuild b/app-crypt/pgpdump/pgpdump-0.35.ebuild
index 8372332fd7e8..82da34560146 100644
--- a/app-crypt/pgpdump/pgpdump-0.33.ebuild
+++ b/app-crypt/pgpdump/pgpdump-0.35.ebuild
@@ -1,19 +1,18 @@
-# Copyright 1999-2020 Gentoo Authors
+# Copyright 1999-2022 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
-EAPI=6
+EAPI=8
DESCRIPTION="A PGP packet visualizer"
-HOMEPAGE="http://www.mew.org/~kazu/proj/pgpdump/"
-SRC_URI="http://www.mew.org/~kazu/proj/pgpdump/${P}.tar.gz"
+HOMEPAGE="https://www.mew.org/~kazu/proj/pgpdump/"
+SRC_URI="https://www.mew.org/~kazu/proj/pgpdump/${P}.tar.gz"
LICENSE="BSD"
SLOT="0"
KEYWORDS="amd64 ~arm64 ppc sparc x86"
-IUSE=""
-DEPEND="sys-libs/zlib
- app-arch/bzip2"
+DEPEND="app-arch/bzip2
+ sys-libs/zlib"
RDEPEND="${DEPEND}"
PATCHES=(
diff --git a/app-crypt/pgpdump/pgpdump-0.36.ebuild b/app-crypt/pgpdump/pgpdump-0.36.ebuild
new file mode 100644
index 000000000000..beef09bea342
--- /dev/null
+++ b/app-crypt/pgpdump/pgpdump-0.36.ebuild
@@ -0,0 +1,26 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+DESCRIPTION="A PGP packet visualizer"
+HOMEPAGE="https://www.mew.org/~kazu/proj/pgpdump/"
+SRC_URI="https://www.mew.org/~kazu/proj/pgpdump/${P}.tar.gz"
+
+LICENSE="BSD"
+SLOT="0"
+KEYWORDS="~amd64 ~arm64 ~ppc ~sparc ~x86"
+
+DEPEND="app-arch/bzip2
+ sys-libs/zlib"
+RDEPEND="${DEPEND}"
+
+PATCHES=(
+ "${FILESDIR}"/${PN}-0.32-respect-ldflags.patch
+)
+
+src_install() {
+ dobin pgpdump
+ doman pgpdump.1
+ dodoc CHANGES README.md
+}
diff --git a/app-crypt/pinentry/Manifest b/app-crypt/pinentry/Manifest
index c80daad0add5..3d0f5457e97a 100644
--- a/app-crypt/pinentry/Manifest
+++ b/app-crypt/pinentry/Manifest
@@ -1,2 +1,4 @@
-DIST pinentry-1.1.1.tar.bz2 515723 BLAKE2B f257fe552852e6d1ff2c23aeb0c1127b43e3a60e44c78dfa764d569e659ccb78528ce3ee863114af273a4b6f6c24686cda2cb14bb04995eb8c41ccd4541a9fbd SHA512 d6ab5af8ac2f3c9c05e09703e95d8e2676f9b2b7ceb97f6a31d101d0e9da7a1e106a6d3eabe86cab1bb35a4b119a7cba1380ac64bf13c61af0b3c48803116c12
-DIST pinentry-1.2.0.tar.bz2 498390 BLAKE2B 6e97b55fe39e9c17f8a87fa669d23fca56c1095c2533a9eebe459fafc95a3fcb0a5ea502077aae5480b5259a3096c5f85e05d4872c0b19ad33f3d9084a220cc7 SHA512 19cea79aa3982d1f0d75220c8e24ca38d6c49475c6f4c5aa7101151b4690db23ed316096a4a411136e716ba4eb471f48f9b09556e5c9837533c2356b9b384b63
+DIST pinentry-1.2.1.tar.bz2 547698 BLAKE2B aa47612aa3a6f74c3676bf4018780356cb22ed4078792c1f466f9e0465199428c151c0e20dfbe6c784ef93c2b42b673daff0b6adc74c8c98fed9921e65ed42ea SHA512 a665315628f4dcf07e16a22db3f3be15d7e7e93b3deec0546c7275b71b0e3bd65535a08af5e12d6339fd6595132df86529401d9d12bd17c428a3466e8dfafab6
+DIST pinentry-1.2.1.tar.bz2.sig 238 BLAKE2B 01ba3dc296a8e76c546d21d0bb0cd13778476d5d5b3ef55a3401c6a0353a56d79250d11555afb31c77c5a77e63847ded0f8eaef395bb0dc2ee3ff1d6a4ed83bd SHA512 d0e8435dc169a58f111f057f1c9fbb6c70da32a850f1107d6abdf41357c1714832728109ae61507db313d7eaef9596e5faf92fd21bed78adcc46a8c8a590430b
+DIST pinentry-1.3.0.tar.bz2 610363 BLAKE2B a55b80754ef37d18ebdf0bd50e134a7b1bf6362b859b7069a9e4ebd86cd7e733d51f3c21a16779a18aa0d0dfab1f7a3df070d4f7e39e0840339078c4e9cb58bc SHA512 1bbac81c6811cffc8969a46494e6daa6b8447802f47ff6fa3e4dc9ac244cf6e5f629834c9b6a60770d06bff6c9932ad4059f10d2fdf93fd9e26fd5d21c0e3732
+DIST pinentry-1.3.0.tar.bz2.sig 119 BLAKE2B 0f11126761b2a06f8b08cf971f5d610cacbde1a5ee419523a6e704ac21fef4cce26495a160a51bee5ed5f68eca7d6864dfa03efa48030ba2cf783e767b925e1c SHA512 77a61877adf241d67caeea3af4c12a2c7c13ddc423ac001fab79bcec463a5853d8806052d61504fae0c67e0a9d1edf6a12d24b560ff7b4083eea5e86f9b54a90
diff --git a/app-crypt/pinentry/files/pinentry-0.8.2-ncurses.patch b/app-crypt/pinentry/files/pinentry-0.8.2-ncurses.patch
deleted file mode 100644
index 3bb92c63d00c..000000000000
--- a/app-crypt/pinentry/files/pinentry-0.8.2-ncurses.patch
+++ /dev/null
@@ -1,25 +0,0 @@
-From bafe8608fc525ef103b3d1f3048ca28958bef596 Mon Sep 17 00:00:00 2001
-From: Alon Bar-Lev <alon.barlev@gmail.com>
-Date: Sun, 5 May 2013 02:23:08 +0300
-Subject: [PATCH] ncurses: link with optional tinfo
-
----
- m4/curses.m4 | 2 ++
- 1 file changed, 2 insertions(+)
-
-diff --git a/m4/curses.m4 b/m4/curses.m4
-index 3a01881..ffb6bd1 100644
---- a/m4/curses.m4
-+++ b/m4/curses.m4
-@@ -36,6 +36,8 @@ AC_DEFUN([IU_LIB_NCURSES], [
- have_ncursesw=no
- fi
- if test "$LIBNCURSES"; then
-+ AC_CHECK_LIB(tinfow, curs_set, LIBNCURSES="${LIBNCURSES} -ltinfow",
-+ AC_CHECK_LIB(tinfo, curs_set, LIBNCURSES="${LIBNCURSES} -ltinfo"))
- # Use ncurses header files instead of the ordinary ones, if possible;
- # is there a better way of doing this, that avoids looking in specific
- # directories?
---
-1.8.1.5
-
diff --git a/app-crypt/pinentry/files/pinentry-1.0.0-make-icon-work-under-Plasma-Wayland.patch b/app-crypt/pinentry/files/pinentry-1.0.0-make-icon-work-under-Plasma-Wayland.patch
deleted file mode 100644
index 646df1963760..000000000000
--- a/app-crypt/pinentry/files/pinentry-1.0.0-make-icon-work-under-Plasma-Wayland.patch
+++ /dev/null
@@ -1,52 +0,0 @@
-From 7218becac7132c2508d4e8f42c693d69c406795a Mon Sep 17 00:00:00 2001
-From: =?UTF-8?q?Andrius=20=C5=A0tikonas?= <andrius@stikonas.eu>
-Date: Wed, 7 Mar 2018 15:14:22 +0100
-Subject: [PATCH] Make pinentry-qt icon work under Plasma Wayland.
-
----
- qt/Makefile.am | 2 ++
- qt/main.cpp | 2 ++
- qt/org.gnupg.pinentry-qt.desktop | 5 +++++
- 3 files changed, 9 insertions(+)
- create mode 100644 qt/org.gnupg.pinentry-qt.desktop
-
-diff --git a/qt/Makefile.am b/qt/Makefile.am
-index 698005e..bbf39d1 100644
---- a/qt/Makefile.am
-+++ b/qt/Makefile.am
-@@ -24,6 +24,8 @@ bin_PROGRAMS = pinentry-qt
-
- EXTRA_DIST = document-encrypt.png pinentry.qrc
-
-+desktopdir = $(datadir)/applications
-+dist_desktop_DATA = org.gnupg.pinentry-qt.desktop
-
- if FALLBACK_CURSES
- ncurses_include = $(NCURSES_INCLUDE)
-diff --git a/qt/main.cpp b/qt/main.cpp
-index fe88d26..b767cb4 100644
---- a/qt/main.cpp
-+++ b/qt/main.cpp
-@@ -372,6 +372,8 @@ main(int argc, char *argv[])
- i = argc;
- app = new QApplication(i, new_argv);
- app->setWindowIcon(QIcon(QLatin1String(":/document-encrypt.png")));
-+ app->setOrganizationDomain(QStringLiteral("gnupg.org"));
-+ app->setDesktopFileName(QStringLiteral("org.gnupg.pinentry-qt"));
- }
-
- pinentry_parse_opts(argc, argv);
-diff --git a/qt/org.gnupg.pinentry-qt.desktop b/qt/org.gnupg.pinentry-qt.desktop
-new file mode 100644
-index 0000000..0ac89aa
---- /dev/null
-+++ b/qt/org.gnupg.pinentry-qt.desktop
-@@ -0,0 +1,5 @@
-+[Desktop Entry]
-+Type=Application
-+Name=Pinentry dialog
-+Icon=document-encrypt
-+NoDisplay=true
---
-2.16.1
-
diff --git a/app-crypt/pinentry/files/pinentry-1.2.1-automagic-capslock.patch b/app-crypt/pinentry/files/pinentry-1.2.1-automagic-capslock.patch
new file mode 100644
index 000000000000..081fad60eb03
--- /dev/null
+++ b/app-crypt/pinentry/files/pinentry-1.2.1-automagic-capslock.patch
@@ -0,0 +1,99 @@
+https://dev.gnupg.org/T6161
+https://bugs.gentoo.org/819939
+https://bugs.gentoo.org/837719
+--- a/configure.ac
++++ b/configure.ac
+@@ -508,8 +508,12 @@ fi
+ dnl
+ dnl Check for libX11 library
+ dnl
++AC_ARG_WITH(x,
++ AS_HELP_STRING([--with-x],[use libX11]),
++ [want_x11=$withval], [want_x11=maybe])
++
+ have_x11=no
+-if test "$have_w32_system" != "yes"; then
++AS_IF([test "$have_w32_system" != "yes" && test "$want_x11" != "no"], [
+ PKG_CHECK_MODULES(
+ LIBX11,
+ [x11],
+@@ -519,18 +523,20 @@ if test "$have_w32_system" != "yes"; then
+ have_x11=no
+ ]
+ )
++])
+
+- if test "$have_x11" = "yes"; then
+- AC_DEFINE(HAVE_X11, 1,
+- [The pinentries can optionally use x11.])
+- fi
+-fi
++AS_IF([test "$have_x11" = "yes"], [AC_DEFINE(HAVE_X11, 1, [The pinentries can optionally use x11.])])
+
+ dnl
+ dnl Check for KF5WaylandClient library
+ dnl
++
++AC_ARG_ENABLE(kf5-wayland,
++ AS_HELP_STRING([--enable-kf5-wayland],[use KF5WaylandClient for capslock indication on Wayland]),
++ [want_kf5_wayland=$enableval], [want_kf5_wayland=maybe])
++
+ have_kf5waylandclient=no
+-if test "$have_w32_system" != "yes"; then
++AS_IF([test "$have_w32_system" != "yes" && test "$want_kf5_wayland" != "no"], [
+ PKG_CHECK_MODULES(
+ KF5WAYLANDCLIENT,
+ [KF5WaylandClient >= 5.60],
+@@ -540,7 +546,7 @@ if test "$have_w32_system" != "yes"; then
+ have_kf5waylandclient=no
+ ]
+ )
+-fi
++])
+
+ dnl
+ dnl Check for Qt5 pinentry program.
+--- a/m4/qt.m4
++++ b/m4/qt.m4
+@@ -33,6 +33,10 @@ AC_DEFUN([FIND_QT],
+ enable_pinentry_qt5=$enableval,
+ enable_pinentry_qt5="try")
+
++ AC_ARG_ENABLE(qtx11extras,
++ AS_HELP_STRING([--enable-qtx11extras],[use Qt5X11Extras for capslock indication on X11]),
++ [want_qtx11extras=$enableval], [want_qtx11extras=maybe])
++
+ have_qt5_libs="no";
+ require_qt_cpp11="no";
+
+@@ -63,20 +67,22 @@ AC_DEFUN([FIND_QT],
+ fi
+ fi
+
+- if test "$have_x11" = "yes"; then
++ have_qt5_x11extras=no
++ AS_IF([test "$have_x11" = "yes" && test "$want_qtx11extras" != "no"], [
+ PKG_CHECK_MODULES(
+ PINENTRY_QT_X11_EXTRAS,
+ Qt5X11Extras >= 5.1.0,
+ [have_qt5_x11extras="yes"],
+- [
+- AC_MSG_WARN([pinentry-qt will be built without Caps Lock warning on X11])
+- have_qt5_x11extras="no"
+- ])
+- if test "$have_qt5_x11extras" = "yes"; then
++ [have_qt5_x11extras="no"]
++ )
++ ])
++
++ AS_IF([test "$have_qt5_x11extras" = "yes"], [
+ PINENTRY_QT_CFLAGS="$LIBX11_CFLAGS $PINENTRY_QT_CFLAGS $PINENTRY_QT_X11_EXTRAS_CFLAGS"
+ PINENTRY_QT_LIBS="$LIBX11_LIBS $PINENTRY_QT_LIBS $PINENTRY_QT_X11_EXTRAS_LIBS"
+- fi
+- fi
++ ], [
++ AC_MSG_WARN([pinentry-qt will be built without Caps Lock warning on X11])
++ ])
+
+ AC_CHECK_TOOL(MOC, moc)
+ AC_MSG_CHECKING([moc version])
diff --git a/app-crypt/pinentry/files/pinentry-1.2.1-include-memory.patch b/app-crypt/pinentry/files/pinentry-1.2.1-include-memory.patch
new file mode 100644
index 000000000000..8c67950af6f3
--- /dev/null
+++ b/app-crypt/pinentry/files/pinentry-1.2.1-include-memory.patch
@@ -0,0 +1,313 @@
+https://bugs.gentoo.org/925557
+https://dev.gnupg.org/D566
+
+From 8ab1682e80a2b4185ee9ef66cbb44340245966fc Mon Sep 17 00:00:00 2001
+From: Werner Koch <wk@gnupg.org>
+Date: Mon, 20 Mar 2023 08:31:04 +0100
+Subject: [PATCH] Fix problem with inclusion of wrong memory.h.
+
+* secmem/memory.h: Rename to ...
+* secmem/secmem.h: this.
+* pinentry/pinentry.h: Include secmem.h. Remove almost all inclusions
+of memory.h or replace them by "../secmem/secmem.h".
+--
+
+See-also: https://dev.gnupg.org/D566
+---
+ fltk/main.cxx | 1 -
+ fltk/pinwindow.cxx | 2 +-
+ gnome3/pinentry-gnome3.c | 2 --
+ pinentry/password-cache.c | 2 +-
+ pinentry/pinentry-curses.c | 7 +++----
+ pinentry/pinentry-emacs.c | 2 +-
+ pinentry/pinentry.c | 1 -
+ pinentry/pinentry.h | 2 ++
+ secmem/Makefile.am | 2 +-
+ secmem/secmem++.h | 2 +-
+ secmem/secmem.c | 2 +-
+ secmem/{memory.h => secmem.h} | 0
+ tqt/secqstring.h | 2 +-
+ tty/pinentry-tty.c | 1 -
+ w32/main.c | 1 -
+ 15 files changed, 12 insertions(+), 17 deletions(-)
+ rename secmem/{memory.h => secmem.h} (100%)
+
+--- a/fltk/main.cxx 2019-03-05 23:09:48.000000000 -0800
++++ b/fltk/main.cxx 2024-02-26 11:02:47.822134762 -0800
+@@ -34,7 +34,6 @@
+ #include <getopt.h>
+ #include <assert.h>
+
+-#include "memory.h"
+ #include <memory>
+
+ #include <pinentry.h>
+--- a/fltk/pinwindow.cxx 2017-12-03 08:13:05.000000000 -0800
++++ b/fltk/pinwindow.cxx 2024-02-26 11:02:47.822134762 -0800
+@@ -32,7 +32,7 @@
+ #include <FL/Fl_Return_Button.H>
+ #include <FL/Fl_Pixmap.H>
+
+-#include "memory.h"
++#include "../secmem/secmem.h"
+
+ #include "encrypt.xpm"
+ #include "icon.xpm"
+--- a/gnome3/pinentry-gnome3.c 2022-08-24 03:31:59.000000000 -0700
++++ b/gnome3/pinentry-gnome3.c 2024-02-26 11:02:47.822134762 -0800
+@@ -30,8 +30,6 @@
+
+ #include <assuan.h>
+
+-#include "memory.h"
+-
+ #include "pinentry.h"
+
+ #ifdef FALLBACK_CURSES
+--- a/pinentry/password-cache.c 2017-12-03 08:13:15.000000000 -0800
++++ b/pinentry/password-cache.c 2024-02-26 11:02:47.822134762 -0800
+@@ -31,7 +31,7 @@
+ #endif
+
+ #include "password-cache.h"
+-#include "memory.h"
++#include "../secmem/secmem.h"
+
+ #ifdef HAVE_LIBSECRET
+ static const SecretSchema *
+--- a/pinentry/pinentry.c 2022-08-24 03:31:59.000000000 -0700
++++ b/pinentry/pinentry.c 2024-02-26 11:02:47.822134762 -0800
+@@ -44,7 +44,6 @@
+
+ #include <assuan.h>
+
+-#include "memory.h"
+ #include "secmem-util.h"
+ #include "argparse.h"
+ #include "pinentry.h"
+--- a/pinentry/pinentry-curses.c 2022-08-24 03:31:59.000000000 -0700
++++ b/pinentry/pinentry-curses.c 2024-02-26 11:02:47.822134762 -0800
+@@ -62,8 +62,6 @@
+ #include <utime.h>
+ #endif /*HAVE_UTIME_H*/
+
+-#include <memory.h>
+-
+ #ifdef HAVE_WCHAR_H
+ #include <wchar.h>
+ #endif /*HAVE_WCHAR_H*/
+@@ -1017,10 +1015,11 @@
+ #ifndef HAVE_DOSISH_SYSTEM
+ int no_input = 1;
+ #endif
+-
+ #ifdef HAVE_NCURSESW
+ char *old_ctype = NULL;
++#endif
+
++#ifdef HAVE_NCURSESW
+ if (pinentry->lc_ctype)
+ {
+ old_ctype = strdup (setlocale (LC_CTYPE, NULL));
+--- a/pinentry/pinentry-emacs.c 2021-08-11 04:16:10.000000000 -0700
++++ b/pinentry/pinentry-emacs.c 2024-02-26 11:02:47.822134762 -0800
+@@ -48,7 +48,7 @@
+ #include <assuan.h>
+
+ #include "pinentry-emacs.h"
+-#include "memory.h"
++#include "../secmem/secmem.h"
+ #include "secmem-util.h"
+
+ /* The communication mechanism is similar to emacsclient, but there
+--- a/pinentry/pinentry.h 2022-08-24 03:31:59.000000000 -0700
++++ b/pinentry/pinentry.h 2024-02-26 11:02:47.822134762 -0800
+@@ -21,6 +21,8 @@
+ #ifndef PINENTRY_H
+ #define PINENTRY_H
+
++#include "../secmem/secmem.h"
++
+ #ifdef __cplusplus
+ extern "C" {
+ #if 0
+--- a/secmem/Makefile.am 2017-12-03 08:13:05.000000000 -0800
++++ b/secmem/Makefile.am 2024-02-26 11:02:47.822134762 -0800
+@@ -22,7 +22,7 @@
+ noinst_LIBRARIES = libsecmem.a
+
+ libsecmem_a_SOURCES = \
+- memory.h \
++ secmem.h \
+ secmem-util.h \
+ util.h \
+ secmem.c \
+--- a/secmem/memory.h 2017-12-03 08:13:05.000000000 -0800
++++ b/secmem/memory.h 1969-12-31 16:00:00.000000000 -0800
+@@ -1,55 +0,0 @@
+-/* Quintuple Agent secure memory allocation
+- * Copyright (C) 1998,1999 Free Software Foundation, Inc.
+- * Copyright (C) 1999,2000 Robert Bihlmeyer <robbe@orcus.priv.at>
+- *
+- * This program is free software; you can redistribute it and/or modify
+- * it under the terms of the GNU General Public License as published by
+- * the Free Software Foundation; either version 2 of the License, or
+- * (at your option) any later version.
+- *
+- * This program is distributed in the hope that it will be useful,
+- * but WITHOUT ANY WARRANTY; without even the implied warranty of
+- * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the
+- * GNU General Public License for more details.
+- *
+- * You should have received a copy of the GNU General Public License
+- * along with this program; if not, see <https://www.gnu.org/licenses/>.
+- * SPDX-License-Identifier: GPL-2.0+
+- */
+-
+-#ifndef _MEMORY_H
+-#define _MEMORY_H
+-
+-#include <sys/types.h>
+-
+-#ifdef __cplusplus
+-extern "C" {
+-#if 0
+-}
+-#endif
+-#endif
+-
+-
+-/* values for flags, hardcoded in secmem.c */
+-#define SECMEM_WARN 0
+-#define SECMEM_DONT_WARN 1
+-#define SECMEM_SUSPEND_WARN 2
+-
+-void secmem_init( size_t npool );
+-void secmem_term( void );
+-void *secmem_malloc( size_t size );
+-void *secmem_realloc( void *a, size_t newsize );
+-void secmem_free( void *a );
+-int m_is_secure( const void *p );
+-void secmem_dump_stats(void);
+-void secmem_set_flags( unsigned flags );
+-unsigned secmem_get_flags(void);
+-size_t secmem_get_max_size (void);
+-
+-#if 0
+-{
+-#endif
+-#ifdef __cplusplus
+-}
+-#endif
+-#endif /* _MEMORY_H */
+--- a/secmem/secmem.c 2022-08-24 03:31:59.000000000 -0700
++++ b/secmem/secmem.c 2024-02-26 11:02:47.822134762 -0800
+@@ -34,7 +34,7 @@
+ #endif
+ #include <string.h>
+
+-#include "memory.h"
++#include "secmem.h"
+
+ #ifdef ORIGINAL_GPG_VERSION
+ #include "types.h"
+--- a/secmem/secmem++.h 2017-12-03 08:13:05.000000000 -0800
++++ b/secmem/secmem++.h 2024-02-26 11:02:47.822134762 -0800
+@@ -19,7 +19,7 @@
+ #ifndef __SECMEM_SECMEMPP_H__
+ #define __SECMEM_SECMEMPP_H__
+
+-#include "secmem/memory.h"
++#include "../secmem/secmem.h"
+ #include <cstddef>
+
+ namespace secmem {
+--- a/secmem/secmem.h 1969-12-31 16:00:00.000000000 -0800
++++ b/secmem/secmem.h 2024-02-26 11:02:47.822134762 -0800
+@@ -0,0 +1,55 @@
++/* Quintuple Agent secure memory allocation
++ * Copyright (C) 1998,1999 Free Software Foundation, Inc.
++ * Copyright (C) 1999,2000 Robert Bihlmeyer <robbe@orcus.priv.at>
++ *
++ * This program is free software; you can redistribute it and/or modify
++ * it under the terms of the GNU General Public License as published by
++ * the Free Software Foundation; either version 2 of the License, or
++ * (at your option) any later version.
++ *
++ * This program is distributed in the hope that it will be useful,
++ * but WITHOUT ANY WARRANTY; without even the implied warranty of
++ * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the
++ * GNU General Public License for more details.
++ *
++ * You should have received a copy of the GNU General Public License
++ * along with this program; if not, see <https://www.gnu.org/licenses/>.
++ * SPDX-License-Identifier: GPL-2.0+
++ */
++
++#ifndef _MEMORY_H
++#define _MEMORY_H
++
++#include <sys/types.h>
++
++#ifdef __cplusplus
++extern "C" {
++#if 0
++}
++#endif
++#endif
++
++
++/* values for flags, hardcoded in secmem.c */
++#define SECMEM_WARN 0
++#define SECMEM_DONT_WARN 1
++#define SECMEM_SUSPEND_WARN 2
++
++void secmem_init( size_t npool );
++void secmem_term( void );
++void *secmem_malloc( size_t size );
++void *secmem_realloc( void *a, size_t newsize );
++void secmem_free( void *a );
++int m_is_secure( const void *p );
++void secmem_dump_stats(void);
++void secmem_set_flags( unsigned flags );
++unsigned secmem_get_flags(void);
++size_t secmem_get_max_size (void);
++
++#if 0
++{
++#endif
++#ifdef __cplusplus
++}
++#endif
++#endif /* _MEMORY_H */
+--- a/tqt/secqstring.h 2017-12-03 08:33:12.000000000 -0800
++++ b/tqt/secqstring.h 2024-02-26 11:02:47.822134762 -0800
+@@ -65,7 +65,7 @@
+
+ extern "C"
+ {
+-#include "memory.h"
++#include "../secmem/secmem.h"
+ }
+
+ /* We need the original qchar and qstring for transparent conversion
+--- a/tty/pinentry-tty.c 2021-08-11 04:16:10.000000000 -0700
++++ b/tty/pinentry-tty.c 2024-02-26 11:02:47.822134762 -0800
+@@ -41,7 +41,6 @@
+ #include <gpg-error.h>
+
+ #include "pinentry.h"
+-#include "memory.h"
+
+ #ifndef HAVE_DOSISH_SYSTEM
+ static int timed_out;
+--- a/w32/main.c 2022-08-24 03:31:59.000000000 -0700
++++ b/w32/main.c 2024-02-26 11:02:47.822134762 -0800
+@@ -29,7 +29,6 @@
+ #endif
+
+ #include "pinentry.h"
+-#include "memory.h"
+
+ #include "resource.h"
+ /* #include "msgcodes.h" */
diff --git a/app-crypt/pinentry/files/pinentry-1.3.0-automagic.patch b/app-crypt/pinentry/files/pinentry-1.3.0-automagic.patch
new file mode 100644
index 000000000000..a9f59ae66682
--- /dev/null
+++ b/app-crypt/pinentry/files/pinentry-1.3.0-automagic.patch
@@ -0,0 +1,141 @@
+https://dev.gnupg.org/T6161
+https://bugs.gentoo.org/819939
+https://bugs.gentoo.org/837719
+--- a/configure.ac
++++ b/configure.ac
+@@ -514,8 +514,12 @@ fi
+ dnl
+ dnl Check for libX11 library
+ dnl
++AC_ARG_WITH(x,
++ AS_HELP_STRING([--with-x],[use libX11]),
++ [want_x11=$withval], [want_x11=maybe])
++
+ have_x11=no
+-if test "$have_w32_system" != "yes"; then
++AS_IF([test "$have_w32_system" != "yes" && test "$want_x11" != "no"], [
+ PKG_CHECK_MODULES(
+ LIBX11,
+ [x11],
+@@ -525,18 +529,20 @@ if test "$have_w32_system" != "yes"; then
+ have_x11=no
+ ]
+ )
++])
+
+- if test "$have_x11" = "yes"; then
+- AC_DEFINE(HAVE_X11, 1,
+- [The pinentries can optionally use x11.])
+- fi
+-fi
++AS_IF([test "$have_x11" = "yes"], [AC_DEFINE(HAVE_X11, 1, [The pinentries can optionally use x11.])])
+
+ dnl
+ dnl Check for KF5WaylandClient library
+ dnl
++
++AC_ARG_ENABLE(kf5-wayland,
++ AS_HELP_STRING([--enable-kf5-wayland],[use KF5WaylandClient for capslock indication on Wayland]),
++ [want_kf5_wayland=$enableval], [want_kf5_wayland=maybe])
++
+ have_kf5waylandclient=no
+-if test "$have_w32_system" != "yes"; then
++AS_IF([test "$have_w32_system" != "yes" && test "$want_kf5_wayland" != "no"], [
+ PKG_CHECK_MODULES(
+ KF5WAYLANDCLIENT,
+ [KF5WaylandClient >= 5.60],
+@@ -546,13 +552,18 @@ if test "$have_w32_system" != "yes"; then
+ have_kf5waylandclient=no
+ ]
+ )
+-fi
++])
+
+ dnl
+ dnl Check for KF6GuiAddons library
+ dnl
++
++AC_ARG_ENABLE(kf6-wayland,
++ AS_HELP_STRING([--enable-kf6-wayland],[use KF6GuiAddons for capslock indication and KF6WindowSystem for window parenting on Wayland]),
++ [want_kf6_wayland=$enableval], [want_kf6_wayland=maybe])
++
+ have_kf6guiaddons=no
+-if test "$have_w32_system" != "yes"; then
++AS_IF([test "$have_w32_system" != "yes" && test "$want_kf6_wayland" != "no"], [
+ PKG_CHECK_MODULES(
+ KF6GUIADDONS,
+ [KF6GuiAddons >= 5.240],
+@@ -562,7 +573,7 @@ if test "$have_w32_system" != "yes"; then
+ have_kf6guiaddons=no
+ ]
+ )
+-fi
++])
+
+ dnl
+ dnl Check for Qt5 pinentry program.
+@@ -663,7 +674,8 @@ dnl
+ dnl Check for KF6WindowSystem library
+ dnl
+ have_kf6windowsystem=no
+-if test "$have_w32_system" != "yes" && test "$pinentry_qt6" = "yes"; then
++
++AS_IF([test "$have_w32_system" != "yes" && test "$want_kf6_wayland" != "no"], [
+ PKG_CHECK_MODULES(
+ KF6WINDOWSYSTEM,
+ [KF6WindowSystem >= 5.240],
+@@ -673,7 +685,7 @@ if test "$have_w32_system" != "yes" && test "$pinentry_qt6" = "yes"; then
+ have_kf6windowsystem=no
+ ]
+ )
+-fi
++])
+
+ if test "$have_kf6windowsystem" = "yes"; then
+ PINENTRY_QT6_CFLAGS="$KF6WINDOWSYSTEM_CFLAGS $PINENTRY_QT6_CFLAGS"
+--- a/m4/qt5.m4
++++ b/m4/qt5.m4
+@@ -33,6 +33,10 @@ AC_DEFUN([FIND_QT5],
+ enable_pinentry_qt5=$enableval,
+ enable_pinentry_qt5="try")
+
++ AC_ARG_ENABLE(qtx11extras,
++ AS_HELP_STRING([--enable-qtx11extras],[use Qt5X11Extras for capslock indication on X11]),
++ [want_qtx11extras=$enableval], [want_qtx11extras=maybe])
++
+ have_qt5_libs="no";
+ require_qt5_cpp11="no";
+
+@@ -63,20 +67,22 @@ AC_DEFUN([FIND_QT5],
+ fi
+ fi
+
+- if test "$have_x11" = "yes"; then
++ have_qt5_x11extras=no
++ AS_IF([test "$have_x11" = "yes" && test "$want_qtx11extras" != "no"], [
+ PKG_CHECK_MODULES(
+ PINENTRY_QT5_X11_EXTRAS,
+ Qt5X11Extras >= 5.1.0,
+ [have_qt5_x11extras="yes"],
+- [
+- AC_MSG_WARN([pinentry-qt will be built without Caps Lock warning on X11])
+- have_qt5_x11extras="no"
+- ])
+- if test "$have_qt5_x11extras" = "yes"; then
+- PINENTRY_QT5_CFLAGS="$LIBX11_CFLAGS $PINENTRY_QT5_CFLAGS $PINENTRY_QT5_X11_EXTRAS_CFLAGS"
+- PINENTRY_QT5_LIBS="$LIBX11_LIBS $PINENTRY_QT5_LIBS $PINENTRY_QT5_X11_EXTRAS_LIBS"
+- fi
+- fi
++ [have_qt5_x11extras="no"]
++ )
++ ])
++
++ AS_IF([test "$have_qt5_x11extras" = "yes"], [
++ PINENTRY_QT5_CFLAGS="$LIBX11_CFLAGS $PINENTRY_QT5_CFLAGS $PINENTRY_QT5_X11_EXTRAS_CFLAGS"
++ PINENTRY_QT5_LIBS="$LIBX11_LIBS $PINENTRY_QT5_LIBS $PINENTRY_QT5_X11_EXTRAS_LIBS"
++ ], [
++ AC_MSG_WARN([pinentry-qt will be built without Caps Lock warning on X11])
++ ])
+
+ AC_CHECK_TOOL(MOC5, moc)
+ AC_MSG_CHECKING([moc version])
diff --git a/app-crypt/pinentry/files/pinentry-1.3.0-ifdef-qt.patch b/app-crypt/pinentry/files/pinentry-1.3.0-ifdef-qt.patch
new file mode 100644
index 000000000000..4fc724287515
--- /dev/null
+++ b/app-crypt/pinentry/files/pinentry-1.3.0-ifdef-qt.patch
@@ -0,0 +1,125 @@
+https://dev.gnupg.org/D596
+
+From 762346c5d1877cde6b37b191cd3c2469e1c7ddbb Mon Sep 17 00:00:00 2001
+From: Heiko Becker <heiko.becker@kde.org>
+Date: Mon, 18 Mar 2024 20:38:09 +0100
+Subject: [PATCH] qt5: Add a '5' to adjust defines
+
+They were changed from PINENTRY_QT_FOO to PINENTRY_QT5_FOO in
+1e79123c389584b8240387914b193be41b823e92.
+--- a/qt5/capslock.cpp
++++ b/qt5/capslock.cpp
+@@ -32,7 +32,7 @@
+ CapsLockWatcher::Private::Private(CapsLockWatcher *q)
+ : q{q}
+ {
+-#ifdef PINENTRY_QT_WAYLAND
++#ifdef PINENTRY_QT5_WAYLAND
+ if (qApp->platformName() == QLatin1String("wayland")) {
+ watchWayland();
+ }
+@@ -44,7 +44,7 @@ CapsLockWatcher::CapsLockWatcher(QObject *parent)
+ , d{new Private{this}}
+ {
+ if (qApp->platformName() == QLatin1String("wayland")) {
+-#ifndef PINENTRY_QT_WAYLAND
++#ifndef PINENTRY_QT5_WAYLAND
+ qWarning() << "CapsLockWatcher was compiled without support for Wayland";
+ #endif
+ }
+--- a/qt5/capslock_p.h
++++ b/qt5/capslock_p.h
+@@ -23,7 +23,7 @@
+
+ #include "capslock.h"
+
+-#ifdef PINENTRY_QT_WAYLAND
++#ifdef PINENTRY_QT5_WAYLAND
+ namespace KWayland
+ {
+ namespace Client
+@@ -38,12 +38,12 @@ class CapsLockWatcher::Private
+ {
+ public:
+ explicit Private(CapsLockWatcher *);
+-#ifdef PINENTRY_QT_WAYLAND
++#ifdef PINENTRY_QT5_WAYLAND
+ void watchWayland();
+ #endif
+
+ private:
+-#ifdef PINENTRY_QT_WAYLAND
++#ifdef PINENTRY_QT5_WAYLAND
+ void registry_seatAnnounced(quint32, quint32);
+ void seat_hasKeyboardChanged(bool);
+ void keyboard_modifiersChanged(quint32);
+@@ -52,7 +52,7 @@ private:
+ private:
+ CapsLockWatcher *const q;
+
+-#ifdef PINENTRY_QT_WAYLAND
++#ifdef PINENTRY_QT5_WAYLAND
+ KWayland::Client::Registry *registry = nullptr;
+ KWayland::Client::Seat *seat = nullptr;
+ #endif
+--- a/qt5/capslock_unix.cpp
++++ b/qt5/capslock_unix.cpp
+@@ -25,7 +25,7 @@
+ #include "capslock.h"
+ #include "capslock_p.h"
+
+-#ifdef PINENTRY_QT_WAYLAND
++#ifdef PINENTRY_QT5_WAYLAND
+ # include <KWayland/Client/connection_thread.h>
+ # include <KWayland/Client/keyboard.h>
+ # include <KWayland/Client/registry.h>
+@@ -34,7 +34,7 @@
+
+ #include <QGuiApplication>
+
+-#ifdef PINENTRY_QT_X11
++#ifdef PINENTRY_QT5_X11
+ # include <QX11Info>
+ # include <X11/XKBlib.h>
+ # undef Status
+@@ -42,25 +42,25 @@
+
+ #include <QDebug>
+
+-#ifdef PINENTRY_QT_WAYLAND
++#ifdef PINENTRY_QT5_WAYLAND
+ using namespace KWayland::Client;
+ #endif
+
+-#ifdef PINENTRY_QT_WAYLAND
++#ifdef PINENTRY_QT5_WAYLAND
+ static bool watchingWayland = false;
+ #endif
+
+ LockState capsLockState()
+ {
+ static bool reportUnsupportedPlatform = true;
+-#ifdef PINENTRY_QT_X11
++#ifdef PINENTRY_QT5_X11
+ if (qApp->platformName() == QLatin1String("xcb")) {
+ unsigned int state;
+ XkbGetIndicatorState(QX11Info::display(), XkbUseCoreKbd, &state);
+ return (state & 0x01) == 1 ? LockState::On : LockState::Off;
+ }
+ #endif
+-#ifdef PINENTRY_QT_WAYLAND
++#ifdef PINENTRY_QT5_WAYLAND
+ if (qApp->platformName() == QLatin1String("wayland")) {
+ if (!watchingWayland && reportUnsupportedPlatform) {
+ qDebug() << "Use CapsLockWatcher for checking for Caps Lock on Wayland";
+@@ -74,7 +74,7 @@ LockState capsLockState()
+ return LockState::Unknown;
+ }
+
+-#ifdef PINENTRY_QT_WAYLAND
++#ifdef PINENTRY_QT5_WAYLAND
+ void CapsLockWatcher::Private::watchWayland()
+ {
+ watchingWayland = true;
+--
+2.44.0
diff --git a/app-crypt/pinentry/metadata.xml b/app-crypt/pinentry/metadata.xml
index 6d11bc523c76..1ef405d63db4 100644
--- a/app-crypt/pinentry/metadata.xml
+++ b/app-crypt/pinentry/metadata.xml
@@ -1,10 +1,6 @@
<?xml version="1.0" encoding="UTF-8"?>
<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
- <maintainer type="person">
- <email>zlogene@gentoo.org</email>
- <name>Mikle Kolyada</name>
- </maintainer>
<maintainer type="project">
<email>base-system@gentoo.org</email>
<name>Gentoo Base System</name>
diff --git a/app-crypt/pinentry/pinentry-1.1.1-r1.ebuild b/app-crypt/pinentry/pinentry-1.1.1-r1.ebuild
deleted file mode 100644
index 90e78ab84267..000000000000
--- a/app-crypt/pinentry/pinentry-1.1.1-r1.ebuild
+++ /dev/null
@@ -1,90 +0,0 @@
-# Copyright 1999-2021 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-inherit autotools flag-o-matic qmake-utils toolchain-funcs
-
-DESCRIPTION="Simple passphrase entry dialogs which utilize the Assuan protocol"
-HOMEPAGE="https://gnupg.org/aegypten2"
-SRC_URI="mirror://gnupg/${PN}/${P}.tar.bz2"
-
-LICENSE="GPL-2"
-SLOT="0"
-KEYWORDS="~alpha amd64 arm arm64 hppa ~ia64 ~m68k ~mips ppc ppc64 ~riscv ~s390 sparc x86 ~x64-cygwin ~amd64-linux ~x86-linux ~ppc-macos ~x64-macos ~sparc-solaris ~sparc64-solaris ~x64-solaris ~x86-solaris"
-IUSE="caps efl emacs gnome-keyring gtk ncurses qt5"
-
-DEPEND="
- >=app-eselect/eselect-pinentry-0.7.2
- >=dev-libs/libassuan-2.1
- >=dev-libs/libgcrypt-1.6.3
- >=dev-libs/libgpg-error-1.17
- caps? ( sys-libs/libcap )
- efl? ( dev-libs/efl[X] )
- gnome-keyring? ( app-crypt/libsecret )
- ncurses? ( sys-libs/ncurses:0= )
- qt5? (
- dev-qt/qtcore:5
- dev-qt/qtgui:5
- dev-qt/qtwidgets:5
- )
-"
-RDEPEND="${DEPEND}
- gtk? ( app-crypt/gcr[gtk] )
-"
-BDEPEND="
- sys-devel/gettext
- virtual/pkgconfig
-"
-
-DOCS=( AUTHORS ChangeLog NEWS README THANKS TODO )
-
-PATCHES=(
- "${FILESDIR}/${PN}-1.0.0-make-icon-work-under-Plasma-Wayland.patch"
- "${FILESDIR}/${PN}-0.8.2-ncurses.patch"
- "${FILESDIR}/${PN}-1.0.0-AR.patch"
-)
-
-src_prepare() {
- default
- unset FLTK_CONFIG
- eautoreconf
-}
-
-src_configure() {
- [[ "$(gcc-major-version)" -ge 5 ]] && append-cxxflags -std=gnu++11
-
- export QTLIB="$(qt5_get_libdir)"
-
- econf \
- $(use_enable efl pinentry-efl) \
- $(use_enable emacs pinentry-emacs) \
- $(use_enable gnome-keyring libsecret) \
- $(use_enable gtk pinentry-gnome3) \
- $(use_enable ncurses fallback-curses) \
- $(use_enable ncurses pinentry-curses) \
- $(use_enable qt5 pinentry-qt) \
- $(use_with caps libcap) \
- --enable-pinentry-tty \
- --disable-pinentry-fltk \
- --disable-pinentry-gtk2 \
- MOC="$(qt5_get_bindir)"/moc \
- GPG_ERROR_CONFIG="${ESYSROOT}/usr/bin/${CHOST}-gpg-error-config" \
- LIBASSUAN_CONFIG="${ESYSROOT}/usr/bin/libassuan-config" \
- $("${S}/configure" --help | grep -- '--without-.*-prefix' | sed -e 's/^ *\([^ ]*\) .*/\1/g')
-}
-
-src_install() {
- default
- rm "${ED}"/usr/bin/pinentry || die
-
- use qt5 && dosym pinentry-qt /usr/bin/pinentry-qt5
-}
-
-pkg_postinst() {
- eselect pinentry update ifunset
-}
-
-pkg_postrm() {
- eselect pinentry update ifunset
-}
diff --git a/app-crypt/pinentry/pinentry-1.2.0.ebuild b/app-crypt/pinentry/pinentry-1.2.0.ebuild
deleted file mode 100644
index 0ca1d12f8c92..000000000000
--- a/app-crypt/pinentry/pinentry-1.2.0.ebuild
+++ /dev/null
@@ -1,90 +0,0 @@
-# Copyright 1999-2021 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-inherit autotools flag-o-matic qmake-utils toolchain-funcs
-
-DESCRIPTION="Simple passphrase entry dialogs which utilize the Assuan protocol"
-HOMEPAGE="https://gnupg.org/aegypten2"
-SRC_URI="mirror://gnupg/${PN}/${P}.tar.bz2"
-
-LICENSE="GPL-2"
-SLOT="0"
-KEYWORDS="~alpha amd64 arm arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~riscv ~s390 sparc x86 ~x64-cygwin ~amd64-linux ~x86-linux ~ppc-macos ~x64-macos ~sparc-solaris ~sparc64-solaris ~x64-solaris ~x86-solaris"
-IUSE="caps efl emacs gnome-keyring gtk ncurses qt5"
-
-DEPEND="
- >=app-eselect/eselect-pinentry-0.7.2
- >=dev-libs/libassuan-2.1
- >=dev-libs/libgcrypt-1.6.3
- >=dev-libs/libgpg-error-1.17
- caps? ( sys-libs/libcap )
- efl? ( dev-libs/efl[X] )
- gnome-keyring? ( app-crypt/libsecret )
- ncurses? ( sys-libs/ncurses:0= )
- qt5? (
- dev-qt/qtcore:5
- dev-qt/qtgui:5
- dev-qt/qtwidgets:5
- )
-"
-RDEPEND="${DEPEND}
- gtk? ( app-crypt/gcr[gtk] )
-"
-BDEPEND="
- sys-devel/gettext
- virtual/pkgconfig
-"
-
-DOCS=( AUTHORS ChangeLog NEWS README THANKS TODO )
-
-PATCHES=(
- "${FILESDIR}/${PN}-1.0.0-make-icon-work-under-Plasma-Wayland.patch"
- "${FILESDIR}/${PN}-0.8.2-ncurses.patch"
- "${FILESDIR}/${PN}-1.0.0-AR.patch"
-)
-
-src_prepare() {
- default
- unset FLTK_CONFIG
- eautoreconf
-}
-
-src_configure() {
- [[ "$(gcc-major-version)" -ge 5 ]] && append-cxxflags -std=gnu++11
-
- export QTLIB="$(qt5_get_libdir)"
-
- econf \
- $(use_enable efl pinentry-efl) \
- $(use_enable emacs pinentry-emacs) \
- $(use_enable gnome-keyring libsecret) \
- $(use_enable gtk pinentry-gnome3) \
- $(use_enable ncurses fallback-curses) \
- $(use_enable ncurses pinentry-curses) \
- $(use_enable qt5 pinentry-qt) \
- $(use_with caps libcap) \
- --enable-pinentry-tty \
- --disable-pinentry-fltk \
- --disable-pinentry-gtk2 \
- MOC="$(qt5_get_bindir)"/moc \
- GPG_ERROR_CONFIG="${ESYSROOT}/usr/bin/${CHOST}-gpg-error-config" \
- LIBASSUAN_CONFIG="${ESYSROOT}/usr/bin/libassuan-config" \
- $("${S}/configure" --help | grep -- '--without-.*-prefix' | sed -e 's/^ *\([^ ]*\) .*/\1/g')
-}
-
-src_install() {
- default
- rm "${ED}"/usr/bin/pinentry || die
-
- use qt5 && dosym pinentry-qt /usr/bin/pinentry-qt5
-}
-
-pkg_postinst() {
- eselect pinentry update ifunset
-}
-
-pkg_postrm() {
- eselect pinentry update ifunset
-}
diff --git a/app-crypt/pinentry/pinentry-1.2.1-r4.ebuild b/app-crypt/pinentry/pinentry-1.2.1-r4.ebuild
new file mode 100644
index 000000000000..0cd3553fd4ca
--- /dev/null
+++ b/app-crypt/pinentry/pinentry-1.2.1-r4.ebuild
@@ -0,0 +1,108 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+VERIFY_SIG_OPENPGP_KEY_PATH=/usr/share/openpgp-keys/gnupg.asc
+inherit autotools qmake-utils verify-sig
+
+DESCRIPTION="Simple passphrase entry dialogs which utilize the Assuan protocol"
+HOMEPAGE="https://gnupg.org/related_software/pinentry/"
+SRC_URI="mirror://gnupg/${PN}/${P}.tar.bz2"
+SRC_URI+=" verify-sig? ( mirror://gnupg/${PN}/${P}.tar.bz2.sig )"
+
+LICENSE="GPL-2"
+SLOT="0"
+KEYWORDS="~alpha amd64 arm arm64 hppa ~ia64 ~loong ~m68k ~mips ppc ppc64 ~riscv ~s390 sparc x86 ~amd64-linux ~x86-linux ~arm64-macos ~ppc-macos ~x64-macos ~x64-solaris"
+IUSE="caps efl emacs gtk keyring ncurses qt5 wayland X"
+
+DEPEND="
+ >=dev-libs/libassuan-2.1
+ >=dev-libs/libgcrypt-1.6.3
+ >=dev-libs/libgpg-error-1.17
+ efl? ( dev-libs/efl[X] )
+ keyring? ( app-crypt/libsecret )
+ ncurses? ( sys-libs/ncurses:= )
+ qt5? (
+ dev-qt/qtcore:5
+ dev-qt/qtgui:5
+ dev-qt/qtwidgets:5
+ wayland? ( kde-plasma/kwayland:5 )
+ X? (
+ dev-qt/qtx11extras:5
+ x11-libs/libX11
+ )
+ )
+"
+RDEPEND="
+ ${DEPEND}
+ gtk? ( app-crypt/gcr:0[gtk] )
+"
+BDEPEND="
+ sys-devel/gettext
+ virtual/pkgconfig
+ verify-sig? ( sec-keys/openpgp-keys-gnupg )
+"
+PDEPEND="emacs? ( app-emacs/pinentry )"
+IDEPEND=">=app-eselect/eselect-pinentry-0.7.2"
+
+DOCS=( AUTHORS ChangeLog NEWS README THANKS TODO )
+
+PATCHES=(
+ "${FILESDIR}/${PN}-1.0.0-AR.patch"
+ "${FILESDIR}/${PN}-1.2.1-automagic-capslock.patch" # bug #819939, bug #837719
+)
+
+src_prepare() {
+ default
+
+ unset FLTK_CONFIG
+
+ eautoreconf
+}
+
+src_configure() {
+ export PATH="$(qt5_get_bindir):${PATH}"
+ export QTLIB="$(qt5_get_libdir)"
+
+ local myeconfargs=(
+ $(use_enable efl pinentry-efl)
+ $(use_enable emacs pinentry-emacs)
+ $(use_enable keyring libsecret)
+ $(use_enable gtk pinentry-gnome3)
+ $(use_enable ncurses fallback-curses)
+ $(use_enable ncurses pinentry-curses)
+ $(use_enable qt5 pinentry-qt)
+ $(use_enable wayland kf5-wayland)
+ $(use_enable X qtx11extras)
+ $(use_with X x)
+
+ --enable-pinentry-tty
+ --disable-pinentry-fltk
+ --disable-pinentry-gtk2
+
+ MOC="$(qt5_get_bindir)"/moc
+ GPG_ERROR_CONFIG="${ESYSROOT}"/usr/bin/${CHOST}-gpg-error-config
+ LIBASSUAN_CONFIG="${ESYSROOT}"/usr/bin/libassuan-config
+
+ $("${S}/configure" --help | grep -- '--without-.*-prefix' | sed -e 's/^ *\([^ ]*\) .*/\1/g')
+ )
+
+ econf "${myeconfargs[@]}"
+}
+
+src_install() {
+ default
+
+ rm "${ED}"/usr/bin/pinentry || die
+
+ use qt5 && dosym pinentry-qt /usr/bin/pinentry-qt5
+}
+
+pkg_postinst() {
+ eselect pinentry update ifunset
+}
+
+pkg_postrm() {
+ eselect pinentry update ifunset
+}
diff --git a/app-crypt/pinentry/pinentry-1.2.1-r6.ebuild b/app-crypt/pinentry/pinentry-1.2.1-r6.ebuild
new file mode 100644
index 000000000000..52f368ac9c0d
--- /dev/null
+++ b/app-crypt/pinentry/pinentry-1.2.1-r6.ebuild
@@ -0,0 +1,108 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+VERIFY_SIG_OPENPGP_KEY_PATH=/usr/share/openpgp-keys/gnupg.asc
+inherit autotools qmake-utils verify-sig
+
+DESCRIPTION="Simple passphrase entry dialogs which utilize the Assuan protocol"
+HOMEPAGE="https://gnupg.org/related_software/pinentry/"
+SRC_URI="mirror://gnupg/${PN}/${P}.tar.bz2"
+SRC_URI+=" verify-sig? ( mirror://gnupg/${PN}/${P}.tar.bz2.sig )"
+
+LICENSE="GPL-2"
+SLOT="0"
+KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~m68k ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86 ~amd64-linux ~x86-linux ~arm64-macos ~ppc-macos ~x64-macos ~x64-solaris"
+IUSE="caps efl emacs gtk keyring ncurses qt5 wayland X"
+
+DEPEND="
+ >=dev-libs/libassuan-2.1
+ >=dev-libs/libgcrypt-1.6.3
+ >=dev-libs/libgpg-error-1.17
+ efl? ( dev-libs/efl[X] )
+ keyring? ( app-crypt/libsecret )
+ ncurses? ( sys-libs/ncurses:= )
+ qt5? (
+ dev-qt/qtcore:5
+ dev-qt/qtgui:5
+ dev-qt/qtwidgets:5
+ wayland? ( kde-plasma/kwayland:5 )
+ X? (
+ dev-qt/qtx11extras:5
+ x11-libs/libX11
+ )
+ )
+"
+RDEPEND="
+ ${DEPEND}
+ gtk? ( app-crypt/gcr:0[gtk] )
+"
+BDEPEND="
+ sys-devel/gettext
+ virtual/pkgconfig
+ verify-sig? ( sec-keys/openpgp-keys-gnupg )
+"
+PDEPEND="emacs? ( app-emacs/pinentry )"
+IDEPEND=">=app-eselect/eselect-pinentry-0.7.2"
+
+DOCS=( AUTHORS ChangeLog NEWS README THANKS TODO )
+
+PATCHES=(
+ "${FILESDIR}/${PN}-1.0.0-AR.patch"
+ "${FILESDIR}/${PN}-1.2.1-automagic-capslock.patch" # bug #819939, bug #837719
+ "${FILESDIR}/${PN}-1.2.1-include-memory.patch"
+)
+
+src_prepare() {
+ default
+
+ unset FLTK_CONFIG
+
+ eautoreconf
+}
+
+src_configure() {
+ export PATH="$(qt5_get_bindir):${PATH}"
+ export QTLIB="$(qt5_get_libdir)"
+
+ local myeconfargs=(
+ $(use_enable efl pinentry-efl)
+ $(use_enable emacs pinentry-emacs)
+ $(use_enable keyring libsecret)
+ $(use_enable gtk pinentry-gnome3)
+ $(use_enable ncurses fallback-curses)
+ $(use_enable ncurses pinentry-curses)
+ $(use_enable qt5 pinentry-qt)
+ $(use_enable wayland kf5-wayland)
+ $(use_enable X qtx11extras)
+ $(use_with X x)
+
+ --enable-pinentry-tty
+ --disable-pinentry-fltk
+ --disable-pinentry-gtk2
+
+ MOC="$(qt5_get_bindir)"/moc
+ ac_cv_path_GPGRT_CONFIG="${ESYSROOT}/usr/bin/${CHOST}-gpgrt-config"
+
+ $("${S}/configure" --help | grep -- '--without-.*-prefix' | sed -e 's/^ *\([^ ]*\) .*/\1/g')
+ )
+
+ econf "${myeconfargs[@]}"
+}
+
+src_install() {
+ default
+
+ rm "${ED}"/usr/bin/pinentry || die
+
+ use qt5 && dosym pinentry-qt /usr/bin/pinentry-qt5
+}
+
+pkg_postinst() {
+ eselect pinentry update ifunset
+}
+
+pkg_postrm() {
+ eselect pinentry update ifunset
+}
diff --git a/app-crypt/pinentry/pinentry-1.3.0-r2.ebuild b/app-crypt/pinentry/pinentry-1.3.0-r2.ebuild
new file mode 100644
index 000000000000..65cc9de488d3
--- /dev/null
+++ b/app-crypt/pinentry/pinentry-1.3.0-r2.ebuild
@@ -0,0 +1,144 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+VERIFY_SIG_OPENPGP_KEY_PATH=/usr/share/openpgp-keys/gnupg.asc
+inherit autotools qmake-utils verify-sig
+
+DESCRIPTION="Simple passphrase entry dialogs which utilize the Assuan protocol"
+HOMEPAGE="https://gnupg.org/related_software/pinentry/"
+SRC_URI="mirror://gnupg/${PN}/${P}.tar.bz2"
+SRC_URI+=" verify-sig? ( mirror://gnupg/${PN}/${P}.tar.bz2.sig )"
+
+LICENSE="GPL-2"
+SLOT="0"
+KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~m68k ~mips ~ppc ~ppc64 ~riscv ~s390 ~x86 ~amd64-linux ~x86-linux ~arm64-macos ~ppc-macos ~x64-macos ~x64-solaris"
+IUSE="caps efl emacs gtk keyring ncurses qt5 qt6 wayland X"
+
+DEPEND="
+ >=dev-libs/libassuan-2.1
+ >=dev-libs/libgcrypt-1.6.3
+ >=dev-libs/libgpg-error-1.17
+ efl? ( dev-libs/efl[X] )
+ keyring? ( app-crypt/libsecret )
+ ncurses? ( sys-libs/ncurses:= )
+ qt5? (
+ dev-qt/qtcore:5
+ dev-qt/qtgui:5
+ dev-qt/qtwidgets:5
+ wayland? ( kde-plasma/kwayland:5 )
+ X? (
+ dev-qt/qtx11extras:5
+ x11-libs/libX11
+ )
+ )
+ qt6? (
+ dev-qt/qtbase:6[gui,widgets]
+ wayland? (
+ kde-frameworks/kguiaddons:6
+ kde-frameworks/kwindowsystem:6
+ )
+ )
+"
+RDEPEND="
+ ${DEPEND}
+ gtk? ( app-crypt/gcr:4[gtk] )
+"
+BDEPEND="
+ sys-devel/gettext
+ virtual/pkgconfig
+ verify-sig? ( sec-keys/openpgp-keys-gnupg )
+"
+PDEPEND="emacs? ( app-emacs/pinentry )"
+IDEPEND=">=app-eselect/eselect-pinentry-0.7.4"
+
+DOCS=( AUTHORS ChangeLog NEWS README THANKS TODO )
+
+PATCHES=(
+ "${FILESDIR}/${PN}-1.0.0-AR.patch"
+ "${FILESDIR}/${PN}-1.3.0-automagic.patch" # bug #819939, bug #837719
+ "${FILESDIR}/${PN}-1.3.0-ifdef-qt.patch"
+)
+
+src_prepare() {
+ default
+
+ eautoreconf
+}
+
+src_configure() {
+ unset FLTK_CONFIG
+
+ local myeconfargs=(
+ $(use_enable efl pinentry-efl)
+ $(use_enable emacs pinentry-emacs)
+ $(use_enable keyring libsecret)
+ $(use_enable gtk pinentry-gnome3)
+ $(use_enable ncurses fallback-curses)
+ $(use_enable ncurses pinentry-curses)
+ $(use_enable qt5 pinentry-qt5)
+ $(use_enable qt6 pinentry-qt)
+ # TODO: could split this up into qt5/qt6?
+ $(use_enable X qtx11extras)
+ $(use_with X x)
+
+ --enable-pinentry-tty
+ --disable-pinentry-fltk
+ --disable-pinentry-gtk2
+
+ ac_cv_path_GPGRT_CONFIG="${ESYSROOT}/usr/bin/${CHOST}-gpgrt-config"
+
+ $("${S}/configure" --help | grep -- '--without-.*-prefix' | sed -e 's/^ *\([^ ]*\) .*/\1/g')
+ )
+
+ if use qt5 ; then
+ export PATH="$(qt5_get_bindir):${PATH}"
+ export QTLIB="$(qt5_get_libdir):${QTLIB}"
+ export MOC5="$(qt5_get_bindir)"/moc
+
+ myeconfargs+=(
+ $(use_enable wayland kf5-wayland)
+ )
+ else
+ myeconfargs+=(
+ --disable-kf5-wayland
+ )
+ fi
+
+ if use qt6 ; then
+ export PATH="$(qt6_get_bindir):${PATH}"
+ export QTLIB="$(qt6_get_libdir):${QTLIB}"
+ export MOC="$(qt6_get_libdir)/qt6/libexec/moc"
+
+ myeconfargs+=(
+ $(use_enable wayland kf6-wayland)
+ )
+ else
+ myeconfargs+=(
+ --disable-kf6-wayland
+ )
+ fi
+
+ econf "${myeconfargs[@]}"
+}
+
+src_install() {
+ default
+
+ rm "${ED}"/usr/bin/pinentry || die
+
+ # The preferred Qt implementation upstream gets installed as just 'qt'.
+ # Make a symlink for eselect-pinentry and friends.
+ if use qt6 ; then
+ dosym pinentry-qt /usr/bin/pinentry-qt6
+ fi
+}
+
+pkg_postinst() {
+ eselect pinentry update ifunset
+}
+
+pkg_postrm() {
+ eselect pinentry update ifunset
+}
diff --git a/app-crypt/pius/pius-3.0.0-r1.ebuild b/app-crypt/pius/pius-3.0.0-r1.ebuild
index 49fe29ec9207..cf60ccbe13a5 100644
--- a/app-crypt/pius/pius-3.0.0-r1.ebuild
+++ b/app-crypt/pius/pius-3.0.0-r1.ebuild
@@ -1,10 +1,10 @@
-# Copyright 1999-2021 Gentoo Authors
+# Copyright 1999-2023 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI=7
DISTUTILS_USE_SETUPTOOLS=no
-PYTHON_COMPAT=( python3_{7..9} )
+PYTHON_COMPAT=( python3_{9..11} )
inherit distutils-r1
diff --git a/app-crypt/pkcrack/files/pkcrack-1.2.2-gcc14-build.patch b/app-crypt/pkcrack/files/pkcrack-1.2.2-gcc14-build.patch
new file mode 100644
index 000000000000..2f37f1aab49b
--- /dev/null
+++ b/app-crypt/pkcrack/files/pkcrack-1.2.2-gcc14-build.patch
@@ -0,0 +1,12 @@
+Bug: https://bugs.gentoo.org/924227
+--- a/src/zdmain.c
++++ b/src/zdmain.c
+@@ -53,7 +53,7 @@ char *c;
+ break;
+ default:
+ fprintf( stderr, "Usage: %s {<password> | <key0> <key1> <key2>} <cryptedzipfile> <plainzipfile>\n", argv[0] );
+- return;
++ return 0;
+ }
+
+ zipdecrypt( argv[argc-2], argv[argc-1], key0, key1, key2 );
diff --git a/app-crypt/pkcrack/pkcrack-1.2.2-r2.ebuild b/app-crypt/pkcrack/pkcrack-1.2.2-r2.ebuild
new file mode 100644
index 000000000000..877601fbf5eb
--- /dev/null
+++ b/app-crypt/pkcrack/pkcrack-1.2.2-r2.ebuild
@@ -0,0 +1,57 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+inherit toolchain-funcs
+
+DESCRIPTION="PkZip cipher breaker"
+HOMEPAGE="https://www.unix-ag.uni-kl.de/~conrad/krypto/pkcrack.html"
+SRC_URI="https://www.unix-ag.uni-kl.de/~conrad/krypto/pkcrack/${P}.tar.gz"
+
+LICENSE="pkcrack"
+SLOT="0"
+KEYWORDS="~amd64 ~ppc ~x86"
+IUSE="test"
+RESTRICT="!test? ( test )"
+
+RDEPEND="!<app-text/html-xml-utils-5.3"
+BDEPEND="test? ( app-arch/zip[crypt] )"
+
+DOCS=(
+ doc/KNOWN_BUGS
+ doc/appnote.iz.txt
+ doc/README.W32
+ doc/pkzip.ps.gz
+ doc/CHANGES
+ doc/LIESMICH
+ doc/README.html
+ doc/README
+)
+
+PATCHES=(
+ "${FILESDIR}/${P}-build.patch"
+ "${FILESDIR}/${P}-gcc14-build.patch"
+)
+
+src_compile() {
+ cd src || die
+ emake CC="$(tc-getCC)" CFLAGS="${CFLAGS} ${LDFLAGS}" all
+}
+
+src_test() {
+ cd test || die
+ emake CC="$(tc-getCC)" CFLAGS="${CFLAGS} ${LDFLAGS}" all
+}
+
+src_install() {
+ einstalldocs
+ cd src || die
+ dobin pkcrack zipdecrypt findkey makekey
+ newbin extract "${PN}-extract"
+}
+
+pkg_postinst() {
+ ewarn "Due to file collision, extract utility was renamed to ${PN}-extract,"
+ ewarn "see bug#247394"
+}
diff --git a/app-crypt/princeprocessor/princeprocessor-0.22-r1.ebuild b/app-crypt/princeprocessor/princeprocessor-0.22-r1.ebuild
new file mode 100644
index 000000000000..2d17139bf757
--- /dev/null
+++ b/app-crypt/princeprocessor/princeprocessor-0.22-r1.ebuild
@@ -0,0 +1,27 @@
+# Copyright 2019-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+inherit edo toolchain-funcs
+
+DESCRIPTION="Standalone password candidate generator using the PRINCE algorithm"
+HOMEPAGE="https://github.com/hashcat/princeprocessor"
+SRC_URI="https://github.com/hashcat/princeprocessor/archive/v${PV}.tar.gz -> ${P}.tar.gz"
+S="${WORKDIR}/${P}/src"
+
+LICENSE="MIT"
+SLOT="0"
+KEYWORDS="~amd64 ~x86"
+
+src_compile() {
+ edo $(tc-getCC) -W -Wall -std=c99 ${CFLAGS} ${LDFLAGS} -DLINUX -o ${PN} pp.c mpz_int128.h
+}
+
+src_install() {
+ dobin ${PN}
+ dodoc ../{README.md,CHANGES}
+ #install rules after hashcat is fixed
+ #insinto /usr/share/hashcat
+ #doins ../rules/*.rules
+}
diff --git a/app-crypt/princeprocessor/princeprocessor-0.22.ebuild b/app-crypt/princeprocessor/princeprocessor-0.22.ebuild
index cc8b1da7755e..6fbc7335d622 100644
--- a/app-crypt/princeprocessor/princeprocessor-0.22.ebuild
+++ b/app-crypt/princeprocessor/princeprocessor-0.22.ebuild
@@ -1,4 +1,4 @@
-# Copyright 2019 Gentoo Authors
+# Copyright 2019-2023 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI=7
@@ -12,10 +12,6 @@ SLOT="0"
KEYWORDS="~amd64 ~x86"
IUSE=""
-DEPEND=""
-RDEPEND="${DEPEND}"
-BDEPEND=""
-
S="${WORKDIR}/${P}/src"
src_prepare() {
diff --git a/app-crypt/qca/Manifest b/app-crypt/qca/Manifest
index 9a5a8c254297..6b18c45fa2b7 100644
--- a/app-crypt/qca/Manifest
+++ b/app-crypt/qca/Manifest
@@ -1,2 +1 @@
-DIST qca-2.3.3.tar.xz 736456 BLAKE2B f0812fd33bd19293c8034e48bcf214d2d70dc1397860779c2c145fe841365384a8eb6bad9859520d32104010acb0cefb97e3a974b9852a37ca8039d52d9dbd03 SHA512 9a262350502daa1dd10802a7a24f0e4712d87d4ddcf752452a51caa8694a30835672f54f8e600aa8dc4afdac9ef073641deed52a24423e304d18ad2b83deeca6
-DIST qca-2.3.4.tar.xz 737072 BLAKE2B 64e698135f02bf115269203d44a53d40449be1620487340551c1e45f66f042132beb2cfa2363d1249f92de3ffd670f1807219cb3ce3d6e7c05afd8c22242b703 SHA512 af27338b5c018d39c8c745b63691dec3914e29ff79347ab338f4391ee1dc9832d158b222bc9ef6c7681cf4b2893a38829a4daadf1d53622d6947de2efeb880a8
+DIST qca-2.3.8.tar.xz 761340 BLAKE2B 04ec8d2fb9c2c00b04407828c549a4bb7d8bf6cda2f1071078dd446b8fc90c89872b2a4dc838bcb4eb34132545365be210c0043bde95c084901661a874600b34 SHA512 ddb410214e8264955c2bb8c68d018e3826cb8ec48f8cc7207c2aec1c36051dc0501455b5049eff927dcf354603c0646f86ca10f2cebebe87789b3fd07a993b68
diff --git a/app-crypt/qca/files/qca-2.3.7-use-sha256-not-sha1.patch b/app-crypt/qca/files/qca-2.3.7-use-sha256-not-sha1.patch
new file mode 100644
index 000000000000..e16fa76f6c57
--- /dev/null
+++ b/app-crypt/qca/files/qca-2.3.7-use-sha256-not-sha1.patch
@@ -0,0 +1,29 @@
+From 123123453bd4f3ac87ca6dd641a9028e6e7a29f0 Mon Sep 17 00:00:00 2001
+From: Albert Vaca Cintora <albertvaka@gmail.com>
+Date: Mon, 24 Jul 2023 13:32:30 +0000
+Subject: [PATCH] Sign self-signed certs with SHA256
+
+---
+ plugins/qca-ossl/qca-ossl.cpp | 6 ++----
+ 1 file changed, 2 insertions(+), 4 deletions(-)
+
+diff --git a/plugins/qca-ossl/qca-ossl.cpp b/plugins/qca-ossl/qca-ossl.cpp
+index 893631c9..f340ee2f 100644
+--- a/plugins/qca-ossl/qca-ossl.cpp
++++ b/plugins/qca-ossl/qca-ossl.cpp
+@@ -3470,10 +3470,8 @@ public:
+ X509_EXTENSION *ex;
+
+ const EVP_MD *md;
+- if (priv.key()->type() == PKey::RSA)
+- md = EVP_sha1();
+- else if (priv.key()->type() == PKey::DSA)
+- md = EVP_sha1();
++ if (priv.key()->type() == PKey::RSA || priv.key()->type() == PKey::DSA)
++ md = EVP_sha256();
+ else
+ return false;
+
+--
+GitLab
+
diff --git a/app-crypt/qca/metadata.xml b/app-crypt/qca/metadata.xml
index c8d488050379..10256dd1de35 100644
--- a/app-crypt/qca/metadata.xml
+++ b/app-crypt/qca/metadata.xml
@@ -11,6 +11,7 @@
</maintainer>
<upstream>
<bugs-to>https://bugs.kde.org/</bugs-to>
+ <remote-id type="kde-invent">libraries/qca</remote-id>
</upstream>
<use>
<flag name="botan">Enable botan plugin</flag>
diff --git a/app-crypt/qca/qca-2.3.3.ebuild b/app-crypt/qca/qca-2.3.3.ebuild
deleted file mode 100644
index 128911e0db60..000000000000
--- a/app-crypt/qca/qca-2.3.3.ebuild
+++ /dev/null
@@ -1,82 +0,0 @@
-# Copyright 1999-2021 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-inherit kde.org cmake qmake-utils
-
-DESCRIPTION="Qt Cryptographic Architecture (QCA)"
-HOMEPAGE="https://userbase.kde.org/QCA"
-SRC_URI="mirror://kde/stable/${PN}/${PV}/${P}.tar.xz"
-
-LICENSE="LGPL-2.1"
-SLOT="2"
-KEYWORDS="amd64 ~arm arm64 ~hppa ~ppc ~ppc64 ~riscv ~sparc x86 ~amd64-linux ~x86-linux ~ppc-macos ~sparc-solaris"
-IUSE="botan debug doc examples gcrypt gpg logger nss pkcs11 sasl softstore +ssl test"
-
-RESTRICT="!test? ( test )"
-
-RDEPEND="
- >=dev-qt/qtcore-5.14:5
- botan? ( dev-libs/botan:= )
- gcrypt? ( dev-libs/libgcrypt:= )
- gpg? ( app-crypt/gnupg )
- nss? ( dev-libs/nss )
- pkcs11? (
- >=dev-libs/openssl-1.1
- dev-libs/pkcs11-helper
- )
- sasl? ( dev-libs/cyrus-sasl:2 )
- ssl? ( >=dev-libs/openssl-1.1:0= )
-"
-DEPEND="${RDEPEND}
- test? (
- dev-qt/qtnetwork:5
- dev-qt/qttest:5
- )
-"
-BDEPEND="doc? ( app-doc/doxygen )"
-
-PATCHES=( "${FILESDIR}/${PN}-disable-pgp-test.patch" )
-
-qca_plugin_use() {
- echo -DWITH_${2:-$1}_PLUGIN=$(usex "$1")
-}
-
-src_configure() {
- local mycmakeargs=(
- -DQCA_FEATURE_INSTALL_DIR="${EPREFIX}$(qt5_get_mkspecsdir)/features"
- -DQCA_PLUGINS_INSTALL_DIR="${EPREFIX}$(qt5_get_plugindir)"
- $(qca_plugin_use botan)
- $(qca_plugin_use gcrypt)
- $(qca_plugin_use gpg gnupg)
- $(qca_plugin_use logger)
- $(qca_plugin_use nss)
- $(qca_plugin_use pkcs11)
- $(qca_plugin_use sasl cyrus-sasl)
- $(qca_plugin_use softstore)
- $(qca_plugin_use ssl ossl)
- -DBUILD_TESTS=$(usex test)
- )
- cmake_src_configure
-}
-
-src_test() {
- local -x QCA_PLUGIN_PATH="${BUILD_DIR}/lib/qca"
- cmake_src_test
-}
-
-src_install() {
- cmake_src_install
-
- if use doc; then
- pushd "${BUILD_DIR}" >/dev/null || die
- doxygen Doxyfile || die
- dodoc -r apidocs/html
- popd >/dev/null || die
- fi
-
- if use examples; then
- dodoc -r "${S}"/examples
- fi
-}
diff --git a/app-crypt/qca/qca-2.3.4.ebuild b/app-crypt/qca/qca-2.3.4.ebuild
deleted file mode 100644
index b806e3cb3cf5..000000000000
--- a/app-crypt/qca/qca-2.3.4.ebuild
+++ /dev/null
@@ -1,82 +0,0 @@
-# Copyright 1999-2021 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=8
-
-inherit cmake kde.org qmake-utils
-
-DESCRIPTION="Qt Cryptographic Architecture (QCA)"
-HOMEPAGE="https://userbase.kde.org/QCA"
-SRC_URI="mirror://kde/stable/${PN}/${PV}/${P}.tar.xz"
-
-LICENSE="LGPL-2.1"
-SLOT="2"
-KEYWORDS="amd64 ~arm ~arm64 ~hppa ~ppc ~ppc64 ~riscv ~sparc x86 ~amd64-linux ~x86-linux ~ppc-macos ~sparc-solaris"
-IUSE="botan debug doc examples gcrypt gpg logger nss pkcs11 sasl softstore +ssl test"
-
-RESTRICT="!test? ( test )"
-
-RDEPEND="
- >=dev-qt/qtcore-5.14:5
- botan? ( dev-libs/botan:= )
- gcrypt? ( dev-libs/libgcrypt:= )
- gpg? ( app-crypt/gnupg )
- nss? ( dev-libs/nss )
- pkcs11? (
- >=dev-libs/openssl-1.1
- dev-libs/pkcs11-helper
- )
- sasl? ( dev-libs/cyrus-sasl:2 )
- ssl? ( >=dev-libs/openssl-1.1:= )
-"
-DEPEND="${RDEPEND}
- test? (
- dev-qt/qtnetwork:5
- dev-qt/qttest:5
- )
-"
-BDEPEND="doc? ( app-doc/doxygen )"
-
-PATCHES=( "${FILESDIR}/${PN}-disable-pgp-test.patch" )
-
-qca_plugin_use() {
- echo -DWITH_${2:-$1}_PLUGIN=$(usex "$1")
-}
-
-src_configure() {
- local mycmakeargs=(
- -DQCA_FEATURE_INSTALL_DIR="${EPREFIX}$(qt5_get_mkspecsdir)/features"
- -DQCA_PLUGINS_INSTALL_DIR="${EPREFIX}$(qt5_get_plugindir)"
- $(qca_plugin_use botan)
- $(qca_plugin_use gcrypt)
- $(qca_plugin_use gpg gnupg)
- $(qca_plugin_use logger)
- $(qca_plugin_use nss)
- $(qca_plugin_use pkcs11)
- $(qca_plugin_use sasl cyrus-sasl)
- $(qca_plugin_use softstore)
- $(qca_plugin_use ssl ossl)
- -DBUILD_TESTS=$(usex test)
- )
- cmake_src_configure
-}
-
-src_test() {
- local -x QCA_PLUGIN_PATH="${BUILD_DIR}/lib/qca"
- cmake_src_test
-}
-
-src_install() {
- cmake_src_install
-
- if use doc; then
- pushd "${BUILD_DIR}" >/dev/null || die
- doxygen Doxyfile || die
- dodoc -r apidocs/html
- popd >/dev/null || die
- fi
-
- if use examples; then
- dodoc -r "${S}"/examples
- fi
-}
diff --git a/app-crypt/qca/qca-2.3.8.ebuild b/app-crypt/qca/qca-2.3.8.ebuild
new file mode 100644
index 000000000000..9b4f8839e2c5
--- /dev/null
+++ b/app-crypt/qca/qca-2.3.8.ebuild
@@ -0,0 +1,118 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+inherit cmake kde.org multibuild out-of-source-utils qmake-utils
+
+DESCRIPTION="Qt Cryptographic Architecture (QCA)"
+HOMEPAGE="https://userbase.kde.org/QCA"
+SRC_URI="mirror://kde/stable/${PN}/${PV}/${P}.tar.xz"
+
+LICENSE="LGPL-2.1"
+SLOT="2"
+KEYWORDS="amd64 ~arm arm64 ~hppa ~loong ~ppc ppc64 ~riscv ~sparc x86 ~amd64-linux ~x86-linux ~ppc-macos"
+IUSE="botan debug doc examples gcrypt gpg logger nss pkcs11 +qt5 qt6 sasl softstore +ssl test"
+REQUIRED_USE="|| ( qt5 qt6 )"
+
+RESTRICT="!test? ( test )"
+
+RDEPEND="
+ botan? ( dev-libs/botan:3= )
+ gcrypt? ( dev-libs/libgcrypt:= )
+ gpg? ( app-crypt/gnupg )
+ nss? ( dev-libs/nss )
+ pkcs11? (
+ >=dev-libs/openssl-1.1
+ dev-libs/pkcs11-helper
+ )
+ qt5? ( >=dev-qt/qtcore-5.14:5 )
+ qt6? (
+ dev-qt/qtbase:6
+ dev-qt/qt5compat:6
+ )
+ sasl? ( dev-libs/cyrus-sasl:2 )
+ ssl? ( >=dev-libs/openssl-1.1:= )
+"
+DEPEND="${RDEPEND}
+ test? (
+ qt5? (
+ dev-qt/qtnetwork:5
+ dev-qt/qttest:5
+ )
+ qt6? ( dev-qt/qtbase:6[network] )
+ )
+"
+BDEPEND="
+ doc? (
+ app-text/doxygen[dot]
+ virtual/latex-base
+ )
+"
+
+PATCHES=(
+ "${FILESDIR}/${PN}-disable-pgp-test.patch"
+ "${FILESDIR}/${PN}-2.3.7-use-sha256-not-sha1.patch" # git master
+)
+
+qca_plugin_use() {
+ echo -DWITH_${2:-$1}_PLUGIN=$(usex "$1")
+}
+
+pkg_setup() {
+ MULTIBUILD_VARIANTS=( $(usev qt5) $(usev qt6) )
+}
+
+src_configure() {
+ myconfigure() {
+ local mycmakeargs=(
+ -DQCA_FEATURE_INSTALL_DIR="${EPREFIX}$(${MULTIBUILD_VARIANT}_get_mkspecsdir)/features"
+ -DQCA_PLUGINS_INSTALL_DIR="${EPREFIX}$(${MULTIBUILD_VARIANT}_get_plugindir)"
+ $(qca_plugin_use botan)
+ $(qca_plugin_use gcrypt)
+ $(qca_plugin_use gpg gnupg)
+ $(qca_plugin_use logger)
+ $(qca_plugin_use nss)
+ $(qca_plugin_use pkcs11)
+ $(qca_plugin_use sasl cyrus-sasl)
+ $(qca_plugin_use softstore)
+ $(qca_plugin_use ssl ossl)
+ -DBUILD_TESTS=$(usex test)
+ )
+ if [[ ${MULTIBUILD_VARIANT} == qt6 ]]; then
+ mycmakeargs+=( -DBUILD_WITH_QT6=ON )
+ else
+ mycmakeargs+=( -DBUILD_WITH_QT6=OFF )
+ fi
+ cmake_src_configure
+ }
+
+ multibuild_foreach_variant myconfigure
+}
+
+src_compile() {
+ multibuild_foreach_variant cmake_src_compile
+ if use doc; then
+ multibuild_for_best_variant cmake_build doc
+ fi
+}
+
+src_test() {
+ mytest() {
+ local -x QCA_PLUGIN_PATH="${BUILD_DIR}/lib/qca"
+ cmake_src_test
+ }
+ multibuild_foreach_variant mytest
+}
+
+src_install() {
+ multibuild_foreach_variant cmake_src_install
+
+ if use doc; then
+ multibuild_for_best_variant run_in_build_dir dodoc -r apidocs/html
+ fi
+
+ if use examples; then
+ dodoc -r "${S}"/examples
+ fi
+}
diff --git a/app-crypt/rainbowcrack/rainbowcrack-1.8.ebuild b/app-crypt/rainbowcrack/rainbowcrack-1.8.ebuild
index cffa5b85eb9b..647525cb2007 100644
--- a/app-crypt/rainbowcrack/rainbowcrack-1.8.ebuild
+++ b/app-crypt/rainbowcrack/rainbowcrack-1.8.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2021 Gentoo Authors
+# Copyright 1999-2022 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI=7
@@ -6,8 +6,8 @@ EAPI=7
inherit wrapper
DESCRIPTION="Hash cracker that precomputes plaintext - ciphertext pairs in advance"
-HOMEPAGE="https://project-rainbowcrack.com/"
-SRC_URI="https://project-${PN}.com/${P}-linux64.zip"
+HOMEPAGE="http://project-rainbowcrack.com/"
+SRC_URI="http://project-${PN}.com/${P}-linux64.zip"
LICENSE="all-rights-reserved"
SLOT="0"
diff --git a/app-crypt/rhash/Manifest b/app-crypt/rhash/Manifest
index 29794e046d24..15fbc4e5e11a 100644
--- a/app-crypt/rhash/Manifest
+++ b/app-crypt/rhash/Manifest
@@ -1,2 +1,2 @@
-DIST rhash-1.3.6-src.tar.gz 328097 BLAKE2B c74993d183f0f2e479f0bd5831a9f653b9bd17bbed4d1ba896f6e33db98b7141175cd3c688dc41dfd8ec4b98acb51255ae5b795435cbc9dfb5ab77573cb25543 SHA512 54f7f238ed1fdc01c29cc1338fa86be90b69beff0df8f20d24ce9cb3c48c7f4668b84a3fe0d4d8b04b54bc8145485d493435edf3219de3a637af0f9c007c85c6
-DIST rhash-1.4.2-src.tar.gz 416853 BLAKE2B 06322825116cb00aa4987b01610d967eb57c94aa29b43348ec2c31f053fd471a900fcee776714263213e9a79eaf389b2e79d7b34a5afd3e98d68198193b5cbe7 SHA512 41df57e8b3f32c93d8e6f2ac668b32aaa23eb2eaf90a83f109e61e511404a5036ea88bcf2854e19c1ade0f61960e0d9edf01f3d82e1c645fed36579e9d7a6a25
+DIST rhash-1.4.3-src.tar.gz 429290 BLAKE2B d225aeae0b3a8fb2e093a9aef50cd07a790c7e9734e91114deef2ca8492c85261b8ed5dea45958e35e049ea888885175608962ea72297bdef48b00c52f51eaca SHA512 d87ffcde28d8f25cf775c279fed457e52d24523ed9b695629dae694b3c22372247d18f6032f8ce13a0b70fa2953be408982e46659daaa7c4ab227ae89eaed9c7
+DIST rhash-1.4.4-src.tar.gz 435691 BLAKE2B f3d42f333ad9a82fe4a8ef5af5d8008abf526c05c06a00c7033881d5a27ba663c3cc5cefb73ea8157ac24cb10a50a4e500706d489e61a03dbaee74a4735d1722 SHA512 00a7e5e058b53ce20ae79509815452ed9cb699d1322b678220b72c61dea3ea2f8fa131acfade8bb6d9f6af913f0c3c472330841181b22314b8755166310c946f
diff --git a/app-crypt/rhash/files/darwin-triplet.patch b/app-crypt/rhash/files/darwin-triplet.patch
deleted file mode 100644
index 49b7e121d818..000000000000
--- a/app-crypt/rhash/files/darwin-triplet.patch
+++ /dev/null
@@ -1,23 +0,0 @@
-From 35a830d1968465e4ecb079273f032b754bac6c66 Mon Sep 17 00:00:00 2001
-From: James Le Cuirot <chewi@gentoo.org>
-Date: Sun, 25 Mar 2018 17:40:49 +0100
-Subject: [PATCH] configure: Add target OS clause for Darwin
-
-These triplets can also have a version number suffix, for example,
-x86_64-apple-darwin16.
----
- configure | 1 +
- 1 file changed, 1 insertion(+)
-
-diff --git a/configure b/configure
-index 5b6b710..2d8ac42 100755
---- a/configure
-+++ b/configure
-@@ -410,6 +410,7 @@ else
- amigaos) TARGET_OS=AmigaOS ;;
- mingw32*) TARGET_OS=MINGW32 ;;
- wine) TARGET_OS=Wine ;;
-+ darwin*) TARGET_OS=Darwin ;;
- esac
- }
- TARGET_OS="UNKNOWN"
diff --git a/app-crypt/rhash/files/freebsd-triplet.patch b/app-crypt/rhash/files/freebsd-triplet.patch
deleted file mode 100644
index 94b615824be7..000000000000
--- a/app-crypt/rhash/files/freebsd-triplet.patch
+++ /dev/null
@@ -1,23 +0,0 @@
-From 14db7f9ee87e05450853ba0e1d8e83cc34aef3e4 Mon Sep 17 00:00:00 2001
-From: James Le Cuirot <chewi@aura-online.co.uk>
-Date: Sat, 24 Mar 2018 13:51:56 +0000
-Subject: [PATCH] configure: Match FreeBSD triplets with versions
-
-Triplets such as x86_64-unknown-freebsd11.1 are common.
----
- configure | 2 +-
- 1 file changed, 1 insertion(+), 1 deletion(-)
-
-diff --git a/configure b/configure
-index 8ebb929..5b6b710 100755
---- a/configure
-+++ b/configure
-@@ -398,7 +398,7 @@ else
- part=$(echo $BUILD_TARGET | cut -d '-' -f $component)
- case "$(echo $part | tr '[A-Z]' '[a-z]')" in
- linux) TARGET_OS=Linux ;;
-- freebsd) TARGET_OS=FreeBSD ;;
-+ freebsd*) TARGET_OS=FreeBSD ;;
- gnu/kfreebsd) TARGET_OS=FreeBSD ;;
- netbsd) TARGET_OS=NetBSD ;;
- bsd/os) TARGET_OS=BSD/OS ;;
diff --git a/app-crypt/rhash/files/rhash-1.3.6-no_echon.patch b/app-crypt/rhash/files/rhash-1.3.6-no_echon.patch
deleted file mode 100644
index 9b25b29a89f3..000000000000
--- a/app-crypt/rhash/files/rhash-1.3.6-no_echon.patch
+++ /dev/null
@@ -1,54 +0,0 @@
-From c1776248a0b34a690e99ab9a7a814c34f78088ec Mon Sep 17 00:00:00 2001
-From: Lars Wendler <polynomial-c@gentoo.org>
-Date: Mon, 19 Mar 2018 10:47:13 +0100
-Subject: [PATCH] "echo -n" cannot be expected to work with every POSIX shell
-
-See "man 1p echo" section APPLICATION USAGE. This patch replaces "echo -n"
-with "printf '%s'".
----
- configure | 15 ++-------------
- 1 file changed, 2 insertions(+), 13 deletions(-)
-
-diff --git a/configure b/configure
-index f480f7b..2a7d485 100755
---- a/configure
-+++ b/configure
-@@ -22,17 +22,6 @@ INSTALL_LIB_STATIC=auto
- INSTALL_LIB_SHARED=auto
- INSTALL_PKGCONFIGDIR="$PKG_INSTALLDIR"
-
--case $(echo -n) in
-- -n) # SysV style
-- ECHO_N=
-- ECHO_C='\c'
-- ;;
-- *) # BSD style
-- ECHO_N='-n '
-- ECHO_C=
-- ;;
--esac
--
- # display error message and exit
- die () {
- echo
-@@ -235,7 +224,7 @@ trap remove_tmpdir EXIT
-
- str_concat()
- {
-- echo ${ECHO_N} $@ ${ECHO_C}
-+ printf '%s ' $@
- }
-
- yn_nonempty()
-@@ -246,7 +235,7 @@ yn_nonempty()
- # Use this before starting a check
- start_check() {
- echo "============ Checking for $1 ============" >> "$TMPLOG"
-- echo ${ECHO_N} "Checking for $1 ... ${ECHO_C}"
-+ printf '%s' "Checking for $1 ... "
- res_comment=""
- }
-
---
-2.16.2
-
diff --git a/app-crypt/rhash/files/rhash-1.4.2-clang.patch b/app-crypt/rhash/files/rhash-1.4.2-clang.patch
deleted file mode 100644
index 460e73a6ace7..000000000000
--- a/app-crypt/rhash/files/rhash-1.4.2-clang.patch
+++ /dev/null
@@ -1,80 +0,0 @@
-From 4dc506066cf1727b021e6352535a8bb315c3f8dc Mon Sep 17 00:00:00 2001
-From: Aleksey <rhash.admin@gmail.com>
-Date: Sat, 17 Jul 2021 18:39:41 +0300
-Subject: [PATCH] configure: fix clang detection on macOS
-
----
- configure | 58 +++++++++++++++++++++++++++----------------------------
- 1 file changed, 28 insertions(+), 30 deletions(-)
-
-diff --git a/configure b/configure
-index 59d432b..111270a 100755
---- a/configure
-+++ b/configure
-@@ -519,38 +519,36 @@ else
- elif run_cmd "$CC --version"; then
- cc_name_tmp=$($CC --version 2>&1 | head -n 1 | cut -d ' ' -f 1)
- fi
-- if test -n "${cc_name_tmp}"; then
-- if echo "$cc_name_tmp" | grep -q "gcc"; then
-- cc_name=$cc_name_tmp
-- start_check "$CC version"
-- cc_vendor=gnu
-- cc_version=$($CC -dumpversion 2>&1)
-- if ! echo $cc_version | grep -q '^[0-9][0-9]*\.[0-9]'; then
-- cc_v2=$($CC -dumpfullversion -dumpversion 2>/dev/null)
-- if echo $cc_v2 | grep -q '^[0-9][0-9]*\.[0-9]'; then
-- cc_version=$cc_v2
-- fi
-+ if echo "$cc_name_tmp" | grep -q "gcc"; then
-+ cc_name=$cc_name_tmp
-+ start_check "$CC version"
-+ cc_vendor=gnu
-+ cc_version=$($CC -dumpversion 2>&1)
-+ if ! echo $cc_version | grep -q '^[0-9][0-9]*\.[0-9]'; then
-+ cc_v2=$($CC -dumpfullversion -dumpversion 2>/dev/null)
-+ if echo $cc_v2 | grep -q '^[0-9][0-9]*\.[0-9]'; then
-+ cc_version=$cc_v2
- fi
-- case $cc_version in
-- 2.96*)
-- cc_fail=yes
-- ;;
-- *)
-- _cc_major=$(echo $cc_version | cut -d '.' -f 1)
-- _cc_minor=$(echo $cc_version | cut -d '.' -f 2)
-- _cc_mini=$(echo $cc_version | cut -d '.' -f 3)
-- ;;
-- esac
-- finish_check "$cc_name $cc_version"
-- break
-- fi
-- if echo "$cc_name_tmp" | grep -q "clang"; then
-- start_check "$CC version"
-- cc_vendor=clang
-- cc_version=$($CC -dumpversion 2>&1)
-- finish_check "clang $cc_version"
-- break
- fi
-+ case $cc_version in
-+ 2.96*)
-+ cc_fail=yes
-+ ;;
-+ *)
-+ _cc_major=$(echo $cc_version | cut -d '.' -f 1)
-+ _cc_minor=$(echo $cc_version | cut -d '.' -f 2)
-+ _cc_mini=$(echo $cc_version | cut -d '.' -f 3)
-+ ;;
-+ esac
-+ finish_check "$cc_name $cc_version"
-+ break
-+ elif $CC --version 2>&1 | grep -q "clang"; then
-+ start_check "$CC version"
-+ cc_vendor=clang
-+ cc_version=$($CC -dumpversion 2>&1)
-+ finish_check "clang $cc_version"
-+ break
-+ else
- cc_name_tmp=$($CC -V 2>&1 | head -n 1 | cut -d ' ' -f 2,3)
- if test "$cc_name_tmp" = "Sun C"; then
- start_check "$CC version"
diff --git a/app-crypt/rhash/files/rhash-1.4.4-prefix.patch b/app-crypt/rhash/files/rhash-1.4.4-prefix.patch
new file mode 100644
index 000000000000..ce2e72bf149e
--- /dev/null
+++ b/app-crypt/rhash/files/rhash-1.4.4-prefix.patch
@@ -0,0 +1,22 @@
+From c804982d1b24c6533118b3068d2cfdca685076f3 Mon Sep 17 00:00:00 2001
+From: Aleksey Kravchenko <rhash.admin@gmail.com>
+Date: Mon, 7 Aug 2023 01:00:37 +0300
+Subject: [PATCH] Fix #243: Incorrect assigment in the configure script
+
+---
+ configure | 2 +-
+ 1 file changed, 1 insertion(+), 1 deletion(-)
+
+diff --git a/configure b/configure
+index 39ef8c1b..63cbd8d0 100755
+--- a/configure
++++ b/configure
+@@ -877,7 +877,7 @@ if test "$OPT_STATIC" = "no"; then
+ RHASH_TEST_OPTIONS=--shared
+ test "$INSTALL_LIB_SHARED" = "auto" && INSTALL_LIB_SHARED=yes
+ test "$INSTALL_LIB_STATIC" = "yes" && RHASH_BUILD_TARGETS="$RHASH_BUILD_TARGETS \$(LIBRHASH_STATIC)"
+- RHASH_LDFLAGS=$RHASH_LDFLAGS $GETTEXT_LDFLAGS
++ RHASH_LDFLAGS=$(join_params $RHASH_LDFLAGS $GETTEXT_LDFLAGS)
+ else
+ LIBRHASH_TYPE=static
+ LIBRHASH_PATH="\$(LIBRHASH_STATIC)"
diff --git a/app-crypt/rhash/files/unquote-cc.patch b/app-crypt/rhash/files/unquote-cc.patch
deleted file mode 100644
index 77ccc9b2c5f7..000000000000
--- a/app-crypt/rhash/files/unquote-cc.patch
+++ /dev/null
@@ -1,26 +0,0 @@
-From 4558d6753611ab1bf21765017e5b451aee8409f6 Mon Sep 17 00:00:00 2001
-From: James Le Cuirot <chewi@gentoo.org>
-Date: Sun, 18 Mar 2018 14:23:28 +0000
-Subject: [PATCH] configure: Don't quote $CC when calling it
-
-It might have additional arguments.
----
- configure | 2 +-
- 1 file changed, 1 insertion(+), 1 deletion(-)
-
-diff --git a/configure b/configure
-index f480f7b..8ebb929 100755
---- a/configure
-+++ b/configure
-@@ -480,7 +480,7 @@ if test "$(basename $CC)" = "icc" || test "$(basename $CC)" = "ecc"; then
- else
- CC_TMP="$CC"
- for CC in "$CC_TMP" gcc cc ; do
-- if "$CC" -v >/dev/null 2>&1; then
-+ if $CC -v >/dev/null 2>&1; then
- cc_name_tmp=$($CC -v 2>&1 | tail -n 1 | cut -d ' ' -f 1)
- if test "$cc_name_tmp" = "gcc"; then
- cc_name=$cc_name_tmp
---
-2.16.1
-
diff --git a/app-crypt/rhash/rhash-1.3.6-r1.ebuild b/app-crypt/rhash/rhash-1.3.6-r1.ebuild
deleted file mode 100644
index 9dfdd81943a2..000000000000
--- a/app-crypt/rhash/rhash-1.3.6-r1.ebuild
+++ /dev/null
@@ -1,77 +0,0 @@
-# Copyright 1999-2021 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=6
-
-inherit toolchain-funcs multilib-minimal
-
-DESCRIPTION="Console utility and library for computing and verifying file hash sums"
-HOMEPAGE="http://rhash.sourceforge.net/"
-SRC_URI="mirror://sourceforge/${PN}/${P}-src.tar.gz"
-
-LICENSE="MIT"
-SLOT="0"
-KEYWORDS="~alpha amd64 arm arm64 hppa ~ia64 ~mips ppc ppc64 ~s390 sparc x86 ~amd64-linux ~x86-linux ~ppc-macos ~x64-macos ~x64-solaris ~x86-solaris"
-IUSE="debug nls ssl static-libs"
-
-RDEPEND="
- ssl? (
- dev-libs/openssl:0=[${MULTILIB_USEDEP}]
-)"
-
-DEPEND="${RDEPEND}
- nls? ( sys-devel/gettext )"
-
-S="${WORKDIR}/RHash-${PV}"
-
-PATCHES=(
- "${FILESDIR}"/unquote-cc.patch
- "${FILESDIR}"/${P}-no_echon.patch
- "${FILESDIR}"/{freebsd,darwin}-triplet.patch
-)
-
-src_prepare() {
- default
- multilib_copy_sources
-}
-
-multilib_src_configure() {
- set -- \
- ./configure \
- --target="${CHOST}" \
- --cc="$(tc-getCC)" \
- --ar="$(tc-getAR)" \
- --extra-cflags="${CFLAGS}" \
- --extra-ldflags="${LDFLAGS}" \
- --prefix="${EPREFIX}"/usr \
- --libdir="${EPREFIX}"/usr/$(get_libdir) \
- --sysconfdir="${EPREFIX}"/etc \
- --disable-openssl-runtime \
- --disable-static \
- --enable-lib-shared \
- $(use_enable debug) \
- $(use_enable nls gettext) \
- $(use_enable ssl openssl) \
- $(use_enable static-libs lib-static)
-
- echo "${@}"
- "${@}" || die "configure failed"
-}
-
-# We would add compile-gmo to the build targets but install-gmo always
-# recompiles unconditionally. :(
-
-multilib_src_install() {
- # -j1 needed due to race condition.
- emake DESTDIR="${D}" -j1 \
- install{,-pkg-config} \
- $(use nls && echo install-gmo) \
- $(use kernel_Winnt || echo install-lib-so-link)
-
- emake DESTDIR="${D}" -j1 \
- -C lib${PN} install-headers
-}
-
-multilib_src_test() {
- emake test
-}
diff --git a/app-crypt/rhash/rhash-1.4.2.ebuild b/app-crypt/rhash/rhash-1.4.3.ebuild
index 0aea0acab044..18d58ce2d825 100644
--- a/app-crypt/rhash/rhash-1.4.2.ebuild
+++ b/app-crypt/rhash/rhash-1.4.3.ebuild
@@ -1,17 +1,17 @@
-# Copyright 1999-2021 Gentoo Authors
+# Copyright 1999-2023 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
-EAPI=7
+EAPI=8
-inherit toolchain-funcs multilib-minimal
+inherit flag-o-matic toolchain-funcs multilib-minimal
DESCRIPTION="Console utility and library for computing and verifying file hash sums"
-HOMEPAGE="http://rhash.sourceforge.net/"
+HOMEPAGE="https://rhash.sourceforge.net/"
SRC_URI="mirror://sourceforge/${PN}/${P}-src.tar.gz"
-LICENSE="MIT"
+LICENSE="0BSD"
SLOT="0"
-KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86 ~x64-cygwin ~amd64-linux ~x86-linux ~ppc-macos ~x64-macos ~sparc-solaris ~sparc64-solaris ~x64-solaris ~x86-solaris"
+KEYWORDS="~alpha amd64 arm arm64 hppa ~ia64 ~loong ~m68k ~mips ppc ppc64 ~riscv ~s390 sparc x86 ~amd64-linux ~x86-linux ~arm64-macos ~ppc-macos ~x64-macos ~x64-solaris"
IUSE="debug nls ssl static-libs"
RDEPEND="
@@ -29,10 +29,6 @@ BDEPEND="
S="${WORKDIR}/RHash-${PV}"
-PATCHES=(
- "${FILESDIR}"/${P}-clang.patch
-)
-
src_prepare() {
default
@@ -46,6 +42,13 @@ src_prepare() {
}
multilib_src_configure() {
+ # ideally we want !tc-ld-is-bfd for best future-proofing, but it needs
+ # https://github.com/gentoo/gentoo/pull/28355
+ # mold needs this too but right now tc-ld-is-mold is also not available
+ if tc-ld-is-lld; then
+ append-ldflags -Wl,--undefined-version
+ fi
+
set -- \
./configure \
--target="${CHOST}" \
@@ -68,15 +71,17 @@ multilib_src_configure() {
"${@}" || die "configure failed"
}
-# We would add compile-gmo to the build targets but install-gmo always
-# recompiles unconditionally. :(
+multilib_src_compile() {
+ emake all \
+ $(multilib_is_native_abi && use nls && echo compile-gmo)
+}
multilib_src_install() {
# -j1 needed due to race condition.
emake DESTDIR="${D}" -j1 \
install{,-lib-headers,-pkg-config} \
- $(use nls && echo install-gmo) \
- $(use kernel_Winnt || echo install-lib-so-link)
+ $(multilib_is_native_abi && use nls && echo install-gmo) \
+ install-lib-so-link
}
multilib_src_test() {
diff --git a/app-crypt/rhash/rhash-1.4.4-r1.ebuild b/app-crypt/rhash/rhash-1.4.4-r1.ebuild
new file mode 100644
index 000000000000..02a4f11e44ac
--- /dev/null
+++ b/app-crypt/rhash/rhash-1.4.4-r1.ebuild
@@ -0,0 +1,96 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+inherit flag-o-matic toolchain-funcs multilib-minimal
+
+DESCRIPTION="Console utility and library for computing and verifying file hash sums"
+HOMEPAGE="https://rhash.sourceforge.net/"
+SRC_URI="mirror://sourceforge/${PN}/${P}-src.tar.gz"
+
+LICENSE="0BSD"
+SLOT="0/1"
+KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~m68k ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86 ~amd64-linux ~x86-linux ~arm64-macos ~ppc-macos ~x64-macos ~x64-solaris"
+IUSE="debug nls ssl static-libs"
+
+RDEPEND="
+ ssl? (
+ dev-libs/openssl:0=[${MULTILIB_USEDEP}]
+)"
+
+DEPEND="
+ ${RDEPEND}
+"
+
+BDEPEND="
+ nls? ( sys-devel/gettext )
+"
+
+S="${WORKDIR}/RHash-${PV}"
+
+PATCHES=(
+ "${FILESDIR}"/${P}-prefix.patch
+)
+
+src_prepare() {
+ default
+
+ if [[ ${CHOST} == *-darwin* && ${CHOST##*darwin} -le 9 ]] ; then
+ # we lack posix_memalign
+ sed -i -e '/if _POSIX_VERSION/s/if .*$/if 0/' \
+ librhash/util.h || die
+ fi
+
+ # upstream fix for BSD and others, but was only applied for BSD
+ # we need support for Solaris, where we use a GNU toolchain, so use
+ # the original hack, hopefully next release has this fixed
+ # https://github.com/rhash/RHash/issues/238
+ if [[ ${CHOST} == *-solaris* ]] ; then
+ sed -i -e 's/^elif linux; then/else/' configure || die
+ fi
+
+ multilib_copy_sources
+}
+
+multilib_src_configure() {
+ append-ldflags $(test-flags-CCLD -Wl,--undefined-version)
+
+ set -- \
+ ./configure \
+ --target="${CHOST}" \
+ --cc="$(tc-getCC)" \
+ --ar="$(tc-getAR)" \
+ --extra-cflags="${CFLAGS}" \
+ --extra-ldflags="${LDFLAGS}" \
+ --prefix="${EPREFIX}"/usr \
+ --libdir="${EPREFIX}"/usr/$(get_libdir) \
+ --sysconfdir="${EPREFIX}"/etc \
+ --disable-openssl-runtime \
+ --disable-static \
+ --enable-lib-shared \
+ $(use_enable debug) \
+ $(use_enable nls gettext) \
+ $(use_enable ssl openssl) \
+ $(use_enable static-libs lib-static)
+
+ echo "${@}"
+ "${@}" || die "configure failed"
+}
+
+multilib_src_compile() {
+ emake all \
+ $(multilib_is_native_abi && use nls && echo compile-gmo)
+}
+
+multilib_src_install() {
+ # -j1 needed due to race condition.
+ emake DESTDIR="${D}" -j1 \
+ install{,-lib-headers,-pkg-config} \
+ $(multilib_is_native_abi && use nls && echo install-gmo) \
+ install-lib-so-link
+}
+
+multilib_src_test() {
+ emake test
+}
diff --git a/app-crypt/rhash/rhash-1.4.4.ebuild b/app-crypt/rhash/rhash-1.4.4.ebuild
new file mode 100644
index 000000000000..1477056806af
--- /dev/null
+++ b/app-crypt/rhash/rhash-1.4.4.ebuild
@@ -0,0 +1,101 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+inherit flag-o-matic toolchain-funcs multilib-minimal
+
+DESCRIPTION="Console utility and library for computing and verifying file hash sums"
+HOMEPAGE="https://rhash.sourceforge.net/"
+SRC_URI="mirror://sourceforge/${PN}/${P}-src.tar.gz"
+
+LICENSE="0BSD"
+SLOT="0/1"
+KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~m68k ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86 ~amd64-linux ~x86-linux ~arm64-macos ~ppc-macos ~x64-macos ~x64-solaris"
+IUSE="debug nls ssl static-libs"
+
+RDEPEND="
+ ssl? (
+ dev-libs/openssl:0=[${MULTILIB_USEDEP}]
+)"
+
+DEPEND="
+ ${RDEPEND}
+"
+
+BDEPEND="
+ nls? ( sys-devel/gettext )
+"
+
+S="${WORKDIR}/RHash-${PV}"
+
+PATCHES=(
+ "${FILESDIR}"/${P}-prefix.patch
+)
+
+src_prepare() {
+ default
+
+ if [[ ${CHOST} == *-darwin* && ${CHOST##*darwin} -le 9 ]] ; then
+ # we lack posix_memalign
+ sed -i -e '/if _POSIX_VERSION/s/if .*$/if 0/' \
+ librhash/util.h || die
+ fi
+
+ # upstream fix for BSD and others, but was only applied for BSD
+ # we need support for Solaris, where we use a GNU toolchain, so use
+ # the original hack, hopefully next release has this fixed
+ # https://github.com/rhash/RHash/issues/238
+ if [[ ${CHOST} == *-solaris* ]] ; then
+ sed -i -e 's/^elif linux; then/else/' configure || die
+ fi
+
+ multilib_copy_sources
+}
+
+multilib_src_configure() {
+ # ideally we want !tc-ld-is-bfd for best future-proofing, but it needs
+ # https://github.com/gentoo/gentoo/pull/28355
+ # mold needs this too but right now tc-ld-is-mold is also not available
+ if tc-ld-is-lld; then
+ append-ldflags -Wl,--undefined-version
+ fi
+
+ set -- \
+ ./configure \
+ --target="${CHOST}" \
+ --cc="$(tc-getCC)" \
+ --ar="$(tc-getAR)" \
+ --extra-cflags="${CFLAGS}" \
+ --extra-ldflags="${LDFLAGS}" \
+ --prefix="${EPREFIX}"/usr \
+ --libdir="${EPREFIX}"/usr/$(get_libdir) \
+ --sysconfdir="${EPREFIX}"/etc \
+ --disable-openssl-runtime \
+ --disable-static \
+ --enable-lib-shared \
+ $(use_enable debug) \
+ $(use_enable nls gettext) \
+ $(use_enable ssl openssl) \
+ $(use_enable static-libs lib-static)
+
+ echo "${@}"
+ "${@}" || die "configure failed"
+}
+
+multilib_src_compile() {
+ emake all \
+ $(multilib_is_native_abi && use nls && echo compile-gmo)
+}
+
+multilib_src_install() {
+ # -j1 needed due to race condition.
+ emake DESTDIR="${D}" -j1 \
+ install{,-lib-headers,-pkg-config} \
+ $(multilib_is_native_abi && use nls && echo install-gmo) \
+ install-lib-so-link
+}
+
+multilib_src_test() {
+ emake test
+}
diff --git a/app-crypt/rotix/files/rotix-0.83-meson-build.patch b/app-crypt/rotix/files/rotix-0.83-meson-build.patch
new file mode 100644
index 000000000000..c18d5f1329a2
--- /dev/null
+++ b/app-crypt/rotix/files/rotix-0.83-meson-build.patch
@@ -0,0 +1,61 @@
+https://github.com/shemminga/rotix/pull/3
+From: "Azamat H. Hackimov" <azamat.hackimov@gmail.com>
+Date: Fri, 15 Sep 2023 17:00:38 +0300
+Subject: [PATCH 1/3] Implementing meson build-system
+
+Replacing old configure/make system.
+--- /dev/null
++++ b/meson.build
+@@ -0,0 +1,17 @@
++project('rotix', 'c', version: '0.83', license: 'GPL-2.0-or-later')
++cc = meson.get_compiler('c')
++
++if get_option('i18n')
++ subdir('po')
++endif
++
++if not cc.check_header('getopt.h')
++ add_project_arguments('-DNO_GETOPT_LONG=1', language:'c')
++endif
++
++
++src = ['help.c', 'rot.c', 'rotix.c']
++
++executable('rotix', sources: src, install: true)
++install_man('rotix.1')
++
+--- /dev/null
++++ b/meson_options.txt
+@@ -0,0 +1,2 @@
++option('i18n', type: 'boolean', value: true)
++
+--- /dev/null
++++ b/po/LINGUAS
+@@ -0,0 +1 @@
++nl
+--- /dev/null
++++ b/po/POTFILES
+@@ -0,0 +1,4 @@
++help.c
++rot.c
++rotix.c
++
+--- /dev/null
++++ b/po/meson.build
+@@ -0,0 +1,10 @@
++i18n = import('i18n')
++
++add_project_arguments(
++ [
++ '-DI18N=1',
++ '-DPACKAGE="rotix"',
++ '-DLOCALEDIR="@0@"'.format( get_option('prefix') / get_option('localedir'))
++ ], language:'c')
++i18n.gettext(meson.project_name())
++
+similarity index 100%
+rename from po/NL.po
+rename to po/nl.po
+--
+2.41.0
+
diff --git a/app-crypt/rotix/files/rotix-0.83-nl.po-charset.patch b/app-crypt/rotix/files/rotix-0.83-nl.po-charset.patch
new file mode 100644
index 000000000000..9cbc892da0c0
--- /dev/null
+++ b/app-crypt/rotix/files/rotix-0.83-nl.po-charset.patch
@@ -0,0 +1,22 @@
+https://github.com/shemminga/rotix/pull/2
+From: =?UTF-8?q?Ra=C3=BAl=20Benencia?= <rul@kalgan.cc>
+Date: Mon, 18 Oct 2021 20:28:50 -0700
+Subject: [PATCH] Fix NL translation
+
+Avoids the following error:
+ po/NL.po: warning: Charset "CHARSET" is not a portable encoding name.
+ Message conversion to user's charset might not work.
+
+--- a/po/NL.po
++++ b/po/NL.po
+@@ -15,8 +15,8 @@ msgstr ""
+ "Last-Translator: Sjoerd Hemminga <sjoerd@huiswerkservice.nl>\n"
+ "Language-Team: NL <NL@li.org>\n"
+ "MIME-Version: 1.0\n"
+-"Content-Type: text/plain; charset=CHARSET\n"
+-"Content-Transfer-Encoding: ENCODING\n"
++"Content-Type: text/plain; charset=ASCII\n"
++"Content-Transfer-Encoding: 8bit\n"
+
+ #: rotix.c:134 rotix.c:145 rotix.c:185
+ msgid "rotix: you cannot specify both an inputfile and a text\n"
diff --git a/app-crypt/rotix/metadata.xml b/app-crypt/rotix/metadata.xml
index 85e4ed814fa2..0f70931da34a 100644
--- a/app-crypt/rotix/metadata.xml
+++ b/app-crypt/rotix/metadata.xml
@@ -1,5 +1,8 @@
<?xml version="1.0" encoding="UTF-8"?>
<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
-<!-- maintainer-needed -->
+ <!-- maintainer-needed -->
+ <upstream>
+ <remote-id type="github">shemminga/rotix</remote-id>
+ </upstream>
</pkgmetadata>
diff --git a/app-crypt/rotix/rotix-0.83-r1.ebuild b/app-crypt/rotix/rotix-0.83-r1.ebuild
index 34e15f030822..31d10f900b4b 100644
--- a/app-crypt/rotix/rotix-0.83-r1.ebuild
+++ b/app-crypt/rotix/rotix-0.83-r1.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2020 Gentoo Authors
+# Copyright 1999-2023 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI=7
@@ -10,15 +10,17 @@ SRC_URI="https://github.com/shemminga/${PN}/releases/download/${PV}/${PN}_${PV}.
LICENSE="GPL-2"
SLOT="0"
-KEYWORDS="amd64 ~ia64 ppc x86 ~amd64-linux ~x86-linux ~ppc-macos ~sparc-solaris ~x86-solaris"
+KEYWORDS="amd64 ~ia64 ppc x86 ~amd64-linux ~x86-linux ~ppc-macos"
IUSE=""
DEPEND="sys-devel/gettext"
RDEPEND="${DEPEND}"
-PATCHES=( "${FILESDIR}"/0.83-respect-CFLAGS-and-dont-strip.patch
-"${FILESDIR}"/rotix-0.83-locale.patch
-"${FILESDIR}"/rotix-0.83-interix.patch )
+PATCHES=(
+ "${FILESDIR}"/0.83-respect-CFLAGS-and-dont-strip.patch
+ "${FILESDIR}"/rotix-0.83-locale.patch
+ "${FILESDIR}"/rotix-0.83-interix.patch
+)
src_prepare() {
default
diff --git a/app-crypt/rotix/rotix-0.83-r3.ebuild b/app-crypt/rotix/rotix-0.83-r3.ebuild
new file mode 100644
index 000000000000..3d01c7aeb3a8
--- /dev/null
+++ b/app-crypt/rotix/rotix-0.83-r3.ebuild
@@ -0,0 +1,41 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+inherit meson
+
+DESCRIPTION="Rotix allows you to generate rotational obfuscations"
+HOMEPAGE="https://github.com/shemminga/rotix"
+SRC_URI="https://github.com/shemminga/${PN}/releases/download/${PV}/${PN}_${PV}.tar.gz -> ${P}.tar.gz"
+
+LICENSE="GPL-2+"
+SLOT="0"
+KEYWORDS="amd64 ~ia64 ppc x86 ~amd64-linux ~x86-linux ~ppc-macos"
+IUSE="nls"
+
+BDEPEND="nls? ( sys-devel/gettext )"
+RDEPEND="nls? ( virtual/libintl )"
+
+PATCHES=(
+ "${FILESDIR}/rotix-0.83-meson-build.patch"
+ "${FILESDIR}/rotix-0.83-locale.patch"
+ "${FILESDIR}/rotix-0.83-interix.patch"
+ "${FILESDIR}/rotix-0.83-nl.po-charset.patch"
+)
+
+DOCS=(
+ README
+)
+
+src_prepare() {
+ default
+ mv po/{NL,nl}.po || die
+}
+
+src_configure() {
+ local emesonargs=(
+ $(meson_use nls i18n)
+ )
+ meson_src_configure
+}
diff --git a/app-crypt/rpm-sequoia/Manifest b/app-crypt/rpm-sequoia/Manifest
new file mode 100644
index 000000000000..3d88b85c7402
--- /dev/null
+++ b/app-crypt/rpm-sequoia/Manifest
@@ -0,0 +1,228 @@
+DIST aead-0.5.2.crate 15509 BLAKE2B 0214f3e8ee85a7e18c7d20f9a3fcbdbb9e5af6fdfdcb427e915279b505556dbd2df6d09d5c90561417c56796236a56ab24b2b11389745bc03a0a6da45c0e8636 SHA512 61926a615618e64efd0e9342d729a89f80d6e092dda50e018252a06147e2ca0dc2a989136416f57ae02019695757dfa3d3f3cf3799f138e440662744ecab4a44
+DIST aes-0.8.3.crate 124679 BLAKE2B 7a352a9c5452ed91b32ed82a7450013ba0f0db4d990d37bfa78782e9c031d2a33d0b7680625881566ecc4b7048a44854759163d2e5c962783fffed1ca7d38a78 SHA512 89aa691fb6060c37ae8bdc2db8c7ba87a7c5201a776c247bb499fca0fa2b0c062601144af49eb781342a97760a124cc24dbfc38ccecd16493270f47d96282cc0
+DIST aes-gcm-0.10.3.crate 148991 BLAKE2B e1376b741386577277a8cb9535c1ad3e15ea383c0f324bc5cedff09a76b11f2c9e29226535688f9431e904bf2800b8e140c4b1cab333e572208eefd19ca897f1 SHA512 f9aec1e2609262c30921bf83cdd82117d147905d4ca311f9fef4b9f1734d3a57893ba2586f0ccfd39cf9264d347ba2c2d2c52b4726495eda8fec7fbec42d6db3
+DIST aho-corasick-1.1.2.crate 183136 BLAKE2B 2d4306d8968061b9f7e50190be6a92b3f668169ba1b9f9691de08a57c96185f7a4288d20c64cb8488a260eb18d3ed4b0e8358b0cca47aa44759b2e448049cbaa SHA512 61ef5092673ab5a60bec4e92df28a91fe6171ba59d5829ffe41fc55aff3bfb755533a4ad53dc7bf827a0b789fcce593b17e69d1fcfb3694f06ed3b1bd535d40c
+DIST android-tzdata-0.1.1.crate 7674 BLAKE2B 4385a4875aadaacd5284a9ca7d1bf8a7bf14bf8925d1563d52fbabacc3af2c1ea08bfcf77106f3648f4fa052ac295158a21e7a0131d31eb9aecd99ea4ba20055 SHA512 4294024c21ddd0090c42c8eedf708d40d917f55ad5a4cb7aa3e64cfb6551b6df60f2e36bc08620c1d2fc8c7ba7207411518ee5c8635f60ed8ad9efdd458a2077
+DIST android_system_properties-0.1.5.crate 5243 BLAKE2B 86f68ec3bdabf8c6ec47881d794970f08a9eefc7417fc8a2bf4fe9faf9bdd2a2024a94adb0cbf96673409f5fbbd4d0111a1ac371339e7a90a277b6cd5003524e SHA512 b09f51339f9772c0e2e4241b36cf51573c6b96b19ffc1fbbc94b1c1d1d2fdfe8eac3134af54174a675ab05d18ef4f6bcb2c7fcc20114bbeef6e17e3692202191
+DIST anstyle-1.0.4.crate 13998 BLAKE2B fb501700855709e53438461c2f4b48d869613e7bb3bb700db8bd0d95082876d3782dc2cfe3ce110bb4a206994de56afe0e90fe89f9ccd07c60fe1c652123ba59 SHA512 671c6f57106198bcfc2f9000aacba98fabacfadfce2329dfe8d0e0a2af9404da483d7a844ca2b08e1fc0249371f574c13d0082c9f7a4ed90ff581308257a52d3
+DIST anyhow-1.0.79.crate 44931 BLAKE2B 9270f04c6fbbecb535e3081f4275c3df28f6a893c1dfc0a9f7c009994de2deb8ebced04fe5e6f62931b33c3707f4fbfb0c3b28da1a611b413d40d27149d1fd2f SHA512 ecd6fb1367d494df18c0e274b336a133f3acf7b6a5487d20bdd06e08c7f1f729877086a0966e998221daff120504fadd2be2dc4219ed621f81b0a50c2bbc2011
+DIST ascii-canvas-3.0.0.crate 10575 BLAKE2B fc40c40551e3e1b2bec6ae5a85ee8b0a1ab1ef3425cdd19ec6dd47d849205004781a2c8f51470417fe7556cf8524cc63b84a532532c5081604adbcd92d286b44 SHA512 216056640604f5faba6d46e2c94ff75234fec83d3bc2dc7cf34dd279706362874e3a513c717b23bc591da07cc3088458913c4e9aa5f280550c93d261095c8703
+DIST assert_cmd-2.0.13.crate 23917 BLAKE2B 72fbb8afc12429a96c89b07dce8b2a969a1c2656aedf19ac9cd2bd1e5d5f29b3c558616858ad01a86807b787c88efc556ad432a55b59b0df5b4bdbeb9b6ab05e SHA512 3599483d28f1893945b63d693f38d656724f382ac7a0c2cb0773d72e6bba3dcc9137cca51575fca984c2435b081cd6ad68ed5d1fa04e606484926528cc41a305
+DIST autocfg-1.1.0.crate 13272 BLAKE2B 7724055c337d562103f191f4e36cab469e578f0c51cc24d33624dea155d108a07578703766341fd6a4cc1ef52acda406e7dba1650d59115f18261281e5b40203 SHA512 df972c09abbdc0b6cb6bb55b1e29c7fed706ece38a62613d9e275bac46a19574a7f96f0152cccb0239efea04ee90083a146b58b15307696c4c81878cd12de28f
+DIST base16ct-0.2.0.crate 10240 BLAKE2B a8097674e84bb85fa72ea752d71446fc39e695fea9acc0f98178bb4e6569180f9acb4c7a9820708359d1c4733b57af6448015cce83f8c610985e6d2f7858fc33 SHA512 efe7c810102646733cb24c5cab62bd58d797e77b117d0fa5d651c34630f77de4d768fb99c981af5968393734bc32a2c1944a719f9f1a192b5062c0af8bb3413a
+DIST base64-0.21.7.crate 82576 BLAKE2B 25cc8761c14220981ff4ed332058f6179948080cbfa2b225ec1d1602e4af14cd470c969e8b7049117e6fc51a5a24e06b1d27bab844486ecb76409d12e0581d5d SHA512 c6986d88dd9aa081d914f35b4174be4ba874848657ac4b5e63b9b45af765d973289c548ccb5a01584edfc0d8d79ff5be25b51365295d6e7a311bd7f0ae3c0cb9
+DIST base64ct-1.6.0.crate 28870 BLAKE2B 60fbd9958f2519f293db2cd86add5160b51ff4f98718591b3e65d866e8bb176670ceecd5f6e365ff3ff488bf813860bf65d375a2159dd28b25e276e027303c4a SHA512 e3a267dce49257b6990d8d0842299d75b49a9af635082dfee25e314f5ab9067b339c877a4c7b012a1eaf9a84a7f8ddf0173c6f9d8695be81b8b4db03df66c92c
+DIST bindgen-0.68.1.crate 218997 BLAKE2B e3706a992c166c16cd8b8ef996b2eba6a0d67f493825e7257ba660f597de33002a32df7fea0fc2508fb47155f70ace0765e9ac4e4649d1f24b2bbac8ecf06d8f SHA512 29520e30db93ef3e239273854c926eba7bbbe2ec70e5162a4722e03947461510732319bfcfc20d5dfc0df137d69e8c1ad97daa0236c5bd4da8a1679bfd696a90
+DIST bit-set-0.5.3.crate 14470 BLAKE2B f6525500a494236103df2b27e964bae0b2caf718156879f972b9972fa509794bcc663c2130e3d872ecadb7ead0982b415dfa4468ef12523ee248fb1bbec2559e SHA512 c5ce7ef71559706d996505e138ce95d9f008ac3375928012a36339bfec48986ad935b384e2d21fa0d505d4cf98bd3e93be15955ecd9607d253b8a276351334c6
+DIST bit-vec-0.6.3.crate 19927 BLAKE2B f5bd3bb9c87fdf3b206739b74df20cab50a1a45af3a58b2642a5a061c26207884be58ef8369a3cd06dfd3615bff0ce15915fdd4b6b6f03facc4a0f86c0b7e910 SHA512 b4b4a82c80d0ff13527ae4fff449ac9c1c7bc519c013af6ea3428348e0e5b9306b725c0a13a42d7d9dcf0f895a9eee0c63695a2503eb7fd2200083c9ea3a9aa8
+DIST bitflags-1.3.2.crate 23021 BLAKE2B eb990bb27b2bdeb66fd7212ce582cb36e1c616debbac85df642d0c82b25439e6bf9b1e811fac76b59e58ea3c1bbea6170d03a61e8f9a395e4334a0e2e2987eda SHA512 3c698f757b5cc62f815f9a1cce365c3d2dd88e4db71f331dff8bba86c2865f755b81cb4c9bfc59bd86b7643b0943f9e09a7c4f8ad75eb2ab0e714803d0129f62
+DIST bitflags-2.4.2.crate 42602 BLAKE2B 768d4ca52aca73d8acf2f494a66957ed2603eefd5a04332ed0880d230c2cc6ef3bfdc0792fa6f288a0eb132913dbb256793e580bc34f4a40e8200e1fbafe97a9 SHA512 ef4c20e6e78a2ecee97e17189b7100a504d8176c7c15d7f17d62157a116d66f83f8b2bba472a4acf02cd3edbd94b20a7047af918c3f3b371e2e04f7474be0214
+DIST block-buffer-0.10.4.crate 10538 BLAKE2B d819c4f9c4be85868e8b105fb7e479d2e58d3ed85c3339bd677a3e111f85cb1ff624a54d7802ab79a6e1d9221115f66388568340480fe83eae1cb448f19f5b11 SHA512 b7d436d8e627e16e6ddc300ee8f706a6cef28ff6f09eff848eedee46f84bdcd03601303c92ab8996042e55922866a59259948177c0a4496eed723523e77f6fdb
+DIST block-padding-0.3.3.crate 8504 BLAKE2B d62481c25fd8680cdf0ad0bc259bd3777c3985ee91d5bb4995f484a15d4a9bde21c5d20f8c2efd0eb340aa0b8c7faac0f3fd817202ef4350d17994f478715eae SHA512 0849c99f2027f4e1a12872d2210310e9669f98929c99690febfeec90c0199b2274e20a5f83824f200f75f2553be2029ca85b0c5d0db4d9d477ffee9a71dd3b7c
+DIST blowfish-0.9.1.crate 16734 BLAKE2B edb9ef86b168259d37ae74ca5f961d4a2f79f0bd83c64a157b1605655001a8e82a1b40b0e03a24719dd9cc273fd50d1ad6a406b47b1925a9c2c687c119bcae0c SHA512 e005212e2cd0233321f1e84170829c6e05b4f4e47b81342e0fef7e12ac05f09dc6db288b6b28ea2826e9d19afa49366b74b186f2f20db6da77b57f09e124e3a8
+DIST botan-0.10.7.crate 40376 BLAKE2B 63332415636f353323b72a4a2aec2910da4da71adedbe649b753b8d8531a4b10054aea588e216ae2a240bcb91873acb63cef2a1d34c364bbee383dda0f24718e SHA512 a03e0a76b8bc0bc777bafc3e2df7667dc78fffb35dc3bb227773aa23b3ebef872efec9d5144513940dcd44e18ddd87d881806803ce3736c73cf96221befe16c5
+DIST botan-sys-0.10.5.crate 8245 BLAKE2B beef1579600f7fea44b7a701cc29b2f530cd1da8da6090f1cf8fdcc00e68fab711064b0d037604796aa0633f2e71495f8cbcbe69047ef773098a36ffe2069867 SHA512 6f22a5c42e4b13ae2531e1b46ad0d93c62faf96b056f80a145370816296fbf33c93c2dda94736afca7a73bcfd336003a39171c359723e05bb5c269ebb4784339
+DIST bstr-1.9.0.crate 380170 BLAKE2B 06ae5065a5d566b6333e911a5b97e3999ad2f0bc19b27023187004c81cd01e5315dcac920ff87a6bb87ccfbb949364f1361dc04d342e24f9f54490b5d44a81d1 SHA512 dc313a16c38ad881128977a20bb390e7c95a96d9530596433a7c4fd7f77d5fffd079d436006dd8d2bfc4aacdd7f0aff229504444250418f6aa3f8d6d4df9abba
+DIST buffered-reader-1.3.0.crate 62825 BLAKE2B d36e03412d004b74b15cc4214e279344efb0119d5bac10593aaabca531c9d7052ed5bbbd191c705277f03b0e0f286365eb22300b1bc0eefc22d7a8a22c2e74ea SHA512 4c9cf94593c33e09152b1a4faf75e169be954421e1e3bcff7bb536d1103256fbc296680da01a94c0852c7ff10fcd63cd6693958f338160e5caf8a179a6b6a381
+DIST bumpalo-3.14.0.crate 82400 BLAKE2B 13bde02e2e60ea3099f4e46ff679d07b2e8046740c1855bb81fe8d20a4ef0fb26e565da724f628a00c9154ef16ffc9018f67433d2a32544564b66803b5bab223 SHA512 179c116a5320c5f21163c343ed48add36089d806e35bc303318dcfe09ba1d5f02bf8012726d0c2cb76a73fae05a7c887a91e18f9e5ff3b9f9ad8a2f12838757b
+DIST byteorder-1.5.0.crate 23288 BLAKE2B 7f85a7948406844070a2c8202e0bd52f73b3dfc7c666a97046128044eb9352195afb80e2bf894c0742ad109e4473339de1365d09591de70dfec6c8c02a8e1453 SHA512 96caf981177f6ded9f27f025922cb94eb0cd9de5303bd91680099912d922092e77b7361efa70011e84f1595e443193e4f1b354443b9980c123f6ae573b236f7f
+DIST camellia-0.1.0.crate 89085 BLAKE2B 88f67a01f18e236a8ec2613cea4f0d38fdd65b2191e5478bd7c1155feb45832d693bff15ad4b880651cdc9c74e89cdc0131548864b2c51f7cec38ecb11b5d113 SHA512 b851c285509d21ed02428ab45378dc145959bd196ab75daebb7df60bce3b71e059d4dbb5639697ef21fd6f7554c122cab8a5702b1d118c743fe02f65054f66df
+DIST cast5-0.11.1.crate 37018 BLAKE2B ed3d9283131df32dc18a5e4110a325b7713936e109b43bed8da0d22b0afe81a0f00c9e4fab0bca1194c93fe6f0bf326a5474af6f9274c310632b93d24dc9328a SHA512 0fe363b576ece2661616c47c4de1801756c5aaa2a56c720a7b4eedf23e031ba9d30af9d086a16b0f957c39b473cea1f059295dd1c776e9a9cd4393e6c895d015
+DIST cc-1.0.83.crate 68343 BLAKE2B 33245b33fa845ea2f36da36e3830ec835f937e4319865b357ee9d5ea29a0f9f8392eadb38bf1d95e3c15ed201e561acaa87aedcef744f8db3dabff87a96c7f02 SHA512 742a248c3a7547bb220a0b9c97b67a831fab9b4ac21daa08c85a3966b9fe576088def33e16132fcabec9a2828a6fc437088bb045bfc98b2cea829df6742565a7
+DIST cdylib-link-lines-0.1.4.crate 3220 BLAKE2B 73c5e81673c53847c4af6a468d51166882fd13e1e876f6e0b58fb02c740d70b4edc73777939b59629ed3c9a0c68ecad95b7c2e1dfac4ca7970e3e56ae10b1f7c SHA512 375133531e88385848afe791078b7d8ec7a0a17e8b5baac3ed0b5b05c1acdd7667307768179a8d83b7a8cf86a034df38fe6e44d90016094f69434f7914cc1162
+DIST cexpr-0.6.0.crate 17966 BLAKE2B cb46f066eb1f4dbac00ec86dc3e562db7ee8ea5ff17d16a60004fa020405e455b8aeb3d001f669cb33d1b62525bfd04ec657ffca4ed44a83af4a5e75b2c820e3 SHA512 766bff7ca7f9bf0885aee6f014bcfc084e7fdfcd567a49443d5340acfe8f257db109de17b24588504fc35c53f2d4303e2d22da21f73669125cfca984950cf886
+DIST cfb-mode-0.8.2.crate 25334 BLAKE2B e004871204d40258a052b7771f6d770f710857fd7355dd87ceaacff49ad0be2b3bbcbc8b439bff054432f336792e11e312b8bd472eca53e58036dcc4bd2f3286 SHA512 14bf9367317b2652cd070572f2a7d5f98884064a2d42c8841fe4a966e9944c8e5df3e14244c16a78a32ba8e2fa3df9348427d2f0ca6632df07fd24b75cfd7099
+DIST cfg-if-1.0.0.crate 7934 BLAKE2B e99a5589c11d79d77a4537b34ce0a45d37b981c123b79b807cea836c89fc3926d693458893baca2882448d3d44e3f64e06141f6d916b748daa10b8cc1ae16d1b SHA512 0fb16a8882fd30e86b62c5143b1cb18ab564e84e75bd1f28fd12f24ffdc4a42e0d2e012a99abb606c12efe3c11061ff5bf8e24ab053e550ae083f7d90f6576ff
+DIST chrono-0.4.32.crate 221116 BLAKE2B e99b0d05e62835bdf21b86f63de4cde90016df2e00c88d4c7aa492fc69cd075af8946cf022337fe38c012b88ec9f877dc4521d066512e6ec5881f7ae3fbcd80d SHA512 0c7defe4338dd6c84e73aade35560896ac0bf5b262296fa901041a6b7c460d92229c82c7bddfc6a510d5f060adfda3c88e2d2d154f0c2fd27ed644931a88246a
+DIST cipher-0.4.4.crate 19073 BLAKE2B 144c45c1bdc5f7aef7f4fc63b6dd85955c453537567d1f1074e436e50d0d61f8413973cf3da207a48f1560ea92f2280fc5880569c78a1dd66bf97fd1d88ccde7 SHA512 1856d8b08bc3dbd2fa5c8b97e9eae43323c7aa19203ef3e80bb49cf15b5ddc832acb7b97121a52032656353e764f1f722200b638f7c28975fec1b5c9dc908846
+DIST clang-sys-1.7.0.crate 42088 BLAKE2B d1ed314a910c1b676eb780fc1c96f5ac391217ec135480d0a91b11d6f447ad06484b48966ae99115e35d921a506caf6aa7ffbc4ed86aa64367dca321678cfd7d SHA512 e544984d5bd76824ea2093f43f98b59a99e1ca8a5de40e49164b870ed4a91a530f3492faf0678190b91e74aa5d122bdbb32c649998d0ce24912dfb0b83ed6b81
+DIST cmac-0.7.2.crate 44847 BLAKE2B ab8539f41e720f132b2da3176e9c533a2309cbb3dcdb027af4c5bdd6ac68e4a2a97f53efda52236527a15786b73bd96ad940385002412330d7cde60e3492a6fc SHA512 9e55f9f9323dff330ef45da953bc35da79ff8fe643b3984479dbab10b35e05e4d613f7329c46bc119fefa589d8f5f3bb268a7e7f0853003c1e192fe324e83315
+DIST const-oid-0.9.6.crate 45382 BLAKE2B ac27c689784fbb1f486cec1c17502c8738ce3d7d1b579391a151cb0f0a6a0c8335e474d0a517c59230fcac74317396f20ac15d66e2f6685780be01dab197fd96 SHA512 b871d3b4326c4828b1c1d7a3e968315fa320e0b52e97081a95617ded0dc5b93d42b3f79ad26ff3b58a4835dcc442473f3965c2b60026412ad6aacc0c23e9f399
+DIST core-foundation-sys-0.8.6.crate 37629 BLAKE2B 683d5a84b6a3816317f87359532a8339f08bb4043f1d70a8588636eb5dbe6ebb3843e2a12d9a7e5fd1637a912c52a5aefbb8d44796330b09593e7adefd3babd8 SHA512 24a8958cb16b081862a9000affb0147b8b3be1a664b834c3dbddbff03e709de3f4060ff4800e5a35453f4392ccf33168e8b864be71b17be38cb264a39b915100
+DIST cpufeatures-0.2.12.crate 12837 BLAKE2B 5b518c58c548d9116f94cefc2214fe2faf87c3aaf3fffbb0bf4085f75372cf7fc5144bc3f827101a3a14a51363d06d8075db94ff5ed853ab2ccffaf597728093 SHA512 52742595702fc3371d4126fb355f3d7a6da514a94e43170f1db041cc6c560027f92115eab7846131dba1018ca5c72003ae36f945c1de88d57a0e7f66331623c6
+DIST crunchy-0.2.2.crate 2995 BLAKE2B 74ddf8c5e0deb2ceab65c20a2743e1230739ac6aa3af60c9e867a7852270697a1278b7dee00df8949fc4268f9756a4a098df1211ab3b3e31a122652c3ba0a6fb SHA512 36dc0aebc41a3aac5f1b178a7e61b65bcd9bb5c8539b2024f79428200f7c62daa7098af55c6ab0765febd2f8969bd6c0ac8096f73cdc0958e5c4e4eb6a4f7025
+DIST crypto-bigint-0.5.5.crate 83384 BLAKE2B f688f22331b4b3620299ae9b50aa9ba6e1b2c7a4ae55e4236f7ccb8ddee4f61950ee0332b6b67005bad505434f3be74b1a0caa426036dde94162289c6926c8d4 SHA512 04668d432b4169154934d55b8ab14f708e59f70a70704b56cd72ceaca460e15589965aa92a22bef20b32ce637a423cc6e1a8819dfba38a32353bd749f7126021
+DIST crypto-common-0.1.6.crate 8760 BLAKE2B f2422bfb89c15d47a8f91c8f6695e05eb56990a922e3cdf3d426044736f9932324c0d899a151a6df4d6683e6a6b21659c657d3988734014c02cd854bb4b924e7 SHA512 471dbc43f517089d2cfe0868e29510c6ca579875b3bb5d013c70796db969b609b6c4bb35c9a07b9a2917012dc5708b717d48e317a20038adbe7e7039bf3ada6f
+DIST ctr-0.9.2.crate 18344 BLAKE2B 195dce5872a0f59b90bedc268c5a5796f3076d12868f29f887294301b3576047ea82098e73ae996f564e400ce316cf1cdd9016ffb714559aaa0465dc826f0cbf SHA512 6a027f4e3881e51e3dbcb89348c961a2086bb63e70652c49107f49b7d021e31f74ec8c6ae91fd1605928f93f5ffa27889f257c166669e18508995168f17b46a5
+DIST curve25519-dalek-4.1.1.crate 305441 BLAKE2B f8d48a0e584941477b409eb24b23a4ad531ba909a8d01bfb61e7e7a685f5f96fd4be1f9de77a52a429d2654f574f900837310612c42bf0a9373ec5010f2f659d SHA512 bdb846e5ee6f3cdf7e67bf3a3ff6367c17027d5222972c4476795bfbf3c2aa2745abb72a684c5997af2ee44f40f23a1d2565a8f29741a7d7b6899b1c3130cd90
+DIST curve25519-dalek-derive-0.1.1.crate 11723 BLAKE2B 442b0e4fc519f233d3fa46c17c2e25807374360bd6576e97b4ec33e6c2cc228bc917e4e395a1d70aa19be7bae57db36d2c09c4c7d505691b53d5a624db67eb6e SHA512 60861002465d2ba12a6089b31fcd7a75f7a6d77319159d5383f29e857adea8cb7e5c9c0ab6977c8cfa34b60e1012a1a5dec57f637e6a225e60269ff49c25b29b
+DIST dbl-0.3.2.crate 6336 BLAKE2B bb912351efaf270363c2a6cefe4da42ae8c6a552690b566e5a7b70115721efd2ef42801500d534de0245b6feff5b6895bed74924c86eda3c5e9a5322f32e1392 SHA512 efed499069e1eacb709598b9a250be353d65dd9a1a27c7fac6d23af6262af0fda60b121c283b9318f301be2d80194ec1ce33733daa554f54ed3f690478d37cfe
+DIST der-0.7.8.crate 85085 BLAKE2B 062d494ed32f3c97a6ef4999ef050ee07b26a854bc934304588c0b85b1d312478d1ad1812cd303e4e5aca967a2f4f76ef8ac7dea4ab6909e1a534a7dabcd46c4 SHA512 9cc5995cdb99c376cba473d2db476d81c824cc47c1924cf9c58d37a5508e2d01d3f10a009515d2ab456b1577af8de94e195bb315f61516029307ed860bc403dd
+DIST des-0.8.1.crate 38783 BLAKE2B e85ae2d87866a537baf593afeb4e8c9aa2d6d7e239ceb0db077176455d8bae8e7e1617cec084360ebd7b1f1b47245beaa5dc7a4021d920ed1e8a07dde836c3f7 SHA512 2d54b2eecc3fb269f3fd17231088644d685feb81473043131f5bc68b5f682f726065426dc710f76e8c25cec9de597c90a30790ea3a62163a9e9539115e16c88f
+DIST diff-0.1.13.crate 46216 BLAKE2B 27ceeafb7afd45eabbbe22d1f05667f513a6062762e6b77122e267282a8f2a0bf96384989508bf10c9e13af4856bc9f58f09b10055d6fc2c32681e288ffa9f9e SHA512 45e259c9fe7c23bd9e9454891b42d4aef6d681d35ee039d21fdb05ae9ed5856161a40f29889e7880ac2a2daf85f1b7d752d213b4a99a1a74ed2682c18a3ae7fb
+DIST difflib-0.4.0.crate 7638 BLAKE2B 57c703de0d467c997bcbedc4d6577569b3d72c612d3ccd929025a98f4bf8f72f2a0d43f3cd3bc616676c2569aed176b3c1362cfa868a4bb1197e05fe4dbce32f SHA512 fcb57859424fea6958a4407061c421599fbca111357b1fe72faa65d8fb0b74425c993a24484e8414f475fa146cd8368c4f82e1ceb4e8dd9f95741149345b37a9
+DIST digest-0.10.7.crate 19557 BLAKE2B 61e69d78cb8d6850ae26ad7ff2d52dd6dce820d8c621230def11cc0e8aa6d883a6e1b25340fb45748db52a8ccf3c8d36a8aa0c8cdf4d4eeb4e3f870d86abe09a SHA512 0dd8c012468ab9011b89413ea4d3647d95b1f683b020a0e6274c95ed5148638b56fef19cd9044c837ad53715b582b88eed277fe96e917c27c5d7abdbf7c3794c
+DIST dirs-next-2.0.0.crate 11689 BLAKE2B f5022bc51dd50bad4ad0fd05b159a4117aca47afbea66dc42c8306ca58f3a550165afbcf9f5f721ef5ad8d357eaff305c6f6e42789354a910d5f1d05d3b7b7c6 SHA512 6ccb732da8ccf7bf35952c22a3b0caa8238319feb0a6cd3b0957e6be12548a2ce507c69cb6d3cbd2adfb37e13e6521c6229da5999edb0e47a292a41c3ea1a766
+DIST dirs-sys-next-0.1.2.crate 10681 BLAKE2B 71431533dbfd6016cc309c14a842ac8d43577abe768e69bd2caaf7d19d743f3ca95b9b0be1747077282089c64485f3d4e24bec8e56d4d883f25e494d328fbf3a SHA512 b3c40a8e93d4f9f4a890718076e14779aedd67a79da61b466788268c1eaea19aa493f043a7e410f5023a23d5509e639a6fc6681fbee30e252a601091cfffa2d5
+DIST doc-comment-0.3.3.crate 4123 BLAKE2B a82d1c1a7a90af6e111b5e684a1298d7eac5fd8e4bf7d5baf6c7403d26b609958716d57e51122fe7ad7626fe00a2d824dcfef3cc2fd7679fdb7b5099603de1cd SHA512 e98ff9646a3612bd41bb6f278e7b6e9a0c58747f8b82524da814cf51b7f06c76ad4d65b502ac5740e818744abb295f78f15f8262d0b50ced1523f6d1a26939ba
+DIST dsa-0.6.2.crate 25782 BLAKE2B 2827b1c572b4531671fc2dae97f62a0c35c9efc2f149359927caecb31979c42882ea9e2d8f2d576e246daa6aa904405ca385258db80fba5014cc3ff05d1dc78a SHA512 2efb42e3a3d22822118fce328b800c46bf39b698bc2955ffd2441702f53679cfcfd6fb0787945c1800cca1c9c472c38127dce7eff0a8054ce3eb6cb5fbbf4dfb
+DIST dyn-clone-1.0.16.crate 11766 BLAKE2B 00007d81ed18e86afaf542d2fdc048334aaa787fb3d97110183718f4240a0261e307d50fcba6bbe52cf1b4cb95743b6f03c80c664a8ba39ad72dfbed11b4a088 SHA512 7b0822f0f53b617d3598c033026e447a3d5d735e3087231ef4c7442e3c3eefbe690cf9fe1fc53a30b09dbd23e21bc1bc9a6a7990b70371bb99ee5e771b672012
+DIST eax-0.5.0.crate 14882 BLAKE2B e0c4a922cf71aa5ae09f8dc434301242443004895a638eca6237d437f4ee72250036423a21e01eee6f2d27b3d11e943dc68788b0b125ae3ba88918d407cecc3e SHA512 d43f2356586a94915a901e700fc9fd84a4be019c605c7675fc1ae79140b9af161cd30ebc68d35dc10306893ae385d51aedfc42a62aef16050271f2022d9c55c3
+DIST ecb-0.1.2.crate 6210 BLAKE2B 6e8ea36849f3deaf685c689823f2c276431d84353c8fc5ca02d5256aa36488a7da29e7b6d98cf9d402814581a507c306671b2d4b8ab34884b87858125276f812 SHA512 104c1631de32cee02291c3902a8e28c704d843cc12d3765f53c892d67e3a9429b340bee36e763e1bc929f18e1180a04ffce30d3f15407decae7a834da1ffb408
+DIST ecdsa-0.16.9.crate 31406 BLAKE2B f827c0ea9f80555a1c4e37efa3509ef57bcb8c2abbefac29cfd85c3904d82495753bc5917e8e2b8659bd091d73c2d57bc2f6c8477b7d5d44ab858bd3a99229af SHA512 c69f921653a3dd47fede16aa886675c35b082c7b83486a6fea2c39cf2f98535a00263d7f0e68c5593d16b7cbee757ea913060bcaaa4c69884ca6fe2d3b149222
+DIST ed25519-2.2.3.crate 17802 BLAKE2B aff96de3343d0cfba058203e90b6fd2c6cbd24531abca3a37977a1ed2f1eff0f4d4b6decbfcd9759617f381f88eed32d78397e6fa8d310b99b98d603b809de44 SHA512 3bfbfcd7f442dbb6d49860c530525bac60182bc57f6778e4ee097c7ace9c6a9d32ce430339ec15931070a538d3bb1e1f7b1cf572537ffb782bc5551fab49b2b2
+DIST ed25519-dalek-2.1.0.crate 85752 BLAKE2B 4af18b71c20e92e53ef6213c645c2b49eae208be7604ecc487207ec86d8bcdc4db7c14f485d98404059dc92dacaecd76cb9eac4d148965660fd326041f41b6d8 SHA512 66aaa5be3a3dc0efafbcf97fcff7bafa30ade2f476edc2e4deefe3b757aa180265898171755258e4d37d81d4c5a356805499bf169be4cd282856fc2906f8d4d2
+DIST either-1.9.0.crate 16660 BLAKE2B ad61038bfacb16f678fff5dd9ccf8f345e1bef18bd7aa0aa9c99d44abf8428939362f32fc8dbb1b60ac56016e0096201071d0bf8c0431b660605d0dfa97da466 SHA512 4978d50842386f51e31a47ad037d5e491106a668bc701bb833e6ec3998afe3ebd80efddc47756b2f300f534b39b26fc01386dc878d3b02cc8c1fec6a474c2177
+DIST elliptic-curve-0.13.8.crate 63198 BLAKE2B 542536886019beb276b587f906c5552d88229eb06364d93db5eb6c93f70555e9e38e4636bda14789e5ba5b54321c0c6da85aa8d584e638fccda107e296c4d8f1 SHA512 64ec7868cfd2350f5a0e9f4fa7e2225b7f5532b8514ed6d5b8a7718f252f94caba4acf51b2471ac59717783289c9f2ab35d47881210ffbdeff08a85f68ef3042
+DIST ena-0.14.2.crate 22991 BLAKE2B b609831e2f5dfb6602293cc3260098bf0dac09afd516a8e6062453724d7d3f516bf14811e81ac3e11efd917087dbbf4f9a3524fd30ba79cca85cee2c0c63d77a SHA512 e66eea99484c2b7fa2df7c8b3df3a10dd185163b781fa03b1695900a148a7c1a1676f7e6dfe2c5d18b61a90a6756de0bc42e9c873fc7a53de3dac799b7c23c01
+DIST equivalent-1.0.1.crate 6615 BLAKE2B 302d78069d9df05e78b53f0488a9e4eb98fa2bc1e21893dc8a0acf2234347ba7c4df4b9d6b380ae77d8ffb1074b9c790460fe2dae47318aa1c4fe4208244540a SHA512 b2bc60e804c1b02c461dcefcfd60fc37145af710d183ebe65f9a4d63f2b2072d23193f98dc550a9213c7fdc6a2a837af23b04a89294ebbb681a4aaf5d5031140
+DIST errno-0.3.8.crate 10645 BLAKE2B 4a7af10845f11b3d8f177a75a692be468e8ef0ee53fb84a4d212335f1499456b6739a59af260894b5c3853d3bf21ef3490d1e3a613305561203ca334a636c3b3 SHA512 29753c421c6f929760cd7565f8171696e4f70e677654a7507253f4fc495edbcf214ace27be46bdfe5c1a0d782f4b688f591476e56f4a1096471cb353c643328d
+DIST fastrand-2.0.1.crate 14664 BLAKE2B 7a5812153500170dcc53ca8d66384fef46eeb5a8f970be43863f22f82bf427672d07cb053f4e04b0fea358ca89178399871235680f57223b8561c07b8d21cf13 SHA512 79a1e1b3f39264f037def236afbd87b732f5e0a2154b1d9e721b3c7990c52be45138320e2571fe628f482e0da7e3cf867abb745e3c277b19015fc031fd4410d9
+DIST ff-0.13.0.crate 17688 BLAKE2B c32379ebfea6cadd162dc169e0b413577fd191620f4f2a1c7d18e50ddfbe561ca865bc3e0fee3be287f43f6c9f2982992cbc56629889689bcbbf652e512da80b SHA512 eab19938f5a2cddb0fcc78b0724efd788aab7f17f04c482e0d06acac4d1cef2bcbfc74d6e4b2d9f535f9c955bf39c2153e010bdd2fa72d6d637d44baf8bf5f63
+DIST fiat-crypto-0.2.5.crate 495387 BLAKE2B 9011b63786ec723ebf77fdcd8247425d69d9522778c008629f3deaadb1716ef6034bb8f092ea77eb0c9255e8235cf3b687e0166d7d260c9d3a9170c10a01126c SHA512 c2b40d8acb78820fa74c8c427dabbc09f8eccbde806180cac3110268cd947be964d78b23fb62506cb9cf0a89da42347454bb9e516803fe4027bb633da8d87f06
+DIST fixedbitset-0.4.2.crate 15954 BLAKE2B 91270883db5ad0e999ebbca1123d8729d3040eb936034ab8da3cda72a830e45fcb977b3fe3c2b94e870c1fbc366ee8602357bb77e8b9a40cc41a04afad1b266b SHA512 57c5d756b0a202b2506270f0d5e890f7617a1e0c015b6059ea23fab49cf7af47fd06927eb56feb03b37cb2b6c467e326b3f0da1e32cfcb6339cf11a130a3ccab
+DIST foreign-types-0.3.2.crate 7504 BLAKE2B 520818b702d990d296ecd31a8646850202509ccfa18edd0e1b260289619a6c351e758f317ec0824bd76eccb209b6f087057c25f1bd01a47897715013dd834867 SHA512 bf27b8243ed482c202d120383374f19ff09422535e24b9c1aebccc66529bf300ca17b8bbc76d67f98ac092e614497afe3add9dc68aa69c93074df05762f91232
+DIST foreign-types-shared-0.1.1.crate 5672 BLAKE2B d2e42e04b6657e7a69fe0bd20c672176629c743e49a55fd007bb30e289710b70045d445ae9cae0eeaa747ee708c90e8abd9b5fc39bad8ec0666befe1b696d4f1 SHA512 bafdb2143e136fb0818e2ffd90b5c862b7181647d6568947d4e4531012bbf7a57b597221ec7056c1b562dfc0c3b5dead26d1a4111ebc15e7863737a873518a4a
+DIST generic-array-0.14.7.crate 15950 BLAKE2B e74c785e3127095625951da192a018281ea9976aaeb11019f9088c3f27748c5fed1ef25d577150864486dc48b5138d6892e42f99979339f711a66fc70756c82b SHA512 363a7b04e4102f9ca63d429721c1ada6272be6bf0a2e97da681faf76381f73f0e3acb86623b9ce2dae441de9fda704088391779b9769ec02b3c8c9f9f35f897d
+DIST getrandom-0.2.12.crate 36163 BLAKE2B 0afef8504932ea0ea051cde1d14bd5b79edde68d6ebae6fe88fa4aaa532605a16f466d0d9c0d0aa619eaa105600b6d5ee4e191865a3fa041549a78f78ca82396 SHA512 dd97d7dae1a7ba653abdaf2db719e1a9c8eb721b08b4af0f1c45b1ed5079069d1b57e4f6d9d879e7fae3a890763f4b6aea9bc2d945392b98e811e7b348589bee
+DIST ghash-0.5.0.crate 9244 BLAKE2B 11bb11310128193ec6861f3a54fac78addf50a9889bf9b66c29dc07e8e183de306c3271b8542d1c70051a615e5ad2e6cdd8a53b9873910f0e3924f8cc3caed68 SHA512 82a380882e051ba574a8159133a4c9e9f5e229780075f4dcdfa38acf47a5632831a08f9cf35b78d8f73d6d7381b8be9454b2f069171849795170844fe67458dd
+DIST glob-0.3.1.crate 18880 BLAKE2B dc89b3a664e810264dd7a01ad892e865ce35b504bfe5dba12d7ea8084da7de84feaa94c2208f1a1eefed90297e552636ad61ccebf6fc8cb4d01f27d605ad0a09 SHA512 29368160138bcb7ea5660f9f30c5711cfca8bc8ba836bbade3fbe8c424e7b4118daf27cffa677962e37e36f025fd2bb5a9c2aea865b0ff155cace455dfbb658b
+DIST group-0.13.0.crate 16526 BLAKE2B 099ced5b8d16e6fefc331f2d89aee931ec5900a168dbe31bfbe29bd00304e8525fa5763dbcd60cb19ac6c62c8d77877f2d83e700c7ab18255b08c9b42be60d24 SHA512 359db06bee4cb51ffe799d9c408791e310e72fde3bb3fd447cf97482ebb909af07b43e9b728e3639d5497fc905b650bf00403b3a6b21515e6628c2466e0851e3
+DIST hashbrown-0.14.3.crate 141425 BLAKE2B 23c63a99c6c6b7a6b9b9e8bbbc7f1e342e1eb9d7582fc9eb408d3eec50c99f34502d450170bcfef4da7f2b1e743e1d1619875ec879e4753dffcb84f3c10dc3b2 SHA512 4d344e5c89ce58e04668b80ef10e4e110a3a5daf4d610c52d980577795d0e2050c7d0b151d8ba97128117665e27b92ab0300f85b88bd6e1de943c62d49249356
+DIST hermit-abi-0.3.4.crate 14445 BLAKE2B 4dd00ad81a5ba9f94e6658c2964ae7983990c9e7df228cb92039964bc5fec537802ef221812adac53b2adac345df84179c03fc982b3c90bd097175fa5f8c4a49 SHA512 61c2d4aa1f5edc1a51e1e6c07cd360b88db1ef7302b583ea9b97ce62d1020b8864e7bbe4b5d7de82760cc319c15c7cf75509fcd536ad5913f50046de662eeea4
+DIST hkdf-0.12.4.crate 171163 BLAKE2B ffa03876879110dcdd3081cdeadc9490534c44763b3b49f1d6a5f4407a7346e6fa1ea18303f429b23adcd23e8898ba8fbf3797f5ef9f7ab7b11499d130311d68 SHA512 a43fe20b7d14fa26b118c6eba2b84219645f65f2ff33fcca679b139ae3e96f72abc1e7a47eb8887aac5afe4e34211434a4eb5a2fdbc014666d82c4af340a4b21
+DIST hmac-0.12.1.crate 42657 BLAKE2B 5d432a666dbcf9077a98e1f8a4aaa3afc88f3d88553cf7a2356d117c66f38efafe686c148598ad67ae89d64ee3edf56387a6f89b75dd9ab5eee63e13953dcead SHA512 77d4bf51f4633a8c36712ce3178945141df31cd645eafcf4bd130b8ecd7cb498bf1ee6f2d9c8dfbbc9f97ac638919fcc81bd3ee600a1b27c3be3fa87313aa0b8
+DIST iana-time-zone-0.1.59.crate 27033 BLAKE2B 5d7c9fa38c85a99ae9da34c881e1b6b626c6a1356d7de412868a26fbb469bdc8408a0baac4fc940354d5223b3004924819a1d1663b129d9addb22689a55f900c SHA512 3c9da44a31423b451cda42b1fd340b29f18c05fc88f4e3c5b0ad5d1e6cf426691cc87b7ffcb9f47c12c4e8d9a3b504e44edc7f6975b867cf8612e93e6eac1f91
+DIST iana-time-zone-haiku-0.1.2.crate 7185 BLAKE2B 37fa14b589ff092377b9271c414d4e584c5a531f13f70ac48df26df3cc03353db635b4630ba192fc65b800cce11823e91b91f03dfad85e4bed55aa18398156cb SHA512 448224ecafa935472ff6f0aab7cb71f9dabdbe71569c4b94fcc65baea925ef48841577687c9a31106a1826c2105e8dd73c748e9d27fd002648e5b0ce838af6b2
+DIST idea-0.5.1.crate 23243 BLAKE2B 3db4dc0fe83e1cb408e7e2b69996e6d58af18d43efc2cf4b04227f5465ca2446e805b12bc760f10f0acca284f6d79045a9173e1593977f04690de680acb9fe4d SHA512 f5d7254816210734f4c6f4e74801b38ecb44765cc97692843444975e7e62d6975e021f7010c11e991bfe46e254478fc0ea08634759ea9ad5c37ec2c7ee8141cd
+DIST idna-0.4.0.crate 271429 BLAKE2B 8b81bc4535d2e8a1100ddeaf6f43c043fd601ee3b37eb109a9dff01630a81603223407bd5c2f1a1b108d741c811781b205c10148a0122b8125c237a5d5ba8a58 SHA512 b4133c5f73bd9c4ccc05245a9edcc5c980714129ce4f6eb7851eea7e509617ff972fadefe6ac78db6b4106667d9d6070de52c4d42414c95921e3d9fe1b7a76cb
+DIST indexmap-2.1.0.crate 68224 BLAKE2B 9d833570cbb63ecae138ca234b998bd0e5b11b1a7e3d5ef4a21212bb32d0998395f1fc609f66860bdbab198081687630f583f5a2e495fac1afa40ff48bee8a0f SHA512 9d303eef918b9264b9fe326cc1d71f4095f7ed5639ed8696efa3e9be65dff2c50ada4495409e109e7718997db51ae1fd865cf8e88978107d7823faba14380600
+DIST inout-0.1.3.crate 10743 BLAKE2B ac2fa5cadd98088ea3f6eb94ca46b3a9ceb6547ba49f0de311d86474d71024d1a087ce9b8d44ec808008db69146e9c81446bcfeebeb2fd74d2e8d0ad2c4975ed SHA512 1db5bc2bd87aae145b3b0be6669a9a722df2aac8f970fda210aaf945c372e641b941cee822917926dfa1ab8381c6e99cc7df4b18d2f4e2fbef17fdec36ed2beb
+DIST is-terminal-0.4.10.crate 7683 BLAKE2B 9b7cdea9ad36be80fe334a05d89c36154d08a3eee872d77cb63a443868bc07ee13995f00baf154eb710b51053f8aa568d7768eb91981b5a834bc2169787df92c SHA512 d2ef6e60306ed29e1161c3203913393b1b4ad497c285be40961f8b3dd64ef23c2ff97a44c123b6193aa1a308bdbdf4b450f8b33dc4a5e7d54ccb6fafce9194d9
+DIST itertools-0.10.5.crate 115354 BLAKE2B f24734bdfedf1dba48554e39b43669efcd4a43656eeb2c511096060daeaf049e1ad3eab232e757057750ce94aabad9fc8a0cf29a997edc6c4b167301c3443391 SHA512 d03c3cfba9841776913bbb6daad0c8945830c155f32ae4b48872e0f937c75a443f0ac9a0355f43b359ff75232f38b15f4f6d446b4be30b00b4209cf66ef770c3
+DIST js-sys-0.3.67.crate 80764 BLAKE2B aee8b96c8c5811020b3ee4277524902e27d96a027add7b21a8ff94eaac7db15e8de08a9e203ff462b05ce10d0a44aff78a355c07514794e41f49fa936a3c8fb2 SHA512 590d947a869c3435166e34c25b3011351f6804b43887ee76bc2be69b7407b5181bbbc3a5bf6c50867c65d73fcd8e65ac7b0d395710ccd52000beb87f8826be96
+DIST lalrpop-0.20.0.crate 233201 BLAKE2B fcd533ec1faaf470c97a479e504da81d308da002209cbf48e0a62583d9eeeb481aad0f9afd9f4aeb412a1115aec17bf63d782a6d8b32315e4efd0a167bcf746b SHA512 78607f89874e8b17649af353760477ccb31e8f9d88f799119de686a198065163378a32d34c372e456bab184dad2a63ec62d651dd88d66914b5d8f42f3c28547a
+DIST lalrpop-util-0.20.0.crate 10403 BLAKE2B 5600fecc9a5c843ddb355af13e3696089a00cc835779df201ecba4e6740ce955e2618dbd1e599045343a8af196b8c164b61db4e58368f0cc4ab4c8070873d4cd SHA512 478ada7c29bb983f9b37bfeb0ea3bd51b3e38ee2458daf546673f66f857ea70f2498f2efe2fc87acab2ea7a1c41529fbdd96f28297b7dfaa83405bc00a5cc82d
+DIST lazy_static-1.4.0.crate 10443 BLAKE2B 25b2e61bbac48f0dcbc79c81d7bf01f2403d8269ecb6be3ea6147bd00f7a588df15a91f44dfc18ada19b21faa71de4637c7d493a8628cbecd0e547d74e616a23 SHA512 e124c0521ec7c950f3c4a066821918da7a9c6e711115d98009ae7c351928fdddead852e7596fea5937a9c30e4e4ce8eee7099b20248b5d6e3b2494b6a6d88cb8
+DIST lazycell-1.3.0.crate 12502 BLAKE2B dca2d3f46823a52dcf87b7d6103fc4f1f83bc5247ce361946ac2d9df239fb43ce4b418104503698dff0242480cd014996e77da4ae0a88f3cedbce4eb9d3c9ef8 SHA512 f9d627afc28b61e9687a3f72260eb013401fd64057647641ff2e763770d7380ab1d2d8cbb4a3c8818d53d504c618a3b46aaf701f72f4d7b25d226042824c2f8d
+DIST libc-0.2.152.crate 740278 BLAKE2B 8eecde477063207d77b6894d6f9194c8dd10e55b69585e3d66296eaa0b9d3f6e2d033e667207182bf4c3cf31f6d38820c9187b2006f4b5ebee898adafb4b2751 SHA512 1722f6f52077efab90026aae3d10306f8c38ebba95366593c3c1adf707fae121ab450064ad9e8be5a667caf6af0b90fad4d1ca1009db0f2220093c44e33c4b5c
+DIST libloading-0.8.1.crate 27893 BLAKE2B afabb6e07ecd390918344388b5fa63e5aa9223bf3ce513d1ed94cf02b1defe9909d94f0fa05e1516a39dfe4f41636834d3de0386b3c58212103263f2b1423f76 SHA512 f17ca367ef8e62fe80f43e5f3e2d1585be7b78b0fe4a733d80acdde38c20f9f72e710cff082442de6afa323aaafa17eda4491c4430b2d12f398d420e057cadab
+DIST libm-0.2.8.crate 113450 BLAKE2B fc4a55ecc0d4a558b9014b58861341887679c696af6b6539c7cdb70c033c63219b24f6f30cb8d9b335d15e3af42be6f3a6bd719e189667ca0c43ac818730b674 SHA512 753df71bb2c838abbac360db2e4400c2d931185ecff993da51a979870f2c3f7ac017380fadee4622102fb4b37ebcc1960b0cbd295afc9cd1cb3307524e1f39c5
+DIST libredox-0.0.1.crate 4212 BLAKE2B fecbb90e2842a69f3967bb2a09b0181dce1720b60c5d762a334a279b52c00a9b4b52de72c6484603981c0c3e1cd8e173ef5e15fa290ce8b8888739204956be92 SHA512 31a9234201f5128f1519e108f7424d1740a67699828265cc725304a70f6a51e139f1d0c0e626b487857a7b421f25ad93e81b95b65cf0d3e0ad912388deecfb41
+DIST linux-raw-sys-0.4.13.crate 1493855 BLAKE2B 1298a038276e2424eda9873c642fb43d864b343b03b7962446122d2dbea94d58d9fb2b93e890769e6fe4092378755413ed6afba81ce56fd61e512146e44148a3 SHA512 3918da6b667a08ef8a51aa0b087129e2dc5ab101669cbba7690fc98ae2659a36861bf9410a3b87d18522a7549d43ac169b995ea192d3073f7249305a809cac62
+DIST lock_api-0.4.11.crate 27487 BLAKE2B 87116cf908f7f1f9c300cedded989df305f855883e3df5a482de2c76814c48739582d3079d76a2bdd14a6999204b7fd31dcd8fd06d1dc7f9418f0e2f70a1450e SHA512 9946adf313a5c67a0dd87a1b679b7d9d16a86149fb95974d3f28aa57a9a1a3932e4a5ee1d332097559329c5e3b2295be2e4b655b115d9f75269f33a758b17fb3
+DIST log-0.4.20.crate 38307 BLAKE2B cb9c9a401b49bd68c18d5e42f2ed94446f1aeb184caa23cefacad4ce54a2a357143af54a5595c45d6f3c3d20b054c451d9e6ccdc09c19cca99ffffdaf8bbfc72 SHA512 8661b0c71d3b7fc0d679aa3d7f06910e6d3da1c53862aa06526000e1bcaa0b0b068415a1a9ab317c318f00d15346dba8a4f5d2a60d8850790bed9cfaaf757b3e
+DIST md-5-0.10.6.crate 16161 BLAKE2B bdd43889aed114cfa97ed0c70bc97b89fda28b14033a0a26bc7309ed744ee907d59151ab92e9cb95f0ff0ca1cfe2af360c48f1b99fc8a246a25c803a4b444a0f SHA512 024a9e14aaf860e748f64dddbb8aec01bb9f40d702d8de31497fde1d66a663e97ca1b06b600d8a818a0c707d1ef02eb0f210befaeacada458acba69ccbf476ca
+DIST memchr-2.7.1.crate 96307 BLAKE2B f1a008fbdbfe84852a8ae1d9d9574306b1bf120dd5087903adbcca6af342c9abbb296496eb9bf6cb58915c4444b3edd6ca4e27131ac7d8aed8849815df87a944 SHA512 5120496faa31fc427c8b4178461a262b3a34d70eddb7ad17a19d6db8b9969c9e113d3625b5e6dc677087fc80907377b00ba0421aba9a92cf73ca2849d932f473
+DIST memsec-0.6.3.crate 5512 BLAKE2B ed2a36cb139098be66fda58f052c2cf22bc025e34b9ac2b11a1a8f848d94df6165f205543ea30a5e7b347b85fe41670973155f68c970dde145b41fda551c5644 SHA512 6d4ed30d9b975b00a3eb4b92bb1c7b83269c2fcec7629975334e53b7683ee28e4432ba4390d1590d88d1c4a0e689dcab38f338a6bdcefd3bfaba75067b819d8f
+DIST minimal-lexical-0.2.1.crate 94841 BLAKE2B e6b8919b80d938d0b98d60d4f5f29ce43d77ebfcf8b18bde08909141915c6ef4f0d07a543538d4f3ba8527a9f55926d4a8e83473248469d087e80b274d701d61 SHA512 385fab51884bdcc7b0f2728a219ab164d0dc8efe42160b918f2c09f79ecf853fb12bda006d11e649f097bae1499dcd41ddf2a8784ee7d178cf2c28059e46078c
+DIST nettle-7.3.0.crate 580277 BLAKE2B f70a60e47a633a399843a7d2cae466c3695e09f442968009c93a26aa40a806966c693765cd3f9e361e3e8550efd54e4c72d7ac3263eb159da850f55b7a8c52f0 SHA512 658b7c72eaa86c574ccec8c10ea4aa37480c1d7b92711a96274c7ea75d89c96d669d2e05145598c835a1f34ffb1b2be005cef278f7bf103b8d2c8b8d96213cb6
+DIST nettle-sys-2.3.0.crate 28576 BLAKE2B 23518adea067a8a2cd4235ccaa851ed62336847db9bc8a6adfd77cfde8c57f4a8de104cfac0e17068027702e1e4d79efbe77c3733cdb032650fff1eb1ff15457 SHA512 f453608d860edf86ba62ed959aa1d04301c06d13bef5179b2a69f7faebe1e1ea41fce163aa4a48617d21fc493cce16c28cc11a051ccfd13d0be93c66405aa5d3
+DIST new_debug_unreachable-1.0.4.crate 2561 BLAKE2B 5c9831b04e2a44b2dd27816df0a331a8108991a84ebdfefe4e42f325ec3519ee50e89a99d490020a65a3d75acc371316c2253d2c6382453a0b15f4c3d5b96520 SHA512 6f964bb322aa8f2ff92078381dd720527600c6449e237b703278cbcf47b39a2581fddfc2f34ebb7cf31229e33d58de48bb5050e083fec6dad9aefddc1d771c85
+DIST nom-7.1.3.crate 117570 BLAKE2B 5643b67990b7305e101b16b8cd27c447e162a7adc6d0dfac00920b0cb50fea98c9d4edca63c34f6845cba05f8d0acb407cf3045cf64a4cb28e53c8b6bc9090cf SHA512 1ffce08dde299bc0e0367ad59c7b6a83e23decfa11115ee076ab91ec53cdd9ef37e4c2103c96eff23a7b6b8b5c3f67c83ce1917928c7d4c6462083bdfa0c9cad
+DIST num-bigint-dig-0.8.4.crate 123825 BLAKE2B 9710266116ea15d0e56792b7c8e217931765dcf2377bc05f23bd386625087eb6a7d7aca7b8f0beeb78ace9f280895565a6de3b14ffda7721e35c741ff64b71c0 SHA512 88ea682c5aabc61c0cab9234e31a2dccdb5458d3bc018e1f9ccbbf0a9f09ed0053341e93bc53f65b5bee55bafe71d50bbcd48fd085ac723ef4662e15664925b8
+DIST num-integer-0.1.45.crate 22529 BLAKE2B 4da3e801f71ba8f92c692497e200bfc8d32183c94eaad91260683b09f4697c03175fec7cff5a9ff3782d5db5d514d74f22f7a61a102c0f0d2e67a7a4b4f29222 SHA512 731bdc09c3af7f9d8b171041f2957aa60facef93b06886000d8ba60d410aabbbee358d700bf31b2588b2e077464f290f24a0b712df7bb7f12972675b6c9bd735
+DIST num-iter-0.1.43.crate 10655 BLAKE2B 41ee6d80f38f0767e134835ac84dacee8b50395b29c3e620b74cf4a843cfedfa71dc690e787b291a2b08750cd8386f1dad768e1b506ce088df33cf9e51b90a8e SHA512 97ac20f16d4518c8cbe944e5c80089fa6bb75d4632fb9f3c9d9891aaddb0e0f2209f6e854317f3d3b41bfb330c9d3ed830f3797f0120d4b1863b1d6fa3b9c07b
+DIST num-traits-0.2.17.crate 50190 BLAKE2B a549ef00c749dc7f276c4817477d1f9dab70cba01b6a3afa5743f16f16353bc50d992d7446a54859cf750a410d66c8cd3440708a6b91fd89d3b8889f8fff1668 SHA512 4d47d3e2f5a31019e038e609897cb0cef1ba061b35cee7e2a02e65179dcdd4960bd5b9bc759b5c013d699b3fbd9b014940a15e36658f7d4fd12cb0c7841c5b4e
+DIST once_cell-1.19.0.crate 33046 BLAKE2B c14b374eaf4ac0f60acc2e02f7bba270a0e8e0a6978d749cd3cb0ab3eb26907e4fbea70dd5132982f90290381ed18ff8a87fd530f1415fabffac864f157ea380 SHA512 4154876afd34a699ee650d1a8a1c5ee5a25f0ebd9388b8bef2564e33629fae68f113d7507488c68abbe7ea1acf9bbc41813cbbf3ef3e464e3f3b9cc7a51d870c
+DIST opaque-debug-0.3.0.crate 5767 BLAKE2B fb5d32c876a271b41582563f5d6978d75bc1cba2cc34167f491bc198e6eded45b9dea65effa3aa972ede20978808b37ad1aadb6837f926fa3378ffd382076d41 SHA512 9909b06668a4f97b4d0e916de3e1d0a922a5a0b911a7ce190de786f62ceaccd382cbd0dbe01ab0f15e5472c10848482da2307a6d897928b6b7d5365bc0321cae
+DIST openssl-0.10.63.crate 270890 BLAKE2B 0571a214347f823c9079c1f6d204c62469235ced63cbfdb8494427aed8069f45bbb26b81d1edbddb3602c0bffd54d1ca96204aef8cb85aec041edf45d89889db SHA512 47baa5f2e34b622dff0cd475dbbf6772adf48abbcec5be1cbcafe2beb9060ae46a3d873896ee4b5d864da0b132f0efd956596c49f2afc650a44cff6af001aa56
+DIST openssl-macros-0.1.1.crate 5601 BLAKE2B 69dc1c1f3b7bc4f934cae0dce64c3efa501162e5279efd6af3b74f7a7716c04b6996b306b310f1c045cfa2eff2895314a47ecbb020a817e461c6d77d0bc11e92 SHA512 57e75c84f78fb83f884eeaedb0dd135ecb40192dad2facd908e6a575c9b65b38a2c93bca4630e09ea5a82c77d8bc8364cb2f5778cbfe9d8f484cafe3346b883c
+DIST openssl-sys-0.9.99.crate 68158 BLAKE2B 59995535bc24f0ca67ea204193aee4114f88538bbd74ade7c22bc2ea1b0d7e41a79118b6d22917bd1e305a43c16f8aea095c635d27a56fc0481a2baa3092dfa3 SHA512 b91197583135c22d34814e6382dc4ad4be9c3905c979addee8688dbc52ce627815e719b9d0b365195335d4d665eaa79a406f89e4c19cef73988938d51fe2f4ee
+DIST p256-0.13.2.crate 63434 BLAKE2B 8c0d6997b60299382f1da2b7caa1b0353b787352bc3de9ec7168bf224ff7ca15b2ffa28f99377eb11cb6cec3481e5d28c68042ac88c1cea27e84aa8fff5e0658 SHA512 4105c597346e2bc74ad7b7173d13b3b46cf4a1df87ea1699586cb7d09beb1b9f8d152b2bd0bc6849c69771fe4d320dc15a9e275470923b495971e9aae54b0ca9
+DIST parking_lot-0.12.1.crate 40967 BLAKE2B 940a112a066e3cbd15e2f6df89bfff37e4ece2194118618a96fa14871813c91798f93181ab0f768d3e1f3d60805508f216724013afb7e3da95678d0d951a42d4 SHA512 07327d3b737a913508dffb66023766348ce7f9d555c224a099cabb05baefd16a28e15fec638e3a148a5169dbd980c4541b0f8820ae9d06dfe0704482838fbd5c
+DIST parking_lot_core-0.9.9.crate 32445 BLAKE2B 811d8de671bf6e0911cf0df7dcaee4fb03a3b223173a3bb8cee65a28724eeb7bac87f62aa7b1df5ea3fc93af3cee3ef30b83d06c6773d6b856a7e6fa5fa197ea SHA512 7f0df70f9f1ca8d3da0b9dcc96e49daf05d95c3a995289266b5333f68818d686d32b0c733dfe3a0f62da78fa45caa843a963923b2d0c80899c33413dc749c032
+DIST peeking_take_while-0.1.2.crate 6697 BLAKE2B 31571604d00872900abcb677a483da93654de523bbdb0331c326dc9a3e531f246e571bebcb983e79dc46e33ed6dd32b978be509841ec0d9f1e7209c06289c22a SHA512 7bf8721987c3e2e1986683dd897746592a909382f02b840b777effec7d8b0a864c1a83b03c73d555e359f22c423168a54b75448a7e7b996b739527ce8c88b721
+DIST pem-rfc7468-0.7.0.crate 24159 BLAKE2B 478d355dd970b9705ebcf44d74d61ae0694db6de16b2018548fda88546f53e35b965ff72d939def399a49fe97d3c8317a10385ace94b3d552797ec64ace1eb8f SHA512 f47d3b6c7c8bf4547916acc2a3d6671f6c1308e74641419c8f1df810d8bd940aba8f94d361e4cbef3eae3b7f11587cd3996a11be3be41d19111abfcde7a9272a
+DIST petgraph-0.6.4.crate 185895 BLAKE2B 9ddfb2796c461d2820db8227753113b02024e5dcb694a0bb2826bc1f375f028d8b98a3bd67555485db7fab88eb86043f5b768585dbe0c60703cc655976030a2c SHA512 b5a21572526387af3151dd4f864bd95c94f65eaf0612d96f99926faf646214df205bcc652b98d3b281f2e270779a4c1fdd6a32614ed60b3612e5d594b2bf3f20
+DIST phf_shared-0.10.0.crate 4095 BLAKE2B 9155a2c145148f3c36ba6d6d8be86a526480b127f4af79b2b5855cb014a0080bec1ec45be466513bd57faa39c77cfde0d6ca02b6bb77d37a23d697603227da37 SHA512 f088a6836a28afca7a2ef5440d7aa953227785d52aa0b9fcb76c88d085fe7f0e68732f2354c9f8dfc0a90ab1b8ac214f28549780e6f32d857ff7e8963093d9e5
+DIST pkcs1-0.7.5.crate 35790 BLAKE2B 0cee88bc3406b60d225593b4b01a4eca11d14a916bd589843300f6130729e7926d2af32b9b7d03e98b6934775e30e5627754e7e32e1785f59c8ede36c28ea40d SHA512 a3584ce492116d6e617a733a0d3d5696404aa7b10ae95070313b4a41dbc21d0940850870b711e375ac8b54fdd179b4083d61c48e902e6efd8a3a11cb630076a3
+DIST pkcs8-0.10.2.crate 26360 BLAKE2B a62b5b7386eedba6fcbc4cff2b103b899dbf6179101445283f9076080489129543561af1ad6f09061564f68c28954262e49d0bb3e182f2ce7495e19d6f34bd5e SHA512 87127d51f0e1fe085d46b30394f2a580e857cd64f5c6fe4a3ac3b8871230aa426598dbb007e8bdfd5d729b99a9c0b4d84116f0768886605342d2ed112c51dfa8
+DIST pkg-config-0.3.29.crate 20563 BLAKE2B ed0559b0073890911fb47742743b2586123bf9e9b594aa0d5b2c419c6768cd37e25b546c21077ea6cc02823a679b302aeaaca6c7fcaf9aeec615dd08f53a1f6f SHA512 bac7dafc0e10bef40e427c1fc0271d1a26acb2f5b1cf7cc7a128f4d4f1f3110529e45057b71cea7b0f6ddff26945fe08962285ddeb22b54639e44a2e43af698f
+DIST platforms-3.3.0.crate 28955 BLAKE2B 3bcccc9a8c0d46513164f4b451af56a001967a8a0e79643ef9e10e3399e77eaab2759f73a68cefce295a8256b0c88382b42756a1303fb5568922fecf7650882e SHA512 289eb7b4070d8b040445f10966cf6edf050ae740f59797476499b44f9391cce904a83f7dc43dfdac7ffd6174e5873605aa8e1e177700f28b9318703b27382156
+DIST polyval-0.6.1.crate 17634 BLAKE2B 110a104f0468e3a881b5af38edbd9da5bfe34188f1928974737a0e26d9ea5453210a4c32abec294449297e9f3d096045bd0724f93f98c8ab9592af80e348f974 SHA512 aa1b3f045cc5748413aedc42387e4950f1225b87b0d77a1a01323ddf8bf519f02983976101852e1713e9aff42112a281bbc24ff2a52ef99ce89268ee6f93a533
+DIST ppv-lite86-0.2.17.crate 22242 BLAKE2B 48c4a31a3b555fa37072c4de083580bb769747c7668748541af472778b5b58c3e7ab2b5e178760f542f973774f09910bdd4058ae5fb9d6b10c103eb76cfd0d3d SHA512 539d916e7e5869d832045c1aa88aec519bd000227f9b01d4dd0bfc9ffb640d5f5eb21b05eba718174773c97192a655ad3cb31b53ceb914dd19179a6699b3583a
+DIST precomputed-hash-0.1.1.crate 1640 BLAKE2B 64a37ef3edd317f771e833bb394f7c19bc9b8c844156c831d2b550692c7e2e36bce44ecf18dd9f2d0f0511346eaf0d2a0ebe792fc288ca0e94a93933f2051846 SHA512 a118a98286a47e2f0cf35d2678d0325c18b9b7d5bdf40ceadc16483b282307fd1498434d5bdfa25477a4f420d97c34d786e42e9fa70431b788b4b8fde9718e05
+DIST predicates-3.1.0.crate 23090 BLAKE2B 6c51fa390f3335501df604afda47ff1d2a69322d928a1412bcc4829f16c3ff5d345ae52f54d797c9698b0eb7b26495e594d8c21f04fdd77c8119ad4635184adb SHA512 1ee38c715b4b55038497a4a4996e12de91d356d53173d3a034d6a1f56859cb3a4a61a82d016fbefdd6ff291519097ce9cef950547d3d437035cd7093d965dbf0
+DIST predicates-core-1.0.6.crate 8084 BLAKE2B 337cbb155bc2859c5a8b891c21d352e998cd1eaaf606cf46c003c9c499a42f12268b071e7a4cca65d50cdfdfd4267f023076e078a0a3eb401ad836755d65298e SHA512 afeb1de4275c76bb1c5950f42bce2f83a21ab217ec60130336286cb48b15f36bf2a1ca346bd652c10a65a1f9e3310d16b23b8333a3e0f7e20fe874c3f728e702
+DIST predicates-tree-1.0.9.crate 7960 BLAKE2B b758c52dcdd0ea237ce25f0a092200604765bc83c5edcaea646c6b1db49431296b61aebddea3b325e62f0ba9bbd5edba7ec92fd031cb597e7e8d642b966b401a SHA512 1fd5d9a84ca8fdd1b3c4759d5e6fb16e3d8fe8b0dfe5afbd16bb509c8558b0750705fff47701c95f7a8df1a222f639116a1b9ba4d89775bf03b06daf34f249a3
+DIST primeorder-0.13.6.crate 21296 BLAKE2B 2ba479defa1c26d14f8711f6be5020eee9bb91a39fa7a7c14a93dedc6de920e0ef1c9f6240d308233d0e0d6bce4be9500d0e9cfb01b6c4f9902e0f77a2f97352 SHA512 fdf52b47b36403d5218220b886a3ccec7828731b5a59ea1d48a25fa85de754544fa9c94d51356d2ed904bf2d908bdb4fa87c53e597a3c9f2941d7310f70198ac
+DIST proc-macro2-1.0.78.crate 47158 BLAKE2B c56a24fce3faca9e04db7965cab552d2a976c3764df0a84179b5a89d1230ab355c777a82b4c982e3945414f1f0478473a88821dd176c32d6de394d73a26adb9a SHA512 11956fe03a2e77a925cdff2c3c8bc8804dffab4fa1de963a128fa23f4189976fd2e2102bd346b92c33524beae320b71dadaa5213695a3ec638404196e14fa769
+DIST quote-1.0.35.crate 28136 BLAKE2B 81424245e1e2b94459df68bb3a9a866c6a364102b5e1d010ede9c5f8278f8406d7b651957d091c5914e936b494b0f6e9a6a1dd8b7d35cd7d7100f86dee4ec12e SHA512 f5314fb6af17cf36c228e1970c569c29ec248954a450a5f90ba9e2896d04f74904c9cec5a1f74325f2489295a94491eee4ce8fb461e22cd4b34e53f1f881efd2
+DIST rand-0.8.5.crate 87113 BLAKE2B 516f26bb2a969d0d79e957818133f35d2c0b4d9f1b401098ea23c5b80d27599e842b9298c0c5e46e2a6cb6953857bf8a9fb71ec9366c5ce6708cf17df14f179c SHA512 8b33a8988906ba5e2057a9a84bdd11f867a5536c22f5056eec59ed4ec4e3a6da2fd773da4c0510d343762e5a4ea0f007db4c4a7cef87a47f90e36c1a84d86fb2
+DIST rand_chacha-0.3.1.crate 15251 BLAKE2B 645771b2c3e274f085e0837a20306b1d59f6e9032fba8eb38a6d1b30180d15e2f89ffa2a162bf6358da41e030098242d81e71dab4321980d0a4f6ddfc2974ce3 SHA512 8198c580b1b9b0429758ffa49cd8138fa3ce724f0dcf73c767ea7e55611d6a2e4c7cad9950896510def500ce4062b594386c947ac3d89425b4e5c9b04d0b8075
+DIST rand_core-0.6.4.crate 22666 BLAKE2B 8b6b66d50aade877f2779c006f8038db450f808c66d73d79efa66c4178dc03db06f12201bf0e7930181c4b0f4030c49b20cce6eb7839763cf2217cad9710789a SHA512 36c67eb845aa2ccca49d6d680f28d418229bbc5a050729e487fe6b9f9f384fdd7b8d67fc6508b90b79ffb3c26688e72feceb3ecae57d3d7f59338aeb62296f79
+DIST redox_syscall-0.4.1.crate 24858 BLAKE2B c3301137a0b84e03b09d28dfa377ab3bea74d574a08cee21d35713b278d8b5b30ca2a1d73a0981baeb4644cbb88c86c8eb15ab3bb2692e38b93e6b35fab4e0da SHA512 073ed9d96090cf46eab9877742277a013c62d8da86d9caf2310b4fa868af306511936553579e01309f27067d344226cc8dc5e3aef01d9b900da2febd33848f8d
+DIST redox_users-0.4.4.crate 15438 BLAKE2B 5f44e9ef20f1a6c8b22239838f8f6a6648dbebd5b4386b3a2c417e39add8c4a0dc32e4369b8bb4e0ea17678140f596b9bc981b1d56f06de6a38a503600420481 SHA512 7c208116d1171b1f52f22aedcf8ad00076a3d1f062f4018f4a9f5fb2c38d7ed83258589062d1559f64e43f3e2a9ddf789799f57cf87a49ad8a37463ea09aa269
+DIST regex-1.10.3.crate 253101 BLAKE2B 390ebb00bf5430048412883b672d80737e783fd36f40895343cb38ef2e26e2713418c2fb4d66792bfd3be4c990b4518ba120de229a72cbeb7fd5c2af325fbcaf SHA512 d090898465013b0975a6de87fbdcdf76b4896578056f4da83424bd5e7832547a3d8ace643c379c4f14700a0a88dc95950a38645508d1675306c377879a90cf5d
+DIST regex-automata-0.4.4.crate 617294 BLAKE2B 68f29fae9479a82dbecf8091250b65486c19af2e5c37c1b2df5d12906bac8aaa4d1e577dc0437a2eb46174a9580410e51a2c53ab265dd8af14e0c758888e92ac SHA512 9705f7949b270003c095f1787a3936ab7d4b0dc9f050ee046ef4e96f4f4630ac56cf0dabb0ac3b9120c462aca6344ca60636cb95e0c0d537ace506159c02b15a
+DIST regex-syntax-0.7.5.crate 343366 BLAKE2B af07596e45e3525ffd253d6070ddad08dffc8f0409ea14843a135646da8b37a7a568c12ede809d9fa47eec2329f68da7a3b3c0e0cabfa200de64affe6ecefee3 SHA512 6388dbf68c8c86d8a5bd8cfb13a86e9ab2da1a339fd607c1a16848f85dd21c85d744d694c7b918954ea27eeefc90b589926c9da464343fb78ab639a5e2925efd
+DIST regex-syntax-0.8.2.crate 347228 BLAKE2B 211fd1c35ad0f28874d4b4d276e0fb0a27e5a1608f2f16ba2333641b154624e378419daf8d1c955f21ff5f40f6d49c89569b7e11ea5649850846d0fe447a675c SHA512 301dde555f300298f2594490ccd8b92033e4917fe9b8671b8a97db6c827793c73969be85a92999964dcaf3177edda51abeb576811ad6cab9772964dc0a77e728
+DIST rfc6979-0.4.0.crate 9140 BLAKE2B 662d967b1d818439e972d19bd251a4e3609c65bae945b4d11c0ff4966e9fcfaecb739d0b63bd767cda6a22e77a52f3386f02cb27c5c76ce9008837c882f8df33 SHA512 fb68114f5f8c1e7b921ed175fc01813531a584b8cb2df1264b72e1925bd66b4c021714b3627fbbcf3fabc26e4d6578c4d246369a0c98049d4058dca4cbabb20f
+DIST ripemd-0.1.3.crate 16601 BLAKE2B b72f950d20e0f6f19e5e4dac9da24a5fdfe3dfa441596a89fc7a8350cea3a297ec04caab43c7c24c4d8e499e50de306656b5a5a608d5b01d0ae86014aa4931aa SHA512 eb4510c2a5879984dc662a985515e17f0c22f91babd1ad9914a030058bf8e703a72375e82672c382294a0bf7e004c776e9c5ae30ee0f6acbddc44d22b48e2e03
+DIST rpm-sequoia-1.6.0.tar.gz 88113 BLAKE2B 23ef9556c49b9afcd06969585afac8501c7137aec18d2681a91b6f9916bcb0ea8fc195aeb95daa46540adcbcb4369195f43154c179681be908ec30364bb639a8 SHA512 08ca6476b78621e01be252942662b25395cd36deebd2665939c79fe22c4192c55ab147d8d0da41640ccc37bb161157c11ce7369557e800c72aca2aec33109921
+DIST rsa-0.9.6.crate 80048 BLAKE2B 0021065c262a351c3c3e9e63984442e9ff8e739f0f60c79f0eec031fc3ecf928756a0da656a0eeb4bcb94cd6f10ced2326a83666efba3b85b8a518b0aaec3d18 SHA512 0af7737181236f0e5544a83eb41d7e780df1a488b7b782b2c97eb4eab3dd599b86d18adcdc69bb56f9aac548a24dc88806e7bdc32fbc43c33b4d7a9817cfab9c
+DIST rustc-hash-1.1.0.crate 9331 BLAKE2B 16ac56622897f47a06b661fb59a196b08d48e782ab87549c8bd5c6fe92f374c9bfd44dcb36588512bd9b6125c2fd79a12d648aaa308fd9694bcca3a7c1b49ac9 SHA512 84e673ea9b046f7b989d47f2c4505557fbd5de991e6fc9f56a03605d40e0b4ba5427cd566954890153cc033ccbec6c984306634571935bfe0d4cdfbe56f39544
+DIST rustc_version-0.4.0.crate 12175 BLAKE2B 6fda2ce03eab45d7193fa0d70175cc7ffb56b7be85fb1314092bdcfd3948ea145420569ace3a47218a4a2a6e44a818862cea6dd8cfb945475496f63b591c29da SHA512 f66da7c6efe431db06cd01180d84ba67fcd38f8cd6ef693762957c00ccc2211f23c08079d7f184776e08f28d2d6ca3bdb5f5016f7de245c6193d4722891ba1db
+DIST rustix-0.38.30.crate 374744 BLAKE2B 63ad9fe2e131259a008abdf7a19735d2e2401e62cceae7b449ec7cb6025e82f8d275c24caba5c23c19d9c37de9b3b9263e96db3eea6bba569eb6146f5b3dd62f SHA512 6ffcdc274f97e7dad9fb0a23fe948ec4041fff6ce915204fb46adc31b55646a5fd0ff3d8d6483673da2cc55044ba53af4d6e48ebeb8622e7ac027a5d390231de
+DIST rustversion-1.0.14.crate 17261 BLAKE2B db30d01914059a893bdb4c448ed0bf04852085c2d948bfbed8819a1d2317c34133cf609abdd806ad628b86974a9c1ab9d09f79743cb8e13257ef32cd444f49c6 SHA512 466d753c28c4899ab3da3e9f3366f7ecc435d484f51e0c07acfa5f3367af0de27ea3bc75efda22159b4990c976b1466a27e7c31c834c72a87d8234318357454b
+DIST scopeguard-1.2.0.crate 11619 BLAKE2B 8b7e9ed6cefef9ee55407fb9690d57a2a98bb93e5105aeebdb475a52485e9e185255249e1dce8f83cd80534e7402d485aac3efa7e8493b13135de27550cd4bc4 SHA512 6247719a15fe1e4e2d179127b9a934bd2f99367724f41175ed9522f58824b6bc69b35002eae66b35880375ff61d77ac43ddaa78cbde7160a35183a1da32d3fbb
+DIST sec1-0.7.3.crate 17979 BLAKE2B c30d4e617f9c0c21b80f14a7df88a164ad43f4c18fbedc1ec32af41193053e67ff6ea83db54f46c8cd6389d930984120c2a1688662fd8083e0c23bd4995d510b SHA512 be646413d84b39a43a0af478854f47db3b167c2bf1bedf7a58392782c423aaaa38df3b3676f9807a98c6128152295c426edd16d67d62ae7048caa635bf39641e
+DIST semver-1.0.21.crate 30445 BLAKE2B 1c779c25576723ee7e44e7c831eacc5dc6bb33cbf051bd0748f688573e01595d05808cdef4ae48a6423df15e474cea58a0664ad7fa5cad490a61f89473f426d7 SHA512 bc3ceb11f2b729be086120c06ca2cefc34c5141d2d4af64279b0868456894eb9097b234b326249f2aa83d8b99086fcac4c5b7ef4a1e14b1198ae808fde245c35
+DIST sequoia-openpgp-1.17.0.crate 2979040 BLAKE2B cf11104c04f69e20caae885cb51824f00722a975b07c332562a61138325253dc25b92c791098994203c5f607c42edf2d58024b0486d5cc1068fec8db6dda3206 SHA512 275d0e393befc19e8b9a70f7e931d8f95f093a2f4734e8ff2543176b1c38b7d9e07e95bf474df0a1784d210baadfcc4f3de689e5061818ca3a22d604f52f6cba
+DIST sequoia-policy-config-0.6.0.crate 42529 BLAKE2B b58960a3296d1c3289036a2218e842bb63bfef11968ccae7c42cb61869e04d26fb52736876bcf32d276177c488d0be4d9ff3ed50fbfb0ba68bff3c0410a460cd SHA512 499d350426f80627278310b2eded6a69a7ad833058129ea5ed9ebd0255621ff70f9f04228fc8ca79830e6ec11d14b121bb3e5a6c5fc2721135d725bdf0d886ee
+DIST serde-1.0.195.crate 76856 BLAKE2B 6a80b59335f222ae48d5e377c30611f30fe6416e6853ca47a39016e21f649cb9dfbe4964ce19e5da977fb9a963228a6a81c1e85af99ae12d7a0a5722901aa2f5 SHA512 0002ecb933d08fbdc8585ee74efb4048d385459f629261f5a4a8401b794f1c02b8296db79f479013a0b2a47ba99bee6c02d60d0fc2454e32f1b038b4071e8727
+DIST serde_derive-1.0.195.crate 55687 BLAKE2B 4da7916e36f71dfe82defa6c45b3075395cae54631cdff08a4607e962290020e7214288258fd316439c02536073325f5902e7b00144f97269a207fc453496599 SHA512 8a82ae4e7cfe0c3ac27688cc95d74bf4c2e10c1fe845ab28fb57579b2f47f36d13218c2ae603f93f00114065d47c3e46166dea39b205be673f443c34305dacce
+DIST sha1collisiondetection-0.3.3.crate 801556 BLAKE2B 112a1691032781a7c759b743b7c2b49bfb3d596b18d9262f6c3c08cb1505001e29b7dd175dd38671fd61318293b0adc0991a851a5a773a25020f08d0e3f5f423 SHA512 5240c9004b44cefb5a220b6b991ea29529f20feb882dcc9dfb4cb35ca127483770d2f118a648a2d88481f19fe8f0973f3d1a0bc8ee7121f83090af44e743e446
+DIST sha2-0.10.8.crate 26357 BLAKE2B 1d01b381223a931dc631ad3a1191f5378b1d2f3f9f20474c5f020e366624c73b08330ce8dc4bdd3e63b15f647276f533de655b545b77f70fbedc1a1846f44f0a SHA512 3be73133a6b7690e14acaead47914dc92395dca4191fb657a2ea186fefd0ccd94d12a1121d63a26027d9a9c62b775c53202473edc461587b9dcd75472af77785
+DIST shlex-1.3.0.crate 18713 BLAKE2B 18800c364d3a628f1a3125097ea82fe6286550c2997235df0bf8483a3906aacabc81308cb239887d46ba2f457cc6f8acd5aca78316707eea5098cd5666aea67d SHA512 5c8cedbe666a14b8a0874defb9208146ce64579cde52ed483e4a794cac5dde6a24bf8d684404edff582f842e1fd4fa3fbeddbe074f191e4ec4aa517aa456fe8a
+DIST signature-2.2.0.crate 15531 BLAKE2B c584d9ad52a1ab3cdc129c36cb2ed6dedc40a8d49f7294352a7df8121dc57de78268f15d9ff9ce076abf1dd3c56773daa26ed5ec39c83a600b6a377b51d4db37 SHA512 673a8f6229c795cc8f640fbfe02cd912b41c6359ca23c5ddeb1679f49784b84f109c6c45e6210201c9ca05e441c1be64ce6537e81ccd3589b37be6d0bf50dca7
+DIST siphasher-0.3.11.crate 10442 BLAKE2B 771221614bbd56f609b9743da4352dc7a2cbd0f6257952fab0cd052e5e5b258a4c95a0461d6d1b579dec90b72d66a0e58e036899b3db8341ae753a421a4cd4d5 SHA512 601121bd41da896142dc6ccc74a6eec3ebee3e976857ab8b5d21e915fdc8bc6e979af66a489c406371fbbbfc7a13338cc4b3744aa981206e43c53998f3e1699b
+DIST smallvec-1.13.1.crate 34952 BLAKE2B e0dcf1d26883564cd4f5d20a588562404e193075b1ae011f7f7542009a9466e5df3ade7768e1a8feb8806774b2cee5f15d31779928f83714e7d4b6ed46af9ab9 SHA512 1259ef947400470b8c9e74c5582dbc1a49753aa46420883c1f7d66f320f67bebe733a15a23cd57ba461020fad4ff337a5b298de82754602a78f5e6cec969652d
+DIST spin-0.5.2.crate 12004 BLAKE2B d67d9156ca6dbcf4022711cce797cd423a4977115abac4cafaa507aa2e1071b637275637a20934d4d0d6d2bf82c98c74a4506720326d1804952aa0fd5fc4895c SHA512 fc57f7906da2b7a298c5f89215e881e8827b4d9f934dbf138338e0ee30122d8459483be566268fa374b41d63d8dbf65d42e0b322535ba35c827d7edb2176f267
+DIST spki-0.7.3.crate 16409 BLAKE2B 6b39144e4e718ce5eb454e21ee89fb936ffd31ec99554b0150fee47bca396bdfe4ef39603ec029d4af4d8c4c3ba2de7f6c549244f8c20114de9b43ff14921681 SHA512 d33a6a7844b33c37628024ccf25c1a631f7a6661595e063049b8c9a9b4edb28f0335397faefc592c6fc5e96378b870ab5dab9b0649c3387577b2370ec8210db9
+DIST string_cache-0.8.7.crate 16655 BLAKE2B 9a017f3248a3d5e7b8c1a05462a882862b20174c7ce5dda1568c3d3f61c422e84ba2ccd5d6dbd726d1c752f1eaa8062a179470927a80d5bdda0ce530d1ae2c17 SHA512 03f9cdd2c01c0f233284851f17eaefebd68a91ae2ed2b231fab2d6d6476bd19e0696d7d3a74fb6ecb2ec36b89e79ad966ab73051255c9e194bcf9c5029fb8479
+DIST subtle-2.5.0.crate 13909 BLAKE2B 660c3a472ca54c9843ce3feea74b802e27fd7f62dd37a30e2a4ba82e4b3a71df63562e8865d5fc675d31d0900998a8730503f91a61450884446a3bdd6af0041b SHA512 f150b1e2037554f8cd3213a54ddbc258f8f670cc4f39e7084cdea4b47538dbc58b834bc93b443d58a4b9087224efc003234042aaf366687dbd32b1e7174082a0
+DIST syn-2.0.48.crate 250566 BLAKE2B e46b0863af76c3116c84d01b654a9820b7edc51f75c9c5301a7967d12284f78da602409f34fc40524728350dc6b998a4d738f08b8868f95236b3e5d24c460580 SHA512 926c0ad55cc743df20f9166b6d71fd44421aeb1f073fd86b6ddb53e13cd508b539c0360ce64b07b65597bb14639c8f33acf7e60951e1e9128624517aa3aee325
+DIST tempfile-3.9.0.crate 32182 BLAKE2B 4e802990988aff3ab5173bd96dbd906651a8df46b2619e6a500a3b9e7f4a3cd01dc7ee977791343f7875afdc4793a845000bb363d8c1a6599aeb6b1efcce5d56 SHA512 04e06c966bfa7a1567e7185ebd5c2876b96e46e36af14931bf0eba63795cd20d1c3427b6709a4cab2a68b8d289fdabd5537a50e5407a76e3a9fa0dcc7d3ce6d7
+DIST term-0.7.0.crate 37082 BLAKE2B cb7947c696f71fc68bab3b25cc6cbde74b92380fdde5447399b06de99534b0cb2160963792824ac74a350444ce41a4fa16d6a9792a68d84578a15ab37ab76ca2 SHA512 9de6e836f1fd205b3b58645ec880eaabfc0fd8991e3980ef90bc6184b370a14676edb688a2a75bce412dd8ebd97345aef742afe5b964250e2b6f84e6b15b486a
+DIST termtree-0.4.1.crate 4557 BLAKE2B d4300b0e6e908c519a0a76f5e08167f4467f428b2926e7739614cef5d3e294dfac15ae8576f7011a852745713c16da93346660ff96520a2bb90a4dd4c23d889c SHA512 ddbe0d3ddd79b182732359f47958ca32aa351d10b1e7d5f6456700b851aa2b5314ce005e1fd120a248b676f219fbd68039cefc071d92c5b5477d053bb6e29062
+DIST thiserror-1.0.56.crate 20592 BLAKE2B e98c8bba8d21342c981646e88b72a7cbc146c695a200aae3e076b55948791cc51a29e8818d64451b17233ed4d095d0ef63ba4fb07502f4ffde5af738b8629c37 SHA512 6b7c856745256d6ef9e7ab2ea0027f9c1ed2c75ed5b075068af57cf706abfd835fd4552d9ec7578bece1f820086828c5dec85a9cbada409569838cdc9d63936c
+DIST thiserror-impl-1.0.56.crate 15367 BLAKE2B 6fad787eb1e2c0f25fee7bef160be794fb8000a0aa292ec0d2d66d7a4d1fcb226c3e2e690ff6a61ba2d8704208014eea84044dba27523d4b2c26d2f7d4ba64d5 SHA512 da66f4674cf699083f7142f3a60c1c9334767b4de3690b4c7af460ffda787fab2089f5bca231e92b6e71724d46fe7dbdcaa19073f5d8100838536d10971efbde
+DIST tiny-keccak-2.0.2.crate 20129 BLAKE2B 105a2d2af36cc053cd95721ea563108f33b8a3feb2ae84c75a04a65ed5d548dfe35d8b2e48977a82f725c0ebcf914f21157c547f4a74bb4d98c2e894385139be SHA512 c0219f23361eb07e0a68575c461a36b7286d9bdebae89080d9e259178d402b0c7762ccf33e65a16951ea168392322c44a24eb55189cf143e22d09d6dfc4acec1
+DIST tinyvec-1.6.0.crate 45991 BLAKE2B e9699d4d80a78978f0ebfd049f5b33d7f23d401cf4f4439ccb168e8c0e322473ad0ea7e2ff0ff69e9aac3e5c4c9ae5a7102185533bfbf96dbe77b3526e700bc9 SHA512 e5acaf353c58c60ae5556130a934f1048abb79cf6668ae467d308bac44b689d8a9997227ea879f4b5fe50f29cde8761801b088d7149bcd063b973056c381921c
+DIST tinyvec_macros-0.1.1.crate 5865 BLAKE2B 2bf4f68ca11dc19c72232951605a4c809b34ff38ee365ee4f592a3c41360e23c9330cfba961e2692a0ad568fef4aaaac51c40808d491178cf7a0c4b5a1c5d484 SHA512 10008c7b3a3d50c94b9c370015b76ee082f5dfb6dcacf014dc2f2dbe92f903618d10d0202b21f48fcf98a94ae76fb712db55a5e8ad353645d378cf0e6ec74f7e
+DIST toml-0.5.11.crate 54910 BLAKE2B 9ecd5103b33ab47d4be23c897c7095ca381cb79bedcaac4918cddc36fc7cf5d34ab664da52c2273d935f04486e9325241d6b66785d50aac78453c219aab49e1e SHA512 eddb82aeb8fdeb5436579292c6f7a64a90a2c7bb54070beb437bc7890b99795d0505faa8d6451a99e8bcf440f78db8a1b273a697c8ad44275cc4163a9ee49317
+DIST twofish-0.7.1.crate 12156 BLAKE2B 282ba2e6e4610297a67aff0e06db6089c57edcb0056b4d6592a84b96dffed7e2394c7ef0418e7c0b7628b2b9585b6ce8a0f0f981de36c3f10b8ebd3fa85289a8 SHA512 9f6f9768e0ec227d03de0f95d5baed803a710b286fb18a2fc4e325eb518ac2e483fba6928b14f7b6a38643b0320d6d37fa1f3d2fdd26e805cd23705753cd1055
+DIST typenum-1.17.0.crate 42849 BLAKE2B a6d1162050679e2c4ab2467f3a77d301f6861882eb7c9749f31d047f383dd5bd2ed5846ad63eed99ccc04d6ac36cc697a305861e1d65880b4d2ef04ee0a79b94 SHA512 99773d5d9f850c0602db4bb67dd062b0ade6f086e155216f1bb2fb6569461ba7e1b7c2f2af81ea8833bc3bfcf3fe5033edecb7c438adae63f59d3e30cf63a508
+DIST unicode-bidi-0.3.15.crate 56811 BLAKE2B 1f1d372c86ec7444f13eb32baf13dfc8699b52156b265a2b53f40c0d771064876405451120fe54739a2679e6991caaf4f63e0644f03729cab814079fef4868c8 SHA512 7a21d5eb05ea8d691dfd54ce4cf7d3693d08067f7a88ef17b8c3044634f46411176b1bde1516c442577910b254007b247f5e40f9932eb601cd96cd574f9d9db8
+DIST unicode-ident-1.0.12.crate 42168 BLAKE2B 4cede03c08758ccd6bf53a0d0057d7542dfdd0c93d342e89f3b90460be85518a9fd24958d8b1da2b5a09b5ddbee8a4263982194158e171c2bba3e394d88d6dac SHA512 bc1824e1e4452a40732fc69874d7e1a66f7803717a314790dcf48867eba34bc9441331ef031e386912e52c385645c25b6ed39d4f149973b5b97371b1b96b1920
+DIST unicode-normalization-0.1.22.crate 122604 BLAKE2B 3f3430b279cc0ce1595392c869442ce676ab097154c688779ebcf726e10c497df59be2cd7bb2f84f99499a9df0654760a10ac92224c17d74775aeebe291241e1 SHA512 a5810d5e9cd93dbb80e013997aa9d38e60834619483a6623eb2859ec5d59a5aec3fc4db123dc7f4e2fe9f2b8799cf6af48bdff22d69a00a23707240e8bf3bb3c
+DIST unicode-xid-0.2.4.crate 15352 BLAKE2B 80c327b39f3b8f2cdb5747cde968cfa1efe7b65b6bee9136adc881fa19f66aa5b1010d9d08de55a61b322d665b5b0cb0395e9ac471f6333c40d8dca5d97e123c SHA512 e67bd1258e1961807d9d5fe583a89ab5b82b2a529ecd32cadfc79aa5331380eb4a2db9fd96b74c8eace47f2f29021587d69bcdbf79f7e2650e92a25f7839d03c
+DIST universal-hash-0.5.1.crate 9146 BLAKE2B 9095f95faa8ed4128c3787226f3899acec4278d36799ae30a7ca71ade7179c274a1807f62605e687e60ee97e6bebfe818100ed0441db455bdee0f8e5dd451809 SHA512 83b3ddb1f0d7ff621ca2b3d426c2e682d8339a2adedbbbb3a4584977e2e996549d665578729bff65b5693059460e9e04b9df2181c404980d3b3d946c80e0b589
+DIST vcpkg-0.2.15.crate 228735 BLAKE2B 6b6bacd9a7fa38919241f45a97f58cae957e58d3aac99df208a26aa718e4f1644f4ccefa31b09151e5c1952288e0e5837c363918b98c7f55079a948a952c1c50 SHA512 7322a21e8811b2fe4e79e09dc321458068ecdf1953f05d36233f3278ecc0b1dfc64194db7010dd46fcf692285f42475beb090c6c6cac0c8f9fe0eb5c770e3172
+DIST version_check-0.9.4.crate 14895 BLAKE2B fa1fa4008af165bfc1fdbe560488afd9d232cfafee94104fbcc4cbc52f234849bff9ddfa88109a1ac682f6d9c1d86b0459893d223f64e65adc08966aaf93dc89 SHA512 b172dc9a3759a4a683ffc39b9a40b03b9974b626a088217de87090466cef695226557c226cf3e469b2b25ee7297b7eb0d7719878cab42457f80146a81943c0c8
+DIST wait-timeout-0.2.0.crate 12441 BLAKE2B a99d3f57bc6e784ac06167f98b2dc2841f730dfab4fb9772b15e67707f756d6ba7daeb3e992d32291bed3daa85eaa8a8ddde64db5e1acf1cc4031fc9bdc82212 SHA512 db3b7aa2acfd44e64451042b8ba98eecab77a82aa5c58ed08dadb119ab36dee4e26d62baad7978ed56d5ad03019c96be5021455362290f56043981137bac8066
+DIST wasi-0.11.0+wasi-snapshot-preview1.crate 28131 BLAKE2B fe501889f25d65e2d032f885cc50c4f8bf7dd70fd5cbc438de349838370d8699e9627b0a4fc76030ea9fe6d508f41d0c9928a875fdbc47e73bfb17241cf7b155 SHA512 043500ab28cd9cb779475255da5d109ebab7fccca72b64873dc28d77bc5a157ba8d96b9e8f05223b5b36c7089bb7b4ba87657fc69bac16b78972f897294a865f
+DIST wasm-bindgen-0.2.90.crate 182529 BLAKE2B 309bf19f4f0551ced885ef7ef80c56bc54431cf06c77e430872fb87e3cfde0c0dc49b018d070b505ea8e488e94a4845ed143430e3c4b70ee48713147b980c6e9 SHA512 c6f73581590a8142b66bdc6373d925f1b1d37d4d09718b49c3454d3d2e16eab3dde97724cbd246420e0c29656bac8ede82eaa0b0e94f22238628dd974223db62
+DIST wasm-bindgen-backend-0.2.90.crate 28348 BLAKE2B 14193bacce7df590b372bbab1126255cca027fd94c76c17ab13b06e7c18346b5ffff5e2c9d0ff5bdc631846fca70eac9a43e4ffcaf58f0c062ee36fe025abf75 SHA512 7b19cfee23dad5b09b6089d2b56692bc183d477fed5db8a91a6b30c574b3de4b1d45004761248d8c5437ce20a5ff64f7e081fccbd84e8ed72fd154e5a06607da
+DIST wasm-bindgen-macro-0.2.90.crate 13904 BLAKE2B bd5e3521c27f7ec3cee0f2ac4cf894ea5a9b9bde65ec55ae9b29d033b986338af92e2dc9932b87dbf739f4ba48230f17a16226cf1826afe13b102225af29c1c8 SHA512 97dc09c02ea4daa1694f3a118aed3ae958373e179bc7ae4d7bcd14b9958f79c03564d678ec04d7f80b6e6a5529f63f1a853b2905055be8a210d41a12ff279007
+DIST wasm-bindgen-macro-support-0.2.90.crate 20008 BLAKE2B 46172ab1e6d03faa2a29d8b2d1bb3b37dcb830d73aa96d0922b63627a6eced1d38729ff85bba7eba3e89dfbd04fbb92a4b87cd74a1a906286c61145e3ad38da9 SHA512 9a5782cebb192276a0a05b54f8cadd994cbb97388d72c85f9c60754ade309684883cb2f916badc1360522a6599172eab84aa2bc981889cf2ef2aed8a4e0a3577
+DIST wasm-bindgen-shared-0.2.90.crate 7264 BLAKE2B 2082267bcfae660b72f6d5996a563d10319a1cd7078b37070f41e96aa56da31ca0a22c168a1e5fe52294f5d7a50c76d06f03d489cfcc0826db29316f2e67ebbc SHA512 f6639c004b17661d0a571181e1447db7eeadbfe93005d6f0e1bab983967591b64cf2ed21e7b77934ad45058adedcae28af1ef141696bd598f9c2d683abf93018
+DIST win-crypto-ng-0.5.1.crate 44667 BLAKE2B 112a40af7aaa7d3e1c6d6eba99f3eafc7173a10f149e122eb5c658619f6898add8086ab8523695b8433bed89952d70a63e6f445b39ad4e9bd64ed98931002817 SHA512 735d245c56928db70dd4ca0b95dbd8be9f3b55dcd88961549dd51cf8e671eaa3a203b76a1e2ba073ed8b0042f9aea08fdff505f7efe19d8b2153589f9e811692
+DIST winapi-0.3.9.crate 1200382 BLAKE2B cb5799749ccd935ea2d7068d953cecf19f543d9db7dc16ad4584bb7005373ada34937a3ced7225544d8bc765da599911c7a3190efefb3a25b7c1bb7123b4f673 SHA512 ff8b7b78065f3d8999ec03c725a0460ebc059771bf071c7a3df3f0ecd733edf3b0a2450024d4e24e1aedddaecd9038ce1376c0d8bbf45132068cf45cf4a53a97
+DIST winapi-i686-pc-windows-gnu-0.4.0.crate 2918815 BLAKE2B 4d357e4d30f9552972170d65b9a5358b69c46a3e772fe05efc22f3d4ffc1caeeaad7aacdc7abd503a7ad0545f8bd7d22bf351dcb6df76f812fa4d45c34d65df0 SHA512 a672ccefd0730a8166fef1d4e39f9034d9ae426a3f5e28d1f4169fa5c5790767693f281d890e7804773b34acdb0ae1febac33cde8c50c0044a5a6152c7209ec2
+DIST winapi-x86_64-pc-windows-gnu-0.4.0.crate 2947998 BLAKE2B 2ad1ea8b5fa07d544e910ccba043ae925269b76b26c9da356305b34b86741dd8b9aff0b9ffe3d562db4fcd7d7c46a11ce9e3168b782b1d89ae6881742b7ede82 SHA512 4a654af6a5d649dc87e00497245096b35a2894ae66f155cb62389902c3b93ddcc5cf7d0d8b9dd97b291d2d80bc686af2298e80abef6ac69883f4a54e79712513
+DIST windows-core-0.52.0.crate 42154 BLAKE2B 9670bf02261b4ab2a24eff97dad11e305deac823cacfae286965b62b11bc035f19a55ca710eaa4359c8a4905433a94fe62a836b77ddd68f244ad6ac2c9657f58 SHA512 0c8f1c7e63c11bdcf1361150ecc83abbfba8da2c6d28523799bd286bf8aa1df61ffed19175e8cb3ef516a9afb6248b640c2101a2e0c09a99bfd7a18c6741bd36
+DIST windows-sys-0.48.0.crate 2628884 BLAKE2B 551e900de4f67187ef034b60df9fd0e0d8f82a3100ef28e1eabd543ac129d882dc86ffcc1714071aba09e4cb2ae2d2f07ace1a32b99fd989ce525cf05991edab SHA512 bdf534bcf3face31e9ebe11427a911a53f89f4ff5eaea8cccd094e139bfe14b2aec602b1cab1df774794d999477439d9adc6b627a8e33c20334fc348ba2c47ed
+DIST windows-sys-0.52.0.crate 2576877 BLAKE2B 69d6b560ccfc8f679e2678663ba606060d71fa28efa82c8aef8cceaa2c63b06f2052764d60163964f939649a26bbec6361ee4b094555e941fae92070db566980 SHA512 24ee0df246c2b456a4987a9124786a28acd358768cc7d1305bccd81bc5bb8822b81a03fb18d35174a520b911c6d9b685f81a34ab319fee13da3b985273584f03
+DIST windows-targets-0.48.5.crate 6904 BLAKE2B 7396bb210f37bd51da86f39fca3425c8f6610721d5c4e94f9fafa0a8a8046303b3fcc6979146bcfaa32f4406d242a0455f6cbb220f84c6ff84650e755acf5223 SHA512 e079eeef255a046be7f8e6a31c14f7b230254ebcf05eed2944827bb3d2a0dc30940d87593cf544d5e7ef35f6312b99430efcfb01421d91b02bb9c4bef7d98709
+DIST windows-targets-0.52.0.crate 6229 BLAKE2B 4b1efdd32202f112d3782b586ce60667f5d3b6f97ccae0d7da833aee2ae81ceece88b5ef4126db2448c9019de3f77e4fe66ed4286bb6275d9a5e8ab74725b804 SHA512 0ea09552d89b802ec0d419b640fa02d0af7af602704a0e88ba10f81d123dee0c907460f6ec91224177ec9a948970abd7414740eb219148a4d66c269c2362740e
+DIST windows_aarch64_gnullvm-0.48.5.crate 418492 BLAKE2B 5c6f7d73ad05740f0bac304ed1ef9b2ea63b0d6ca8f875552ae299a0b73b1557e8fe996f1c2b69be9f2df350c9288690f49ee62239a2896991364331d6c55462 SHA512 20158d31454488f6053d3ad7b97d7fc6eae6cf37e4ba0e50c28bd29b368505eed64199ae31104d5f97b66846be54e5ed25c0ad31ea850819205c573a31ac0996
+DIST windows_aarch64_gnullvm-0.52.0.crate 430182 BLAKE2B f23370c62c4ab3fd885e3ee22e8ec2fb5a3a837a57044c1df3f9986dd4e7e9d0a44ec58be1648a41e1ea4d037afa3077f0f03de0204199a82fb8395731815a4a SHA512 b7c3fe0a2ad5149be0df48fc7a4d15879eb130bd9441c58c25fc71b8a91483f0b553fb1bf29a9302acd348e9083a547430a840b059b0cfe19867ecaffcae986f
+DIST windows_aarch64_msvc-0.48.5.crate 798483 BLAKE2B 60c466d6536426425a34b5ca20da97c8127ebeb4fb9b1363911165bada484f8913fcd50e90410b5661e0c27dbfe8f4eeaa62fb17d1f3566bfc82b6255e11619b SHA512 223f016c6f1a44dbc5c8a8428b39438f75380ea06951b7c26ed0877b19d79410c6fde5e4c7f2c839b6e76159131f39a1230e0e3a208dfc425ba9117e3665c4ff
+DIST windows_aarch64_msvc-0.52.0.crate 821663 BLAKE2B e6f772858205f7cd871722136aec4d00daea4793ff9dcae53e6311e74526c46aa11c2b3df7a85e6c577757254cbfa5a713e68c694625ca274b64e7a1c5532c23 SHA512 8446bfe5b9fe538415762c8129ab3bf2fe45482e045bce367475747786602ad4ae1187c6e508dd9d7b6be81bfc8d430e0db9c624e35c7cc52e823023e46f5cf1
+DIST windows_i686_gnu-0.48.5.crate 844891 BLAKE2B fdc37cd74a4982056bf22fdb7b84e1c55dc838f3cb19ff3648730a77e673ef4ecc0380b3e4277bb8df2fcfa25f57b69014713d9e3ed27c28e19b25b3ea2ab774 SHA512 931ba5c1e4eb8ae73248e00d9611298d1c4b4b0dae719fdeb9243930cd420a103a7bc2738e0a4887c42c8f25728d6c5d64ad141dc092bc3f1d0f35dbe37d303a
+DIST windows_i686_gnu-0.52.0.crate 870285 BLAKE2B a7688062a128a1b1394b3978210334e4e2aaa10dce131457c4a11ce0cb3f551e7f4962d1ece1846d8e9526983ced0e0a3ee8c933858e9314b62e76381e086ef9 SHA512 fe993f5bb6e039c257be9b35337e0221f718d23866818bfd19c76aaae236aafc2de4bb5014fcdf919563b5901cdaa14a2136cd086eeed3c83e46a5d02f6aa77e
+DIST windows_i686_msvc-0.48.5.crate 864300 BLAKE2B 3d3ea8be55e2d6ced0eeda18abe1dffb925a1a78f456d683e4450d9f2fd287ad2e8494d65b2b770c677a12b3a60d10f0435e16c61880e3867c3657fd44892442 SHA512 70e2fb4fdb006a4cbd43ab2c7e940b277a15fb1790dfa2d1fc1f1fd18bead4886f6dc046e44326603e4894d988578917b8932aba5d9a6a4cc8424911cad9dc7e
+DIST windows_i686_msvc-0.52.0.crate 888693 BLAKE2B 7a6e9d03e503c8f543e80a8c7bcf3f50cfa7eed462e487ae7b581746d7cc4d871b33e307110d3a3a75226d88e837f9452ac56bf3baf71b66cfab2626cc15558a SHA512 817ac796fd00bed51d80133ec873cf3d3d582ba41fec8a6f6407fbd7544f198e928aa5d710f70c13bbf74a1dde4c91c54e65eb9d3b7518a7f011ea42725eb671
+DIST windows_x86_64_gnu-0.48.5.crate 801619 BLAKE2B aa7e7e6a6ff9f9553ada3a0a39a9aa798e9d995a8eef36e0b6fdb2a0db93ddecee5548970575271fe43aec74797a420d0ee231d503b5bad1bd999059261e0e33 SHA512 1d6056fae430b3d042bdff3c6217c76be4b8b9f5dada9bad06beaac2db7d7ab9b0a82e44f498ec88e61afa73e99f56d84d445dc3847732b9ce5d947e08485f74
+DIST windows_x86_64_gnu-0.52.0.crate 826213 BLAKE2B 3ca03285ef289fc844261142154e710e996c29940b1c0a7dc3016906ff6452fa50b24f8668fce0ca44bf169ab1228c217fece9f7bddac9ab8bdc54fddafaf8a8 SHA512 2d81af56ad0bc9536f6e066776642a546ce6c6d99551edc0603ffcafe6db15d5d5a32a642b204bbfadf34231daa3894ad7897a9c0c575c2b6bc1e3e58a9a3eb7
+DIST windows_x86_64_gnullvm-0.48.5.crate 418486 BLAKE2B 12a2199d434617c1df1a839e9f435620ad64b40c579f6d0c3677553ad7a48e5765d12c266b04946402e15c92cff2e4ac4979ce2130750ef426e2672119680284 SHA512 c016d5b5e73832b61ff67929d92fa8c16e154656294357266ad29ce1f44db4ca2d2935dba31a6b571187dc838b1d22f1e3b41fefffd1d719a338439adf1646aa
+DIST windows_x86_64_gnullvm-0.52.0.crate 430165 BLAKE2B af9345a1f6e0ed1392ca1534c68d23f3be0fbb6a42b3c5518cee14373e645038526da15e849d14abe45c53766a30c6c2042a626482ba4a05409f325eb6aa36b1 SHA512 e88af35fd1c694dc189783e5c81aafa61aeffbddce4d7130e1125d0ce3d932fafeb345990ffd98477c41b578b7f5090f4f9c0457b02146309b95549c9f8f44f0
+DIST windows_x86_64_msvc-0.48.5.crate 798412 BLAKE2B 8abc0721e2fb337fe17c91d278947d36122d9045b839ba0cf3e690202d242265b676f23cc301da5f9d98c56ca4ecb76f7d6f072ee71bf986a1deca87020b90e5 SHA512 fa1c5cd14ca2ff0082e2504cf59d317dc4dc6f7138d35c12f95d4476a9c13d8b7f5537d0ee251eee7c99411ad31b22263171b7fbd391daa5d3ea3488ceaa61a0
+DIST windows_x86_64_msvc-0.52.0.crate 821600 BLAKE2B cc448b65f98fc0fc4949ae622b7020d2dae927ae45310649f6ef71809740eda9d3db0fc035676c201fd9ab9639e9e7f21e2e992b4c789542f12b419d2c752179 SHA512 3aaee31533a1a48a6ab5cd15b3cadfbd906a93a153e53919d0aa74e440d11e29830554e4e014c215f5b88a475bb733fa8ba4ce9d773d3e23a40ea9ad37ddd0a7
+DIST x25519-dalek-2.0.0.crate 87806 BLAKE2B b099db9b71f42f4b79abd87cbf1c8e6acaf2d7e35b33ada6db5f31f476c7f2643dc2f4b760cdd1ac2654b018ef8139e35cc75ce8d3fe98ef82252c1589987777 SHA512 26664da711df36e9c2701b0714bb4ce5bb448daadd772f949bfcb4f838cb61f232420a4baee8896589be9c75db35cd7aa29004f88a044c55ebe5f4c0609b924f
+DIST xxhash-rust-0.8.8.crate 18515 BLAKE2B 9676dbffcaf7c345165cd463ca25e81693719c95fbb1356526b02850f11884bdb1a715f01ec1c4844b55c8db65232aa9041b891a7e0058e99edeabddac289ddf SHA512 f2c77a3132af7e4d61a375e038d20ff8d5acebf35385e2f2a283f1313a8ebb795cc7132f84d91ed2e6fe96a2925a6f1e5d4c1255b991d587470d5a8d8322cde5
+DIST zeroize-1.7.0.crate 19039 BLAKE2B 2f94a5025f409bd2b96a456d2f78a34c6b05b5554abe7ef3fad2a55a8fcff8a6a1b971be660aa4c2954ab7d6e89bebc431036e349edef74711292f9f64b1dbae SHA512 9d31e3e76e8c861309a3579c21f6da5fd6b056c7d7a350427445a1a832e8827204804783f7f9b808acaa2148efef883d9078bf84943b1db55526bba5bf5a2756
+DIST zeroize_derive-1.4.2.crate 11141 BLAKE2B a40add656369a3a40d5b5f3397a77a1e9f803d4b8ae5b7d51c9f2ebb332a289b3c1ea528655806a26998e081a1cc9f4b07828664542de8d8d2619faf079d25c5 SHA512 d6966b024ce5e265c93e7056659ccbb97bbf6baa30f759fd96dc4391a6487426637f61f0a2713b6160019d778cf7d8ff1f25bb33d6c4f4585b990baae418b226
diff --git a/app-crypt/rpm-sequoia/metadata.xml b/app-crypt/rpm-sequoia/metadata.xml
new file mode 100644
index 000000000000..393d58d3ff69
--- /dev/null
+++ b/app-crypt/rpm-sequoia/metadata.xml
@@ -0,0 +1,19 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+ <maintainer type="person" proxied="yes">
+ <email>pastalian46@gmail.com</email>
+ <name>Takuya Wakazono</name>
+ </maintainer>
+ <maintainer type="project" proxied="proxy">
+ <email>proxy-maint@gentoo.org</email>
+ <name>Proxy Maintainers</name>
+ </maintainer>
+ <upstream>
+ <remote-id type="github">rpm-software-management/rpm-sequoia</remote-id>
+ </upstream>
+ <use>
+ <flag name="nettle">Use <pkg>dev-libs/nettle</pkg> as a crypto backend</flag>
+ <flag name="openssl">Use <pkg>dev-libs/openssl</pkg> as a crypto backend</flag>
+ </use>
+</pkgmetadata>
diff --git a/app-crypt/rpm-sequoia/rpm-sequoia-1.6.0.ebuild b/app-crypt/rpm-sequoia/rpm-sequoia-1.6.0.ebuild
new file mode 100644
index 000000000000..1f0a86d6357b
--- /dev/null
+++ b/app-crypt/rpm-sequoia/rpm-sequoia-1.6.0.ebuild
@@ -0,0 +1,298 @@
+# Copyright 2023-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+# Autogenerated by pycargoebuild 0.13.1
+
+EAPI=8
+
+CRATES="
+ aead@0.5.2
+ aes-gcm@0.10.3
+ aes@0.8.3
+ aho-corasick@1.1.2
+ android-tzdata@0.1.1
+ android_system_properties@0.1.5
+ anstyle@1.0.4
+ anyhow@1.0.79
+ ascii-canvas@3.0.0
+ assert_cmd@2.0.13
+ autocfg@1.1.0
+ base16ct@0.2.0
+ base64@0.21.7
+ base64ct@1.6.0
+ bindgen@0.68.1
+ bit-set@0.5.3
+ bit-vec@0.6.3
+ bitflags@1.3.2
+ bitflags@2.4.2
+ block-buffer@0.10.4
+ block-padding@0.3.3
+ blowfish@0.9.1
+ botan-sys@0.10.5
+ botan@0.10.7
+ bstr@1.9.0
+ buffered-reader@1.3.0
+ bumpalo@3.14.0
+ byteorder@1.5.0
+ camellia@0.1.0
+ cast5@0.11.1
+ cc@1.0.83
+ cdylib-link-lines@0.1.4
+ cexpr@0.6.0
+ cfb-mode@0.8.2
+ cfg-if@1.0.0
+ chrono@0.4.32
+ cipher@0.4.4
+ clang-sys@1.7.0
+ cmac@0.7.2
+ const-oid@0.9.6
+ core-foundation-sys@0.8.6
+ cpufeatures@0.2.12
+ crunchy@0.2.2
+ crypto-bigint@0.5.5
+ crypto-common@0.1.6
+ ctr@0.9.2
+ curve25519-dalek-derive@0.1.1
+ curve25519-dalek@4.1.1
+ dbl@0.3.2
+ der@0.7.8
+ des@0.8.1
+ diff@0.1.13
+ difflib@0.4.0
+ digest@0.10.7
+ dirs-next@2.0.0
+ dirs-sys-next@0.1.2
+ doc-comment@0.3.3
+ dsa@0.6.2
+ dyn-clone@1.0.16
+ eax@0.5.0
+ ecb@0.1.2
+ ecdsa@0.16.9
+ ed25519-dalek@2.1.0
+ ed25519@2.2.3
+ either@1.9.0
+ elliptic-curve@0.13.8
+ ena@0.14.2
+ equivalent@1.0.1
+ errno@0.3.8
+ fastrand@2.0.1
+ ff@0.13.0
+ fiat-crypto@0.2.5
+ fixedbitset@0.4.2
+ foreign-types-shared@0.1.1
+ foreign-types@0.3.2
+ generic-array@0.14.7
+ getrandom@0.2.12
+ ghash@0.5.0
+ glob@0.3.1
+ group@0.13.0
+ hashbrown@0.14.3
+ hermit-abi@0.3.4
+ hkdf@0.12.4
+ hmac@0.12.1
+ iana-time-zone-haiku@0.1.2
+ iana-time-zone@0.1.59
+ idea@0.5.1
+ idna@0.4.0
+ indexmap@2.1.0
+ inout@0.1.3
+ is-terminal@0.4.10
+ itertools@0.10.5
+ js-sys@0.3.67
+ lalrpop-util@0.20.0
+ lalrpop@0.20.0
+ lazy_static@1.4.0
+ lazycell@1.3.0
+ libc@0.2.152
+ libloading@0.8.1
+ libm@0.2.8
+ libredox@0.0.1
+ linux-raw-sys@0.4.13
+ lock_api@0.4.11
+ log@0.4.20
+ md-5@0.10.6
+ memchr@2.7.1
+ memsec@0.6.3
+ minimal-lexical@0.2.1
+ nettle-sys@2.3.0
+ nettle@7.3.0
+ new_debug_unreachable@1.0.4
+ nom@7.1.3
+ num-bigint-dig@0.8.4
+ num-integer@0.1.45
+ num-iter@0.1.43
+ num-traits@0.2.17
+ once_cell@1.19.0
+ opaque-debug@0.3.0
+ openssl-macros@0.1.1
+ openssl-sys@0.9.99
+ openssl@0.10.63
+ p256@0.13.2
+ parking_lot@0.12.1
+ parking_lot_core@0.9.9
+ peeking_take_while@0.1.2
+ pem-rfc7468@0.7.0
+ petgraph@0.6.4
+ phf_shared@0.10.0
+ pkcs1@0.7.5
+ pkcs8@0.10.2
+ pkg-config@0.3.29
+ platforms@3.3.0
+ polyval@0.6.1
+ ppv-lite86@0.2.17
+ precomputed-hash@0.1.1
+ predicates-core@1.0.6
+ predicates-tree@1.0.9
+ predicates@3.1.0
+ primeorder@0.13.6
+ proc-macro2@1.0.78
+ quote@1.0.35
+ rand@0.8.5
+ rand_chacha@0.3.1
+ rand_core@0.6.4
+ redox_syscall@0.4.1
+ redox_users@0.4.4
+ regex-automata@0.4.4
+ regex-syntax@0.7.5
+ regex-syntax@0.8.2
+ regex@1.10.3
+ rfc6979@0.4.0
+ ripemd@0.1.3
+ rsa@0.9.6
+ rustc-hash@1.1.0
+ rustc_version@0.4.0
+ rustix@0.38.30
+ rustversion@1.0.14
+ scopeguard@1.2.0
+ sec1@0.7.3
+ semver@1.0.21
+ sequoia-openpgp@1.17.0
+ sequoia-policy-config@0.6.0
+ serde@1.0.195
+ serde_derive@1.0.195
+ sha1collisiondetection@0.3.3
+ sha2@0.10.8
+ shlex@1.3.0
+ signature@2.2.0
+ siphasher@0.3.11
+ smallvec@1.13.1
+ spin@0.5.2
+ spki@0.7.3
+ string_cache@0.8.7
+ subtle@2.5.0
+ syn@2.0.48
+ tempfile@3.9.0
+ term@0.7.0
+ termtree@0.4.1
+ thiserror-impl@1.0.56
+ thiserror@1.0.56
+ tiny-keccak@2.0.2
+ tinyvec@1.6.0
+ tinyvec_macros@0.1.1
+ toml@0.5.11
+ twofish@0.7.1
+ typenum@1.17.0
+ unicode-bidi@0.3.15
+ unicode-ident@1.0.12
+ unicode-normalization@0.1.22
+ unicode-xid@0.2.4
+ universal-hash@0.5.1
+ vcpkg@0.2.15
+ version_check@0.9.4
+ wait-timeout@0.2.0
+ wasi@0.11.0+wasi-snapshot-preview1
+ wasm-bindgen-backend@0.2.90
+ wasm-bindgen-macro-support@0.2.90
+ wasm-bindgen-macro@0.2.90
+ wasm-bindgen-shared@0.2.90
+ wasm-bindgen@0.2.90
+ win-crypto-ng@0.5.1
+ winapi-i686-pc-windows-gnu@0.4.0
+ winapi-x86_64-pc-windows-gnu@0.4.0
+ winapi@0.3.9
+ windows-core@0.52.0
+ windows-sys@0.48.0
+ windows-sys@0.52.0
+ windows-targets@0.48.5
+ windows-targets@0.52.0
+ windows_aarch64_gnullvm@0.48.5
+ windows_aarch64_gnullvm@0.52.0
+ windows_aarch64_msvc@0.48.5
+ windows_aarch64_msvc@0.52.0
+ windows_i686_gnu@0.48.5
+ windows_i686_gnu@0.52.0
+ windows_i686_msvc@0.48.5
+ windows_i686_msvc@0.52.0
+ windows_x86_64_gnu@0.48.5
+ windows_x86_64_gnu@0.52.0
+ windows_x86_64_gnullvm@0.48.5
+ windows_x86_64_gnullvm@0.52.0
+ windows_x86_64_msvc@0.48.5
+ windows_x86_64_msvc@0.52.0
+ x25519-dalek@2.0.0
+ xxhash-rust@0.8.8
+ zeroize@1.7.0
+ zeroize_derive@1.4.2
+"
+
+LLVM_MAX_SLOT=17
+
+inherit cargo llvm
+
+DESCRIPTION="Implementation of the RPM PGP interface using Sequoia"
+HOMEPAGE="https://sequoia-pgp.org/ https://github.com/rpm-software-management/rpm-sequoia"
+SRC_URI="
+ https://github.com/rpm-software-management/rpm-sequoia/archive/refs/tags/v${PV}.tar.gz -> ${P}.tar.gz
+ ${CARGO_CRATE_URIS}
+"
+
+LICENSE="LGPL-2+"
+# Dependent crate licenses
+LICENSE+="
+ Apache-2.0 BSD Boost-1.0 CC0-1.0 ISC LGPL-2+ MIT Unicode-DFS-2016
+ || ( GPL-2 GPL-3 LGPL-3 )
+"
+SLOT="0"
+KEYWORDS="~amd64 ~arm ~arm64 ~loong ~ppc ~x86"
+IUSE="nettle +openssl"
+REQUIRED_USE="^^ ( nettle openssl )"
+
+DEPEND="
+ nettle? ( dev-libs/nettle:= )
+ openssl? ( dev-libs/openssl:= )
+"
+RDEPEND="${DEPEND}"
+# Clang is required for bindgen
+BDEPEND="
+ virtual/pkgconfig
+ nettle? ( <sys-devel/clang-$((${LLVM_MAX_SLOT} + 1)) )
+"
+
+QA_FLAGS_IGNORED="usr/lib.*/librpm_sequoia.so.1"
+
+llvm_check_deps() {
+ if use nettle; then
+ has_version -b "sys-devel/clang:${LLVM_SLOT}"
+ fi
+}
+
+src_configure() {
+ local myfeatures=(
+ $(usev nettle crypto-nettle)
+ $(usev openssl crypto-openssl)
+ )
+ cargo_src_configure --no-default-features
+}
+
+src_compile() {
+ # These variables will be used to generate the pkgconfig file.
+ PREFIX="${EPREFIX}/usr" LIBDIR="${PREFIX}"/$(get_libdir) cargo_src_compile
+}
+
+src_install() {
+ newlib.so target/$(usex debug debug release)/librpm_sequoia.so librpm_sequoia.so.1
+ dosym librpm_sequoia.so.1 /usr/$(get_libdir)/librpm_sequoia.so
+
+ insinto /usr/$(get_libdir)/pkgconfig
+ doins target/$(usex debug debug release)/rpm-sequoia.pc
+}
diff --git a/app-crypt/sbctl/Manifest b/app-crypt/sbctl/Manifest
new file mode 100644
index 000000000000..4e155456de01
--- /dev/null
+++ b/app-crypt/sbctl/Manifest
@@ -0,0 +1,9 @@
+DIST sbctl-0.11-deps.tar.xz 20914368 BLAKE2B 37fad80fc8889ad61797acc83ee0f07bb4675f8a9c7856b744c49bffdc296f94e3a115fac4ab76c9616d03c01189d4d9c666149cafa02a8e8e59d49545b63a3e SHA512 13f73c60d44c3c2dd699d3d65aa6e112e159d49997e56ec02d80a9c1730f53b551fd62272dcd96a9e8b32f148257b0aab78c64994521b0b83df2fc4450054552
+DIST sbctl-0.11.tar.gz 1634308 BLAKE2B a55b7359e1fe605f1bd972a49d559e711bfbeb6908e903530c133b188b996efdbb33c3ff33cd36073809708b4d01b42c8d2202d5e1aeed5efc43bbf6edd8912a SHA512 88d23bf40af4f19dc6b1de17df75989ec2a6e52f68bdb444bd4619a78c0ac1f2d4f6a0182ad251094884a448dc99f08d3dd39d9bb78b595ae6ed0227a78a7847
+DIST sbctl-0.11.tar.gz.sig 566 BLAKE2B c840d5375cb00be3daa5522d0dfb78bf4ba093901aa4b8bcec3188bb4ae2f5e8059b51733c6b65d10dec552d2311b65536e1652ca01a9bdbd53e63b540019631 SHA512 70fc606bb387152d6bd7e40d12c00d98a15ff1197797aeb21aeb8647982ca5ee6fde532d99afab038dbe3eb0bb262253eab6bedd113ccc46e29a9949c531be86
+DIST sbctl-0.12-deps.tar.xz 21415148 BLAKE2B cf16f7dd3341f7fef273d542f879d5e0a60b8b648fcd1efc8c85a66f0342b0631c5d273417777ecdd4231709ba6ef59592d40adc70a55b59af1aa36987019492 SHA512 f969ca335f14b9f3df52188e00ea68dbd69eef3bcbf71bbd162d0487f28f040ab14ce755ef56b554e7bde3e1c587f0f09ee7b4331edf5baa380b904694f0ad9f
+DIST sbctl-0.12.tar.gz 1642221 BLAKE2B 69ebaeb8e81dd45d4e46438a8275c371253e0711fc48aefb9ee4b30b1a594681f355e2940e342d54b35561b315213b70a2ec1743933fd8047f88fea55b09775c SHA512 dd64490cf6a59d24ab8a93e6b433225383b2dfc0006b5d6331c1efe4cfc896619d636a526f0ed312f6dd4d89a047deacb3a013cf84cd2cdddc5997c5630cf1e5
+DIST sbctl-0.12.tar.gz.sig 566 BLAKE2B f8b33fb7525311f1213bad0c7712be6596828fd0f5f748f97fc7f0df0b92a2017e990655c1af43d2bda330a3ff10cfb76a285b14a30895a986635986b1c2bc63 SHA512 41471decc60e23115d3d34ef4146e7a4782b7dfa4a8609e8d1b8529ab85fafb124a2862b7f9d70128af6f15bf5a6c85ed49c60fb66eb3bb857143e285c262fd5
+DIST sbctl-0.13-deps.tar.xz 21415148 BLAKE2B cf16f7dd3341f7fef273d542f879d5e0a60b8b648fcd1efc8c85a66f0342b0631c5d273417777ecdd4231709ba6ef59592d40adc70a55b59af1aa36987019492 SHA512 f969ca335f14b9f3df52188e00ea68dbd69eef3bcbf71bbd162d0487f28f040ab14ce755ef56b554e7bde3e1c587f0f09ee7b4331edf5baa380b904694f0ad9f
+DIST sbctl-0.13.tar.gz 1642040 BLAKE2B 569f42ca5694a4db0b1b66ef58dc255ec337a99f8025c61c58d5b54860e09f543e29e63b0e3adf65e3883abacabf6c1554e8849a8b25569ea05414d86fe0cfc4 SHA512 02c1f3e745f83f0e0a2fe90974f940a314aadbe26bd0d0c3e314bb3720b72c74715a26c891f8b22023f40eb8d1d8d24a7d2b1bc1c5d60f9781971f7e97224a4c
+DIST sbctl-0.13.tar.gz.sig 566 BLAKE2B e0996fc4732501b1e66b7c65c9f4523a0c9f4b714e8b985bf5ad8b6d662dff99ddd4f4269374cf8e9e206c1ae8884ad312cd20cc8fcf33ed0af1ca0d1d81e967 SHA512 9435943dda069a5ae5629ab1880158349127654f122a2e5251cf8625db00cb12e85a671c24dda630c2e9beb312cc1c6cf2c24edc7d3a37e6b22ddb871e5c8682
diff --git a/app-crypt/sbctl/files/sbctl-0.13-no-installkernel-error.patch b/app-crypt/sbctl/files/sbctl-0.13-no-installkernel-error.patch
new file mode 100644
index 000000000000..18e28eb39b1d
--- /dev/null
+++ b/app-crypt/sbctl/files/sbctl-0.13-no-installkernel-error.patch
@@ -0,0 +1,27 @@
+From: https://github.com/Foxboron/sbctl/pull/188
+From: John Helmert III <ajak@gentoo.org>
+Date: Sat, 10 Feb 2024 11:46:01 -0800
+Subject: [PATCH] 91-sbctl.install: don't sign without signing keys
+
+It's expected that signing doesn't work without having previously
+generated keys, so don't try to sign when keys don't exist.
+
+Closes: https://github.com/Foxboron/sbctl/issues/187
+Signed-off-by: John Helmert III <ajak@gentoo.org>
+--- a/contrib/kernel-install/91-sbctl.install
++++ b/contrib/kernel-install/91-sbctl.install
+@@ -28,6 +28,14 @@ fi
+ case "$COMMAND" in
+ add)
+ printf 'sbctl: Signing kernel %s\n' "$IMAGE_FILE"
++
++ # exit without error if keys don't exist
++ # https://github.com/Foxboron/sbctl/issues/187
++ if ! test -d /usr/share/secureboot/keys; then
++ echo "Secureboot key directory doesn't exist, not signing!"
++ exit 0
++ fi
++
+ sbctl sign -s "$IMAGE_FILE" 1>/dev/null
+ ;;
+ remove)
diff --git a/app-crypt/sbctl/metadata.xml b/app-crypt/sbctl/metadata.xml
new file mode 100644
index 000000000000..31fb1548e9e1
--- /dev/null
+++ b/app-crypt/sbctl/metadata.xml
@@ -0,0 +1,12 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+ <maintainer type="person">
+ <email>ajak@gentoo.org</email>
+ <name>John Helmert III</name>
+ </maintainer>
+ <upstream>
+ <remote-id type="github">Foxboron/sbctl</remote-id>
+ <changelog>https://github.com/Foxboron/sbctl/releases</changelog>
+ </upstream>
+</pkgmetadata>
diff --git a/app-crypt/sbctl/sbctl-0.11.ebuild b/app-crypt/sbctl/sbctl-0.11.ebuild
new file mode 100644
index 000000000000..77c53f4f93be
--- /dev/null
+++ b/app-crypt/sbctl/sbctl-0.11.ebuild
@@ -0,0 +1,38 @@
+# Copyright 2022-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+inherit go-module optfeature verify-sig
+
+DESCRIPTION="Secure Boot key manager"
+HOMEPAGE="https://github.com/Foxboron/sbctl"
+SRC_URI="https://github.com/Foxboron/${PN}/releases/download/${PV}/${P}.tar.gz
+ https://dev.gentoo.org/~ajak/distfiles/${CATEGORY}/${PN}/${P}-deps.tar.xz
+ verify-sig? ( https://github.com/Foxboron/${PN}/releases/download/${PV}/${P}.tar.gz.sig )"
+
+LICENSE="Apache-2.0 BSD BSD-2 MIT"
+SLOT="0"
+KEYWORDS="amd64"
+
+BDEPEND="app-text/asciidoc
+ verify-sig? ( sec-keys/openpgp-keys-foxboron )"
+
+VERIFY_SIG_OPENPGP_KEY_PATH="/usr/share/openpgp-keys/foxboron.asc"
+
+src_unpack() {
+ if use verify-sig; then
+ verify-sig_verify_detached "${DISTDIR}"/${P}.tar.gz{,.sig}
+ fi
+
+ default
+}
+
+src_install() {
+ emake PREFIX="${ED}/usr" install
+}
+
+pkg_postinst() {
+ optfeature "automatically signing installed kernels with sbctl keys on each kernel installation" \
+ "sys-kernel/installkernel[systemd]"
+}
diff --git a/app-crypt/sbctl/sbctl-0.12.ebuild b/app-crypt/sbctl/sbctl-0.12.ebuild
new file mode 100644
index 000000000000..97f67663daf4
--- /dev/null
+++ b/app-crypt/sbctl/sbctl-0.12.ebuild
@@ -0,0 +1,38 @@
+# Copyright 2022-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+inherit go-module optfeature verify-sig
+
+DESCRIPTION="Secure Boot key manager"
+HOMEPAGE="https://github.com/Foxboron/sbctl"
+SRC_URI="https://github.com/Foxboron/${PN}/releases/download/${PV}/${P}.tar.gz
+ verify-sig? ( https://github.com/Foxboron/${PN}/releases/download/${PV}/${P}.tar.gz.sig )"
+SRC_URI+=" https://dev.gentoo.org/~ajak/distfiles/${CATEGORY}/${PN}/${P}-deps.tar.xz"
+
+LICENSE="Apache-2.0 BSD BSD-2 MIT"
+SLOT="0"
+KEYWORDS="~amd64"
+
+BDEPEND="app-text/asciidoc
+ verify-sig? ( sec-keys/openpgp-keys-foxboron )"
+
+VERIFY_SIG_OPENPGP_KEY_PATH="/usr/share/openpgp-keys/foxboron.asc"
+
+src_unpack() {
+ if use verify-sig; then
+ verify-sig_verify_detached "${DISTDIR}"/${P}.tar.gz{,.sig}
+ fi
+
+ default
+}
+
+src_install() {
+ emake PREFIX="${ED}/usr" install
+}
+
+pkg_postinst() {
+ optfeature "automatically signing installed kernels with sbctl keys on each kernel installation" \
+ "sys-kernel/installkernel[systemd]"
+}
diff --git a/app-crypt/sbctl/sbctl-0.13-r1.ebuild b/app-crypt/sbctl/sbctl-0.13-r1.ebuild
new file mode 100644
index 000000000000..f193cf0fa9d8
--- /dev/null
+++ b/app-crypt/sbctl/sbctl-0.13-r1.ebuild
@@ -0,0 +1,40 @@
+# Copyright 2022-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+inherit go-module optfeature verify-sig
+
+DESCRIPTION="Secure Boot key manager"
+HOMEPAGE="https://github.com/Foxboron/sbctl"
+SRC_URI="https://github.com/Foxboron/${PN}/releases/download/${PV}/${P}.tar.gz
+ verify-sig? ( https://github.com/Foxboron/${PN}/releases/download/${PV}/${P}.tar.gz.sig )"
+SRC_URI+=" https://dev.gentoo.org/~ajak/distfiles/${CATEGORY}/${PN}/${P}-deps.tar.xz"
+
+LICENSE="Apache-2.0 BSD BSD-2 MIT"
+SLOT="0"
+KEYWORDS="amd64"
+
+BDEPEND="app-text/asciidoc
+ verify-sig? ( sec-keys/openpgp-keys-foxboron )"
+
+PATCHES=( "${FILESDIR}/${PN}-0.13-no-installkernel-error.patch" )
+
+VERIFY_SIG_OPENPGP_KEY_PATH="/usr/share/openpgp-keys/foxboron.asc"
+
+src_unpack() {
+ if use verify-sig; then
+ verify-sig_verify_detached "${DISTDIR}"/${P}.tar.gz{,.sig}
+ fi
+
+ default
+}
+
+src_install() {
+ emake PREFIX="${ED}/usr" install
+}
+
+pkg_postinst() {
+ optfeature "automatically signing installed kernels with sbctl keys on each kernel installation" \
+ "sys-kernel/installkernel[systemd]"
+}
diff --git a/app-crypt/sbctl/sbctl-0.13.ebuild b/app-crypt/sbctl/sbctl-0.13.ebuild
new file mode 100644
index 000000000000..97f67663daf4
--- /dev/null
+++ b/app-crypt/sbctl/sbctl-0.13.ebuild
@@ -0,0 +1,38 @@
+# Copyright 2022-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+inherit go-module optfeature verify-sig
+
+DESCRIPTION="Secure Boot key manager"
+HOMEPAGE="https://github.com/Foxboron/sbctl"
+SRC_URI="https://github.com/Foxboron/${PN}/releases/download/${PV}/${P}.tar.gz
+ verify-sig? ( https://github.com/Foxboron/${PN}/releases/download/${PV}/${P}.tar.gz.sig )"
+SRC_URI+=" https://dev.gentoo.org/~ajak/distfiles/${CATEGORY}/${PN}/${P}-deps.tar.xz"
+
+LICENSE="Apache-2.0 BSD BSD-2 MIT"
+SLOT="0"
+KEYWORDS="~amd64"
+
+BDEPEND="app-text/asciidoc
+ verify-sig? ( sec-keys/openpgp-keys-foxboron )"
+
+VERIFY_SIG_OPENPGP_KEY_PATH="/usr/share/openpgp-keys/foxboron.asc"
+
+src_unpack() {
+ if use verify-sig; then
+ verify-sig_verify_detached "${DISTDIR}"/${P}.tar.gz{,.sig}
+ fi
+
+ default
+}
+
+src_install() {
+ emake PREFIX="${ED}/usr" install
+}
+
+pkg_postinst() {
+ optfeature "automatically signing installed kernels with sbctl keys on each kernel installation" \
+ "sys-kernel/installkernel[systemd]"
+}
diff --git a/app-crypt/sbsigntools/Manifest b/app-crypt/sbsigntools/Manifest
index b2ddc3be7a21..e0a935653e38 100644
--- a/app-crypt/sbsigntools/Manifest
+++ b/app-crypt/sbsigntools/Manifest
@@ -1,3 +1,3 @@
DIST sbsigntool-0.8-ccan.tar.gz 113537 BLAKE2B 8fbf27463d30c1895930628a145be2d521ae4f6adb7af3299bf2f5f4319fd643df0a07347ef6851bd41d233af4c3fc5f77002771af1c43aa0f20665aef2390b8 SHA512 6857096879f116f1802eb6b44789cbea7bb24440bc0f16503aeadf5f276fa45943f322f844dbb9abee717655205d82b830143be3a7f4424fd4146b9360674a09
-DIST sbsigntools-0.9.1.tar.gz 56497 BLAKE2B 22791bd4b490f36963a19e82da3ce7b93a56d948bf44d1ffdb62fa3291a3f815b2c19d68f9180b607c2b1438f656367ec1f9002f0b1225734d16a9aadc6d20ec SHA512 ae16232327c098bbc60a9701185d856d851cb7fa8f62be64d3c8f75c8b274b8521fcc4212226189def05db980690878ee6ac9a9b418166c92442aaf35e790d29
-DIST sbsigntools-0.9.2.tar.gz 56525 BLAKE2B 0bce1f534aa960672eab6a415e287b79ff9f18eb947e2217ad4533081f8b854e160b57828afbb56423b2dcab723d3a8aacb2e6affeb2057d17ce3c1761d96b11 SHA512 060753ed9c8db794e4755cc66c1940a2ccc89f4ddf0e825da1f1e6eaa75fc67c21060ee4b5dfb0c757b69e6f5959bfa68156d9f95a945cf63c6a20f1414a2c27
+DIST sbsigntools-0.9.4.tar.gz 57714 BLAKE2B 94797af6c98a9c13cb71e52ba6f7ff07de70660af2194b14061e0cb618d6effff52ef7a4dd2fd4e44e75f022b979442d4290b1d65d63017b2fbebdca5951c5c9 SHA512 953d3d9a7f92b837da966eabe3572163a29c5292e792d5ef17cf842d7373ffaa901377cb4ec68006a6ef2f9c97d48db8ffdd3a6d2853be67016d3484a118bba9
+DIST sbsigntools-0.9.5.tar.gz 57876 BLAKE2B 677f87eac9fba9185acd7e25b8d7a3682083938313f3086aaaa6871e010bd403bdda5b9a5fe931151af75a344802c964918be8feb38ec6229d9a16c5b63416b6 SHA512 3b23bdf1855132a91e2063039bd4d14c5564e9cd8f551711aa89a91646ff783afb6e318479e9cf46eedbc914a1eade142398c774d8dbfef8fd1d65cbbe60aabd
diff --git a/app-crypt/sbsigntools/files/sbsigntools-0.9.1-openssl-1.1.0-compat.patch b/app-crypt/sbsigntools/files/sbsigntools-0.9.1-openssl-1.1.0-compat.patch
deleted file mode 100644
index 2f9364f246ee..000000000000
--- a/app-crypt/sbsigntools/files/sbsigntools-0.9.1-openssl-1.1.0-compat.patch
+++ /dev/null
@@ -1,152 +0,0 @@
-diff --git a/src/fileio.c b/src/fileio.c
-index 032eb1e..09bc3aa 100644
---- a/src/fileio.c
-+++ b/src/fileio.c
-@@ -40,6 +40,7 @@
- #include <openssl/pem.h>
- #include <openssl/err.h>
- #include <openssl/engine.h>
-+#include <openssl/ui.h>
-
- #include <ccan/talloc/talloc.h>
- #include <ccan/read_write_all/read_write_all.h>
-diff --git a/src/idc.c b/src/idc.c
-index 236cefd..6d87bd4 100644
---- a/src/idc.c
-+++ b/src/idc.c
-@@ -238,7 +238,11 @@ struct idc *IDC_get(PKCS7 *p7, BIO *bio)
-
- /* extract the idc from the signed PKCS7 'other' data */
- str = p7->d.sign->contents->d.other->value.asn1_string;
-+#if OPENSSL_VERSION_NUMBER < 0x10100000L
- idcbuf = buf = ASN1_STRING_data(str);
-+#else
-+ idcbuf = buf = ASN1_STRING_get0_data(str);
-+#endif
- idc = d2i_IDC(NULL, &buf, ASN1_STRING_length(str));
-
- /* If we were passed a BIO, write the idc data, minus type and length,
-@@ -289,7 +293,11 @@ int IDC_check_hash(struct idc *idc, struct image *image)
- }
-
- /* check hash against the one we calculated from the image */
-+#if OPENSSL_VERSION_NUMBER < 0x10100000L
- buf = ASN1_STRING_data(str);
-+#else
-+ buf = ASN1_STRING_get0_data(str);
-+#endif
- if (memcmp(buf, sha, sizeof(sha))) {
- fprintf(stderr, "Hash doesn't match image\n");
- fprintf(stderr, " got: %s\n", sha256_str(buf));
-diff --git a/src/sbattach.c b/src/sbattach.c
-index a0c01b8..e89a23e 100644
---- a/src/sbattach.c
-+++ b/src/sbattach.c
-@@ -231,6 +231,7 @@ int main(int argc, char **argv)
- return EXIT_FAILURE;
- }
-
-+#if OPENSSL_VERSION_NUMBER < 0x10100000L
- ERR_load_crypto_strings();
- OpenSSL_add_all_digests();
- OPENSSL_config(NULL);
-@@ -239,6 +240,7 @@ int main(int argc, char **argv)
- * module isn't present). In either case ignore the errors
- * (malloc will cause other failures out lower down */
- ERR_clear_error();
-+#endif
-
- image = image_load(image_filename);
- if (!image) {
-diff --git a/src/sbkeysync.c b/src/sbkeysync.c
-index 7b17f40..419b1e7 100644
---- a/src/sbkeysync.c
-+++ b/src/sbkeysync.c
-@@ -208,7 +208,11 @@ static int x509_key_parse(struct key *key, uint8_t *data, size_t len)
- goto out;
-
- key->id_len = ASN1_STRING_length(serial);
-+#if OPENSSL_VERSION_NUMBER < 0x10100000L
- key->id = talloc_memdup(key, ASN1_STRING_data(serial), key->id_len);
-+#else
-+ key->id = talloc_memdup(key, ASN1_STRING_get0_data(serial), key->id_len);
-+#endif
-
- key->description = talloc_array(key, char, description_len);
- X509_NAME_oneline(X509_get_subject_name(x509),
-@@ -927,6 +931,7 @@ int main(int argc, char **argv)
- return EXIT_FAILURE;
- }
-
-+#if OPENSSL_VERSION_NUMBER < 0x10100000L
- ERR_load_crypto_strings();
- OpenSSL_add_all_digests();
- OpenSSL_add_all_ciphers();
-@@ -936,6 +941,7 @@ int main(int argc, char **argv)
- * module isn't present). In either case ignore the errors
- * (malloc will cause other failures out lower down */
- ERR_clear_error();
-+#endif
-
- ctx->filesystem_keys = init_keyset(ctx);
- ctx->firmware_keys = init_keyset(ctx);
-diff --git a/src/sbsign.c b/src/sbsign.c
-index ff1fdfd..78d8d64 100644
---- a/src/sbsign.c
-+++ b/src/sbsign.c
-@@ -188,6 +188,7 @@ int main(int argc, char **argv)
-
- talloc_steal(ctx, ctx->image);
-
-+#if OPENSSL_VERSION_NUMBER < 0x10100000L
- ERR_load_crypto_strings();
- OpenSSL_add_all_digests();
- OpenSSL_add_all_ciphers();
-@@ -197,6 +198,7 @@ int main(int argc, char **argv)
- * module isn't present). In either case ignore the errors
- * (malloc will cause other failures out lower down */
- ERR_clear_error();
-+#endif
- if (engine)
- pkey = fileio_read_engine_key(engine, keyfilename);
- else
-diff --git a/src/sbvarsign.c b/src/sbvarsign.c
-index 7dcbe51..9319c8b 100644
---- a/src/sbvarsign.c
-+++ b/src/sbvarsign.c
-@@ -509,6 +509,7 @@ int main(int argc, char **argv)
- return EXIT_FAILURE;
- }
-
-+#if OPENSSL_VERSION_NUMBER < 0x10100000L
- /* initialise openssl */
- OpenSSL_add_all_digests();
- OpenSSL_add_all_ciphers();
-@@ -519,6 +520,7 @@ int main(int argc, char **argv)
- * module isn't present). In either case ignore the errors
- * (malloc will cause other failures out lower down */
- ERR_clear_error();
-+#endif
-
- /* set up the variable signing context */
- varname = argv[optind];
-diff --git a/src/sbverify.c b/src/sbverify.c
-index 3920d91..d0b203a 100644
---- a/src/sbverify.c
-+++ b/src/sbverify.c
-@@ -250,6 +250,7 @@ int main(int argc, char **argv)
- verbose = false;
- detached_sig_filename = NULL;
-
-+#if OPENSSL_VERSION_NUMBER < 0x10100000L
- OpenSSL_add_all_digests();
- ERR_load_crypto_strings();
- OPENSSL_config(NULL);
-@@ -258,6 +259,7 @@ int main(int argc, char **argv)
- * module isn't present). In either case ignore the errors
- * (malloc will cause other failures out lower down */
- ERR_clear_error();
-+#endif
-
- for (;;) {
- int idx;
diff --git a/app-crypt/sbsigntools/files/sbsigntools-0.9.4-no-werror.patch b/app-crypt/sbsigntools/files/sbsigntools-0.9.4-no-werror.patch
new file mode 100644
index 000000000000..42650929b87c
--- /dev/null
+++ b/app-crypt/sbsigntools/files/sbsigntools-0.9.4-no-werror.patch
@@ -0,0 +1,13 @@
+https://bugs.gentoo.org/832212
+https://bugs.gentoo.org/845372
+--- a/src/Makefile.am
++++ b/src/Makefile.am
+@@ -7,7 +7,7 @@ AM_CFLAGS = -Wall -Wextra --std=gnu99
+ common_SOURCES = idc.c idc.h image.c image.h fileio.c fileio.h \
+ efivars.h $(coff_headers)
+ common_LDADD = ../lib/ccan/libccan.a $(libcrypto_LIBS)
+-common_CFLAGS = -I$(top_srcdir)/lib/ccan/ -Werror
++common_CFLAGS = -I$(top_srcdir)/lib/ccan/
+
+ sbsign_SOURCES = sbsign.c $(common_SOURCES)
+ sbsign_LDADD = $(common_LDADD)
diff --git a/app-crypt/sbsigntools/files/sbsigntools-0.9.4-openssl3.patch b/app-crypt/sbsigntools/files/sbsigntools-0.9.4-openssl3.patch
new file mode 100644
index 000000000000..3fffe9b668eb
--- /dev/null
+++ b/app-crypt/sbsigntools/files/sbsigntools-0.9.4-openssl3.patch
@@ -0,0 +1,35 @@
+Subject: [PATCH] Fix openssl-3.0 issue involving ASN1 xxx_it
+From: Jeremi Piotrowski <jeremi.piotrowski@microsoft.com>
+Origin: https://groups.io/g/sbsigntools/message/54
+
+Use ASN1_ITEM_rptr() instead of taking the address of IDC_PEID_it.
+
+openssl-3.0 changed the type of TYPE_it from `const ASN1_ITEM TYPE_it` to
+`const ASN1_ITEM *TYPE_it(void)`. This was previously hidden behind
+OPENSSL_EXPORT_VAR_AS_FUNCTION but in 3.0 only the function version is
+available. This change should have been transparent to the application, but
+only if the `ASN1_ITEM_rptr()` macro is used.
+
+This change passes `make check` with both openssl 1.1 and 3.0.
+
+Signed-off-by: Jeremi Piotrowski <jpiotrowski@microsoft.com>
+---
+ src/idc.c | 2 +-
+ 1 file changed, 1 insertion(+), 1 deletion(-)
+
+diff --git a/src/idc.c b/src/idc.c
+index 6d87bd4..0a82218 100644
+--- a/src/idc.c
++++ b/src/idc.c
+@@ -189,7 +189,7 @@ int IDC_set(PKCS7 *p7, PKCS7_SIGNER_INFO *si, struct image *image)
+
+ idc->data->type = OBJ_nid2obj(peid_nid);
+ idc->data->value = ASN1_TYPE_new();
+- type_set_sequence(image, idc->data->value, peid, &IDC_PEID_it);
++ type_set_sequence(image, idc->data->value, peid, ASN1_ITEM_rptr(IDC_PEID));
+
+ idc->digest->alg->parameter = ASN1_TYPE_new();
+ idc->digest->alg->algorithm = OBJ_nid2obj(NID_sha256);
+--
+2.25.1
+
diff --git a/app-crypt/sbsigntools/sbsigntools-0.9.1-r1.ebuild b/app-crypt/sbsigntools/sbsigntools-0.9.4-r1.ebuild
index 13cc594e34f9..0ce5dbbe30a0 100644
--- a/app-crypt/sbsigntools/sbsigntools-0.9.1-r1.ebuild
+++ b/app-crypt/sbsigntools/sbsigntools-0.9.4-r1.ebuild
@@ -1,7 +1,7 @@
-# Copyright 1999-2021 Gentoo Authors
+# Copyright 1999-2022 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
-EAPI="6"
+EAPI="7"
MY_PN="${PN::-1}"
@@ -14,7 +14,7 @@ SRC_URI="https://git.kernel.org/pub/scm/linux/kernel/git/jejb/${PN}.git/snapshot
LICENSE="GPL-3 LGPL-3 LGPL-2.1 CC0-1.0"
SLOT="0"
-KEYWORDS="amd64 ~arm64 ~x86"
+KEYWORDS="amd64 arm64 ~riscv x86"
IUSE=""
RDEPEND="
@@ -27,7 +27,8 @@ DEPEND="${RDEPEND}
virtual/pkgconfig"
PATCHES=(
- "${FILESDIR}"/${P}-openssl-1.1.0-compat.patch
+ "${FILESDIR}"/${PN}-0.9.4-no-werror.patch
+ "${FILESDIR}"/${PN}-0.9.4-openssl3.patch
)
src_prepare() {
@@ -39,6 +40,7 @@ src_prepare() {
amd64) iarch=x86_64 ;;
arm64) iarch=aarch64 ;;
ia64) iarch=ia64 ;;
+ riscv) iarch=riscv64 ;;
x86) iarch=ia32 ;;
*) die "unsupported architecture: ${ARCH}" ;;
esac
diff --git a/app-crypt/sbsigntools/sbsigntools-0.9.2.ebuild b/app-crypt/sbsigntools/sbsigntools-0.9.5.ebuild
index 9266c28813a6..2eaa15852698 100644
--- a/app-crypt/sbsigntools/sbsigntools-0.9.2.ebuild
+++ b/app-crypt/sbsigntools/sbsigntools-0.9.5.ebuild
@@ -1,7 +1,7 @@
-# Copyright 1999-2021 Gentoo Authors
+# Copyright 1999-2023 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
-EAPI="7"
+EAPI=8
MY_PN="${PN::-1}"
@@ -9,22 +9,33 @@ inherit autotools toolchain-funcs
DESCRIPTION="Utilities for signing and verifying files for UEFI Secure Boot"
HOMEPAGE="https://git.kernel.org/cgit/linux/kernel/git/jejb/sbsigntools.git/"
-SRC_URI="https://git.kernel.org/pub/scm/linux/kernel/git/jejb/${PN}.git/snapshot/${P}.tar.gz
- https://dev.gentoo.org/~tamiko/distfiles/${MY_PN}-0.8-ccan.tar.gz"
+SRC_URI="
+ https://git.kernel.org/pub/scm/linux/kernel/git/jejb/${PN}.git/snapshot/${P}.tar.gz
+ https://dev.gentoo.org/~tamiko/distfiles/${MY_PN}-0.8-ccan.tar.gz
+"
LICENSE="GPL-3 LGPL-3 LGPL-2.1 CC0-1.0"
SLOT="0"
-KEYWORDS="amd64 ~arm64 x86"
+KEYWORDS="~amd64 ~arm64 ~riscv ~x86"
IUSE=""
RDEPEND="
- dev-libs/openssl:0=
- sys-apps/util-linux"
-DEPEND="${RDEPEND}
- sys-apps/help2man
+ dev-libs/openssl:=
+ sys-apps/util-linux
+"
+DEPEND="
+ ${RDEPEND}
sys-boot/gnu-efi
sys-libs/binutils-libs
- virtual/pkgconfig"
+"
+BDEPEND="
+ sys-apps/help2man
+ virtual/pkgconfig
+"
+
+PATCHES=(
+ "${FILESDIR}"/${PN}-0.9.4-no-werror.patch
+)
src_prepare() {
mv "${WORKDIR}"/lib/ccan "${S}"/lib || die "mv failed"
@@ -35,6 +46,7 @@ src_prepare() {
amd64) iarch=x86_64 ;;
arm64) iarch=aarch64 ;;
ia64) iarch=ia64 ;;
+ riscv) iarch=riscv64 ;;
x86) iarch=ia32 ;;
*) die "unsupported architecture: ${ARCH}" ;;
esac
diff --git a/app-crypt/scdrand/scdrand-0.3.5.ebuild b/app-crypt/scdrand/scdrand-0.3.5.ebuild
index da331728dfe5..33f8ef8cb4ed 100644
--- a/app-crypt/scdrand/scdrand-0.3.5.ebuild
+++ b/app-crypt/scdrand/scdrand-0.3.5.ebuild
@@ -1,17 +1,19 @@
-# Copyright 2019-2020 Gentoo Authors
+# Copyright 2019-2023 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
-EAPI=7
+EAPI=8
-MY_P=scdtools-${PV}
+inherit toolchain-funcs
+
+MY_P="scdtools-${PV}"
DESCRIPTION="Feed kernel entropy pool from smartcard's TRNG"
HOMEPAGE="https://incenp.org/dvlpt/scdtools.html"
SRC_URI="https://incenp.org/files/softs/scdtools/$(ver_cut 1-2)/${MY_P}.tar.gz"
+S="${WORKDIR}/${MY_P}"
LICENSE="GPL-3+"
SLOT="0"
KEYWORDS="~amd64 ~x86"
-IUSE=""
DEPEND="dev-libs/libgcrypt:=
dev-libs/libassuan:=
@@ -19,10 +21,8 @@ DEPEND="dev-libs/libgcrypt:=
RDEPEND="${DEPEND}
app-crypt/gnupg"
-S=${WORKDIR}/${MY_P}
-
src_compile() {
- emake -C lib
+ emake AR="$(tc-getAR)" -C lib
emake -C src scdrand
}
diff --git a/app-crypt/scrypt/Manifest b/app-crypt/scrypt/Manifest
index 2f9633196614..ef195b690316 100644
--- a/app-crypt/scrypt/Manifest
+++ b/app-crypt/scrypt/Manifest
@@ -1 +1 @@
-DIST scrypt-1.3.1.tgz 394516 BLAKE2B 91faa22dc317927b92abe26c5e15cd52c409722716076c7cc502a0c6e4e84ceaaf60222b3ef141c6a209f36084df2d7f45d8f19482aa035c3e2442513c4283d9 SHA512 c76c29463d2a4db6b62283daca80bc4124a6272f37f983d472d44251b98da702f1edb16ad15058a8d0ea320c23bc1486892ab25d367d37ec77c38a55ad7e69fe
+DIST scrypt-1.3.2.tgz 424414 BLAKE2B aac8dc8360652d5d4d3654d47de961eec99675ee20d8507abf1ffb4de0b7bc8f040cd58cabfd5c0b8c2c197b2302206ea2c747aee1f62a2fe3eaa64e108bce6e SHA512 5f2c4f74cec107b08675c5e287c151d633b3a02f12c71d9484ecb14750b3a45b90e2da9dae9090af59346518492aeab01c215961fd592c4f5e5b944f27d9afc7
diff --git a/app-crypt/scrypt/metadata.xml b/app-crypt/scrypt/metadata.xml
index 4c1f213dd4ed..ea0c84aa3eb8 100644
--- a/app-crypt/scrypt/metadata.xml
+++ b/app-crypt/scrypt/metadata.xml
@@ -5,4 +5,7 @@
<email>jsmolic@gentoo.org</email>
<name>Jakov Smolić</name>
</maintainer>
+ <upstream>
+ <remote-id type="github">Tarsnap/scrypt</remote-id>
+ </upstream>
</pkgmetadata>
diff --git a/app-crypt/scrypt/scrypt-1.3.1.ebuild b/app-crypt/scrypt/scrypt-1.3.2.ebuild
index fd30ce906416..ae99fb570331 100644
--- a/app-crypt/scrypt/scrypt-1.3.1.ebuild
+++ b/app-crypt/scrypt/scrypt-1.3.2.ebuild
@@ -1,7 +1,7 @@
-# Copyright 1999-2020 Gentoo Authors
+# Copyright 1999-2023 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
-EAPI=7
+EAPI=8
DESCRIPTION="A simple password-based encryption utility using scrypt key derivation function"
HOMEPAGE="http://www.tarsnap.com/scrypt.html"
diff --git a/app-crypt/scute/scute-1.7.0.ebuild b/app-crypt/scute/scute-1.7.0-r1.ebuild
index 6aee8c85a67a..1a09b4e0e44a 100644
--- a/app-crypt/scute/scute-1.7.0.ebuild
+++ b/app-crypt/scute/scute-1.7.0-r1.ebuild
@@ -1,7 +1,7 @@
-# Copyright 1999-2021 Gentoo Authors
+# Copyright 1999-2022 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
-EAPI=7
+EAPI=8
DESCRIPTION="A PKCS #11 module for OpenPGP smartcards"
HOMEPAGE="http://www.scute.org/"
@@ -41,9 +41,7 @@ src_unpack() {
src_configure() {
econf \
- --libdir="${EPREFIX}"/usr/$(get_libdir)/pkcs11 \
- --with-libgpg-error-prefix="${ESYSROOT}"/usr \
- --with-libassuan-prefix="${ESYSROOT}"/usr
+ --libdir="${EPREFIX}"/usr/$(get_libdir)/pkcs11
}
src_install() {
diff --git a/app-crypt/seahorse-sharing/Manifest b/app-crypt/seahorse-sharing/Manifest
deleted file mode 100644
index e29bc69a26ce..000000000000
--- a/app-crypt/seahorse-sharing/Manifest
+++ /dev/null
@@ -1 +0,0 @@
-DIST seahorse-sharing-58db1e5b8615d74afaa5d888237ef6556368147b.tar.gz 101549 BLAKE2B c0ac487e826426c5f0a7fcfdc1078bd9b96442751821ac6597da3ffae3f5ab06b3fa4c4cf514536f9b8375f2a36529768942e6b15d6f4ea57ada543e7d95586c SHA512 6b91a8498f6065a0ddfcc53edf96dbf7720f82a73bc904ce6af18b1f52b559459e21ad9c3d550fc24730e3200c2ff9acaa9bdfe64b5bd83939b55db97ea116d9
diff --git a/app-crypt/seahorse-sharing/metadata.xml b/app-crypt/seahorse-sharing/metadata.xml
deleted file mode 100644
index 7b343b06be8a..000000000000
--- a/app-crypt/seahorse-sharing/metadata.xml
+++ /dev/null
@@ -1,8 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-<maintainer type="project">
- <email>gnome@gentoo.org</email>
- <name>Gentoo GNOME Desktop</name>
-</maintainer>
-</pkgmetadata>
diff --git a/app-crypt/seahorse-sharing/seahorse-sharing-3.8.0_p20181216.ebuild b/app-crypt/seahorse-sharing/seahorse-sharing-3.8.0_p20181216.ebuild
deleted file mode 100644
index 2fb2f6507630..000000000000
--- a/app-crypt/seahorse-sharing/seahorse-sharing-3.8.0_p20181216.ebuild
+++ /dev/null
@@ -1,59 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="5"
-GCONF_DEBUG="yes" # disable asserts
-GNOME2_EAUTORECONF="yes"
-
-inherit gnome2
-
-DESCRIPTION="Daemon for PGP public key sharing using DNS-SD and HKP"
-HOMEPAGE="https://projects.gnome.org/seahorse/"
-SRC_URI="https://gitlab.gnome.org/GNOME/${PN}/-/archive/master/${PN}-58db1e5b8615d74afaa5d888237ef6556368147b.tar.gz"
-
-LICENSE="GPL-2+"
-SLOT="0"
-KEYWORDS="amd64 x86"
-IUSE=""
-
-COMMON_DEPEND="
- app-crypt/seahorse
- dev-libs/glib:2
- >=net-dns/avahi-0.6:=[dbus]
- net-libs/libsoup:2.4
- >=x11-libs/gtk+-3:3
-
- >=app-crypt/gpgme-1
- >=app-crypt/gnupg-1.4
-"
-RDEPEND="${COMMON_DEPEND}
- !<app-crypt/seahorse-3.2
-"
-# ${PN} was part of seahorse before 3.2
-DEPEND="${COMMON_DEPEND}
- >=dev-util/intltool-0.35
- sys-devel/gettext
- virtual/pkgconfig
-"
-
-S="${WORKDIR}/${PN}-master-58db1e5b8615d74afaa5d888237ef6556368147b"
-
-src_prepare() {
- DOCS="AUTHORS MAINTAINERS NEWS" # ChangeLog has nothing useful
- # Do not pass --enable-tests to configure - package has no tests
-
- gnome2_src_prepare
-}
-
-pkg_postinst() {
- gnome2_pkg_postinst
-
- if ! has_version net-dns/avahi && \
- ! rc-config list default | grep -q "avahi-daemon" ; then
- elog "To use ${PN}, the Avahi daemon must be running. On an OpenRC"
- elog "system, you can start the Avahi daemon by"
- elog "# /etc/init.d/avahi-daemon start"
- elog "To start Avahi automatically, add it to the default runlevel:"
- elog "# rc-update add avahi-daemon default"
- fi
-}
diff --git a/app-crypt/seahorse/Manifest b/app-crypt/seahorse/Manifest
index 1493076949f5..a34a2741571a 100644
--- a/app-crypt/seahorse/Manifest
+++ b/app-crypt/seahorse/Manifest
@@ -1 +1 @@
-DIST seahorse-40.0.tar.xz 1309064 BLAKE2B dd179ef13c79454b30571959b33c02a523591fa9d59957e0c30ec5d75a52bd8e9a5b420214f85d5feac0849d69a51ddcee808ab47e4bf97d7ac99094f853bc9a SHA512 c389420fb1b3d54c1b9a1004f2c8b9e50118a1ffcba02aa8cfdd2223d1bc117368c9a1ad875c59abd319d95eb93ec3de2e9cedadbfc1d6a0997d613c8256c60b
+DIST seahorse-43.0.tar.xz 1392460 BLAKE2B b7ae8b42042ad8e07eaf2633583b566f9757f83bd066eb8b0786d5e89353901f5526ed925bb6152820a5b2a36defb0c0f38dea634c3ae78ebf8d29ab07ff9cfb SHA512 168fdfc829134915f513028b1d35b647aa18a0390786cbf512f7ddb7b125b239f3f3d880a847119a5aa22580354f0b594e553fe3940a3afbda5861e69dd88e5d
diff --git a/app-crypt/seahorse/files/seahorse-40.0-fix-segfault-with-ldap-disabled.patch b/app-crypt/seahorse/files/seahorse-40.0-fix-segfault-with-ldap-disabled.patch
deleted file mode 100644
index 8454a0388ea0..000000000000
--- a/app-crypt/seahorse/files/seahorse-40.0-fix-segfault-with-ldap-disabled.patch
+++ /dev/null
@@ -1,29 +0,0 @@
-From 6fc0e3e321cdf0bf7e047234561fe8a8084a93f9 Mon Sep 17 00:00:00 2001
-From: Xi Ruoyao <xry111@mengyan1223.wang>
-Date: Wed, 14 Apr 2021 23:18:06 +0800
-Subject: [PATCH] Fix segfault when built with ldap disabled
-
-Fixes #321.
----
- pgp/seahorse-pgp-backend.c | 5 ++++-
- 1 file changed, 4 insertions(+), 1 deletion(-)
-
-diff --git a/pgp/seahorse-pgp-backend.c b/pgp/seahorse-pgp-backend.c
-index 25febf31..8c10e7e3 100644
---- a/pgp/seahorse-pgp-backend.c
-+++ b/pgp/seahorse-pgp-backend.c
-@@ -445,7 +445,10 @@ seahorse_pgp_backend_add_remote (SeahorsePgpBackend *self,
- /* Don't persist, so just immediately create a ServerSource */
- g_autoptr(SeahorseServerSource) ssrc = NULL;
- ssrc = seahorse_server_category_create_server (uri);
-- g_list_store_append (G_LIST_STORE (self->remotes), ssrc);
-+ /* If the scheme of the uri is ldap, but ldap support is disabled
-+ * in the build, ssrc will be NULL. */
-+ if (ssrc)
-+ g_list_store_append (G_LIST_STORE (self->remotes), ssrc);
- }
- }
-
---
-GitLab
-
diff --git a/app-crypt/seahorse/files/seahorse-43.0-clang16.patch b/app-crypt/seahorse/files/seahorse-43.0-clang16.patch
new file mode 100644
index 000000000000..c31fc42709e1
--- /dev/null
+++ b/app-crypt/seahorse/files/seahorse-43.0-clang16.patch
@@ -0,0 +1,35 @@
+https://gitlab.gnome.org/GNOME/seahorse/-/merge_requests/214
+
+From 3887ba07ccab4aa970c24a22a183b97e255e6ece Mon Sep 17 00:00:00 2001
+From: Florian Weimer <fweimer@redhat.com>
+Date: Fri, 14 Apr 2023 14:37:23 +0200
+Subject: [PATCH] Avoid C99 incompatibility around
+ seahorse_pkcs11_backend_initialize
+
+Move the prototype for seahorse_pkcs11_backend_initialize into the
+header file, so C code generated from Vala sources will use it.
+This avoids an implicit function declaration during the C-build
+of src/application.vala, and resulting build failures with future
+compilers.
+--- a/pkcs11/seahorse-pkcs11-backend.c
++++ b/pkcs11/seahorse-pkcs11-backend.c
+@@ -43,8 +43,6 @@ enum {
+ PROP_LOADED,
+ };
+
+-void seahorse_pkcs11_backend_initialize (void);
+-
+ static SeahorsePkcs11Backend *pkcs11_backend = NULL;
+
+ struct _SeahorsePkcs11Backend {
+--- a/pkcs11/seahorse-pkcs11-backend.h
++++ b/pkcs11/seahorse-pkcs11-backend.h
+@@ -43,4 +43,6 @@ SeahorsePkcs11Backend * seahorse_pkcs11_backend_get (void);
+ GcrCollection * seahorse_pkcs11_backend_get_writable_tokens (SeahorsePkcs11Backend *self,
+ gulong with_mechanism);
+
++void seahorse_pkcs11_backend_initialize (void);
++
+ #endif /* SEAHORSE_PKCS11_BACKEND_H_ */
+--
+GitLab
diff --git a/app-crypt/seahorse/files/seahorse-43.0-gnupg-2.4.patch b/app-crypt/seahorse/files/seahorse-43.0-gnupg-2.4.patch
new file mode 100644
index 000000000000..034da78fb284
--- /dev/null
+++ b/app-crypt/seahorse/files/seahorse-43.0-gnupg-2.4.patch
@@ -0,0 +1,20 @@
+https://bugs.gentoo.org/889362
+https://gitlab.gnome.org/GNOME/seahorse/-/commit/9260c74779be3d7a378db0671af862ffa3573d42
+
+From: Xi Ruoyao <xry111@xry111.site>
+Date: Wed, 21 Dec 2022 20:58:26 +0800
+Subject: [PATCH] Allow building with GnuPG-2.4.x
+
+--- a/meson.build
++++ b/meson.build
+@@ -26,7 +26,7 @@ endif
+ # Dependencies
+ min_glib_version = '2.66'
+ min_gcr_version = '3.38'
+-accepted_gpg_versions = [ '2.2.0', '2.3.0' ]
++accepted_gpg_versions = [ '2.2.0', '2.3.0', '2.4.0' ]
+ gpg_check_version = find_program('build-aux' / 'gpg_check_version.py')
+
+ glib_deps = [
+--
+GitLab
diff --git a/app-crypt/seahorse/files/seahorse-43.0-musl-stdout.patch b/app-crypt/seahorse/files/seahorse-43.0-musl-stdout.patch
new file mode 100644
index 000000000000..2a6873134e27
--- /dev/null
+++ b/app-crypt/seahorse/files/seahorse-43.0-musl-stdout.patch
@@ -0,0 +1,85 @@
+https://gitlab.gnome.org/GNOME/seahorse/-/commit/6d673637d90066f4756568ce1b2f1f3c89a37c74
+
+From 6d673637d90066f4756568ce1b2f1f3c89a37c74 Mon Sep 17 00:00:00 2001
+From: =?UTF-8?q?Pablo=20Correa=20G=C3=B3mez?= <ablocorrea@hotmail.com>
+Date: Thu, 20 Oct 2022 18:35:33 +0200
+Subject: [PATCH] ssh: avoid stdout and stderr variable names
+
+In Alpine Linux, the compiler:
+
+C compiler for the host machine: gcc (gcc 12.2.1 "gcc (Alpine 12.2.1_git20220924-r3) 12.2.1 20220924")
+C linker for the host machine: gcc ld.bfd 2.39
+Vala compiler for the host machine: valac (valac 0.56.3)
+
+ended up including stdio.h into the C code generated from Vala.
+This produced the following (and similar) errors due to
+stderr and stdout being #define in stdio.h:
+
+ninja: job failed: gcc -Issh/libseahorse-ssh.a.p -Issh -I../ssh -Icommon -I../common -I. -I.. -I/usr/include/glib-2.0 -I/usr/lib/glib-2.0/include -I/usr/include/libmount -I/usr/include/blkid -I/usr/include/gio-unix-2.0 -I/usr/include/gcr-3 -I/usr/include/gck-1 -I/usr/include/p11-kit-1 -I/usr/include/gtk-3.0 -I/usr/include/pango-1.0 -I/usr/include/harfbuzz -I/usr/include/freetype2 -I/usr/include/libpng16 -I/usr/include/fribidi -I/usr/include/cairo -I/usr/include/pixman-1 -I/usr/include/gdk-pixbuf-2.0 -I/usr/include/libdrm -I/usr/include/atk-1.0 -I/usr/include/at-spi2-atk/2.0 -I/usr/include/at-spi-2.0 -I/usr/include/dbus-1.0 -I/usr/lib/dbus-1.0/include -I/usr/include/libhandy-1 -flto=auto -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -w -O0 -DGCR_API_SUBJECT_TO_CHANGE -DGCK_API_SUBJECT_TO_CHANGE -DSECRET_WITH_UNSTABLE -include config.h -Wno-unused-parameter -Wno-missing-field-initializers -Os -fomit-frame-pointer -Os -fomit-frame-pointer -fPIC -pthread -MD -MQ ssh/libseahorse-ssh.a.p/meson-generated_operation.c.o -MF ssh/libseahorse-ssh.a.p/meson-generated_operation.c.o.d -o ssh/libseahorse-ssh.a.p/meson-generated_operation.c.o -c ssh/libseahorse-ssh.a.p/operation.c
+In file included from /usr/include/fortify/stdio.h:22,
+ from /usr/include/pango-1.0/pango/pango-utils.h:25,
+ from /usr/include/pango-1.0/pango/pango.h:51,
+ from /usr/include/gtk-3.0/gdk/gdktypes.h:35,
+ from /usr/include/gtk-3.0/gdk/gdkapplaunchcontext.h:30,
+ from /usr/include/gtk-3.0/gdk/gdk.h:32,
+ from /usr/include/gtk-3.0/gtk/gtk.h:30,
+ from common/seahorse-common.h:11,
+ from ssh/seahorse-ssh.h:6,
+ from ssh/libseahorse-ssh.a.p/operation.c:25:
+ssh/libseahorse-ssh.a.p/operation.c: In function 'seahorse_ssh_operation_operation_async_co':
+ssh/libseahorse-ssh.a.p/operation.c:621:17: error: expected identifier before '(' token
+ 621 | _data_->stdout = NULL;
+ | ^~~~~~
+ssh/libseahorse-ssh.a.p/operation.c:622:17: error: expected identifier before '(' token
+ 622 | _data_->stderr = NULL;
+ | ^~~~~~
+
+Fix the problem by naming the variables std_out and std_err, as it
+was before commit e60e5fd4b1545053e99758b894e8ef981de08c3e
+
+Fixes e60e5fd4b1545053e99758b894e8ef981de08c3e
+
+Coauthored-by: psykose <alice@ayaya.dev>
+--- a/ssh/operation.vala
++++ b/ssh/operation.vala
+@@ -84,12 +84,12 @@ public abstract class Operation : GLib.Object {
+
+ // And off we go to run the program
+ var subprocess = launcher.spawnv(args);
+- string? stdout = null, stderr = null;
++ string? std_out = null, std_err = null;
+ try {
+- yield subprocess.communicate_utf8_async(input, cancellable, out stdout, out stderr);
+- return stdout;
++ yield subprocess.communicate_utf8_async(input, cancellable, out std_out, out std_err);
++ return std_out;
+ } catch (GLib.Error e) {
+- Seahorse.Util.show_error(null, this.prompt_title, stderr);
++ Seahorse.Util.show_error(null, this.prompt_title, std_err);
+ throw e;
+ }
+ }
+@@ -221,10 +221,10 @@ public class PrivateImportOperation : Operation {
+
+ // Start command to generate public key
+ string cmd = "%s -y -f '%s'".printf(Config.SSH_KEYGEN_PATH, file);
+- string stdout = yield operation_async(cmd, null, cancellable);
++ string std_out = yield operation_async(cmd, null, cancellable);
+
+ // We'll build the key string from the output
+- var key_str = new StringBuilder(stdout);
++ var key_str = new StringBuilder(std_out);
+
+ // Only use the first line of the output
+ int pos = int.max(key_str.str.index_of_char('\n'), key_str.str.index_of_char('\r'));
+@@ -232,7 +232,7 @@ public class PrivateImportOperation : Operation {
+ key_str.erase(pos);
+
+ // Parse the data so we can get the fingerprint
+- KeyData? keydata = KeyData.parse_line(stdout);
++ KeyData? keydata = KeyData.parse_line(std_out);
+
+ // Add the comment to the output
+ if (data.comment != null) {
+--
+GitLab
diff --git a/app-crypt/seahorse/metadata.xml b/app-crypt/seahorse/metadata.xml
index 10379b458c7f..e641ba504704 100644
--- a/app-crypt/seahorse/metadata.xml
+++ b/app-crypt/seahorse/metadata.xml
@@ -1,18 +1,22 @@
<?xml version="1.0" encoding="UTF-8"?>
<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
-<maintainer type="project">
- <email>gnome@gentoo.org</email>
- <name>Gentoo GNOME Desktop</name>
-</maintainer>
-<use>
- <flag name="ldap">Enable seahorse to manipulate GPG keys on a LDAP server.</flag>
-</use>
-<longdescription>Seahorse is a GNOME application for managing encryption keys.
-It also integrates with nautilus, gedit and other places for encryption operations.
+ <maintainer type="project">
+ <email>gnome@gentoo.org</email>
+ <name>Gentoo GNOME Desktop</name>
+ </maintainer>
+ <use>
+ <flag name="ldap">Enable seahorse to manipulate GPG keys on a LDAP server.</flag>
+ </use>
+ <longdescription>
+ Seahorse is a GNOME application for managing encryption keys.
+ It also integrates with nautilus, gedit and other places for encryption operations.
-With seahorse you can create and manage PGP keys, create and manage SSH keys,
-publish and retrieve keys from key servers, cache your passphrase so you
-don't have to keep typing it and backup your keys and keyring.
-</longdescription>
+ With seahorse you can create and manage PGP keys, create and manage SSH keys,
+ publish and retrieve keys from key servers, cache your passphrase so you
+ don't have to keep typing it and backup your keys and keyring.
+ </longdescription>
+ <upstream>
+ <remote-id type="gnome-gitlab">GNOME/seahorse</remote-id>
+ </upstream>
</pkgmetadata>
diff --git a/app-crypt/seahorse/seahorse-40.0-r1.ebuild b/app-crypt/seahorse/seahorse-43.0-r3.ebuild
index 935f5b5b2e62..c4e9d6c84fea 100644
--- a/app-crypt/seahorse/seahorse-40.0-r1.ebuild
+++ b/app-crypt/seahorse/seahorse-43.0-r3.ebuild
@@ -1,8 +1,9 @@
-# Copyright 1999-2021 Gentoo Authors
+# Copyright 1999-2023 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
-EAPI=7
-inherit gnome.org gnome2-utils meson xdg vala
+EAPI=8
+PYTHON_COMPAT=( python3_{9..11} )
+inherit gnome.org gnome2-utils meson python-any-r1 vala xdg
DESCRIPTION="Manage your passwords and encryption keys"
HOMEPAGE="https://wiki.gnome.org/Apps/Seahorse"
@@ -10,30 +11,31 @@ HOMEPAGE="https://wiki.gnome.org/Apps/Seahorse"
LICENSE="GPL-2+ FDL-1.1+"
SLOT="0"
IUSE="ldap zeroconf"
-KEYWORDS="~alpha amd64 ~arm arm64 ~ia64 ~ppc ~ppc64 ~sparc x86"
+KEYWORDS="~alpha amd64 ~arm arm64 ~ia64 ~loong ~ppc ~ppc64 ~riscv ~sparc x86"
RDEPEND="
- >=dev-libs/glib-2.58:2
- >=app-crypt/gcr-3.38:=
- >=app-crypt/gpgme-1.14.0
+ >=dev-libs/glib-2.66:2
+ >=app-crypt/gcr-3.38:0=
+ >=app-crypt/gpgme-1.14.0:=
>=x11-libs/gtk+-3.24.0:3
>=app-crypt/gnupg-2.2
- >=gui-libs/libhandy-1.1:1=
+ >=gui-libs/libhandy-1.6.0:1
>=app-crypt/libsecret-0.16
dev-libs/libpwquality
- net-misc/openssh
+ virtual/openssh
ldap? ( net-nds/openldap:= )
- >=net-libs/libsoup-2.33.92:2.4
- zeroconf? ( >=net-dns/avahi-0.6:=[dbus] )
+ net-libs/libsoup:3.0
+ zeroconf? ( >=net-dns/avahi-0.6[dbus] )
"
DEPEND="${RDEPEND}
$(vala_depend)
dev-libs/libxml2:2
- app-crypt/gcr[vala]
+ app-crypt/gcr:0[vala]
app-crypt/libsecret[vala]
gui-libs/libhandy:1[vala]
"
BDEPEND="
+ ${PYTHON_DEPS}
app-text/docbook-xml-dtd:4.2
app-text/docbook-xsl-stylesheets
dev-libs/appstream-glib
@@ -46,12 +48,15 @@ BDEPEND="
"
PATCHES=(
- "${FILESDIR}"/${P}-fix-segfault-with-ldap-disabled.patch
+ "${FILESDIR}"/${P}-gnupg-2.4.patch
+ "${FILESDIR}"/${P}-musl-stdout.patch
+ "${FILESDIR}"/${P}-clang16.patch
)
src_prepare() {
- xdg_src_prepare
- vala_src_prepare
+ default
+ vala_setup
+ gnome2_environment_reset
}
src_configure() {
diff --git a/app-crypt/sequoia-chameleon-gnupg/Manifest b/app-crypt/sequoia-chameleon-gnupg/Manifest
new file mode 100644
index 000000000000..2a115cfb31c2
--- /dev/null
+++ b/app-crypt/sequoia-chameleon-gnupg/Manifest
@@ -0,0 +1,428 @@
+DIST addr2line-0.21.0.crate 40807 BLAKE2B 9796b9a1177a299797902b7f64247d81d63d3f7e0dcc1256990628e84c5f92e3094ee8d753d9b72187b9aaa73b7ca67c0217899f2226ebd1076f8d25b458475b SHA512 afde7660dda30dee240e79df1fb5b92d4572520bf17a134ef3765e2a077af9e13713952d52e27fae420109b40f6e24dbce1056687dbcbead858ffc21cc7dc69b
+DIST adler-1.0.2.crate 12778 BLAKE2B a1dc17786adae945ac09d3525e609ed944e6465690787bbb831a1b9d53793cba1989793d0a5606d5d23ee20d36457923d451b1b3530c9ec7072a487aa3e55bbd SHA512 7ab190d31890fc05b0b55d8e2c6527a505e06793d5496be0b3831e0513412f9ba97f8148f6f68ed0770fa9cd980a5092d885e058becf1d5506b7c74b82674aa1
+DIST aead-0.5.2.crate 15509 BLAKE2B 0214f3e8ee85a7e18c7d20f9a3fcbdbb9e5af6fdfdcb427e915279b505556dbd2df6d09d5c90561417c56796236a56ab24b2b11389745bc03a0a6da45c0e8636 SHA512 61926a615618e64efd0e9342d729a89f80d6e092dda50e018252a06147e2ca0dc2a989136416f57ae02019695757dfa3d3f3cf3799f138e440662744ecab4a44
+DIST aes-0.8.4.crate 124812 BLAKE2B c4a9cadbbfd9d24a758bd5d18b851fb86bd74f5b1f0f6f5706275329d92396a00dc2c35fa0aa2af5b55fd336934d35df413a31f85ba886e85a037296f9df25bd SHA512 96243337546acf64f89bf9ba23011eea1a205d82d96707f9c45bf28cc62ef00cdac5cdfacb8d6013155ee1522ad73dd1b7f166c74ed18159bf23c3c48ec77d79
+DIST aes-gcm-0.10.3.crate 148991 BLAKE2B e1376b741386577277a8cb9535c1ad3e15ea383c0f324bc5cedff09a76b11f2c9e29226535688f9431e904bf2800b8e140c4b1cab333e572208eefd19ca897f1 SHA512 f9aec1e2609262c30921bf83cdd82117d147905d4ca311f9fef4b9f1734d3a57893ba2586f0ccfd39cf9264d347ba2c2d2c52b4726495eda8fec7fbec42d6db3
+DIST ahash-0.8.11.crate 43607 BLAKE2B 7dff8e41798ba25df8c4827ff414a182bb25da4825f0119a74916fe775db5445b87be8fc87f7c7f98d3b5053e1d47546f98873de1a942d36e5f308a3fb7dd620 SHA512 47d211b2422de0b381dfe32229faa346406eb7a22dff867dc04c22389609a8671ce3218e662000c49891a06c259d82e0ff4413740f007729d80e097a6c3f0d9d
+DIST ahash-0.8.9.crate 43050 BLAKE2B 81e2212602ced9e9cb7bd4a3d62fb5a9a3b382cf367c653907314f9a1870b20ec0de5ce6154e73941628daadac3f97322d4aa58b41e5d5d16592d6587321ac2e SHA512 54a338c08a42fb0da205eb82d23cf03ae7da3f4772f685f798e748dcfec1794a34f8104af27abc961b3e04d0ce5d79fc5b86d4249cd7a6f1b78f65bd44104814
+DIST aho-corasick-1.1.2.crate 183136 BLAKE2B 2d4306d8968061b9f7e50190be6a92b3f668169ba1b9f9691de08a57c96185f7a4288d20c64cb8488a260eb18d3ed4b0e8358b0cca47aa44759b2e448049cbaa SHA512 61ef5092673ab5a60bec4e92df28a91fe6171ba59d5829ffe41fc55aff3bfb755533a4ad53dc7bf827a0b789fcce593b17e69d1fcfb3694f06ed3b1bd535d40c
+DIST allocator-api2-0.2.16.crate 59025 BLAKE2B fda69b52435a7243eb19bc55914a1961e59dbad5ac12c40db39cccdf7a99c742da59c3ef160350808698db24b91e0ce655cd1acedbbcbe20c717604aae23ea5e SHA512 e1eb0df6b44b62115795ebf772f81e9ac0b6d273afd81659dbddb7eb6628b6e5ef6a60ea21413e79ee638afb72e6872ba83a075f6324daf93f2f1eda48daff2f
+DIST android-tzdata-0.1.1.crate 7674 BLAKE2B 4385a4875aadaacd5284a9ca7d1bf8a7bf14bf8925d1563d52fbabacc3af2c1ea08bfcf77106f3648f4fa052ac295158a21e7a0131d31eb9aecd99ea4ba20055 SHA512 4294024c21ddd0090c42c8eedf708d40d917f55ad5a4cb7aa3e64cfb6551b6df60f2e36bc08620c1d2fc8c7ba7207411518ee5c8635f60ed8ad9efdd458a2077
+DIST android_system_properties-0.1.5.crate 5243 BLAKE2B 86f68ec3bdabf8c6ec47881d794970f08a9eefc7417fc8a2bf4fe9faf9bdd2a2024a94adb0cbf96673409f5fbbd4d0111a1ac371339e7a90a277b6cd5003524e SHA512 b09f51339f9772c0e2e4241b36cf51573c6b96b19ffc1fbbc94b1c1d1d2fdfe8eac3134af54174a675ab05d18ef4f6bcb2c7fcc20114bbeef6e17e3692202191
+DIST anstream-0.6.12.crate 30769 BLAKE2B 7e1427a8d81ab52f74c5d25209ba2a410575958139ec5e6a94d0a7751c4a177285ece215222b16bffc0fb12b19014e9925e27a988a52e7dfa5139476bec4cf7b SHA512 47396e1617464188e7b4d7c931c5a6fafa918ca7aa39044a5b3dad1b8685ea96829ee87e7b70820bbe2efb35571fb331539f0fb8938d229034a9b9bb60700a70
+DIST anstream-0.6.13.crate 30928 BLAKE2B 0c6d0932dc486ccbe8d7e6f97bd8aae03fb84d4db90d0488070b7109de673e0af845a70a39e546af87f71f4c7f7bb159ab8ed68ac0f03a0297457062d9d69dc0 SHA512 4f9ccfd135de9be22a01230f39d571c8d8ccf7c3eba837fbf0868c9660693b60ee0c1c2f9490a587d5307e892ed45cb946da7a0690a9f972619c94fb050bde09
+DIST anstyle-1.0.6.crate 14604 BLAKE2B 0716d0dbb62bf05c63c2bfe1c689896660073a423d26965ce2570f11e1925752a61209d78c2f2fe65ec4eb64ea4ffbb39669e789c0ba5d1b71e75de929153b20 SHA512 dc0e505465be54799b9faad70d0c6f7f0dcf9f5e1aaa43177b826c85dae626b054910244da0499862f066f6723a1560ad12100aec523f28c6198f1ea0d1b78fa
+DIST anstyle-parse-0.2.3.crate 24699 BLAKE2B 17e8638187ccc1ca0174a8cec7f7daeee7e0d8b8c430f7e74f9b10d8de4b49fd1c6facfdafde305b7a3e55b1ebf2b4e8ec4975a0cce691514ddae9eb5b5e711e SHA512 4a6d0f706d75c9b3c5144f34efdef3ef8fcd075962c594a23a6209ed56112563a34b3c01e05a08a0868d59204272d06211b2585cb9d06ce075ea875bedb2f399
+DIST anstyle-query-1.0.2.crate 8739 BLAKE2B c06643e8616f1f4469a32f9c0512941ce53ac5db9ebfa7a5b2f19233040cd4438dd2ee69ab89ecbc1c239e92b674dea9df15ed673408c6f3fe21787cc17d76f3 SHA512 f409b624cbeecf58fd87c47f85be28cae1fe48f65d692195fb80854c514e38c40d0e0ffad3a5b388a3929c47bd2060302ebb635aa98dc57329f3a5ed7be3e2dc
+DIST anstyle-wincon-3.0.2.crate 11272 BLAKE2B 73e124773f618a744b17017d4680ec6ccc84ff94fbe2e565073fbcc0facecd3cb65356cf27746d07f453bc917cbeb2ade3a618c6b8578d64cff4828c99569868 SHA512 4cc194faacffa01c6989354c1cadbf1134f0945250f67b7020ab5b475e30db34c799176bd335a6265386cb9c5e8b5bcbdf35894ec0c809b140ffe1c406751931
+DIST anyhow-1.0.80.crate 45138 BLAKE2B 4985d3d8f1d5b5886fae5c7d1a61f921d3d64fb51e24710044b85dfadd2dae2b25b8995cab419cb7cdb5c8cb6b50ad0de93b9a942d34bc45014bd5fb9aecbd39 SHA512 481a3bc29de2af0b913d83cc79dacd559cf0bafecafcc707b921b91a732df953a2df582a54e5fca3f506f6441fd47379bd6bd006bcb1bd6f2615198f9903cc59
+DIST ascii-canvas-3.0.0.crate 10575 BLAKE2B fc40c40551e3e1b2bec6ae5a85ee8b0a1ab1ef3425cdd19ec6dd47d849205004781a2c8f51470417fe7556cf8524cc63b84a532532c5081604adbcd92d286b44 SHA512 216056640604f5faba6d46e2c94ff75234fec83d3bc2dc7cf34dd279706362874e3a513c717b23bc591da07cc3088458913c4e9aa5f280550c93d261095c8703
+DIST async-trait-0.1.77.crate 29986 BLAKE2B f678cea4defa1cc7c0f1571e71f87392c0fdca8ba175bd94be68b92adaf2b4afe13fac9020bd27bfbb2af9a7d5f2f7047e3bbd0b080a7213354a8175e6ccd455 SHA512 7ddadfe6c434267cbb22de62f09373ea83ec3c4eceb7781e0bc438ce422266f30193730e0215411f1c7c9c6d5cc589ed9bbbd71c836e440bbcddf8afd3d8950f
+DIST autocfg-1.1.0.crate 13272 BLAKE2B 7724055c337d562103f191f4e36cab469e578f0c51cc24d33624dea155d108a07578703766341fd6a4cc1ef52acda406e7dba1650d59115f18261281e5b40203 SHA512 df972c09abbdc0b6cb6bb55b1e29c7fed706ece38a62613d9e275bac46a19574a7f96f0152cccb0239efea04ee90083a146b58b15307696c4c81878cd12de28f
+DIST backtrace-0.3.69.crate 77299 BLAKE2B 594358f1d9171fc369f50cacffab03b8a10a8fe3da5b915611cb74b0dbad0e048c7dc79c53569d89827db583e0f61fb7269147b6258781a1599a811e642414a8 SHA512 6e86de53e1c5003ef68b6a85479cde1e70bf416bdc50e6e32ead9f9f070fa30ad46de22574041c844ddfeabd5d15de01ef746f19f8cb7f257c491ef0bf071244
+DIST base64-0.21.7.crate 82576 BLAKE2B 25cc8761c14220981ff4ed332058f6179948080cbfa2b225ec1d1602e4af14cd470c969e8b7049117e6fc51a5a24e06b1d27bab844486ecb76409d12e0581d5d SHA512 c6986d88dd9aa081d914f35b4174be4ba874848657ac4b5e63b9b45af765d973289c548ccb5a01584edfc0d8d79ff5be25b51365295d6e7a311bd7f0ae3c0cb9
+DIST base64ct-1.6.0.crate 28870 BLAKE2B 60fbd9958f2519f293db2cd86add5160b51ff4f98718591b3e65d866e8bb176670ceecd5f6e365ff3ff488bf813860bf65d375a2159dd28b25e276e027303c4a SHA512 e3a267dce49257b6990d8d0842299d75b49a9af635082dfee25e314f5ab9067b339c877a4c7b012a1eaf9a84a7f8ddf0173c6f9d8695be81b8b4db03df66c92c
+DIST bindgen-0.68.1.crate 218997 BLAKE2B e3706a992c166c16cd8b8ef996b2eba6a0d67f493825e7257ba660f597de33002a32df7fea0fc2508fb47155f70ace0765e9ac4e4649d1f24b2bbac8ecf06d8f SHA512 29520e30db93ef3e239273854c926eba7bbbe2ec70e5162a4722e03947461510732319bfcfc20d5dfc0df137d69e8c1ad97daa0236c5bd4da8a1679bfd696a90
+DIST bit-set-0.5.3.crate 14470 BLAKE2B f6525500a494236103df2b27e964bae0b2caf718156879f972b9972fa509794bcc663c2130e3d872ecadb7ead0982b415dfa4468ef12523ee248fb1bbec2559e SHA512 c5ce7ef71559706d996505e138ce95d9f008ac3375928012a36339bfec48986ad935b384e2d21fa0d505d4cf98bd3e93be15955ecd9607d253b8a276351334c6
+DIST bit-vec-0.6.3.crate 19927 BLAKE2B f5bd3bb9c87fdf3b206739b74df20cab50a1a45af3a58b2642a5a061c26207884be58ef8369a3cd06dfd3615bff0ce15915fdd4b6b6f03facc4a0f86c0b7e910 SHA512 b4b4a82c80d0ff13527ae4fff449ac9c1c7bc519c013af6ea3428348e0e5b9306b725c0a13a42d7d9dcf0f895a9eee0c63695a2503eb7fd2200083c9ea3a9aa8
+DIST bitflags-1.3.2.crate 23021 BLAKE2B eb990bb27b2bdeb66fd7212ce582cb36e1c616debbac85df642d0c82b25439e6bf9b1e811fac76b59e58ea3c1bbea6170d03a61e8f9a395e4334a0e2e2987eda SHA512 3c698f757b5cc62f815f9a1cce365c3d2dd88e4db71f331dff8bba86c2865f755b81cb4c9bfc59bd86b7643b0943f9e09a7c4f8ad75eb2ab0e714803d0129f62
+DIST bitflags-2.4.2.crate 42602 BLAKE2B 768d4ca52aca73d8acf2f494a66957ed2603eefd5a04332ed0880d230c2cc6ef3bfdc0792fa6f288a0eb132913dbb256793e580bc34f4a40e8200e1fbafe97a9 SHA512 ef4c20e6e78a2ecee97e17189b7100a504d8176c7c15d7f17d62157a116d66f83f8b2bba472a4acf02cd3edbd94b20a7047af918c3f3b371e2e04f7474be0214
+DIST block-buffer-0.10.4.crate 10538 BLAKE2B d819c4f9c4be85868e8b105fb7e479d2e58d3ed85c3339bd677a3e111f85cb1ff624a54d7802ab79a6e1d9221115f66388568340480fe83eae1cb448f19f5b11 SHA512 b7d436d8e627e16e6ddc300ee8f706a6cef28ff6f09eff848eedee46f84bdcd03601303c92ab8996042e55922866a59259948177c0a4496eed723523e77f6fdb
+DIST block-padding-0.3.3.crate 8504 BLAKE2B d62481c25fd8680cdf0ad0bc259bd3777c3985ee91d5bb4995f484a15d4a9bde21c5d20f8c2efd0eb340aa0b8c7faac0f3fd817202ef4350d17994f478715eae SHA512 0849c99f2027f4e1a12872d2210310e9669f98929c99690febfeec90c0199b2274e20a5f83824f200f75f2553be2029ca85b0c5d0db4d9d477ffee9a71dd3b7c
+DIST botan-0.10.7.crate 40376 BLAKE2B 63332415636f353323b72a4a2aec2910da4da71adedbe649b753b8d8531a4b10054aea588e216ae2a240bcb91873acb63cef2a1d34c364bbee383dda0f24718e SHA512 a03e0a76b8bc0bc777bafc3e2df7667dc78fffb35dc3bb227773aa23b3ebef872efec9d5144513940dcd44e18ddd87d881806803ce3736c73cf96221befe16c5
+DIST botan-sys-0.10.5.crate 8245 BLAKE2B beef1579600f7fea44b7a701cc29b2f530cd1da8da6090f1cf8fdcc00e68fab711064b0d037604796aa0633f2e71495f8cbcbe69047ef773098a36ffe2069867 SHA512 6f22a5c42e4b13ae2531e1b46ad0d93c62faf96b056f80a145370816296fbf33c93c2dda94736afca7a73bcfd336003a39171c359723e05bb5c269ebb4784339
+DIST buffered-reader-1.3.0.crate 62825 BLAKE2B d36e03412d004b74b15cc4214e279344efb0119d5bac10593aaabca531c9d7052ed5bbbd191c705277f03b0e0f286365eb22300b1bc0eefc22d7a8a22c2e74ea SHA512 4c9cf94593c33e09152b1a4faf75e169be954421e1e3bcff7bb536d1103256fbc296680da01a94c0852c7ff10fcd63cd6693958f338160e5caf8a179a6b6a381
+DIST bumpalo-3.15.0.crate 83538 BLAKE2B d73df557717d15ede01c8ffccc889fd68259da62b46222862096960dfd6972696f4a62f31737b3821773f99794b2d751ae91569740cdea28245a92db447338c5 SHA512 18fa4284e955805618308898d633489401051d2f8f2113d3735137741d8bd0711306163f93abd77c80a1ddbc0f3458204afcc98cbf478121fe52730599e41e97
+DIST bumpalo-3.15.3.crate 84438 BLAKE2B b76885372dbf91d3991fe5428c187bf4f66f3a8ed7ae44932d7479cc154ae0f03356d3f4fe56ccb5cb54f1690a3b21c4def5081228e778a5e64071023a73db97 SHA512 0871115264dd63ea9b636481bcc6f7fbe1c9f7579bb7cd69622ae79a3df216a639cda2f91af370f84d3e8a8bd615d894906ad614a20f94b9ece954d31df5dbc1
+DIST byteorder-1.5.0.crate 23288 BLAKE2B 7f85a7948406844070a2c8202e0bd52f73b3dfc7c666a97046128044eb9352195afb80e2bf894c0742ad109e4473339de1365d09591de70dfec6c8c02a8e1453 SHA512 96caf981177f6ded9f27f025922cb94eb0cd9de5303bd91680099912d922092e77b7361efa70011e84f1595e443193e4f1b354443b9980c123f6ae573b236f7f
+DIST bytes-1.5.0.crate 58909 BLAKE2B 2931f19e813eff73be407677622fa29e45f9b49434d5b3a04104b56563fc0e941fd8c5f996258a1aa660000ef014668d70b683b751af8e48d28d0aea76890c92 SHA512 6654cf41d8f0d7e19b05fd95044b9a3bfccd81f469c797c6aa763a4dd29e1b34064bed2e094548d147045cca7bc4706059de5bcf9f6579189e6068fbbf1c29a3
+DIST bzip2-0.4.4.crate 34197 BLAKE2B b69f8ad38b44eb4912b33d53467492b0ebe6ed740451bdfe9133e71c47a8dbd85b1110a9607c4cc627fbabc44cd86fe0396bb545864632ffb6169f9cfa547b6c SHA512 9cd2b9159bd0b42ac908ecad41f0a737272af94ae0d6dcfe182d2f44bcea4632d32b0456f02322047ea9d6f46377db6cd083f468782bccd6126bcc75cb852555
+DIST bzip2-sys-0.1.11+1.0.8.crate 633444 BLAKE2B 01578c512443134fc786669bea4f2ec4b9c457b9936c907315299d8b67ed78045d458c83ccc119f0fad511529fb5af5feff5fa2d983fdae832d2fcc1b343e102 SHA512 d0a86b9f03acb1e4e309d5739dc2e88cab582757d467a433afe0017017f0e5d2c0282529e3a117160958ed170d8d695ecae739805888305df0e35e4dc440582b
+DIST capnp-0.19.2.crate 142170 BLAKE2B 922d4767370fa431020039c4b0d586f0958a3ad8bd1a8a971c0ffbfbbad08dd8b0cc5d323e29643d560c7a987628da46bcfb718ef7a53432a072e1b490f37d5e SHA512 bba3b13b8e1473db4394f3dda11031b165b8e710e563616302ff22896250dbf78b075fbd96713f174723f7a668659eac73ec71493781916df6f205ca29d0ee17
+DIST capnp-futures-0.19.0.crate 12275 BLAKE2B 86eb409ce0ac5b1340572cd3ac0c79c4ae4db8418b3a6183aba5774ebc3f7e7c3d6d89984201e93f29a3f11f70ed2a38bb4a47816495967e2339fdb0474b68e9 SHA512 3db50310d40921d082b09d99dd2ecff1de901ac64672236d9c32f28858cd7e0beb377cc129c83f791c2b87aaa6d0ed2cac26a852244010d1970597afb23b4316
+DIST capnp-rpc-0.19.0.crate 92481 BLAKE2B 8323ccf3c0782a70403b8da80cecd1217fb180b453c176855113c5aca9d04e66f13dc452cde658919ef62c25130ded07693b59cf86bb57163230f3766c6ec14b SHA512 5dc37ac1433c302aa20c61a06527a7952b22738785b501ca6adc0d12372ecd7f423d0158b18aeeb74246c5444915b2eedb556ba9fbf8acba069a1bbb6287fa4c
+DIST cc-1.0.83.crate 68343 BLAKE2B 33245b33fa845ea2f36da36e3830ec835f937e4319865b357ee9d5ea29a0f9f8392eadb38bf1d95e3c15ed201e561acaa87aedcef744f8db3dabff87a96c7f02 SHA512 742a248c3a7547bb220a0b9c97b67a831fab9b4ac21daa08c85a3966b9fe576088def33e16132fcabec9a2828a6fc437088bb045bfc98b2cea829df6742565a7
+DIST cc-1.0.89.crate 73707 BLAKE2B de2642a885c2124b786a996789364466f23b8e74c7389bee02ff92d097bb8d383f9afc1d732e4f247f9082d980cce7003759603297998c811031585bcb7695f7 SHA512 93b4648d783edd8ead6fb976d4990ea67bf38e313c2df2933d8282dd66ae305c029eec015556822527d2f34aaa036f96dec754c6c1880c71a8d1a91f8f092627
+DIST cexpr-0.6.0.crate 17966 BLAKE2B cb46f066eb1f4dbac00ec86dc3e562db7ee8ea5ff17d16a60004fa020405e455b8aeb3d001f669cb33d1b62525bfd04ec657ffca4ed44a83af4a5e75b2c820e3 SHA512 766bff7ca7f9bf0885aee6f014bcfc084e7fdfcd567a49443d5340acfe8f257db109de17b24588504fc35c53f2d4303e2d22da21f73669125cfca984950cf886
+DIST cfg-if-1.0.0.crate 7934 BLAKE2B e99a5589c11d79d77a4537b34ce0a45d37b981c123b79b807cea836c89fc3926d693458893baca2882448d3d44e3f64e06141f6d916b748daa10b8cc1ae16d1b SHA512 0fb16a8882fd30e86b62c5143b1cb18ab564e84e75bd1f28fd12f24ffdc4a42e0d2e012a99abb606c12efe3c11061ff5bf8e24ab053e550ae083f7d90f6576ff
+DIST chrono-0.4.34.crate 228932 BLAKE2B a2feab8d8b079209f8661fd8c5069f2a5fc3e5b0a6233187ace16f8f2ad8b4a147253e47af306cb31aacd82bdf490a8c8a171ad702b8dc22f9b934205d080c55 SHA512 2aaccde5e5ecaec744613429f807b3c34b92632973de7fdbdafd7ca510b917a23a0abc92a6497754d0d3368d684305648aec1fa2a0a61c88a100a20fab2348f1
+DIST cipher-0.4.4.crate 19073 BLAKE2B 144c45c1bdc5f7aef7f4fc63b6dd85955c453537567d1f1074e436e50d0d61f8413973cf3da207a48f1560ea92f2280fc5880569c78a1dd66bf97fd1d88ccde7 SHA512 1856d8b08bc3dbd2fa5c8b97e9eae43323c7aa19203ef3e80bb49cf15b5ddc832acb7b97121a52032656353e764f1f722200b638f7c28975fec1b5c9dc908846
+DIST clang-sys-1.7.0.crate 42088 BLAKE2B d1ed314a910c1b676eb780fc1c96f5ac391217ec135480d0a91b11d6f447ad06484b48966ae99115e35d921a506caf6aa7ffbc4ed86aa64367dca321678cfd7d SHA512 e544984d5bd76824ea2093f43f98b59a99e1ca8a5de40e49164b870ed4a91a530f3492faf0678190b91e74aa5d122bdbb32c649998d0ce24912dfb0b83ed6b81
+DIST clap-4.4.11.crate 54782 BLAKE2B 293721f850d5a5ddce6b26610ef47316d5914e9281312068c26e45d23cb568c1ce2da7e0546accdd0cd4cc703ddb9fad98b0c772907f52dcdc31e6ec463d2b27 SHA512 9da3f445523183e16f4c104a2f4029ee9f3fa70e6c8e579aadad0607293ff5963417d8534aa1f3cef6ef8f8a7529a898c01630d3eff42330ec369cf0f760929b
+DIST clap_builder-4.4.11.crate 163317 BLAKE2B d2d998c4eff422436f36f71d681132b2545b561433ee733a8a64a640b97ebe8e35e97abc91d820189918d5fe9fa9496c89b02959aada1d55692957a86c8e14a0 SHA512 b601fd313e65dbf2b723f3ae5d2d3bfdfa1ec184962883503df9b31a7d43f4967ad5f81b0bc2fc8614e06d67ce52d399221df6f4fc9da311cca1c9134784d7c4
+DIST clap_complete-4.4.4.crate 37405 BLAKE2B fd43c668a29b8e8329f94153a5e5ce19e27437f60d88ea0a59573456c50a475e6dca659588d137909659a05b04ba5b4b412fd33d3daca20ee317a9890eadc8e8 SHA512 880b3022105d4ca68846e35e359a1613e177ce0be2b5f75b15bb3c4630bba93f8ebb4c7832205783f8bbe84dcd49d756468ac10c48d0e803d644a158f1163991
+DIST clap_derive-4.4.7.crate 29046 BLAKE2B 96ca919b8f9901b2e89c58ee8cf8bd3881ff715ac27999c03c867b317321e4839d9e923f68d411a05b45c34d54557af12b8a173f2445732fb6de16f30dad8e2b SHA512 4be40460468f7ce22906cdc9eea8d01bb07cb206d4ce0c3df2abd929d6925b175a49cf63907925ca16ae6297d6f4d933087fa5b35958e551117ec7ae050be167
+DIST clap_lex-0.6.0.crate 12272 BLAKE2B 22aa04997fffa15a2efc7013ae27fd223c3247cd31f8fe96aafb4e87e3224f075e887df10a95a2da80b468d4e16088ae9f171ba6551c0ae06d77bf3b8920ff9d SHA512 3651aa5e27ed35b6b75b1d25fd9c20c26a2a6039116e54d84c51469087732a4f0fd71754326456b367e341b017d03749e9a6774cb7b62250ca8745f5af46574e
+DIST clap_mangen-0.2.15.crate 14020 BLAKE2B 9acfdb364398cd58c97d4c40d89d30e7e254af74bf30b977e425c1fa3a3f9d097fd256576fb97f2dc183757cdfe9e58fb48b3d255a80a46501eddfce3b6690ee SHA512 5dcce71fe8d2ba997d5d512406616919cc04039e5400c9f1b61d92ddcc439df97785f6456ffad691d30ab7d5f4c9884880d5917e62cc29d449807de4b6b9198a
+DIST cmac-0.7.2.crate 44847 BLAKE2B ab8539f41e720f132b2da3176e9c533a2309cbb3dcdb027af4c5bdd6ac68e4a2a97f53efda52236527a15786b73bd96ad940385002412330d7cde60e3492a6fc SHA512 9e55f9f9323dff330ef45da953bc35da79ff8fe643b3984479dbab10b35e05e4d613f7329c46bc119fefa589d8f5f3bb268a7e7f0853003c1e192fe324e83315
+DIST colorchoice-1.0.0.crate 6857 BLAKE2B a0818be1299717461ffc1bcfb6fc53a0b3b645aa8c45fb72e045cf2d876fa207948610e58d6a837aad24838ea9616e80b0558ca3eae03fdf9bc4c03a8e5ba52f SHA512 53363f2889cd8e8a3b3ed10c48356896c0daa72f3c12c9c7804707ab0dbc07c0e34ef52fa4f0fb1647311ce5913168c1bf62c2407ff86a33f765a9e6fccad551
+DIST const-oid-0.9.6.crate 45382 BLAKE2B ac27c689784fbb1f486cec1c17502c8738ce3d7d1b579391a151cb0f0a6a0c8335e474d0a517c59230fcac74317396f20ac15d66e2f6685780be01dab197fd96 SHA512 b871d3b4326c4828b1c1d7a3e968315fa320e0b52e97081a95617ded0dc5b93d42b3f79ad26ff3b58a4835dcc442473f3965c2b60026412ad6aacc0c23e9f399
+DIST core-foundation-0.9.4.crate 27743 BLAKE2B 5b695e671cc833170bc6bad436b2d0d8d386ffb8181bfcf2e92a1d93cee67c3ba1768cf57064fb91b0897c6aec1be7db40b5bd256a052c1bdaf872ec19f6e15e SHA512 82d0878a1b9e3d56b3666fb5a78f92c6f7806d01665c242c06a640bd6b1fd36260211e92dc05e1a16d1430622bfdd650aabb0b5bd8e5592f74abdcf412448e33
+DIST core-foundation-sys-0.8.6.crate 37629 BLAKE2B 683d5a84b6a3816317f87359532a8339f08bb4043f1d70a8588636eb5dbe6ebb3843e2a12d9a7e5fd1637a912c52a5aefbb8d44796330b09593e7adefd3babd8 SHA512 24a8958cb16b081862a9000affb0147b8b3be1a664b834c3dbddbff03e709de3f4060ff4800e5a35453f4392ccf33168e8b864be71b17be38cb264a39b915100
+DIST cpufeatures-0.2.12.crate 12837 BLAKE2B 5b518c58c548d9116f94cefc2214fe2faf87c3aaf3fffbb0bf4085f75372cf7fc5144bc3f827101a3a14a51363d06d8075db94ff5ed853ab2ccffaf597728093 SHA512 52742595702fc3371d4126fb355f3d7a6da514a94e43170f1db041cc6c560027f92115eab7846131dba1018ca5c72003ae36f945c1de88d57a0e7f66331623c6
+DIST crc32fast-1.4.0.crate 38665 BLAKE2B 77398dedfa5e61357fb9abe3415ee53e45d3f1f7aaee959cbc9774f31a10ed324da2a558d20fd7c0674d450c8985b1e9c78b0b65e6ae2d9da6c873fe631c5ce7 SHA512 3e0bf1d2411ad9c651e0242c574cfda09403db24ab4b55560145ee73b31b08be45e5e12ce2db991d165ff056c7f2f67203fb2c048651f1c66ce90ec3276c455e
+DIST crossbeam-0.8.4.crate 10500 BLAKE2B 03212d9789a66c1eee7d1f4c7883eec1267089ab9d652ba5d7d59a22e04ab878e5defeccf8cff4587a34d976488ffa689bffde596588057d814b633ab3d67d1d SHA512 63650fe2d46ff2e593342b398c153facd3cb7cd72dac9b057ee0aac5ef5e9dd9df0e71536d66879676c0edaa89787d1f365eea35c82604ca46090e527749f994
+DIST crossbeam-channel-0.5.11.crate 90434 BLAKE2B 8666f039a0e4ac6f0f8be2d08ce3349d8ad4aa7d0f38c638dfa6dc6a7f30a1629e42f87757d9e054e836941dff6a8efa53b5337706bc5958d33dee61f38e7bcd SHA512 1d37bae1c946d402c1fce37f22a82037d68896770757aa91d209387f947d39c514df52e0ce94317141513784511ac626482f16099cc3b62ca28a52f387b69c71
+DIST crossbeam-channel-0.5.12.crate 90515 BLAKE2B 5a302e58411d99d52630cd154f4f642ec925af3330ced9456a16e417e2e43a37dc2b2288ccc88137a75e682e7b10ab2979f1f90c0bd42ceca8fa84c700b7dd0d SHA512 e17b0e41901b2b41e89913a0a50cd1eaacbf64cd07f454605a85781b8b1373c35bedd16ccf6b24029404a3171e0d670fc2b1474a6448d0feb40ba0e41f99019c
+DIST crossbeam-deque-0.8.5.crate 21726 BLAKE2B d97b35e8e8858deaa7fa9a836e836d02914aad29e5c34ab121f52ed65e95213cb2574df82273277365889ea771f04eb40bb2439347c259979f1dd6d5e9853bcf SHA512 0f0c9745763ab156136227cf1415de514952a3f8282ffe413cc249f9f4b345b029940e6a6c87b3be8331a7c783655a35b89c7a2547360ea5ae10aa64ba7ae864
+DIST crossbeam-epoch-0.9.18.crate 46875 BLAKE2B 200c256cad6011a3a14c4664bea6b150fce72d561c4fffc387fa561b08c0480e8756bf51c14874c5fb19f427424547f72d2cd7dd6f56fb8b6666a85f8d52bfd1 SHA512 0a8a199b9d77f4e28e91fe0a0cbff7e0dec58cac283631fd972477fa912d2f6ddfddaed2c695e4978b01cb5440b702822af6333e7c3dfbcb9a2c2086999516b2
+DIST crossbeam-queue-0.3.11.crate 15581 BLAKE2B 91b9797f985af06c854c38b8124cb67864bdb47979d2e253928678118515fbc1257108c7102bad66e1f65fd6f324a93749dde86b4ea28f3bb5a16491f3f56ed2 SHA512 c6007307ef9d219889e6244805ae759998396e1d0548e3664ce9ab366ea78917dee75251c4265b0e3ef4ab15b5c6d42d6a5e9b286d17ad42ec169e7fcddb8ffe
+DIST crossbeam-utils-0.8.19.crate 42328 BLAKE2B b2846f569555818fe7a3ef4aa29f68c638f933ee0251713c2c92624bee5f8013def5527027022963f572815991abb98d5e68d0fa00f478b2762133f84ffc84c0 SHA512 6e742fbb0d2a6371db87e81f8ac583259530a288237d0e8347394581c60004703a822318ec945936c410bb44001b115d8d986bb264e5b2d8091bb63a8edd93a9
+DIST crunchy-0.2.2.crate 2995 BLAKE2B 74ddf8c5e0deb2ceab65c20a2743e1230739ac6aa3af60c9e867a7852270697a1278b7dee00df8949fc4268f9756a4a098df1211ab3b3e31a122652c3ba0a6fb SHA512 36dc0aebc41a3aac5f1b178a7e61b65bcd9bb5c8539b2024f79428200f7c62daa7098af55c6ab0765febd2f8969bd6c0ac8096f73cdc0958e5c4e4eb6a4f7025
+DIST crypto-common-0.1.6.crate 8760 BLAKE2B f2422bfb89c15d47a8f91c8f6695e05eb56990a922e3cdf3d426044736f9932324c0d899a151a6df4d6683e6a6b21659c657d3988734014c02cd854bb4b924e7 SHA512 471dbc43f517089d2cfe0868e29510c6ca579875b3bb5d013c70796db969b609b6c4bb35c9a07b9a2917012dc5708b717d48e317a20038adbe7e7039bf3ada6f
+DIST ctor-0.2.6.crate 11034 BLAKE2B 125bf45be677526d3e14bc28ed1dc6f79902d9facdd3b809d33a7d1a922056695b896aa4431f730132500bb81d6e7205ed9614462e9c5c539ab52b082f042d8b SHA512 2fc384ae21a7529fb4320ea3b242cb323cc90ab21b35ab85618e3e3767625e4736e8093bb7677fe018d33676c5591d159266fe2c03023ec130d8c17363d3d4cd
+DIST ctor-0.2.7.crate 11042 BLAKE2B ceb1996d88909f657f605e769b6e73670cb75c361a3b2efcb656bf283971071dd18a683f5c6e12cddab27ea1d87a0b8b4fea39cccd3347e77250bf771668b1da SHA512 f29042559c59881e1917c28aaa6676b61731b9eb50be4efc358efd75a2c53e0939c2a90799543317d600643c52b81b5bbe2d1dd5f9a554af002feb7ca34a7b5c
+DIST ctr-0.9.2.crate 18344 BLAKE2B 195dce5872a0f59b90bedc268c5a5796f3076d12868f29f887294301b3576047ea82098e73ae996f564e400ce316cf1cdd9016ffb714559aaa0465dc826f0cbf SHA512 6a027f4e3881e51e3dbcb89348c961a2086bb63e70652c49107f49b7d021e31f74ec8c6ae91fd1605928f93f5ffa27889f257c166669e18508995168f17b46a5
+DIST curve25519-dalek-4.1.2.crate 305477 BLAKE2B 7553435f9d431739793feeb503a542619dd67178bfb0f41fd3d56907e9217f114e68ea78e6d6ad57c746b6e6a281f38023cd9b6f78e39e65725591d0295a9d5a SHA512 a6aa320a16c5a64f1a151717175978df651765d0772bfc2e06590e7656d34ff898e47fe11a5590580340a028b0d3524b1a5e150b37996e3c5774b8bf93c5f3d5
+DIST curve25519-dalek-derive-0.1.1.crate 11723 BLAKE2B 442b0e4fc519f233d3fa46c17c2e25807374360bd6576e97b4ec33e6c2cc228bc917e4e395a1d70aa19be7bae57db36d2c09c4c7d505691b53d5a624db67eb6e SHA512 60861002465d2ba12a6089b31fcd7a75f7a6d77319159d5383f29e857adea8cb7e5c9c0ab6977c8cfa34b60e1012a1a5dec57f637e6a225e60269ff49c25b29b
+DIST daemonize-0.5.0.crate 7125 BLAKE2B 9706f4ffb140533f73fe520755a06ee909fe1768e3f2e9b553acd2c1b80bcd4aff152058d1d70fb1ece7a7de6059cefa9d2db0fadf493aae641e1445e3c6d686 SHA512 8ab439f3cb43a83a84ff11fed4ef37adaac4ef5a83e497e8d6ad06ba1f10359366eed9741a07f3c97f3c83472da5513b5e28b6ded4b4b3ca9a1c536b7de62921
+DIST darling-0.20.6.crate 27855 BLAKE2B 64daebe9326d617e0916d3620f57323cd4ea6e6d6f38b676e47536974da8be38443d71f74d8f4dbb7d4cbf3b008eadd073acb5fb58d5cd07ecdb43164e28a5e2 SHA512 3d33bf68ac5b7f513f7c0697823774577ed5240095be1d4f275b241f5ffc090246f0e02fd0958a82b4675d2e8d47cf43d63b44e20e83d1c023f0282fac61304b
+DIST darling-0.20.8.crate 31234 BLAKE2B 13e8ec124715f743486d740241273fa5ff046b5ede86c39ad5413b3e767166dd90e7ba7344a69c1e14991f0572f7ffa24b081ef54236712c5286f211fcfbafd2 SHA512 2b4cf37cf7cce9af8e93f576dcf36b539816e1ee7b8881b5b8480c45e038c97ca2d3a80c54e243d7c6e1ae23782947efaf0d67a37c0d4dc66301c8a86ce0fcc3
+DIST darling_core-0.20.6.crate 61503 BLAKE2B f8c45a94345a821594898e41cd0396f77f15df5d73d0ec31a34bd36875e3c59a27c1d0b5de86e68e34a8e2103c430e33107592718361a14fb408ed3b47b22ad3 SHA512 ceb5ad4d41438b736cd1b18baa57d9ea5fbed433d4fef64fb4ace80d8b2acb077400e8b767a8ae58c35e823ad27fdd26c035d854b2a79776e53c71c0fe75885f
+DIST darling_core-0.20.8.crate 64442 BLAKE2B bf1844eba6bac260104e2ef310721d3aae7ff222d99b01b9bb66e3c71ab700095af7dd5b3a77043d6751d94af131f02f23bd321fe9d4a7066f93d1fb7c0c605b SHA512 6f2d047758541355b81e43273cd1eb8865624096c951643e6ce777d716e17256528c47fe012f33eeb1f63883ca08f532b1ca52f43394dff82fd1bbf323763751
+DIST darling_macro-0.20.6.crate 1859 BLAKE2B 6e50f7cd99d849b9a081f1f20274205c94373fac706dc009d0b67f70f5e653eb5084b8ead3512c15c7d9bf285d0fde043537d128078fe4aec174a35d18803548 SHA512 e55cc86998c53bf12bf23c51663f5cd7d55dfa707354de01475e9e05a171e533e8385ab7f309ff2759521c800338380f66d9b1a21fb79fc528701db74f9f4374
+DIST darling_macro-0.20.8.crate 1856 BLAKE2B d7087fa67033c897aae582e5f4d3126e06e024b7db203de7e7513308af7a0ff6ef0584a150c6f30ce434ba6ce4cc2a438f89f024c9d6338198aba3bd15cdd116 SHA512 97d18bb22b79dd95dc5ab23ea7226f9fd2d6e418b7ce9aecd4d43b7a15b37cb91e509607b89eb3a914a5d3dc562b2a292d1343f87f594ab32d41fb583d7cbdc0
+DIST data-encoding-2.5.0.crate 20632 BLAKE2B 16ea08dd12f09f2e6f8ba2910b3db07d4e7c9916e6a70d41420ef1a0e5393284b49787c47af0868bceb7f5d3f1fadf203f5a547dc8cb97713d5225dc9181fdef SHA512 b1de8bcfd7cfbfb988091fdb550eb98dfa5739ff58c4b789663e5db0d539c9acf145ccd72d87f7e1cdefd09d5771772d131d2b2e2589ac8f0bc6972c801ee0ae
+DIST dbl-0.3.2.crate 6336 BLAKE2B bb912351efaf270363c2a6cefe4da42ae8c6a552690b566e5a7b70115721efd2ef42801500d534de0245b6feff5b6895bed74924c86eda3c5e9a5322f32e1392 SHA512 efed499069e1eacb709598b9a250be353d65dd9a1a27c7fac6d23af6262af0fda60b121c283b9318f301be2d80194ec1ce33733daa554f54ed3f690478d37cfe
+DIST der-0.7.8.crate 85085 BLAKE2B 062d494ed32f3c97a6ef4999ef050ee07b26a854bc934304588c0b85b1d312478d1ad1812cd303e4e5aca967a2f4f76ef8ac7dea4ab6909e1a534a7dabcd46c4 SHA512 9cc5995cdb99c376cba473d2db476d81c824cc47c1924cf9c58d37a5508e2d01d3f10a009515d2ab456b1577af8de94e195bb315f61516029307ed860bc403dd
+DIST deranged-0.3.11.crate 18043 BLAKE2B 738d5a88732e227bb0e0d33c04ab8248a699c7c499100666ffcd78673d1f38ad2d740222ab405e3eaa7a0a6f4596cfef90bd581a1baf77c954dca830c22e74f9 SHA512 48485666d3e50eb7976e91bed36bddbaea80fac4ac664723130069bd7d17893b6d1a2b82a4c3dd61677162e4305ba5ea8aec7bc2793d1b8b92dd1666c204fc43
+DIST diff-0.1.13.crate 46216 BLAKE2B 27ceeafb7afd45eabbbe22d1f05667f513a6062762e6b77122e267282a8f2a0bf96384989508bf10c9e13af4856bc9f58f09b10055d6fc2c32681e288ffa9f9e SHA512 45e259c9fe7c23bd9e9454891b42d4aef6d681d35ee039d21fdb05ae9ed5856161a40f29889e7880ac2a2daf85f1b7d752d213b4a99a1a74ed2682c18a3ae7fb
+DIST digest-0.10.7.crate 19557 BLAKE2B 61e69d78cb8d6850ae26ad7ff2d52dd6dce820d8c621230def11cc0e8aa6d883a6e1b25340fb45748db52a8ccf3c8d36a8aa0c8cdf4d4eeb4e3f870d86abe09a SHA512 0dd8c012468ab9011b89413ea4d3647d95b1f683b020a0e6274c95ed5148638b56fef19cd9044c837ad53715b582b88eed277fe96e917c27c5d7abdbf7c3794c
+DIST dirs-5.0.1.crate 12255 BLAKE2B eadd38e85211ed5aee7fab964e90342273320644c36262aa7b436e493512851a4751a09d22aa8bae0495f4b22df6e7395d13715ca8b8c6196107b1be03af9328 SHA512 cfc329518e85a25c296521b9aeb6e5d5f60b4525aa786ebfa8b9f198446a1ff5892160d1bb4790d7f3fc4a0abdb5921b2e4896e271a3fc3a3225897313b77bd1
+DIST dirs-next-2.0.0.crate 11689 BLAKE2B f5022bc51dd50bad4ad0fd05b159a4117aca47afbea66dc42c8306ca58f3a550165afbcf9f5f721ef5ad8d357eaff305c6f6e42789354a910d5f1d05d3b7b7c6 SHA512 6ccb732da8ccf7bf35952c22a3b0caa8238319feb0a6cd3b0957e6be12548a2ce507c69cb6d3cbd2adfb37e13e6521c6229da5999edb0e47a292a41c3ea1a766
+DIST dirs-sys-0.4.1.crate 10719 BLAKE2B 30334f2192698d7d03bd4e8bc8a682482da7d13baacb8547a132f55019d3727ac35579926ba4367fe0a5b7fa917945abc03e010cb7363683753c87440581df42 SHA512 53c7c8bc76d7211d08a0e6b25caaed12eeb7283cb4b352c12311db3c796794330943259a08e48ff9d3a280917920a088e5aede32677a4b2f9f819c2dca6adb9a
+DIST dirs-sys-next-0.1.2.crate 10681 BLAKE2B 71431533dbfd6016cc309c14a842ac8d43577abe768e69bd2caaf7d19d743f3ca95b9b0be1747077282089c64485f3d4e24bec8e56d4d883f25e494d328fbf3a SHA512 b3c40a8e93d4f9f4a890718076e14779aedd67a79da61b466788268c1eaea19aa493f043a7e410f5023a23d5509e639a6fc6681fbee30e252a601091cfffa2d5
+DIST doc-comment-0.3.3.crate 4123 BLAKE2B a82d1c1a7a90af6e111b5e684a1298d7eac5fd8e4bf7d5baf6c7403d26b609958716d57e51122fe7ad7626fe00a2d824dcfef3cc2fd7679fdb7b5099603de1cd SHA512 e98ff9646a3612bd41bb6f278e7b6e9a0c58747f8b82524da814cf51b7f06c76ad4d65b502ac5740e818744abb295f78f15f8262d0b50ced1523f6d1a26939ba
+DIST dot-writer-0.1.3.crate 10327 BLAKE2B 24d4e8b46b2c417872a4448f2a81d01de829e01d38e7e5ddfde906a02032c46c07dc9a3a03e66c8d388258c23711d1cff345b0fda9d514226a4325b0ad1dd671 SHA512 3d7b4559bb2ba6547c9dc7f59248444040a401025bd20fc06f43da9b09a35efe5763f7358adcf2f4cb49dd6d49d5a5d0f5ff90acab05ae1983d17d931dd9a5ea
+DIST dyn-clone-1.0.16.crate 11766 BLAKE2B 00007d81ed18e86afaf542d2fdc048334aaa787fb3d97110183718f4240a0261e307d50fcba6bbe52cf1b4cb95743b6f03c80c664a8ba39ad72dfbed11b4a088 SHA512 7b0822f0f53b617d3598c033026e447a3d5d735e3087231ef4c7442e3c3eefbe690cf9fe1fc53a30b09dbd23e21bc1bc9a6a7990b70371bb99ee5e771b672012
+DIST dyn-clone-1.0.17.crate 11848 BLAKE2B 1f90492639630036e1e877537328e46ee3fa697d85b2f87c45990d4a51cc900a6f604d077b16575015bbf0a970c26f898226e87e6e2af82d624f5fa565036617 SHA512 b51fee8c4fa3c6b0bc677e9997d4b6921bfee9a11e369eedc649d19eb5d95d7872b533b37fb1ca842c75e714b46afb1231369341c45071db94f09b53e37e03f6
+DIST eax-0.5.0.crate 14882 BLAKE2B e0c4a922cf71aa5ae09f8dc434301242443004895a638eca6237d437f4ee72250036423a21e01eee6f2d27b3d11e943dc68788b0b125ae3ba88918d407cecc3e SHA512 d43f2356586a94915a901e700fc9fd84a4be019c605c7675fc1ae79140b9af161cd30ebc68d35dc10306893ae385d51aedfc42a62aef16050271f2022d9c55c3
+DIST ed25519-2.2.3.crate 17802 BLAKE2B aff96de3343d0cfba058203e90b6fd2c6cbd24531abca3a37977a1ed2f1eff0f4d4b6decbfcd9759617f381f88eed32d78397e6fa8d310b99b98d603b809de44 SHA512 3bfbfcd7f442dbb6d49860c530525bac60182bc57f6778e4ee097c7ace9c6a9d32ce430339ec15931070a538d3bb1e1f7b1cf572537ffb782bc5551fab49b2b2
+DIST ed25519-dalek-2.1.1.crate 85736 BLAKE2B 77dd4019467da3dfbe574ceb574849ea665ffd8dc91660f6a9b2596fb886400508bc632dac10a06461f35fce5400f27b89b1270514188ab488a952288309beda SHA512 a3e3838a3d4eef726b65a38196e66456f586b7e29cc328eb243bacc5a247b50f10ce76df6259aa102a08ca921f07d0395793088445f36de33f5dc1aae5223ed9
+DIST editdistancek-1.0.2.crate 9254 BLAKE2B b7ae2f34dac51b47dbdf89c0789d5f835849914892961c061f77bb57335bee781b11f531d02d16043d745ab7a6e29f6926c92b2ba8d33687d6f2261ab0d095c9 SHA512 209d17055032d90b62661907f36d1fab2e93c3744a19a9c7ce0ec5307a88ec140147dc5a2fdf0e60094daa4fd4db1572941bc2d8af11e626a1c80426602b9c96
+DIST either-1.10.0.crate 18334 BLAKE2B ac5d81e0822132846e29f8959671b14ac6047330d54020ea7d4ad790ef985ecb4ddcb96ec7e327b1a66b9c89d37b112dae33c9ac35232c136f60ad9baab7d5a2 SHA512 2de38a37b7f3e61effa89648acadbf220eacfda1ca7c82fb77484e45577769b724f7dbaa297e73e3d355d6b1bd5109373c3e96e4c1a13a918176162b33ea2432
+DIST embedded-io-0.6.1.crate 13133 BLAKE2B 2521aa9ee265515aa1b393764d4930cfa1c7ff3833c4fa7385da93488ae536ad19eeb787e8cd45f136ca36d3cd2f96c42d0b2a0c79c9e8458fea4946d60d66bc SHA512 7fbd25740c74de3ed20c0effb39818576add1d3caf696e5a1e617db2f802eb75d08138771f2eb29047fe83e928a667ced6a23edb9f971143d198340235378e54
+DIST ena-0.14.2.crate 22991 BLAKE2B b609831e2f5dfb6602293cc3260098bf0dac09afd516a8e6062453724d7d3f516bf14811e81ac3e11efd917087dbbf4f9a3524fd30ba79cca85cee2c0c63d77a SHA512 e66eea99484c2b7fa2df7c8b3df3a10dd185163b781fa03b1695900a148a7c1a1676f7e6dfe2c5d18b61a90a6756de0bc42e9c873fc7a53de3dac799b7c23c01
+DIST encoding_rs-0.8.33.crate 1370071 BLAKE2B 0e81419086ca6e18f2aba5194b87eaba49ddf20493fd6ee09d479db86306e39dff9b23f399594afc42f1fdb33855e070beaa1871794dc0b0371c35d296a6369a SHA512 20d28a4c0ff0710f911f510be56c2bc5e7514b76d370493d2b89b7f25d1c0cd46ffa64862e54fc472f07f928a2cc24cf9d790a37751cafafc81f263705aac4bc
+DIST endian-type-0.1.2.crate 2340 BLAKE2B 6048948b467403409807fec776add4366685282a277d4ca40c5fc901228c0652c5759210048b28a94c8bb04c39bb3b359d43254e953e5b476112da7e49151a5b SHA512 d8a9b125fb87099f8bcbaf3688e2feb1c463ce624cd3dd36396e75e7aff177ed5033ecc295c02f491be04dbf240aac376e79a5c7cb591c3b208c442e1c1e6bbd
+DIST enum-as-inner-0.6.0.crate 12079 BLAKE2B fea251b187470b6204f686eede8d9d2fc3869a396d50051a45c72e3628b4d893a2393760afdbe14676cf505b1892ff67846226ffdc4a23f59a18b2cda1a2629c SHA512 c06e0bbc43068161a07a8b34bf1382311273cfc5390f3fb4c90b758d47cf49baf648f6bb277770a983942f7d2effd242bf1f6eaa4eab77e7f6f4fe9ef6ce188b
+DIST enumber-0.3.0.crate 10202 BLAKE2B 9e8935a98c48253debde571ab96f8bb9b2f9715235b64870547a9c72fa3e5a2535270b23435ca8bca0221f8665eae00ac2aee75ed68c5d9b4c8ee9e8d7152afd SHA512 f7f8c9049e757fed1481f08c8493d898cc3d2f8303b482a988d69f4a126a4e532648cce44b453119b5ccf3e71dae7b698fa63bab00844849cf42c46fa968a2ad
+DIST equivalent-1.0.1.crate 6615 BLAKE2B 302d78069d9df05e78b53f0488a9e4eb98fa2bc1e21893dc8a0acf2234347ba7c4df4b9d6b380ae77d8ffb1074b9c790460fe2dae47318aa1c4fe4208244540a SHA512 b2bc60e804c1b02c461dcefcfd60fc37145af710d183ebe65f9a4d63f2b2072d23193f98dc550a9213c7fdc6a2a837af23b04a89294ebbb681a4aaf5d5031140
+DIST errno-0.3.8.crate 10645 BLAKE2B 4a7af10845f11b3d8f177a75a692be468e8ef0ee53fb84a4d212335f1499456b6739a59af260894b5c3853d3bf21ef3490d1e3a613305561203ca334a636c3b3 SHA512 29753c421c6f929760cd7565f8171696e4f70e677654a7507253f4fc495edbcf214ace27be46bdfe5c1a0d782f4b688f591476e56f4a1096471cb353c643328d
+DIST fallible-iterator-0.3.0.crate 19639 BLAKE2B 58b8fe842fd6514fa4327eacc81b157a4a9bec4ad9b8e69248c0f0aa5610dbddb9c8a72e6e6ef9fb8216e8f79e6aab439e90d4d527e35634ab222347cbe39974 SHA512 c655918fcda5deb8ce792708509e4959139f113c1006dd41b94d7073ffc204512a22cdeeee05c87534db9c414da3f4eb716e1a26970646fcb1c139a14eb8a2fa
+DIST fallible-streaming-iterator-0.1.9.crate 9249 BLAKE2B cc4459b34a9ad00552a5248d090d1f25804b92838f41131e475abb83ae0b89401248feeb52a49dbffd499ccc0ba0f2f1d044f2f3e9b06662be01fe2257a4e885 SHA512 34824e2007cb944eaf54b10d6d3885bb17ef2a2976c6dd7695ff82a937cc95eb65d343dd7a5cd2fab5aa5859faae3352a9e1c78f239ff736900c1dbc3f5ef7dc
+DIST fastrand-2.0.1.crate 14664 BLAKE2B 7a5812153500170dcc53ca8d66384fef46eeb5a8f970be43863f22f82bf427672d07cb053f4e04b0fea358ca89178399871235680f57223b8561c07b8d21cf13 SHA512 79a1e1b3f39264f037def236afbd87b732f5e0a2154b1d9e721b3c7990c52be45138320e2571fe628f482e0da7e3cf867abb745e3c277b19015fc031fd4410d9
+DIST fd-lock-4.0.2.crate 13675 BLAKE2B 055e7254c6ea0185a099cba229c15a1044a6c0826eb6151e990134c816be4dd26bb8ab41631be8650340bacc16324a706656d2901c3969354a854216ad3cb306 SHA512 acc5aaf6e89169062c1c59d5258b590d4bde21a35f0acb7da2e3167d0668fa678d1febc305e32d95329a7e5bdb784fadb9b85417a5e4e5deea53d59f05bea74e
+DIST fiat-crypto-0.2.6.crate 495387 BLAKE2B 2dacb1cb45435a1a4bf577e3ea2623250ea9c30485a934d7afb63dd81ffdd35c411b04f68e206e9747f572c730ae0f5ebbd696dd45673d3b0429ebfa395eb561 SHA512 810cfcf91d959f7fc765295982b69dee141f4a50facf72a2db1832e1216e8166886c5dc6a92b6703deee27f3a64c7e1f91f7f377ddecf0d6f0ba37f7ab1462c3
+DIST filetime-0.2.23.crate 14942 BLAKE2B e4d2d9c11745dfa5592903f3c3c6a9871292a02f9862607b610ead7562b5d1fc3b64d37e779cad0630bde8012efda72d86af5e687cd2ef5d3627d8a89bca517c SHA512 8d5ac82482758577d1d0669abbe7b880efc44958687bba745c9ee4a5c16bddb44ec0fbe9c29cf424e7120905f3c3da607f3a7ca1e50287154c0475ddf2148bf3
+DIST fixedbitset-0.4.2.crate 15954 BLAKE2B 91270883db5ad0e999ebbca1123d8729d3040eb936034ab8da3cda72a830e45fcb977b3fe3c2b94e870c1fbc366ee8602357bb77e8b9a40cc41a04afad1b266b SHA512 57c5d756b0a202b2506270f0d5e890f7617a1e0c015b6059ea23fab49cf7af47fd06927eb56feb03b37cb2b6c467e326b3f0da1e32cfcb6339cf11a130a3ccab
+DIST flate2-1.0.28.crate 73690 BLAKE2B c9f141bde0eda6b9c42da0a3ed69322c12c6c29bc522131f51ad56f6e2758646aa5585382407409257a8301f5f07a1825d150838bbb55822f2d49037f6279aa8 SHA512 9db6f3ddc4e1e91960b07c08712beabd911b297d93db8be3ecb97a392a4262e608c75ed8e9e34d87d58c3e67d1b7987734e14ab3d45fd837a2767e8016380284
+DIST fnv-1.0.7.crate 11266 BLAKE2B 81da85889c91b6567e0f555e37dd915f1bd919719d1ca10c31a6861d7aec29a49ae9c1e8bc500791bf9d6b8dbb318c096d04872c5872a4b1f7d45fbd8e12842d SHA512 2195a4b34a78e2dd9838caf0ee556bf87cbb4a8ef5505aac663b614eb59dcfc0c40f432463ede41ecca57bfe7711f72673d39a85fe03d426f1324097d5628334
+DIST foreign-types-0.3.2.crate 7504 BLAKE2B 520818b702d990d296ecd31a8646850202509ccfa18edd0e1b260289619a6c351e758f317ec0824bd76eccb209b6f087057c25f1bd01a47897715013dd834867 SHA512 bf27b8243ed482c202d120383374f19ff09422535e24b9c1aebccc66529bf300ca17b8bbc76d67f98ac092e614497afe3add9dc68aa69c93074df05762f91232
+DIST foreign-types-shared-0.1.1.crate 5672 BLAKE2B d2e42e04b6657e7a69fe0bd20c672176629c743e49a55fd007bb30e289710b70045d445ae9cae0eeaa747ee708c90e8abd9b5fc39bad8ec0666befe1b696d4f1 SHA512 bafdb2143e136fb0818e2ffd90b5c862b7181647d6568947d4e4531012bbf7a57b597221ec7056c1b562dfc0c3b5dead26d1a4111ebc15e7863737a873518a4a
+DIST form_urlencoded-1.2.1.crate 8969 BLAKE2B 383d3a197b73fba199220b7708e16d770591ac16725faf4efc1a8c230c569c381870d4a11b8fba623e761e68f9d318630b22101d461e67dd26c67e13a73358a1 SHA512 c65104e2dc08fad572bb31f981700fd43dd29fcff42b01c7ccdbd3d4c23dec12360aed3f1b5fc4766fee386d418a65349b2941b8735f788cb0d35d631a6a8dd1
+DIST fs2-0.4.3.crate 13138 BLAKE2B a8c53130014affc276544360425718c480fe6b6583675e15e8bf25dca0cd2752aeb0793135fce1bdc12bcfc0ef21fb7f6aa298981d61ac150300eb134c2014e0 SHA512 b83fefa9123f304e4813ec1dacbb1aee5dc0c94e1316cd7c8a434aa2a242c9c42523d2bd8232d78e6c84c4e172b5c46ef8605e93b54216a2d4496fdf885dcf50
+DIST futures-0.3.30.crate 53828 BLAKE2B 4e595639500f7147ceb994359ef1656ed096ea679409a5721c05ff84ba439fe4e82563a7cf8dca9aed4cd16b03e89ba1385b0a34feed9d4923871225e131b91e SHA512 98fc67bf1047609c8bb0763c00ab9cb39b6a6d0cb7d993bce4966ddc2492a6578b789e98095981b207ddd73ac4b1dfcd5224b352a0e970eed347537c6fbea43e
+DIST futures-channel-0.3.30.crate 31736 BLAKE2B 57461dbb723fd53daa07b2fe6164125508cc3901e0138d2a60da5c814ade415a3611baa45c71487f1853812282ef358c132785ff40c630408e8544d57eee3483 SHA512 689531748821529c528772a6dd0f27362078ff5803d2e0b431ee5a0ecf8787b5a15262d65d52f48486ded46b88f7a9c477ad95cc2c5a3e8f5f9b9f53f367832c
+DIST futures-core-0.3.30.crate 14071 BLAKE2B 76a9fa5aedd0d4ae8dd9db9639839b6b342125759c1b9f9bbf58aacb4ecca316ff1f24ff8f3c15f559ffbf974e4c2cd02a5418cb4c4d7612dac8449c8234eeb8 SHA512 3c7259ddacbe02e47a84178b75e5f13523bd0c8f8bc0b2375f7ecca60b7075695ee0a5cc4e1c1de26665cf250271173be803661e2f2f53e2a3b96380a8efe7c4
+DIST futures-executor-0.3.30.crate 17744 BLAKE2B 927abec40eab31251409149179baa95a8d025f9cdb848afa83f95439c4768abbf6da8e2163291a086ea0b83b0b650d1e19cb8e15f70369b70efdc70eb3121f6b SHA512 fa65c038e5eeee695b2673cd65cf7529713bef47da373290595b554bc287267ee5cd015ddeda5a22169cc8828717987364584a91a69685cdbfc0fc779abd764f
+DIST futures-io-0.3.30.crate 8910 BLAKE2B c9af4290f45a9fd0839e107fbdfa4abff4f9077ff45b61054670419076f1c4508d7d560d4d86f8cd7ce146e436e531b9f5e0abfed2c4f2406c57be209cfdd498 SHA512 077acf5eab1101917b5b4b4b83347d30d533110d9a34c2de6db1411ffae0f0530f457033c5a5c14249119e89375c9f12127790b46e486dcd003a12a6fad48bc2
+DIST futures-macro-0.3.30.crate 11278 BLAKE2B 6311039db4bd31242e4f45bb7c581bec28eec9da850c47ffd9235c4baef5e5f1c72155f49573b2dc942a9cf246949b79c7d35200d04f91a13b0205cbd33d96c0 SHA512 220b5cc61c744617479d7e8ef9888785a17b9bc26c517c9c4445a39e8be21f111f77e53bfb3d143df18dfde23feccee17e349a84b897eb4d86f94d7ae4f714cc
+DIST futures-sink-0.3.30.crate 7852 BLAKE2B dc768e4ec4c9f9dfb22a20c1c977401d859072b9222e6f77978332f495cbd0f764b175a679c9d7c77028d7b56cda5e2d86188ee979c7f323187defa6a0485ce3 SHA512 1c198da8f4118d9a9ab2b597e3f7b4e1ac7094dfa547bb81f3c4148c45216ef55b309255849174a517ebddba6c874283425f1df6e56e2ba5150af091bacf46a3
+DIST futures-task-0.3.30.crate 11126 BLAKE2B c2ded9b9b709fc10c44cfeaa72d4e7477e43331b14f3e72433b25126fef93f2812a09b4fdc3c246b7379d41d3764ba17fa87c3e9c131095864cbb5f54771a204 SHA512 c190fa0acf7ff15fa67fe172911cfae803b2a8c08168570a5518a40767d08134f147259a413ab25c45cac5dbf2f601a9753c77ab0eb2c180cad2fe48cfe3867d
+DIST futures-util-0.3.30.crate 159977 BLAKE2B 9012edf76336952dab02cb61db48dfc74b6cfc17c137c36372709e8d575b306a4d7c4da89328067c9482a645aceb7b44ef57deb21a0c25964a5515e738a039d0 SHA512 7faae5aa35641d858d0f5430e4a69acd4ba9037852ad73c5a890bffeed411d28820883e18bad4ca8f7b0a765f9f4c5dbeaf5d0cfaaf90c2c69846434ae091951
+DIST generic-array-0.14.7.crate 15950 BLAKE2B e74c785e3127095625951da192a018281ea9976aaeb11019f9088c3f27748c5fed1ef25d577150864486dc48b5138d6892e42f99979339f711a66fc70756c82b SHA512 363a7b04e4102f9ca63d429721c1ada6272be6bf0a2e97da681faf76381f73f0e3acb86623b9ce2dae441de9fda704088391779b9769ec02b3c8c9f9f35f897d
+DIST generic-array-1.0.0.crate 26360 BLAKE2B 2f64bf8aa61bb8bd7f2224d75b2de96e424adb1011787f543006b84e57795b66e53bf4afb89c94a07d14811264a84eecf7d022deb021c8a91be247605f4c12b8 SHA512 07ff026762713d5efb716a4d8ff1c3028a97fb7808352b1207d4e07ac2f02fc93c4068f53d3b359e025cf74b7629e1b5d045b8c763b677b4786779fc6f3e6074
+DIST getrandom-0.2.12.crate 36163 BLAKE2B 0afef8504932ea0ea051cde1d14bd5b79edde68d6ebae6fe88fa4aaa532605a16f466d0d9c0d0aa619eaa105600b6d5ee4e191865a3fa041549a78f78ca82396 SHA512 dd97d7dae1a7ba653abdaf2db719e1a9c8eb721b08b4af0f1c45b1ed5079069d1b57e4f6d9d879e7fae3a890763f4b6aea9bc2d945392b98e811e7b348589bee
+DIST ghash-0.5.0.crate 9244 BLAKE2B 11bb11310128193ec6861f3a54fac78addf50a9889bf9b66c29dc07e8e183de306c3271b8542d1c70051a615e5ad2e6cdd8a53b9873910f0e3924f8cc3caed68 SHA512 82a380882e051ba574a8159133a4c9e9f5e229780075f4dcdfa38acf47a5632831a08f9cf35b78d8f73d6d7381b8be9454b2f069171849795170844fe67458dd
+DIST ghash-0.5.1.crate 9482 BLAKE2B 77510c9a42ebc486e35cda6893e7f9f464628d6e4ef2f2f1adfe5d6371dc2f7e2d0578665d02dc5647651a96f3f06ed9cd3825caf462d70a740c9e937ac8cb50 SHA512 00041605bb458305f0fc54d2c8dde2cae672451646fc41a94dacf83950ee44f75464a926439e7e6d1ca3ded05a9b697138f62fba6f4e86ea3df034ad7240af06
+DIST gimli-0.28.1.crate 270497 BLAKE2B 4089e0f871295d464e548610ab5f0c2fd863825416109cf58ca827e482897f00eab23b795295758f1e3af16167b52c77c91df6f707f1f445984a6c4bcd68c6ef SHA512 695e46471fc07813dc4a47744458729b097f6efbfceeb57eb3db4165654e99bebb98dde2d73230b90bb5dd7c0ca0c6e77c7c3dc6f2abf70058b830a2fb386d25
+DIST glob-0.3.1.crate 18880 BLAKE2B dc89b3a664e810264dd7a01ad892e865ce35b504bfe5dba12d7ea8084da7de84feaa94c2208f1a1eefed90297e552636ad61ccebf6fc8cb4d01f27d605ad0a09 SHA512 29368160138bcb7ea5660f9f30c5711cfca8bc8ba836bbade3fbe8c424e7b4118daf27cffa677962e37e36f025fd2bb5a9c2aea865b0ff155cace455dfbb658b
+DIST h2-0.3.24.crate 167814 BLAKE2B df25fee9f6e39f8ddcb9c1be4775d055328606b3454786a397c50564e3e8340d72d0fd58581239063e29fb80acf92444e1d588b0672817b12cc5c1322652189d SHA512 4741e2732f08c6388c112877f52d6f859088026f75bf928f90b06a521d43e8e8c10f14d088f8a17b42a0a613ee43009882077a68df9300d17365d936400f1695
+DIST hashbrown-0.12.3.crate 102968 BLAKE2B 492072f27eaec45abd2c5d7405c614c0c6a8221425e901bb6174bfa1688ee524408a618650126d6c683b7285b9bf0a21dcdbff7347e4d8f97bf7111defa1b7e5 SHA512 b3700fcd659a21a6b9b3777c18b37a83bf25542b4e8f2b963779a122f5d22e1742c064cfc03e649583e7dd5c6e90ca8407f8c51a0e8755f6a108682853022f76
+DIST hashbrown-0.14.3.crate 141425 BLAKE2B 23c63a99c6c6b7a6b9b9e8bbbc7f1e342e1eb9d7582fc9eb408d3eec50c99f34502d450170bcfef4da7f2b1e743e1d1619875ec879e4753dffcb84f3c10dc3b2 SHA512 4d344e5c89ce58e04668b80ef10e4e110a3a5daf4d610c52d980577795d0e2050c7d0b151d8ba97128117665e27b92ab0300f85b88bd6e1de943c62d49249356
+DIST hashlink-0.8.4.crate 26514 BLAKE2B b4f0e4c964a7a3f7bb31f5b04c34598372fa867fca4550c3e170a1eb31d58cff44314448a467d4b8d6748aa7a7bea4ed422bff76e9e0a5018f29b85a6c51f3f0 SHA512 4b21564c26673458668da18fd95246514e90cad603ada7875466bb056fe461ab31c1db77fc2ebfe207a1bcff06df2b0b29c258f7fa9e5c19cb4e4b2388d53ff7
+DIST hashlink-0.9.0.crate 26390 BLAKE2B ba93177de6be0ca355038b80091454b1ba4daae5f266b9796b300db08e73a5399471a73c55fa3b9207f8702fb10f75d4ba4b1c6d9d7ee0a75fe5b93ee5de2bce SHA512 bf9d356d39e14e4de4a95ac6f43064ce42f42fac15ce005d7225d2538968ab171c89c4fade7b1f76e480783406d2f6afd005f8450e0c674b9a138951f0abd7a9
+DIST heck-0.4.1.crate 11567 BLAKE2B 520aeea740cfa30b0cca12f73594ffa655f32959673b1c9caaca1ea0162e455546ae3033881394c0ba0516bcd5c9a997da02162e1585522d665813b9096eabd9 SHA512 8c80e959d2f10a2893f9a71994720f90747742bb5b61fc0a539eed3ea5679b140c48fd7f7690d7122cd6af5f7f20a19d412e3569fe741c6d31f6b2ce1e0b80e8
+DIST hermit-abi-0.3.6.crate 14884 BLAKE2B e46434195f0cd710ad215bb740ae5a012a1cd9d9286f43b5922a90ded832d02f82812790a1682ca5211fd22998a86cf9a03d267d71c69fd302a0e3f0c9c55816 SHA512 ab920f843f7061949322597ccc3b6c64f2cd9be106deb71bade5848c379e0964892fe154ab89eda93d767298ad44db7c66604e6e0c065a8921089d873940e66d
+DIST hermit-abi-0.3.9.crate 16165 BLAKE2B b779f005bd4cb9ba9abe401a0a559a5bbcc44726ac37f53e9c8d1f7218389ec8b48f74d14666261bc4fba4fbe5558cfefae873c49a2312c8c8bd4010b8344064 SHA512 f3a5a51d834a6ad55480b53f7e9cdc73a512ab0cc6c246a6ab1e8bf8f9851a0c8a55982f5bba6cb57b5a03b54870e73b0bab0a79195764c308318394a3ea8045
+DIST hex-0.4.3.crate 13299 BLAKE2B deab49bf3d97f6fd7c0a0855b50232422443b226362bc7a4a19e57c2e662fff2cb046d4c5bd7618ddd523045f3d8c78754508f862f9a8ca29ca9247da6d6ec79 SHA512 fd8ff33b68eea2d6f2c6b02a6d82a2807cbcdc209ca5a76e3e3e5d006917ee151f236b6d18e2646cc9a9674bcdda1d6ce6ee363a89cadd99bef00d0eea9989e6
+DIST hickory-client-0.24.0.crate 37831 BLAKE2B a0fae0f448ee632fb024fa226981a492a8fd7a1b5defeb9e4b8a506e393e89449961bc76302857271bd5767d50f6aed244675326ac904e14f1d592dad672f2dc SHA512 610d5677b2b5cfdb6ca69babe57767a908f2420a8fb60e9a145f0b879b03ef7fef2127ff6ea65ba77d6f30b748a9c9bd07b102510249997819b57217a8890734
+DIST hickory-proto-0.24.0.crate 374416 BLAKE2B 9dcd982073ca2d4d7ed64c0b4a88ef206fcd739dd32d89cf6eaa6d24c71f0e2f24ac11361b1a1579214871af4cddc53b938af57ca322365f055ea1f8c8f939a0 SHA512 de27c186548baae47965f450aea53a140fa66b98285239411accc83c0f00f485dffa3a255e8402362e5fe3952a4fdc11f780782a876db46202930b84370017b4
+DIST hickory-resolver-0.24.0.crate 90666 BLAKE2B 367f71f8558f4ef7f376dff7e3b57bcf3f5dffa51aa61568511c886a2d81e45bffa2de0e9a98ccd67c3ea97ad560268f814a95c3fe3e022845abf206447931a2 SHA512 b3bbbb193d4c4e2e32f7a5d59f0c63bd808c31b840b814f771e483613feb70dd31aee17391206e99f6156431b64085edf6cf6d7d7f8bff5b931589ee2ad78c27
+DIST histo-1.0.0.crate 12629 BLAKE2B 7af155af1b99d2fc83a753ad99c69bbe084b916fedb5d2a7b2e065aa0a205e67c269df6c7828dbb1d8bad63fe4e9f9d1293812e7e3e79b85f320274ca1e6ca62 SHA512 4c38fe917efbfba05f24cefba0f3d1777ca5061f2332ad7b59d41985891b254e27cc9e9229109b663c4a2895c80a37e27f0e7116eb4a09496995b239e5da293b
+DIST hostname-0.3.1.crate 9272 BLAKE2B cafcae4bbfadd51d058e3daba3e63d897bc3418723d8e843fd941d9663dbc89dba131c77d14ce7a5da552650ea3c40c4e418c88d465f1bab2fa20c178596852d SHA512 a90407996353c9bcf5b76be03713e3a0455ac80a50892e77a508744cf436a938ddb87ef97d8cc91ec7dc4353cfb7bca0fd28c90a72f8a9ecd4f29220d174edf2
+DIST http-0.2.11.crate 100478 BLAKE2B 1ef12d67fc52392322c24f79ca49c52fcd7dcad0145b761c8aea21fef38682919d664161f242c606a1f3737987368c08432f33e2abfa53d681c6c2aa5cb000cb SHA512 71d98f5fa55c7bdb9fb31e36f898e8b2b7596dcb30ef9b5df3e34581b7306b66a782e82c2797732e28626eec5c9e432cc0475703e5a0e0e47aa1d6f22235ef51
+DIST http-0.2.12.crate 101964 BLAKE2B c35c2ae5f9494cafdfacefd778b4b6824588e74685fe5204bc6efa87b667d00b28f59cae667115fe45ae332d8542e7a0c2c7c42fdeb302302f89b00cb716f380 SHA512 e32dd4600aae7e26f1d530871815b30fa0b9bf95293005649bd9a7bc4df7f69a1d8de503d1b8873e67a5496e644d0a47db2a0680fa1e9058bee4dcecccebee58
+DIST http-body-0.4.6.crate 10773 BLAKE2B 828a43f8ec79a7187cd6f5379edd50127cefa8e80e9bc1205e80c567f506f4778387dcb1d2808e68f1b88bfc7e2d6405ddf9ede9403d35584e31bc62db0b7756 SHA512 fd74fcbd25044aefa183e3caad6cde0967cbb00b6d80addec2589d037b752cdafcdfd02d29d38a12b5c7d87cf1cb5e5ed80488057735b9dd73e03904006a5462
+DIST httparse-1.8.0.crate 29954 BLAKE2B 82c48fdd6d28e94c42df180415ea3e30d471ace2fee09d7d8d33aff0a8e9a15d3029c90f3bb036b4f587c8902094a2ec21e4ca6ca7b654a82562bd84fe208ef9 SHA512 849159d9876e0474c71f3c7aa3a7271699b807b293832d88d52e4326ed410b25f9d7b9ad75a143a51fb5c8ea5016c2513348edbc050d3b62dc9a6737ae98ee8f
+DIST httpdate-1.0.3.crate 10639 BLAKE2B ce0b401c69f76252639c10f6c2e4a823574a58565d7c5cc3633c72837aa4ec3630b34b148de4378ec498db196e3b2e1413ca0e5a4d9247855380fe19a8c20f94 SHA512 0586888fe89f40b838d5ceb083084d0b8058feff1d2933faedb96896dc86eec68b541a0374a508fd11b86eeadab3c62f88568ffe2c53206fad438373a50b2e5a
+DIST hyper-0.14.28.crate 197204 BLAKE2B b99c91eaf65947642e217d159372750ce57e332675705cabfdcafdcc9ed3cd90130a9c600118c76e167b927a481b2120d0f4b499772e4fa710803abbec5385cf SHA512 deb26e3815e6315dd193c4db22efe1e73e44bc7c1d400bc7654e950bd074a200b7cbb730ca30faac0940c88529fea60d5737a4fc7ccd4fa24c2ecdb2a0b450a7
+DIST hyper-tls-0.5.0.crate 13257 BLAKE2B 50cbe4ca7c1862fd3fff192de070341dd32bfb9f108b516e1e261ec8da7c4f7972b7b66e3d45c1497733a913b0281bef706994270ec8bd03eba7368612127aa4 SHA512 45dc16cc9ce48706e0b3575dca35ba1b6b3084dda8c2cc489d126e1c4f0bb96a9b2baa860d09f68c5e0a48c2a69e3eaf62f4f0406fffc4efefcd79d26c82896e
+DIST iana-time-zone-0.1.60.crate 27074 BLAKE2B 6f534056e220e2f721fc7c7f3ed24152eea7f07d1f4cb3609ca734ade32a2d6b18fd0164ed831170cdff192cbe48653b2c4eb0903fb6f157292b3b5bf47299bb SHA512 5619b994d3277f56e65322a7903e4c5e03928a87bdb72831cbef88788aaf5573b8460abc0a4d5488c5df7052bb978531d973dd66002b0ec4a3af468928c9b722
+DIST iana-time-zone-haiku-0.1.2.crate 7185 BLAKE2B 37fa14b589ff092377b9271c414d4e584c5a531f13f70ac48df26df3cc03353db635b4630ba192fc65b800cce11823e91b91f03dfad85e4bed55aa18398156cb SHA512 448224ecafa935472ff6f0aab7cb71f9dabdbe71569c4b94fcc65baea925ef48841577687c9a31106a1826c2105e8dd73c748e9d27fd002648e5b0ce838af6b2
+DIST ident_case-1.0.1.crate 3492 BLAKE2B bc79ebeefbb7e3ed1139e3f41d8d20fb175786bb123bdb9c1a92ea70effb4a0e5e798f24b068cd66a1bf20d53eea4bf24de495b5568c2d649ea804389a1327ab SHA512 81003a43f18da5997d644319274502e2066af9f9fd1400afda7cf2986b3ae0b7355b932302723cd3bda2d46b264340434d9279dea58425bad13785698d5808a9
+DIST idna-0.4.0.crate 271429 BLAKE2B 8b81bc4535d2e8a1100ddeaf6f43c043fd601ee3b37eb109a9dff01630a81603223407bd5c2f1a1b108d741c811781b205c10148a0122b8125c237a5d5ba8a58 SHA512 b4133c5f73bd9c4ccc05245a9edcc5c980714129ce4f6eb7851eea7e509617ff972fadefe6ac78db6b4106667d9d6070de52c4d42414c95921e3d9fe1b7a76cb
+DIST idna-0.5.0.crate 271940 BLAKE2B 0b781c2e9bf717af429efb53bdfd18244f2b8c58e5111c3bd3bee50c8a01cc747513fe20db75c38b6b771d5845647bf6c1849ae6667766c9623e018c1f399a9b SHA512 bee6cfbfc99859b113aa8c7b487429a836dabc4e317980f132d28ff8333336f33480bf9f8b186a07115eff33024cd855bc85d346fce85e17c4132e886769c54c
+DIST indexmap-1.9.3.crate 54653 BLAKE2B 7bc1768589e74020dc15d3dd064009edaaef39b7aeb682d0ca8e49944e3f020b9c04d64feb102e88b22feb40863479dfaf4722d6a77b5d19e7ca553f4bf64c1b SHA512 2aa8069eb07a814c8fa3e11296c9f032ef60963520d7786ad20cca5cb7e73b8f76d97722a994d65295bb713020aadce5008cd3df5e99d8bd968ef1979f910a37
+DIST indexmap-2.2.3.crate 79019 BLAKE2B cc87bac104efd9aa565e3b8d6071f271b33501e2192b3a478120c41d015537e807bf3ae808ddab930aeb861f353022ac76522e5102e32f72722b93d36d5f2236 SHA512 ddc45ebcfb36d761d8c11b8f61bcef046a51eea71692d89495c897cf9b4cdb5e14287600285297c8a6aab543761d9f5ba3ab45442803837a810b945aa346d48a
+DIST indexmap-2.2.5.crate 81498 BLAKE2B 8914a50344951aad58766fbfebe8780298098e3a7c923287e3a84f6de41e2924a6a3bb3ee91ceae9b5b49654b83ddc7516a4cfa6253584b0657995d7c8f63a89 SHA512 84fbb6e61756d5ff746f6ffb2c3c8552f96d3af205075a381f06df85258c7597ce24b0d193127a797f975a3fddc1fa92110738227babc73a7fa37505331f8d78
+DIST inout-0.1.3.crate 10743 BLAKE2B ac2fa5cadd98088ea3f6eb94ca46b3a9ceb6547ba49f0de311d86474d71024d1a087ce9b8d44ec808008db69146e9c81446bcfeebeb2fd74d2e8d0ad2c4975ed SHA512 1db5bc2bd87aae145b3b0be6669a9a722df2aac8f970fda210aaf945c372e641b941cee822917926dfa1ab8381c6e99cc7df4b18d2f4e2fbef17fdec36ed2beb
+DIST interprocess-1.2.1.crate 115320 BLAKE2B 51a149b89cb6798883e0f4af3e27748ee8b54162f5c976a271856885cb8037374c5bd586f01ef47514a3dc9371bc02ccf71d127e83934605baacd5c660281fef SHA512 37f528d875059d6ffade117d7ecad3fac50895ded8d8be7a96a748e9097df0860e2f236bdb5761fcea5dff28c1fa088104a1f2743868db99a33604a8f3a011fe
+DIST ipconfig-0.3.2.crate 24468 BLAKE2B dbaedc8f4ec23fbbe48a8c79f16fa1575b8374f055237447d12eb009694067a82bd54b503f73f9520e9b731dbf2b7797ee2d6fe2c07ad3946146b32cdc68ad0e SHA512 6029a7d453db77bcf397580fd44c5c777ce6c288c251376cb591174e9fe0aa66b49925764050cc9bcb2d656a8f6c4af0cbcd6685b2ea4616c2d2cf8de9bd67bf
+DIST ipnet-2.9.0.crate 27627 BLAKE2B e7e1c74815b965e9cec1cd37cc3dca76671168feb689620d44d5e635f3a5fa92a7276cb3022f25a9512ffbaaa11b0a8719cc1b838a7dacda71a5beb1a992ecc0 SHA512 8ce429ba2bae53cfdaf8a7d6bf980e10b9dd515446ef3ed4e4e11432043a18e09454260567419818f523bc589fc367194bc345660f2cc808d281db235d3e0b54
+DIST is-terminal-0.4.12.crate 7470 BLAKE2B 6d1db6148198299d0775539734dc62a3c7e453d621d69e01c3addeadbec4e88dde6082e4e12c7b7e8359cbd93b68c0af314d4a8df4600061a9534834699cc38a SHA512 9eb840a419f530c60d6acc52fdc9d6477818fb513bf9c3e8ab808ecd19087a52933e958a930e7a8c316d5e5a3e5beb56c34b560dddaa03c744ad37cfe6554a0f
+DIST itertools-0.10.5.crate 115354 BLAKE2B f24734bdfedf1dba48554e39b43669efcd4a43656eeb2c511096060daeaf049e1ad3eab232e757057750ce94aabad9fc8a0cf29a997edc6c4b167301c3443391 SHA512 d03c3cfba9841776913bbb6daad0c8945830c155f32ae4b48872e0f937c75a443f0ac9a0355f43b359ff75232f38b15f4f6d446b4be30b00b4209cf66ef770c3
+DIST itertools-0.11.0.crate 125074 BLAKE2B 8e686f176764e92e4da3697eb781e1bc30d6c57ac61d97343b4fc3a48e4febf669d5771fa8620005c620cce52c236760ee2e1bc344cf602e878bc168a2e69cab SHA512 8ece00ba0a7cf481ad4586da24385a6f0b1719b9c3f0c25b9b5b373dd1a0ca7b9687a77cd179853392890b7bf4d31e0356a4e5fd540465b4ac62bd74ef717fd8
+DIST itoa-1.0.10.crate 10534 BLAKE2B 8ffcb345d07070cc01651fd44c19f3e0659185eda733c407fd4be0955a301879ae1272dae7f425279dae8dcb7f7dc954465c9a09b5c521938a503d34fecfe2a7 SHA512 fc496be0873e31afa6ddf7f2958030f8fcb517cadb86a48280a0c50ce50460afda189af1e6c26e5ff6f85c750d772c21503864c32b526c4fe4bcdb5b07918538
+DIST js-sys-0.3.68.crate 80764 BLAKE2B 961f58c181f060af37c00e99f55906140a4c8f1729847d6dd7da7e29b715d69ff822853dc6affb185195347e3d3bfeed392b8969c9d15a5ee28e9f01febbc148 SHA512 9b1b59f1688f95f9bd5031f68c18c0bbb8c16519c7b09aa3042e08e57921a3807d86f15407bb4d9d63c49747ac4847aa963f83373fd0d778a7e7962ea6551b6b
+DIST js-sys-0.3.69.crate 81083 BLAKE2B 529c94cd2289883b3b43a848d47d8ae025ad0909548a38ba93ebc684ed3edafab16842b922da6c8b6be5ba39c36a1c05057dd3dd93fc8936d5dac372937ab8f6 SHA512 506722e6dc13484828a4147d974822ff9d103d9e7db58a48181b0957770d9fc43b97605ced105c5b680d8b2cda5fa1705f605707611cb48ed8a45a96d5f196b9
+DIST lalrpop-0.20.0.crate 233201 BLAKE2B fcd533ec1faaf470c97a479e504da81d308da002209cbf48e0a62583d9eeeb481aad0f9afd9f4aeb412a1115aec17bf63d782a6d8b32315e4efd0a167bcf746b SHA512 78607f89874e8b17649af353760477ccb31e8f9d88f799119de686a198065163378a32d34c372e456bab184dad2a63ec62d651dd88d66914b5d8f42f3c28547a
+DIST lalrpop-0.20.2.crate 240370 BLAKE2B 024026e9d206f24f3f0675f87a5d8204237c00c96331c3cce43f563639c2750f363b173bcf928bb69b3707917ef0769c9e174316b1c85f76e8fbedc6d0262bb8 SHA512 1f22f3aab724e720c7f78b268a9f6ee468fbdc7fbc0ecf83e0a35130ca56371aa2e38752e02cff5ddf0f003d5a8bce43c735c6d5ce09a3bfcda924f2c5ab0674
+DIST lalrpop-util-0.20.0.crate 10403 BLAKE2B 5600fecc9a5c843ddb355af13e3696089a00cc835779df201ecba4e6740ce955e2618dbd1e599045343a8af196b8c164b61db4e58368f0cc4ab4c8070873d4cd SHA512 478ada7c29bb983f9b37bfeb0ea3bd51b3e38ee2458daf546673f66f857ea70f2498f2efe2fc87acab2ea7a1c41529fbdd96f28297b7dfaa83405bc00a5cc82d
+DIST lalrpop-util-0.20.2.crate 15064 BLAKE2B 7304f30748afad37ac9be5f9cb890b70b0362bf889a86f7385e7e83a067e5919e42d85f892a018d255d0eab56f7c3b8fd9564fc5d24b657916dd915bc45f0a46 SHA512 91034c6d82a0a006bf35208f84503660d55170a36e38d5c64a6c0ceaa0302c43e268df21feee6b60b70723462f6e4f09022ce83547560ab7c51b5de0954cfb28
+DIST lazy_static-1.4.0.crate 10443 BLAKE2B 25b2e61bbac48f0dcbc79c81d7bf01f2403d8269ecb6be3ea6147bd00f7a588df15a91f44dfc18ada19b21faa71de4637c7d493a8628cbecd0e547d74e616a23 SHA512 e124c0521ec7c950f3c4a066821918da7a9c6e711115d98009ae7c351928fdddead852e7596fea5937a9c30e4e4ce8eee7099b20248b5d6e3b2494b6a6d88cb8
+DIST lazycell-1.3.0.crate 12502 BLAKE2B dca2d3f46823a52dcf87b7d6103fc4f1f83bc5247ce361946ac2d9df239fb43ce4b418104503698dff0242480cd014996e77da4ae0a88f3cedbce4eb9d3c9ef8 SHA512 f9d627afc28b61e9687a3f72260eb013401fd64057647641ff2e763770d7380ab1d2d8cbb4a3c8818d53d504c618a3b46aaf701f72f4d7b25d226042824c2f8d
+DIST libc-0.2.153.crate 740614 BLAKE2B 523a41bc8cff4ebcba0edbbe9e6a2286ec7cb3ba5e90ca5926c972b68e4b34188bc077d20c22376238c3cd91b7455898a95c505ace4ededea88cc496edb4c5a7 SHA512 3f99e3a192974fffdc053ef21e9ad5fb54b7cdbd4755df176704a95dba38047138ccab76763e89c6b565f37f98fd549fe368749f84f6d1638b3209cb07eae9b4
+DIST libloading-0.8.1.crate 27893 BLAKE2B afabb6e07ecd390918344388b5fa63e5aa9223bf3ce513d1ed94cf02b1defe9909d94f0fa05e1516a39dfe4f41636834d3de0386b3c58212103263f2b1423f76 SHA512 f17ca367ef8e62fe80f43e5f3e2d1585be7b78b0fe4a733d80acdde38c20f9f72e710cff082442de6afa323aaafa17eda4491c4430b2d12f398d420e057cadab
+DIST libloading-0.8.2.crate 28422 BLAKE2B 3547acca23090dbf27b58296a4b2a07a454e550a4621079922c9962044e26a1da9e38863afea823fbc14037f978d91a3f84693c59252f99ff77c9bc3a41de19e SHA512 0acce8e1271dd14fc8106046a744d055f67b8743ed821ecfbc3b029e6388d07520769890971c74c63338b01240f13f13341c001ced59c601d803370a37e71af8
+DIST libm-0.2.8.crate 113450 BLAKE2B fc4a55ecc0d4a558b9014b58861341887679c696af6b6539c7cdb70c033c63219b24f6f30cb8d9b335d15e3af42be6f3a6bd719e189667ca0c43ac818730b674 SHA512 753df71bb2c838abbac360db2e4400c2d931185ecff993da51a979870f2c3f7ac017380fadee4622102fb4b37ebcc1960b0cbd295afc9cd1cb3307524e1f39c5
+DIST libredox-0.0.1.crate 4212 BLAKE2B fecbb90e2842a69f3967bb2a09b0181dce1720b60c5d762a334a279b52c00a9b4b52de72c6484603981c0c3e1cd8e173ef5e15fa290ce8b8888739204956be92 SHA512 31a9234201f5128f1519e108f7424d1740a67699828265cc725304a70f6a51e139f1d0c0e626b487857a7b421f25ad93e81b95b65cf0d3e0ad912388deecfb41
+DIST libsqlite3-sys-0.27.0.crate 4948458 BLAKE2B f86b27fc951145b20d4f5ca005f9981d0749be4a3201811b801d042e47064ab2535224ef1c80657ae0d553508b5b586360f533b0a3f84e92ec5eb3c99920ebbc SHA512 34dbe8ef5c2fff5a95cf0c1ed14bbb2e537cf993515cb08edeb90a0590126ded8b0ae42db07047c769f24b23045582d4db1bd5e5ff82135cf8b2e0e5a71e85e9
+DIST libsqlite3-sys-0.28.0.crate 4975624 BLAKE2B e8d9e637a9ed616372e6e9496a9a7095eea281e1496ffa5b312f632958c751d50d9051f5ad09777e23a18dec08821cf9c43a405c4ac64fbb8719820c12886b54 SHA512 4a3d16eec47c6e3e53e00232501fd50fa77f1ee1370f4ab6c984496f2f897b4acd1c15c697caa8babd635d31a946e147d5d090378615676a3b5c4a9656355016
+DIST linked-hash-map-0.5.6.crate 15049 BLAKE2B 0f30e388633c60433dcbee353507f1c6857bd210f0b61a4d166a9b95067bdadaebe49d5fca4fa6ce13072e26037c6f75d46cc30cf8dc3c9cfcb3f33b33630093 SHA512 031a87645381c96beff33572e4bac1a9877e52fd2f99d39918fbede17d72291b35e2eb69e07edec20c3058554c35cc38fe85b8f175c2a3c69366136fcc71f707
+DIST linux-raw-sys-0.4.13.crate 1493855 BLAKE2B 1298a038276e2424eda9873c642fb43d864b343b03b7962446122d2dbea94d58d9fb2b93e890769e6fe4092378755413ed6afba81ce56fd61e512146e44148a3 SHA512 3918da6b667a08ef8a51aa0b087129e2dc5ab101669cbba7690fc98ae2659a36861bf9410a3b87d18522a7549d43ac169b995ea192d3073f7249305a809cac62
+DIST lock_api-0.4.11.crate 27487 BLAKE2B 87116cf908f7f1f9c300cedded989df305f855883e3df5a482de2c76814c48739582d3079d76a2bdd14a6999204b7fd31dcd8fd06d1dc7f9418f0e2f70a1450e SHA512 9946adf313a5c67a0dd87a1b679b7d9d16a86149fb95974d3f28aa57a9a1a3932e4a5ee1d332097559329c5e3b2295be2e4b655b115d9f75269f33a758b17fb3
+DIST log-0.4.20.crate 38307 BLAKE2B cb9c9a401b49bd68c18d5e42f2ed94446f1aeb184caa23cefacad4ce54a2a357143af54a5595c45d6f3c3d20b054c451d9e6ccdc09c19cca99ffffdaf8bbfc72 SHA512 8661b0c71d3b7fc0d679aa3d7f06910e6d3da1c53862aa06526000e1bcaa0b0b068415a1a9ab317c318f00d15346dba8a4f5d2a60d8850790bed9cfaaf757b3e
+DIST log-0.4.21.crate 43442 BLAKE2B 8429b3270794d3e2c7f7d5b58bd4fa1abb9d4807ab3a1ac980ac81c11d9544635003d8cf2e608c2c0094865459108a2879f280278e121df68d09bc1561d604ba SHA512 0becc1a06b6e7048cff6c0bb8df49a16ac4772133c00239e9e9459c0811e7715c500f440cf1a9aef8d7ad74f57434559ca9b55917f588b8e476cf36eb6d4e10b
+DIST lru-cache-0.1.2.crate 9307 BLAKE2B 606072bc5390a13cf24b4c64c77ba7f84c4c2b1a73c4abe8ead4e1d19067b063888d5cbe478dc9108d193f0a66aa5fb2ddc073f3edfac466de34f85a52a15ef2 SHA512 ecc67b4b2ed8d3596816c47e9c6aa242c7bdd1ee8087646e90c27a60d59175f661ec3ef82058c196bef2abdd302d429b7ea4279169689254a9f322dfd5697bf1
+DIST match_cfg-0.1.0.crate 7153 BLAKE2B d3f40e5b16761fed337ed18dfa9db9e46aa2ad84ca8cfdc7cf7c72bea7cff8d084d95214ce013b3515bbe5b1ad4b8527bfce692569551e4588fe6f396a8a96ee SHA512 fd36f2b128d70a0f278e708bcb3274d90380229f754aed7ce9b808138b0189d5e1a07e0ba732216f788a530cecddcdd980559b3f71efa371d8805a213ff8f2d6
+DIST md-5-0.10.6.crate 16161 BLAKE2B bdd43889aed114cfa97ed0c70bc97b89fda28b14033a0a26bc7309ed744ee907d59151ab92e9cb95f0ff0ca1cfe2af360c48f1b99fc8a246a25c803a4b444a0f SHA512 024a9e14aaf860e748f64dddbb8aec01bb9f40d702d8de31497fde1d66a663e97ca1b06b600d8a818a0c707d1ef02eb0f210befaeacada458acba69ccbf476ca
+DIST memchr-2.7.1.crate 96307 BLAKE2B f1a008fbdbfe84852a8ae1d9d9574306b1bf120dd5087903adbcca6af342c9abbb296496eb9bf6cb58915c4444b3edd6ca4e27131ac7d8aed8849815df87a944 SHA512 5120496faa31fc427c8b4178461a262b3a34d70eddb7ad17a19d6db8b9969c9e113d3625b5e6dc677087fc80907377b00ba0421aba9a92cf73ca2849d932f473
+DIST memsec-0.6.3.crate 5512 BLAKE2B ed2a36cb139098be66fda58f052c2cf22bc025e34b9ac2b11a1a8f848d94df6165f205543ea30a5e7b347b85fe41670973155f68c970dde145b41fda551c5644 SHA512 6d4ed30d9b975b00a3eb4b92bb1c7b83269c2fcec7629975334e53b7683ee28e4432ba4390d1590d88d1c4a0e689dcab38f338a6bdcefd3bfaba75067b819d8f
+DIST mime-0.3.17.crate 15712 BLAKE2B abb892b75b40657d356b6b53b9a45b2c822a05873453e919f2bbfeed9e5c06104f24db9cef2716f302198020870eaf96b2c62aff55cc11d8ca4f4f614d7c8e17 SHA512 e6d2ca92bb58fc747c1bb65a7f9023e5dbf4b94966003a72e4913bcaaeccdd6752725cdbd5081e0fd69d9e8f364d79664fcbe70061737d5c39e5b3e3a154a0d1
+DIST minimal-lexical-0.2.1.crate 94841 BLAKE2B e6b8919b80d938d0b98d60d4f5f29ce43d77ebfcf8b18bde08909141915c6ef4f0d07a543538d4f3ba8527a9f55926d4a8e83473248469d087e80b274d701d61 SHA512 385fab51884bdcc7b0f2728a219ab164d0dc8efe42160b918f2c09f79ecf853fb12bda006d11e649f097bae1499dcd41ddf2a8784ee7d178cf2c28059e46078c
+DIST miniz_oxide-0.7.2.crate 55731 BLAKE2B e3cbf5983025bee879b8a735fa2912db8975cb60f0499498a73ce4375e7d452c9ed62d4b0b6f6a4fa591aab55e5d7ff20033baa007fd6c839b9d74b31142c0b1 SHA512 2f8f09d7afdb9d78bfc80a228ded85a215fea05e577e907921f1808f84aae30ab118048d7b53295f11aeb5de70ab6cbdec892f3a2417bedf6f53a4576d095432
+DIST mio-0.8.10.crate 102345 BLAKE2B 82bba95cfbb51a02efda75dc85d973825f038f7d23e7fd0a93a60293fbafd304ae064f395a1aeb63a1bc7bc664a0c0dfa3721ac8a553ea5161c0ab2862a6edcb SHA512 680371f7da07824fcdc1e8c10a6771a71b97308c47bb5b295e0338fbcb56e211dfd91e1b400a080984c57055f08db24ca675c167f298a3dd4842a185bde62fb2
+DIST mio-0.8.11.crate 102983 BLAKE2B 913a8e0e4843b3b19cce3eeaaff0a0024eaf1bdb4784a710e54ee95b6631edbd763e37669ec7d269e45157907663dd2eb6c9279db850fa47ef4c1eee867ea24a SHA512 9a2806ea78b0637d0cf92448abcd50bc5d09bd80da0f37752c847bc98d014baae7a5cc4d929de98be6283c76d82ccab1f1467aa6ab583a4e782d97d5592b0bb1
+DIST native-tls-0.2.11.crate 29008 BLAKE2B 594511c364e639e309f32f37ae20ecfc5ddeeb39c3f7180c5f3f2cf304d8c323b977af933ffe70cce696a5a63e17c5fa7ddb119d46fc3db819a28e31a388640b SHA512 7e77959932f2859757f1aeb37b78fdd459b7b6fd02424f4b7399525b94c21d1f499a718775503b8f3dfe3b4b740e1cfbee77052a2ebd0994468addb3fa665e6c
+DIST nettle-7.3.0.crate 580277 BLAKE2B f70a60e47a633a399843a7d2cae466c3695e09f442968009c93a26aa40a806966c693765cd3f9e361e3e8550efd54e4c72d7ac3263eb159da850f55b7a8c52f0 SHA512 658b7c72eaa86c574ccec8c10ea4aa37480c1d7b92711a96274c7ea75d89c96d669d2e05145598c835a1f34ffb1b2be005cef278f7bf103b8d2c8b8d96213cb6
+DIST nettle-sys-2.3.0.crate 28576 BLAKE2B 23518adea067a8a2cd4235ccaa851ed62336847db9bc8a6adfd77cfde8c57f4a8de104cfac0e17068027702e1e4d79efbe77c3733cdb032650fff1eb1ff15457 SHA512 f453608d860edf86ba62ed959aa1d04301c06d13bef5179b2a69f7faebe1e1ea41fce163aa4a48617d21fc493cce16c28cc11a051ccfd13d0be93c66405aa5d3
+DIST new_debug_unreachable-1.0.4.crate 2561 BLAKE2B 5c9831b04e2a44b2dd27816df0a331a8108991a84ebdfefe4e42f325ec3519ee50e89a99d490020a65a3d75acc371316c2253d2c6382453a0b15f4c3d5b96520 SHA512 6f964bb322aa8f2ff92078381dd720527600c6449e237b703278cbcf47b39a2581fddfc2f34ebb7cf31229e33d58de48bb5050e083fec6dad9aefddc1d771c85
+DIST nibble_vec-0.1.0.crate 11796 BLAKE2B 2e80648e4e18d17fdd41671acc1e166a8337fe1ec1765e5a7f08c19fbcb23ce43b11d1cb396b867b9a2c0ae58e30225d9b13fa337793d8c32abf99969e7c11af SHA512 21bc50bfa5f11f50b19a20691346f098db083ceb6891faed72fb91d2e911cee060ad4d19ee1c98792c5809cb6ab2bd65061bc051a1dea75d9096060b87497f67
+DIST nom-7.1.3.crate 117570 BLAKE2B 5643b67990b7305e101b16b8cd27c447e162a7adc6d0dfac00920b0cb50fea98c9d4edca63c34f6845cba05f8d0acb407cf3045cf64a4cb28e53c8b6bc9090cf SHA512 1ffce08dde299bc0e0367ad59c7b6a83e23decfa11115ee076ab91ec53cdd9ef37e4c2103c96eff23a7b6b8b5c3f67c83ce1917928c7d4c6462083bdfa0c9cad
+DIST ntest-0.9.0.crate 5212 BLAKE2B e252d146109a93bbc4591605534e8c994b8c5345d6efbd9fbd47ac196619eedaf3c2abc615581176f27a9f4e2632be8ae779f5c3a44d07b089b6115a5f233ee3 SHA512 266b3d81addea3c6e8bbff0cb3c1411d4709e2f6f978e34743a7fea0f3f5b241209f8569c09f604331beb1338060a5f5c901b27e3e68d2741333aff63e059846
+DIST ntest_test_cases-0.9.0.crate 5336 BLAKE2B 8a67d43fd0e224acfd4b3abafd412ad2951a012bee97227b7d86dd25fda0d5426bf737ff37b215ad6eec36ffd95f0fe694a245d317af5f28d1f51e3413274afa SHA512 09bb4d14137204237c099a6ba5461915ed538d6c3389833d1c611940e74cd6506d161a996c4fbb75fdbc3a9690d5d0409649d7d50574ef798194351fa83e8825
+DIST ntest_timeout-0.9.0.crate 2972 BLAKE2B 49611ccee56913cc16f1d76d17a9c92544956e974a9059bf160dccf555fd885328b5369d1efd7611f85b8aeecd8bbf1db8ee4760424117c31e52906e0243e5df SHA512 fe7db5f555cac1e5d04759466f63d5cafb58d715d99b18d5611d2f7e0f1ab82cd52e607a70147bc8ccf91475de5be4e1f3306df842e59afb5e464a27dbfd2248
+DIST num-bigint-dig-0.8.4.crate 123825 BLAKE2B 9710266116ea15d0e56792b7c8e217931765dcf2377bc05f23bd386625087eb6a7d7aca7b8f0beeb78ace9f280895565a6de3b14ffda7721e35c741ff64b71c0 SHA512 88ea682c5aabc61c0cab9234e31a2dccdb5458d3bc018e1f9ccbbf0a9f09ed0053341e93bc53f65b5bee55bafe71d50bbcd48fd085ac723ef4662e15664925b8
+DIST num-conv-0.1.0.crate 7444 BLAKE2B 4f5c4695006aa3ae77aaf5c55999a07d8ddfab294584fe10d73eb6abbb3f551846646156581599f966a28c74d80d3ac4373c49d2099991f7ed9edb56d36feec4 SHA512 7884c0c6599c66e40b9a79435e1bbcec60aa7e68b59686922dfab19ccbcac6a6e54f208cfb3d5a8a12e86e4dd67e09977d60b69ef6940e308a28256733f36100
+DIST num-integer-0.1.46.crate 22331 BLAKE2B d88c9f84e5d803a3aa8f44dfc1bd6d9b5e336e7cbf47231cb3a7de30dfe263c41c62c586d31f0029459c8c240475cd329b3fce79f355be7643bdccf8d56dcbba SHA512 e27986d91f6c6dc3d5a0900defe28ab5f47905cde3f84d0914b7acee076dca8fec6fdb7b631ac94d3a31eb01ecbc5854e51afc3187cd1abfa21e1bfafdc700ae
+DIST num-iter-0.1.44.crate 10249 BLAKE2B 9e70a4ee02e784c5eafb033dd321f70ee92582c2a75871688ad43970a1313ffbcd49c26a8c6787e537f041ac60fd269131e157bb61ff2bef09e5ccfa372b2a09 SHA512 f7cff4e6ceee82aa6de469b9db834a45b50a3b73cb068ea714fe237f74fe4875a33881f3421a71ed31c47dca847e3f3b7e21cdaaec52f0aafe6dfb8927f39f42
+DIST num-traits-0.2.18.crate 51930 BLAKE2B 6c40e155d7a52267a7183d8030ef34245492d33f103cc24551b10da3eaa18e3db485062ff87057dc23e6b55e381e5c5d2a2633aaf6f4763c06677a0a0c524f02 SHA512 e395ad9f3b21b0dd1d3a94cefe0d68a42d1b1d429ddb2823696f9cd75042568a635d93d133ddb9497ed357e5b3be5caddb8e4a4af87b65882bbdc60b05c74ebc
+DIST num_cpus-1.16.0.crate 15713 BLAKE2B 11b432fc7c7496d48918f09ed0954e0f1d0845596301266321293b374392898853fb7c313a0b0fd9d22d9dbfe3ccc5cc1e38f38407c89b2e5906eb76caa6ad68 SHA512 a75863afc4a563e63c64d06471c7921615355d98011ea9497b1f1a7dac2bdfc876509136018e8062ac38575ccf476a196d1fd9231e09e90017333bbf2df4615d
+DIST object-0.32.2.crate 286994 BLAKE2B b9085200fe0107ab0f8ddd5c5ac82bc681dc6266c6503e4a803ae4dbdec775ae84ca4a736754b770d858ebb058342af45d485d4c9a41f57966ca1466de40a4c5 SHA512 5d03d998f06dc592c3be141f7163bd72a0e73396f95d22ef1e0ffbfc66489bf727a6f6fb813a32739609b619b8e34a471974b2231dcfa23df8bff52007c25a96
+DIST once_cell-1.19.0.crate 33046 BLAKE2B c14b374eaf4ac0f60acc2e02f7bba270a0e8e0a6978d749cd3cb0ab3eb26907e4fbea70dd5132982f90290381ed18ff8a87fd530f1415fabffac864f157ea380 SHA512 4154876afd34a699ee650d1a8a1c5ee5a25f0ebd9388b8bef2564e33629fae68f113d7507488c68abbe7ea1acf9bbc41813cbbf3ef3e464e3f3b9cc7a51d870c
+DIST opaque-debug-0.3.0.crate 5767 BLAKE2B fb5d32c876a271b41582563f5d6978d75bc1cba2cc34167f491bc198e6eded45b9dea65effa3aa972ede20978808b37ad1aadb6837f926fa3378ffd382076d41 SHA512 9909b06668a4f97b4d0e916de3e1d0a922a5a0b911a7ce190de786f62ceaccd382cbd0dbe01ab0f15e5472c10848482da2307a6d897928b6b7d5365bc0321cae
+DIST opaque-debug-0.3.1.crate 7066 BLAKE2B dc1dcadbb5654a5f69c59b84faeb3095f008a6eb4f63e3cff95bd4e97f803201e2f16f59a65f8ea21b662e77e3fed0d0870eb1db7f5a4f95cc02422907732951 SHA512 f325214d604e74197ddd9209a596851c5bf0c0f3299b79b6267c35e0ff6351205b628fb5086279684fbb29fd07746c91ede4f45019657e761d8400fef2b3d8bf
+DIST openpgp-cert-d-0.3.1.crate 31144 BLAKE2B fce700a287ca4fae44405041ab6cd999111f0669774289e0f3ad00238eb9a0ef7249d2132a5484e977225944dd765297c731c93b1ab40d86a58eefabd147e5b8 SHA512 cc8ecb8b9c337866d23f710906b24f662406f0f7818fffea4f92b074b7777c0fcaa35b3a08805d90976df6786aa69ef9df36dedbb0bc0598085e09b2e1bb19f9
+DIST openssh-keys-0.6.2.crate 21643 BLAKE2B 25bfcd6ae96261312c40c755ca28c2824b0270c2f93b99c0550d63c9875b9a1c41490c88400f9ff288cfab8f03b474cab895b9b0fc2dc845e96f14b1f6febdad SHA512 71e73c2efcd53bbd336d9d49dc5924d3d5c223f240f9dc63682a2cb20517c26c41f0b2d581252568d2d1f9a8afd16a56641993366619cbfb56c8c12c9558cc69
+DIST openssl-0.10.64.crate 272306 BLAKE2B a8b618aa403cdb06a7f135cd966775f21c99739365c55aabde2680a6154d03c7d554bfae6c62a069841c70ed82ece6c3f0cd589da8c26022b7022c3c4d79a6d8 SHA512 a1fa9f71cfebbb37ed9d4a902360f2cc95a78f55b5da5d51eef69db38cef016fc03236485158d689ccf054e04937b8cddf88e3f0f31672997fb30c6cac73cbf6
+DIST openssl-macros-0.1.1.crate 5601 BLAKE2B 69dc1c1f3b7bc4f934cae0dce64c3efa501162e5279efd6af3b74f7a7716c04b6996b306b310f1c045cfa2eff2895314a47ecbb020a817e461c6d77d0bc11e92 SHA512 57e75c84f78fb83f884eeaedb0dd135ecb40192dad2facd908e6a575c9b65b38a2c93bca4630e09ea5a82c77d8bc8364cb2f5778cbfe9d8f484cafe3346b883c
+DIST openssl-probe-0.1.5.crate 7227 BLAKE2B d1fd6a9498b3ab7f25b228f19043067604bf20790530fd0ab6fe3d4d3bc27f13e6e94d1e7ef49314c3663477d8916b8790b90427f74976143b54b95350895165 SHA512 7e560314150709a34520472698060c4f29689d4e608dc4dde146140aa690350d3603279c693367deeb0f21ab34ef61956143a3447827a2b7a3d578b9ccd6552c
+DIST openssl-sys-0.9.100.crate 68423 BLAKE2B d74dd7eda4b669b72343a3345f51f9c42175d2e055e65bdd7082f16ad4d20ca864fdaa20b9845fbf49b61b4943eb8d44176b774310295b864d13a7ea582a6837 SHA512 faba6f845ff7fd620de86fb942a7eba112ca4390feb88621b2aac37aeaac184dcf689f3c49a074c6586a4a9290247e33e95b3d1517bea5913256a06b8d23d5be
+DIST openssl-sys-0.9.101.crate 68568 BLAKE2B ad80cf56a33c71d6889470e4aaa0b314e67f75ac7921a63d87a94becf9203f4980b6e17b230c0954c126ab8df3c499444ab196958fa645ac9248ea8c245fa34a SHA512 33400053919f7fb2298b84bead88d82231640da6db4efe3dd21a837d0ddb50b2bb21be5befe1734bda15107a9e23cc9f8392647413ceb77451bc36034831b684
+DIST option-ext-0.2.0.crate 7345 BLAKE2B cbfc03e7c960fe3023512a4ad816d657b4f54f8ecbde9f9c4df4c5fee3b36b68ab463c67ad650778279e01c7ffaa63a0dacbd0c080c8c3d15b1611de0e71f92d SHA512 f8539f97b01af97e0b80fc96556002251befa60f8ddd19613311e62f9dc9834d71c22f5d8e7c53c4925046e38cdcf834c3c28042a4da862d6f6a21ddff8d8e56
+DIST parking_lot-0.12.1.crate 40967 BLAKE2B 940a112a066e3cbd15e2f6df89bfff37e4ece2194118618a96fa14871813c91798f93181ab0f768d3e1f3d60805508f216724013afb7e3da95678d0d951a42d4 SHA512 07327d3b737a913508dffb66023766348ce7f9d555c224a099cabb05baefd16a28e15fec638e3a148a5169dbd980c4541b0f8820ae9d06dfe0704482838fbd5c
+DIST parking_lot_core-0.9.9.crate 32445 BLAKE2B 811d8de671bf6e0911cf0df7dcaee4fb03a3b223173a3bb8cee65a28724eeb7bac87f62aa7b1df5ea3fc93af3cee3ef30b83d06c6773d6b856a7e6fa5fa197ea SHA512 7f0df70f9f1ca8d3da0b9dcc96e49daf05d95c3a995289266b5333f68818d686d32b0c733dfe3a0f62da78fa45caa843a963923b2d0c80899c33413dc749c032
+DIST peeking_take_while-0.1.2.crate 6697 BLAKE2B 31571604d00872900abcb677a483da93654de523bbdb0331c326dc9a3e531f246e571bebcb983e79dc46e33ed6dd32b978be509841ec0d9f1e7209c06289c22a SHA512 7bf8721987c3e2e1986683dd897746592a909382f02b840b777effec7d8b0a864c1a83b03c73d555e359f22c423168a54b75448a7e7b996b739527ce8c88b721
+DIST percent-encoding-2.3.1.crate 10235 BLAKE2B cf8e2fd7b359a05b7bdaf731f9ae84c7fe6f468a53482eb2db7f93dfdaab64ac812b3664899db260055a93449462e6d219c695942fc5b030517b197b4df9b95f SHA512 5951ea8315e52cf3acfbaa023cb9e13a136b114c54a7da0bd44619ae24cd2159d4a96469d7572a2fdabd94e19513a033387117d7ca81d0eb409fb383e4acda44
+DIST petgraph-0.6.4.crate 185895 BLAKE2B 9ddfb2796c461d2820db8227753113b02024e5dcb694a0bb2826bc1f375f028d8b98a3bd67555485db7fab88eb86043f5b768585dbe0c60703cc655976030a2c SHA512 b5a21572526387af3151dd4f864bd95c94f65eaf0612d96f99926faf646214df205bcc652b98d3b281f2e270779a4c1fdd6a32614ed60b3612e5d594b2bf3f20
+DIST phf_shared-0.10.0.crate 4095 BLAKE2B 9155a2c145148f3c36ba6d6d8be86a526480b127f4af79b2b5855cb014a0080bec1ec45be466513bd57faa39c77cfde0d6ca02b6bb77d37a23d697603227da37 SHA512 f088a6836a28afca7a2ef5440d7aa953227785d52aa0b9fcb76c88d085fe7f0e68732f2354c9f8dfc0a90ab1b8ac214f28549780e6f32d857ff7e8963093d9e5
+DIST pin-project-lite-0.2.13.crate 29141 BLAKE2B c434a336716c9cdd16ebc297fed393e9106ef167a693c4aa0b12c681e03141b8ba3cdf64c310916cb7d5cc43cbbfcaaeb39bb5fb1e8b3efb9e94a3f72af914eb SHA512 7f12595d751d315de6c0d380e2f501b74154661eb676987d2cab6fdc956091a68c9cac658df45dbff73615e982e6ae2ea138c09ebb708cd6c351f0d18dbbdbee
+DIST pin-utils-0.1.0.crate 7580 BLAKE2B 457e1287202f16d1873b24bf4f1de1828300128c4ba3131758e64f9784d36d47365f22d85493c3a85d854f0d8dbb4c6cef3a0f5b064014dc03943e58b7ba9178 SHA512 828422b8440cc82ac6b0743e0112fa7540d437aed457564999092b1462cd7672cd6b1f0201b67075431aeedd3d9c5127468a3dd028744109944f7f023c82fd70
+DIST pkcs8-0.10.2.crate 26360 BLAKE2B a62b5b7386eedba6fcbc4cff2b103b899dbf6179101445283f9076080489129543561af1ad6f09061564f68c28954262e49d0bb3e182f2ce7495e19d6f34bd5e SHA512 87127d51f0e1fe085d46b30394f2a580e857cd64f5c6fe4a3ac3b8871230aa426598dbb007e8bdfd5d729b99a9c0b4d84116f0768886605342d2ed112c51dfa8
+DIST pkg-config-0.3.30.crate 20613 BLAKE2B e14dd544612f74b038bc7d279d629034237946c261e3e97621d6ac910a12f4fa4e75932dbd5d3339e62325d0ccf33002b07f04b0523f93d2bd3b1a919841ba66 SHA512 e4bce232e1e1cbb17d1c08c3de4dd12613f5a5238f831c2a765b6ede9b494e647d2416a7d9a0c926104e24066dd1b38df8df98a6c55d62f25060f80eb33d064d
+DIST platforms-3.3.0.crate 28955 BLAKE2B 3bcccc9a8c0d46513164f4b451af56a001967a8a0e79643ef9e10e3399e77eaab2759f73a68cefce295a8256b0c88382b42756a1303fb5568922fecf7650882e SHA512 289eb7b4070d8b040445f10966cf6edf050ae740f59797476499b44f9391cce904a83f7dc43dfdac7ffd6174e5873605aa8e1e177700f28b9318703b27382156
+DIST polyval-0.6.1.crate 17634 BLAKE2B 110a104f0468e3a881b5af38edbd9da5bfe34188f1928974737a0e26d9ea5453210a4c32abec294449297e9f3d096045bd0724f93f98c8ab9592af80e348f974 SHA512 aa1b3f045cc5748413aedc42387e4950f1225b87b0d77a1a01323ddf8bf519f02983976101852e1713e9aff42112a281bbc24ff2a52ef99ce89268ee6f93a533
+DIST polyval-0.6.2.crate 18425 BLAKE2B 59ae2ec631060ee8e2e1d4bc250abbb4762c97ca7ba5c543c0292f561bb967e059410ad7e79d8dfd7912cb30a6284169ecc2f4c94bdb165037acf8c3eaf1209c SHA512 113646edef3a7f60d59db3cf06c1796bf81305b66835c71bbce0fdc07345f41e23f2bbd7d5cebc50c72eac11c98f351bc793e2f568b5fc0bbf9fb2597eb44f0d
+DIST powerfmt-0.2.0.crate 15165 BLAKE2B a3e1ce63f5866f75526eeb749bec6607e42cb495bbb953082cde7e98e6aa429ecaa41889d98ff7ed4cf5031258b4f7e0553ff8fc435b3b6f8b4ef2b6d53d9b61 SHA512 0623f92e4d6ab284b3f6dae58220d79d9185df4a738999d68040c50d72fe0380d70358cb622f079c629bab53bb03c6e085e165d5bddfbeea84245864fed90029
+DIST ppv-lite86-0.2.17.crate 22242 BLAKE2B 48c4a31a3b555fa37072c4de083580bb769747c7668748541af472778b5b58c3e7ab2b5e178760f542f973774f09910bdd4058ae5fb9d6b10c103eb76cfd0d3d SHA512 539d916e7e5869d832045c1aa88aec519bd000227f9b01d4dd0bfc9ffb640d5f5eb21b05eba718174773c97192a655ad3cb31b53ceb914dd19179a6699b3583a
+DIST precomputed-hash-0.1.1.crate 1640 BLAKE2B 64a37ef3edd317f771e833bb394f7c19bc9b8c844156c831d2b550692c7e2e36bce44ecf18dd9f2d0f0511346eaf0d2a0ebe792fc288ca0e94a93933f2051846 SHA512 a118a98286a47e2f0cf35d2678d0325c18b9b7d5bdf40ceadc16483b282307fd1498434d5bdfa25477a4f420d97c34d786e42e9fa70431b788b4b8fde9718e05
+DIST proc-macro-crate-1.3.1.crate 9678 BLAKE2B ed617a1930bf28a26e865f6477229566a0c4ade7f2c1e8f70d628c5536985f03c7533c561490415e207c0f58b4885367e7f54ddcf10b058711829f78a34d68a9 SHA512 5306f017933ffa89eb6111ee00b0536179c5cfab56529440630a0bec86b62194ff16f57ebb471b233e88cd886b7b9871de8402ed29073b23e5ca98193e513659
+DIST proc-macro2-1.0.78.crate 47158 BLAKE2B c56a24fce3faca9e04db7965cab552d2a976c3764df0a84179b5a89d1230ab355c777a82b4c982e3945414f1f0478473a88821dd176c32d6de394d73a26adb9a SHA512 11956fe03a2e77a925cdff2c3c8bc8804dffab4fa1de963a128fa23f4189976fd2e2102bd346b92c33524beae320b71dadaa5213695a3ec638404196e14fa769
+DIST quick-error-1.2.3.crate 15066 BLAKE2B 1c61525d383f3588c1c5017f016f60b484bbf2035e7f63c553bd9a49b638ab0c6106ac3676a41072b24da4e13dde78706e0f99fd1ec9ee329d5be81d45a85866 SHA512 f8aaf9024d20ccd42b706c756eed8320aee339f8776392b47a41cc82ca06b03df1a5b1f00854cea96689c5af261b4d8c5d2b1a242d10f2755e7e33dc41be35b9
+DIST quote-1.0.35.crate 28136 BLAKE2B 81424245e1e2b94459df68bb3a9a866c6a364102b5e1d010ede9c5f8278f8406d7b651957d091c5914e936b494b0f6e9a6a1dd8b7d35cd7d7100f86dee4ec12e SHA512 f5314fb6af17cf36c228e1970c569c29ec248954a450a5f90ba9e2896d04f74904c9cec5a1f74325f2489295a94491eee4ce8fb461e22cd4b34e53f1f881efd2
+DIST radix_trie-0.2.1.crate 251366 BLAKE2B 14b50e45eacbc5b42cdde8a4f8e8642adfdfa3cc569c3fe0e3aa1fdab901713b3929d706dc0aede1b679762fb8fb1af345efca15befc9234322db434c8a3923c SHA512 f6f54511860b6b878c83de4455bdbd71289599dba93234d5c7469342f3401cba99a9ea6bca2d32df2e31ba657f40e42e7d5fd7de66786ddd2814e22fe867f9d8
+DIST rand-0.8.5.crate 87113 BLAKE2B 516f26bb2a969d0d79e957818133f35d2c0b4d9f1b401098ea23c5b80d27599e842b9298c0c5e46e2a6cb6953857bf8a9fb71ec9366c5ce6708cf17df14f179c SHA512 8b33a8988906ba5e2057a9a84bdd11f867a5536c22f5056eec59ed4ec4e3a6da2fd773da4c0510d343762e5a4ea0f007db4c4a7cef87a47f90e36c1a84d86fb2
+DIST rand_chacha-0.3.1.crate 15251 BLAKE2B 645771b2c3e274f085e0837a20306b1d59f6e9032fba8eb38a6d1b30180d15e2f89ffa2a162bf6358da41e030098242d81e71dab4321980d0a4f6ddfc2974ce3 SHA512 8198c580b1b9b0429758ffa49cd8138fa3ce724f0dcf73c767ea7e55611d6a2e4c7cad9950896510def500ce4062b594386c947ac3d89425b4e5c9b04d0b8075
+DIST rand_core-0.6.4.crate 22666 BLAKE2B 8b6b66d50aade877f2779c006f8038db450f808c66d73d79efa66c4178dc03db06f12201bf0e7930181c4b0f4030c49b20cce6eb7839763cf2217cad9710789a SHA512 36c67eb845aa2ccca49d6d680f28d418229bbc5a050729e487fe6b9f9f384fdd7b8d67fc6508b90b79ffb3c26688e72feceb3ecae57d3d7f59338aeb62296f79
+DIST rand_distr-0.4.3.crate 58255 BLAKE2B c93a4db62e1c27bde51c77423e15674c4bafd04a63424ee8b8863e4eb27e56f774136949edc8b05ff4189dfab1f0dffc92855706f4a612be897523e7712ee830 SHA512 e5209a78b8ca1af97ac6c6add858ee6d91e67c1edd124bb297f787d37218a5f1afd570252da2eb25738b8d77482df4e93aa1eb3c4a8165f90219410dba495cda
+DIST rayon-1.8.1.crate 170448 BLAKE2B 982f7ba7d6a43956e6f438921fea2e40d3b398f4f72a4c89f55657aba6aa0d99912a7240b1c32c1dadafa9852adf440e3153a3f0cc56f6582867fa2794bb5144 SHA512 a83304be8334f5aa1c63468ddc749d8e8124c6947f1472320ba0bd4351c9ae582dba31ff369e9efdafdab439571fbf91b497c2370ec15406cfa810f5161cfb32
+DIST rayon-1.9.0.crate 177770 BLAKE2B 34e20aeb82a548bd80b8ab3faf8fd870201ba3d67f9618e5493332a3c43bcf1443c027b8ccc76cec8df6bff852434531a01c8490f829f57df5cfbc3d8a6e8a42 SHA512 c9763503fb135eefdebebb82d4d19d20e48a182f1125030a7df085ebda4184942d9057598194ab8e8d39b942c83c231834b10a677e89badb6305a2b571fc1abc
+DIST rayon-core-1.12.1.crate 70701 BLAKE2B a32eb9ae9a71b4f0881f7bfd5375aa7db5681f20f7e0b25e6ecb3161f2aad36b93026c1691d02bf298a48ea07ec9475a237fba457ed0b0b8624aebab2b4988df SHA512 33d0297b682f131c50e1eabc3be583211a5abe790301cbca91bf510e43d6714b7564ca39fab7c4bf6f02aa0df6bb394f386a61320f21ddb6bd7aea1372b5e99e
+DIST redox_syscall-0.4.1.crate 24858 BLAKE2B c3301137a0b84e03b09d28dfa377ab3bea74d574a08cee21d35713b278d8b5b30ca2a1d73a0981baeb4644cbb88c86c8eb15ab3bb2692e38b93e6b35fab4e0da SHA512 073ed9d96090cf46eab9877742277a013c62d8da86d9caf2310b4fa868af306511936553579e01309f27067d344226cc8dc5e3aef01d9b900da2febd33848f8d
+DIST redox_users-0.4.4.crate 15438 BLAKE2B 5f44e9ef20f1a6c8b22239838f8f6a6648dbebd5b4386b3a2c417e39add8c4a0dc32e4369b8bb4e0ea17678140f596b9bc981b1d56f06de6a38a503600420481 SHA512 7c208116d1171b1f52f22aedcf8ad00076a3d1f062f4018f4a9f5fb2c38d7ed83258589062d1559f64e43f3e2a9ddf789799f57cf87a49ad8a37463ea09aa269
+DIST regex-1.10.3.crate 253101 BLAKE2B 390ebb00bf5430048412883b672d80737e783fd36f40895343cb38ef2e26e2713418c2fb4d66792bfd3be4c990b4518ba120de229a72cbeb7fd5c2af325fbcaf SHA512 d090898465013b0975a6de87fbdcdf76b4896578056f4da83424bd5e7832547a3d8ace643c379c4f14700a0a88dc95950a38645508d1675306c377879a90cf5d
+DIST regex-automata-0.4.5.crate 617406 BLAKE2B 21826731ed5439a12cdda5a1ef217dc3239a0884d038170855985bf830f2782bdf4dbfd1b1a8812812db3a2399dadf8c173e75db635dfabc97382fda0561bba3 SHA512 0e9681d5c4529d49ff2555b7b73cf234b1f321a7fc634beccdf76c2bce5094e8501403e8caee2b3a16ac299cbe4701d891f1efa380b54f9dc2d92bbacd4de611
+DIST regex-automata-0.4.6.crate 617565 BLAKE2B 8f1e2a3cc1d2d50478776281d2bf10164ef441dcf7127994f4a0341ec40588ec8dc1c07fdf9f670da9e61a7753551500b80314df130370b61d2c03c2b2e3135a SHA512 b288e1facae2612f73d3de3fe9fd1af13d337107004f990263abe6277b31b948478ad9c2b807dcafa73fa565e48bdf2113139f5ca67eb73165b7d29e2ee5c9f1
+DIST regex-syntax-0.7.5.crate 343366 BLAKE2B af07596e45e3525ffd253d6070ddad08dffc8f0409ea14843a135646da8b37a7a568c12ede809d9fa47eec2329f68da7a3b3c0e0cabfa200de64affe6ecefee3 SHA512 6388dbf68c8c86d8a5bd8cfb13a86e9ab2da1a339fd607c1a16848f85dd21c85d744d694c7b918954ea27eeefc90b589926c9da464343fb78ab639a5e2925efd
+DIST regex-syntax-0.8.2.crate 347228 BLAKE2B 211fd1c35ad0f28874d4b4d276e0fb0a27e5a1608f2f16ba2333641b154624e378419daf8d1c955f21ff5f40f6d49c89569b7e11ea5649850846d0fe447a675c SHA512 301dde555f300298f2594490ccd8b92033e4917fe9b8671b8a97db6c827793c73969be85a92999964dcaf3177edda51abeb576811ad6cab9772964dc0a77e728
+DIST reqwest-0.11.24.crate 160972 BLAKE2B 7afd1594ff5a146fbcf864f8f03e4f2404d31ad8ee2b56af87b0d056ac36b890af343fddbab6a81bf687765eaecdf3789caa02de5279c25cb5f06f7095544ddb SHA512 cadb9d44f3e82da2ab69eb5cf669a44302b737072632d4ddbb5f11924814acefc318dc13fcc690e581606353344bace46f7f1d3759b9ab968e857dfc622a768f
+DIST resolv-conf-0.7.0.crate 17352 BLAKE2B 32b565a11d5d752e2cce2ac7b44e483b8a682220c99a9ca34d0a440d87cb5a874c407d474e47757f128bc5d78ea57940452eb099ea6fa433d8f6d1fe881f4302 SHA512 538b97f88fee8b82f15845f9a596e09757e3c2869c4e8708ddff97e19348e9f88d4bcf75e810d2aee47113fa64d550a9fe2deac6fc38d95242ebc20228e9b5f4
+DIST roff-0.2.1.crate 10605 BLAKE2B 34d66bc4f4eb828523c464cd75632171277f6b1901916f2337013f8daf39915e1b7ee9154e18413145c9ae103917e0f34c2b6261ba16b3e969a2cd078a372c61 SHA512 001cbc21c5c8ca4362f91fb237b867966653e6f49fa20be1a6c3d3e8d9f2cca66c474eb0b59ecff1527c771554e8503cef94181295dcb007fbc1a50dab49ce0f
+DIST rpassword-7.3.1.crate 8164 BLAKE2B 60e89fc36d78a64d9441bd902866500872f4ddbd28ffe4bc5c26b5882ec1dd9bcf50dc06105c87f5fef8c51b327bb9af1a324831cb6396796afab3cb7f4a2288 SHA512 28905b33e5fa26d9a7bc0d682b94edc6119b2d8c2a6826c89d61fa86033230707c54f3ed8047ee3f5da4393c119c70f102ff61efdc1d4bac38e583c04e3b4382
+DIST rtoolbox-0.0.2.crate 9179 BLAKE2B 4cc9faea86aaf0f9e9ed95269d0fa8c633d7c05d539a435bbfcadc563ad5fd0d3f06bc33f83a24432a53da483bc7771edca21e6237888254b1d000f7af1ee41c SHA512 2e239e821d0bdb171ff9d03d3b8df2fbb561ae67ed653f66096ca32b2a83badc7d1b74b4ed1f0f41f141ff2a383fd06618f4f7740a03514b256eca4db0699d42
+DIST rusqlite-0.30.0.crate 150360 BLAKE2B 68e5a8b229f968c60ac5ac608533c68225a36f7118775296bf8bfeed86d269ba1e9c1c7fdf2aa17fd2c032a07f5dee6f86dbe9f35608b99e8ceb62b3f58a5601 SHA512 c8d1e81dd71a4db04a07a2ae91358a7c85fda8cd282ff6fd04aca47f1a3280a2bd6efdbffeef6b02c8cec8e4ba27e86ec914d93f4db1d111bdb654e4d154fddf
+DIST rusqlite-0.31.0.crate 152252 BLAKE2B 5ef8396ab6ee9f6887466e7ff856c6260f40ef85361ca451e230d8590019d6ffa4952df15abd21cf300cf51da4a6ea4e82f5dc88dfba474f2f62036cee76caa3 SHA512 6d20b015ab72d3d75c363111c0cb41feae8bff83104ebdfcb8e5efc1bfb63eb48a17f6de2e6c96cb1e916b4795fea6d58466ab0820b151b12d1dc4c29800ba66
+DIST rustc-demangle-0.1.23.crate 28970 BLAKE2B 611d2e41a8a9799db2f8bcb8fc8fefcda361d055a417d2bfaaf2dedcce9d6f388c69d905a28c65e6691b4d408d7922ccdc97ce524c87c3cccb8467e314bc87b9 SHA512 8cd29800254b1305ad50f1fc008838c52d9659f97a51a68e9f2bd6d0a60126f3ebdd1c79760f96445b3bf998d0773526ddf663b174acca81babdc0b423247247
+DIST rustc-hash-1.1.0.crate 9331 BLAKE2B 16ac56622897f47a06b661fb59a196b08d48e782ab87549c8bd5c6fe92f374c9bfd44dcb36588512bd9b6125c2fd79a12d648aaa308fd9694bcca3a7c1b49ac9 SHA512 84e673ea9b046f7b989d47f2c4505557fbd5de991e6fc9f56a03605d40e0b4ba5427cd566954890153cc033ccbec6c984306634571935bfe0d4cdfbe56f39544
+DIST rustc_version-0.4.0.crate 12175 BLAKE2B 6fda2ce03eab45d7193fa0d70175cc7ffb56b7be85fb1314092bdcfd3948ea145420569ace3a47218a4a2a6e44a818862cea6dd8cfb945475496f63b591c29da SHA512 f66da7c6efe431db06cd01180d84ba67fcd38f8cd6ef693762957c00ccc2211f23c08079d7f184776e08f28d2d6ca3bdb5f5016f7de245c6193d4722891ba1db
+DIST rustix-0.38.31.crate 375443 BLAKE2B 9e8ba6bb4eb4fdf0bacfbc719124f745f383abbabfeb161bff9908d1948942d358f46191377b90c180a2793a88bb01be20dab556cfabc8da8efa2533af8e460b SHA512 593e0395a7bc5bba949e6f2a5ed9e39ae13140970a598def32ab7d6d91b4ec100752fb05abda407ee2e5e420d950b19e607f963f3974213637423c751df75960
+DIST rustls-pemfile-1.0.4.crate 22092 BLAKE2B 9a776027d6e43a336ecfdd6713d4b1e6642378f81b73c97752563ee1d2cac5b3988afd48c92d25d55f655a6fa248436954aaa0e0bd9c7c679c987ce7df0cc99f SHA512 bc748ee06f2c101d8e54e8c4555e88c5ca824ac7bb0182f8e49bfe1fc66d418d2a3da8e454f3741697f491ad0c7bc8e924a752697023a191c1bb6eb98c48aa37
+DIST rustversion-1.0.14.crate 17261 BLAKE2B db30d01914059a893bdb4c448ed0bf04852085c2d948bfbed8819a1d2317c34133cf609abdd806ad628b86974a9c1ab9d09f79743cb8e13257ef32cd444f49c6 SHA512 466d753c28c4899ab3da3e9f3366f7ecc435d484f51e0c07acfa5f3367af0de27ea3bc75efda22159b4990c976b1466a27e7c31c834c72a87d8234318357454b
+DIST ryu-1.0.17.crate 47537 BLAKE2B 28408e17a4322f1afb6f21bc8d7328c39d07186de4d464f8e9bd63a69757cb4af61b46e558075e14836f310f020ac824d5ffa616fc0a5ffba59b9df0bb66ffc4 SHA512 6dad725c4fb2d3a33ea30107b63cb702eed56bd2f3c16a72265f648f5aaefcd3d5a7b919b1d037af926cc6311bc68ba58c4e0483da2b2e2135c6a7c2d6601af4
+DIST same-file-1.0.6.crate 10183 BLAKE2B a320c8343e0b38078ba81c4f0159d886bf47764c74efe0d7cd2b3218426e8341b51e523c00a9e5fbc2ee1057618296bd70b576c68751bd55d6ddb352defaca15 SHA512 3ba35309742c8db63210d9ea78bff4ecd80471d69e6238eb96c7bf0673814f221e2d838fe6311bfc5a0e71b4a7ccba33e07859c0b9cff2171969ff08a4214a7c
+DIST schannel-0.1.23.crate 41667 BLAKE2B 3f34ecf4cc519f5302f0ab5207907a275c68e6fcbb47630aec4ed5d5f1a1cc7475f6d7a8c22361e9878002f9f54314c1f630ab0c1f77ea309714bdb7ada6c9af SHA512 dfce25e3b8bc09d8dd1fce2783fe02ec83f74697cb24aa212ef9369a628685ba488f821cb3e5f863798e0e59995038c8d748f74b89f7929eb8cfd804d5066b84
+DIST scopeguard-1.2.0.crate 11619 BLAKE2B 8b7e9ed6cefef9ee55407fb9690d57a2a98bb93e5105aeebdb475a52485e9e185255249e1dce8f83cd80534e7402d485aac3efa7e8493b13135de27550cd4bc4 SHA512 6247719a15fe1e4e2d179127b9a934bd2f99367724f41175ed9522f58824b6bc69b35002eae66b35880375ff61d77ac43ddaa78cbde7160a35183a1da32d3fbb
+DIST security-framework-2.9.2.crate 79295 BLAKE2B 96be139f2d2b9bc2fec7805c9e90f19f68fb6cf3f09a879f1d5952b502951900fd6889451c6866e53394859a0f8a842b4a674c4bfa82cd71f48195c0af365475 SHA512 fdc58c1c12ff849af3acf34208411caee50f30b9d55e20ef9d3922ee37664c606abcf90c4b415e5c22498dff2116fe2b2f374a0bd382c837ae7d281cd1a0a54a
+DIST security-framework-sys-2.9.1.crate 18284 BLAKE2B f1484b6b691f3616192ab363c81eb3d6279ad0bae6bb7fbc4eadfd9fc6b6bcd5ce42fb8edab1eb8934f40a1d42714eeb8ca3616871e8f80c90318834901e8ca6 SHA512 3118d1e982d94c5fc6e8ad6270ba398da98a042c7a2060eafb3b78a54491091c46529bec30d4f871744431f01b828ba2a795f695cd20d008441839f3c4350462
+DIST semver-1.0.22.crate 30446 BLAKE2B b77a951d959a3685b0373c80b9991a8567f8926d093b23b7b8fab48595b5d565acf7408fbfc8f4d58331f39e316a8068885d28bcd70c1476d1cda436a2dd88b2 SHA512 7dcf9b6a02650d71d6c9ab3c29e44fdef95af296208f26aa7be6fd6e16773e5e5e66418c303a0589d1165df6dbfd46ad6ebf9eb5b3adab25a51f340947b2d949
+DIST sequoia-cert-store-0.4.2.crate 164335 BLAKE2B bcd815181cda8fec6b118239473d00884121a366a2fff487fa3327330eff0a79e69119f77b874d75102b5b1dfa8c8c31c381dd70100b4615ba4749eeeef1500f SHA512 229243ebfc9623f2ffdb864c8aa50204e2d68c9fbff551d017f7284f2f62fdd9c869d2df2d864460b0fb5d2f10a73d50cbe8079157a57f0bef8f49fa8aba2310
+DIST sequoia-cert-store-0.5.0.crate 166651 BLAKE2B 95fa51edc227da789eccad9527d8285142add8105b500bb3094ee1b122130298709e4367e38f944c66eabf417b54323bf5b51e9e3e8871c1e4992944d376aa5a SHA512 23a6608b4b0899532a1fe6790565c0f45a6ee0b5955d8d757da21b4d6783bb67c753e52127e543a2d7b8ed998fec7f6a6fb5cb4c3ee1826ee2efd67f79009741
+DIST sequoia-chameleon-gnupg-0.5.1-v0.5.1.tar.bz2 705101 BLAKE2B 10c5035c4126754c017b5e7981279c9b64d23b5a9430b936af2bd2630e7c3d75c9bbd36a79113e065c63607f0504f2617467ac6144a0d570549f7e38afaf1204 SHA512 e0cdea7ef5dbaa8e650b4c2f9654494834afb5486c0efecd47eb98ddb0c978a054f5fe037c4cee617edcc429e64dc6580099c5793d1d87e993edebbe11f2d844
+DIST sequoia-chameleon-gnupg-0.6.0-v0.6.0.tar.bz2 887029 BLAKE2B b1597b9b323c69134f00e07388d9c3f375e57714993bf0010f4e3dde7526522f58cb674ce7a2ee3a1ba31d1b71c4fd82d6b738b5aa41e5546120efc8555596bc SHA512 64f261b5faba8aaef822a4599dcf70329fca211cf92ceee2ec3825c234d35ba42888ae83e18e9111849a858079f3d4b45c2cbd7a027097c52e925ec443b60e7f
+DIST sequoia-gpg-agent-0.1.0.crate 85504 BLAKE2B 3c5abe12e305c987b34f13295542dc10720ce31f63623ea8b5c8627d673cf932efec6bc5de209d61a4c27bb7e7e33d205f8b01178b24a8f8a2158f7a3c03af5d SHA512 1ec5ece3f441a1965f7f629f3af6f301981a2fd9b30d1be1ed57557b4a7d555df1982a5520fe577f9b4b4b778fd32236b087514ba33627f78482c919c4db9809
+DIST sequoia-ipc-0.33.0.crate 4504654 BLAKE2B affd8e5c53d72925590838e5906988144c152c1d569738298e72ded8549fd60921c31e1096561010f55716de27f2de3700ebb2e7666925989024864ac06f9083 SHA512 a1ee95aaada3b15394d46cc97ba2e8c8e091522eb1ffa5cbdd04ac4617fb299276ab6018cb378d838ad74a3a4ef782392cfe1dfb054c1f8fc5ad71816d076dd4
+DIST sequoia-net-0.28.0.crate 49672 BLAKE2B e89656e0428bdadb6f9d4fb479c985d5d187dcbade342906610222d85c22d90c60b09ff4eaa3eef62d6650ed06c92b86a3123a001faa358fc775ef0e74d44265 SHA512 1a87d9b078c2b44220882611e8d49c6117906d8cbd81e50301a6b31d7428cef5622223ed234e28558fa83e31c47df84dfed087f1b1962bd42a7d1bc2f0fe9fff
+DIST sequoia-openpgp-1.19.0.crate 2995131 BLAKE2B fd5102136dbe748591576193de1f9b919fadc0da1a96d70ef4cd902fcf15fc226877067a81e06b842ea3582d3acfb6954b6f47034d91f7942aba13a988c03175 SHA512 db3f4016e78c4c917e10364cab2120f2facfc239d1ce5a684307ba95a30cc4260597f6b9bfa5014d423c77a690b88d8ca69493311b77f10447aa94592161a64e
+DIST sequoia-openpgp-mt-0.1.0.crate 29965 BLAKE2B 7aaa128f00728ddfafec2a3cc05c7fe8961a1536c586196d4829377cf647e4c2693b920a91f6cb83db05a38379c8427b26fbed79f8127cf02c4c943d1fe8cd6b SHA512 ff3e41731d37cb0897bac740059086e54d8c4015b05867f8f51e94e8bbd05afe346039b54be7140bd716425e69d55f7642c07b3ecef1f9da188259e73b19c9dd
+DIST sequoia-policy-config-0.6.0.crate 42529 BLAKE2B b58960a3296d1c3289036a2218e842bb63bfef11968ccae7c42cb61869e04d26fb52736876bcf32d276177c488d0be4d9ff3ed50fbfb0ba68bff3c0410a460cd SHA512 499d350426f80627278310b2eded6a69a7ad833058129ea5ed9ebd0255621ff70f9f04228fc8ca79830e6ec11d14b121bb3e5a6c5fc2721135d725bdf0d886ee
+DIST sequoia-wot-0.11.0.crate 1080482 BLAKE2B 7abdf5b5402d923965c541001f705812ec61b11a46e79cbc55abdb7b1bc62913274a8f294c2b925e6c0420fad9b7709d6d4449678188373d68a1daf12f2be628 SHA512 a200e0008fa3a14311b488d84425fb108a7c31c481a4b1077650755debfdf1061e74f5061dee99bcbec01d2f643733a76e95963f312396def5d8c7cd6c0f39bd
+DIST sequoia-wot-0.9.0.crate 1078451 BLAKE2B a3e1bc2fb1cb6595f8de9543532c28f9c7fb5ae8cd65e02142720522f1f301f5bf65fdef8bd219a9954cb77be8f490af24ec5c87fae73b3538cb10a523dd2216 SHA512 e85e3dd8267f13d7357521963d9168948f2131d1072a544e99588abffa2942be5d45b11a5894e222adda54e34ef70f786e0bc096c8c0dcbaa58cbb9afbf29f2d
+DIST serde-1.0.197.crate 77087 BLAKE2B 4a4e04ededf5fefaabfcc4e17457db823239e8eeee7631a905ed47800ca10d26a93632e3a9d1b784b83f84168d0d649cfa2e6f5f1e68ab15a68e837cd5b6c699 SHA512 69e42825fce6a0a5d109979785daceacfd6afc5641e202fe83da32e2b1f968416557cce97fa014839e873e65f85c27494c8f8e20e6e9e4fbedf20d0291880410
+DIST serde_derive-1.0.197.crate 55771 BLAKE2B 73708908b6d1e104af4c63b498bd25c5a728e07e22afdf92f15754c0f17636efe44c0560c1f0df1b9a30708e8e8894a62f1ea57c234b6dd861cb9c8dc044eb4b SHA512 669376e248b76a5ee8b9c93fd9fe6d35372e7267fbabc14730539ef28a94e405ee5e9c2cc2846897d59d6153742cdc6799f9e2c87f20b9dad119bd3a86c28994
+DIST serde_json-1.0.114.crate 146986 BLAKE2B 229f0a8e2c0bc35435b49774fab9d4cec4e2323e85e2f97ccaa2a18277ecfb9cff9e9b165786e782cba043e9ac670717364b0f9c145254eefd74582b728f2186 SHA512 2c35cd0e29ee2af6046ce849b5854b82b90f402b51c04ea86b32ce7d67869736f17a4d028dd8245c31201036bcca7a1d3df11d842a92a45b0eaebd809687d436
+DIST serde_urlencoded-0.7.1.crate 12822 BLAKE2B 38c74ea862f041828467dfa586bad9b8e1d1d64a9f82fb7f98727e3965377d00e59f2dbf20955a9dce976b6911c0a619d2a6e4cc9dfc73cf0f6c449d873fd072 SHA512 b209ad01b6565e95c1d5b431a3f4f8a0df3d11c2a06a44123048bfa4b34ebb6807eec593f0c1c89de3a06ac3786a14747df9c70b4f4d5e4b72b4feb53084eb60
+DIST serde_with-3.6.1.crate 137164 BLAKE2B 3ef0ab3d45cca9616d8d0e39a0763047330baad2e0efbe9bf4d610a4a6430acf560d8c0ced5e7e283106696d3fbc1492618fb6ef3b75d46d1626730e59de5543 SHA512 c76f4a9d8dfa53ce1d41e3fcd8748f6dccfe594da0dfb240239103b85358db46d6e3dabc0b2c16db126a93d24297960dc95477bc7d49aab809d8c6ad6a9a8a6e
+DIST serde_with_macros-3.6.1.crate 30747 BLAKE2B ec9a373e2f7c73e3d4dd09426fea9ac5778af0ce283153ca3322ae3e8e262251e50637b70aa960c28ce993019078b5ae5cd28a0ac593a5f0a11b13953399e1de SHA512 ed6f4f24401bb5caaae3463a6e47493849ab504e156f52eedc9f55325bc418186716478ca353085913a61f2c715d56fb0320b44699bf24a56905fa0f6e4f246d
+DIST sha1collisiondetection-0.3.3.crate 801556 BLAKE2B 112a1691032781a7c759b743b7c2b49bfb3d596b18d9262f6c3c08cb1505001e29b7dd175dd38671fd61318293b0adc0991a851a5a773a25020f08d0e3f5f423 SHA512 5240c9004b44cefb5a220b6b991ea29529f20feb882dcc9dfb4cb35ca127483770d2f118a648a2d88481f19fe8f0973f3d1a0bc8ee7121f83090af44e743e446
+DIST sha2-0.10.8.crate 26357 BLAKE2B 1d01b381223a931dc631ad3a1191f5378b1d2f3f9f20474c5f020e366624c73b08330ce8dc4bdd3e63b15f647276f533de655b545b77f70fbedc1a1846f44f0a SHA512 3be73133a6b7690e14acaead47914dc92395dca4191fb657a2ea186fefd0ccd94d12a1121d63a26027d9a9c62b775c53202473edc461587b9dcd75472af77785
+DIST shellexpand-3.1.0.crate 25591 BLAKE2B ba395d9d98fed37979e97609689f909b264ddb44dae56ae4958da9a0e85aa382a00bbca42530cda2701e934233aa1d44509495235ba0512beb33a827cee5c9f0 SHA512 9b20074425db359cf92f29c52be91a3a58a91e6f3116b210913f24dc31b5371ef9d77fe46e7da39e42eac87fa4ccb8ebf9175d7bd5fe6b520d12b9d3b31cc65e
+DIST shlex-1.3.0.crate 18713 BLAKE2B 18800c364d3a628f1a3125097ea82fe6286550c2997235df0bf8483a3906aacabc81308cb239887d46ba2f457cc6f8acd5aca78316707eea5098cd5666aea67d SHA512 5c8cedbe666a14b8a0874defb9208146ce64579cde52ed483e4a794cac5dde6a24bf8d684404edff582f842e1fd4fa3fbeddbe074f191e4ec4aa517aa456fe8a
+DIST signal-hook-registry-1.4.1.crate 17987 BLAKE2B f1df8bba55c72a506b9210347f9dcac4d158948e73f6d1e60f43340ddfae368aff1bbb6a109af326af47246d9738d49f76d380c52208efc3c6f79ea0acd31f0b SHA512 e83acec2b0083967555f6c659dfaacc32d851a9485c9f6f4b4cf257742ae3ffba8c14708c75f1a5520e9d132ea9e21d6eb65aba492eec481e8492af8b798c5d1
+DIST signature-2.2.0.crate 15531 BLAKE2B c584d9ad52a1ab3cdc129c36cb2ed6dedc40a8d49f7294352a7df8121dc57de78268f15d9ff9ce076abf1dd3c56773daa26ed5ec39c83a600b6a377b51d4db37 SHA512 673a8f6229c795cc8f640fbfe02cd912b41c6359ca23c5ddeb1679f49784b84f109c6c45e6210201c9ca05e441c1be64ce6537e81ccd3589b37be6d0bf50dca7
+DIST siphasher-0.3.11.crate 10442 BLAKE2B 771221614bbd56f609b9743da4352dc7a2cbd0f6257952fab0cd052e5e5b258a4c95a0461d6d1b579dec90b72d66a0e58e036899b3db8341ae753a421a4cd4d5 SHA512 601121bd41da896142dc6ccc74a6eec3ebee3e976857ab8b5d21e915fdc8bc6e979af66a489c406371fbbbfc7a13338cc4b3744aa981206e43c53998f3e1699b
+DIST slab-0.4.9.crate 17108 BLAKE2B 8e5288c4d00efa915e7be27b55f2204850968624f0d8101c091a357131106bceeea7a63c98007420c12f67893dd2228b15d3f23508108c3a0ceaa605474bc7a9 SHA512 b6b5423ae026472920f7c9a4abe0962314140a36dc562c0a9e3fa60725b2b8b7a8b343110d9d4c0e18fb318b0103e14c0ccbc9ae350d5563a5ac80c35f228c40
+DIST smallvec-1.13.1.crate 34952 BLAKE2B e0dcf1d26883564cd4f5d20a588562404e193075b1ae011f7f7542009a9466e5df3ade7768e1a8feb8806774b2cee5f15d31779928f83714e7d4b6ed46af9ab9 SHA512 1259ef947400470b8c9e74c5582dbc1a49753aa46420883c1f7d66f320f67bebe733a15a23cd57ba461020fad4ff337a5b298de82754602a78f5e6cec969652d
+DIST socket2-0.5.5.crate 54863 BLAKE2B 4237b540dfaa96d3f8a8b9178519e5ea37b6b96480a2aed5287f462845231427a18f5add26756c7b03c18d4d4aa617a5a36c5462258ebd8be326e8fed1c48641 SHA512 afa8df546234d4e8f89289622448aa42d8c2ba74a0a3a4b13c0ff7bc30fa435a7d6d6e8c9e2a6933cfa23ebdfb4908c865e82c657611defbc16e1f1bf66f9f8c
+DIST socket2-0.5.6.crate 55270 BLAKE2B 10eb32486b9a2908e05ab24620ad7a79243e59c2c2db5a7793f87f32765745b21746423d5b3896ef37d3dc9e76410fba97826cc64cafb7dd45adb485900c2282 SHA512 10f14ce7bcb9fabac56f98bd34ccd6368dcf4ca245ba2df80fe0f1157e177056eeffc6fcfb1d1fea6e89c0eaafb99d8056fbd10101031d3ccabb98950ec563dc
+DIST spin-0.5.2.crate 12004 BLAKE2B d67d9156ca6dbcf4022711cce797cd423a4977115abac4cafaa507aa2e1071b637275637a20934d4d0d6d2bf82c98c74a4506720326d1804952aa0fd5fc4895c SHA512 fc57f7906da2b7a298c5f89215e881e8827b4d9f934dbf138338e0ee30122d8459483be566268fa374b41d63d8dbf65d42e0b322535ba35c827d7edb2176f267
+DIST spki-0.7.3.crate 16409 BLAKE2B 6b39144e4e718ce5eb454e21ee89fb936ffd31ec99554b0150fee47bca396bdfe4ef39603ec029d4af4d8c4c3ba2de7f6c549244f8c20114de9b43ff14921681 SHA512 d33a6a7844b33c37628024ccf25c1a631f7a6661595e063049b8c9a9b4edb28f0335397faefc592c6fc5e96378b870ab5dab9b0649c3387577b2370ec8210db9
+DIST stfu8-0.2.7.crate 42753 BLAKE2B 0fd14038b094f0351fc80d9de4b8d5f83b047577d0c59af549e7ba5c980f4e7db71b8368dfa29d877c8d834dcb59a752e2234c502914900a97d4a0bf796c83ec SHA512 5584cd8b16b78e6131a6f4f6601fcfafc737bcf614855595e5a2253b20c031045dd48fa5fddc124538f27c031b879be7d71918f588edc273dd52fdece70e3e59
+DIST streaming-stats-0.1.29.crate 8816 BLAKE2B bc73050da55ebd0208d3d3a9c48c98a7ad2aca46f3feb3996f29f3ae76ca0302211f185a66f797d40271d4ad7d960eb60be7ea4fd8d9d95dd59a834e447d56e6 SHA512 84d4c1ca803740e41f8c3b60939f9f78de3ee99fa53316afd636713790207cd9f5c2fd5053106f615d4fc8db0fac050c0fa911e55421c99270e4d948ba2bbd42
+DIST string_cache-0.8.7.crate 16655 BLAKE2B 9a017f3248a3d5e7b8c1a05462a882862b20174c7ce5dda1568c3d3f61c422e84ba2ccd5d6dbd726d1c752f1eaa8062a179470927a80d5bdda0ce530d1ae2c17 SHA512 03f9cdd2c01c0f233284851f17eaefebd68a91ae2ed2b231fab2d6d6476bd19e0696d7d3a74fb6ecb2ec36b89e79ad966ab73051255c9e194bcf9c5029fb8479
+DIST strsim-0.10.0.crate 11355 BLAKE2B bcb25ad0a7284e24e4f17ebe0ccb621bdc4118e499b50b094d98aa7e8fcc0b96716c9953c3516ce7ea78309d41d424892ded595259696a5bbffdcb07802b5c2f SHA512 78b318532addfcf5c1ccc1e14539e258aab9d3cd893cc45d82342549bde838c177d90f13c560671f8f32929af47d0b467db35e6876bd7697d8b3f9e055aeeac1
+DIST subtle-2.5.0.crate 13909 BLAKE2B 660c3a472ca54c9843ce3feea74b802e27fd7f62dd37a30e2a4ba82e4b3a71df63562e8865d5fc675d31d0900998a8730503f91a61450884446a3bdd6af0041b SHA512 f150b1e2037554f8cd3213a54ddbc258f8f670cc4f39e7084cdea4b47538dbc58b834bc93b443d58a4b9087224efc003234042aaf366687dbd32b1e7174082a0
+DIST syn-1.0.109.crate 237611 BLAKE2B e827445d00c79a8eeb91eacde472f1987addd6ce9e1df95d7abf6446a77ff4173a8006845f3ae71c1da47193cfb72e0ead9a6d6bad2573be12c17e90735d9ad9 SHA512 12816b9e8cf984024b2fbce9f0ae14cf94d4d2c06f08cc54fb793ce78770bb4cc1288eb7df0ba5e8e937756e1e8e295c53fe07a0c5dde1ea8ddba03b6203b37d
+DIST syn-2.0.50.crate 254314 BLAKE2B a0aebb5fc4d84a6fc22cfd983bfe6f68d1fc6faa2c6878650ba387ae9432281308f188be693ca0b685d8bb2f488cac36d06afd05cb6f0a47615a4e4874cebbc4 SHA512 c09fcce91ba585d24bd6955399152a207b3f02176c02343ac5d079ae30c432d51cf13831278d98f3b614a907813bb0105d82d19798268245f8c280ac4a1a8a5c
+DIST syn-2.0.52.crate 254728 BLAKE2B 1e56e49de8fee8ed47e89a0791bb0188ee8f0dac127f6e17a1c91a3cb8744a61a6e3b8d3a7fa5cc450a453e9ba7c9ed844302d23cb6e6cd8ca8c624ca475b32e SHA512 a0fb277a4d4611c465d76adf83040a6ac4375275d9f9414fddb34f577573b0f5890b94773bd57660e9af4b65778888ddf34c99d829fe4f58a966484cd8dd9b05
+DIST sync_wrapper-0.1.2.crate 6933 BLAKE2B 0ec797ddead298a95bde0a508ae942a4e90943948d3c1e4833fb3ad1cefd3566b7fd1aa0b133d614839707e3f416e3e739099ac73441527213da81b6d1c47d50 SHA512 ca7cd7a6dd242fa420e8dba820117d85b1b11ea6a9fd99c92a5a260f12263cac0c034c9f9fe10090d5830fb5bf5eefc8a5a0d0b5a40f3f809d69e5393693d5c8
+DIST system-configuration-0.5.1.crate 12618 BLAKE2B fa75a24f8db6eafe578bcbf162fcd110ca059c58af24916acd64959b48d8541e0aa95ce2c929a8a50c62e7e8a967de9101640d1da7805fce2f76b7c5c86c4544 SHA512 af77ed5be890e826b9b8f975bd2e63f3905adb24a597069a887ff2a861820f1ed40582b918f35c3d4eb063800e179b93e5acd7d5b48b147e9b16e3cf4c12840f
+DIST system-configuration-sys-0.5.0.crate 6730 BLAKE2B e40c4b5e7897cfe30b2fb6daa9b44fe2b83eb2a12d798a1ad8908b51abc735566becb0e001f52f5f8a0d3596f62a9eec631341c3a9cbd132a4f650f988c74b93 SHA512 764168ee5efe1ba82e847ed74a14d1f5f1892735e98657c3ecaafcb4b405d4f779592dfaade252f6a577ca2cfd5cd5e467c0b6326bbdcfa573c3ab01cdc8fc34
+DIST tar-0.4.40.crate 51844 BLAKE2B b51c771611c2c1bc6a36d25493dd775bcb5891a2e4a8ae918781abe66c0335a3da30c5e44281fa5282dace34c09754fd2df840c0d74e5b0b4624a519fd455a8b SHA512 90bde0dfca91b6c304d5bcd4c93c653c066b76592927f5ed3025752d6d0244c0d5786c44af99df94dd6cc7a417663205d86f406a3b60f7307ca3c1757239bc12
+DIST tempfile-3.10.0.crate 33376 BLAKE2B 303e3bbc2492fd965c5e5ca02229868e94de1b1286175a07b3f9767a174c5a83bb6f6ab59d582f963f9cc4f92362be6a8e898e140397e4314bc18bd8d4e13249 SHA512 0f9bb6420105badfaf7e59f9679b53c6e3f875208ad8b08b9bf38cf67a1512742f1e3dc586136ec9cb760d127da6be69e9f9ed55f18722edf1af3a452e7d93fa
+DIST tempfile-3.10.1.crate 33653 BLAKE2B 819b183e7840f70270883ee8b6a91fa09861c3112eaadc65007199885abe099bd593e1cdc4d9ab48c23490a6d484cad9bf0e80cf4e718c369cc2418b72eaf09c SHA512 bac7515b85b0d01ea914b527f0fadd3a4d8e77c9eabe786977d2625d8a3e91decaec502dd15bab4d49a43597fa7cf7660fff4be1b043112d13b542a72443bf39
+DIST term-0.7.0.crate 37082 BLAKE2B cb7947c696f71fc68bab3b25cc6cbde74b92380fdde5447399b06de99534b0cb2160963792824ac74a350444ce41a4fa16d6a9792a68d84578a15ab37ab76ca2 SHA512 9de6e836f1fd205b3b58645ec880eaabfc0fd8991e3980ef90bc6184b370a14676edb688a2a75bce412dd8ebd97345aef742afe5b964250e2b6f84e6b15b486a
+DIST terminal_size-0.3.0.crate 10096 BLAKE2B 097ef50a85945128dcfa36d8ea0fb15f11142c206462a32980dbbba4fe2872abd214823fe3c75e804f3159a97d6e929ec338860e9c89587da509fb9e6da5d339 SHA512 f3bc9144aa8a87556543584a2495df6267ce3bb017f3ed3d00fa43e89b5de783e1285ca62dbad9dd9c3b37e3a476a6f3ab0804eba2411cb594a569bbdb310681
+DIST thiserror-1.0.57.crate 20993 BLAKE2B 4eb90b8ee027e39102d6c030176db94510180f2bd2966503501ff89ca6b49afd61e6d9e1ebf18c08d374ff9de4e958dfcb3da8740fdfe31cceace5be456bfe4b SHA512 0ff7e48c3696f4f4c6af29f3142f0a7bb88a07b7a9877ec243e3ea15d89c48f1898b731311da5d4a7c88060628cae3eeea6a4eccf25bd851cb3075920cb1a936
+DIST thiserror-impl-1.0.57.crate 15639 BLAKE2B 2838235c5536fcb16d19382fe286850d6fb882b1d77ca4ade6a62e1d4727ef89f69cf0383cf330996f9e2303226d5fd709557331a45c9a91393db1788fbf4422 SHA512 a850806f09b232546d1e0df5e35cd961a8aa32f1d8ac3b24df360981da53b75325a46dc788c994042c95a5887fdc77234b9f6ee5851242f734a613e579548e3c
+DIST time-0.3.34.crate 118430 BLAKE2B 6d04a20596c9b0961ca104748d9d360f07b16059719d7410fdf1a7a0d5f2aa02aaebf640999464835964bbded2d3257d79c4b0ca3080fbecf13dd2d0aa6962fc SHA512 3997e1b8d9be2f54184ebc9e1355d4b65f0b7bc9439b2b29e4a4acd86ad3a3aa019261112a24d998d76a7f66b266a86536fa50412279911b14d4d7aa7078c116
+DIST time-core-0.1.2.crate 7191 BLAKE2B c477ad3410ff29f3bf4a38fc6ac4a043d49b6d2bdf5cf309ffcd2eec3bb6e4c4b62156ee7f069f0b37ea31c163bc75ccbf35abc1db2833cdd4912135e60ddfc9 SHA512 3861724c23cb806829a01186deb5217ae8252c20af622975264e6670cff528f42155039e4937756a9eb312a5580ffab07949437d5504d684a0e70755046cac52
+DIST time-macros-0.2.17.crate 24443 BLAKE2B 5045af9352961db0c97cae2f6ca3e8d2c4f89a129c7ac2ec1d8d20804292aa9f2901a61f910a564954614b68f39311bd381deeb66fed8bdac423227d077f3d14 SHA512 c81747f0b74e68d3b3f36d378ac5911dece8c6b511e5ac793807f854cc31c812b927d0df941f55ff90d3d67512d0ac6a5f63f2de4322c81b05da42f46b4a661c
+DIST tiny-keccak-2.0.2.crate 20129 BLAKE2B 105a2d2af36cc053cd95721ea563108f33b8a3feb2ae84c75a04a65ed5d548dfe35d8b2e48977a82f725c0ebcf914f21157c547f4a74bb4d98c2e894385139be SHA512 c0219f23361eb07e0a68575c461a36b7286d9bdebae89080d9e259178d402b0c7762ccf33e65a16951ea168392322c44a24eb55189cf143e22d09d6dfc4acec1
+DIST tinyvec-1.6.0.crate 45991 BLAKE2B e9699d4d80a78978f0ebfd049f5b33d7f23d401cf4f4439ccb168e8c0e322473ad0ea7e2ff0ff69e9aac3e5c4c9ae5a7102185533bfbf96dbe77b3526e700bc9 SHA512 e5acaf353c58c60ae5556130a934f1048abb79cf6668ae467d308bac44b689d8a9997227ea879f4b5fe50f29cde8761801b088d7149bcd063b973056c381921c
+DIST tinyvec_macros-0.1.1.crate 5865 BLAKE2B 2bf4f68ca11dc19c72232951605a4c809b34ff38ee365ee4f592a3c41360e23c9330cfba961e2692a0ad568fef4aaaac51c40808d491178cf7a0c4b5a1c5d484 SHA512 10008c7b3a3d50c94b9c370015b76ee082f5dfb6dcacf014dc2f2dbe92f903618d10d0202b21f48fcf98a94ae76fb712db55a5e8ad353645d378cf0e6ec74f7e
+DIST to_method-1.1.0.crate 4738 BLAKE2B 3648a6da105b96ed442f0d9c0ad279c60667b77590e861292357effc433108a734ddc0fa756e662887fc9114ed00978e1cab5b4cea8fc7f3b1a363df58cb61b2 SHA512 a5fba8d041f1862460fad430361ada6e622bf0879e4e7fb39d1d1d0aa286426e5de0a48f97c5019b4cc6bd8a04b7e58b3a5a42eb37ecca43e8f224995902c376
+DIST tokio-1.36.0.crate 757286 BLAKE2B be9fccb7c41fa6a48f500509ce7b7ce0e1c831a5ee51772ed10fdf054b5872395d0037864f10da4d8cd160d15e8dd8e2445446de75b8e8613debd01e530fd0b8 SHA512 0687980dd375965647c89cd6f569f74ded6400dbbf73318f02d8221e8f49a03151a4f023fced542cf63197d7bb150ca45417c10dfd91517d10bafe0d329d6848
+DIST tokio-macros-2.2.0.crate 11520 BLAKE2B b688669f8bcb44967fe0d3db51fc5d5f86da3cd0c7eb7b5803feb250ea3444d134ecc7f79345f0b947cd3479a46659f3a158a04e0edaaa52deb8d343deac4761 SHA512 7e33fa62e0cf4b829638553a51f849242788d217264437444b3bf478fb40be26800d5cfd954b1bcdca1e5191b3c6c60879050f0f7e707461f7b090ae5025e0c6
+DIST tokio-native-tls-0.3.1.crate 20676 BLAKE2B 4c752179aab8b4beaa6aa212dc8d9e4a2b7c12be0dbf80406f20f92fd12844a3390e88a1536875596ab44774a67ce35115ca4622f9faa977c80c4261ab4c06ea SHA512 bda2e77671e030a021f628ad760b3fbdc26e7483a5f9ef6c6892ae0fc38b538d52d527805c020d578079896d50fff0bbc036a87cc91604904840d5b7dc181914
+DIST tokio-socks-0.5.1.crate 16137 BLAKE2B 195c302b357369aabc9759709eed3369bce26d423d4349ee8c85e06dce8f985062e19e52f338d65fba76844bb56b1b36c4d501ef4079fc001aabd0be38dd783d SHA512 dc0ea053d11935646df436d19a653d18c7a495af1dd8dd0c02696dceabfa5b6e91f370072dae426848915f91c95f7c37a1f3835256e3e23b144b9380210fca2d
+DIST tokio-util-0.7.10.crate 110508 BLAKE2B 073b25e1484d54911bc15fc2a4b3fb7658f24f7f77a2382f9f84c5122871cf8c5d6097d5c784cd75b17a79aa63eca80644ff54bb496b52e53bb89650ce35cab0 SHA512 d77db36cfa5a2ace3090874d8996b9e94058ac31648308da8dd92a7bdc9b9b61adb703dbd2131adfef0b428cd61b4de76fbdb674f718e89b297f762af11ec50c
+DIST toml-0.5.11.crate 54910 BLAKE2B 9ecd5103b33ab47d4be23c897c7095ca381cb79bedcaac4918cddc36fc7cf5d34ab664da52c2273d935f04486e9325241d6b66785d50aac78453c219aab49e1e SHA512 eddb82aeb8fdeb5436579292c6f7a64a90a2c7bb54070beb437bc7890b99795d0505faa8d6451a99e8bcf440f78db8a1b273a697c8ad44275cc4163a9ee49317
+DIST toml_datetime-0.6.5.crate 10910 BLAKE2B 93a21ab2784e96ee2e6b56c7b4f733f6ac4c68c1e7d7dac3fbd8aceedb3580e25b4a9c7d9c3f9b5ed152560353b3e80906e37824956dc4ea90bc6f039768f6cb SHA512 502bdedbcbd2ac9fbaa5f4b51f2e409af185f3633f01f8845de5e3b007f2400215ddeb82ac588bc915ed5a5f9d7251ccf93fe2a57cd40fca2927f4c0966357e6
+DIST toml_edit-0.19.15.crate 95324 BLAKE2B f989f96d571693ff81572af6c05a6f51b673e478f22d20a6b166c45909902ac80280ea92ec5c3567327df90100a47fb7504845fc39bbcff6756af6c1a89e2221 SHA512 46d6bd2fea957392ae0ad7e687dad7743b76ee8e8ec76c80d6374ea294d3d09b6f73df0a82c821b9ee3b5268987a4136aa825034309f3cbc1947dbd1af1505dc
+DIST tower-service-0.3.2.crate 6847 BLAKE2B d4571704eb4bf7f729f4535a04b7eb94f644d71ba8c5604297843351adf4bcce7ff64ec4e5435783ee6ada1b0a5c97726cfaade391525c6b2bca933cd5e8ec19 SHA512 f4578421603067fa708c4ad9eca5ca096b5262b6d51a404f37d9fbb6c64f027cec6114991e4b7f8324cb756c033971a384f1804add28e00d0cd6b2ee01d9e005
+DIST tracing-0.1.40.crate 79459 BLAKE2B 33693ee71564fe5925a63dca351e838dfd8612b4b1e49a33a70095e56ca63287c13c772661ace0e540d08c92942d7cbdc51ff2cce4f4b372164d9aa20ec05dee SHA512 5622188a45dddc0d6d3a8244a9b12db6221f4180944ce1019d18f4e613e4bd113dae5d45fb57dd0754f6e8e153b047cdf00c8f200782bb2b868bc2d423d99275
+DIST tracing-attributes-0.1.27.crate 32241 BLAKE2B a20af0f50a90dcd64e5318e55779142da294ba18d1cd40059a8aa964fd3c92834e03ee563e41caaeef71a30e3f027e5c8d167d90e2844da79e0774b267e179b4 SHA512 7dc59f4234c3bf3434fb352baed2b81db4e931eeb3ed207c4a204e480da734be40847b167b808058d2807b5583815625bcd5153e2bbe79804cfa6f069a74ffa0
+DIST tracing-core-0.1.32.crate 61221 BLAKE2B a7815c46af9852ce62498083103c6d359351f4d33609b4291330073b6abf4b63f5e1bb1a7dfed3bbf4d6913ad5217e96999416261af8a70609408a29109e4db6 SHA512 164f79cacfcca533a53b7dbbdc2015aaf851a16e00c72fbc4e5f515b6a6dedfa464e964810009b54f08cbcdc5a314e50245ac7b1b01a71fce4c63db135bf5521
+DIST try-lock-0.2.5.crate 4314 BLAKE2B e75c6c0d7c975e294e3d723e2fb023067530ad6db3c7bdbe89b9558764606fd1a74f0d1ba787d85266db1912dbeda85408e85646d0f7cb24496d743b7a18c705 SHA512 433db3c52f55d78220db414ef6a7367791dd66eac935f41dcda85ec9200f0eefeab6e8342e70aabe35c300069c0e7b7c4f8d63a2334b52a081cc98416371ef08
+DIST typenum-1.17.0.crate 42849 BLAKE2B a6d1162050679e2c4ab2467f3a77d301f6861882eb7c9749f31d047f383dd5bd2ed5846ad63eed99ccc04d6ac36cc697a305861e1d65880b4d2ef04ee0a79b94 SHA512 99773d5d9f850c0602db4bb67dd062b0ade6f086e155216f1bb2fb6569461ba7e1b7c2f2af81ea8833bc3bfcf3fe5033edecb7c438adae63f59d3e30cf63a508
+DIST unicode-bidi-0.3.15.crate 56811 BLAKE2B 1f1d372c86ec7444f13eb32baf13dfc8699b52156b265a2b53f40c0d771064876405451120fe54739a2679e6991caaf4f63e0644f03729cab814079fef4868c8 SHA512 7a21d5eb05ea8d691dfd54ce4cf7d3693d08067f7a88ef17b8c3044634f46411176b1bde1516c442577910b254007b247f5e40f9932eb601cd96cd574f9d9db8
+DIST unicode-ident-1.0.12.crate 42168 BLAKE2B 4cede03c08758ccd6bf53a0d0057d7542dfdd0c93d342e89f3b90460be85518a9fd24958d8b1da2b5a09b5ddbee8a4263982194158e171c2bba3e394d88d6dac SHA512 bc1824e1e4452a40732fc69874d7e1a66f7803717a314790dcf48867eba34bc9441331ef031e386912e52c385645c25b6ed39d4f149973b5b97371b1b96b1920
+DIST unicode-normalization-0.1.23.crate 122649 BLAKE2B 22ea5ce3f5a2b371c3c8782321b1bbbee724db1e4d8c1d43af4e6bd8044b99307c227d93631d178d10fda445a941a485882ae0015a6e3d3c347e4bd465bbe1d9 SHA512 539f04010810d73fde7b0ab314faf813f3e7ecd2e51d7975281554b7cba4a8706e2b5523c4b7840568593652360ca59e9db0e1ce342e71c28db635ff55ffb0f5
+DIST unicode-xid-0.2.4.crate 15352 BLAKE2B 80c327b39f3b8f2cdb5747cde968cfa1efe7b65b6bee9136adc881fa19f66aa5b1010d9d08de55a61b322d665b5b0cb0395e9ac471f6333c40d8dca5d97e123c SHA512 e67bd1258e1961807d9d5fe583a89ab5b82b2a529ecd32cadfc79aa5331380eb4a2db9fd96b74c8eace47f2f29021587d69bcdbf79f7e2650e92a25f7839d03c
+DIST universal-hash-0.5.1.crate 9146 BLAKE2B 9095f95faa8ed4128c3787226f3899acec4278d36799ae30a7ca71ade7179c274a1807f62605e687e60ee97e6bebfe818100ed0441db455bdee0f8e5dd451809 SHA512 83b3ddb1f0d7ff621ca2b3d426c2e682d8339a2adedbbbb3a4584977e2e996549d665578729bff65b5693059460e9e04b9df2181c404980d3b3d946c80e0b589
+DIST url-2.5.0.crate 78605 BLAKE2B f3fec3477248cbbe67866577eebb03f517c284a5e5cb783132b11ef3ad156a03524f4730f188d822dec85169d7474e265099296d6bdd4adf5ffaa0a118821617 SHA512 4aedbc48b85bcc2853189f5fe8265a01c76516b5507f4e958d8d0b860fe2590c69c95f0f4b9fd6fac9b8d5911bcb0a5e9ab7f8e8b600f37a12db1438976ee5c3
+DIST utf8parse-0.2.1.crate 13435 BLAKE2B a1c111d7ffc60690f2aaa86f034c66ba1abe4e126f1774a4377d41eba3269369862f57515af387ea785d69a8adf46338b5e53761b5ee6f4f4380473f4d9cab0a SHA512 51fba8f1e7eb74b7020fd831e30a67fc8353ac2ee07335c8c3374a5570ac8117f165f6905d4b7f0360095b7b5ed3e739001d02a8cc3c89195baf2cd679136050
+DIST vcpkg-0.2.15.crate 228735 BLAKE2B 6b6bacd9a7fa38919241f45a97f58cae957e58d3aac99df208a26aa718e4f1644f4ccefa31b09151e5c1952288e0e5837c363918b98c7f55079a948a952c1c50 SHA512 7322a21e8811b2fe4e79e09dc321458068ecdf1953f05d36233f3278ecc0b1dfc64194db7010dd46fcf692285f42475beb090c6c6cac0c8f9fe0eb5c770e3172
+DIST version_check-0.9.4.crate 14895 BLAKE2B fa1fa4008af165bfc1fdbe560488afd9d232cfafee94104fbcc4cbc52f234849bff9ddfa88109a1ac682f6d9c1d86b0459893d223f64e65adc08966aaf93dc89 SHA512 b172dc9a3759a4a683ffc39b9a40b03b9974b626a088217de87090466cef695226557c226cf3e469b2b25ee7297b7eb0d7719878cab42457f80146a81943c0c8
+DIST walkdir-2.4.0.crate 23550 BLAKE2B b4298c01cb38be0479b7ddfee627af01f889b6b6ff432e368bb67f65134c3958a4fe271a5a7dd61b19259ae88f5680e5ce8e12e50a872b05fcba68f59b7073ec SHA512 09e1bc852c01b452c95b26a369831a97bc5c9e0ada3111c73774570dd73bb5b9e4735317d5572304fb48dca44ce7b9f77bbd17c418b6b047b2ab17b8bb42d9d9
+DIST walkdir-2.5.0.crate 23951 BLAKE2B a2d3a973f206e94699adec0263dd5e211347722cf3ab82536295019268b3125084da5dbcad818070bfdcb6a5de08da4eb483475bc225a829f58a1e3e040b5fba SHA512 da36a121dc6656942dc9cd9887fcf4f6eea7750354ef3f59c7c25d836e7afe06f33260b4d55d0d99421104ed4ce56ef2a1f0f4c3b713766fff90548c21793fad
+DIST want-0.3.1.crate 6398 BLAKE2B bcc1384bbb86db27b5e082b29a8dd4d89c37b40f6cdec4df8a86c8d205b418468b6cd42a78bd14ebaba057b28e151c00b474c098d7596f49a823ce33510c13b9 SHA512 f93f765113f035e134b967e8eb3f4511b8e03e793a47899b614d826afac02348fc02865c298a10410ecec4eb64f35f66c22bcbdbe36ed0c4c1665dca1db4d526
+DIST wasi-0.11.0+wasi-snapshot-preview1.crate 28131 BLAKE2B fe501889f25d65e2d032f885cc50c4f8bf7dd70fd5cbc438de349838370d8699e9627b0a4fc76030ea9fe6d508f41d0c9928a875fdbc47e73bfb17241cf7b155 SHA512 043500ab28cd9cb779475255da5d109ebab7fccca72b64873dc28d77bc5a157ba8d96b9e8f05223b5b36c7089bb7b4ba87657fc69bac16b78972f897294a865f
+DIST wasm-bindgen-0.2.91.crate 182689 BLAKE2B 4ee85709546462be3da2a6f1caa02448fa903c7411eb264894aac402979afae4a0d7f3dbb486266b05d8caa911893ae9bfe9921cd36e03eb5147a8d75d6c17d2 SHA512 80e91e5b6094eddadbafd842a4a1b3284de7bb51bbd795e8716a0adac354dc14ceee0593d7c33090de06aadc8bc61b8eeab8851d066cc4ef4661e64adff1988a
+DIST wasm-bindgen-0.2.92.crate 184119 BLAKE2B ca256c686bb3854492bad6afe3cd27dab314561a1ea2e0205579820066b462bacdb2cc01075fb420bd20eb33b03a648ce1ff46feee04d8759ea8aa990ff8232a SHA512 6e46501276c0d4befbf930c816d6ae6c3764e3b5ce0ef4aafa627a6ea371f1a056ecc15970a817e9e9bf51c0a2ffa57df427d758b2d367beb6a474d75b8939a5
+DIST wasm-bindgen-backend-0.2.91.crate 28345 BLAKE2B 912a0471ac64d61f18d1c1749a3614ab70d08f330fd90b903ce5ef51f18288c7d4ef153f1d8100671c02de8fc499928cf925bdab4da4f0352789268dfae87457 SHA512 7d3c8db4503982fae9c86620c964e8f9a4ce542a79c56f21d9f82d26bb9418e78b7fa9922901663bf78516d58652dc3255ef48d1e1f042d8a3c69210f5804204
+DIST wasm-bindgen-backend-0.2.92.crate 28348 BLAKE2B 425497aa7a023b70549c55d5a15dfed80877c5503863b186c0a9d11b29551c4606c1cd5961c7dfdeee2eab5662952ad7ad215513e93abe727a33f84b30bd181e SHA512 22e4f5848d62bd1fd55f4f054ea1293e223b3cd6f916bde2523eec10388e733623492c3a3246d61831e696dffdec5d000b95e9aa1217be6e38dd6459872166aa
+DIST wasm-bindgen-futures-0.4.41.crate 15382 BLAKE2B 4556c439efb311b2624f57fbed58c32f7db1e0ee7fa03d92525e9a82f7397a23e3f2f751774e60fe402977875be2fb665c83b71ed9b121751dea8cf94e8d4fac SHA512 8aba780d8d1c18f78e3d83efeaf83db72382d89ea262112100424dc082110e4d71eb173cee8c6b53f5d872cd74c2e4091770a9af829a45d466a65575b7178636
+DIST wasm-bindgen-futures-0.4.42.crate 15380 BLAKE2B a20ba9f2bc814d7aac031f1cbaec90289f63893b76c60b536a65af85379771e102d6c3d949a8528328587ac776d7a3b684c12a217f9e186bf10046a1fcb34652 SHA512 0a77203499381b6bc4e9258480d7ef499d9c26b195baf38d0b7b228872f844d24c827cd57c8e2b0176927fd5957428084f53fe80cf60b35b7ba02d02b27a4682
+DIST wasm-bindgen-macro-0.2.91.crate 13898 BLAKE2B dda8dd5d77dc57324b633f056805bf7892c39c5e70257b6d048c2f8cf885f7306f91f3f17de1b63dc740db66d52fe2250ba981077e03dcc731dcf7c80c047c9d SHA512 6b05e0a2657e7e4f313089787b52cc7f59f5a94be6f716ba007fcbc3bf7c38561225ba3f39245d779e28dd30630b2d4c6be12baa6ea1e6cb47e562ccff48372f
+DIST wasm-bindgen-macro-0.2.92.crate 13835 BLAKE2B 1f2202fdaeb78c32813eaf08b2fbd7aa9c469228386df71b8ffd81a46374e39a7104b79991f702505f9b7e97957fda8574517fbb03e3f9e93098c4d6e1e46be3 SHA512 78d2ddac88a9ca3ca5eef8a7af81cdf2366187a67d844e69f65f6893d1949f9723ab5f2be762c2217a5c21aee2f3dbc2d5d55ef0c9cbf0dec0d52d67a6ba7462
+DIST wasm-bindgen-macro-support-0.2.91.crate 20091 BLAKE2B 337b1b2a9e9e9c1350267df0d9f041291a847cf4faa3bcd6fcc8a96e66fda54685da72f6e64e57cde0d4609409ebdc7851e96781f599470f8b0545018bdc2166 SHA512 1277682520d88cb9529adbc054590a732a8890debe33d1d64ebce332c66c02f84065c0f643fa45c01de8b80534b2daf8333979601323b3ed50dc49553233c39c
+DIST wasm-bindgen-macro-support-0.2.92.crate 20092 BLAKE2B 8e274a4053e7afc680740e811c3941478caf5342e2206e3d28cdea9f9514bedbfa4f2b6bc608817306a1c455dd7134b7e17f0f04499f6bfb5302f29b041ac7ae SHA512 92543d2aad0b25798ec20e68832b823610c2c01401088cd9cac1684a86ddd1b567b3e2712acb862060f9c645a0df509b01d9834fd3e13cdaab97960f66d8daa7
+DIST wasm-bindgen-shared-0.2.91.crate 7267 BLAKE2B a9dca2db84a33c650a7abbb6dc552bc4bab1446e66aace751d3709d2c63b878b127748a83cb174aae3ff8c5f5ec017b97623e5e9294e6ebf92d669efc618c357 SHA512 97072a8bdfadde104f6e9e760e1ac5ec665fdaff38a93a0bf601c95e652b35403e58a99fa8c0fefea6e47b38fb97f2e1ffcf52736f9ab890b0b9632efb26cb4b
+DIST wasm-bindgen-shared-0.2.92.crate 7263 BLAKE2B e54895486b9a31cc4651b7bb042059cc84421708346c06a9764315ebd4f440a1077520c7d325d6889a690b2c06aa185d40cede2dc4d061b363594cbde20fac31 SHA512 70e3a22731ed8aec428433bf30500eb3f62e3b7f4f1be34d8bb3b6f34f99690fc85d49eb413caecab807064494cfec64242c6a42709dffd638046e370bf86e07
+DIST web-sys-0.3.68.crate 728353 BLAKE2B d0e8d47bb44e83f376b3d3556caf2d243eeeb5f2798fed767ce3cf0eb0c67fa13b74cdd9a9999f48de06fd2f2d720f68b602ba24c20b50fa6e78966e5cc19893 SHA512 f4b537310e9900410bf4a00b382c2bff29317efd2ccfe12b9680dd3ed49a896eb8e8e10d9964d463f1627cc9df1e27dfef1c86693e90b94ce3c488915762d88e
+DIST web-sys-0.3.69.crate 728877 BLAKE2B 9f1678cbddb15f5a37331216a43785c72896f87e8ce62c6b9e69007316ca6eeaa7edbb33b9f2d9bf96c98de2a1e10afe491d8734657b186e2c3905ad1ff19ad9 SHA512 78b79ceb6a47485c766ad660bb8b971ba549424542a020c35c7db64a19f7b161617e464eaea0602f433b6ac4973b8d1a86a56e76dcda179ccea60aef1245347b
+DIST widestring-1.0.2.crate 79706 BLAKE2B 64423d0c485d1596015e9fcee691222a2a69b85a1b13a91651c50c1e3c5ec61c5105232904c6239bb442a2b3f2e808379d802856b93bb62ec8779cbf3db77655 SHA512 cbebac37d87808e791d7839ad69e0b86af49b0e8a354a22e11797915c719937ed5b0cb638e5afc9d710cd1e073eaa9f7db76cd3ca1ec35a71b565f0b8f55407b
+DIST win-crypto-ng-0.5.1.crate 44667 BLAKE2B 112a40af7aaa7d3e1c6d6eba99f3eafc7173a10f149e122eb5c658619f6898add8086ab8523695b8433bed89952d70a63e6f445b39ad4e9bd64ed98931002817 SHA512 735d245c56928db70dd4ca0b95dbd8be9f3b55dcd88961549dd51cf8e671eaa3a203b76a1e2ba073ed8b0042f9aea08fdff505f7efe19d8b2153589f9e811692
+DIST winapi-0.3.9.crate 1200382 BLAKE2B cb5799749ccd935ea2d7068d953cecf19f543d9db7dc16ad4584bb7005373ada34937a3ced7225544d8bc765da599911c7a3190efefb3a25b7c1bb7123b4f673 SHA512 ff8b7b78065f3d8999ec03c725a0460ebc059771bf071c7a3df3f0ecd733edf3b0a2450024d4e24e1aedddaecd9038ce1376c0d8bbf45132068cf45cf4a53a97
+DIST winapi-i686-pc-windows-gnu-0.4.0.crate 2918815 BLAKE2B 4d357e4d30f9552972170d65b9a5358b69c46a3e772fe05efc22f3d4ffc1caeeaad7aacdc7abd503a7ad0545f8bd7d22bf351dcb6df76f812fa4d45c34d65df0 SHA512 a672ccefd0730a8166fef1d4e39f9034d9ae426a3f5e28d1f4169fa5c5790767693f281d890e7804773b34acdb0ae1febac33cde8c50c0044a5a6152c7209ec2
+DIST winapi-util-0.1.6.crate 12234 BLAKE2B b8db8ec9d7ada5532a22a2d070320174c32ece1f48890e9b028708e194fe72a04287b11910dc2ddc7f9c9674a9d8d39449b3e100725e1f59e59e3047a7e3650b SHA512 b1c949f9bcd34c1949a9d3a7bde6ce62fcf3d2cb66df60af41fe67a9d1acb24e571cdd5ac721be9f1ee4b3af5ef5149b5724ad6e02b558e124ef2a4412d12db9
+DIST winapi-x86_64-pc-windows-gnu-0.4.0.crate 2947998 BLAKE2B 2ad1ea8b5fa07d544e910ccba043ae925269b76b26c9da356305b34b86741dd8b9aff0b9ffe3d562db4fcd7d7c46a11ce9e3168b782b1d89ae6881742b7ede82 SHA512 4a654af6a5d649dc87e00497245096b35a2894ae66f155cb62389902c3b93ddcc5cf7d0d8b9dd97b291d2d80bc686af2298e80abef6ac69883f4a54e79712513
+DIST windows-core-0.52.0.crate 42154 BLAKE2B 9670bf02261b4ab2a24eff97dad11e305deac823cacfae286965b62b11bc035f19a55ca710eaa4359c8a4905433a94fe62a836b77ddd68f244ad6ac2c9657f58 SHA512 0c8f1c7e63c11bdcf1361150ecc83abbfba8da2c6d28523799bd286bf8aa1df61ffed19175e8cb3ef516a9afb6248b640c2101a2e0c09a99bfd7a18c6741bd36
+DIST windows-sys-0.48.0.crate 2628884 BLAKE2B 551e900de4f67187ef034b60df9fd0e0d8f82a3100ef28e1eabd543ac129d882dc86ffcc1714071aba09e4cb2ae2d2f07ace1a32b99fd989ce525cf05991edab SHA512 bdf534bcf3face31e9ebe11427a911a53f89f4ff5eaea8cccd094e139bfe14b2aec602b1cab1df774794d999477439d9adc6b627a8e33c20334fc348ba2c47ed
+DIST windows-sys-0.52.0.crate 2576877 BLAKE2B 69d6b560ccfc8f679e2678663ba606060d71fa28efa82c8aef8cceaa2c63b06f2052764d60163964f939649a26bbec6361ee4b094555e941fae92070db566980 SHA512 24ee0df246c2b456a4987a9124786a28acd358768cc7d1305bccd81bc5bb8822b81a03fb18d35174a520b911c6d9b685f81a34ab319fee13da3b985273584f03
+DIST windows-targets-0.48.5.crate 6904 BLAKE2B 7396bb210f37bd51da86f39fca3425c8f6610721d5c4e94f9fafa0a8a8046303b3fcc6979146bcfaa32f4406d242a0455f6cbb220f84c6ff84650e755acf5223 SHA512 e079eeef255a046be7f8e6a31c14f7b230254ebcf05eed2944827bb3d2a0dc30940d87593cf544d5e7ef35f6312b99430efcfb01421d91b02bb9c4bef7d98709
+DIST windows-targets-0.52.0.crate 6229 BLAKE2B 4b1efdd32202f112d3782b586ce60667f5d3b6f97ccae0d7da833aee2ae81ceece88b5ef4126db2448c9019de3f77e4fe66ed4286bb6275d9a5e8ab74725b804 SHA512 0ea09552d89b802ec0d419b640fa02d0af7af602704a0e88ba10f81d123dee0c907460f6ec91224177ec9a948970abd7414740eb219148a4d66c269c2362740e
+DIST windows-targets-0.52.4.crate 6310 BLAKE2B 0393bf3e7f8823edc455055e9977798bd6cdc1e523127cf840ee1b9e36febe40e01dcad9875a06aea283dd55443d02f643d42752103a5ec1de933285fe410b17 SHA512 4b2c26468df54b9801e6badd120dcffc15429fc78a614f45efa16d5fed1a36983198fbb621cc3beb4a4f9f0161ef8ddeca3a5c6a6ac48b5589681936f4d2bf50
+DIST windows_aarch64_gnullvm-0.48.5.crate 418492 BLAKE2B 5c6f7d73ad05740f0bac304ed1ef9b2ea63b0d6ca8f875552ae299a0b73b1557e8fe996f1c2b69be9f2df350c9288690f49ee62239a2896991364331d6c55462 SHA512 20158d31454488f6053d3ad7b97d7fc6eae6cf37e4ba0e50c28bd29b368505eed64199ae31104d5f97b66846be54e5ed25c0ad31ea850819205c573a31ac0996
+DIST windows_aarch64_gnullvm-0.52.0.crate 430182 BLAKE2B f23370c62c4ab3fd885e3ee22e8ec2fb5a3a837a57044c1df3f9986dd4e7e9d0a44ec58be1648a41e1ea4d037afa3077f0f03de0204199a82fb8395731815a4a SHA512 b7c3fe0a2ad5149be0df48fc7a4d15879eb130bd9441c58c25fc71b8a91483f0b553fb1bf29a9302acd348e9083a547430a840b059b0cfe19867ecaffcae986f
+DIST windows_aarch64_gnullvm-0.52.4.crate 433373 BLAKE2B 5678cf2371e4c566b7ff0dd1fabcae92d12ce9f97670524c93fd8c34bf6b09d054e7de2f852302b8d994f52c81015b7cc8a74f529490c7bdd17a3b5d2c88a12e SHA512 dbb914a866873892a8cffecd4ed4977fe6c3fc48a58bb9f88655d86e7f8969cc27e6f5bb7d40eee41ae7d78f6f4be65d46650719321a7697c7b5b99a0f07a5dd
+DIST windows_aarch64_msvc-0.48.5.crate 798483 BLAKE2B 60c466d6536426425a34b5ca20da97c8127ebeb4fb9b1363911165bada484f8913fcd50e90410b5661e0c27dbfe8f4eeaa62fb17d1f3566bfc82b6255e11619b SHA512 223f016c6f1a44dbc5c8a8428b39438f75380ea06951b7c26ed0877b19d79410c6fde5e4c7f2c839b6e76159131f39a1230e0e3a208dfc425ba9117e3665c4ff
+DIST windows_aarch64_msvc-0.52.0.crate 821663 BLAKE2B e6f772858205f7cd871722136aec4d00daea4793ff9dcae53e6311e74526c46aa11c2b3df7a85e6c577757254cbfa5a713e68c694625ca274b64e7a1c5532c23 SHA512 8446bfe5b9fe538415762c8129ab3bf2fe45482e045bce367475747786602ad4ae1187c6e508dd9d7b6be81bfc8d430e0db9c624e35c7cc52e823023e46f5cf1
+DIST windows_aarch64_msvc-0.52.4.crate 828055 BLAKE2B 3088f2f66fc91ad698906315eae7e6c0dd7da5414c28cfa25b24e138fc4a7da40535be09129cd37b8e331d8d6e8c41d0106fba1ef9e5b4ac561140653e9ded4d SHA512 dcc538d0a9c276e7ec415575ec1392bf476219348984d9567f56d5cc7af0f9beeac523a9a6651f763dd4f50f89535a3ea2275d5321ec022c2ee8814e4e84e95b
+DIST windows_i686_gnu-0.48.5.crate 844891 BLAKE2B fdc37cd74a4982056bf22fdb7b84e1c55dc838f3cb19ff3648730a77e673ef4ecc0380b3e4277bb8df2fcfa25f57b69014713d9e3ed27c28e19b25b3ea2ab774 SHA512 931ba5c1e4eb8ae73248e00d9611298d1c4b4b0dae719fdeb9243930cd420a103a7bc2738e0a4887c42c8f25728d6c5d64ad141dc092bc3f1d0f35dbe37d303a
+DIST windows_i686_gnu-0.52.0.crate 870285 BLAKE2B a7688062a128a1b1394b3978210334e4e2aaa10dce131457c4a11ce0cb3f551e7f4962d1ece1846d8e9526983ced0e0a3ee8c933858e9314b62e76381e086ef9 SHA512 fe993f5bb6e039c257be9b35337e0221f718d23866818bfd19c76aaae236aafc2de4bb5014fcdf919563b5901cdaa14a2136cd086eeed3c83e46a5d02f6aa77e
+DIST windows_i686_gnu-0.52.4.crate 875736 BLAKE2B 31ee3017a6db246b0d5fc02e10cdb517a69ceac3dbbc9d41b4051f5dfa1196e4a46e7b3f5f90935560c03bb139b897e5dce69989a3698d9c88ebae923e24ef30 SHA512 9d57260744607eb63453040c532bf3693cf3d8d93c56543ee00aa66adf3a71919e72bdef7811f287167403ade893248f189b797a5d2dcb24ef4e6f3d915a88c6
+DIST windows_i686_msvc-0.48.5.crate 864300 BLAKE2B 3d3ea8be55e2d6ced0eeda18abe1dffb925a1a78f456d683e4450d9f2fd287ad2e8494d65b2b770c677a12b3a60d10f0435e16c61880e3867c3657fd44892442 SHA512 70e2fb4fdb006a4cbd43ab2c7e940b277a15fb1790dfa2d1fc1f1fd18bead4886f6dc046e44326603e4894d988578917b8932aba5d9a6a4cc8424911cad9dc7e
+DIST windows_i686_msvc-0.52.0.crate 888693 BLAKE2B 7a6e9d03e503c8f543e80a8c7bcf3f50cfa7eed462e487ae7b581746d7cc4d871b33e307110d3a3a75226d88e837f9452ac56bf3baf71b66cfab2626cc15558a SHA512 817ac796fd00bed51d80133ec873cf3d3d582ba41fec8a6f6407fbd7544f198e928aa5d710f70c13bbf74a1dde4c91c54e65eb9d3b7518a7f011ea42725eb671
+DIST windows_i686_msvc-0.52.4.crate 895530 BLAKE2B 87ec4628472beec8697317662fd599a8ea0ba5a11a0cad6b23f2481f39b3a4e0546d37fade4d715ad06a4798cf7faa6435bafa1e5054105c064cb560468b6025 SHA512 0d5526b21bfb96ab352b5181dcf84ff31007ce338245a374b3b413805239359a689b1a21de56ae998cc13444e40867bc30c4200454b84ef9ffa7117318baef1e
+DIST windows_x86_64_gnu-0.48.5.crate 801619 BLAKE2B aa7e7e6a6ff9f9553ada3a0a39a9aa798e9d995a8eef36e0b6fdb2a0db93ddecee5548970575271fe43aec74797a420d0ee231d503b5bad1bd999059261e0e33 SHA512 1d6056fae430b3d042bdff3c6217c76be4b8b9f5dada9bad06beaac2db7d7ab9b0a82e44f498ec88e61afa73e99f56d84d445dc3847732b9ce5d947e08485f74
+DIST windows_x86_64_gnu-0.52.0.crate 826213 BLAKE2B 3ca03285ef289fc844261142154e710e996c29940b1c0a7dc3016906ff6452fa50b24f8668fce0ca44bf169ab1228c217fece9f7bddac9ab8bdc54fddafaf8a8 SHA512 2d81af56ad0bc9536f6e066776642a546ce6c6d99551edc0603ffcafe6db15d5d5a32a642b204bbfadf34231daa3894ad7897a9c0c575c2b6bc1e3e58a9a3eb7
+DIST windows_x86_64_gnu-0.52.4.crate 831627 BLAKE2B 64d29f6e0837be822d89cc8aaea2514382d2c03b33deb5684df1d6b81573b3817add39d99f66181a762fae7c155e60a8c070affe43a0f2e247fb0c5ddcc7afd9 SHA512 96c673fb330af597fc3c71b53b9b66cacc9f3f64f05dc7cfe4a77447b7545280f065df22b7d91a6b7cf681a442d8b71c9d2dd128e76580664d8598c481cbb95e
+DIST windows_x86_64_gnullvm-0.48.5.crate 418486 BLAKE2B 12a2199d434617c1df1a839e9f435620ad64b40c579f6d0c3677553ad7a48e5765d12c266b04946402e15c92cff2e4ac4979ce2130750ef426e2672119680284 SHA512 c016d5b5e73832b61ff67929d92fa8c16e154656294357266ad29ce1f44db4ca2d2935dba31a6b571187dc838b1d22f1e3b41fefffd1d719a338439adf1646aa
+DIST windows_x86_64_gnullvm-0.52.0.crate 430165 BLAKE2B af9345a1f6e0ed1392ca1534c68d23f3be0fbb6a42b3c5518cee14373e645038526da15e849d14abe45c53766a30c6c2042a626482ba4a05409f325eb6aa36b1 SHA512 e88af35fd1c694dc189783e5c81aafa61aeffbddce4d7130e1125d0ce3d932fafeb345990ffd98477c41b578b7f5090f4f9c0457b02146309b95549c9f8f44f0
+DIST windows_x86_64_gnullvm-0.52.4.crate 433358 BLAKE2B ffd55fba15ef713bd48caec5ed5f32936e05ac4897b721bd2b041229bc8c7beeca77ca018c3258dcdb09495629aa359d1dadaaf5112d38e7ea54670309d0ddf4 SHA512 f153d86b01e47f17ef08271b69becf7883bab92f96d40cdb1d74432f2bc6a7a65aa4ed931d8f6f4c2679e360bbd8d12037dc2a74a6a444fcaec5e4c784c54c74
+DIST windows_x86_64_msvc-0.48.5.crate 798412 BLAKE2B 8abc0721e2fb337fe17c91d278947d36122d9045b839ba0cf3e690202d242265b676f23cc301da5f9d98c56ca4ecb76f7d6f072ee71bf986a1deca87020b90e5 SHA512 fa1c5cd14ca2ff0082e2504cf59d317dc4dc6f7138d35c12f95d4476a9c13d8b7f5537d0ee251eee7c99411ad31b22263171b7fbd391daa5d3ea3488ceaa61a0
+DIST windows_x86_64_msvc-0.52.0.crate 821600 BLAKE2B cc448b65f98fc0fc4949ae622b7020d2dae927ae45310649f6ef71809740eda9d3db0fc035676c201fd9ab9639e9e7f21e2e992b4c789542f12b419d2c752179 SHA512 3aaee31533a1a48a6ab5cd15b3cadfbd906a93a153e53919d0aa74e440d11e29830554e4e014c215f5b88a475bb733fa8ba4ce9d773d3e23a40ea9ad37ddd0a7
+DIST windows_x86_64_msvc-0.52.4.crate 828019 BLAKE2B 08163b63d934114457cd64b1c372f8a0cfc1ebf48a2efb41d79031c58ea64e023acd32d2f5075b8b78536998188138562e584ece95f2021b4bc71087ac45f026 SHA512 0671fa3c0463c6d65b525ece8bc91eab2f75cb534de86ba2b1e854d4136fcb439717441881206dba7cfb602493bc24d2aefa96abf8977f5a0fe38d41eadc90f1
+DIST winnow-0.5.40.crate 159316 BLAKE2B aae5076d59b3459c901d918d8aaa97ba8bfcc993b8484344f52e45f1f37deb96d6cd3a1663a67f3c367be2b05d633286f270274c621bda9f3ab72b98bb652cc2 SHA512 525156f08514b0110697360be6e331a68d08f0cb65ee4ba3ac9d101dd2d42a8c89601e7409bdb5652c5b05145626506651010f58a854c47712065334c61ff39c
+DIST winreg-0.50.0.crate 29703 BLAKE2B db9a968ef96cc07bc1088831affc4627e09c7ab8170a54fdf70a599c2d6180a8a9ac46b6304b61fdd2fac96e01bb004ebd8051940300c7b52c5b7b7975732d11 SHA512 2f52a9e3ab794665263499c88dfdf06009c6477d180a90ebbe86e786ae7f5003c9dc8b3c26224024e79450f3b94688000458f2ea8b1ae1c3691453c3d4df4787
+DIST xxhash-rust-0.8.10.crate 20066 BLAKE2B 5fca80ff05e00d5f78c2655093a963b08a16d2bd40e74e53c9e48e9812f81d668f9d60cd23872cb76ecb643cd381eddb841da5ba93a5f9fc92e42e6d8bb7e871 SHA512 c5a66c4c7a30dffe9d925dbfa8d0b5ae5b825770cb5d52a0d5de2eadf24c9af1b08b11b2e7a94ce60a30dabb2ce61cd3066cc781d05c90bc6a9d46daa2e04b71
+DIST z-base-32-0.1.3.crate 5284 BLAKE2B ba36b0338748c13eb18fa4c4b0c82015e100e67c9cfd28c31686359adbc5d4da398157e047932f85215f5c3eb79df16163f53ab833bdc5fa4e9bfae1ebcd3b3d SHA512 ae3a87440622ce39dc157be7eb5765c22eab758a4ad475c229d78fd34ecd3d4d7f0b24557bcda729b4215217dc93113453cfbe8d6c32f1dbc8e67ee3ece66c5b
+DIST z-base-32-0.1.4.crate 14008 BLAKE2B 099ed86e96c8434f1784c8e80143de91a357fdbf9db096fc461daa13de031b8561dac5e6cc1ab6edea1732b50e2dca3e15541b09e239852c04cad82e324dd96e SHA512 83eef93391d22782fd38ba30957a5569a74e7be529354eed3b24da71eb958a7bf17da7b3366e4f204accc2145a967819f0a07ae33e021063640ce9ffce7534aa
+DIST zbase32-0.1.2.crate 8721 BLAKE2B d7f5881c8d3f06f5fd78669ae6943ffa5ebe35b5e34db2718825e88e5602fa03bbc33c11589021ad2e8754414b355b86a9391335e4df9361627aede9336b14d3 SHA512 50d703350a6404f0084b4d341ac1aef16f7a5f8924662c4d180ffaece00d295aec3f9925168d39c20837c7306ef88f98ffc5ef4c945d01c7fc6e5078c5dfb4bc
+DIST zerocopy-0.7.32.crate 151096 BLAKE2B 12c7c329ec0e0865467af08306ff4b55ce1e39fd77b094ee48ed9c6e266dfa807bda9ea72a3f7ea989916327f4d9e803d8868995728bfe2fb1c2dc1e5ecff78e SHA512 6729b05eb88029555b88c75feff4f8bc28ad9675edb02b07486381f775c8650c95e2e59612906bd9c34c5e390fd339857ca91573ee9f9ca7948572cff4171c82
+DIST zerocopy-derive-0.7.32.crate 37623 BLAKE2B 8b583d39d7bf9c3dbbba578120751c664f87363c5ba3fc45f6506a4059b9e599c43d9fc7bd498a257ff7c9d872af77d39bebdb0e65fb8009eaa2ae9903dece46 SHA512 3ce8528871fd18d6abe92b98503927451d25791c9c4af0ba39a3b6ba2006030bdc137084d080e9b1ac8b5ddf5f2121e0a3ef34bb2033a040f2c72c8149a9fc0d
+DIST zeroize-1.7.0.crate 19039 BLAKE2B 2f94a5025f409bd2b96a456d2f78a34c6b05b5554abe7ef3fad2a55a8fcff8a6a1b971be660aa4c2954ab7d6e89bebc431036e349edef74711292f9f64b1dbae SHA512 9d31e3e76e8c861309a3579c21f6da5fd6b056c7d7a350427445a1a832e8827204804783f7f9b808acaa2148efef883d9078bf84943b1db55526bba5bf5a2756
diff --git a/app-crypt/openpgp-keys-openzfs/metadata.xml b/app-crypt/sequoia-chameleon-gnupg/metadata.xml
index 5d29ba013f1e..68ffb8277fac 100644
--- a/app-crypt/openpgp-keys-openzfs/metadata.xml
+++ b/app-crypt/sequoia-chameleon-gnupg/metadata.xml
@@ -2,12 +2,14 @@
<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
<maintainer type="person">
- <email>gyakovlev@gentoo.org</email>
- <name>Georgy Yakovlev</name>
+ <name>Sam James</name>
+ <email>sam@gentoo.org</email>
</maintainer>
<maintainer type="person">
- <email>sam@gentoo.org</email>
- <name>Sam James</name>
+ <name>Florian Schmaus</name>
+ <email>flow@gentoo.org</email>
</maintainer>
- <stabilize-allarches/>
+ <upstream>
+ <remote-id type="gitlab">sequoia-pgp/sequoia-chameleon-gnupg</remote-id>
+ </upstream>
</pkgmetadata>
diff --git a/app-crypt/sequoia-chameleon-gnupg/sequoia-chameleon-gnupg-0.5.1.ebuild b/app-crypt/sequoia-chameleon-gnupg/sequoia-chameleon-gnupg-0.5.1.ebuild
new file mode 100644
index 000000000000..4b323551de04
--- /dev/null
+++ b/app-crypt/sequoia-chameleon-gnupg/sequoia-chameleon-gnupg-0.5.1.ebuild
@@ -0,0 +1,430 @@
+# Copyright 2023-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+# Autogenerated by pycargoebuild 0.6.2
+
+EAPI=8
+
+CRATES="
+ addr2line@0.21.0
+ adler@1.0.2
+ aead@0.5.2
+ aes-gcm@0.10.3
+ aes@0.8.4
+ ahash@0.8.9
+ aho-corasick@1.1.2
+ allocator-api2@0.2.16
+ android-tzdata@0.1.1
+ android_system_properties@0.1.5
+ anstream@0.6.12
+ anstyle-parse@0.2.3
+ anstyle-query@1.0.2
+ anstyle-wincon@3.0.2
+ anstyle@1.0.6
+ anyhow@1.0.80
+ ascii-canvas@3.0.0
+ async-trait@0.1.77
+ autocfg@1.1.0
+ backtrace@0.3.69
+ base64@0.21.7
+ base64ct@1.6.0
+ bindgen@0.68.1
+ bit-set@0.5.3
+ bit-vec@0.6.3
+ bitflags@1.3.2
+ bitflags@2.4.2
+ block-buffer@0.10.4
+ block-padding@0.3.3
+ botan-sys@0.10.5
+ botan@0.10.7
+ buffered-reader@1.3.0
+ bumpalo@3.15.0
+ byteorder@1.5.0
+ bytes@1.5.0
+ bzip2-sys@0.1.11+1.0.8
+ bzip2@0.4.4
+ capnp-futures@0.19.0
+ capnp-rpc@0.19.0
+ capnp@0.19.2
+ cc@1.0.83
+ cexpr@0.6.0
+ cfg-if@1.0.0
+ chrono@0.4.34
+ cipher@0.4.4
+ clang-sys@1.7.0
+ clap@4.4.11
+ clap_builder@4.4.11
+ clap_complete@4.4.4
+ clap_derive@4.4.7
+ clap_lex@0.6.0
+ clap_mangen@0.2.15
+ cmac@0.7.2
+ colorchoice@1.0.0
+ const-oid@0.9.6
+ core-foundation-sys@0.8.6
+ core-foundation@0.9.4
+ cpufeatures@0.2.12
+ crc32fast@1.4.0
+ crossbeam-channel@0.5.11
+ crossbeam-deque@0.8.5
+ crossbeam-epoch@0.9.18
+ crossbeam-queue@0.3.11
+ crossbeam-utils@0.8.19
+ crossbeam@0.8.4
+ crunchy@0.2.2
+ crypto-common@0.1.6
+ ctor@0.2.6
+ ctr@0.9.2
+ curve25519-dalek-derive@0.1.1
+ curve25519-dalek@4.1.2
+ daemonize@0.5.0
+ darling@0.20.6
+ darling_core@0.20.6
+ darling_macro@0.20.6
+ data-encoding@2.5.0
+ dbl@0.3.2
+ der@0.7.8
+ deranged@0.3.11
+ diff@0.1.13
+ digest@0.10.7
+ dirs-next@2.0.0
+ dirs-sys-next@0.1.2
+ dirs-sys@0.4.1
+ dirs@5.0.1
+ doc-comment@0.3.3
+ dot-writer@0.1.3
+ dyn-clone@1.0.16
+ eax@0.5.0
+ ed25519-dalek@2.1.1
+ ed25519@2.2.3
+ editdistancek@1.0.2
+ either@1.10.0
+ embedded-io@0.6.1
+ ena@0.14.2
+ encoding_rs@0.8.33
+ endian-type@0.1.2
+ enum-as-inner@0.6.0
+ enumber@0.3.0
+ equivalent@1.0.1
+ errno@0.3.8
+ fallible-iterator@0.3.0
+ fallible-streaming-iterator@0.1.9
+ fastrand@2.0.1
+ fd-lock@4.0.2
+ fiat-crypto@0.2.6
+ filetime@0.2.23
+ fixedbitset@0.4.2
+ flate2@1.0.28
+ fnv@1.0.7
+ foreign-types-shared@0.1.1
+ foreign-types@0.3.2
+ form_urlencoded@1.2.1
+ fs2@0.4.3
+ futures-channel@0.3.30
+ futures-core@0.3.30
+ futures-executor@0.3.30
+ futures-io@0.3.30
+ futures-macro@0.3.30
+ futures-sink@0.3.30
+ futures-task@0.3.30
+ futures-util@0.3.30
+ futures@0.3.30
+ generic-array@0.14.7
+ generic-array@1.0.0
+ getrandom@0.2.12
+ ghash@0.5.0
+ gimli@0.28.1
+ glob@0.3.1
+ h2@0.3.24
+ hashbrown@0.12.3
+ hashbrown@0.14.3
+ hashlink@0.8.4
+ heck@0.4.1
+ hermit-abi@0.3.6
+ hex@0.4.3
+ hickory-client@0.24.0
+ hickory-proto@0.24.0
+ hickory-resolver@0.24.0
+ hostname@0.3.1
+ http-body@0.4.6
+ http@0.2.11
+ httparse@1.8.0
+ httpdate@1.0.3
+ hyper-tls@0.5.0
+ hyper@0.14.28
+ iana-time-zone-haiku@0.1.2
+ iana-time-zone@0.1.60
+ ident_case@1.0.1
+ idna@0.4.0
+ idna@0.5.0
+ indexmap@1.9.3
+ indexmap@2.2.3
+ inout@0.1.3
+ interprocess@1.2.1
+ ipconfig@0.3.2
+ ipnet@2.9.0
+ is-terminal@0.4.12
+ itertools@0.10.5
+ itoa@1.0.10
+ js-sys@0.3.68
+ lalrpop-util@0.20.0
+ lalrpop@0.20.0
+ lazy_static@1.4.0
+ lazycell@1.3.0
+ libc@0.2.153
+ libloading@0.8.1
+ libm@0.2.8
+ libredox@0.0.1
+ libsqlite3-sys@0.27.0
+ linked-hash-map@0.5.6
+ linux-raw-sys@0.4.13
+ lock_api@0.4.11
+ log@0.4.20
+ lru-cache@0.1.2
+ match_cfg@0.1.0
+ md-5@0.10.6
+ memchr@2.7.1
+ memsec@0.6.3
+ mime@0.3.17
+ minimal-lexical@0.2.1
+ miniz_oxide@0.7.2
+ mio@0.8.10
+ native-tls@0.2.11
+ nettle-sys@2.3.0
+ nettle@7.3.0
+ new_debug_unreachable@1.0.4
+ nibble_vec@0.1.0
+ nom@7.1.3
+ ntest@0.9.0
+ ntest_test_cases@0.9.0
+ ntest_timeout@0.9.0
+ num-bigint-dig@0.8.4
+ num-conv@0.1.0
+ num-integer@0.1.46
+ num-iter@0.1.44
+ num-traits@0.2.18
+ num_cpus@1.16.0
+ object@0.32.2
+ once_cell@1.19.0
+ opaque-debug@0.3.0
+ openpgp-cert-d@0.3.1
+ openssh-keys@0.6.2
+ openssl-macros@0.1.1
+ openssl-probe@0.1.5
+ openssl-sys@0.9.100
+ openssl@0.10.64
+ option-ext@0.2.0
+ parking_lot@0.12.1
+ parking_lot_core@0.9.9
+ peeking_take_while@0.1.2
+ percent-encoding@2.3.1
+ petgraph@0.6.4
+ phf_shared@0.10.0
+ pin-project-lite@0.2.13
+ pin-utils@0.1.0
+ pkcs8@0.10.2
+ pkg-config@0.3.30
+ platforms@3.3.0
+ polyval@0.6.1
+ powerfmt@0.2.0
+ ppv-lite86@0.2.17
+ precomputed-hash@0.1.1
+ proc-macro-crate@1.3.1
+ proc-macro2@1.0.78
+ quick-error@1.2.3
+ quote@1.0.35
+ radix_trie@0.2.1
+ rand@0.8.5
+ rand_chacha@0.3.1
+ rand_core@0.6.4
+ rand_distr@0.4.3
+ rayon-core@1.12.1
+ rayon@1.8.1
+ redox_syscall@0.4.1
+ redox_users@0.4.4
+ regex-automata@0.4.5
+ regex-syntax@0.7.5
+ regex-syntax@0.8.2
+ regex@1.10.3
+ reqwest@0.11.24
+ resolv-conf@0.7.0
+ roff@0.2.1
+ rusqlite@0.30.0
+ rustc-demangle@0.1.23
+ rustc-hash@1.1.0
+ rustc_version@0.4.0
+ rustix@0.38.31
+ rustls-pemfile@1.0.4
+ rustversion@1.0.14
+ ryu@1.0.17
+ same-file@1.0.6
+ schannel@0.1.23
+ scopeguard@1.2.0
+ security-framework-sys@2.9.1
+ security-framework@2.9.2
+ semver@1.0.22
+ sequoia-cert-store@0.4.2
+ sequoia-ipc@0.33.0
+ sequoia-net@0.28.0
+ sequoia-openpgp-mt@0.1.0
+ sequoia-openpgp@1.19.0
+ sequoia-policy-config@0.6.0
+ sequoia-wot@0.9.0
+ serde@1.0.197
+ serde_derive@1.0.197
+ serde_json@1.0.114
+ serde_urlencoded@0.7.1
+ serde_with@3.6.1
+ serde_with_macros@3.6.1
+ sha1collisiondetection@0.3.3
+ sha2@0.10.8
+ shellexpand@3.1.0
+ shlex@1.3.0
+ signature@2.2.0
+ siphasher@0.3.11
+ slab@0.4.9
+ smallvec@1.13.1
+ socket2@0.5.5
+ spin@0.5.2
+ spki@0.7.3
+ stfu8@0.2.7
+ string_cache@0.8.7
+ strsim@0.10.0
+ subtle@2.5.0
+ syn@1.0.109
+ syn@2.0.50
+ sync_wrapper@0.1.2
+ system-configuration-sys@0.5.0
+ system-configuration@0.5.1
+ tempfile@3.10.0
+ term@0.7.0
+ terminal_size@0.3.0
+ thiserror-impl@1.0.57
+ thiserror@1.0.57
+ time-core@0.1.2
+ time-macros@0.2.17
+ time@0.3.34
+ tiny-keccak@2.0.2
+ tinyvec@1.6.0
+ tinyvec_macros@0.1.1
+ to_method@1.1.0
+ tokio-macros@2.2.0
+ tokio-native-tls@0.3.1
+ tokio-socks@0.5.1
+ tokio-util@0.7.10
+ tokio@1.36.0
+ toml@0.5.11
+ toml_datetime@0.6.5
+ toml_edit@0.19.15
+ tower-service@0.3.2
+ tracing-attributes@0.1.27
+ tracing-core@0.1.32
+ tracing@0.1.40
+ try-lock@0.2.5
+ typenum@1.17.0
+ unicode-bidi@0.3.15
+ unicode-ident@1.0.12
+ unicode-normalization@0.1.23
+ unicode-xid@0.2.4
+ universal-hash@0.5.1
+ url@2.5.0
+ utf8parse@0.2.1
+ vcpkg@0.2.15
+ version_check@0.9.4
+ walkdir@2.4.0
+ want@0.3.1
+ wasi@0.11.0+wasi-snapshot-preview1
+ wasm-bindgen-backend@0.2.91
+ wasm-bindgen-futures@0.4.41
+ wasm-bindgen-macro-support@0.2.91
+ wasm-bindgen-macro@0.2.91
+ wasm-bindgen-shared@0.2.91
+ wasm-bindgen@0.2.91
+ web-sys@0.3.68
+ widestring@1.0.2
+ win-crypto-ng@0.5.1
+ winapi-i686-pc-windows-gnu@0.4.0
+ winapi-util@0.1.6
+ winapi-x86_64-pc-windows-gnu@0.4.0
+ winapi@0.3.9
+ windows-core@0.52.0
+ windows-sys@0.48.0
+ windows-sys@0.52.0
+ windows-targets@0.48.5
+ windows-targets@0.52.0
+ windows_aarch64_gnullvm@0.48.5
+ windows_aarch64_gnullvm@0.52.0
+ windows_aarch64_msvc@0.48.5
+ windows_aarch64_msvc@0.52.0
+ windows_i686_gnu@0.48.5
+ windows_i686_gnu@0.52.0
+ windows_i686_msvc@0.48.5
+ windows_i686_msvc@0.52.0
+ windows_x86_64_gnu@0.48.5
+ windows_x86_64_gnu@0.52.0
+ windows_x86_64_gnullvm@0.48.5
+ windows_x86_64_gnullvm@0.52.0
+ windows_x86_64_msvc@0.48.5
+ windows_x86_64_msvc@0.52.0
+ winnow@0.5.40
+ winreg@0.50.0
+ xxhash-rust@0.8.10
+ z-base-32@0.1.3
+ zerocopy-derive@0.7.32
+ zerocopy@0.7.32
+ zeroize@1.7.0
+"
+
+LLVM_MAX_SLOT=17
+inherit cargo llvm xdg-utils
+
+DESCRIPTION="Sequoia's reimplementation of the GnuPG interface"
+HOMEPAGE="https://sequoia-pgp.org/"
+SRC_URI="
+ https://gitlab.com/sequoia-pgp/sequoia-chameleon-gnupg/-/archive/v${PV}/${P}-v${PV}.tar.bz2
+ ${CARGO_CRATE_URIS}
+"
+S="${WORKDIR}"/${PN}-v${PV}-962cac674d63a694beb05530faad9a108511d684
+
+LICENSE="GPL-3+"
+# Dependent crate licenses
+LICENSE+="
+ Apache-2.0 BSD Boost-1.0 CC0-1.0 ISC LGPL-2+ MIT MPL-2.0
+ Unicode-DFS-2016
+ || ( GPL-2 GPL-3 LGPL-3 )
+"
+SLOT="0"
+KEYWORDS="~amd64 ~arm64"
+# Still some issue to do with columns?
+RESTRICT="test"
+
+DEPEND="
+ dev-db/sqlite:3
+ dev-libs/gmp:=
+ dev-libs/nettle:=
+ dev-libs/openssl:=
+"
+RDEPEND="${DEPEND}"
+# Clang needed for bindgen
+BDEPEND="
+ <sys-devel/clang-$((${LLVM_MAX_SLOT} + 1))
+ >=virtual/rust-1.70
+"
+
+QA_FLAGS_IGNORED="usr/bin/gpg-sq usr/bin/gpgv-sq"
+
+llvm_check_deps() {
+ has_version -b "sys-devel/clang:${LLVM_SLOT}"
+}
+
+src_test() {
+ local -x GNUPGHOME="${T}"/.gnupg
+ local -x REAL_GPG_BIN="${BROOT}"/usr/bin/gpg
+ local -x REAL_GPGV_BIN="${BROOT}"/usr/bin/gpgv
+
+ mkdir "${GNUPGHOME}" || die
+ chmod 700 "${GNUPGHOME}" || die
+
+ xdg_environment_reset
+ RUST_BACKTRACE=full cargo_src_test -vv
+}
diff --git a/app-crypt/sequoia-chameleon-gnupg/sequoia-chameleon-gnupg-0.6.0.ebuild b/app-crypt/sequoia-chameleon-gnupg/sequoia-chameleon-gnupg-0.6.0.ebuild
new file mode 100644
index 000000000000..eceae520ab9c
--- /dev/null
+++ b/app-crypt/sequoia-chameleon-gnupg/sequoia-chameleon-gnupg-0.6.0.ebuild
@@ -0,0 +1,436 @@
+# Copyright 2023-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+# Autogenerated by pycargoebuild 0.6.2
+
+EAPI=8
+
+CRATES="
+ addr2line@0.21.0
+ adler@1.0.2
+ aead@0.5.2
+ aes-gcm@0.10.3
+ aes@0.8.4
+ ahash@0.8.11
+ aho-corasick@1.1.2
+ allocator-api2@0.2.16
+ android-tzdata@0.1.1
+ android_system_properties@0.1.5
+ anstream@0.6.13
+ anstyle-parse@0.2.3
+ anstyle-query@1.0.2
+ anstyle-wincon@3.0.2
+ anstyle@1.0.6
+ anyhow@1.0.80
+ ascii-canvas@3.0.0
+ async-trait@0.1.77
+ autocfg@1.1.0
+ backtrace@0.3.69
+ base64@0.21.7
+ base64ct@1.6.0
+ bindgen@0.68.1
+ bit-set@0.5.3
+ bit-vec@0.6.3
+ bitflags@1.3.2
+ bitflags@2.4.2
+ block-buffer@0.10.4
+ block-padding@0.3.3
+ botan-sys@0.10.5
+ botan@0.10.7
+ buffered-reader@1.3.0
+ bumpalo@3.15.3
+ byteorder@1.5.0
+ bytes@1.5.0
+ bzip2-sys@0.1.11+1.0.8
+ bzip2@0.4.4
+ capnp-futures@0.19.0
+ capnp-rpc@0.19.0
+ capnp@0.19.2
+ cc@1.0.89
+ cexpr@0.6.0
+ cfg-if@1.0.0
+ chrono@0.4.34
+ cipher@0.4.4
+ clang-sys@1.7.0
+ clap@4.4.11
+ clap_builder@4.4.11
+ clap_complete@4.4.4
+ clap_derive@4.4.7
+ clap_lex@0.6.0
+ clap_mangen@0.2.15
+ cmac@0.7.2
+ colorchoice@1.0.0
+ const-oid@0.9.6
+ core-foundation-sys@0.8.6
+ core-foundation@0.9.4
+ cpufeatures@0.2.12
+ crc32fast@1.4.0
+ crossbeam-channel@0.5.12
+ crossbeam-deque@0.8.5
+ crossbeam-epoch@0.9.18
+ crossbeam-queue@0.3.11
+ crossbeam-utils@0.8.19
+ crossbeam@0.8.4
+ crunchy@0.2.2
+ crypto-common@0.1.6
+ ctor@0.2.7
+ ctr@0.9.2
+ curve25519-dalek-derive@0.1.1
+ curve25519-dalek@4.1.2
+ daemonize@0.5.0
+ darling@0.20.8
+ darling_core@0.20.8
+ darling_macro@0.20.8
+ data-encoding@2.5.0
+ dbl@0.3.2
+ der@0.7.8
+ deranged@0.3.11
+ diff@0.1.13
+ digest@0.10.7
+ dirs-next@2.0.0
+ dirs-sys-next@0.1.2
+ dirs-sys@0.4.1
+ dirs@5.0.1
+ doc-comment@0.3.3
+ dot-writer@0.1.3
+ dyn-clone@1.0.17
+ eax@0.5.0
+ ed25519-dalek@2.1.1
+ ed25519@2.2.3
+ editdistancek@1.0.2
+ either@1.10.0
+ embedded-io@0.6.1
+ ena@0.14.2
+ encoding_rs@0.8.33
+ endian-type@0.1.2
+ enum-as-inner@0.6.0
+ enumber@0.3.0
+ equivalent@1.0.1
+ errno@0.3.8
+ fallible-iterator@0.3.0
+ fallible-streaming-iterator@0.1.9
+ fastrand@2.0.1
+ fd-lock@4.0.2
+ fiat-crypto@0.2.6
+ filetime@0.2.23
+ fixedbitset@0.4.2
+ flate2@1.0.28
+ fnv@1.0.7
+ foreign-types-shared@0.1.1
+ foreign-types@0.3.2
+ form_urlencoded@1.2.1
+ fs2@0.4.3
+ futures-channel@0.3.30
+ futures-core@0.3.30
+ futures-executor@0.3.30
+ futures-io@0.3.30
+ futures-macro@0.3.30
+ futures-sink@0.3.30
+ futures-task@0.3.30
+ futures-util@0.3.30
+ futures@0.3.30
+ generic-array@0.14.7
+ generic-array@1.0.0
+ getrandom@0.2.12
+ ghash@0.5.1
+ gimli@0.28.1
+ glob@0.3.1
+ h2@0.3.24
+ hashbrown@0.12.3
+ hashbrown@0.14.3
+ hashlink@0.9.0
+ heck@0.4.1
+ hermit-abi@0.3.9
+ hex@0.4.3
+ hickory-client@0.24.0
+ hickory-proto@0.24.0
+ hickory-resolver@0.24.0
+ histo@1.0.0
+ hostname@0.3.1
+ http-body@0.4.6
+ http@0.2.12
+ httparse@1.8.0
+ httpdate@1.0.3
+ hyper-tls@0.5.0
+ hyper@0.14.28
+ iana-time-zone-haiku@0.1.2
+ iana-time-zone@0.1.60
+ ident_case@1.0.1
+ idna@0.4.0
+ idna@0.5.0
+ indexmap@1.9.3
+ indexmap@2.2.5
+ inout@0.1.3
+ interprocess@1.2.1
+ ipconfig@0.3.2
+ ipnet@2.9.0
+ itertools@0.11.0
+ itoa@1.0.10
+ js-sys@0.3.69
+ lalrpop-util@0.20.2
+ lalrpop@0.20.2
+ lazy_static@1.4.0
+ lazycell@1.3.0
+ libc@0.2.153
+ libloading@0.8.2
+ libm@0.2.8
+ libredox@0.0.1
+ libsqlite3-sys@0.28.0
+ linked-hash-map@0.5.6
+ linux-raw-sys@0.4.13
+ lock_api@0.4.11
+ log@0.4.21
+ lru-cache@0.1.2
+ match_cfg@0.1.0
+ md-5@0.10.6
+ memchr@2.7.1
+ memsec@0.6.3
+ mime@0.3.17
+ minimal-lexical@0.2.1
+ miniz_oxide@0.7.2
+ mio@0.8.11
+ native-tls@0.2.11
+ nettle-sys@2.3.0
+ nettle@7.3.0
+ new_debug_unreachable@1.0.4
+ nibble_vec@0.1.0
+ nom@7.1.3
+ ntest@0.9.0
+ ntest_test_cases@0.9.0
+ ntest_timeout@0.9.0
+ num-bigint-dig@0.8.4
+ num-conv@0.1.0
+ num-integer@0.1.46
+ num-iter@0.1.44
+ num-traits@0.2.18
+ num_cpus@1.16.0
+ object@0.32.2
+ once_cell@1.19.0
+ opaque-debug@0.3.1
+ openpgp-cert-d@0.3.1
+ openssh-keys@0.6.2
+ openssl-macros@0.1.1
+ openssl-probe@0.1.5
+ openssl-sys@0.9.101
+ openssl@0.10.64
+ option-ext@0.2.0
+ parking_lot@0.12.1
+ parking_lot_core@0.9.9
+ peeking_take_while@0.1.2
+ percent-encoding@2.3.1
+ petgraph@0.6.4
+ phf_shared@0.10.0
+ pin-project-lite@0.2.13
+ pin-utils@0.1.0
+ pkcs8@0.10.2
+ pkg-config@0.3.30
+ platforms@3.3.0
+ polyval@0.6.2
+ powerfmt@0.2.0
+ ppv-lite86@0.2.17
+ precomputed-hash@0.1.1
+ proc-macro-crate@1.3.1
+ proc-macro2@1.0.78
+ quick-error@1.2.3
+ quote@1.0.35
+ radix_trie@0.2.1
+ rand@0.8.5
+ rand_chacha@0.3.1
+ rand_core@0.6.4
+ rand_distr@0.4.3
+ rayon-core@1.12.1
+ rayon@1.9.0
+ redox_syscall@0.4.1
+ redox_users@0.4.4
+ regex-automata@0.4.6
+ regex-syntax@0.8.2
+ regex@1.10.3
+ reqwest@0.11.24
+ resolv-conf@0.7.0
+ roff@0.2.1
+ rpassword@7.3.1
+ rtoolbox@0.0.2
+ rusqlite@0.31.0
+ rustc-demangle@0.1.23
+ rustc-hash@1.1.0
+ rustc_version@0.4.0
+ rustix@0.38.31
+ rustls-pemfile@1.0.4
+ rustversion@1.0.14
+ ryu@1.0.17
+ same-file@1.0.6
+ schannel@0.1.23
+ scopeguard@1.2.0
+ security-framework-sys@2.9.1
+ security-framework@2.9.2
+ semver@1.0.22
+ sequoia-cert-store@0.5.0
+ sequoia-gpg-agent@0.1.0
+ sequoia-ipc@0.33.0
+ sequoia-net@0.28.0
+ sequoia-openpgp-mt@0.1.0
+ sequoia-openpgp@1.19.0
+ sequoia-policy-config@0.6.0
+ sequoia-wot@0.11.0
+ serde@1.0.197
+ serde_derive@1.0.197
+ serde_json@1.0.114
+ serde_urlencoded@0.7.1
+ serde_with@3.6.1
+ serde_with_macros@3.6.1
+ sha1collisiondetection@0.3.3
+ sha2@0.10.8
+ shellexpand@3.1.0
+ shlex@1.3.0
+ signal-hook-registry@1.4.1
+ signature@2.2.0
+ siphasher@0.3.11
+ slab@0.4.9
+ smallvec@1.13.1
+ socket2@0.5.6
+ spin@0.5.2
+ spki@0.7.3
+ stfu8@0.2.7
+ streaming-stats@0.1.29
+ string_cache@0.8.7
+ strsim@0.10.0
+ subtle@2.5.0
+ syn@1.0.109
+ syn@2.0.52
+ sync_wrapper@0.1.2
+ system-configuration-sys@0.5.0
+ system-configuration@0.5.1
+ tar@0.4.40
+ tempfile@3.10.1
+ term@0.7.0
+ terminal_size@0.3.0
+ thiserror-impl@1.0.57
+ thiserror@1.0.57
+ time-core@0.1.2
+ time-macros@0.2.17
+ time@0.3.34
+ tiny-keccak@2.0.2
+ tinyvec@1.6.0
+ tinyvec_macros@0.1.1
+ to_method@1.1.0
+ tokio-macros@2.2.0
+ tokio-native-tls@0.3.1
+ tokio-socks@0.5.1
+ tokio-util@0.7.10
+ tokio@1.36.0
+ toml@0.5.11
+ toml_datetime@0.6.5
+ toml_edit@0.19.15
+ tower-service@0.3.2
+ tracing-attributes@0.1.27
+ tracing-core@0.1.32
+ tracing@0.1.40
+ try-lock@0.2.5
+ typenum@1.17.0
+ unicode-bidi@0.3.15
+ unicode-ident@1.0.12
+ unicode-normalization@0.1.23
+ unicode-xid@0.2.4
+ universal-hash@0.5.1
+ url@2.5.0
+ utf8parse@0.2.1
+ vcpkg@0.2.15
+ version_check@0.9.4
+ walkdir@2.5.0
+ want@0.3.1
+ wasi@0.11.0+wasi-snapshot-preview1
+ wasm-bindgen-backend@0.2.92
+ wasm-bindgen-futures@0.4.42
+ wasm-bindgen-macro-support@0.2.92
+ wasm-bindgen-macro@0.2.92
+ wasm-bindgen-shared@0.2.92
+ wasm-bindgen@0.2.92
+ web-sys@0.3.69
+ widestring@1.0.2
+ win-crypto-ng@0.5.1
+ winapi-i686-pc-windows-gnu@0.4.0
+ winapi-util@0.1.6
+ winapi-x86_64-pc-windows-gnu@0.4.0
+ winapi@0.3.9
+ windows-core@0.52.0
+ windows-sys@0.48.0
+ windows-sys@0.52.0
+ windows-targets@0.48.5
+ windows-targets@0.52.4
+ windows_aarch64_gnullvm@0.48.5
+ windows_aarch64_gnullvm@0.52.4
+ windows_aarch64_msvc@0.48.5
+ windows_aarch64_msvc@0.52.4
+ windows_i686_gnu@0.48.5
+ windows_i686_gnu@0.52.4
+ windows_i686_msvc@0.48.5
+ windows_i686_msvc@0.52.4
+ windows_x86_64_gnu@0.48.5
+ windows_x86_64_gnu@0.52.4
+ windows_x86_64_gnullvm@0.48.5
+ windows_x86_64_gnullvm@0.52.4
+ windows_x86_64_msvc@0.48.5
+ windows_x86_64_msvc@0.52.4
+ winnow@0.5.40
+ winreg@0.50.0
+ xxhash-rust@0.8.10
+ z-base-32@0.1.4
+ zbase32@0.1.2
+ zerocopy-derive@0.7.32
+ zerocopy@0.7.32
+ zeroize@1.7.0
+"
+
+LLVM_MAX_SLOT=17
+inherit cargo llvm xdg-utils
+
+DESCRIPTION="Sequoia's reimplementation of the GnuPG interface"
+HOMEPAGE="https://sequoia-pgp.org/"
+SRC_URI="
+ https://gitlab.com/sequoia-pgp/sequoia-chameleon-gnupg/-/archive/v${PV}/${P}-v${PV}.tar.bz2
+ ${CARGO_CRATE_URIS}
+"
+S="${WORKDIR}"/${PN}-v${PV}-82a07a59cb0335f4e70bbc3f22177ae587aac83b
+
+LICENSE="GPL-3+"
+# Dependent crate licenses
+LICENSE+="
+ Apache-2.0 BSD Boost-1.0 CC0-1.0 ISC LGPL-2+ LGPL-3+ MIT MPL-2.0
+ Unicode-DFS-2016
+ || ( GPL-2 GPL-3 LGPL-3 )
+"
+SLOT="0"
+KEYWORDS="~amd64 ~arm64"
+# Still some issue to do with columns?
+RESTRICT="test"
+
+DEPEND="
+ dev-db/sqlite:3
+ dev-libs/gmp:=
+ dev-libs/nettle:=
+ dev-libs/openssl:=
+"
+RDEPEND="${DEPEND}"
+# Clang needed for bindgen
+BDEPEND="
+ <sys-devel/clang-$((${LLVM_MAX_SLOT} + 1))
+ >=virtual/rust-1.70
+"
+
+QA_FLAGS_IGNORED="usr/bin/gpg-sq usr/bin/gpgv-sq"
+
+llvm_check_deps() {
+ has_version -b "sys-devel/clang:${LLVM_SLOT}"
+}
+
+src_test() {
+ local -x GNUPGHOME="${T}"/.gnupg
+ local -x REAL_GPG_BIN="${BROOT}"/usr/bin/gpg
+ local -x REAL_GPGV_BIN="${BROOT}"/usr/bin/gpgv
+
+ mkdir "${GNUPGHOME}" || die
+ chmod 700 "${GNUPGHOME}" || die
+
+ xdg_environment_reset
+ RUST_BACKTRACE=full cargo_src_test -vv
+}
diff --git a/app-crypt/sequoia-sq/Manifest b/app-crypt/sequoia-sq/Manifest
new file mode 100644
index 000000000000..8cf49fe07b16
--- /dev/null
+++ b/app-crypt/sequoia-sq/Manifest
@@ -0,0 +1,665 @@
+DIST addr2line-0.21.0.crate 40807 BLAKE2B 9796b9a1177a299797902b7f64247d81d63d3f7e0dcc1256990628e84c5f92e3094ee8d753d9b72187b9aaa73b7ca67c0217899f2226ebd1076f8d25b458475b SHA512 afde7660dda30dee240e79df1fb5b92d4572520bf17a134ef3765e2a077af9e13713952d52e27fae420109b40f6e24dbce1056687dbcbead858ffc21cc7dc69b
+DIST adler-1.0.2.crate 12778 BLAKE2B a1dc17786adae945ac09d3525e609ed944e6465690787bbb831a1b9d53793cba1989793d0a5606d5d23ee20d36457923d451b1b3530c9ec7072a487aa3e55bbd SHA512 7ab190d31890fc05b0b55d8e2c6527a505e06793d5496be0b3831e0513412f9ba97f8148f6f68ed0770fa9cd980a5092d885e058becf1d5506b7c74b82674aa1
+DIST aead-0.5.2.crate 15509 BLAKE2B 0214f3e8ee85a7e18c7d20f9a3fcbdbb9e5af6fdfdcb427e915279b505556dbd2df6d09d5c90561417c56796236a56ab24b2b11389745bc03a0a6da45c0e8636 SHA512 61926a615618e64efd0e9342d729a89f80d6e092dda50e018252a06147e2ca0dc2a989136416f57ae02019695757dfa3d3f3cf3799f138e440662744ecab4a44
+DIST aes-0.8.3.crate 124679 BLAKE2B 7a352a9c5452ed91b32ed82a7450013ba0f0db4d990d37bfa78782e9c031d2a33d0b7680625881566ecc4b7048a44854759163d2e5c962783fffed1ca7d38a78 SHA512 89aa691fb6060c37ae8bdc2db8c7ba87a7c5201a776c247bb499fca0fa2b0c062601144af49eb781342a97760a124cc24dbfc38ccecd16493270f47d96282cc0
+DIST aes-0.8.4.crate 124812 BLAKE2B c4a9cadbbfd9d24a758bd5d18b851fb86bd74f5b1f0f6f5706275329d92396a00dc2c35fa0aa2af5b55fd336934d35df413a31f85ba886e85a037296f9df25bd SHA512 96243337546acf64f89bf9ba23011eea1a205d82d96707f9c45bf28cc62ef00cdac5cdfacb8d6013155ee1522ad73dd1b7f166c74ed18159bf23c3c48ec77d79
+DIST aes-gcm-0.10.3.crate 148991 BLAKE2B e1376b741386577277a8cb9535c1ad3e15ea383c0f324bc5cedff09a76b11f2c9e29226535688f9431e904bf2800b8e140c4b1cab333e572208eefd19ca897f1 SHA512 f9aec1e2609262c30921bf83cdd82117d147905d4ca311f9fef4b9f1734d3a57893ba2586f0ccfd39cf9264d347ba2c2d2c52b4726495eda8fec7fbec42d6db3
+DIST ahash-0.8.10.crate 43555 BLAKE2B 30c71f49bde551444dbb074d1084701ca63e996bf296033d726bb2f03b3059376e62c310e673bfcf7e461a7a1dcf48812eb3d5aa8729bf9bde9da64977eeaffb SHA512 108872193427773e15463916ba034fd6cebb35523d827da331f374cf13cf27ff251a07c978bff4072db9ec8c307d9df092149ebd963b0702f397ebedd80e87d3
+DIST ahash-0.8.6.crate 42780 BLAKE2B ce2fb8201a484715d42bbd9ca1bfe2d5f541d90e3619ebd437c34a018920b679d5a11f9e96be48fbdabd2e98a379c0395d118616f21eb9004724d8fcb04b2b2b SHA512 46428b27e96be1f30058b9383a94988beeb5064dfb4df04d6959b451d0c77ef69fc51f07fdf9511ab9728295eb6beee7783c31a2297f9e473fc537883e722b73
+DIST ahash-0.8.7.crate 42894 BLAKE2B 56f4b2f577eb2752e675fa2b3191c65e0bb88575f92e8d906714296fca1daace46e93256672fce08cc5b4ac11d40a690a06b32a99fb50fd0df4f042773c33b6c SHA512 2c9eaa22f7bda47a781994c769d4a2ef15ba0f511fdd4ec4680c13d4c1809f1ce01adecc3b3776793158062d28ad9e5f0b1d1c0a9429e43dd07cd99540eae7a6
+DIST aho-corasick-1.1.2.crate 183136 BLAKE2B 2d4306d8968061b9f7e50190be6a92b3f668169ba1b9f9691de08a57c96185f7a4288d20c64cb8488a260eb18d3ed4b0e8358b0cca47aa44759b2e448049cbaa SHA512 61ef5092673ab5a60bec4e92df28a91fe6171ba59d5829ffe41fc55aff3bfb755533a4ad53dc7bf827a0b789fcce593b17e69d1fcfb3694f06ed3b1bd535d40c
+DIST aligned-0.4.1.crate 8532 BLAKE2B 2233dc2c754fe650f4402c7f54fc2bdf5b9b0e562fd9d22f4d1f2f835422e4ffdae98e0ec5868e6024910b1af361fa59f7ee12f9aadad256b7cc418fa34ab2c4 SHA512 5b51cc1d6a4857f719951c32e173a0a91651e43e4c8e8d2e1282f7fa780d103dfc6b22c8633aeddac92e9f942e6620ec37419e822739975499a29d7d20f2a072
+DIST allocator-api2-0.2.16.crate 59025 BLAKE2B fda69b52435a7243eb19bc55914a1961e59dbad5ac12c40db39cccdf7a99c742da59c3ef160350808698db24b91e0ce655cd1acedbbcbe20c717604aae23ea5e SHA512 e1eb0df6b44b62115795ebf772f81e9ac0b6d273afd81659dbddb7eb6628b6e5ef6a60ea21413e79ee638afb72e6872ba83a075f6324daf93f2f1eda48daff2f
+DIST android-tzdata-0.1.1.crate 7674 BLAKE2B 4385a4875aadaacd5284a9ca7d1bf8a7bf14bf8925d1563d52fbabacc3af2c1ea08bfcf77106f3648f4fa052ac295158a21e7a0131d31eb9aecd99ea4ba20055 SHA512 4294024c21ddd0090c42c8eedf708d40d917f55ad5a4cb7aa3e64cfb6551b6df60f2e36bc08620c1d2fc8c7ba7207411518ee5c8635f60ed8ad9efdd458a2077
+DIST android_system_properties-0.1.5.crate 5243 BLAKE2B 86f68ec3bdabf8c6ec47881d794970f08a9eefc7417fc8a2bf4fe9faf9bdd2a2024a94adb0cbf96673409f5fbbd4d0111a1ac371339e7a90a277b6cd5003524e SHA512 b09f51339f9772c0e2e4241b36cf51573c6b96b19ffc1fbbc94b1c1d1d2fdfe8eac3134af54174a675ab05d18ef4f6bcb2c7fcc20114bbeef6e17e3692202191
+DIST anstream-0.6.11.crate 30239 BLAKE2B 4ac585ec56a804239d32ad3e64d93936ef9d5c8e0f0e2df17f7b081b6a3b2c4c32ff4ebc09ec02507bbed22b025628029d859610aed90c024e19a3216de73c8b SHA512 f8dd65cc116a1495782a3bfc98edfdd0973ab22ea2fafd292fb4bd3495af7b5ea410f320d3fa05f7f812fa96c2a20f4cd2af9fc58869a1a306f32714cbe45163
+DIST anstream-0.6.13.crate 30928 BLAKE2B 0c6d0932dc486ccbe8d7e6f97bd8aae03fb84d4db90d0488070b7109de673e0af845a70a39e546af87f71f4c7f7bb159ab8ed68ac0f03a0297457062d9d69dc0 SHA512 4f9ccfd135de9be22a01230f39d571c8d8ccf7c3eba837fbf0868c9660693b60ee0c1c2f9490a587d5307e892ed45cb946da7a0690a9f972619c94fb050bde09
+DIST anstream-0.6.5.crate 30004 BLAKE2B 5ad0b0096a4cf199cc1b958657a69a81d8e12f3d9590049123043d005389f0eabcf69da7fe1e01b1b36eb04e66076699d2020a5d6e9d441ade2062b830e6df09 SHA512 98206c568d8f2204bddcbbd915ed22d214410aa26dc74ef56799c9237681877a7447effdb9ef97cfabef0afd7a1b73e27d82c7e976f1216ac502d625089c6fdc
+DIST anstyle-1.0.4.crate 13998 BLAKE2B fb501700855709e53438461c2f4b48d869613e7bb3bb700db8bd0d95082876d3782dc2cfe3ce110bb4a206994de56afe0e90fe89f9ccd07c60fe1c652123ba59 SHA512 671c6f57106198bcfc2f9000aacba98fabacfadfce2329dfe8d0e0a2af9404da483d7a844ca2b08e1fc0249371f574c13d0082c9f7a4ed90ff581308257a52d3
+DIST anstyle-1.0.6.crate 14604 BLAKE2B 0716d0dbb62bf05c63c2bfe1c689896660073a423d26965ce2570f11e1925752a61209d78c2f2fe65ec4eb64ea4ffbb39669e789c0ba5d1b71e75de929153b20 SHA512 dc0e505465be54799b9faad70d0c6f7f0dcf9f5e1aaa43177b826c85dae626b054910244da0499862f066f6723a1560ad12100aec523f28c6198f1ea0d1b78fa
+DIST anstyle-parse-0.2.3.crate 24699 BLAKE2B 17e8638187ccc1ca0174a8cec7f7daeee7e0d8b8c430f7e74f9b10d8de4b49fd1c6facfdafde305b7a3e55b1ebf2b4e8ec4975a0cce691514ddae9eb5b5e711e SHA512 4a6d0f706d75c9b3c5144f34efdef3ef8fcd075962c594a23a6209ed56112563a34b3c01e05a08a0868d59204272d06211b2585cb9d06ce075ea875bedb2f399
+DIST anstyle-query-1.0.2.crate 8739 BLAKE2B c06643e8616f1f4469a32f9c0512941ce53ac5db9ebfa7a5b2f19233040cd4438dd2ee69ab89ecbc1c239e92b674dea9df15ed673408c6f3fe21787cc17d76f3 SHA512 f409b624cbeecf58fd87c47f85be28cae1fe48f65d692195fb80854c514e38c40d0e0ffad3a5b388a3929c47bd2060302ebb635aa98dc57329f3a5ed7be3e2dc
+DIST anstyle-wincon-3.0.2.crate 11272 BLAKE2B 73e124773f618a744b17017d4680ec6ccc84ff94fbe2e565073fbcc0facecd3cb65356cf27746d07f453bc917cbeb2ade3a618c6b8578d64cff4828c99569868 SHA512 4cc194faacffa01c6989354c1cadbf1134f0945250f67b7020ab5b475e30db34c799176bd335a6265386cb9c5e8b5bcbdf35894ec0c809b140ffe1c406751931
+DIST anyhow-1.0.75.crate 43901 BLAKE2B 6353557d7ec2cbfdd001c039fad62c95fea9e02b113149f726fd14bb36b31e637e8609dd5ee20a900e9c11bb783d9958d664b31ba7c467382fa7f51d477ad3aa SHA512 190d6be8ede0af9808210db53e4dc31ce69b126a26b0357220c4705a11e83cab2c2c09c59964a35794f3c434f717eaa6bb669e9e8f16012535c14246b17e8d40
+DIST anyhow-1.0.76.crate 44259 BLAKE2B 7be61550d78bafe866fc90dd1643cf335110e1f41faaecf295c5433c81894e7398f31f825394aa13df783a3bde3aa6dc11f129d882f0e452a635cfe88b77b84e SHA512 53f2240f952fd806ad0f247b1ee26f988cb8e237e067ddaa12e67efc8d2477ecc5eea0e7fbe59a7f35935185238b184860e3c594c67a96856b0c6407a09cad55
+DIST anyhow-1.0.79.crate 44931 BLAKE2B 9270f04c6fbbecb535e3081f4275c3df28f6a893c1dfc0a9f7c009994de2deb8ebced04fe5e6f62931b33c3707f4fbfb0c3b28da1a611b413d40d27149d1fd2f SHA512 ecd6fb1367d494df18c0e274b336a133f3acf7b6a5487d20bdd06e08c7f1f729877086a0966e998221daff120504fadd2be2dc4219ed621f81b0a50c2bbc2011
+DIST as-slice-0.2.1.crate 6942 BLAKE2B bf012f6069b5c483daad74f556515472ed54f91dca1374807828c7e785649b7d438441ce9583800b3bbb02d97bc88cf263dc88f448c3771c27441cd2618d83c9 SHA512 97925c90833707aa88fd56c031059825b6c1f4454bf39fa732a0065e049671e92913fa546008db093dc17cb0925eb19cedeebc9d9eaee1a8fd818098c18b62ff
+DIST ascii-canvas-3.0.0.crate 10575 BLAKE2B fc40c40551e3e1b2bec6ae5a85ee8b0a1ab1ef3425cdd19ec6dd47d849205004781a2c8f51470417fe7556cf8524cc63b84a532532c5081604adbcd92d286b44 SHA512 216056640604f5faba6d46e2c94ff75234fec83d3bc2dc7cf34dd279706362874e3a513c717b23bc591da07cc3088458913c4e9aa5f280550c93d261095c8703
+DIST assert_cmd-2.0.12.crate 25347 BLAKE2B 7ff952782a86203c1dd06611f1c644d8eaa6d85c8aa635bb2cac0423050f0af3c3687dcc82235041fb44e748ed06db16ed7c413d0f31305b6e3d208880494fac SHA512 d14783933521ffbcc0bcad8e52e7e0e4fb58cb609123b2a50e20dbee10d7f2df4eb020cdfde386c8cde6b7e0696a3f98e0dbd698c82c99a2c6903c437ec907e4
+DIST assert_cmd-2.0.13.crate 23917 BLAKE2B 72fbb8afc12429a96c89b07dce8b2a969a1c2656aedf19ac9cd2bd1e5d5f29b3c558616858ad01a86807b787c88efc556ad432a55b59b0df5b4bdbeb9b6ab05e SHA512 3599483d28f1893945b63d693f38d656724f382ac7a0c2cb0773d72e6bba3dcc9137cca51575fca984c2435b081cd6ad68ed5d1fa04e606484926528cc41a305
+DIST async-trait-0.1.74.crate 28997 BLAKE2B adef7d3929f7cfb64c9884fdd17871193cc063f935a5540562b1092e85d85ab89527bd353486a219a2f9bb74ada6a0ee765e839435962cb5768f2a65b7a2b1e2 SHA512 2c0880bc3b7863deab06e873b3d5a893545549c1dae922370d629c16cc0ee5cb4df13b30fe9e34d1cee74449d549745ff99894ab0743f805d96a5d4b5ef2dc80
+DIST async-trait-0.1.77.crate 29986 BLAKE2B f678cea4defa1cc7c0f1571e71f87392c0fdca8ba175bd94be68b92adaf2b4afe13fac9020bd27bfbb2af9a7d5f2f7047e3bbd0b080a7213354a8175e6ccd455 SHA512 7ddadfe6c434267cbb22de62f09373ea83ec3c4eceb7781e0bc438ce422266f30193730e0215411f1c7c9c6d5cc589ed9bbbd71c836e440bbcddf8afd3d8950f
+DIST autocfg-1.1.0.crate 13272 BLAKE2B 7724055c337d562103f191f4e36cab469e578f0c51cc24d33624dea155d108a07578703766341fd6a4cc1ef52acda406e7dba1650d59115f18261281e5b40203 SHA512 df972c09abbdc0b6cb6bb55b1e29c7fed706ece38a62613d9e275bac46a19574a7f96f0152cccb0239efea04ee90083a146b58b15307696c4c81878cd12de28f
+DIST backtrace-0.3.69.crate 77299 BLAKE2B 594358f1d9171fc369f50cacffab03b8a10a8fe3da5b915611cb74b0dbad0e048c7dc79c53569d89827db583e0f61fb7269147b6258781a1599a811e642414a8 SHA512 6e86de53e1c5003ef68b6a85479cde1e70bf416bdc50e6e32ead9f9f070fa30ad46de22574041c844ddfeabd5d15de01ef746f19f8cb7f257c491ef0bf071244
+DIST base16ct-0.2.0.crate 10240 BLAKE2B a8097674e84bb85fa72ea752d71446fc39e695fea9acc0f98178bb4e6569180f9acb4c7a9820708359d1c4733b57af6448015cce83f8c610985e6d2f7858fc33 SHA512 efe7c810102646733cb24c5cab62bd58d797e77b117d0fa5d651c34630f77de4d768fb99c981af5968393734bc32a2c1944a719f9f1a192b5062c0af8bb3413a
+DIST base64-0.21.5.crate 77134 BLAKE2B 901cf92d7dd8af2bbb789ffbe60972c1fd295b16690ecebbcb500e4613afa057ab2b294bbafdcaa4007f46412825260a0711d89e55664418a503dde02c8afd1a SHA512 40b1d8470a932c8b7f31717e33bf26742c1bf920caae639b8a992f77e64d5e6d287569742c1348daa25b7325f8ca8d8a312754a743dab3932181f37149d91b16
+DIST base64-0.21.7.crate 82576 BLAKE2B 25cc8761c14220981ff4ed332058f6179948080cbfa2b225ec1d1602e4af14cd470c969e8b7049117e6fc51a5a24e06b1d27bab844486ecb76409d12e0581d5d SHA512 c6986d88dd9aa081d914f35b4174be4ba874848657ac4b5e63b9b45af765d973289c548ccb5a01584edfc0d8d79ff5be25b51365295d6e7a311bd7f0ae3c0cb9
+DIST base64ct-1.6.0.crate 28870 BLAKE2B 60fbd9958f2519f293db2cd86add5160b51ff4f98718591b3e65d866e8bb176670ceecd5f6e365ff3ff488bf813860bf65d375a2159dd28b25e276e027303c4a SHA512 e3a267dce49257b6990d8d0842299d75b49a9af635082dfee25e314f5ab9067b339c877a4c7b012a1eaf9a84a7f8ddf0173c6f9d8695be81b8b4db03df66c92c
+DIST bindgen-0.68.1.crate 218997 BLAKE2B e3706a992c166c16cd8b8ef996b2eba6a0d67f493825e7257ba660f597de33002a32df7fea0fc2508fb47155f70ace0765e9ac4e4649d1f24b2bbac8ecf06d8f SHA512 29520e30db93ef3e239273854c926eba7bbbe2ec70e5162a4722e03947461510732319bfcfc20d5dfc0df137d69e8c1ad97daa0236c5bd4da8a1679bfd696a90
+DIST bit-set-0.5.3.crate 14470 BLAKE2B f6525500a494236103df2b27e964bae0b2caf718156879f972b9972fa509794bcc663c2130e3d872ecadb7ead0982b415dfa4468ef12523ee248fb1bbec2559e SHA512 c5ce7ef71559706d996505e138ce95d9f008ac3375928012a36339bfec48986ad935b384e2d21fa0d505d4cf98bd3e93be15955ecd9607d253b8a276351334c6
+DIST bit-vec-0.6.3.crate 19927 BLAKE2B f5bd3bb9c87fdf3b206739b74df20cab50a1a45af3a58b2642a5a061c26207884be58ef8369a3cd06dfd3615bff0ce15915fdd4b6b6f03facc4a0f86c0b7e910 SHA512 b4b4a82c80d0ff13527ae4fff449ac9c1c7bc519c013af6ea3428348e0e5b9306b725c0a13a42d7d9dcf0f895a9eee0c63695a2503eb7fd2200083c9ea3a9aa8
+DIST bitflags-1.3.2.crate 23021 BLAKE2B eb990bb27b2bdeb66fd7212ce582cb36e1c616debbac85df642d0c82b25439e6bf9b1e811fac76b59e58ea3c1bbea6170d03a61e8f9a395e4334a0e2e2987eda SHA512 3c698f757b5cc62f815f9a1cce365c3d2dd88e4db71f331dff8bba86c2865f755b81cb4c9bfc59bd86b7643b0943f9e09a7c4f8ad75eb2ab0e714803d0129f62
+DIST bitflags-2.4.1.crate 37043 BLAKE2B f61c45b142265e9c2944c7054e01704de47510735e9ee5351cd02b98676cc4eb42d68b1fc4849ad5f54654617a74f20cb533b4207c2fe76516b724ba9318b414 SHA512 d3fd7abc95acc1cb5bf16d6acc12dbb8eadd250f069268df13c2e8dc3d5f5c15a929cd17ca931c77393b64dce0516ef8674c469789ed32d78e315b5faada062b
+DIST bitflags-2.4.2.crate 42602 BLAKE2B 768d4ca52aca73d8acf2f494a66957ed2603eefd5a04332ed0880d230c2cc6ef3bfdc0792fa6f288a0eb132913dbb256793e580bc34f4a40e8200e1fbafe97a9 SHA512 ef4c20e6e78a2ecee97e17189b7100a504d8176c7c15d7f17d62157a116d66f83f8b2bba472a4acf02cd3edbd94b20a7047af918c3f3b371e2e04f7474be0214
+DIST blanket-0.3.0.crate 15928 BLAKE2B b78a3bb21a3781e1eb38e3aea7bf1b0fd982d19015714b9a1fe6d9a2a0833524ca509042c603579e0cb65dfd129ce8557305d4178657c1a3457616aceb79375d SHA512 67549e520657fa1ebe6587b25a1253f942df847dc504a2dbe12d75b52c20cac3187be7199365ba6c8b5e339871a530dcf2d2e003b28efd3d8497a2e3bb085007
+DIST block-buffer-0.10.4.crate 10538 BLAKE2B d819c4f9c4be85868e8b105fb7e479d2e58d3ed85c3339bd677a3e111f85cb1ff624a54d7802ab79a6e1d9221115f66388568340480fe83eae1cb448f19f5b11 SHA512 b7d436d8e627e16e6ddc300ee8f706a6cef28ff6f09eff848eedee46f84bdcd03601303c92ab8996042e55922866a59259948177c0a4496eed723523e77f6fdb
+DIST block-padding-0.3.3.crate 8504 BLAKE2B d62481c25fd8680cdf0ad0bc259bd3777c3985ee91d5bb4995f484a15d4a9bde21c5d20f8c2efd0eb340aa0b8c7faac0f3fd817202ef4350d17994f478715eae SHA512 0849c99f2027f4e1a12872d2210310e9669f98929c99690febfeec90c0199b2274e20a5f83824f200f75f2553be2029ca85b0c5d0db4d9d477ffee9a71dd3b7c
+DIST blowfish-0.9.1.crate 16734 BLAKE2B edb9ef86b168259d37ae74ca5f961d4a2f79f0bd83c64a157b1605655001a8e82a1b40b0e03a24719dd9cc273fd50d1ad6a406b47b1925a9c2c687c119bcae0c SHA512 e005212e2cd0233321f1e84170829c6e05b4f4e47b81342e0fef7e12ac05f09dc6db288b6b28ea2826e9d19afa49366b74b186f2f20db6da77b57f09e124e3a8
+DIST botan-0.10.7.crate 40376 BLAKE2B 63332415636f353323b72a4a2aec2910da4da71adedbe649b753b8d8531a4b10054aea588e216ae2a240bcb91873acb63cef2a1d34c364bbee383dda0f24718e SHA512 a03e0a76b8bc0bc777bafc3e2df7667dc78fffb35dc3bb227773aa23b3ebef872efec9d5144513940dcd44e18ddd87d881806803ce3736c73cf96221befe16c5
+DIST botan-sys-0.10.5.crate 8245 BLAKE2B beef1579600f7fea44b7a701cc29b2f530cd1da8da6090f1cf8fdcc00e68fab711064b0d037604796aa0633f2e71495f8cbcbe69047ef773098a36ffe2069867 SHA512 6f22a5c42e4b13ae2531e1b46ad0d93c62faf96b056f80a145370816296fbf33c93c2dda94736afca7a73bcfd336003a39171c359723e05bb5c269ebb4784339
+DIST bstr-1.8.0.crate 380176 BLAKE2B 017ba2818bd636297cfb16fa975b34aa83367aef6df2cc321443754e5fbf4a9afa8ec9e99328e0cb0e5929268d6a4c2301e55aa2a6516e43e87280789c8d159f SHA512 9b8828790f3e342e69bb92cb9231c7134188c168a9b67a8705dc2e3370b86885f99e4d47f21ff68afc9147968b0fbf5a293307b09f132dddc550d8cd576f1048
+DIST bstr-1.9.0.crate 380170 BLAKE2B 06ae5065a5d566b6333e911a5b97e3999ad2f0bc19b27023187004c81cd01e5315dcac920ff87a6bb87ccfbb949364f1361dc04d342e24f9f54490b5d44a81d1 SHA512 dc313a16c38ad881128977a20bb390e7c95a96d9530596433a7c4fd7f77d5fffd079d436006dd8d2bfc4aacdd7f0aff229504444250418f6aa3f8d6d4df9abba
+DIST bstr-1.9.1.crate 380305 BLAKE2B 52b45bd48874d052636c6b451cc36d8b012808ea5193e0188e5edd09f81d21b8306926cfebb405ad0650ec9aa710f609bacaa773bf854b21f4803dc38bb2eca7 SHA512 67e9f76719310de60f46adf3c39768b4dc078d4c32dc6bdcec1a94cd9f630c5238e427ed84cd6ec25a44f54e84adeb795a0e92060a5372d9fb9ad9f0914e3172
+DIST buffered-reader-1.3.0.crate 62825 BLAKE2B d36e03412d004b74b15cc4214e279344efb0119d5bac10593aaabca531c9d7052ed5bbbd191c705277f03b0e0f286365eb22300b1bc0eefc22d7a8a22c2e74ea SHA512 4c9cf94593c33e09152b1a4faf75e169be954421e1e3bcff7bb536d1103256fbc296680da01a94c0852c7ff10fcd63cd6693958f338160e5caf8a179a6b6a381
+DIST bumpalo-3.14.0.crate 82400 BLAKE2B 13bde02e2e60ea3099f4e46ff679d07b2e8046740c1855bb81fe8d20a4ef0fb26e565da724f628a00c9154ef16ffc9018f67433d2a32544564b66803b5bab223 SHA512 179c116a5320c5f21163c343ed48add36089d806e35bc303318dcfe09ba1d5f02bf8012726d0c2cb76a73fae05a7c887a91e18f9e5ff3b9f9ad8a2f12838757b
+DIST bumpalo-3.15.3.crate 84438 BLAKE2B b76885372dbf91d3991fe5428c187bf4f66f3a8ed7ae44932d7479cc154ae0f03356d3f4fe56ccb5cb54f1690a3b21c4def5081228e778a5e64071023a73db97 SHA512 0871115264dd63ea9b636481bcc6f7fbe1c9f7579bb7cd69622ae79a3df216a639cda2f91af370f84d3e8a8bd615d894906ad614a20f94b9ece954d31df5dbc1
+DIST byteorder-1.5.0.crate 23288 BLAKE2B 7f85a7948406844070a2c8202e0bd52f73b3dfc7c666a97046128044eb9352195afb80e2bf894c0742ad109e4473339de1365d09591de70dfec6c8c02a8e1453 SHA512 96caf981177f6ded9f27f025922cb94eb0cd9de5303bd91680099912d922092e77b7361efa70011e84f1595e443193e4f1b354443b9980c123f6ae573b236f7f
+DIST bytes-1.5.0.crate 58909 BLAKE2B 2931f19e813eff73be407677622fa29e45f9b49434d5b3a04104b56563fc0e941fd8c5f996258a1aa660000ef014668d70b683b751af8e48d28d0aea76890c92 SHA512 6654cf41d8f0d7e19b05fd95044b9a3bfccd81f469c797c6aa763a4dd29e1b34064bed2e094548d147045cca7bc4706059de5bcf9f6579189e6068fbbf1c29a3
+DIST bzip2-0.4.4.crate 34197 BLAKE2B b69f8ad38b44eb4912b33d53467492b0ebe6ed740451bdfe9133e71c47a8dbd85b1110a9607c4cc627fbabc44cd86fe0396bb545864632ffb6169f9cfa547b6c SHA512 9cd2b9159bd0b42ac908ecad41f0a737272af94ae0d6dcfe182d2f44bcea4632d32b0456f02322047ea9d6f46377db6cd083f468782bccd6126bcc75cb852555
+DIST bzip2-sys-0.1.11+1.0.8.crate 633444 BLAKE2B 01578c512443134fc786669bea4f2ec4b9c457b9936c907315299d8b67ed78045d458c83ccc119f0fad511529fb5af5feff5fa2d983fdae832d2fcc1b343e102 SHA512 d0a86b9f03acb1e4e309d5739dc2e88cab582757d467a433afe0017017f0e5d2c0282529e3a117160958ed170d8d695ecae739805888305df0e35e4dc440582b
+DIST camellia-0.1.0.crate 89085 BLAKE2B 88f67a01f18e236a8ec2613cea4f0d38fdd65b2191e5478bd7c1155feb45832d693bff15ad4b880651cdc9c74e89cdc0131548864b2c51f7cec38ecb11b5d113 SHA512 b851c285509d21ed02428ab45378dc145959bd196ab75daebb7df60bce3b71e059d4dbb5639697ef21fd6f7554c122cab8a5702b1d118c743fe02f65054f66df
+DIST capnp-0.19.2.crate 142170 BLAKE2B 922d4767370fa431020039c4b0d586f0958a3ad8bd1a8a971c0ffbfbbad08dd8b0cc5d323e29643d560c7a987628da46bcfb718ef7a53432a072e1b490f37d5e SHA512 bba3b13b8e1473db4394f3dda11031b165b8e710e563616302ff22896250dbf78b075fbd96713f174723f7a668659eac73ec71493781916df6f205ca29d0ee17
+DIST capnp-futures-0.19.0.crate 12275 BLAKE2B 86eb409ce0ac5b1340572cd3ac0c79c4ae4db8418b3a6183aba5774ebc3f7e7c3d6d89984201e93f29a3f11f70ed2a38bb4a47816495967e2339fdb0474b68e9 SHA512 3db50310d40921d082b09d99dd2ecff1de901ac64672236d9c32f28858cd7e0beb377cc129c83f791c2b87aaa6d0ed2cac26a852244010d1970597afb23b4316
+DIST capnp-rpc-0.19.0.crate 92481 BLAKE2B 8323ccf3c0782a70403b8da80cecd1217fb180b453c176855113c5aca9d04e66f13dc452cde658919ef62c25130ded07693b59cf86bb57163230f3766c6ec14b SHA512 5dc37ac1433c302aa20c61a06527a7952b22738785b501ca6adc0d12372ecd7f423d0158b18aeeb74246c5444915b2eedb556ba9fbf8acba069a1bbb6287fa4c
+DIST capnpc-0.19.0.crate 33806 BLAKE2B 05224fcfd8c848651f8f7ac1ebf301db9c66504e3a003fe64a0df1b61c0325b8db7a79958d2c9941b306707a87ae4b82b3b0a7011bcf16c48c643a9d26627ca1 SHA512 df2e6917b20c414cd09c50f58803c4368029999af76a7ff70559eb1e31b8d6c75ed789f8075591269a31e1b73e268da9c555fc745b0121aa94f721c742288f7d
+DIST cast5-0.11.1.crate 37018 BLAKE2B ed3d9283131df32dc18a5e4110a325b7713936e109b43bed8da0d22b0afe81a0f00c9e4fab0bca1194c93fe6f0bf326a5474af6f9274c310632b93d24dc9328a SHA512 0fe363b576ece2661616c47c4de1801756c5aaa2a56c720a7b4eedf23e031ba9d30af9d086a16b0f957c39b473cea1f059295dd1c776e9a9cd4393e6c895d015
+DIST cc-1.0.83.crate 68343 BLAKE2B 33245b33fa845ea2f36da36e3830ec835f937e4319865b357ee9d5ea29a0f9f8392eadb38bf1d95e3c15ed201e561acaa87aedcef744f8db3dabff87a96c7f02 SHA512 742a248c3a7547bb220a0b9c97b67a831fab9b4ac21daa08c85a3966b9fe576088def33e16132fcabec9a2828a6fc437088bb045bfc98b2cea829df6742565a7
+DIST cc-1.0.88.crate 75288 BLAKE2B 81c512bff79ddc40af633620ea440a73d3f7370c96878b3a84606ac0523f13a9ea756765afedaf2148344ffca3ce928fbb0678977273c918c21b4e3985507938 SHA512 67ca5820d36d1be38e56f54a0292d550c9c129d680611a60fbbfa458b8cb748e5f27c7ed1eb767ac3df41cd4e875160525b81ab624726183b1d298ffdcb87846
+DIST cexpr-0.6.0.crate 17966 BLAKE2B cb46f066eb1f4dbac00ec86dc3e562db7ee8ea5ff17d16a60004fa020405e455b8aeb3d001f669cb33d1b62525bfd04ec657ffca4ed44a83af4a5e75b2c820e3 SHA512 766bff7ca7f9bf0885aee6f014bcfc084e7fdfcd567a49443d5340acfe8f257db109de17b24588504fc35c53f2d4303e2d22da21f73669125cfca984950cf886
+DIST cfb-mode-0.8.2.crate 25334 BLAKE2B e004871204d40258a052b7771f6d770f710857fd7355dd87ceaacff49ad0be2b3bbcbc8b439bff054432f336792e11e312b8bd472eca53e58036dcc4bd2f3286 SHA512 14bf9367317b2652cd070572f2a7d5f98884064a2d42c8841fe4a966e9944c8e5df3e14244c16a78a32ba8e2fa3df9348427d2f0ca6632df07fd24b75cfd7099
+DIST cfg-if-1.0.0.crate 7934 BLAKE2B e99a5589c11d79d77a4537b34ce0a45d37b981c123b79b807cea836c89fc3926d693458893baca2882448d3d44e3f64e06141f6d916b748daa10b8cc1ae16d1b SHA512 0fb16a8882fd30e86b62c5143b1cb18ab564e84e75bd1f28fd12f24ffdc4a42e0d2e012a99abb606c12efe3c11061ff5bf8e24ab053e550ae083f7d90f6576ff
+DIST chrono-0.4.31.crate 214513 BLAKE2B 2ac43852ea14cb7b129adf68ff62adac1763b3f4802dd3d23c43cb131377b501b4adb22aa93818d7ceded8eb10c17f94a7836257ce2876d0513b063276129c54 SHA512 23276daa2c1bc3b7b2327dc84200fb40cc995a8b599d1a537e92e08138ab8a0d1548a510a8155dcdda18820120d7204e89a4686c866fc3a8d2460cdb30ac6089
+DIST chrono-0.4.34.crate 228932 BLAKE2B a2feab8d8b079209f8661fd8c5069f2a5fc3e5b0a6233187ace16f8f2ad8b4a147253e47af306cb31aacd82bdf490a8c8a171ad702b8dc22f9b934205d080c55 SHA512 2aaccde5e5ecaec744613429f807b3c34b92632973de7fdbdafd7ca510b917a23a0abc92a6497754d0d3368d684305648aec1fa2a0a61c88a100a20fab2348f1
+DIST cipher-0.4.4.crate 19073 BLAKE2B 144c45c1bdc5f7aef7f4fc63b6dd85955c453537567d1f1074e436e50d0d61f8413973cf3da207a48f1560ea92f2280fc5880569c78a1dd66bf97fd1d88ccde7 SHA512 1856d8b08bc3dbd2fa5c8b97e9eae43323c7aa19203ef3e80bb49cf15b5ddc832acb7b97121a52032656353e764f1f722200b638f7c28975fec1b5c9dc908846
+DIST clang-sys-1.6.1.crate 41346 BLAKE2B b70104e6c6b3c1b85caa111c2b1fb2c20d30eeb85059bc616afc49bce9409f7ee2dd8b800750a466accad6a74ef29d10c6a2ee4459d854a2c0c54050ff51cc4b SHA512 a6c62c1d3faae3796f5e7d98ed4f1a8119f0ffaf8fceee8e728cd4da57b0140e82631012450bb0c551cd13814a97065e9e47015320707a87bdfbb6fd317e952c
+DIST clang-sys-1.7.0.crate 42088 BLAKE2B d1ed314a910c1b676eb780fc1c96f5ac391217ec135480d0a91b11d6f447ad06484b48966ae99115e35d921a506caf6aa7ffbc4ed86aa64367dca321678cfd7d SHA512 e544984d5bd76824ea2093f43f98b59a99e1ca8a5de40e49164b870ed4a91a530f3492faf0678190b91e74aa5d122bdbb32c649998d0ce24912dfb0b83ed6b81
+DIST clap-4.4.11.crate 54782 BLAKE2B 293721f850d5a5ddce6b26610ef47316d5914e9281312068c26e45d23cb568c1ce2da7e0546accdd0cd4cc703ddb9fad98b0c772907f52dcdc31e6ec463d2b27 SHA512 9da3f445523183e16f4c104a2f4029ee9f3fa70e6c8e579aadad0607293ff5963417d8534aa1f3cef6ef8f8a7529a898c01630d3eff42330ec369cf0f760929b
+DIST clap-4.4.18.crate 55269 BLAKE2B cb5d4b093bb7958d013b28ee25f9cbf0479ada392b81265834d75a5fa2e6a4a687f8d4a71520d5bdce05785a874ffaa09beb5707766d59e70928dab00bc122ad SHA512 1f151864b92dcfcc69a66c2a8aa8310ce28171895698d82e2e69e19a6b51ed8780e5eaa77410df9aae2d17c9b45117b913a4c23ef879106c1b7a96182656ebb9
+DIST clap_builder-4.4.11.crate 163317 BLAKE2B d2d998c4eff422436f36f71d681132b2545b561433ee733a8a64a640b97ebe8e35e97abc91d820189918d5fe9fa9496c89b02959aada1d55692957a86c8e14a0 SHA512 b601fd313e65dbf2b723f3ae5d2d3bfdfa1ec184962883503df9b31a7d43f4967ad5f81b0bc2fc8614e06d67ce52d399221df6f4fc9da311cca1c9134784d7c4
+DIST clap_builder-4.4.18.crate 163538 BLAKE2B 9991c1a8aba5feda466fc878f9415ad9b5922ea1835c17e1dd6c640234ee85e623bc556ba0e4edd84100a0879ae462028c74304465310d69f9d58e333c2ba8a3 SHA512 ff04ce8e700d8df4a0ae94e8341c3bcc1ebd415312e3b21d56e6beadf604aa5576641861506fa1c901a615a013e4f30bf8e6467889d637b34fa37ef22e2a15c2
+DIST clap_complete-4.4.10.crate 37761 BLAKE2B 41364c37c96e82bfdbf0fde377512e894ff720542ded85fe49da4e305ebfdf39a2d511a48d6662c0ff2e3d191ea95c59704dbfe89e7531a969be42de9409e82c SHA512 d0f541bd167c9f755f149e5ab3171a4b5a9e4a37dba2de62ed51eeaa20691eb7602ef0061392cc7e4ca3594a0a69a7eeec75bf65f14e92fa6bc45285725c3f1b
+DIST clap_complete-4.4.4.crate 37405 BLAKE2B fd43c668a29b8e8329f94153a5e5ce19e27437f60d88ea0a59573456c50a475e6dca659588d137909659a05b04ba5b4b412fd33d3daca20ee317a9890eadc8e8 SHA512 880b3022105d4ca68846e35e359a1613e177ce0be2b5f75b15bb3c4630bba93f8ebb4c7832205783f8bbe84dcd49d756468ac10c48d0e803d644a158f1163991
+DIST clap_complete-4.4.7.crate 37402 BLAKE2B 05a2288f32827a4e06b0bc461ad77f2c2a7f1a6ce88caf8f4c6d83349d633d1d05a2a089563d85a08bcd04784340e3c9acc8fa1cd062bd53562dfcc9034a0ce0 SHA512 adf678bef0005e69bf0f87a012d3e65a43a7a4696e1ec97a3da41cf0fbc5881a71f109cd8c4892ed32c771f02df27d96d46a32a059cd3d0ee3b7b44a16864812
+DIST clap_derive-4.4.7.crate 29046 BLAKE2B 96ca919b8f9901b2e89c58ee8cf8bd3881ff715ac27999c03c867b317321e4839d9e923f68d411a05b45c34d54557af12b8a173f2445732fb6de16f30dad8e2b SHA512 4be40460468f7ce22906cdc9eea8d01bb07cb206d4ce0c3df2abd929d6925b175a49cf63907925ca16ae6297d6f4d933087fa5b35958e551117ec7ae050be167
+DIST clap_lex-0.6.0.crate 12272 BLAKE2B 22aa04997fffa15a2efc7013ae27fd223c3247cd31f8fe96aafb4e87e3224f075e887df10a95a2da80b468d4e16088ae9f171ba6551c0ae06d77bf3b8920ff9d SHA512 3651aa5e27ed35b6b75b1d25fd9c20c26a2a6039116e54d84c51469087732a4f0fd71754326456b367e341b017d03749e9a6774cb7b62250ca8745f5af46574e
+DIST clap_mangen-0.2.15.crate 14020 BLAKE2B 9acfdb364398cd58c97d4c40d89d30e7e254af74bf30b977e425c1fa3a3f9d097fd256576fb97f2dc183757cdfe9e58fb48b3d255a80a46501eddfce3b6690ee SHA512 5dcce71fe8d2ba997d5d512406616919cc04039e5400c9f1b61d92ddcc439df97785f6456ffad691d30ab7d5f4c9884880d5917e62cc29d449807de4b6b9198a
+DIST clap_mangen-0.2.17.crate 14044 BLAKE2B c7579ef2410bda9d05fd25fb86ee2fcf41b57b40fc47179bdd641e0244c08e5aa63c0007eb73c4b1a35b73202460f11717d196f8bd32738e272a4f153efc9cac SHA512 5f7a92aeed99cbe94e06e0f50c0c06b7e3a5df964289d6474cf50efed22bb9548683cfb8914532a2c3c5bc09ca5de1e1234aafcb77f5f1a6adccce5da382f9d4
+DIST clap_mangen-0.2.19.crate 14857 BLAKE2B 713c5a6b52c60f2310c4f3198f39e7ff97b5eec2bffec0ae8c885472caa7bb9d26e99a31e2c02587899ed5f825dee2d739f0c927ba8e27bd3d61e22e1830a4c7 SHA512 2e6961efe2ac33278ab6312ee3bc2ae9faa098787d9086b7e33901e1df91776e75e60ab0efe6c73c1566e39655eb6eee8cc331b4001d06c87aba1e0ef8eb0ed4
+DIST cmac-0.7.2.crate 44847 BLAKE2B ab8539f41e720f132b2da3176e9c533a2309cbb3dcdb027af4c5bdd6ac68e4a2a97f53efda52236527a15786b73bd96ad940385002412330d7cde60e3492a6fc SHA512 9e55f9f9323dff330ef45da953bc35da79ff8fe643b3984479dbab10b35e05e4d613f7329c46bc119fefa589d8f5f3bb268a7e7f0853003c1e192fe324e83315
+DIST colorchoice-1.0.0.crate 6857 BLAKE2B a0818be1299717461ffc1bcfb6fc53a0b3b645aa8c45fb72e045cf2d876fa207948610e58d6a837aad24838ea9616e80b0558ca3eae03fdf9bc4c03a8e5ba52f SHA512 53363f2889cd8e8a3b3ed10c48356896c0daa72f3c12c9c7804707ab0dbc07c0e34ef52fa4f0fb1647311ce5913168c1bf62c2407ff86a33f765a9e6fccad551
+DIST console-0.15.8.crate 36364 BLAKE2B 467de2c2fbfe31688cea20b338558ae9671e50ba1fd07983d21f32d7eacb73e565ebdd6ec5e78b2ae04446f09615c70983c0ee534e25ca5a28fd1b408acfdf34 SHA512 b05e49ed145785e29631d481885788f0cc5574d4d7c4d90280dfedaee7f8c1515072c9c4cfe6bd2e017230cd228157222af7e7d41a9fce697cd1888095df4de9
+DIST const-oid-0.9.6.crate 45382 BLAKE2B ac27c689784fbb1f486cec1c17502c8738ce3d7d1b579391a151cb0f0a6a0c8335e474d0a517c59230fcac74317396f20ac15d66e2f6685780be01dab197fd96 SHA512 b871d3b4326c4828b1c1d7a3e968315fa320e0b52e97081a95617ded0dc5b93d42b3f79ad26ff3b58a4835dcc442473f3965c2b60026412ad6aacc0c23e9f399
+DIST core-foundation-0.9.4.crate 27743 BLAKE2B 5b695e671cc833170bc6bad436b2d0d8d386ffb8181bfcf2e92a1d93cee67c3ba1768cf57064fb91b0897c6aec1be7db40b5bd256a052c1bdaf872ec19f6e15e SHA512 82d0878a1b9e3d56b3666fb5a78f92c6f7806d01665c242c06a640bd6b1fd36260211e92dc05e1a16d1430622bfdd650aabb0b5bd8e5592f74abdcf412448e33
+DIST core-foundation-sys-0.8.6.crate 37629 BLAKE2B 683d5a84b6a3816317f87359532a8339f08bb4043f1d70a8588636eb5dbe6ebb3843e2a12d9a7e5fd1637a912c52a5aefbb8d44796330b09593e7adefd3babd8 SHA512 24a8958cb16b081862a9000affb0147b8b3be1a664b834c3dbddbff03e709de3f4060ff4800e5a35453f4392ccf33168e8b864be71b17be38cb264a39b915100
+DIST cpufeatures-0.2.11.crate 12727 BLAKE2B 5b91dffb779e437606db9b75d2b05c2de19069575a8272112e9a0389f5bd8de0f753cd90330b5a5bb6a3f84c9e794e96328664557db31c43853ba43097229efc SHA512 af179e269a4d5f48b50134a5e98ac541a9a0d6aa34f13fb8fd9ce8d5092352e1b322437254449ecb1bce608d8558b1cca2c79232ac1327efd887193bd1d36031
+DIST cpufeatures-0.2.12.crate 12837 BLAKE2B 5b518c58c548d9116f94cefc2214fe2faf87c3aaf3fffbb0bf4085f75372cf7fc5144bc3f827101a3a14a51363d06d8075db94ff5ed853ab2ccffaf597728093 SHA512 52742595702fc3371d4126fb355f3d7a6da514a94e43170f1db041cc6c560027f92115eab7846131dba1018ca5c72003ae36f945c1de88d57a0e7f66331623c6
+DIST crc32fast-1.3.2.crate 38661 BLAKE2B ce3762b03d24d5367d89738991c060f4b3af7840e0a7ac7fc17d01ed438caf964bbaefad0fc4d0c438dafa5a578429ddd353c71197f8b54b1ec441395f2f7ee0 SHA512 a683943e252afdb1b9d626a07533ed11cf7a63af603c19640056c5d2b9c884ad9aff33ac54c0853ffca2f6cf94b0730eae6c05abf3e53e55e709d180c8152357
+DIST crc32fast-1.4.0.crate 38665 BLAKE2B 77398dedfa5e61357fb9abe3415ee53e45d3f1f7aaee959cbc9774f31a10ed324da2a558d20fd7c0674d450c8985b1e9c78b0b65e6ae2d9da6c873fe631c5ce7 SHA512 3e0bf1d2411ad9c651e0242c574cfda09403db24ab4b55560145ee73b31b08be45e5e12ce2db991d165ff056c7f2f67203fb2c048651f1c66ce90ec3276c455e
+DIST crossbeam-0.8.2.crate 10502 BLAKE2B 487a7a5f197898ebea0fd41a413647db0fc3380790cfdfc6cb7cf3caef48197bb7c2498579ce676d3c5796480a8541ae37ae03f009d768a6157246b1f7d63a33 SHA512 bd2e54372595daeaddcaa26802780959465bd571cac64f23256b7ecc68ff5c0161a36740a51386ee54abe7c509ad1ff870b6f6877a7921f4335661f2c554c3a0
+DIST crossbeam-0.8.4.crate 10500 BLAKE2B 03212d9789a66c1eee7d1f4c7883eec1267089ab9d652ba5d7d59a22e04ab878e5defeccf8cff4587a34d976488ffa689bffde596588057d814b633ab3d67d1d SHA512 63650fe2d46ff2e593342b398c153facd3cb7cd72dac9b057ee0aac5ef5e9dd9df0e71536d66879676c0edaa89787d1f365eea35c82604ca46090e527749f994
+DIST crossbeam-channel-0.5.11.crate 90434 BLAKE2B 8666f039a0e4ac6f0f8be2d08ce3349d8ad4aa7d0f38c638dfa6dc6a7f30a1629e42f87757d9e054e836941dff6a8efa53b5337706bc5958d33dee61f38e7bcd SHA512 1d37bae1c946d402c1fce37f22a82037d68896770757aa91d209387f947d39c514df52e0ce94317141513784511ac626482f16099cc3b62ca28a52f387b69c71
+DIST crossbeam-channel-0.5.12.crate 90515 BLAKE2B 5a302e58411d99d52630cd154f4f642ec925af3330ced9456a16e417e2e43a37dc2b2288ccc88137a75e682e7b10ab2979f1f90c0bd42ceca8fa84c700b7dd0d SHA512 e17b0e41901b2b41e89913a0a50cd1eaacbf64cd07f454605a85781b8b1373c35bedd16ccf6b24029404a3171e0d670fc2b1474a6448d0feb40ba0e41f99019c
+DIST crossbeam-channel-0.5.9.crate 90437 BLAKE2B 704f94c47a47b8d04365ef3ad7c158f4bb18cbb0e6c8ac6eb768505ad07febbca7537214a99b07e03b11f78fbf1ee4a74e8c85240651a00da285151e084a98e1 SHA512 da6d603f0de646fc94d8069e4a3b632f539bced2151d5035b1791a0aa0438aa19cdabbeeeaaee332624e1a2d2787f85510e9ae02ef5bc44c5860f94e1be1e989
+DIST crossbeam-deque-0.8.4.crate 21752 BLAKE2B 1813e2c0916ac990c5ce54aadd13f309dc4d2cb651995261cf591900a5c820712de7dd730116e8b4cf78bcef19626889fc0658d7f1020cb2c1d7fab41718a31a SHA512 cc036613727a3aa8933bec419ba8a5fd2f506770ad2cf874ff757b048e0d29ea3f1b0e2b72d2d5352ed4b62c6764c7bbb10d0d4e217176da26bf5ae4bca0b68b
+DIST crossbeam-deque-0.8.5.crate 21726 BLAKE2B d97b35e8e8858deaa7fa9a836e836d02914aad29e5c34ab121f52ed65e95213cb2574df82273277365889ea771f04eb40bb2439347c259979f1dd6d5e9853bcf SHA512 0f0c9745763ab156136227cf1415de514952a3f8282ffe413cc249f9f4b345b029940e6a6c87b3be8331a7c783655a35b89c7a2547360ea5ae10aa64ba7ae864
+DIST crossbeam-epoch-0.9.16.crate 47037 BLAKE2B ca8d326fad43bfb172158686e394ac986388cf1cfac6a80bb062e350f30e3733760d6de5ec6e1a73886c35881402be61e2e7724f25aaaacc64d1fe2d78e0921c SHA512 716276d9ecb4d8f630eb28cd5fd299a25ccec80e1f84255fe548935b48b5bd7e003c8e160edc0e6c5ef0b1e508f09ba6021b122b54973cc417146305dbc59524
+DIST crossbeam-epoch-0.9.18.crate 46875 BLAKE2B 200c256cad6011a3a14c4664bea6b150fce72d561c4fffc387fa561b08c0480e8756bf51c14874c5fb19f427424547f72d2cd7dd6f56fb8b6666a85f8d52bfd1 SHA512 0a8a199b9d77f4e28e91fe0a0cbff7e0dec58cac283631fd972477fa912d2f6ddfddaed2c695e4978b01cb5440b702822af6333e7c3dfbcb9a2c2086999516b2
+DIST crossbeam-queue-0.3.11.crate 15581 BLAKE2B 91b9797f985af06c854c38b8124cb67864bdb47979d2e253928678118515fbc1257108c7102bad66e1f65fd6f324a93749dde86b4ea28f3bb5a16491f3f56ed2 SHA512 c6007307ef9d219889e6244805ae759998396e1d0548e3664ce9ab366ea78917dee75251c4265b0e3ef4ab15b5c6d42d6a5e9b286d17ad42ec169e7fcddb8ffe
+DIST crossbeam-queue-0.3.9.crate 15477 BLAKE2B 268f6bd2f24fa5cb7fc00b2dadb36074aadf8b2cb2b16cfca7eb303001d8d49831ea4455675b0f02fc2f667c964ec98f8b49f65c7c12b18103df199d996ccdc5 SHA512 361a6ca290aa4f0a37c6111ac432897968dc21d3771837ae7a65cc14c5c1e8839d25e590d75624605622a061e74951f6bb1b6d8c7bb86c630df8348d4d50a52f
+DIST crossbeam-utils-0.8.17.crate 42324 BLAKE2B 971cdfc2a0e259e40c1e990d33688801ffa67e12392a56507f7e76f10b1b200dcca514fcdd4199910074615cbeb8c0cc0a250dffc1126a25ae8b8df8c818c079 SHA512 d3f9cbee56991c9435de1947743dd7f0c5456e4c56991b73fc9fa984f03416abb42da78c3cd907bcb3af0fa2122612e0fcf76bb2dc8f2b56c2745ab9842c648b
+DIST crossbeam-utils-0.8.19.crate 42328 BLAKE2B b2846f569555818fe7a3ef4aa29f68c638f933ee0251713c2c92624bee5f8013def5527027022963f572815991abb98d5e68d0fa00f478b2762133f84ffc84c0 SHA512 6e742fbb0d2a6371db87e81f8ac583259530a288237d0e8347394581c60004703a822318ec945936c410bb44001b115d8d986bb264e5b2d8091bb63a8edd93a9
+DIST crunchy-0.2.2.crate 2995 BLAKE2B 74ddf8c5e0deb2ceab65c20a2743e1230739ac6aa3af60c9e867a7852270697a1278b7dee00df8949fc4268f9756a4a098df1211ab3b3e31a122652c3ba0a6fb SHA512 36dc0aebc41a3aac5f1b178a7e61b65bcd9bb5c8539b2024f79428200f7c62daa7098af55c6ab0765febd2f8969bd6c0ac8096f73cdc0958e5c4e4eb6a4f7025
+DIST crypto-bigint-0.5.5.crate 83384 BLAKE2B f688f22331b4b3620299ae9b50aa9ba6e1b2c7a4ae55e4236f7ccb8ddee4f61950ee0332b6b67005bad505434f3be74b1a0caa426036dde94162289c6926c8d4 SHA512 04668d432b4169154934d55b8ab14f708e59f70a70704b56cd72ceaca460e15589965aa92a22bef20b32ce637a423cc6e1a8819dfba38a32353bd749f7126021
+DIST crypto-common-0.1.6.crate 8760 BLAKE2B f2422bfb89c15d47a8f91c8f6695e05eb56990a922e3cdf3d426044736f9932324c0d899a151a6df4d6683e6a6b21659c657d3988734014c02cd854bb4b924e7 SHA512 471dbc43f517089d2cfe0868e29510c6ca579875b3bb5d013c70796db969b609b6c4bb35c9a07b9a2917012dc5708b717d48e317a20038adbe7e7039bf3ada6f
+DIST ctor-0.2.7.crate 11042 BLAKE2B ceb1996d88909f657f605e769b6e73670cb75c361a3b2efcb656bf283971071dd18a683f5c6e12cddab27ea1d87a0b8b4fea39cccd3347e77250bf771668b1da SHA512 f29042559c59881e1917c28aaa6676b61731b9eb50be4efc358efd75a2c53e0939c2a90799543317d600643c52b81b5bbe2d1dd5f9a554af002feb7ca34a7b5c
+DIST ctr-0.9.2.crate 18344 BLAKE2B 195dce5872a0f59b90bedc268c5a5796f3076d12868f29f887294301b3576047ea82098e73ae996f564e400ce316cf1cdd9016ffb714559aaa0465dc826f0cbf SHA512 6a027f4e3881e51e3dbcb89348c961a2086bb63e70652c49107f49b7d021e31f74ec8c6ae91fd1605928f93f5ffa27889f257c166669e18508995168f17b46a5
+DIST curve25519-dalek-4.1.1.crate 305441 BLAKE2B f8d48a0e584941477b409eb24b23a4ad531ba909a8d01bfb61e7e7a685f5f96fd4be1f9de77a52a429d2654f574f900837310612c42bf0a9373ec5010f2f659d SHA512 bdb846e5ee6f3cdf7e67bf3a3ff6367c17027d5222972c4476795bfbf3c2aa2745abb72a684c5997af2ee44f40f23a1d2565a8f29741a7d7b6899b1c3130cd90
+DIST curve25519-dalek-4.1.2.crate 305477 BLAKE2B 7553435f9d431739793feeb503a542619dd67178bfb0f41fd3d56907e9217f114e68ea78e6d6ad57c746b6e6a281f38023cd9b6f78e39e65725591d0295a9d5a SHA512 a6aa320a16c5a64f1a151717175978df651765d0772bfc2e06590e7656d34ff898e47fe11a5590580340a028b0d3524b1a5e150b37996e3c5774b8bf93c5f3d5
+DIST curve25519-dalek-derive-0.1.1.crate 11723 BLAKE2B 442b0e4fc519f233d3fa46c17c2e25807374360bd6576e97b4ec33e6c2cc228bc917e4e395a1d70aa19be7bae57db36d2c09c4c7d505691b53d5a624db67eb6e SHA512 60861002465d2ba12a6089b31fcd7a75f7a6d77319159d5383f29e857adea8cb7e5c9c0ab6977c8cfa34b60e1012a1a5dec57f637e6a225e60269ff49c25b29b
+DIST cvt-0.1.2.crate 6214 BLAKE2B e4cd8f4ad2735d0d81cc4ae1a2b0c4b0b6da23aad1fdcb757417e7bbd711a33560605551144d9a1c08bf85ffbcd074c758884e1684c608f89645a98ce382f2a2 SHA512 88c5030e88ac367259017b3dd4940079b29c568343b922280eb0c558fe98c5d57b165008491d8cef0534c8f54e60e4179ce08ec5b01dc0fbc42db68c3527218d
+DIST data-encoding-2.5.0.crate 20632 BLAKE2B 16ea08dd12f09f2e6f8ba2910b3db07d4e7c9916e6a70d41420ef1a0e5393284b49787c47af0868bceb7f5d3f1fadf203f5a547dc8cb97713d5225dc9181fdef SHA512 b1de8bcfd7cfbfb988091fdb550eb98dfa5739ff58c4b789663e5db0d539c9acf145ccd72d87f7e1cdefd09d5771772d131d2b2e2589ac8f0bc6972c801ee0ae
+DIST dbl-0.3.2.crate 6336 BLAKE2B bb912351efaf270363c2a6cefe4da42ae8c6a552690b566e5a7b70115721efd2ef42801500d534de0245b6feff5b6895bed74924c86eda3c5e9a5322f32e1392 SHA512 efed499069e1eacb709598b9a250be353d65dd9a1a27c7fac6d23af6262af0fda60b121c283b9318f301be2d80194ec1ce33733daa554f54ed3f690478d37cfe
+DIST der-0.7.8.crate 85085 BLAKE2B 062d494ed32f3c97a6ef4999ef050ee07b26a854bc934304588c0b85b1d312478d1ad1812cd303e4e5aca967a2f4f76ef8ac7dea4ab6909e1a534a7dabcd46c4 SHA512 9cc5995cdb99c376cba473d2db476d81c824cc47c1924cf9c58d37a5508e2d01d3f10a009515d2ab456b1577af8de94e195bb315f61516029307ed860bc403dd
+DIST deranged-0.3.10.crate 17803 BLAKE2B 58ba49e09051bf6c5e13b66724bbb3577df766a0dcd4a6754c3771f70e0cb7173174ad3fd44861e58b0e186e387c52983262dbb0e70a89b4b406d948e522e355 SHA512 35082ee648132f586594715e04492cc56b9894c95506efb0247c9be2c5d03ec92cfaf0d815297adf3423172b90a0e327aa6edc894a8386730a2eaedc29d9ef82
+DIST deranged-0.3.11.crate 18043 BLAKE2B 738d5a88732e227bb0e0d33c04ab8248a699c7c499100666ffcd78673d1f38ad2d740222ab405e3eaa7a0a6f4596cfef90bd581a1baf77c954dca830c22e74f9 SHA512 48485666d3e50eb7976e91bed36bddbaea80fac4ac664723130069bd7d17893b6d1a2b82a4c3dd61677162e4305ba5ea8aec7bc2793d1b8b92dd1666c204fc43
+DIST des-0.8.1.crate 38783 BLAKE2B e85ae2d87866a537baf593afeb4e8c9aa2d6d7e239ceb0db077176455d8bae8e7e1617cec084360ebd7b1f1b47245beaa5dc7a4021d920ed1e8a07dde836c3f7 SHA512 2d54b2eecc3fb269f3fd17231088644d685feb81473043131f5bc68b5f682f726065426dc710f76e8c25cec9de597c90a30790ea3a62163a9e9539115e16c88f
+DIST deunicode-1.4.2.crate 176451 BLAKE2B 8b8ad8f19399ebfbdf4b8e5e90ff76fc603260d0a8d926c4f37e5a53947b0e4e4463462a553450e44e4174876f17bc2c9003fc27f6ed56b28cd405a456b45c8e SHA512 55003f183788e0a3af763bf74eed212ad9740dd0e72e292469cd4d581b629c2154b97278502d84258dedca96953bbb0bd2d426dc1d21cf6ad723658e836113c8
+DIST deunicode-1.4.3.crate 177180 BLAKE2B 4881ffd5e316c7a3d99a06e7aba276088e8e6aa8689e34f9b9b49e76fe9693035000aec72c2e910743b4ff6586c756f68a59ba0daa0f3ca8b8dac821cdf764d6 SHA512 8f24f877d6b90b5648c04a969031f6abae42c5df20c1eb46c4fc629946fc973c669720ba227428d6024adc3c5adfc90e5a6c83121721391aa4392a01e2d94e96
+DIST diff-0.1.13.crate 46216 BLAKE2B 27ceeafb7afd45eabbbe22d1f05667f513a6062762e6b77122e267282a8f2a0bf96384989508bf10c9e13af4856bc9f58f09b10055d6fc2c32681e288ffa9f9e SHA512 45e259c9fe7c23bd9e9454891b42d4aef6d681d35ee039d21fdb05ae9ed5856161a40f29889e7880ac2a2daf85f1b7d752d213b4a99a1a74ed2682c18a3ae7fb
+DIST difflib-0.4.0.crate 7638 BLAKE2B 57c703de0d467c997bcbedc4d6577569b3d72c612d3ccd929025a98f4bf8f72f2a0d43f3cd3bc616676c2569aed176b3c1362cfa868a4bb1197e05fe4dbce32f SHA512 fcb57859424fea6958a4407061c421599fbca111357b1fe72faa65d8fb0b74425c993a24484e8414f475fa146cd8368c4f82e1ceb4e8dd9f95741149345b37a9
+DIST digest-0.10.7.crate 19557 BLAKE2B 61e69d78cb8d6850ae26ad7ff2d52dd6dce820d8c621230def11cc0e8aa6d883a6e1b25340fb45748db52a8ccf3c8d36a8aa0c8cdf4d4eeb4e3f870d86abe09a SHA512 0dd8c012468ab9011b89413ea4d3647d95b1f683b020a0e6274c95ed5148638b56fef19cd9044c837ad53715b582b88eed277fe96e917c27c5d7abdbf7c3794c
+DIST dircpy-0.3.16.crate 6756 BLAKE2B 50d6d656c251799ce03c5a895205d0a27b54c11fa0ed32e35d2b4929c574788bbbddcf4a6d7f4b1b0969dee2ce6217aec7da312024f06c9dacadc033ec260651 SHA512 fea415dddcc5373047377d60d9f56ce83143b3a22063cfeed19af0d20eacf60354d1bf62a23ee74f413954e11a40a715a8893b615ec67287e6833d1b6be90b5e
+DIST dirs-5.0.1.crate 12255 BLAKE2B eadd38e85211ed5aee7fab964e90342273320644c36262aa7b436e493512851a4751a09d22aa8bae0495f4b22df6e7395d13715ca8b8c6196107b1be03af9328 SHA512 cfc329518e85a25c296521b9aeb6e5d5f60b4525aa786ebfa8b9f198446a1ff5892160d1bb4790d7f3fc4a0abdb5921b2e4896e271a3fc3a3225897313b77bd1
+DIST dirs-next-2.0.0.crate 11689 BLAKE2B f5022bc51dd50bad4ad0fd05b159a4117aca47afbea66dc42c8306ca58f3a550165afbcf9f5f721ef5ad8d357eaff305c6f6e42789354a910d5f1d05d3b7b7c6 SHA512 6ccb732da8ccf7bf35952c22a3b0caa8238319feb0a6cd3b0957e6be12548a2ce507c69cb6d3cbd2adfb37e13e6521c6229da5999edb0e47a292a41c3ea1a766
+DIST dirs-sys-0.4.1.crate 10719 BLAKE2B 30334f2192698d7d03bd4e8bc8a682482da7d13baacb8547a132f55019d3727ac35579926ba4367fe0a5b7fa917945abc03e010cb7363683753c87440581df42 SHA512 53c7c8bc76d7211d08a0e6b25caaed12eeb7283cb4b352c12311db3c796794330943259a08e48ff9d3a280917920a088e5aede32677a4b2f9f819c2dca6adb9a
+DIST dirs-sys-next-0.1.2.crate 10681 BLAKE2B 71431533dbfd6016cc309c14a842ac8d43577abe768e69bd2caaf7d19d743f3ca95b9b0be1747077282089c64485f3d4e24bec8e56d4d883f25e494d328fbf3a SHA512 b3c40a8e93d4f9f4a890718076e14779aedd67a79da61b466788268c1eaea19aa493f043a7e410f5023a23d5509e639a6fc6681fbee30e252a601091cfffa2d5
+DIST doc-comment-0.3.3.crate 4123 BLAKE2B a82d1c1a7a90af6e111b5e684a1298d7eac5fd8e4bf7d5baf6c7403d26b609958716d57e51122fe7ad7626fe00a2d824dcfef3cc2fd7679fdb7b5099603de1cd SHA512 e98ff9646a3612bd41bb6f278e7b6e9a0c58747f8b82524da814cf51b7f06c76ad4d65b502ac5740e818744abb295f78f15f8262d0b50ced1523f6d1a26939ba
+DIST dot-writer-0.1.3.crate 10327 BLAKE2B 24d4e8b46b2c417872a4448f2a81d01de829e01d38e7e5ddfde906a02032c46c07dc9a3a03e66c8d388258c23711d1cff345b0fda9d514226a4325b0ad1dd671 SHA512 3d7b4559bb2ba6547c9dc7f59248444040a401025bd20fc06f43da9b09a35efe5763f7358adcf2f4cb49dd6d49d5a5d0f5ff90acab05ae1983d17d931dd9a5ea
+DIST dsa-0.6.2.crate 25782 BLAKE2B 2827b1c572b4531671fc2dae97f62a0c35c9efc2f149359927caecb31979c42882ea9e2d8f2d576e246daa6aa904405ca385258db80fba5014cc3ff05d1dc78a SHA512 2efb42e3a3d22822118fce328b800c46bf39b698bc2955ffd2441702f53679cfcfd6fb0787945c1800cca1c9c472c38127dce7eff0a8054ce3eb6cb5fbbf4dfb
+DIST dsa-0.6.3.crate 25991 BLAKE2B f8db8e4eac2b967206e0641f83da560de847e59cbaaac7cd8f497324f8c698fa1b22873f463b8372f61da6fcec02eb5f7043e4f5506f9daa20d511a49cbe6fad SHA512 ddc74666a39fcecde77bc1714133b0cf796091d71099c13d4d13c61523c4d431c5f6a47e5eaa171d3fd5d94ffe16cb80643316834e028afb4d58f3ae6f527dff
+DIST dyn-clone-1.0.16.crate 11766 BLAKE2B 00007d81ed18e86afaf542d2fdc048334aaa787fb3d97110183718f4240a0261e307d50fcba6bbe52cf1b4cb95743b6f03c80c664a8ba39ad72dfbed11b4a088 SHA512 7b0822f0f53b617d3598c033026e447a3d5d735e3087231ef4c7442e3c3eefbe690cf9fe1fc53a30b09dbd23e21bc1bc9a6a7990b70371bb99ee5e771b672012
+DIST dyn-clone-1.0.17.crate 11848 BLAKE2B 1f90492639630036e1e877537328e46ee3fa697d85b2f87c45990d4a51cc900a6f604d077b16575015bbf0a970c26f898226e87e6e2af82d624f5fa565036617 SHA512 b51fee8c4fa3c6b0bc677e9997d4b6921bfee9a11e369eedc649d19eb5d95d7872b533b37fb1ca842c75e714b46afb1231369341c45071db94f09b53e37e03f6
+DIST eax-0.5.0.crate 14882 BLAKE2B e0c4a922cf71aa5ae09f8dc434301242443004895a638eca6237d437f4ee72250036423a21e01eee6f2d27b3d11e943dc68788b0b125ae3ba88918d407cecc3e SHA512 d43f2356586a94915a901e700fc9fd84a4be019c605c7675fc1ae79140b9af161cd30ebc68d35dc10306893ae385d51aedfc42a62aef16050271f2022d9c55c3
+DIST ecb-0.1.2.crate 6210 BLAKE2B 6e8ea36849f3deaf685c689823f2c276431d84353c8fc5ca02d5256aa36488a7da29e7b6d98cf9d402814581a507c306671b2d4b8ab34884b87858125276f812 SHA512 104c1631de32cee02291c3902a8e28c704d843cc12d3765f53c892d67e3a9429b340bee36e763e1bc929f18e1180a04ffce30d3f15407decae7a834da1ffb408
+DIST ecdsa-0.16.9.crate 31406 BLAKE2B f827c0ea9f80555a1c4e37efa3509ef57bcb8c2abbefac29cfd85c3904d82495753bc5917e8e2b8659bd091d73c2d57bc2f6c8477b7d5d44ab858bd3a99229af SHA512 c69f921653a3dd47fede16aa886675c35b082c7b83486a6fea2c39cf2f98535a00263d7f0e68c5593d16b7cbee757ea913060bcaaa4c69884ca6fe2d3b149222
+DIST ed25519-2.2.3.crate 17802 BLAKE2B aff96de3343d0cfba058203e90b6fd2c6cbd24531abca3a37977a1ed2f1eff0f4d4b6decbfcd9759617f381f88eed32d78397e6fa8d310b99b98d603b809de44 SHA512 3bfbfcd7f442dbb6d49860c530525bac60182bc57f6778e4ee097c7ace9c6a9d32ce430339ec15931070a538d3bb1e1f7b1cf572537ffb782bc5551fab49b2b2
+DIST ed25519-dalek-2.1.0.crate 85752 BLAKE2B 4af18b71c20e92e53ef6213c645c2b49eae208be7604ecc487207ec86d8bcdc4db7c14f485d98404059dc92dacaecd76cb9eac4d148965660fd326041f41b6d8 SHA512 66aaa5be3a3dc0efafbcf97fcff7bafa30ade2f476edc2e4deefe3b757aa180265898171755258e4d37d81d4c5a356805499bf169be4cd282856fc2906f8d4d2
+DIST ed25519-dalek-2.1.1.crate 85736 BLAKE2B 77dd4019467da3dfbe574ceb574849ea665ffd8dc91660f6a9b2596fb886400508bc632dac10a06461f35fce5400f27b89b1270514188ab488a952288309beda SHA512 a3e3838a3d4eef726b65a38196e66456f586b7e29cc328eb243bacc5a247b50f10ce76df6259aa102a08ca921f07d0395793088445f36de33f5dc1aae5223ed9
+DIST either-1.10.0.crate 18334 BLAKE2B ac5d81e0822132846e29f8959671b14ac6047330d54020ea7d4ad790ef985ecb4ddcb96ec7e327b1a66b9c89d37b112dae33c9ac35232c136f60ad9baab7d5a2 SHA512 2de38a37b7f3e61effa89648acadbf220eacfda1ca7c82fb77484e45577769b724f7dbaa297e73e3d355d6b1bd5109373c3e96e4c1a13a918176162b33ea2432
+DIST either-1.9.0.crate 16660 BLAKE2B ad61038bfacb16f678fff5dd9ccf8f345e1bef18bd7aa0aa9c99d44abf8428939362f32fc8dbb1b60ac56016e0096201071d0bf8c0431b660605d0dfa97da466 SHA512 4978d50842386f51e31a47ad037d5e491106a668bc701bb833e6ec3998afe3ebd80efddc47756b2f300f534b39b26fc01386dc878d3b02cc8c1fec6a474c2177
+DIST elliptic-curve-0.13.8.crate 63198 BLAKE2B 542536886019beb276b587f906c5552d88229eb06364d93db5eb6c93f70555e9e38e4636bda14789e5ba5b54321c0c6da85aa8d584e638fccda107e296c4d8f1 SHA512 64ec7868cfd2350f5a0e9f4fa7e2225b7f5532b8514ed6d5b8a7718f252f94caba4acf51b2471ac59717783289c9f2ab35d47881210ffbdeff08a85f68ef3042
+DIST embedded-io-0.6.1.crate 13133 BLAKE2B 2521aa9ee265515aa1b393764d4930cfa1c7ff3833c4fa7385da93488ae536ad19eeb787e8cd45f136ca36d3cd2f96c42d0b2a0c79c9e8458fea4946d60d66bc SHA512 7fbd25740c74de3ed20c0effb39818576add1d3caf696e5a1e617db2f802eb75d08138771f2eb29047fe83e928a667ced6a23edb9f971143d198340235378e54
+DIST ena-0.14.2.crate 22991 BLAKE2B b609831e2f5dfb6602293cc3260098bf0dac09afd516a8e6062453724d7d3f516bf14811e81ac3e11efd917087dbbf4f9a3524fd30ba79cca85cee2c0c63d77a SHA512 e66eea99484c2b7fa2df7c8b3df3a10dd185163b781fa03b1695900a148a7c1a1676f7e6dfe2c5d18b61a90a6756de0bc42e9c873fc7a53de3dac799b7c23c01
+DIST encode_unicode-0.3.6.crate 45741 BLAKE2B e1e3792bc2bf9db7df33a516d0d755eef5eff1249aa9b2fd7f0dfcb155786c566fb619c9b2d73425a8625c8593988b117e9676c341f65e8795ddc838bf9881c4 SHA512 64193d6ac75f66d58ed864169b5d6228ede36dcf100614395e086bc8e847a3ddd287734d88e8ed50f38c679a99c80ec68449175a67d8ee03b02ec1cfa9d55e77
+DIST encoding_rs-0.8.33.crate 1370071 BLAKE2B 0e81419086ca6e18f2aba5194b87eaba49ddf20493fd6ee09d479db86306e39dff9b23f399594afc42f1fdb33855e070beaa1871794dc0b0371c35d296a6369a SHA512 20d28a4c0ff0710f911f510be56c2bc5e7514b76d370493d2b89b7f25d1c0cd46ffa64862e54fc472f07f928a2cc24cf9d790a37751cafafc81f263705aac4bc
+DIST endian-type-0.1.2.crate 2340 BLAKE2B 6048948b467403409807fec776add4366685282a277d4ca40c5fc901228c0652c5759210048b28a94c8bb04c39bb3b359d43254e953e5b476112da7e49151a5b SHA512 d8a9b125fb87099f8bcbaf3688e2feb1c463ce624cd3dd36396e75e7aff177ed5033ecc295c02f491be04dbf240aac376e79a5c7cb591c3b208c442e1c1e6bbd
+DIST enum-as-inner-0.6.0.crate 12079 BLAKE2B fea251b187470b6204f686eede8d9d2fc3869a396d50051a45c72e3628b4d893a2393760afdbe14676cf505b1892ff67846226ffdc4a23f59a18b2cda1a2629c SHA512 c06e0bbc43068161a07a8b34bf1382311273cfc5390f3fb4c90b758d47cf49baf648f6bb277770a983942f7d2effd242bf1f6eaa4eab77e7f6f4fe9ef6ce188b
+DIST enumber-0.3.0.crate 10202 BLAKE2B 9e8935a98c48253debde571ab96f8bb9b2f9715235b64870547a9c72fa3e5a2535270b23435ca8bca0221f8665eae00ac2aee75ed68c5d9b4c8ee9e8d7152afd SHA512 f7f8c9049e757fed1481f08c8493d898cc3d2f8303b482a988d69f4a126a4e532648cce44b453119b5ccf3e71dae7b698fa63bab00844849cf42c46fa968a2ad
+DIST env_logger-0.10.1.crate 36524 BLAKE2B 974c75fb4288ca18e75eb6055e9f6798a53ce6b14e05385244225fe3cb05390b975343e4714c6ba72d384809bfb1279ba4cca9b6e2f7d9256c589e5fd13beb5c SHA512 5749661d10a482447527f4641a86a77dfecff0984e13f07cc9392359287c74837af8b290c358a4888934ae3ec0389f51e8cd269fbcc48cd27bd44bbacac41b0f
+DIST env_logger-0.10.2.crate 36402 BLAKE2B 34ef02d0f53fea474e7284fd7021ed3b44b11be2c0d0c9a66ace8792bac74d1a6b43997e0e7d043ef89e14903f6ab6d42c169bbb164f05cfe4e1688611639edb SHA512 c44131efb703eed984d8f4edcf18c77ef14036edf013e8bf445703c74a4386e4c3f4b55a272490da1ccb47a692ccde4670772c74d35c5723601c870416144b69
+DIST equivalent-1.0.1.crate 6615 BLAKE2B 302d78069d9df05e78b53f0488a9e4eb98fa2bc1e21893dc8a0acf2234347ba7c4df4b9d6b380ae77d8ffb1074b9c790460fe2dae47318aa1c4fe4208244540a SHA512 b2bc60e804c1b02c461dcefcfd60fc37145af710d183ebe65f9a4d63f2b2072d23193f98dc550a9213c7fdc6a2a837af23b04a89294ebbb681a4aaf5d5031140
+DIST errno-0.3.8.crate 10645 BLAKE2B 4a7af10845f11b3d8f177a75a692be468e8ef0ee53fb84a4d212335f1499456b6739a59af260894b5c3853d3bf21ef3490d1e3a613305561203ca334a636c3b3 SHA512 29753c421c6f929760cd7565f8171696e4f70e677654a7507253f4fc495edbcf214ace27be46bdfe5c1a0d782f4b688f591476e56f4a1096471cb353c643328d
+DIST fallible-iterator-0.3.0.crate 19639 BLAKE2B 58b8fe842fd6514fa4327eacc81b157a4a9bec4ad9b8e69248c0f0aa5610dbddb9c8a72e6e6ef9fb8216e8f79e6aab439e90d4d527e35634ab222347cbe39974 SHA512 c655918fcda5deb8ce792708509e4959139f113c1006dd41b94d7073ffc204512a22cdeeee05c87534db9c414da3f4eb716e1a26970646fcb1c139a14eb8a2fa
+DIST fallible-streaming-iterator-0.1.9.crate 9249 BLAKE2B cc4459b34a9ad00552a5248d090d1f25804b92838f41131e475abb83ae0b89401248feeb52a49dbffd499ccc0ba0f2f1d044f2f3e9b06662be01fe2257a4e885 SHA512 34824e2007cb944eaf54b10d6d3885bb17ef2a2976c6dd7695ff82a937cc95eb65d343dd7a5cd2fab5aa5859faae3352a9e1c78f239ff736900c1dbc3f5ef7dc
+DIST fastrand-2.0.1.crate 14664 BLAKE2B 7a5812153500170dcc53ca8d66384fef46eeb5a8f970be43863f22f82bf427672d07cb053f4e04b0fea358ca89178399871235680f57223b8561c07b8d21cf13 SHA512 79a1e1b3f39264f037def236afbd87b732f5e0a2154b1d9e721b3c7990c52be45138320e2571fe628f482e0da7e3cf867abb745e3c277b19015fc031fd4410d9
+DIST fd-lock-4.0.1.crate 13579 BLAKE2B 64ed2111a4110cf0767e46bc467b4ad65473d2645580c41b3f81cc84e7e210db80dd574442a1f5f7d69aa10277b96be0c9961f2292519882d8a9871c2b0c4c89 SHA512 0bab2ded4b249d1437ca85de93b77807f84357d4b2a8a2a57ff407e0432bea817a4798f087399322eb7b46d36e8fbd26962fd759002910eee173a3542cb184e2
+DIST fd-lock-4.0.2.crate 13675 BLAKE2B 055e7254c6ea0185a099cba229c15a1044a6c0826eb6151e990134c816be4dd26bb8ab41631be8650340bacc16324a706656d2901c3969354a854216ad3cb306 SHA512 acc5aaf6e89169062c1c59d5258b590d4bde21a35f0acb7da2e3167d0668fa678d1febc305e32d95329a7e5bdb784fadb9b85417a5e4e5deea53d59f05bea74e
+DIST fehler-1.0.0.crate 9032 BLAKE2B 02ec60e347bde84b67ec41ecc22c07de3059f53301e68f850e3c971dbfe470a805e918ceb5064c5718f16fdf5be497d1d9ee41aa7cc9bbb942de6d5dca814ae4 SHA512 37a481f4488cde37b5ec342f2f58dd3ccd4ad1284ceec2b00032777b1755c8b6fa6ed3accebfc56c7556ee434ae2af79c33612aaa8a02d8b5dba7c3644da154b
+DIST fehler-macros-1.0.0.crate 3271 BLAKE2B 738b8945869c7837368f083c9531986e1cee81d2ca1ab11a43f56731ab73d849c3c70fda8cbdfc23de64a51ca2e727f400fc20f3adeaa777098ab81b032f8983 SHA512 737b73a7f150f0ce308cdb8d069cce3df8aae47e46039dc2e342059af4340a0f35cd3435b26cba9c3c5267fbab6d2688628355c4fcb45781d1bbab8caae1c89d
+DIST ff-0.13.0.crate 17688 BLAKE2B c32379ebfea6cadd162dc169e0b413577fd191620f4f2a1c7d18e50ddfbe561ca865bc3e0fee3be287f43f6c9f2982992cbc56629889689bcbbf652e512da80b SHA512 eab19938f5a2cddb0fcc78b0724efd788aab7f17f04c482e0d06acac4d1cef2bcbfc74d6e4b2d9f535f9c955bf39c2153e010bdd2fa72d6d637d44baf8bf5f63
+DIST fiat-crypto-0.2.5.crate 495387 BLAKE2B 9011b63786ec723ebf77fdcd8247425d69d9522778c008629f3deaadb1716ef6034bb8f092ea77eb0c9255e8235cf3b687e0166d7d260c9d3a9170c10a01126c SHA512 c2b40d8acb78820fa74c8c427dabbc09f8eccbde806180cac3110268cd947be964d78b23fb62506cb9cf0a89da42347454bb9e516803fe4027bb633da8d87f06
+DIST fiat-crypto-0.2.6.crate 495387 BLAKE2B 2dacb1cb45435a1a4bf577e3ea2623250ea9c30485a934d7afb63dd81ffdd35c411b04f68e206e9747f572c730ae0f5ebbd696dd45673d3b0429ebfa395eb561 SHA512 810cfcf91d959f7fc765295982b69dee141f4a50facf72a2db1832e1216e8166886c5dc6a92b6703deee27f3a64c7e1f91f7f377ddecf0d6f0ba37f7ab1462c3
+DIST file_diff-1.0.0.crate 282318 BLAKE2B 628bbbd75e7a8f192e54f75e3898b2c128f23c0111299fe54676f00ebfe532794f4b7fa28b27df3f94d96c8e4405fb9d2dd73e3459dbb888a38a4e99c6383389 SHA512 260313bcf0860e63d9f78523d81416fbc360a33c7c1740306d9d5b8aa1640e509b7330313c38105cd662881a47c46f89193e473f0b7da12d3848ed59d84e9905
+DIST filetime-0.2.23.crate 14942 BLAKE2B e4d2d9c11745dfa5592903f3c3c6a9871292a02f9862607b610ead7562b5d1fc3b64d37e779cad0630bde8012efda72d86af5e687cd2ef5d3627d8a89bca517c SHA512 8d5ac82482758577d1d0669abbe7b880efc44958687bba745c9ee4a5c16bddb44ec0fbe9c29cf424e7120905f3c3da607f3a7ca1e50287154c0475ddf2148bf3
+DIST fixedbitset-0.4.2.crate 15954 BLAKE2B 91270883db5ad0e999ebbca1123d8729d3040eb936034ab8da3cda72a830e45fcb977b3fe3c2b94e870c1fbc366ee8602357bb77e8b9a40cc41a04afad1b266b SHA512 57c5d756b0a202b2506270f0d5e890f7617a1e0c015b6059ea23fab49cf7af47fd06927eb56feb03b37cb2b6c467e326b3f0da1e32cfcb6339cf11a130a3ccab
+DIST flate2-1.0.28.crate 73690 BLAKE2B c9f141bde0eda6b9c42da0a3ed69322c12c6c29bc522131f51ad56f6e2758646aa5585382407409257a8301f5f07a1825d150838bbb55822f2d49037f6279aa8 SHA512 9db6f3ddc4e1e91960b07c08712beabd911b297d93db8be3ecb97a392a4262e608c75ed8e9e34d87d58c3e67d1b7987734e14ab3d45fd837a2767e8016380284
+DIST float-cmp-0.9.0.crate 10102 BLAKE2B 46bce5f7e838a947bbbdd22b085435e795b67fd23479780f65bf1586a70e7a35f04f9af086be98bff24e2583eeac7c9688727a2ddbd1ce978526dc01abf67dfd SHA512 f8dad12ecf8a278769054fd78794999dae8dedbcfde5e77bdf6cea12fdeaadeeb2f1f3ca62df9aadc1bc3f61457236c4854d6d6923ad6d03ae7f23af600572e8
+DIST fnv-1.0.7.crate 11266 BLAKE2B 81da85889c91b6567e0f555e37dd915f1bd919719d1ca10c31a6861d7aec29a49ae9c1e8bc500791bf9d6b8dbb318c096d04872c5872a4b1f7d45fbd8e12842d SHA512 2195a4b34a78e2dd9838caf0ee556bf87cbb4a8ef5505aac663b614eb59dcfc0c40f432463ede41ecca57bfe7711f72673d39a85fe03d426f1324097d5628334
+DIST foreign-types-0.3.2.crate 7504 BLAKE2B 520818b702d990d296ecd31a8646850202509ccfa18edd0e1b260289619a6c351e758f317ec0824bd76eccb209b6f087057c25f1bd01a47897715013dd834867 SHA512 bf27b8243ed482c202d120383374f19ff09422535e24b9c1aebccc66529bf300ca17b8bbc76d67f98ac092e614497afe3add9dc68aa69c93074df05762f91232
+DIST foreign-types-shared-0.1.1.crate 5672 BLAKE2B d2e42e04b6657e7a69fe0bd20c672176629c743e49a55fd007bb30e289710b70045d445ae9cae0eeaa747ee708c90e8abd9b5fc39bad8ec0666befe1b696d4f1 SHA512 bafdb2143e136fb0818e2ffd90b5c862b7181647d6568947d4e4531012bbf7a57b597221ec7056c1b562dfc0c3b5dead26d1a4111ebc15e7863737a873518a4a
+DIST form_urlencoded-1.2.1.crate 8969 BLAKE2B 383d3a197b73fba199220b7708e16d770591ac16725faf4efc1a8c230c569c381870d4a11b8fba623e761e68f9d318630b22101d461e67dd26c67e13a73358a1 SHA512 c65104e2dc08fad572bb31f981700fd43dd29fcff42b01c7ccdbd3d4c23dec12360aed3f1b5fc4766fee386d418a65349b2941b8735f788cb0d35d631a6a8dd1
+DIST fs2-0.4.3.crate 13138 BLAKE2B a8c53130014affc276544360425718c480fe6b6583675e15e8bf25dca0cd2752aeb0793135fce1bdc12bcfc0ef21fb7f6aa298981d61ac150300eb134c2014e0 SHA512 b83fefa9123f304e4813ec1dacbb1aee5dc0c94e1316cd7c8a434aa2a242c9c42523d2bd8232d78e6c84c4e172b5c46ef8605e93b54216a2d4496fdf885dcf50
+DIST fs_at-0.1.10.crate 36185 BLAKE2B 78aff7a9dea0d073455dc016789c45dadbc4bb61c644d5f28ccc13180f872cba6eecaaf8a5ae9c5f8a8ccfb9a219842e83f934c68750666010f465a6499c2f41 SHA512 dbd25da75b77e2b7a6694e456d55f492f4eef54ce7a7fc712a40e2559269c6b044bced46d4df6a33f977a75e1b6871ec7462ca37a98035408a2970c7408b6877
+DIST futures-0.3.30.crate 53828 BLAKE2B 4e595639500f7147ceb994359ef1656ed096ea679409a5721c05ff84ba439fe4e82563a7cf8dca9aed4cd16b03e89ba1385b0a34feed9d4923871225e131b91e SHA512 98fc67bf1047609c8bb0763c00ab9cb39b6a6d0cb7d993bce4966ddc2492a6578b789e98095981b207ddd73ac4b1dfcd5224b352a0e970eed347537c6fbea43e
+DIST futures-channel-0.3.29.crate 32432 BLAKE2B fa89fb7bb14e5d23e19636de6116fcad23668e320a4c75409ef232f83d473e3c6db89a44b640cae969a0a7210df6ad6e5f7886e284481e0c2a816ef01e0c3d93 SHA512 f04574f9e88b5d56570ae0aeab082c6c1e4382e1594d83646c1899416e7403bdd7537282bdb20146b5df4fe24b550dcf35c497af04c2210575413d6c8018dff0
+DIST futures-channel-0.3.30.crate 31736 BLAKE2B 57461dbb723fd53daa07b2fe6164125508cc3901e0138d2a60da5c814ade415a3611baa45c71487f1853812282ef358c132785ff40c630408e8544d57eee3483 SHA512 689531748821529c528772a6dd0f27362078ff5803d2e0b431ee5a0ecf8787b5a15262d65d52f48486ded46b88f7a9c477ad95cc2c5a3e8f5f9b9f53f367832c
+DIST futures-core-0.3.29.crate 14808 BLAKE2B f1ebfc7c1c7a8a212ed7e6c5c72d973f7dafe8b4635c8d42070d6842bd4920fd39775195571dec2f6395c5002d8ac02af889581fdbf878a45e0eb27dc6c5f0b9 SHA512 ae10dc9c1473e4625bee4db902ab3833bb047bd159a40e4fc4cfdc3a266d1ab99e85aa3db4f8dd867e08926d8dc733760b3258884ab890db1fd69f1520715592
+DIST futures-core-0.3.30.crate 14071 BLAKE2B 76a9fa5aedd0d4ae8dd9db9639839b6b342125759c1b9f9bbf58aacb4ecca316ff1f24ff8f3c15f559ffbf974e4c2cd02a5418cb4c4d7612dac8449c8234eeb8 SHA512 3c7259ddacbe02e47a84178b75e5f13523bd0c8f8bc0b2375f7ecca60b7075695ee0a5cc4e1c1de26665cf250271173be803661e2f2f53e2a3b96380a8efe7c4
+DIST futures-executor-0.3.30.crate 17744 BLAKE2B 927abec40eab31251409149179baa95a8d025f9cdb848afa83f95439c4768abbf6da8e2163291a086ea0b83b0b650d1e19cb8e15f70369b70efdc70eb3121f6b SHA512 fa65c038e5eeee695b2673cd65cf7529713bef47da373290595b554bc287267ee5cd015ddeda5a22169cc8828717987364584a91a69685cdbfc0fc779abd764f
+DIST futures-io-0.3.29.crate 8908 BLAKE2B 909bd5dadadbf726dba3943dcec930c7409e20d8d324a52444f4145f5972e30ee4b1e48b7c2d9982fbea62ed5f3288e68e8920e99cf83d7cb81b9de1e8d81246 SHA512 869862f8728d94f0f0e71f9b24d0bd26b8bcafe70a80dd1dde4cefce73d91dc0cca80fb22e891f66024a77dcf28e8858e815bd436eb17d4c3119a7e68fefbaec
+DIST futures-io-0.3.30.crate 8910 BLAKE2B c9af4290f45a9fd0839e107fbdfa4abff4f9077ff45b61054670419076f1c4508d7d560d4d86f8cd7ce146e436e531b9f5e0abfed2c4f2406c57be209cfdd498 SHA512 077acf5eab1101917b5b4b4b83347d30d533110d9a34c2de6db1411ffae0f0530f457033c5a5c14249119e89375c9f12127790b46e486dcd003a12a6fad48bc2
+DIST futures-macro-0.3.29.crate 11278 BLAKE2B 025cca67a95da0399592b0b2cbb5e47ef3685cfe21c074b4fb807f13dc4644fbd9984b92e6a240deabd7de9074cae6cf3a0b64b37045974ed9d223dfeb24a726 SHA512 0134430d604bffc5066ad826cd14656fba24a9e412f65b4053412103bf3df7934474a0eb63e773b3de0cca8b57b6dd196229f57fb665241b583c961b79129560
+DIST futures-macro-0.3.30.crate 11278 BLAKE2B 6311039db4bd31242e4f45bb7c581bec28eec9da850c47ffd9235c4baef5e5f1c72155f49573b2dc942a9cf246949b79c7d35200d04f91a13b0205cbd33d96c0 SHA512 220b5cc61c744617479d7e8ef9888785a17b9bc26c517c9c4445a39e8be21f111f77e53bfb3d143df18dfde23feccee17e349a84b897eb4d86f94d7ae4f714cc
+DIST futures-sink-0.3.29.crate 7853 BLAKE2B 2c5dc852006b364be92e59a9adcc200bc0966cb2ded763e4d5bc3658071a8417d8c5c74ea2f2a96ab9a111602ed94b8cb72356d851178ca634583f172cb77041 SHA512 20f6a790dd83ed4db54911160254cb33c7a7fd93298df7b3dfc6f1da50c6402bdb17ccb5fc03bc9ad315c277e3dcfe4b3648fde5ace09d90f84d11febd6a0d9e
+DIST futures-sink-0.3.30.crate 7852 BLAKE2B dc768e4ec4c9f9dfb22a20c1c977401d859072b9222e6f77978332f495cbd0f764b175a679c9d7c77028d7b56cda5e2d86188ee979c7f323187defa6a0485ce3 SHA512 1c198da8f4118d9a9ab2b597e3f7b4e1ac7094dfa547bb81f3c4148c45216ef55b309255849174a517ebddba6c874283425f1df6e56e2ba5150af091bacf46a3
+DIST futures-task-0.3.29.crate 11853 BLAKE2B 050df023d7942207ea11cbe5e1cb5316a255763948b0c07d479828a3245ca34b82a71d1854ddbb13e01e853bd4ce424b319b2182346c36122d0246649390961e SHA512 6f8da7141899cceaa498c857a81c69330c093cf518e101dc53ee1e37123fae918536fcb1dde038e06c08f05c5f378a50970265a35229fb31c2377146cf94be39
+DIST futures-task-0.3.30.crate 11126 BLAKE2B c2ded9b9b709fc10c44cfeaa72d4e7477e43331b14f3e72433b25126fef93f2812a09b4fdc3c246b7379d41d3764ba17fa87c3e9c131095864cbb5f54771a204 SHA512 c190fa0acf7ff15fa67fe172911cfae803b2a8c08168570a5518a40767d08134f147259a413ab25c45cac5dbf2f601a9753c77ab0eb2c180cad2fe48cfe3867d
+DIST futures-util-0.3.29.crate 160207 BLAKE2B 2f545d3387d5ca21c13bc157eb219ef767b7b0c9957329f3ccf247e6402295f5384e01121a1e1ed062223568f6d7db13602b38878a280f19d26c26cf184508d7 SHA512 48fae22d9b5f38aa85b423ade3022dc693775aad5c3e6988d35e4d529b9395c0f35ceeb394492e0f3ec96719cc3f3fe4ed3811df045b840b63231921e42fd65a
+DIST futures-util-0.3.30.crate 159977 BLAKE2B 9012edf76336952dab02cb61db48dfc74b6cfc17c137c36372709e8d575b306a4d7c4da89328067c9482a645aceb7b44ef57deb21a0c25964a5515e738a039d0 SHA512 7faae5aa35641d858d0f5430e4a69acd4ba9037852ad73c5a890bffeed411d28820883e18bad4ca8f7b0a765f9f4c5dbeaf5d0cfaaf90c2c69846434ae091951
+DIST generator-0.7.5.crate 29947 BLAKE2B d6c68ecaa48f30e3657bab1315228194c679e6bdf71cf7ea28273ac20aa34ba416309d6253ac19cb5e940e7c058eed39eff1c0a5594103389136d10148bd1338 SHA512 fb634f5fa252acc3d22ff925cfc06f02c4c82c64c567c98fde9040b457b8248a6199d0ccbdf27d759e75134318c0bc1a9d9cb351af4edf5332cc184c90c89d3e
+DIST generator-0.7.6.crate 33721 BLAKE2B 79ac03bd7fdbaf53c889b08d0f5154151be059c52489bd2f89cedf4430a13c90bb7068d6aed86634db311bc42a91231f36e0a4fe078c326bc6ccfa2609d21373 SHA512 33d2d2ed097001b14c93f91cdd1d101fbb521690aac52edeef1133ee39c73b24a90d6a7bf0269787fdaa73d8a189815f7e0cee84dc87351dc3db034fde220d5e
+DIST generic-array-0.14.7.crate 15950 BLAKE2B e74c785e3127095625951da192a018281ea9976aaeb11019f9088c3f27748c5fed1ef25d577150864486dc48b5138d6892e42f99979339f711a66fc70756c82b SHA512 363a7b04e4102f9ca63d429721c1ada6272be6bf0a2e97da681faf76381f73f0e3acb86623b9ce2dae441de9fda704088391779b9769ec02b3c8c9f9f35f897d
+DIST getopts-0.2.21.crate 18457 BLAKE2B 10651e947e49acc768d99ae56ca5a7f37c1f61bbd1674e2ca58e3ae563fd64f3563d53ccdd0ae7a878710a39e13a99ac8c274974157db2c691f8c222de14992d SHA512 5515ae6ccb0f03efb783683f46cfd1755342c4e83bb673ff8914c7f9dea0dae333f8d9703865e992659a359067df0e8b0e2253de0d4b0c7707cbe7d73401bb1f
+DIST getrandom-0.2.11.crate 35391 BLAKE2B cc3af20769f8effebcd6fe4f48bb762211f78cfad016b796ce4b6b83a25d0a758ecee4352af18ef97e84c17fb4efb0c7bf113b53d2dd30eaa32067fed97978fa SHA512 2230c219e1080b4b13f207bdfd54b1acff37d9e5fec5263ec9952df9c0279939b231c722b54524deab85002caf1047a471f3fba8090428d918e99d53edf82345
+DIST getrandom-0.2.12.crate 36163 BLAKE2B 0afef8504932ea0ea051cde1d14bd5b79edde68d6ebae6fe88fa4aaa532605a16f466d0d9c0d0aa619eaa105600b6d5ee4e191865a3fa041549a78f78ca82396 SHA512 dd97d7dae1a7ba653abdaf2db719e1a9c8eb721b08b4af0f1c45b1ed5079069d1b57e4f6d9d879e7fae3a890763f4b6aea9bc2d945392b98e811e7b348589bee
+DIST ghash-0.5.0.crate 9244 BLAKE2B 11bb11310128193ec6861f3a54fac78addf50a9889bf9b66c29dc07e8e183de306c3271b8542d1c70051a615e5ad2e6cdd8a53b9873910f0e3924f8cc3caed68 SHA512 82a380882e051ba574a8159133a4c9e9f5e229780075f4dcdfa38acf47a5632831a08f9cf35b78d8f73d6d7381b8be9454b2f069171849795170844fe67458dd
+DIST gimli-0.28.1.crate 270497 BLAKE2B 4089e0f871295d464e548610ab5f0c2fd863825416109cf58ca827e482897f00eab23b795295758f1e3af16167b52c77c91df6f707f1f445984a6c4bcd68c6ef SHA512 695e46471fc07813dc4a47744458729b097f6efbfceeb57eb3db4165654e99bebb98dde2d73230b90bb5dd7c0ca0c6e77c7c3dc6f2abf70058b830a2fb386d25
+DIST git-testament-0.2.5.crate 9312 BLAKE2B 0d36d28a36d1b477518aa4cf5d8488ceabf947d54dd9ee1607df475c75a8976792a152c866af27c312d222cc0c3b2a57d7d29eddc8c751bb5b99465058e1b60a SHA512 9fa04b6cbd1e13d2ebdaafd852fab2bceaf4e59d8aca584462b7cb92a53c798c17f4ddf9bfff209fd59e18a1af4eb60499070b7eff7b3cf4cc84d44208268246
+DIST git-testament-derive-0.2.0.crate 5795 BLAKE2B ab6f1ce439059d0aed34680981d26b952fe574f9db4bb59722187097dfa8903ff1a8c5dd33a66ada062ed769907013beba86ada57ff6f724975e5136102fee37 SHA512 efadcfc525dc0bb46a9559d0bdf2f10608e67f8c16689038d54d176701844501e113a153ba00ace429ac7304cd08fb7aa6503337b70d1f39f770e9f635134793
+DIST glob-0.3.1.crate 18880 BLAKE2B dc89b3a664e810264dd7a01ad892e865ce35b504bfe5dba12d7ea8084da7de84feaa94c2208f1a1eefed90297e552636ad61ccebf6fc8cb4d01f27d605ad0a09 SHA512 29368160138bcb7ea5660f9f30c5711cfca8bc8ba836bbade3fbe8c424e7b4118daf27cffa677962e37e36f025fd2bb5a9c2aea865b0ff155cace455dfbb658b
+DIST globset-0.4.14.crate 25090 BLAKE2B 2c3e6f8384a066ebfa1f36bf03125b5eae79329255674e32c58963451d4b342ada10f17524232a953bee133b3c77b678a141543759ebc622b5fd659fe55622ae SHA512 e83e4f5e42a97609e2579b09f49c2cb0a76a94e7e2975c5871f2c5af5d3b809736e0a7b220404c582f4a0c7eebdbfad6cb432e89b26401b58f2b253f8c0151bc
+DIST globwalk-0.8.1.crate 13705 BLAKE2B 4d0fcc805cfddb47af24f5d8f2c4f9bcbba48a8a523e565f7ce7bea767b6d108ae5e3f5cccf6647b497b3690f862e1652812b9d83ffd02c634119d5e03d1a7e6 SHA512 3235fdd9c24ffc54994a0b37862c44e16a4c9ef6a7e1a008c5d83dc62a9683ade97e451e4da7f6db710be2532339a55038fa3bb85dbe6685d1c807cf42f6d955
+DIST group-0.13.0.crate 16526 BLAKE2B 099ced5b8d16e6fefc331f2d89aee931ec5900a168dbe31bfbe29bd00304e8525fa5763dbcd60cb19ac6c62c8d77877f2d83e700c7ab18255b08c9b42be60d24 SHA512 359db06bee4cb51ffe799d9c408791e310e72fde3bb3fd447cf97482ebb909af07b43e9b728e3639d5497fc905b650bf00403b3a6b21515e6628c2466e0851e3
+DIST h2-0.3.22.crate 166413 BLAKE2B 058456b6799d1ff73dc914b37279c4ad2cf5f8cf4fa2532dc6e1fab76c3f8ba67589c3fd481f5fb02b2df3927ea75c8a4c359943565ef81af6d5759bd679fce5 SHA512 70cc7e246ac554c9a15bf2d53a5473e878f426fa426fa266fd91fc2ebf4071b7b207c4f7f104f84242f6f9163ff4c790432f73b61b43e1ef5231b0ff424ceaab
+DIST h2-0.3.24.crate 167814 BLAKE2B df25fee9f6e39f8ddcb9c1be4775d055328606b3454786a397c50564e3e8340d72d0fd58581239063e29fb80acf92444e1d588b0672817b12cc5c1322652189d SHA512 4741e2732f08c6388c112877f52d6f859088026f75bf928f90b06a521d43e8e8c10f14d088f8a17b42a0a613ee43009882077a68df9300d17365d936400f1695
+DIST hashbrown-0.12.3.crate 102968 BLAKE2B 492072f27eaec45abd2c5d7405c614c0c6a8221425e901bb6174bfa1688ee524408a618650126d6c683b7285b9bf0a21dcdbff7347e4d8f97bf7111defa1b7e5 SHA512 b3700fcd659a21a6b9b3777c18b37a83bf25542b4e8f2b963779a122f5d22e1742c064cfc03e649583e7dd5c6e90ca8407f8c51a0e8755f6a108682853022f76
+DIST hashbrown-0.14.3.crate 141425 BLAKE2B 23c63a99c6c6b7a6b9b9e8bbbc7f1e342e1eb9d7582fc9eb408d3eec50c99f34502d450170bcfef4da7f2b1e743e1d1619875ec879e4753dffcb84f3c10dc3b2 SHA512 4d344e5c89ce58e04668b80ef10e4e110a3a5daf4d610c52d980577795d0e2050c7d0b151d8ba97128117665e27b92ab0300f85b88bd6e1de943c62d49249356
+DIST hashlink-0.8.4.crate 26514 BLAKE2B b4f0e4c964a7a3f7bb31f5b04c34598372fa867fca4550c3e170a1eb31d58cff44314448a467d4b8d6748aa7a7bea4ed422bff76e9e0a5018f29b85a6c51f3f0 SHA512 4b21564c26673458668da18fd95246514e90cad603ada7875466bb056fe461ab31c1db77fc2ebfe207a1bcff06df2b0b29c258f7fa9e5c19cb4e4b2388d53ff7
+DIST hashlink-0.9.0.crate 26390 BLAKE2B ba93177de6be0ca355038b80091454b1ba4daae5f266b9796b300db08e73a5399471a73c55fa3b9207f8702fb10f75d4ba4b1c6d9d7ee0a75fe5b93ee5de2bce SHA512 bf9d356d39e14e4de4a95ac6f43064ce42f42fac15ce005d7225d2538968ab171c89c4fade7b1f76e480783406d2f6afd005f8450e0c674b9a138951f0abd7a9
+DIST heck-0.4.1.crate 11567 BLAKE2B 520aeea740cfa30b0cca12f73594ffa655f32959673b1c9caaca1ea0162e455546ae3033881394c0ba0516bcd5c9a997da02162e1585522d665813b9096eabd9 SHA512 8c80e959d2f10a2893f9a71994720f90747742bb5b61fc0a539eed3ea5679b140c48fd7f7690d7122cd6af5f7f20a19d412e3569fe741c6d31f6b2ce1e0b80e8
+DIST hermit-abi-0.3.3.crate 14253 BLAKE2B 9ed8b40a1cc894addcba2a45562d74359ba55156e2c3a547afce139324b1345df2f158f58978ccd7d343fac5e5d2cda86e2e0a9dafc77af36d4cd8aa0a6d4c03 SHA512 eb162d085e8e0db72571aca925fdb6094d1e5d091766dd62d6a116957459bfadc8d51f1acc67f4da3cf6a8802c0ff445f3ad2516c1df8fcdca0b751632e150a1
+DIST hermit-abi-0.3.4.crate 14445 BLAKE2B 4dd00ad81a5ba9f94e6658c2964ae7983990c9e7df228cb92039964bc5fec537802ef221812adac53b2adac345df84179c03fc982b3c90bd097175fa5f8c4a49 SHA512 61c2d4aa1f5edc1a51e1e6c07cd360b88db1ef7302b583ea9b97ce62d1020b8864e7bbe4b5d7de82760cc319c15c7cf75509fcd536ad5913f50046de662eeea4
+DIST hermit-abi-0.3.9.crate 16165 BLAKE2B b779f005bd4cb9ba9abe401a0a559a5bbcc44726ac37f53e9c8d1f7218389ec8b48f74d14666261bc4fba4fbe5558cfefae873c49a2312c8c8bd4010b8344064 SHA512 f3a5a51d834a6ad55480b53f7e9cdc73a512ab0cc6c246a6ab1e8bf8f9851a0c8a55982f5bba6cb57b5a03b54870e73b0bab0a79195764c308318394a3ea8045
+DIST hickory-client-0.24.0.crate 37831 BLAKE2B a0fae0f448ee632fb024fa226981a492a8fd7a1b5defeb9e4b8a506e393e89449961bc76302857271bd5767d50f6aed244675326ac904e14f1d592dad672f2dc SHA512 610d5677b2b5cfdb6ca69babe57767a908f2420a8fb60e9a145f0b879b03ef7fef2127ff6ea65ba77d6f30b748a9c9bd07b102510249997819b57217a8890734
+DIST hickory-proto-0.24.0.crate 374416 BLAKE2B 9dcd982073ca2d4d7ed64c0b4a88ef206fcd739dd32d89cf6eaa6d24c71f0e2f24ac11361b1a1579214871af4cddc53b938af57ca322365f055ea1f8c8f939a0 SHA512 de27c186548baae47965f450aea53a140fa66b98285239411accc83c0f00f485dffa3a255e8402362e5fe3952a4fdc11f780782a876db46202930b84370017b4
+DIST hickory-resolver-0.24.0.crate 90666 BLAKE2B 367f71f8558f4ef7f376dff7e3b57bcf3f5dffa51aa61568511c886a2d81e45bffa2de0e9a98ccd67c3ea97ad560268f814a95c3fe3e022845abf206447931a2 SHA512 b3bbbb193d4c4e2e32f7a5d59f0c63bd808c31b840b814f771e483613feb70dd31aee17391206e99f6156431b64085edf6cf6d7d7f8bff5b931589ee2ad78c27
+DIST hkdf-0.12.4.crate 171163 BLAKE2B ffa03876879110dcdd3081cdeadc9490534c44763b3b49f1d6a5f4407a7346e6fa1ea18303f429b23adcd23e8898ba8fbf3797f5ef9f7ab7b11499d130311d68 SHA512 a43fe20b7d14fa26b118c6eba2b84219645f65f2ff33fcca679b139ae3e96f72abc1e7a47eb8887aac5afe4e34211434a4eb5a2fdbc014666d82c4af340a4b21
+DIST hmac-0.12.1.crate 42657 BLAKE2B 5d432a666dbcf9077a98e1f8a4aaa3afc88f3d88553cf7a2356d117c66f38efafe686c148598ad67ae89d64ee3edf56387a6f89b75dd9ab5eee63e13953dcead SHA512 77d4bf51f4633a8c36712ce3178945141df31cd645eafcf4bd130b8ecd7cb498bf1ee6f2d9c8dfbbc9f97ac638919fcc81bd3ee600a1b27c3be3fa87313aa0b8
+DIST hostname-0.3.1.crate 9272 BLAKE2B cafcae4bbfadd51d058e3daba3e63d897bc3418723d8e843fd941d9663dbc89dba131c77d14ce7a5da552650ea3c40c4e418c88d465f1bab2fa20c178596852d SHA512 a90407996353c9bcf5b76be03713e3a0455ac80a50892e77a508744cf436a938ddb87ef97d8cc91ec7dc4353cfb7bca0fd28c90a72f8a9ecd4f29220d174edf2
+DIST html-escape-0.2.13.crate 23345 BLAKE2B a138f627fe019eed647230dd88bc37228fd00a356b709fdf82aca1e3dc9eef9518336d9de2c3be14537266e971ab5439890e84443f3a6f1c286a9db2b5757835 SHA512 3b6328313a4cec3fbf3f2d7fd417c6ac19ade8ae196ecdb3a3255a335c7d2e557180eec199319f6ca4aafe443ed99d8341296f0b1732fd4944ca0bbd178bb54d
+DIST http-0.2.11.crate 100478 BLAKE2B 1ef12d67fc52392322c24f79ca49c52fcd7dcad0145b761c8aea21fef38682919d664161f242c606a1f3737987368c08432f33e2abfa53d681c6c2aa5cb000cb SHA512 71d98f5fa55c7bdb9fb31e36f898e8b2b7596dcb30ef9b5df3e34581b7306b66a782e82c2797732e28626eec5c9e432cc0475703e5a0e0e47aa1d6f22235ef51
+DIST http-body-0.4.6.crate 10773 BLAKE2B 828a43f8ec79a7187cd6f5379edd50127cefa8e80e9bc1205e80c567f506f4778387dcb1d2808e68f1b88bfc7e2d6405ddf9ede9403d35584e31bc62db0b7756 SHA512 fd74fcbd25044aefa183e3caad6cde0967cbb00b6d80addec2589d037b752cdafcdfd02d29d38a12b5c7d87cf1cb5e5ed80488057735b9dd73e03904006a5462
+DIST httparse-1.8.0.crate 29954 BLAKE2B 82c48fdd6d28e94c42df180415ea3e30d471ace2fee09d7d8d33aff0a8e9a15d3029c90f3bb036b4f587c8902094a2ec21e4ca6ca7b654a82562bd84fe208ef9 SHA512 849159d9876e0474c71f3c7aa3a7271699b807b293832d88d52e4326ed410b25f9d7b9ad75a143a51fb5c8ea5016c2513348edbc050d3b62dc9a6737ae98ee8f
+DIST httpdate-1.0.3.crate 10639 BLAKE2B ce0b401c69f76252639c10f6c2e4a823574a58565d7c5cc3633c72837aa4ec3630b34b148de4378ec498db196e3b2e1413ca0e5a4d9247855380fe19a8c20f94 SHA512 0586888fe89f40b838d5ceb083084d0b8058feff1d2933faedb96896dc86eec68b541a0374a508fd11b86eeadab3c62f88568ffe2c53206fad438373a50b2e5a
+DIST humansize-2.1.3.crate 11953 BLAKE2B f5ed4a378fd6692a6241c84657f9ce5422ba7331be6fe79b3d94ec87827ecb8459a1b214f7ff6db00696fbb17bf921c718860de4139b969a0f386d7423c1a4b5 SHA512 0adb6825650fa074a0ff33a4090563987ef311de5ab23e12f715286d8198310d17cca9028f41b8ef0e17d15b939e50d165419853ffde6a7ccf977d33acd920fe
+DIST humantime-2.1.0.crate 16749 BLAKE2B e2ae8325b037fb175b9200cc5c1944ce579056c6662cce307beb6701894552362a25e371aad65f8fb9384945b48815ca74bb8b544a32e0a5845b7edd30b918c9 SHA512 3bf29ddd1391d82897c22baa0ff3ed58ef6d6959859f1f8ed54d324caba5b6fb4422e56790511ce82f902cd11467f93c8ab7fc7b0e0bdb719308a4d0a446ae0c
+DIST hyper-0.14.27.crate 195700 BLAKE2B 4c079a6f99b1da3816c08df3935b5c9c1a3acf878111f4afffe67cbe816975aae0bd49577fa7cdc1bd55ed78dd2328cb1b0cc09064e9bf6caadde91403159912 SHA512 580f2589dc1f938d2563d3fdfd1cb2f1b11278333ac54e813e4dbe50a0e63952546385f057b20eb123516b2f74e19b62a3ed0cd546fdf868f6a5770cd95643a2
+DIST hyper-0.14.28.crate 197204 BLAKE2B b99c91eaf65947642e217d159372750ce57e332675705cabfdcafdcc9ed3cd90130a9c600118c76e167b927a481b2120d0f4b499772e4fa710803abbec5385cf SHA512 deb26e3815e6315dd193c4db22efe1e73e44bc7c1d400bc7654e950bd074a200b7cbb730ca30faac0940c88529fea60d5737a4fc7ccd4fa24c2ecdb2a0b450a7
+DIST hyper-tls-0.5.0.crate 13257 BLAKE2B 50cbe4ca7c1862fd3fff192de070341dd32bfb9f108b516e1e261ec8da7c4f7972b7b66e3d45c1497733a913b0281bef706994270ec8bd03eba7368612127aa4 SHA512 45dc16cc9ce48706e0b3575dca35ba1b6b3084dda8c2cc489d126e1c4f0bb96a9b2baa860d09f68c5e0a48c2a69e3eaf62f4f0406fffc4efefcd79d26c82896e
+DIST iana-time-zone-0.1.58.crate 27020 BLAKE2B 3e62ae3876e181e6ce4be1ca2417363298c0b83fe7d66d1e1dcb5ec308e9342871306387ca0c5fb3aa7ebf8f16968094d4c7b4a497fb792171fd400fe23e6a50 SHA512 9e55f17e08f371c476394ac2db9b447ff7f2a5e37e2cd3e84ec3e2b77980bd9de7eb81e8618695367d708e69156628a2e4ed80c4b7343aa71ce0d75a41e24b75
+DIST iana-time-zone-0.1.59.crate 27033 BLAKE2B 5d7c9fa38c85a99ae9da34c881e1b6b626c6a1356d7de412868a26fbb469bdc8408a0baac4fc940354d5223b3004924819a1d1663b129d9addb22689a55f900c SHA512 3c9da44a31423b451cda42b1fd340b29f18c05fc88f4e3c5b0ad5d1e6cf426691cc87b7ffcb9f47c12c4e8d9a3b504e44edc7f6975b867cf8612e93e6eac1f91
+DIST iana-time-zone-0.1.60.crate 27074 BLAKE2B 6f534056e220e2f721fc7c7f3ed24152eea7f07d1f4cb3609ca734ade32a2d6b18fd0164ed831170cdff192cbe48653b2c4eb0903fb6f157292b3b5bf47299bb SHA512 5619b994d3277f56e65322a7903e4c5e03928a87bdb72831cbef88788aaf5573b8460abc0a4d5488c5df7052bb978531d973dd66002b0ec4a3af468928c9b722
+DIST iana-time-zone-haiku-0.1.2.crate 7185 BLAKE2B 37fa14b589ff092377b9271c414d4e584c5a531f13f70ac48df26df3cc03353db635b4630ba192fc65b800cce11823e91b91f03dfad85e4bed55aa18398156cb SHA512 448224ecafa935472ff6f0aab7cb71f9dabdbe71569c4b94fcc65baea925ef48841577687c9a31106a1826c2105e8dd73c748e9d27fd002648e5b0ce838af6b2
+DIST idea-0.5.1.crate 23243 BLAKE2B 3db4dc0fe83e1cb408e7e2b69996e6d58af18d43efc2cf4b04227f5465ca2446e805b12bc760f10f0acca284f6d79045a9173e1593977f04690de680acb9fe4d SHA512 f5d7254816210734f4c6f4e74801b38ecb44765cc97692843444975e7e62d6975e021f7010c11e991bfe46e254478fc0ea08634759ea9ad5c37ec2c7ee8141cd
+DIST idna-0.4.0.crate 271429 BLAKE2B 8b81bc4535d2e8a1100ddeaf6f43c043fd601ee3b37eb109a9dff01630a81603223407bd5c2f1a1b108d741c811781b205c10148a0122b8125c237a5d5ba8a58 SHA512 b4133c5f73bd9c4ccc05245a9edcc5c980714129ce4f6eb7851eea7e509617ff972fadefe6ac78db6b4106667d9d6070de52c4d42414c95921e3d9fe1b7a76cb
+DIST idna-0.5.0.crate 271940 BLAKE2B 0b781c2e9bf717af429efb53bdfd18244f2b8c58e5111c3bd3bee50c8a01cc747513fe20db75c38b6b771d5845647bf6c1849ae6667766c9623e018c1f399a9b SHA512 bee6cfbfc99859b113aa8c7b487429a836dabc4e317980f132d28ff8333336f33480bf9f8b186a07115eff33024cd855bc85d346fce85e17c4132e886769c54c
+DIST ignore-0.4.21.crate 55500 BLAKE2B f9ede294134ff8f18b1dece391664de3367c6b691ac47db5bc86c314e1db7ecbae6ddd9eba2433140209901a6c16cca383c48bbff3315c9e6f3b93783752e533 SHA512 34f41115f5ecb4e76c1a3a74052f35f2b9ada17963dcf0f6257bedd843f54a44b3c170d7c44763399edf2997d2c8f291e1eab6622aa7afcbf50eb9485d722b41
+DIST ignore-0.4.22.crate 55462 BLAKE2B a9a29e5286c9a9c132f2fa319226bfa85c9555150afd18e34bd3b37915250842c46f6079208dce75674fef448450dfd23242858ee2e4e2bdb7eb65f89d689d0c SHA512 9647a4887258dd970c87798dee32a16c1cda75ce3e352829f78d97e1b786d67f74d89b2fd76d48a607fe795213965c04c9dfb47713f8fa80561f87ac465956d9
+DIST indexmap-1.9.3.crate 54653 BLAKE2B 7bc1768589e74020dc15d3dd064009edaaef39b7aeb682d0ca8e49944e3f020b9c04d64feb102e88b22feb40863479dfaf4722d6a77b5d19e7ca553f4bf64c1b SHA512 2aa8069eb07a814c8fa3e11296c9f032ef60963520d7786ad20cca5cb7e73b8f76d97722a994d65295bb713020aadce5008cd3df5e99d8bd968ef1979f910a37
+DIST indexmap-2.1.0.crate 68224 BLAKE2B 9d833570cbb63ecae138ca234b998bd0e5b11b1a7e3d5ef4a21212bb32d0998395f1fc609f66860bdbab198081687630f583f5a2e495fac1afa40ff48bee8a0f SHA512 9d303eef918b9264b9fe326cc1d71f4095f7ed5639ed8696efa3e9be65dff2c50ada4495409e109e7718997db51ae1fd865cf8e88978107d7823faba14380600
+DIST indexmap-2.2.4.crate 80638 BLAKE2B ca6338d748a3bff1b899180ca5326856b1060198537548113c5910f8e45951d68635d967612c1afa49ce6f055853c9fe5ff22f2eb27a2b49ae33a74620d80cdf SHA512 fbcebcde0b8f81eea2bed3ba02af7ef8a867c18b56e76205ea0cb6378718be3b112fac1abb6ed0e895ce8dde5a6cf743305428c99711002c48cc0201c610e13d
+DIST indicatif-0.17.8.crate 64869 BLAKE2B c534020b2c7b25bb07cdd0fd4414fc817506647cf5b8e2081c22be58857d5adb170082a3756004c69187619fc5625f8b9a1904566dc51c621838e09ecda5b43e SHA512 487e73445c5c7d3c16d6f93a3d9767f41b37d2832e56851154f8b69e678ab7d9ab04eba225a6bcf8b48842ae0db0249b060e998e29a252dedf8afacdc88b1aaf
+DIST inout-0.1.3.crate 10743 BLAKE2B ac2fa5cadd98088ea3f6eb94ca46b3a9ceb6547ba49f0de311d86474d71024d1a087ce9b8d44ec808008db69146e9c81446bcfeebeb2fd74d2e8d0ad2c4975ed SHA512 1db5bc2bd87aae145b3b0be6669a9a722df2aac8f970fda210aaf945c372e641b941cee822917926dfa1ab8381c6e99cc7df4b18d2f4e2fbef17fdec36ed2beb
+DIST instant-0.1.12.crate 6128 BLAKE2B 728923f757c1ee4e4a7afb90e460eed81392068961240a538e5c6468e15a0b6491f590fb5f6cc46e6d78901ca232351f65abb9f2f230d8f4983c5e58c4011902 SHA512 fae494c00111c51c840f9dd6a10febe403e27ebb933dd16633a213e9c20f2bc11adeb431c71f8a6713bf88f270a010941e15d83df294e658791934f83a5d2407
+DIST ipconfig-0.3.2.crate 24468 BLAKE2B dbaedc8f4ec23fbbe48a8c79f16fa1575b8374f055237447d12eb009694067a82bd54b503f73f9520e9b731dbf2b7797ee2d6fe2c07ad3946146b32cdc68ad0e SHA512 6029a7d453db77bcf397580fd44c5c777ce6c288c251376cb591174e9fe0aa66b49925764050cc9bcb2d656a8f6c4af0cbcd6685b2ea4616c2d2cf8de9bd67bf
+DIST ipnet-2.9.0.crate 27627 BLAKE2B e7e1c74815b965e9cec1cd37cc3dca76671168feb689620d44d5e635f3a5fa92a7276cb3022f25a9512ffbaaa11b0a8719cc1b838a7dacda71a5beb1a992ecc0 SHA512 8ce429ba2bae53cfdaf8a7d6bf980e10b9dd515446ef3ed4e4e11432043a18e09454260567419818f523bc589fc367194bc345660f2cc808d281db235d3e0b54
+DIST is-terminal-0.4.10.crate 7683 BLAKE2B 9b7cdea9ad36be80fe334a05d89c36154d08a3eee872d77cb63a443868bc07ee13995f00baf154eb710b51053f8aa568d7768eb91981b5a834bc2169787df92c SHA512 d2ef6e60306ed29e1161c3203913393b1b4ad497c285be40961f8b3dd64ef23c2ff97a44c123b6193aa1a308bdbdf4b450f8b33dc4a5e7d54ccb6fafce9194d9
+DIST is-terminal-0.4.12.crate 7470 BLAKE2B 6d1db6148198299d0775539734dc62a3c7e453d621d69e01c3addeadbec4e88dde6082e4e12c7b7e8359cbd93b68c0af314d4a8df4600061a9534834699cc38a SHA512 9eb840a419f530c60d6acc52fdc9d6477818fb513bf9c3e8ab808ecd19087a52933e958a930e7a8c316d5e5a3e5beb56c34b560dddaa03c744ad37cfe6554a0f
+DIST is-terminal-0.4.9.crate 8109 BLAKE2B 0fa495da123f6fe5e3ba5f643f1ee097fc4f8e8aa54d9525b6108855a6a2e58556534a5e8dbfe7b5f8e2f1932003ac63f6aa3384317de7b385cf724bee294468 SHA512 0803ea53945715333d9b5fb18feec7230a49cb1a5f7308e2ea8d06a650e376794dd372be111e85622fd21320228706dd589423510dd010cd6ea112f185c46966
+DIST itertools-0.10.5.crate 115354 BLAKE2B f24734bdfedf1dba48554e39b43669efcd4a43656eeb2c511096060daeaf049e1ad3eab232e757057750ce94aabad9fc8a0cf29a997edc6c4b167301c3443391 SHA512 d03c3cfba9841776913bbb6daad0c8945830c155f32ae4b48872e0f937c75a443f0ac9a0355f43b359ff75232f38b15f4f6d446b4be30b00b4209cf66ef770c3
+DIST itertools-0.11.0.crate 125074 BLAKE2B 8e686f176764e92e4da3697eb781e1bc30d6c57ac61d97343b4fc3a48e4febf669d5771fa8620005c620cce52c236760ee2e1bc344cf602e878bc168a2e69cab SHA512 8ece00ba0a7cf481ad4586da24385a6f0b1719b9c3f0c25b9b5b373dd1a0ca7b9687a77cd179853392890b7bf4d31e0356a4e5fd540465b4ac62bd74ef717fd8
+DIST itoa-1.0.10.crate 10534 BLAKE2B 8ffcb345d07070cc01651fd44c19f3e0659185eda733c407fd4be0955a301879ae1272dae7f425279dae8dcb7f7dc954465c9a09b5c521938a503d34fecfe2a7 SHA512 fc496be0873e31afa6ddf7f2958030f8fcb517cadb86a48280a0c50ce50460afda189af1e6c26e5ff6f85c750d772c21503864c32b526c4fe4bcdb5b07918538
+DIST js-sys-0.3.66.crate 80765 BLAKE2B 366f2741a1f7bc76f78068e183080bc221d45fb9adca257da61fd05a3f9044b7c6dd9d1c317e29af30effb28fb969bee2f766ff348f14d9d036f1a7e6bc2e599 SHA512 7244c856b2455d441e02eb12227517a101af28596d676797ae45098512052c09650612a93d912378d27254c5ac64dba9b37057c7493c1e3d3e0d52b2169340ac
+DIST js-sys-0.3.67.crate 80764 BLAKE2B aee8b96c8c5811020b3ee4277524902e27d96a027add7b21a8ff94eaac7db15e8de08a9e203ff462b05ce10d0a44aff78a355c07514794e41f49fa936a3c8fb2 SHA512 590d947a869c3435166e34c25b3011351f6804b43887ee76bc2be69b7407b5181bbbc3a5bf6c50867c65d73fcd8e65ac7b0d395710ccd52000beb87f8826be96
+DIST js-sys-0.3.68.crate 80764 BLAKE2B 961f58c181f060af37c00e99f55906140a4c8f1729847d6dd7da7e29b715d69ff822853dc6affb185195347e3d3bfeed392b8969c9d15a5ee28e9f01febbc148 SHA512 9b1b59f1688f95f9bd5031f68c18c0bbb8c16519c7b09aa3042e08e57921a3807d86f15407bb4d9d63c49747ac4847aa963f83373fd0d778a7e7962ea6551b6b
+DIST jwalk-0.8.1.crate 39882 BLAKE2B 0e71d2e1eb938c8e42074760c55702da9f0124851299e6bc80959eaa6b446023db646f371fb618d7e072b12152e1cae1e04653201bfec382b534d453d632070a SHA512 a9ebc9543ad153a83e58ac0a7826cb083c70201c7b5794caf1104eb48fbfd37861ae5dcf6966b9212ab8ca4888f00e0a37297c75b196e4f56be9d6200c96611d
+DIST lalrpop-0.20.0.crate 233201 BLAKE2B fcd533ec1faaf470c97a479e504da81d308da002209cbf48e0a62583d9eeeb481aad0f9afd9f4aeb412a1115aec17bf63d782a6d8b32315e4efd0a167bcf746b SHA512 78607f89874e8b17649af353760477ccb31e8f9d88f799119de686a198065163378a32d34c372e456bab184dad2a63ec62d651dd88d66914b5d8f42f3c28547a
+DIST lalrpop-0.20.2.crate 240370 BLAKE2B 024026e9d206f24f3f0675f87a5d8204237c00c96331c3cce43f563639c2750f363b173bcf928bb69b3707917ef0769c9e174316b1c85f76e8fbedc6d0262bb8 SHA512 1f22f3aab724e720c7f78b268a9f6ee468fbdc7fbc0ecf83e0a35130ca56371aa2e38752e02cff5ddf0f003d5a8bce43c735c6d5ce09a3bfcda924f2c5ab0674
+DIST lalrpop-util-0.20.0.crate 10403 BLAKE2B 5600fecc9a5c843ddb355af13e3696089a00cc835779df201ecba4e6740ce955e2618dbd1e599045343a8af196b8c164b61db4e58368f0cc4ab4c8070873d4cd SHA512 478ada7c29bb983f9b37bfeb0ea3bd51b3e38ee2458daf546673f66f857ea70f2498f2efe2fc87acab2ea7a1c41529fbdd96f28297b7dfaa83405bc00a5cc82d
+DIST lalrpop-util-0.20.2.crate 15064 BLAKE2B 7304f30748afad37ac9be5f9cb890b70b0362bf889a86f7385e7e83a067e5919e42d85f892a018d255d0eab56f7c3b8fd9564fc5d24b657916dd915bc45f0a46 SHA512 91034c6d82a0a006bf35208f84503660d55170a36e38d5c64a6c0ceaa0302c43e268df21feee6b60b70723462f6e4f09022ce83547560ab7c51b5de0954cfb28
+DIST lazy_static-1.4.0.crate 10443 BLAKE2B 25b2e61bbac48f0dcbc79c81d7bf01f2403d8269ecb6be3ea6147bd00f7a588df15a91f44dfc18ada19b21faa71de4637c7d493a8628cbecd0e547d74e616a23 SHA512 e124c0521ec7c950f3c4a066821918da7a9c6e711115d98009ae7c351928fdddead852e7596fea5937a9c30e4e4ce8eee7099b20248b5d6e3b2494b6a6d88cb8
+DIST lazycell-1.3.0.crate 12502 BLAKE2B dca2d3f46823a52dcf87b7d6103fc4f1f83bc5247ce361946ac2d9df239fb43ce4b418104503698dff0242480cd014996e77da4ae0a88f3cedbce4eb9d3c9ef8 SHA512 f9d627afc28b61e9687a3f72260eb013401fd64057647641ff2e763770d7380ab1d2d8cbb4a3c8818d53d504c618a3b46aaf701f72f4d7b25d226042824c2f8d
+DIST libc-0.2.151.crate 736640 BLAKE2B ba8ea6d22b0eefdc5c1c5ee9fab960b6ea0eb7098a21b032563ec78b5d6e2a8f1d7ca4d5bb721c71de2c5de28e105029f229b9b03cd5168c78a65c7164e6d07d SHA512 2039bdfd704c5a876ff7d609622bb968260d6e0fd264ca457e92b75660503eca10e1ff21864b3c919d2656de521f03ef443895f5c0150271ae2502857742b0ec
+DIST libc-0.2.152.crate 740278 BLAKE2B 8eecde477063207d77b6894d6f9194c8dd10e55b69585e3d66296eaa0b9d3f6e2d033e667207182bf4c3cf31f6d38820c9187b2006f4b5ebee898adafb4b2751 SHA512 1722f6f52077efab90026aae3d10306f8c38ebba95366593c3c1adf707fae121ab450064ad9e8be5a667caf6af0b90fad4d1ca1009db0f2220093c44e33c4b5c
+DIST libc-0.2.153.crate 740614 BLAKE2B 523a41bc8cff4ebcba0edbbe9e6a2286ec7cb3ba5e90ca5926c972b68e4b34188bc077d20c22376238c3cd91b7455898a95c505ace4ededea88cc496edb4c5a7 SHA512 3f99e3a192974fffdc053ef21e9ad5fb54b7cdbd4755df176704a95dba38047138ccab76763e89c6b565f37f98fd549fe368749f84f6d1638b3209cb07eae9b4
+DIST libloading-0.7.4.crate 27580 BLAKE2B 491faef2659270b10bb88ac46e0453f747f35e78d7f28b7d6d9151177b4c7a7aec0a1efdf702eda0988c31e9dafff2990eba4e6a9b0b695c535ea9086ccf36e7 SHA512 34439d9eca68bac8fcbe2bc94a70e07550e7e95d713ab74ed60ba6736ec807fd9c9135c178d436fbeb39afb074b2a9b05775d953340845c088f5f8712f5f56a1
+DIST libloading-0.8.1.crate 27893 BLAKE2B afabb6e07ecd390918344388b5fa63e5aa9223bf3ce513d1ed94cf02b1defe9909d94f0fa05e1516a39dfe4f41636834d3de0386b3c58212103263f2b1423f76 SHA512 f17ca367ef8e62fe80f43e5f3e2d1585be7b78b0fe4a733d80acdde38c20f9f72e710cff082442de6afa323aaafa17eda4491c4430b2d12f398d420e057cadab
+DIST libm-0.2.8.crate 113450 BLAKE2B fc4a55ecc0d4a558b9014b58861341887679c696af6b6539c7cdb70c033c63219b24f6f30cb8d9b335d15e3af42be6f3a6bd719e189667ca0c43ac818730b674 SHA512 753df71bb2c838abbac360db2e4400c2d931185ecff993da51a979870f2c3f7ac017380fadee4622102fb4b37ebcc1960b0cbd295afc9cd1cb3307524e1f39c5
+DIST libredox-0.0.1.crate 4212 BLAKE2B fecbb90e2842a69f3967bb2a09b0181dce1720b60c5d762a334a279b52c00a9b4b52de72c6484603981c0c3e1cd8e173ef5e15fa290ce8b8888739204956be92 SHA512 31a9234201f5128f1519e108f7424d1740a67699828265cc725304a70f6a51e139f1d0c0e626b487857a7b421f25ad93e81b95b65cf0d3e0ad912388deecfb41
+DIST libsqlite3-sys-0.27.0.crate 4948458 BLAKE2B f86b27fc951145b20d4f5ca005f9981d0749be4a3201811b801d042e47064ab2535224ef1c80657ae0d553508b5b586360f533b0a3f84e92ec5eb3c99920ebbc SHA512 34dbe8ef5c2fff5a95cf0c1ed14bbb2e537cf993515cb08edeb90a0590126ded8b0ae42db07047c769f24b23045582d4db1bd5e5ff82135cf8b2e0e5a71e85e9
+DIST libsqlite3-sys-0.28.0.crate 4975624 BLAKE2B e8d9e637a9ed616372e6e9496a9a7095eea281e1496ffa5b312f632958c751d50d9051f5ad09777e23a18dec08821cf9c43a405c4ac64fbb8719820c12886b54 SHA512 4a3d16eec47c6e3e53e00232501fd50fa77f1ee1370f4ab6c984496f2f897b4acd1c15c697caa8babd635d31a946e147d5d090378615676a3b5c4a9656355016
+DIST line-col-0.2.1.crate 3915 BLAKE2B 7723ef44a9e7f1cf875db5dc496133b4c1b282850d9e5595d90f35f9ecd4dc83e3f3fda500702d177153d02cb243f2816b624e2bac21880f145a1dd5c37e1554 SHA512 386827d209d462f38929b0615921764ffe77ddb116b322c61f4220fe4eb19c3ba62e1a235263afd22b01416f2005073964d7ccbc775366f735e3d7306547b427
+DIST linked-hash-map-0.5.6.crate 15049 BLAKE2B 0f30e388633c60433dcbee353507f1c6857bd210f0b61a4d166a9b95067bdadaebe49d5fca4fa6ce13072e26037c6f75d46cc30cf8dc3c9cfcb3f33b33630093 SHA512 031a87645381c96beff33572e4bac1a9877e52fd2f99d39918fbede17d72291b35e2eb69e07edec20c3058554c35cc38fe85b8f175c2a3c69366136fcc71f707
+DIST linux-raw-sys-0.4.12.crate 1465800 BLAKE2B 2f70a344c427093fd55732b68239f771cf6563edfe2db4b2f50cdbc904dfc7565b30bf06454b91482eaeea787b9cd4214979665bfa32f3c1c586551333cf4d2e SHA512 d9564d02d5f41356478066592e438629adb3275df0e5a1a44030cc99bf8856b8af64f18f27371f84122a828b34712aae16495a1a16050fbdbece6d95e9cdace9
+DIST linux-raw-sys-0.4.13.crate 1493855 BLAKE2B 1298a038276e2424eda9873c642fb43d864b343b03b7962446122d2dbea94d58d9fb2b93e890769e6fe4092378755413ed6afba81ce56fd61e512146e44148a3 SHA512 3918da6b667a08ef8a51aa0b087129e2dc5ab101669cbba7690fc98ae2659a36861bf9410a3b87d18522a7549d43ac169b995ea192d3073f7249305a809cac62
+DIST lock_api-0.4.11.crate 27487 BLAKE2B 87116cf908f7f1f9c300cedded989df305f855883e3df5a482de2c76814c48739582d3079d76a2bdd14a6999204b7fd31dcd8fd06d1dc7f9418f0e2f70a1450e SHA512 9946adf313a5c67a0dd87a1b679b7d9d16a86149fb95974d3f28aa57a9a1a3932e4a5ee1d332097559329c5e3b2295be2e4b655b115d9f75269f33a758b17fb3
+DIST log-0.4.20.crate 38307 BLAKE2B cb9c9a401b49bd68c18d5e42f2ed94446f1aeb184caa23cefacad4ce54a2a357143af54a5595c45d6f3c3d20b054c451d9e6ccdc09c19cca99ffffdaf8bbfc72 SHA512 8661b0c71d3b7fc0d679aa3d7f06910e6d3da1c53862aa06526000e1bcaa0b0b068415a1a9ab317c318f00d15346dba8a4f5d2a60d8850790bed9cfaaf757b3e
+DIST log-0.4.21.crate 43442 BLAKE2B 8429b3270794d3e2c7f7d5b58bd4fa1abb9d4807ab3a1ac980ac81c11d9544635003d8cf2e608c2c0094865459108a2879f280278e121df68d09bc1561d604ba SHA512 0becc1a06b6e7048cff6c0bb8df49a16ac4772133c00239e9e9459c0811e7715c500f440cf1a9aef8d7ad74f57434559ca9b55917f588b8e476cf36eb6d4e10b
+DIST loom-0.5.6.crate 72186 BLAKE2B 0d31e1533b954c59c7c46a3158587dff2b9ad53c73d369a9134cf731c9d4d239f0755221cec50ab15e3cd42a35f0b7eaebeccf07285b0a89675df8c0d5cffe56 SHA512 e4dfb7d4b07acd33b6db8e6fa54f66d33782060c553a71723329bc9e5c1e3afc10de882f3ce3b882c0b6b84b9eb19f4d6699e534961192e0933f88093247a4a7
+DIST lru-cache-0.1.2.crate 9307 BLAKE2B 606072bc5390a13cf24b4c64c77ba7f84c4c2b1a73c4abe8ead4e1d19067b063888d5cbe478dc9108d193f0a66aa5fb2ddc073f3edfac466de34f85a52a15ef2 SHA512 ecc67b4b2ed8d3596816c47e9c6aa242c7bdd1ee8087646e90c27a60d59175f661ec3ef82058c196bef2abdd302d429b7ea4279169689254a9f322dfd5697bf1
+DIST match_cfg-0.1.0.crate 7153 BLAKE2B d3f40e5b16761fed337ed18dfa9db9e46aa2ad84ca8cfdc7cf7c72bea7cff8d084d95214ce013b3515bbe5b1ad4b8527bfce692569551e4588fe6f396a8a96ee SHA512 fd36f2b128d70a0f278e708bcb3274d90380229f754aed7ce9b808138b0189d5e1a07e0ba732216f788a530cecddcdd980559b3f71efa371d8805a213ff8f2d6
+DIST matchers-0.1.0.crate 6948 BLAKE2B ec3a5d01d2fedbb4dbf5bb185afbb9401410463a61f51674e0df6a571db352b2bbabfb99cdbdcfb4e511ae783165bf0258f5163f240a229b9087f9edbd0df41a SHA512 84214c1a84952d85631aa1ab5115df7cda223ac64e2acf055b6129ba1aa26ddc87615a8b51ca890ce3fee0419053fa7fe1599ae128f1d211b58c07b0c4af3b19
+DIST md-5-0.10.6.crate 16161 BLAKE2B bdd43889aed114cfa97ed0c70bc97b89fda28b14033a0a26bc7309ed744ee907d59151ab92e9cb95f0ff0ca1cfe2af360c48f1b99fc8a246a25c803a4b444a0f SHA512 024a9e14aaf860e748f64dddbb8aec01bb9f40d702d8de31497fde1d66a663e97ca1b06b600d8a818a0c707d1ef02eb0f210befaeacada458acba69ccbf476ca
+DIST memchr-2.6.4.crate 94439 BLAKE2B d1136f7105a33565214fdeecdc5a95e74d7fc7cf45997f81bf3cf389f3015fa561ab326433ddcff2db0b7259246eb6d26fc7b4e3c90c3af8b9b7ed7e8ec56ba0 SHA512 1065a67e04ec9210c70e430288e0a8d39f36ce6414722099553e99112ea2f8f710eae44bf39f8775b9850e6c8a50e634a1b1b084a8eb4f6b2eae6697dcf5b5f4
+DIST memchr-2.7.1.crate 96307 BLAKE2B f1a008fbdbfe84852a8ae1d9d9574306b1bf120dd5087903adbcca6af342c9abbb296496eb9bf6cb58915c4444b3edd6ca4e27131ac7d8aed8849815df87a944 SHA512 5120496faa31fc427c8b4178461a262b3a34d70eddb7ad17a19d6db8b9969c9e113d3625b5e6dc677087fc80907377b00ba0421aba9a92cf73ca2849d932f473
+DIST memoffset-0.9.0.crate 9033 BLAKE2B 19090c1af8b8cf54a2cf7593748aff4d3dc685ec7080aa476139c1721ef71555495e1bc513b1efaddc7e7702f83e0e1c2a8f71ff40009d266539484c9297e0ed SHA512 2f04f9b6fed31e94388c18162ad275897a835df7b9ac827f4df0f4b0ecf71064ef247f7ad11dbc27d7a6d448984a0f29d1c000e3c8d5fa6e121fa9571770ec55
+DIST memsec-0.6.3.crate 5512 BLAKE2B ed2a36cb139098be66fda58f052c2cf22bc025e34b9ac2b11a1a8f848d94df6165f205543ea30a5e7b347b85fe41670973155f68c970dde145b41fda551c5644 SHA512 6d4ed30d9b975b00a3eb4b92bb1c7b83269c2fcec7629975334e53b7683ee28e4432ba4390d1590d88d1c4a0e689dcab38f338a6bdcefd3bfaba75067b819d8f
+DIST mime-0.3.17.crate 15712 BLAKE2B abb892b75b40657d356b6b53b9a45b2c822a05873453e919f2bbfeed9e5c06104f24db9cef2716f302198020870eaf96b2c62aff55cc11d8ca4f4f614d7c8e17 SHA512 e6d2ca92bb58fc747c1bb65a7f9023e5dbf4b94966003a72e4913bcaaeccdd6752725cdbd5081e0fd69d9e8f364d79664fcbe70061737d5c39e5b3e3a154a0d1
+DIST minimal-lexical-0.2.1.crate 94841 BLAKE2B e6b8919b80d938d0b98d60d4f5f29ce43d77ebfcf8b18bde08909141915c6ef4f0d07a543538d4f3ba8527a9f55926d4a8e83473248469d087e80b274d701d61 SHA512 385fab51884bdcc7b0f2728a219ab164d0dc8efe42160b918f2c09f79ecf853fb12bda006d11e649f097bae1499dcd41ddf2a8784ee7d178cf2c28059e46078c
+DIST miniz_oxide-0.7.1.crate 55194 BLAKE2B 56afbe0c0b3eca98105ae2d507493f365353cce29a6b04910ff26bc75899400fdbd067756cbda7b3d86f047fb8f3d737de00043a4a7348a813cc43e45824e33f SHA512 5eb6ffe34a866403273ff0267ff7838aeb50722ca57a03d5a1d842a5f19a3b4af570b133a3b9d64d78eafe49e4b9732b92dd63fd9c6b0ce59b3295daf10f6a3c
+DIST miniz_oxide-0.7.2.crate 55731 BLAKE2B e3cbf5983025bee879b8a735fa2912db8975cb60f0499498a73ce4375e7d452c9ed62d4b0b6f6a4fa591aab55e5d7ff20033baa007fd6c839b9d74b31142c0b1 SHA512 2f8f09d7afdb9d78bfc80a228ded85a215fea05e577e907921f1808f84aae30ab118048d7b53295f11aeb5de70ab6cbdec892f3a2417bedf6f53a4576d095432
+DIST mio-0.8.10.crate 102345 BLAKE2B 82bba95cfbb51a02efda75dc85d973825f038f7d23e7fd0a93a60293fbafd304ae064f395a1aeb63a1bc7bc664a0c0dfa3721ac8a553ea5161c0ab2862a6edcb SHA512 680371f7da07824fcdc1e8c10a6771a71b97308c47bb5b295e0338fbcb56e211dfd91e1b400a080984c57055f08db24ca675c167f298a3dd4842a185bde62fb2
+DIST native-tls-0.2.11.crate 29008 BLAKE2B 594511c364e639e309f32f37ae20ecfc5ddeeb39c3f7180c5f3f2cf304d8c323b977af933ffe70cce696a5a63e17c5fa7ddb119d46fc3db819a28e31a388640b SHA512 7e77959932f2859757f1aeb37b78fdd459b7b6fd02424f4b7399525b94c21d1f499a718775503b8f3dfe3b4b740e1cfbee77052a2ebd0994468addb3fa665e6c
+DIST nettle-7.3.0.crate 580277 BLAKE2B f70a60e47a633a399843a7d2cae466c3695e09f442968009c93a26aa40a806966c693765cd3f9e361e3e8550efd54e4c72d7ac3263eb159da850f55b7a8c52f0 SHA512 658b7c72eaa86c574ccec8c10ea4aa37480c1d7b92711a96274c7ea75d89c96d669d2e05145598c835a1f34ffb1b2be005cef278f7bf103b8d2c8b8d96213cb6
+DIST nettle-sys-2.3.0.crate 28576 BLAKE2B 23518adea067a8a2cd4235ccaa851ed62336847db9bc8a6adfd77cfde8c57f4a8de104cfac0e17068027702e1e4d79efbe77c3733cdb032650fff1eb1ff15457 SHA512 f453608d860edf86ba62ed959aa1d04301c06d13bef5179b2a69f7faebe1e1ea41fce163aa4a48617d21fc493cce16c28cc11a051ccfd13d0be93c66405aa5d3
+DIST new_debug_unreachable-1.0.4.crate 2561 BLAKE2B 5c9831b04e2a44b2dd27816df0a331a8108991a84ebdfefe4e42f325ec3519ee50e89a99d490020a65a3d75acc371316c2253d2c6382453a0b15f4c3d5b96520 SHA512 6f964bb322aa8f2ff92078381dd720527600c6449e237b703278cbcf47b39a2581fddfc2f34ebb7cf31229e33d58de48bb5050e083fec6dad9aefddc1d771c85
+DIST nibble_vec-0.1.0.crate 11796 BLAKE2B 2e80648e4e18d17fdd41671acc1e166a8337fe1ec1765e5a7f08c19fbcb23ce43b11d1cb396b867b9a2c0ae58e30225d9b13fa337793d8c32abf99969e7c11af SHA512 21bc50bfa5f11f50b19a20691346f098db083ceb6891faed72fb91d2e911cee060ad4d19ee1c98792c5809cb6ab2bd65061bc051a1dea75d9096060b87497f67
+DIST nix-0.26.4.crate 279099 BLAKE2B 41debf1f21427ad6c25c6cd26b7867feb8ba46366028c4b74073307e902e526543f536fc0a66db2cdc5a52fbbf9166a6a4843aba57e5e5caada3d914286ddd60 SHA512 cc68ff8e3e8ea8635c6fd4c0a866cf42121aa3e25165666ef3b97b5b2c1d9273cba6f689e80eb812b55b5ee513390924a926d95fce45de0a74b98764dd1fa27d
+DIST nom-7.1.3.crate 117570 BLAKE2B 5643b67990b7305e101b16b8cd27c447e162a7adc6d0dfac00920b0cb50fea98c9d4edca63c34f6845cba05f8d0acb407cf3045cf64a4cb28e53c8b6bc9090cf SHA512 1ffce08dde299bc0e0367ad59c7b6a83e23decfa11115ee076ab91ec53cdd9ef37e4c2103c96eff23a7b6b8b5c3f67c83ce1917928c7d4c6462083bdfa0c9cad
+DIST normalize-line-endings-0.3.0.crate 5737 BLAKE2B 935b2d20ccd37ca7469641a37aa0ae9b6872715d6ee88d568d0ee16fb76416cb1a0c585cff861825de8cef11d864b1dc1b350911c28d64e071d8fb444bbdf740 SHA512 f8e2a6e333b0e8972febe8b9cf058c8d899c384fd177e0b6ef1c5f94e0fa18192963970cb1a2ba80e3135a8cca66cdae6796e4d84ac6b325bb369575bdfc6eea
+DIST normpath-1.1.1.crate 19786 BLAKE2B 39c955c41283051e414f8576fdaa51f11f0ab5a23bfb7f6aaaac38fd9474912721c546810c02da335a9095fdd6d8e37ff2f5fad2aa93d93c21b4be76267088fa SHA512 05f1f498f571c57c2307d201d5fa15c72fd2f297b7854757107bb27684470d43a4d40137d31c735018dd2ba50c11f23dfd5e989909e809bdedcd7bbf018385ca
+DIST nu-ansi-term-0.46.0.crate 24311 BLAKE2B d2e678e0eab5ad48534e686b1a4af344996d1b07a0fa40839072df3061bd7e5bc9341363403ea3ef8d19c7725ba3b7a8ed540c63e2209123b1b93f69418288b6 SHA512 b4f37786dc85e0596e2b7b261a5a9fe0265bf1651c39efb358dd649b926b12c3093f307b98bf0c4df3899f0a7cb1854f2596bd5c3e22fbbef42f912ab2eb5043
+DIST num-bigint-dig-0.8.4.crate 123825 BLAKE2B 9710266116ea15d0e56792b7c8e217931765dcf2377bc05f23bd386625087eb6a7d7aca7b8f0beeb78ace9f280895565a6de3b14ffda7721e35c741ff64b71c0 SHA512 88ea682c5aabc61c0cab9234e31a2dccdb5458d3bc018e1f9ccbbf0a9f09ed0053341e93bc53f65b5bee55bafe71d50bbcd48fd085ac723ef4662e15664925b8
+DIST num-conv-0.1.0.crate 7444 BLAKE2B 4f5c4695006aa3ae77aaf5c55999a07d8ddfab294584fe10d73eb6abbb3f551846646156581599f966a28c74d80d3ac4373c49d2099991f7ed9edb56d36feec4 SHA512 7884c0c6599c66e40b9a79435e1bbcec60aa7e68b59686922dfab19ccbcac6a6e54f208cfb3d5a8a12e86e4dd67e09977d60b69ef6940e308a28256733f36100
+DIST num-integer-0.1.45.crate 22529 BLAKE2B 4da3e801f71ba8f92c692497e200bfc8d32183c94eaad91260683b09f4697c03175fec7cff5a9ff3782d5db5d514d74f22f7a61a102c0f0d2e67a7a4b4f29222 SHA512 731bdc09c3af7f9d8b171041f2957aa60facef93b06886000d8ba60d410aabbbee358d700bf31b2588b2e077464f290f24a0b712df7bb7f12972675b6c9bd735
+DIST num-integer-0.1.46.crate 22331 BLAKE2B d88c9f84e5d803a3aa8f44dfc1bd6d9b5e336e7cbf47231cb3a7de30dfe263c41c62c586d31f0029459c8c240475cd329b3fce79f355be7643bdccf8d56dcbba SHA512 e27986d91f6c6dc3d5a0900defe28ab5f47905cde3f84d0914b7acee076dca8fec6fdb7b631ac94d3a31eb01ecbc5854e51afc3187cd1abfa21e1bfafdc700ae
+DIST num-iter-0.1.43.crate 10655 BLAKE2B 41ee6d80f38f0767e134835ac84dacee8b50395b29c3e620b74cf4a843cfedfa71dc690e787b291a2b08750cd8386f1dad768e1b506ce088df33cf9e51b90a8e SHA512 97ac20f16d4518c8cbe944e5c80089fa6bb75d4632fb9f3c9d9891aaddb0e0f2209f6e854317f3d3b41bfb330c9d3ed830f3797f0120d4b1863b1d6fa3b9c07b
+DIST num-iter-0.1.44.crate 10249 BLAKE2B 9e70a4ee02e784c5eafb033dd321f70ee92582c2a75871688ad43970a1313ffbcd49c26a8c6787e537f041ac60fd269131e157bb61ff2bef09e5ccfa372b2a09 SHA512 f7cff4e6ceee82aa6de469b9db834a45b50a3b73cb068ea714fe237f74fe4875a33881f3421a71ed31c47dca847e3f3b7e21cdaaec52f0aafe6dfb8927f39f42
+DIST num-traits-0.2.17.crate 50190 BLAKE2B a549ef00c749dc7f276c4817477d1f9dab70cba01b6a3afa5743f16f16353bc50d992d7446a54859cf750a410d66c8cd3440708a6b91fd89d3b8889f8fff1668 SHA512 4d47d3e2f5a31019e038e609897cb0cef1ba061b35cee7e2a02e65179dcdd4960bd5b9bc759b5c013d699b3fbd9b014940a15e36658f7d4fd12cb0c7841c5b4e
+DIST num-traits-0.2.18.crate 51930 BLAKE2B 6c40e155d7a52267a7183d8030ef34245492d33f103cc24551b10da3eaa18e3db485062ff87057dc23e6b55e381e5c5d2a2633aaf6f4763c06677a0a0c524f02 SHA512 e395ad9f3b21b0dd1d3a94cefe0d68a42d1b1d429ddb2823696f9cd75042568a635d93d133ddb9497ed357e5b3be5caddb8e4a4af87b65882bbdc60b05c74ebc
+DIST num_cpus-1.16.0.crate 15713 BLAKE2B 11b432fc7c7496d48918f09ed0954e0f1d0845596301266321293b374392898853fb7c313a0b0fd9d22d9dbfe3ccc5cc1e38f38407c89b2e5906eb76caa6ad68 SHA512 a75863afc4a563e63c64d06471c7921615355d98011ea9497b1f1a7dac2bdfc876509136018e8062ac38575ccf476a196d1fd9231e09e90017333bbf2df4615d
+DIST number_prefix-0.4.0.crate 6922 BLAKE2B 81bd3b588c788e6865104e5ce87119b5e0c5a526042963d52cd582ff23c2f8c9f32b4c445ef0397fc402b6d047e031d8e2c67ac97e191bde22e17662eec3a554 SHA512 a43b668d7314218b86ca7451daa9dfef71f6c9f6616bc34c12d94ae6030f182bcca9da83905cb46f3d49d0aa81385a787e92e4f3ae239658067adc249f8174df
+DIST object-0.32.1.crate 275463 BLAKE2B df88d37427c2741931ab0ef24a482755168c7348ccc280f8264e94e5f8548c608799868e0bc5984632ee02aa84313fc5e222b7cd7ebc6829729ea49544f13416 SHA512 5bfd3b8960fd80bb48691fdef35d7a9fc3d752a1cf5f29cb4e146a17d427e878d972d208e8aefe5015b3c62d065ed9a66f2f9f790b4743d1a4a3f9c0b8e581e3
+DIST object-0.32.2.crate 286994 BLAKE2B b9085200fe0107ab0f8ddd5c5ac82bc681dc6266c6503e4a803ae4dbdec775ae84ca4a736754b770d858ebb058342af45d485d4c9a41f57966ca1466de40a4c5 SHA512 5d03d998f06dc592c3be141f7163bd72a0e73396f95d22ef1e0ffbfc66489bf727a6f6fb813a32739609b619b8e34a471974b2231dcfa23df8bff52007c25a96
+DIST once_cell-1.19.0.crate 33046 BLAKE2B c14b374eaf4ac0f60acc2e02f7bba270a0e8e0a6978d749cd3cb0ab3eb26907e4fbea70dd5132982f90290381ed18ff8a87fd530f1415fabffac864f157ea380 SHA512 4154876afd34a699ee650d1a8a1c5ee5a25f0ebd9388b8bef2564e33629fae68f113d7507488c68abbe7ea1acf9bbc41813cbbf3ef3e464e3f3b9cc7a51d870c
+DIST opaque-debug-0.3.0.crate 5767 BLAKE2B fb5d32c876a271b41582563f5d6978d75bc1cba2cc34167f491bc198e6eded45b9dea65effa3aa972ede20978808b37ad1aadb6837f926fa3378ffd382076d41 SHA512 9909b06668a4f97b4d0e916de3e1d0a922a5a0b911a7ce190de786f62ceaccd382cbd0dbe01ab0f15e5472c10848482da2307a6d897928b6b7d5365bc0321cae
+DIST openpgp-cert-d-0.3.1.crate 31144 BLAKE2B fce700a287ca4fae44405041ab6cd999111f0669774289e0f3ad00238eb9a0ef7249d2132a5484e977225944dd765297c731c93b1ab40d86a58eefabd147e5b8 SHA512 cc8ecb8b9c337866d23f710906b24f662406f0f7818fffea4f92b074b7777c0fcaa35b3a08805d90976df6786aa69ef9df36dedbb0bc0598085e09b2e1bb19f9
+DIST openssl-0.10.61.crate 268171 BLAKE2B 43201c82ba7c78d3274495f922c644047999d212a10a50cd946ad2fc46e97e1c6e44d2c35f49cf9d78e23653fe2818a5293cd1aaf4933c90f037c8244e3d4cff SHA512 cef312670c936be2ff941ea3ed768433c155d060cf8da400540f1d6f5badf255dc20a45c1aedcdfded596c6d72a96feec410867e5b85d8fd04b4db06abfc9b2c
+DIST openssl-0.10.62.crate 266311 BLAKE2B bf61d1a1656a5d9a41e4a2570ae748df6fb987f81bbc8c747619a5aeea93c8e66ec7c59e420b4c5f46cccd114cda4c0490ee06a7b403607ceb0d672b8b80cee2 SHA512 2b4a1db3d043b09323be31fd3bd7af7ad20f0d775c1116319394a0c9644057ff33bc91424b0b5364cacf6d24f421578c253b9c6e38f11c1147b1ca205cfa4ae6
+DIST openssl-0.10.64.crate 272306 BLAKE2B a8b618aa403cdb06a7f135cd966775f21c99739365c55aabde2680a6154d03c7d554bfae6c62a069841c70ed82ece6c3f0cd589da8c26022b7022c3c4d79a6d8 SHA512 a1fa9f71cfebbb37ed9d4a902360f2cc95a78f55b5da5d51eef69db38cef016fc03236485158d689ccf054e04937b8cddf88e3f0f31672997fb30c6cac73cbf6
+DIST openssl-macros-0.1.1.crate 5601 BLAKE2B 69dc1c1f3b7bc4f934cae0dce64c3efa501162e5279efd6af3b74f7a7716c04b6996b306b310f1c045cfa2eff2895314a47ecbb020a817e461c6d77d0bc11e92 SHA512 57e75c84f78fb83f884eeaedb0dd135ecb40192dad2facd908e6a575c9b65b38a2c93bca4630e09ea5a82c77d8bc8364cb2f5778cbfe9d8f484cafe3346b883c
+DIST openssl-probe-0.1.5.crate 7227 BLAKE2B d1fd6a9498b3ab7f25b228f19043067604bf20790530fd0ab6fe3d4d3bc27f13e6e94d1e7ef49314c3663477d8916b8790b90427f74976143b54b95350895165 SHA512 7e560314150709a34520472698060c4f29689d4e608dc4dde146140aa690350d3603279c693367deeb0f21ab34ef61956143a3447827a2b7a3d578b9ccd6552c
+DIST openssl-sys-0.9.101.crate 68568 BLAKE2B ad80cf56a33c71d6889470e4aaa0b314e67f75ac7921a63d87a94becf9203f4980b6e17b230c0954c126ab8df3c499444ab196958fa645ac9248ea8c245fa34a SHA512 33400053919f7fb2298b84bead88d82231640da6db4efe3dd21a837d0ddb50b2bb21be5befe1734bda15107a9e23cc9f8392647413ceb77451bc36034831b684
+DIST openssl-sys-0.9.97.crate 67910 BLAKE2B b17cb06f68b522d94da6ef6c879cb4dc76899b20b2f70fb8219381c6191c76e472505c3d5d75da71b0958b596fde514ffb8ca26d1c27717caeff5237320a3e14 SHA512 f07b1bb7936216e6313604f2630f1488e2aaf0c2b204aa47df924581e2238bd23bf56108e5c1cdc853004eb8e5138d89e162aee7ecb00ab249e019dfa3afeec6
+DIST openssl-sys-0.9.98.crate 68035 BLAKE2B 7603b34b5abe9a84169ef5a95fcd234869b33778e64bfe94205aa5224ca640d6980ec3aefbf1758ced52f607faf7bd3dc52a08a7003f571999a7498a57685b44 SHA512 a583956cdb35cd6891ac1fe7b0622dc8082c7ae6c2392445588c0facc6975395a9fd62588a38754f726abd6b03c8453f549839447fff2dd68c84aee0c08d528c
+DIST option-ext-0.2.0.crate 7345 BLAKE2B cbfc03e7c960fe3023512a4ad816d657b4f54f8ecbde9f9c4df4c5fee3b36b68ab463c67ad650778279e01c7ffaa63a0dacbd0c080c8c3d15b1611de0e71f92d SHA512 f8539f97b01af97e0b80fc96556002251befa60f8ddd19613311e62f9dc9834d71c22f5d8e7c53c4925046e38cdcf834c3c28042a4da862d6f6a21ddff8d8e56
+DIST overload-0.1.1.crate 24439 BLAKE2B acb2dfa6c6c22ea95cf58079f6ec56a2bb5e297a055ce717d40633b789b0d005be2bfd6616448cac61bd032e74aa6eed212f1677461907cea2f7f7cf536c157f SHA512 f79bc3321f45df5e3d0e5fa9c4e60524e4e28dd3729a09956766738adcf99ca42c187a01d48701ebe23d39aee00a19d4a07da798edc781b942e866b339613532
+DIST p256-0.13.2.crate 63434 BLAKE2B 8c0d6997b60299382f1da2b7caa1b0353b787352bc3de9ec7168bf224ff7ca15b2ffa28f99377eb11cb6cec3481e5d28c68042ac88c1cea27e84aa8fff5e0658 SHA512 4105c597346e2bc74ad7b7173d13b3b46cf4a1df87ea1699586cb7d09beb1b9f8d152b2bd0bc6849c69771fe4d320dc15a9e275470923b495971e9aae54b0ca9
+DIST parking_lot-0.12.1.crate 40967 BLAKE2B 940a112a066e3cbd15e2f6df89bfff37e4ece2194118618a96fa14871813c91798f93181ab0f768d3e1f3d60805508f216724013afb7e3da95678d0d951a42d4 SHA512 07327d3b737a913508dffb66023766348ce7f9d555c224a099cabb05baefd16a28e15fec638e3a148a5169dbd980c4541b0f8820ae9d06dfe0704482838fbd5c
+DIST parking_lot_core-0.9.9.crate 32445 BLAKE2B 811d8de671bf6e0911cf0df7dcaee4fb03a3b223173a3bb8cee65a28724eeb7bac87f62aa7b1df5ea3fc93af3cee3ef30b83d06c6773d6b856a7e6fa5fa197ea SHA512 7f0df70f9f1ca8d3da0b9dcc96e49daf05d95c3a995289266b5333f68818d686d32b0c733dfe3a0f62da78fa45caa843a963923b2d0c80899c33413dc749c032
+DIST paste-1.0.14.crate 18157 BLAKE2B 35e8548611c51ee75f4d04926149e5e54870d7073d9b635d550a6fa0f85891f57f326bdbcff3dd8618cf40f8e08cf903ef87d9c034d5921d8b91e1db842cdd7c SHA512 3a793f0e5e773a7f7defc798a4c17ae9a40d715144632ea6cb0a8c785e14c4212046491df016bb9838281f8eaf327a79f01c1e2ac5f26785c028bc880faff9ee
+DIST peeking_take_while-0.1.2.crate 6697 BLAKE2B 31571604d00872900abcb677a483da93654de523bbdb0331c326dc9a3e531f246e571bebcb983e79dc46e33ed6dd32b978be509841ec0d9f1e7209c06289c22a SHA512 7bf8721987c3e2e1986683dd897746592a909382f02b840b777effec7d8b0a864c1a83b03c73d555e359f22c423168a54b75448a7e7b996b739527ce8c88b721
+DIST pem-rfc7468-0.7.0.crate 24159 BLAKE2B 478d355dd970b9705ebcf44d74d61ae0694db6de16b2018548fda88546f53e35b965ff72d939def399a49fe97d3c8317a10385ace94b3d552797ec64ace1eb8f SHA512 f47d3b6c7c8bf4547916acc2a3d6671f6c1308e74641419c8f1df810d8bd940aba8f94d361e4cbef3eae3b7f11587cd3996a11be3be41d19111abfcde7a9272a
+DIST percent-encoding-2.3.1.crate 10235 BLAKE2B cf8e2fd7b359a05b7bdaf731f9ae84c7fe6f468a53482eb2db7f93dfdaab64ac812b3664899db260055a93449462e6d219c695942fc5b030517b197b4df9b95f SHA512 5951ea8315e52cf3acfbaa023cb9e13a136b114c54a7da0bd44619ae24cd2159d4a96469d7572a2fdabd94e19513a033387117d7ca81d0eb409fb383e4acda44
+DIST pest-2.7.5.crate 117583 BLAKE2B 7ef658f2b970510a01c7059998080f25a410263bc2c117f7d4f8cb63ef45b48d8d15105dcddfe3fc05fbbc270c9cb64b9444935ff0ec8dbf028e1c8fc2e898b4 SHA512 2a195557fcad3b9a983e54bf31e6097b0506741d268b6fe2b76b018bcd5a91f15b26821ba1193ef2e75a99bbe130acb6e7a0bc66f9e3196587326c1a532f7532
+DIST pest-2.7.6.crate 117384 BLAKE2B 2c6b4c2cdd5319c58b47a12bde6ef14925978d2bb59de05b2185634a50f89e8950cdc0d1ce3125350e8b6e066b58505a1edf966a944a80fb9f52ed26c5e14a02 SHA512 ff7d559dec8c81557ea9157ccd57807032718c0c332bdc368a0a5c596780f613d2d15dd67370016ab210286783af9d8ff2b27586f141e44a09ac4bc7b45040ca
+DIST pest-2.7.7.crate 118478 BLAKE2B e1464444fc114fcfa261e671733f73849001f8481e9e204c3782197a907162b9a037f7e804abf6f4be544ff9736ca63d87b7ea109470a8953b53a5c91e6ce920 SHA512 3edceb5acc379082e1a3e3d3600039232e8440fcf7b323c70951c78bc195069a5758cc6c47a69734f3e2bf323b520587610727105da70a2bd28f963e286dcd76
+DIST pest_derive-2.7.5.crate 35415 BLAKE2B db328495a73e734de86c4e73110d0639d8ae19ef9c01ffcc93887b0744a58f4fcbdac905ae8f9b58b69a33e65699a27a491da8cec85a4769f0ac5389fd2d2fa0 SHA512 21fa27c5839484f8c47ac32d48fa6d3332273950aff9dd0e8b1cd6ee3e556be7dfc8ce8639a0266ccb1ca641c90ae7f6cf7d2c3e78b9ff82ab1262efecdb8db0
+DIST pest_derive-2.7.6.crate 35851 BLAKE2B 3ea8c4f5862ceac109e15e4aedb78eee204f6d78946ce92b9a3495fef99371dd6d940cdbe2c113a86bc3003c5c7128d4a45d5933f2dbac7a718c0499930b4fd8 SHA512 2de05712331b8cd2fbf6157e6306409dcc6243f2ccee2b4667ac77fdc7a8f8b8a9d2d839e8a53d52f011e10bc337a78024f61c16a72f050a65c6a743b065f407
+DIST pest_derive-2.7.7.crate 35839 BLAKE2B b51f407eb54f9f8f1adbcfc4d1c2af3ac76b0c6d4cfa1a0eaa265a00458e892bd421f3d440904dd404a1818e7b79465d8050ed027f1e6f3e54125a887f4576ab SHA512 5717026ac6882dfa99ecf68d6ffe7dffdf5c74def257039d5619d2878816c245faeae0e5925372f9c636fe1d5067c6227197b34e0657c7788b753ae729dc431f
+DIST pest_generator-2.7.5.crate 17709 BLAKE2B e9b5d3423ce26f45b2e306b50adb7532cb082b644cd9ee8dfb20e9107513569379573515188d5246cf5589b89f9a5a306f9988c1f379e4533cce2e0b6e0fff26 SHA512 df9780762737b6bb106b6fa7bc7431caca26e5e054a2313ae7a65eb47ad3365b3d6d9081bd52246207c1919e86db050e6f46632ca608fc678cfb9c729416006a
+DIST pest_generator-2.7.6.crate 17658 BLAKE2B 69ff99c7383782ac5a43618b44804f63e632333478d530dbc64be619a9b2817edbccd545d45f49418e767384578155ba145ad768ff902862396d29d2d23a45b8 SHA512 e685bb87e9f10b1fbe888405dd5ca8485095b8a1dfc69e8de62d78ba5963645e00cc9cc5593fe117437766aaad10c647269127bcdf0ea5f71a0feb50807658ce
+DIST pest_generator-2.7.7.crate 18184 BLAKE2B a66c47676bbc7a911a4fc0e4687e445e10b6022277505aaab91632801ee7de59ce8b9ba665bbabe668437ac90e81e3718294d15a1c875cb7b6586f81e86795c8 SHA512 93b41b542bcddbdfd546963ea26d4871a9cfc38a2da55efad3b354ae705ee7f8ee6884279cb8a56da9e33e5f039f72964f2396c89d5346dcd668502a38ac73c3
+DIST pest_meta-2.7.5.crate 40969 BLAKE2B 79ea6680db97531d5ce65a36c33dc66c20b1edb3c1c320c8b717721314d4ddaed339fd911ee5a743499374ed6b274f47e578abafd471adb751542993e147b43d SHA512 91d1d46d2ab4f77a2674d76a35de51c3df9f1be9e7653e187ae0cd42e565d1976b440ec55f5e3935641a59cddb7eceb06009d42db9fe8385b875bd07de1d21f4
+DIST pest_meta-2.7.6.crate 40971 BLAKE2B 92ebeb69c25bd6616a5c26121b6c341edc59c44c6bee7b040351787d7c8ab4ef4107f759bea4943296cefc6c13efe71c7934046e99d57142c3cfc6e5da0302e9 SHA512 5f423c587723256b87a64e795622b41ed756d51b441ef9954d0a5f7ce454a903405a9617174291f37f6098e2cbc2c00587fea60380b6efad35ee79479aa0c7cf
+DIST pest_meta-2.7.7.crate 41562 BLAKE2B cfe95f7a8cbda7d22126e365ae81c4a7e73ea18112f4b64ba46226f2e05cdbe3d1ffa8721487a48d204cce0e649b8b26ecd8f29fe16064d4f5147decf90476de SHA512 9b515dc49f171362c70e2751bf14bf78792662ac2ef27bf8a32f7f5c49a9204b0b9ae47bf997953a8ed49dd0104095c34cd8ad3f3a6a4c00255b6a7212b58ea5
+DIST petgraph-0.6.4.crate 185895 BLAKE2B 9ddfb2796c461d2820db8227753113b02024e5dcb694a0bb2826bc1f375f028d8b98a3bd67555485db7fab88eb86043f5b768585dbe0c60703cc655976030a2c SHA512 b5a21572526387af3151dd4f864bd95c94f65eaf0612d96f99926faf646214df205bcc652b98d3b281f2e270779a4c1fdd6a32614ed60b3612e5d594b2bf3f20
+DIST phf_shared-0.10.0.crate 4095 BLAKE2B 9155a2c145148f3c36ba6d6d8be86a526480b127f4af79b2b5855cb014a0080bec1ec45be466513bd57faa39c77cfde0d6ca02b6bb77d37a23d697603227da37 SHA512 f088a6836a28afca7a2ef5440d7aa953227785d52aa0b9fcb76c88d085fe7f0e68732f2354c9f8dfc0a90ab1b8ac214f28549780e6f32d857ff7e8963093d9e5
+DIST pikchr-0.1.3.crate 77527 BLAKE2B b08214feacbfa6c693fc3ffa81557b8e2b63b2a1b21da4baebdff1f243843e85380f43d1a5ed71375da1546958d8ffce709114b16b012fa23aeaceee5b436ab4 SHA512 4794b6abe022127fe90619b3a78fd1cc23139a89607576892a5fbf783fafb75317ca66c612ccb84a0c3adf8b8b4a027aa745271044257926a4206cc2b671fa14
+DIST pin-project-lite-0.2.13.crate 29141 BLAKE2B c434a336716c9cdd16ebc297fed393e9106ef167a693c4aa0b12c681e03141b8ba3cdf64c310916cb7d5cc43cbbfcaaeb39bb5fb1e8b3efb9e94a3f72af914eb SHA512 7f12595d751d315de6c0d380e2f501b74154661eb676987d2cab6fdc956091a68c9cac658df45dbff73615e982e6ae2ea138c09ebb708cd6c351f0d18dbbdbee
+DIST pin-utils-0.1.0.crate 7580 BLAKE2B 457e1287202f16d1873b24bf4f1de1828300128c4ba3131758e64f9784d36d47365f22d85493c3a85d854f0d8dbb4c6cef3a0f5b064014dc03943e58b7ba9178 SHA512 828422b8440cc82ac6b0743e0112fa7540d437aed457564999092b1462cd7672cd6b1f0201b67075431aeedd3d9c5127468a3dd028744109944f7f023c82fd70
+DIST pkcs1-0.7.5.crate 35790 BLAKE2B 0cee88bc3406b60d225593b4b01a4eca11d14a916bd589843300f6130729e7926d2af32b9b7d03e98b6934775e30e5627754e7e32e1785f59c8ede36c28ea40d SHA512 a3584ce492116d6e617a733a0d3d5696404aa7b10ae95070313b4a41dbc21d0940850870b711e375ac8b54fdd179b4083d61c48e902e6efd8a3a11cb630076a3
+DIST pkcs8-0.10.2.crate 26360 BLAKE2B a62b5b7386eedba6fcbc4cff2b103b899dbf6179101445283f9076080489129543561af1ad6f09061564f68c28954262e49d0bb3e182f2ce7495e19d6f34bd5e SHA512 87127d51f0e1fe085d46b30394f2a580e857cd64f5c6fe4a3ac3b8871230aa426598dbb007e8bdfd5d729b99a9c0b4d84116f0768886605342d2ed112c51dfa8
+DIST pkg-config-0.3.27.crate 18838 BLAKE2B 1295eb4f08751b3663cb2c7c2753f29bf2ccd80f4e5856909fe10b6f006c37fb9672c9518b9b416546469faa18821512673a66543c0bd1e848bddabc456d0a90 SHA512 41e9b8d4fce6b8244c2ac8566318a001b481bd42a182f1a832c81ce93c6a023e18af03aa3500b134c30195219d35080433bdba69b2594e9665081debfbb4533a
+DIST pkg-config-0.3.29.crate 20563 BLAKE2B ed0559b0073890911fb47742743b2586123bf9e9b594aa0d5b2c419c6768cd37e25b546c21077ea6cc02823a679b302aeaaca6c7fcaf9aeec615dd08f53a1f6f SHA512 bac7dafc0e10bef40e427c1fc0271d1a26acb2f5b1cf7cc7a128f4d4f1f3110529e45057b71cea7b0f6ddff26945fe08962285ddeb22b54639e44a2e43af698f
+DIST pkg-config-0.3.30.crate 20613 BLAKE2B e14dd544612f74b038bc7d279d629034237946c261e3e97621d6ac910a12f4fa4e75932dbd5d3339e62325d0ccf33002b07f04b0523f93d2bd3b1a919841ba66 SHA512 e4bce232e1e1cbb17d1c08c3de4dd12613f5a5238f831c2a765b6ede9b494e647d2416a7d9a0c926104e24066dd1b38df8df98a6c55d62f25060f80eb33d064d
+DIST platforms-3.2.0.crate 28763 BLAKE2B bab4d494e3de02407432b2cafbee961142897a039ded71cf6e500760e79176f61f337eb78b7ebb2fec37ebd0c5be6bed142b4dee1e513b7bf609eb4d8a333413 SHA512 4479c49600321b5644df298be18989d3a61fc316143c10b61fcebd90ff8b100f5bd6df6cb41a728f862562688fa006c2b5a88c8ebc61945b6967441018b1ee19
+DIST platforms-3.3.0.crate 28955 BLAKE2B 3bcccc9a8c0d46513164f4b451af56a001967a8a0e79643ef9e10e3399e77eaab2759f73a68cefce295a8256b0c88382b42756a1303fb5568922fecf7650882e SHA512 289eb7b4070d8b040445f10966cf6edf050ae740f59797476499b44f9391cce904a83f7dc43dfdac7ffd6174e5873605aa8e1e177700f28b9318703b27382156
+DIST polyval-0.6.1.crate 17634 BLAKE2B 110a104f0468e3a881b5af38edbd9da5bfe34188f1928974737a0e26d9ea5453210a4c32abec294449297e9f3d096045bd0724f93f98c8ab9592af80e348f974 SHA512 aa1b3f045cc5748413aedc42387e4950f1225b87b0d77a1a01323ddf8bf519f02983976101852e1713e9aff42112a281bbc24ff2a52ef99ce89268ee6f93a533
+DIST portable-atomic-1.6.0.crate 140689 BLAKE2B c91d06e04a87c9a207233d8a850859aa1f5cc43dda8aed34511c3fe9641c27412796539ed045a58e649d2a0c7d71100b6b2d78a0c662fc061fd961a652ae8722 SHA512 b27cf57655a2f1e2d6ea7b45d80b4f9920a836e462f132c50dc1e4d314e162444309de1baecf45dad2defc7a5b99759165e54da9fe759b24092f8cb8755c515c
+DIST powerfmt-0.2.0.crate 15165 BLAKE2B a3e1ce63f5866f75526eeb749bec6607e42cb495bbb953082cde7e98e6aa429ecaa41889d98ff7ed4cf5031258b4f7e0553ff8fc435b3b6f8b4ef2b6d53d9b61 SHA512 0623f92e4d6ab284b3f6dae58220d79d9185df4a738999d68040c50d72fe0380d70358cb622f079c629bab53bb03c6e085e165d5bddfbeea84245864fed90029
+DIST ppv-lite86-0.2.17.crate 22242 BLAKE2B 48c4a31a3b555fa37072c4de083580bb769747c7668748541af472778b5b58c3e7ab2b5e178760f542f973774f09910bdd4058ae5fb9d6b10c103eb76cfd0d3d SHA512 539d916e7e5869d832045c1aa88aec519bd000227f9b01d4dd0bfc9ffb640d5f5eb21b05eba718174773c97192a655ad3cb31b53ceb914dd19179a6699b3583a
+DIST precomputed-hash-0.1.1.crate 1640 BLAKE2B 64a37ef3edd317f771e833bb394f7c19bc9b8c844156c831d2b550692c7e2e36bce44ecf18dd9f2d0f0511346eaf0d2a0ebe792fc288ca0e94a93933f2051846 SHA512 a118a98286a47e2f0cf35d2678d0325c18b9b7d5bdf40ceadc16483b282307fd1498434d5bdfa25477a4f420d97c34d786e42e9fa70431b788b4b8fde9718e05
+DIST predicates-3.0.4.crate 23240 BLAKE2B ff0b96b85668dd24e8368479d82210b38f591f67a0793a080670e02b649516be8acda4ae5f80e98113a2030bfc7ec71cffe53a0fea4fb65f98b3a2fc1f6daece SHA512 b2dbfa83760004abce72f2ef576d7ec079c4ea909120a8fe1ec6b87da0fcc2b48406cd6857ed16e131281b4775a6f33ae94f975e381794fd9a98a2c0e11e1f75
+DIST predicates-3.1.0.crate 23090 BLAKE2B 6c51fa390f3335501df604afda47ff1d2a69322d928a1412bcc4829f16c3ff5d345ae52f54d797c9698b0eb7b26495e594d8c21f04fdd77c8119ad4635184adb SHA512 1ee38c715b4b55038497a4a4996e12de91d356d53173d3a034d6a1f56859cb3a4a61a82d016fbefdd6ff291519097ce9cef950547d3d437035cd7093d965dbf0
+DIST predicates-core-1.0.6.crate 8084 BLAKE2B 337cbb155bc2859c5a8b891c21d352e998cd1eaaf606cf46c003c9c499a42f12268b071e7a4cca65d50cdfdfd4267f023076e078a0a3eb401ad836755d65298e SHA512 afeb1de4275c76bb1c5950f42bce2f83a21ab217ec60130336286cb48b15f36bf2a1ca346bd652c10a65a1f9e3310d16b23b8333a3e0f7e20fe874c3f728e702
+DIST predicates-tree-1.0.9.crate 7960 BLAKE2B b758c52dcdd0ea237ce25f0a092200604765bc83c5edcaea646c6b1db49431296b61aebddea3b325e62f0ba9bbd5edba7ec92fd031cb597e7e8d642b966b401a SHA512 1fd5d9a84ca8fdd1b3c4759d5e6fb16e3d8fe8b0dfe5afbd16bb509c8558b0750705fff47701c95f7a8df1a222f639116a1b9ba4d89775bf03b06daf34f249a3
+DIST primeorder-0.13.6.crate 21296 BLAKE2B 2ba479defa1c26d14f8711f6be5020eee9bb91a39fa7a7c14a93dedc6de920e0ef1c9f6240d308233d0e0d6bce4be9500d0e9cfb01b6c4f9902e0f77a2f97352 SHA512 fdf52b47b36403d5218220b886a3ccec7828731b5a59ea1d48a25fa85de754544fa9c94d51356d2ed904bf2d908bdb4fa87c53e597a3c9f2941d7310f70198ac
+DIST proc-macro2-1.0.70.crate 44343 BLAKE2B fff0dec06b21e391783cc136790238acb783780eaedcf14875a350e7ceb46fdc100c8b9e3f09fb7f4c2196c25d4c6b61e574c0dad762d94533b628faab68cf5c SHA512 ae9366856853f7d96caf7a7581843d36bfc7843f8683897b19ffc666c03b0b1eff502ddb18ca4c1c1a239a368f03f6cc258b0e2795f64b61c6a31404462eec5f
+DIST proc-macro2-1.0.76.crate 45660 BLAKE2B 40b538d9d9fec10b9e4b147ce0a86efb10feedf9e0452e5568e8ad7d2b88a201ca6ffd2cd62d8815a1ee72d557fe6280120a913868c3d868c1235686742cd8b8 SHA512 2ea7ade475171166489ab3e745e8c526e49c7521bc39b1bfec6dd2fd0807fd3cc5579235f77534be855f9ecab481205e77e66b14ebb22e66d2c3cff842567247
+DIST proc-macro2-1.0.78.crate 47158 BLAKE2B c56a24fce3faca9e04db7965cab552d2a976c3764df0a84179b5a89d1230ab355c777a82b4c982e3945414f1f0478473a88821dd176c32d6de394d73a26adb9a SHA512 11956fe03a2e77a925cdff2c3c8bc8804dffab4fa1de963a128fa23f4189976fd2e2102bd346b92c33524beae320b71dadaa5213695a3ec638404196e14fa769
+DIST pulldown-cmark-0.9.3.crate 117339 BLAKE2B 0b4105a9452139865723a66e434804da7fec35771a90335debe579164ce7ddd78192949db77ad5427ff80b44805a8fa5ca497e6b4111344aaa014faaa508904f SHA512 2f5acf1b6f345ea2f82c6daeb4b73c93c2772dcfb7ccff6fba9e51b8840b0662202eb3bd1c917f8f81be1ba86b58fb3d5f87616dbdca991e0ef6fc249dc888fe
+DIST pulldown-cmark-0.9.6.crate 117378 BLAKE2B 39376ce32138115e2def495b6d2761500da8045677dff9f919526b7c297e00e72484cca51f9b3d6e0cbacf12f681b1651209296845561324750f5544eff516bb SHA512 074d70722bb42cff59f85c209c3f0c00a739d76a22bcca123a33a0a899df49105887565d71525ec5926261efb74b912bcd024714617d83ca72bcef86bc428764
+DIST quick-error-1.2.3.crate 15066 BLAKE2B 1c61525d383f3588c1c5017f016f60b484bbf2035e7f63c553bd9a49b638ab0c6106ac3676a41072b24da4e13dde78706e0f99fd1ec9ee329d5be81d45a85866 SHA512 f8aaf9024d20ccd42b706c756eed8320aee339f8776392b47a41cc82ca06b03df1a5b1f00854cea96689c5af261b4d8c5d2b1a242d10f2755e7e33dc41be35b9
+DIST quote-1.0.33.crate 28090 BLAKE2B 77c4b166f1200e1ee2ab94a5014acd334c1fe4b7d72851d73768d491c56c6779a0882a304c1f30c88732a6168351f0f786b10516ae537cff993892a749175848 SHA512 c1e76c3c017e8554eebe309f8167fd56fce931981c06798aa85a0cc6d64a9cba6ab103f5a1324e69c6f9ca5dc47a8e31ff2e847850542748697afcd265b5939c
+DIST quote-1.0.35.crate 28136 BLAKE2B 81424245e1e2b94459df68bb3a9a866c6a364102b5e1d010ede9c5f8278f8406d7b651957d091c5914e936b494b0f6e9a6a1dd8b7d35cd7d7100f86dee4ec12e SHA512 f5314fb6af17cf36c228e1970c569c29ec248954a450a5f90ba9e2896d04f74904c9cec5a1f74325f2489295a94491eee4ce8fb461e22cd4b34e53f1f881efd2
+DIST radix_trie-0.2.1.crate 251366 BLAKE2B 14b50e45eacbc5b42cdde8a4f8e8642adfdfa3cc569c3fe0e3aa1fdab901713b3929d706dc0aede1b679762fb8fb1af345efca15befc9234322db434c8a3923c SHA512 f6f54511860b6b878c83de4455bdbd71289599dba93234d5c7469342f3401cba99a9ea6bca2d32df2e31ba657f40e42e7d5fd7de66786ddd2814e22fe867f9d8
+DIST rand-0.8.5.crate 87113 BLAKE2B 516f26bb2a969d0d79e957818133f35d2c0b4d9f1b401098ea23c5b80d27599e842b9298c0c5e46e2a6cb6953857bf8a9fb71ec9366c5ce6708cf17df14f179c SHA512 8b33a8988906ba5e2057a9a84bdd11f867a5536c22f5056eec59ed4ec4e3a6da2fd773da4c0510d343762e5a4ea0f007db4c4a7cef87a47f90e36c1a84d86fb2
+DIST rand_chacha-0.3.1.crate 15251 BLAKE2B 645771b2c3e274f085e0837a20306b1d59f6e9032fba8eb38a6d1b30180d15e2f89ffa2a162bf6358da41e030098242d81e71dab4321980d0a4f6ddfc2974ce3 SHA512 8198c580b1b9b0429758ffa49cd8138fa3ce724f0dcf73c767ea7e55611d6a2e4c7cad9950896510def500ce4062b594386c947ac3d89425b4e5c9b04d0b8075
+DIST rand_core-0.6.4.crate 22666 BLAKE2B 8b6b66d50aade877f2779c006f8038db450f808c66d73d79efa66c4178dc03db06f12201bf0e7930181c4b0f4030c49b20cce6eb7839763cf2217cad9710789a SHA512 36c67eb845aa2ccca49d6d680f28d418229bbc5a050729e487fe6b9f9f384fdd7b8d67fc6508b90b79ffb3c26688e72feceb3ecae57d3d7f59338aeb62296f79
+DIST rayon-1.8.0.crate 170172 BLAKE2B e2df52c64435926a13f4f275c4f25a9694316aeb02b73856c600a1a813686ceb20828676d8272393d1aec18eac4f05bfcdc5ef02ff1e19245c547c0313a2a03c SHA512 ab1cef238530d81c255b6631ecfed9cc4f3f8d7cb6a74701d29c1dcb022cc5b859db1d246cf8247d47702fdadcedfe64a6749e24cf6c7258e8c9411af7e4524a
+DIST rayon-1.8.1.crate 170448 BLAKE2B 982f7ba7d6a43956e6f438921fea2e40d3b398f4f72a4c89f55657aba6aa0d99912a7240b1c32c1dadafa9852adf440e3153a3f0cc56f6582867fa2794bb5144 SHA512 a83304be8334f5aa1c63468ddc749d8e8124c6947f1472320ba0bd4351c9ae582dba31ff369e9efdafdab439571fbf91b497c2370ec15406cfa810f5161cfb32
+DIST rayon-1.9.0.crate 177770 BLAKE2B 34e20aeb82a548bd80b8ab3faf8fd870201ba3d67f9618e5493332a3c43bcf1443c027b8ccc76cec8df6bff852434531a01c8490f829f57df5cfbc3d8a6e8a42 SHA512 c9763503fb135eefdebebb82d4d19d20e48a182f1125030a7df085ebda4184942d9057598194ab8e8d39b942c83c231834b10a677e89badb6305a2b571fc1abc
+DIST rayon-core-1.12.0.crate 70081 BLAKE2B ef1bb1d430776b0ad49aa523cfe83bb0aa3a381b2e571db74cb8de04bbff884b8c269de31d7afbfd609118c445bf079afd2d4920842c8a8b312d329e4675cfc0 SHA512 588fa479c499e1620e25c5818996f0376d3bf526272af6c50a17ca0ccf0f8f67b03a3a665938575a86a8edc1f101a37ab01133b27f904eb5c291bbfc581135b2
+DIST rayon-core-1.12.1.crate 70701 BLAKE2B a32eb9ae9a71b4f0881f7bfd5375aa7db5681f20f7e0b25e6ecb3161f2aad36b93026c1691d02bf298a48ea07ec9475a237fba457ed0b0b8624aebab2b4988df SHA512 33d0297b682f131c50e1eabc3be583211a5abe790301cbca91bf510e43d6714b7564ca39fab7c4bf6f02aa0df6bb394f386a61320f21ddb6bd7aea1372b5e99e
+DIST redox_syscall-0.4.1.crate 24858 BLAKE2B c3301137a0b84e03b09d28dfa377ab3bea74d574a08cee21d35713b278d8b5b30ca2a1d73a0981baeb4644cbb88c86c8eb15ab3bb2692e38b93e6b35fab4e0da SHA512 073ed9d96090cf46eab9877742277a013c62d8da86d9caf2310b4fa868af306511936553579e01309f27067d344226cc8dc5e3aef01d9b900da2febd33848f8d
+DIST redox_users-0.4.4.crate 15438 BLAKE2B 5f44e9ef20f1a6c8b22239838f8f6a6648dbebd5b4386b3a2c417e39add8c4a0dc32e4369b8bb4e0ea17678140f596b9bc981b1d56f06de6a38a503600420481 SHA512 7c208116d1171b1f52f22aedcf8ad00076a3d1f062f4018f4a9f5fb2c38d7ed83258589062d1559f64e43f3e2a9ddf789799f57cf87a49ad8a37463ea09aa269
+DIST regex-1.10.2.crate 252839 BLAKE2B 4be7bede72d41634c52eea25566fb13337a84a055aae6fb73d3b18ab9168085ed04ffbfd5b6f87c2f85c9922893b9c9a253a8c874eae9185b2100850443b1517 SHA512 e594f70cc540586e4039e7b905ede9e507757b531f22a94aae185e47732ae0d54bceb2c6aceb815819a9652c01ccf697798d372631f2f864c04ca2eec59759d3
+DIST regex-1.10.3.crate 253101 BLAKE2B 390ebb00bf5430048412883b672d80737e783fd36f40895343cb38ef2e26e2713418c2fb4d66792bfd3be4c990b4518ba120de229a72cbeb7fd5c2af325fbcaf SHA512 d090898465013b0975a6de87fbdcdf76b4896578056f4da83424bd5e7832547a3d8ace643c379c4f14700a0a88dc95950a38645508d1675306c377879a90cf5d
+DIST regex-automata-0.1.10.crate 114533 BLAKE2B 0e357229f6825f14339b1d7c40730b83e62bba12115d01ed20313320766e769a653a2fcd2c9d19af51a82c38e9e42c1a31d005e1f44f5b6fbb3ead7c9c74027f SHA512 56d64da361afce82c6cb49e70b99ce1fca3e1969c54bba5f9971db135f8544c65f49feb8827789947b3d1dcefc9c49a7a434a7ffe0d09c5900345a1733723c5f
+DIST regex-automata-0.4.3.crate 617011 BLAKE2B e685724eb037411c1a73d6d355c76e9e32c40f1c9029acaf86477796d3f5ad092b0c5619f4df2fc1ce34243f2ad8af147aa31f83a435e5b5adf55b4c9c8a9359 SHA512 4fc82fe3556f829956c3172447589555ef286fd66ee9a445cbdcdbe57970655e35b6eb0895ba02c344d826609257e0c95d3f7f51858aa260103bed7b08d8c1a8
+DIST regex-automata-0.4.5.crate 617406 BLAKE2B 21826731ed5439a12cdda5a1ef217dc3239a0884d038170855985bf830f2782bdf4dbfd1b1a8812812db3a2399dadf8c173e75db635dfabc97382fda0561bba3 SHA512 0e9681d5c4529d49ff2555b7b73cf234b1f321a7fc634beccdf76c2bce5094e8501403e8caee2b3a16ac299cbe4701d891f1efa380b54f9dc2d92bbacd4de611
+DIST regex-syntax-0.6.29.crate 299752 BLAKE2B 2408ebfe5f0dd6578c33f18e8ea9a0a7a84388420c5b67adcaedde477f3f67fb3e39ba9fab1f6892c7ae7fff754c4aca51314601529cabc6a8fc43af38a11f88 SHA512 28a58950d15df1f0ac4ff4185c05b535e8f5bf0b75f79fad24e40e17a02570d1c9bd9cfc919eed8756a1069bc489c5fdccfd04f6b8266c83e3412b7b4bdc262e
+DIST regex-syntax-0.7.5.crate 343366 BLAKE2B af07596e45e3525ffd253d6070ddad08dffc8f0409ea14843a135646da8b37a7a568c12ede809d9fa47eec2329f68da7a3b3c0e0cabfa200de64affe6ecefee3 SHA512 6388dbf68c8c86d8a5bd8cfb13a86e9ab2da1a339fd607c1a16848f85dd21c85d744d694c7b918954ea27eeefc90b589926c9da464343fb78ab639a5e2925efd
+DIST regex-syntax-0.8.2.crate 347228 BLAKE2B 211fd1c35ad0f28874d4b4d276e0fb0a27e5a1608f2f16ba2333641b154624e378419daf8d1c955f21ff5f40f6d49c89569b7e11ea5649850846d0fe447a675c SHA512 301dde555f300298f2594490ccd8b92033e4917fe9b8671b8a97db6c827793c73969be85a92999964dcaf3177edda51abeb576811ad6cab9772964dc0a77e728
+DIST remove_dir_all-0.8.2.crate 19074 BLAKE2B 1ccbc24f5e687d4c816d10e69abfd0a28d35d05e38d626e53e3b1a695ba94e503dd837efc964ada43f4ed9d95ca84f2e715bb92a39333bf2f958fccbacbbbd40 SHA512 db20998b6db76ead161b69ad4f92cc7139a67285b1d7cd7a3631b4c46450503b378a597d3e27c618dd5a4f77c0b3f20a25036ad495c88a9a1d134a6af58f0134
+DIST reqwest-0.11.22.crate 156932 BLAKE2B ca25d5ce6c603310a0cae8613e002a158e6deb977b5dfdb4cecd4d313ec90de369b740e806f7cc3d58137c4e72ccc1ad2f96de0f843e4d7da6425f7782cf78e4 SHA512 aaf1218a239a9c979b7a14198bbc1ffada80237a0d05a63242f8486d416c3dce636dbaf205976da4655973ddc5168a3e8d4ad341e2f042c5f239a7af35c7c5d2
+DIST reqwest-0.11.23.crate 158448 BLAKE2B 202367a03a72ed026fe09742a833f4db054f48cb56408ecac16606f01044f277146543ae403cb820133be0e7dcc3325beecd3832300bc4878b5a658bfdd1ff67 SHA512 13f4b4622318a6996f019be8f374be76384f7985e0d48de91254d050d56ce1a0642f1e8e7b5ae59e5310e2c0551ac5e90845b92257e33927b80e86987915fce0
+DIST reqwest-0.11.24.crate 160972 BLAKE2B 7afd1594ff5a146fbcf864f8f03e4f2404d31ad8ee2b56af87b0d056ac36b890af343fddbab6a81bf687765eaecdf3789caa02de5279c25cb5f06f7095544ddb SHA512 cadb9d44f3e82da2ab69eb5cf669a44302b737072632d4ddbb5f11924814acefc318dc13fcc690e581606353344bace46f7f1d3759b9ab968e857dfc622a768f
+DIST resolv-conf-0.7.0.crate 17352 BLAKE2B 32b565a11d5d752e2cce2ac7b44e483b8a682220c99a9ca34d0a440d87cb5a874c407d474e47757f128bc5d78ea57940452eb099ea6fa433d8f6d1fe881f4302 SHA512 538b97f88fee8b82f15845f9a596e09757e3c2869c4e8708ddff97e19348e9f88d4bcf75e810d2aee47113fa64d550a9fe2deac6fc38d95242ebc20228e9b5f4
+DIST rfc6979-0.4.0.crate 9140 BLAKE2B 662d967b1d818439e972d19bd251a4e3609c65bae945b4d11c0ff4966e9fcfaecb739d0b63bd767cda6a22e77a52f3386f02cb27c5c76ce9008837c882f8df33 SHA512 fb68114f5f8c1e7b921ed175fc01813531a584b8cb2df1264b72e1925bd66b4c021714b3627fbbcf3fabc26e4d6578c4d246369a0c98049d4058dca4cbabb20f
+DIST ripemd-0.1.3.crate 16601 BLAKE2B b72f950d20e0f6f19e5e4dac9da24a5fdfe3dfa441596a89fc7a8350cea3a297ec04caab43c7c24c4d8e499e50de306656b5a5a608d5b01d0ae86014aa4931aa SHA512 eb4510c2a5879984dc662a985515e17f0c22f91babd1ad9914a030058bf8e703a72375e82672c382294a0bf7e004c776e9c5ae30ee0f6acbddc44d22b48e2e03
+DIST roadmap-0.5.0.crate 9231 BLAKE2B 79236b04a372bbb8766e7fe8e3155d27cc77ad91960ba438c21521e44b521d7f17a203fae5ed439dcbfc8cdb8e626151efdf77ca584e329559a3ac1adfa4528d SHA512 9f9495647546ca86f91d72735585014fe026c2d1276880443a8c37431dc0509b2612703b05b59be07239e64124512e1a60a1f8596da6b0f52ab3b25f92ad8e94
+DIST roff-0.2.1.crate 10605 BLAKE2B 34d66bc4f4eb828523c464cd75632171277f6b1901916f2337013f8daf39915e1b7ee9154e18413145c9ae103917e0f34c2b6261ba16b3e969a2cd078a372c61 SHA512 001cbc21c5c8ca4362f91fb237b867966653e6f49fa20be1a6c3d3e8d9f2cca66c474eb0b59ecff1527c771554e8503cef94181295dcb007fbc1a50dab49ce0f
+DIST rpassword-7.3.1.crate 8164 BLAKE2B 60e89fc36d78a64d9441bd902866500872f4ddbd28ffe4bc5c26b5882ec1dd9bcf50dc06105c87f5fef8c51b327bb9af1a324831cb6396796afab3cb7f4a2288 SHA512 28905b33e5fa26d9a7bc0d682b94edc6119b2d8c2a6826c89d61fa86033230707c54f3ed8047ee3f5da4393c119c70f102ff61efdc1d4bac38e583c04e3b4382
+DIST rsa-0.9.6.crate 80048 BLAKE2B 0021065c262a351c3c3e9e63984442e9ff8e739f0f60c79f0eec031fc3ecf928756a0da656a0eeb4bcb94cd6f10ced2326a83666efba3b85b8a518b0aaec3d18 SHA512 0af7737181236f0e5544a83eb41d7e780df1a488b7b782b2c97eb4eab3dd599b86d18adcdc69bb56f9aac548a24dc88806e7bdc32fbc43c33b4d7a9817cfab9c
+DIST rtoolbox-0.0.2.crate 9179 BLAKE2B 4cc9faea86aaf0f9e9ed95269d0fa8c633d7c05d539a435bbfcadc563ad5fd0d3f06bc33f83a24432a53da483bc7771edca21e6237888254b1d000f7af1ee41c SHA512 2e239e821d0bdb171ff9d03d3b8df2fbb561ae67ed653f66096ca32b2a83badc7d1b74b4ed1f0f41f141ff2a383fd06618f4f7740a03514b256eca4db0699d42
+DIST rusqlite-0.30.0.crate 150360 BLAKE2B 68e5a8b229f968c60ac5ac608533c68225a36f7118775296bf8bfeed86d269ba1e9c1c7fdf2aa17fd2c032a07f5dee6f86dbe9f35608b99e8ceb62b3f58a5601 SHA512 c8d1e81dd71a4db04a07a2ae91358a7c85fda8cd282ff6fd04aca47f1a3280a2bd6efdbffeef6b02c8cec8e4ba27e86ec914d93f4db1d111bdb654e4d154fddf
+DIST rusqlite-0.31.0.crate 152252 BLAKE2B 5ef8396ab6ee9f6887466e7ff856c6260f40ef85361ca451e230d8590019d6ffa4952df15abd21cf300cf51da4a6ea4e82f5dc88dfba474f2f62036cee76caa3 SHA512 6d20b015ab72d3d75c363111c0cb41feae8bff83104ebdfcb8e5efc1bfb63eb48a17f6de2e6c96cb1e916b4795fea6d58466ab0820b151b12d1dc4c29800ba66
+DIST rustc-demangle-0.1.23.crate 28970 BLAKE2B 611d2e41a8a9799db2f8bcb8fc8fefcda361d055a417d2bfaaf2dedcce9d6f388c69d905a28c65e6691b4d408d7922ccdc97ce524c87c3cccb8467e314bc87b9 SHA512 8cd29800254b1305ad50f1fc008838c52d9659f97a51a68e9f2bd6d0a60126f3ebdd1c79760f96445b3bf998d0773526ddf663b174acca81babdc0b423247247
+DIST rustc-hash-1.1.0.crate 9331 BLAKE2B 16ac56622897f47a06b661fb59a196b08d48e782ab87549c8bd5c6fe92f374c9bfd44dcb36588512bd9b6125c2fd79a12d648aaa308fd9694bcca3a7c1b49ac9 SHA512 84e673ea9b046f7b989d47f2c4505557fbd5de991e6fc9f56a03605d40e0b4ba5427cd566954890153cc033ccbec6c984306634571935bfe0d4cdfbe56f39544
+DIST rustc_version-0.4.0.crate 12175 BLAKE2B 6fda2ce03eab45d7193fa0d70175cc7ffb56b7be85fb1314092bdcfd3948ea145420569ace3a47218a4a2a6e44a818862cea6dd8cfb945475496f63b591c29da SHA512 f66da7c6efe431db06cd01180d84ba67fcd38f8cd6ef693762957c00ccc2211f23c08079d7f184776e08f28d2d6ca3bdb5f5016f7de245c6193d4722891ba1db
+DIST rustix-0.38.28.crate 365398 BLAKE2B cd9401511363c806f0c8de5076031aebd22a9c6cdc49963277bd7a58ebdccaa59c33710ee625bc0a07fe2102f370e39143adca0651d123a0dfeb562d32e7a537 SHA512 a48c959c0fbc9700294b1ab0fb71a303bcef89a01b4407c2d7dc7c83b35dfbdb69bb6ac9a364ba7d68b4e561445e6c227af586cab15d9799de9e6622e89ada12
+DIST rustix-0.38.30.crate 374744 BLAKE2B 63ad9fe2e131259a008abdf7a19735d2e2401e62cceae7b449ec7cb6025e82f8d275c24caba5c23c19d9c37de9b3b9263e96db3eea6bba569eb6146f5b3dd62f SHA512 6ffcdc274f97e7dad9fb0a23fe948ec4041fff6ce915204fb46adc31b55646a5fd0ff3d8d6483673da2cc55044ba53af4d6e48ebeb8622e7ac027a5d390231de
+DIST rustix-0.38.31.crate 375443 BLAKE2B 9e8ba6bb4eb4fdf0bacfbc719124f745f383abbabfeb161bff9908d1948942d358f46191377b90c180a2793a88bb01be20dab556cfabc8da8efa2533af8e460b SHA512 593e0395a7bc5bba949e6f2a5ed9e39ae13140970a598def32ab7d6d91b4ec100752fb05abda407ee2e5e420d950b19e607f963f3974213637423c751df75960
+DIST rustls-pemfile-1.0.4.crate 22092 BLAKE2B 9a776027d6e43a336ecfdd6713d4b1e6642378f81b73c97752563ee1d2cac5b3988afd48c92d25d55f655a6fa248436954aaa0e0bd9c7c679c987ce7df0cc99f SHA512 bc748ee06f2c101d8e54e8c4555e88c5ca824ac7bb0182f8e49bfe1fc66d418d2a3da8e454f3741697f491ad0c7bc8e924a752697023a191c1bb6eb98c48aa37
+DIST rustversion-1.0.14.crate 17261 BLAKE2B db30d01914059a893bdb4c448ed0bf04852085c2d948bfbed8819a1d2317c34133cf609abdd806ad628b86974a9c1ab9d09f79743cb8e13257ef32cd444f49c6 SHA512 466d753c28c4899ab3da3e9f3366f7ecc435d484f51e0c07acfa5f3367af0de27ea3bc75efda22159b4990c976b1466a27e7c31c834c72a87d8234318357454b
+DIST ryu-1.0.16.crate 47351 BLAKE2B 13c72ec8aa608f6c53cf27c95d06b90839c5bec5e54b0441e9c4f779af3dece30d01a2276c717a733f92406a5a02b09c045b2b5f92714fe492d7263b6c6808e6 SHA512 89e3e18346ae6e4035787766f286a6eb62f5294e39ad902cc29e95c53781c4e5dd629f567f22ecc7e9fe9d1c273323da9b867aadc9cd8a066727c58330b51b10
+DIST ryu-1.0.17.crate 47537 BLAKE2B 28408e17a4322f1afb6f21bc8d7328c39d07186de4d464f8e9bd63a69757cb4af61b46e558075e14836f310f020ac824d5ffa616fc0a5ffba59b9df0bb66ffc4 SHA512 6dad725c4fb2d3a33ea30107b63cb702eed56bd2f3c16a72265f648f5aaefcd3d5a7b919b1d037af926cc6311bc68ba58c4e0483da2b2e2135c6a7c2d6601af4
+DIST same-file-1.0.6.crate 10183 BLAKE2B a320c8343e0b38078ba81c4f0159d886bf47764c74efe0d7cd2b3218426e8341b51e523c00a9e5fbc2ee1057618296bd70b576c68751bd55d6ddb352defaca15 SHA512 3ba35309742c8db63210d9ea78bff4ecd80471d69e6238eb96c7bf0673814f221e2d838fe6311bfc5a0e71b4a7ccba33e07859c0b9cff2171969ff08a4214a7c
+DIST schannel-0.1.22.crate 41642 BLAKE2B ccb512f6c6765e5245dcee607b7886411710aa89d317cbaed2f511f74a927a0083042653e070c9d4b976ec83a74f3f37218f3ecb621781ee367b774596227f68 SHA512 6ec962cbd25f25dcee5e31b5012e61d38b97a7e8651a5439ab4cbc8ab33a0e2ce04fa22e06a82ef8750001c6659937ffd8dccb0cbd6971f68b0c354d0075aaa0
+DIST schannel-0.1.23.crate 41667 BLAKE2B 3f34ecf4cc519f5302f0ab5207907a275c68e6fcbb47630aec4ed5d5f1a1cc7475f6d7a8c22361e9878002f9f54314c1f630ab0c1f77ea309714bdb7ada6c9af SHA512 dfce25e3b8bc09d8dd1fce2783fe02ec83f74697cb24aa212ef9369a628685ba488f821cb3e5f863798e0e59995038c8d748f74b89f7929eb8cfd804d5066b84
+DIST scoped-tls-1.0.1.crate 8202 BLAKE2B 20be49f0546691bcff3f0fc257345e432e200836a60b297ff3fe698699ef6a2fe8a5dc6977902a08f7dc63c578aa27607dae0f1889b849c257c59c48a458e1ed SHA512 342f43d53edd33ea3e2197faf5dce37bfbeb0b20b6f0febad4dc6244c3185df127b2c10488e95561260a0ef968f32707460f2d0d23667cebece19b167c0a0c25
+DIST scopeguard-1.2.0.crate 11619 BLAKE2B 8b7e9ed6cefef9ee55407fb9690d57a2a98bb93e5105aeebdb475a52485e9e185255249e1dce8f83cd80534e7402d485aac3efa7e8493b13135de27550cd4bc4 SHA512 6247719a15fe1e4e2d179127b9a934bd2f99367724f41175ed9522f58824b6bc69b35002eae66b35880375ff61d77ac43ddaa78cbde7160a35183a1da32d3fbb
+DIST sec1-0.7.3.crate 17979 BLAKE2B c30d4e617f9c0c21b80f14a7df88a164ad43f4c18fbedc1ec32af41193053e67ff6ea83db54f46c8cd6389d930984120c2a1688662fd8083e0c23bd4995d510b SHA512 be646413d84b39a43a0af478854f47db3b167c2bf1bedf7a58392782c423aaaa38df3b3676f9807a98c6128152295c426edd16d67d62ae7048caa635bf39641e
+DIST security-framework-2.9.2.crate 79295 BLAKE2B 96be139f2d2b9bc2fec7805c9e90f19f68fb6cf3f09a879f1d5952b502951900fd6889451c6866e53394859a0f8a842b4a674c4bfa82cd71f48195c0af365475 SHA512 fdc58c1c12ff849af3acf34208411caee50f30b9d55e20ef9d3922ee37664c606abcf90c4b415e5c22498dff2116fe2b2f374a0bd382c837ae7d281cd1a0a54a
+DIST security-framework-sys-2.9.1.crate 18284 BLAKE2B f1484b6b691f3616192ab363c81eb3d6279ad0bae6bb7fbc4eadfd9fc6b6bcd5ce42fb8edab1eb8934f40a1d42714eeb8ca3616871e8f80c90318834901e8ca6 SHA512 3118d1e982d94c5fc6e8ad6270ba398da98a042c7a2060eafb3b78a54491091c46529bec30d4f871744431f01b828ba2a795f695cd20d008441839f3c4350462
+DIST semver-1.0.20.crate 30451 BLAKE2B 7a08bd65749e99d0a881ef315f611f9f02215991aafb317294925e0b88b125acf33e713a45113d229646401520fba22c6f6527015c12b9859d7a65d126de647b SHA512 35a55f1d1e4dc8674d48053da36b7152b5e3bfeb72eebf7d307c491b02d77e6bd4552212551be29e2a2c3951afde292c2614829e668d9382fec0f258dc6484fe
+DIST semver-1.0.21.crate 30445 BLAKE2B 1c779c25576723ee7e44e7c831eacc5dc6bb33cbf051bd0748f688573e01595d05808cdef4ae48a6423df15e474cea58a0664ad7fa5cad490a61f89473f426d7 SHA512 bc3ceb11f2b729be086120c06ca2cefc34c5141d2d4af64279b0868456894eb9097b234b326249f2aa83d8b99086fcac4c5b7ef4a1e14b1198ae808fde245c35
+DIST semver-1.0.22.crate 30446 BLAKE2B b77a951d959a3685b0373c80b9991a8567f8926d093b23b7b8fab48595b5d565acf7408fbfc8f4d58331f39e316a8068885d28bcd70c1476d1cda436a2dd88b2 SHA512 7dcf9b6a02650d71d6c9ab3c29e44fdef95af296208f26aa7be6fd6e16773e5e5e66418c303a0589d1165df6dbfd46ad6ebf9eb5b3adab25a51f340947b2d949
+DIST sequoia-autocrypt-0.25.1.crate 41241 BLAKE2B 5fcb7131447b2e11aceeef037743b0a368693a92fca3b4296bd6d0d76fca5ef89c059556dc2591c944b2e9f545fd4e1a8008def5ccb1110b293e3a0f93954141 SHA512 a8835ddf7c782abbedc182d1d6062e23d420898480277f01869fe7d06ca5338ef1199c41b11091e4eec9ec304106ce1d09cc033ee298d4f72c918688584e3705
+DIST sequoia-cert-store-0.4.0.crate 153832 BLAKE2B bf2808c354ee9f297b9bee3bc74616c108e5165c176edcca60ff1cbb3b2d5df9103a7f7947b34e265be2a8094f4261173b5d10de120381496f4e1f82e8b66467 SHA512 c87a8f91906c5be0fe1a7cee1c7f15559c8e9f7ea7d127feb5fd4f0bdbfca41e8e0074e03842a43191d7d5ff70407062cc4390de0f5a9b9593527e7657b1d2be
+DIST sequoia-cert-store-0.5.0.crate 166651 BLAKE2B 95fa51edc227da789eccad9527d8285142add8105b500bb3094ee1b122130298709e4367e38f944c66eabf417b54323bf5b51e9e3e8871c1e4992944d376aa5a SHA512 23a6608b4b0899532a1fe6790565c0f45a6ee0b5955d8d757da21b4d6783bb67c753e52127e543a2d7b8ed998fec7f6a6fb5cb4c3ee1826ee2efd67f79009741
+DIST sequoia-ipc-0.33.0.crate 4504654 BLAKE2B affd8e5c53d72925590838e5906988144c152c1d569738298e72ded8549fd60921c31e1096561010f55716de27f2de3700ebb2e7666925989024864ac06f9083 SHA512 a1ee95aaada3b15394d46cc97ba2e8c8e091522eb1ffa5cbdd04ac4617fb299276ab6018cb378d838ad74a3a4ef782392cfe1dfb054c1f8fc5ad71816d076dd4
+DIST sequoia-keystore-0.2.0.crate 80710 BLAKE2B d010973b554359f50fe05f898d195381fca51e436920208c1a716c7a4ec51738b66fb1ee0f5c2d9b38d88960ea8fe7bb5af9f27aa96d6ee7ae3c9c01f882620c SHA512 205bafb021e3456cd015cd8db87099473ff5e1d9c188d9cba571c95a6fbb9f53b0b2afcff7b11bcfae1c301944566a9ddc3cd6afbb6ed6bbeecfdcfaa5e51d28
+DIST sequoia-keystore-backend-0.2.0.crate 17099 BLAKE2B 43c0871b9e74e682bb6f56cd84ad3118cc92edd26409bc6161d9d016c65480011c191a55783a8c24bdbaf09d818cf46c209b678abd0c5fb4c98f3e05a7139f35 SHA512 6aee1586701e0f85bbb3862e075c3cdf32d8d01d247070d7f8a6a0aafe2af3543d02911b9b744f77306b4ac8ac08cfec90991fb156c31c519212071055a07966
+DIST sequoia-keystore-softkeys-0.2.0.crate 50961 BLAKE2B 74aa51810a7f609122aacfb92b49a1c9cef69f0a2fc64cb664c66bb6855bcc14aab91d89443fec4bbfa5ea5f6669ff755629dbdbae141d4faf826f5496ba79b3 SHA512 8ae6425a74fa8235bbcf9359ad1d166b7d2ab52142a7dbc3129846ddd7014fd341320c609fb9d921aa397ca72c80c22bfd1d175edfa7ea74768fcf3388f288a1
+DIST sequoia-net-0.28.0.crate 49672 BLAKE2B e89656e0428bdadb6f9d4fb479c985d5d187dcbade342906610222d85c22d90c60b09ff4eaa3eef62d6650ed06c92b86a3123a001faa358fc775ef0e74d44265 SHA512 1a87d9b078c2b44220882611e8d49c6117906d8cbd81e50301a6b31d7428cef5622223ed234e28558fa83e31c47df84dfed087f1b1962bd42a7d1bc2f0fe9fff
+DIST sequoia-openpgp-1.17.0.crate 2979040 BLAKE2B cf11104c04f69e20caae885cb51824f00722a975b07c332562a61138325253dc25b92c791098994203c5f607c42edf2d58024b0486d5cc1068fec8db6dda3206 SHA512 275d0e393befc19e8b9a70f7e931d8f95f093a2f4734e8ff2543176b1c38b7d9e07e95bf474df0a1784d210baadfcc4f3de689e5061818ca3a22d604f52f6cba
+DIST sequoia-openpgp-1.19.0.crate 2995131 BLAKE2B fd5102136dbe748591576193de1f9b919fadc0da1a96d70ef4cd902fcf15fc226877067a81e06b842ea3582d3acfb6954b6f47034d91f7942aba13a988c03175 SHA512 db3f4016e78c4c917e10364cab2120f2facfc239d1ce5a684307ba95a30cc4260597f6b9bfa5014d423c77a690b88d8ca69493311b77f10447aa94592161a64e
+DIST sequoia-policy-config-0.6.0.crate 42529 BLAKE2B b58960a3296d1c3289036a2218e842bb63bfef11968ccae7c42cb61869e04d26fb52736876bcf32d276177c488d0be4d9ff3ed50fbfb0ba68bff3c0410a460cd SHA512 499d350426f80627278310b2eded6a69a7ad833058129ea5ed9ebd0255621ff70f9f04228fc8ca79830e6ec11d14b121bb3e5a6c5fc2721135d725bdf0d886ee
+DIST sequoia-sq-v0.32.0.tar.bz2 362391 BLAKE2B 73d378356071b0c27cce4ef9d0ad8504254f8c742a794828932ed47104c56a2a36c538f684b3025c1f94db0c56a720c5a257de4e1a2e2e924dcfae192cc50d3b SHA512 958bc24ae319cf77df2dabb861efaf615ae1895f0c8ea846c72e0324f119146d688f8d93ba8a9fb65bca3caec302f6a15e18617e8d30961134b200d0121d7008
+DIST sequoia-sq-v0.33.0.tar.bz2 370331 BLAKE2B 6e932768d04cb9c4037dbb821b4d034b3f841e7497234da71789a3001d0fb2d00ab4880a398f96b3297fa8f23ee0c5ca508b6356ce6dd74c59da28f84057ace7 SHA512 44cbaffdac911e45eb230dabb356478f4a89c0256d30fcd1e6d2121281e5dfb0b43ba0e22371c745aff081a63b50c354b11492fa4d7daf1e393a030144cc6a35
+DIST sequoia-sq-v0.34.0.tar.bz2 393864 BLAKE2B bada077cb017e182bb276f7347f2a827631513854386274caf7a3466475f9dc8bf0b723522548633701a5d6b3c9cbf34e066957b8cc022dfe42da6837da3e7bb SHA512 9276d7b2a8ecae3df6c7b9d7cdc7daaaca53969290be45d1a33be74bbc530314b9b387b4b7f36625e3405bee7d61566eb9880bdb0df289d8fc170eefca693b60
+DIST sequoia-wot-0.11.0.crate 1080482 BLAKE2B 7abdf5b5402d923965c541001f705812ec61b11a46e79cbc55abdb7b1bc62913274a8f294c2b925e6c0420fad9b7709d6d4449678188373d68a1daf12f2be628 SHA512 a200e0008fa3a14311b488d84425fb108a7c31c481a4b1077650755debfdf1061e74f5061dee99bcbec01d2f643733a76e95963f312396def5d8c7cd6c0f39bd
+DIST sequoia-wot-0.9.0.crate 1078451 BLAKE2B a3e1bc2fb1cb6595f8de9543532c28f9c7fb5ae8cd65e02142720522f1f301f5bf65fdef8bd219a9954cb77be8f490af24ec5c87fae73b3538cb10a523dd2216 SHA512 e85e3dd8267f13d7357521963d9168948f2131d1072a544e99588abffa2942be5d45b11a5894e222adda54e34ef70f786e0bc096c8c0dcbaa58cbb9afbf29f2d
+DIST serde-1.0.193.crate 76863 BLAKE2B 163097e85b5542451896d7381607aa297e3b0342a2641887a01689b13122c6c1ca566fcb7f32f51bb0ecc861aed014f1467edfe21338223d5361555f870425a3 SHA512 82259ca302f42116ecffca3c88bc1212785ce5430f9d29390a9041d4e5943c13b13de119fde644a583960102c4b6e850a16f962d36dc76ac69fc2297ed65a506
+DIST serde-1.0.195.crate 76856 BLAKE2B 6a80b59335f222ae48d5e377c30611f30fe6416e6853ca47a39016e21f649cb9dfbe4964ce19e5da977fb9a963228a6a81c1e85af99ae12d7a0a5722901aa2f5 SHA512 0002ecb933d08fbdc8585ee74efb4048d385459f629261f5a4a8401b794f1c02b8296db79f479013a0b2a47ba99bee6c02d60d0fc2454e32f1b038b4071e8727
+DIST serde-1.0.197.crate 77087 BLAKE2B 4a4e04ededf5fefaabfcc4e17457db823239e8eeee7631a905ed47800ca10d26a93632e3a9d1b784b83f84168d0d649cfa2e6f5f1e68ab15a68e837cd5b6c699 SHA512 69e42825fce6a0a5d109979785daceacfd6afc5641e202fe83da32e2b1f968416557cce97fa014839e873e65f85c27494c8f8e20e6e9e4fbedf20d0291880410
+DIST serde-aux-4.3.1.crate 11637 BLAKE2B 23f6cc2b2c26d213b98e516b461b902625f2200057ca582671755525f9a6ed664852b86c3ee2ae4ddb7130084bc7322601d9fe72a77ddbc03e895957ec9bf246 SHA512 2536e27a716bb5a228a2f10fa4f11505a760111a76b0212eebf9db404d2a66d339ffcf21a144e43986c7a391f7f8c253549b53a46988b1d54bf6619733930459
+DIST serde-aux-4.4.0.crate 11926 BLAKE2B 345ddb49f8efc714723fe787dac1dd536759a23b8938fb3f41f0692008c6892396482d9d8e89035a463b4438d829b2204a6311b65e59a4910de09a414e96f02b SHA512 bc82d276e43919fa21ceaf40b18d10475afea90b1e577ac25d1ba8400fb7511a33ebfc1501dae58981c6aeba3d7febe5261208eb45b44b319f5cd1bcbe741507
+DIST serde-aux-4.5.0.crate 12448 BLAKE2B 33b59c46f182e6e6a7d8bf9273863cfed3eceaca5fda53b9c3381dd10096ecefb4a38fc00f165eac26f97fa52c8a11d9399fc49220e6e5d4432a0b1b32b1a8ef SHA512 1b40fa8aeb6698bcd625c49fee25c34d6a2e796a20c3767d09812bbde532864b3a528981c7972ba97dd320ccc2694fde597f6fb9f6245f06ebc7e554277a94b3
+DIST serde_derive-1.0.193.crate 55692 BLAKE2B eeb2a2fbcd0daf5fee1bd6a4f584fed330db58cbd786073311d6a94308c63dfc6b7c2dfbc4b8980064ed66509f0127525b79d99aa96ca0134226fe21715999bb SHA512 05efb144aeee293a0e7dc7540106eb8c4920b2d8dfc25771d73afa8ffcba330104643430a6e396ea2adabbed4ccb23591251479b75449b9c8322799f91d38c41
+DIST serde_derive-1.0.195.crate 55687 BLAKE2B 4da7916e36f71dfe82defa6c45b3075395cae54631cdff08a4607e962290020e7214288258fd316439c02536073325f5902e7b00144f97269a207fc453496599 SHA512 8a82ae4e7cfe0c3ac27688cc95d74bf4c2e10c1fe845ab28fb57579b2f47f36d13218c2ae603f93f00114065d47c3e46166dea39b205be673f443c34305dacce
+DIST serde_derive-1.0.197.crate 55771 BLAKE2B 73708908b6d1e104af4c63b498bd25c5a728e07e22afdf92f15754c0f17636efe44c0560c1f0df1b9a30708e8e8894a62f1ea57c234b6dd861cb9c8dc044eb4b SHA512 669376e248b76a5ee8b9c93fd9fe6d35372e7267fbabc14730539ef28a94e405ee5e9c2cc2846897d59d6153742cdc6799f9e2c87f20b9dad119bd3a86c28994
+DIST serde_json-1.0.108.crate 146476 BLAKE2B 9c0ceae5566a4e0ce7a6264939862f9dd920bb47d18acebb179798b036c376d97a4e9b0717092903ab90cfbf6fb73d37518e3cc25f3217af010296f5644de396 SHA512 7d8d1b74515388d99983ffbc5696cba022305cf4c797d3ff5d2959fc8fc8f4ce01cc4c9e7ccae7097b06b5acf5307027f6b7315df1fd8f58e681cc5968e79fb6
+DIST serde_json-1.0.111.crate 146447 BLAKE2B a3509185e78c438f495ee9d5b5b7c23cd3b565d45178500f2b9ceb8cc8b1cc509b8d25d217f2c98bb597bab205566d660c3f60506c836da903c52206e6fb160e SHA512 11851e34a9a40de32654a12ada1d1bd01abb11531c5804f5d0747bbb01bf59025dd92be916104fbc278bbba5c89c77920941b83c0ac2f0da23f5d61a7788e83f
+DIST serde_json-1.0.114.crate 146986 BLAKE2B 229f0a8e2c0bc35435b49774fab9d4cec4e2323e85e2f97ccaa2a18277ecfb9cff9e9b165786e782cba043e9ac670717364b0f9c145254eefd74582b728f2186 SHA512 2c35cd0e29ee2af6046ce849b5854b82b90f402b51c04ea86b32ce7d67869736f17a4d028dd8245c31201036bcca7a1d3df11d842a92a45b0eaebd809687d436
+DIST serde_urlencoded-0.7.1.crate 12822 BLAKE2B 38c74ea862f041828467dfa586bad9b8e1d1d64a9f82fb7f98727e3965377d00e59f2dbf20955a9dce976b6911c0a619d2a6e4cc9dfc73cf0f6c449d873fd072 SHA512 b209ad01b6565e95c1d5b431a3f4f8a0df3d11c2a06a44123048bfa4b34ebb6807eec593f0c1c89de3a06ac3786a14747df9c70b4f4d5e4b72b4feb53084eb60
+DIST serde_yaml-0.8.26.crate 40670 BLAKE2B 78ed7b0d45677e2ff5bb94e9a12be0ab72eb2229e064a3e357a7ea3566648f10fc6c2ad5c07ce6067841392c97d4034da5d54d51939a08d81f64815ccd798642 SHA512 f6bde42539fe35dcb09fd506149c564f2056102f15ce275034b33c40ae666e22d6beaecfed8a0048704547f153fe13d52b8b305c95a61007784ee42f6a8372dd
+DIST serde_yaml-0.9.27.crate 64781 BLAKE2B 071d9ec686e0fd029cda986c14a6156c617e64b94ca9f7608c6306fbe426e07dee6231504f346d53b658395812b0fe32d74a103fc1b361e642949474211df41e SHA512 661b6a796caa3da6fabc3b24e798f9608c97706d49f64f05b8e046d40fd7c5e60ac66c3a88d399fdcd7eb2c71f3b6cec0104bdaf46870404e938b08fd55c7ea5
+DIST serde_yaml-0.9.30.crate 64831 BLAKE2B b1688fae76bd4b94ca33185901c3241bace33c1d2df04bf7d3d669f19af6f6ac574c53bbb3b0b1c74124b00675503976ae7dbe0d87fd431390cadaa505b68685 SHA512 5490d2af795062263b2daf3613dfc1fbdf259cca2bdcb1395fde1e2e535291035980220ca5aa0e97f99b3041acbcc7fdaea133f3503026be72db3b17fcbafb23
+DIST serde_yaml-0.9.32.crate 65170 BLAKE2B b1651895b2828acb8b962398700ba6802718391369d94a11c63edf8bffdcc5df91170b619d29d0f97c40050232e416822a05d9743543ffcde79deddce0581a8b SHA512 121047516378ee1fe98ec0262be63f39bc09d8d46f0a7c98c0ef1792a8636a9a8ddf0f97608a57723af0f7e4de369e25c353180b9e6de749f57bb7349f419dee
+DIST sha1collisiondetection-0.3.2.crate 801440 BLAKE2B 32310a30929535afdf78320e65a6fc6d2688f6d29f2b42b0b8a61642b4dcc83e8195258a35619822376964b008c8da989048c5c3fffb48cd7b98467ecc825d28 SHA512 da9e2047a5f53622354471d918ab6dacfb9516ff9282fd59404c0f6eb3baf36081257814ebc946c67bd9162210f32cf8048a4dfa48d0844262ea71645f8989b5
+DIST sha1collisiondetection-0.3.3.crate 801556 BLAKE2B 112a1691032781a7c759b743b7c2b49bfb3d596b18d9262f6c3c08cb1505001e29b7dd175dd38671fd61318293b0adc0991a851a5a773a25020f08d0e3f5f423 SHA512 5240c9004b44cefb5a220b6b991ea29529f20feb882dcc9dfb4cb35ca127483770d2f118a648a2d88481f19fe8f0973f3d1a0bc8ee7121f83090af44e743e446
+DIST sha2-0.10.8.crate 26357 BLAKE2B 1d01b381223a931dc631ad3a1191f5378b1d2f3f9f20474c5f020e366624c73b08330ce8dc4bdd3e63b15f647276f533de655b545b77f70fbedc1a1846f44f0a SHA512 3be73133a6b7690e14acaead47914dc92395dca4191fb657a2ea186fefd0ccd94d12a1121d63a26027d9a9c62b775c53202473edc461587b9dcd75472af77785
+DIST sharded-slab-0.1.7.crate 58227 BLAKE2B 9b4c4e4849ed324cf48c2b905f21139d1d65aa5ab13e7fb11817cac9a32ad09f8dbb1e50a93d40cafa0aba872792bc92f7bd2e219f62f80695409e949c07978b SHA512 3be7438d4a75debb14463477f34de6db1ac38abe958ada5d5dae7ae8d5993e245da69fcb989d91aaaffda5f2b085d4bcc88d10e07ec567b7f40a21437de6d4cb
+DIST shell-words-1.1.0.crate 9871 BLAKE2B 7923b36f0ba50c17ac4eebfdda34566b615291253b7b41879b3f64b3fc1325e63948d3d44801e40748b11ddd2ab201b81d238af2a2007c7a57d71f5dcd0667f6 SHA512 05c280a8e1f65b205746560a82e397689a3b5ec934219b558ece3a25efbfdefe903f9172319240e96039b38fb2c4be6e070805aedbdfd10344d9144b9c93de00
+DIST shlex-1.2.0.crate 6584 BLAKE2B ac07c648d9affe62512edab307fe07436dce69b428570ba6455aaf21c178145b1026e35704f920fc177b334cf190f57e393e4dd9e522dd26d133f80fb2c15f47 SHA512 cf48c0c47aac44654a48047fed3568c30f53f19cd131615cabbc247dbdf1eb1b7540b0d188f341251b4876dd0d5fcc13792800f0160f7907e8d8fe9a5e75083f
+DIST shlex-1.3.0.crate 18713 BLAKE2B 18800c364d3a628f1a3125097ea82fe6286550c2997235df0bf8483a3906aacabc81308cb239887d46ba2f457cc6f8acd5aca78316707eea5098cd5666aea67d SHA512 5c8cedbe666a14b8a0874defb9208146ce64579cde52ed483e4a794cac5dde6a24bf8d684404edff582f842e1fd4fa3fbeddbe074f191e4ec4aa517aa456fe8a
+DIST signature-2.2.0.crate 15531 BLAKE2B c584d9ad52a1ab3cdc129c36cb2ed6dedc40a8d49f7294352a7df8121dc57de78268f15d9ff9ce076abf1dd3c56773daa26ed5ec39c83a600b6a377b51d4db37 SHA512 673a8f6229c795cc8f640fbfe02cd912b41c6359ca23c5ddeb1679f49784b84f109c6c45e6210201c9ca05e441c1be64ce6537e81ccd3589b37be6d0bf50dca7
+DIST siphasher-0.3.11.crate 10442 BLAKE2B 771221614bbd56f609b9743da4352dc7a2cbd0f6257952fab0cd052e5e5b258a4c95a0461d6d1b579dec90b72d66a0e58e036899b3db8341ae753a421a4cd4d5 SHA512 601121bd41da896142dc6ccc74a6eec3ebee3e976857ab8b5d21e915fdc8bc6e979af66a489c406371fbbbfc7a13338cc4b3744aa981206e43c53998f3e1699b
+DIST slab-0.4.9.crate 17108 BLAKE2B 8e5288c4d00efa915e7be27b55f2204850968624f0d8101c091a357131106bceeea7a63c98007420c12f67893dd2228b15d3f23508108c3a0ceaa605474bc7a9 SHA512 b6b5423ae026472920f7c9a4abe0962314140a36dc562c0a9e3fa60725b2b8b7a8b343110d9d4c0e18fb318b0103e14c0ccbc9ae350d5563a5ac80c35f228c40
+DIST slug-0.1.5.crate 6833 BLAKE2B 47e4765e70a501e823eb02ecdc3fce30aa2216b3c2b329aae787a886a09ee7ef3363cf7e5d933cfdc07c7befb16f31bb4d480b7b937c58c2af1d34523907f96f SHA512 7ba0f946e60d2f5923cb21ae044dbd2c0e128bd77bc5eaf7171eb0a53584f61ac472bc937d8b600441d92aa6f916baa9797439c992e3a7cd6530243e8cdfc9c4
+DIST smallvec-1.11.2.crate 34801 BLAKE2B 58645e99db8f02db64d02c75860c7ea41836c427c03ee3b0b23365e73a406e4fd6ac312bf13fc5faef8bb6111c10fcfd5f839d5b3686e9b34d1626f8469fc327 SHA512 5cfb427c3b99b0dbd71f6154ed899abcde9d7d2992977ac7b2ef3a4c3ff51e4efafd133071a69609b4ed6cb269bdc26b79eb72e1988f10dfcaef8185d950cd1d
+DIST smallvec-1.13.0.crate 35327 BLAKE2B b1ac305b95d096afe72c2b6c9fde72d70379d36c7444e4f47151d42eb78903e0d99f7007acc08c6b6bff0d61acb14b830a097ed03eed2f765976bdf994911b9c SHA512 2b668a71462ef09de8a441565ebc128d94e76688f5066f03811d82dd9fc3127bae4e6b4c125642a243abf14d17f1560284fb8f38d3777334bf81d37687429c8e
+DIST smallvec-1.13.1.crate 34952 BLAKE2B e0dcf1d26883564cd4f5d20a588562404e193075b1ae011f7f7542009a9466e5df3ade7768e1a8feb8806774b2cee5f15d31779928f83714e7d4b6ed46af9ab9 SHA512 1259ef947400470b8c9e74c5582dbc1a49753aa46420883c1f7d66f320f67bebe733a15a23cd57ba461020fad4ff337a5b298de82754602a78f5e6cec969652d
+DIST smawk-0.3.2.crate 13831 BLAKE2B 551ed3406db797765034e2ba53d5aa75eec57cce608097eaf0f1a94fd1df8aa8bd248087a8a3b037d844fc91773f74501686180802a6d75165f771ea1f20ba96 SHA512 39f3cab5a6eaaef6f4e7703a6840ce7a805f6175e02968090a58a12d3420f0a144533e5d6542f1e9ec0e36902046a180386548713ef6148064922ff837fa1602
+DIST socket2-0.4.10.crate 45697 BLAKE2B 1af475724e47f0d7889ee092c4bb5ed34cd3a34885bb3d65a7c11428ad224174be94c617f5215ed1a1656973e112e40bc56ed50666543743371a65d61bf3257b SHA512 eeb0bdb86ad969f3cce4735c99aa812a867b11a5ec88a53fc7f5e399c510b47ab14d06bbfba63398fec0a0f65835edaedb7eca7fe36aeaf4805843aa9f0dd5ce
+DIST socket2-0.5.5.crate 54863 BLAKE2B 4237b540dfaa96d3f8a8b9178519e5ea37b6b96480a2aed5287f462845231427a18f5add26756c7b03c18d4d4aa617a5a36c5462258ebd8be326e8fed1c48641 SHA512 afa8df546234d4e8f89289622448aa42d8c2ba74a0a3a4b13c0ff7bc30fa435a7d6d6e8c9e2a6933cfa23ebdfb4908c865e82c657611defbc16e1f1bf66f9f8c
+DIST socket2-0.5.6.crate 55270 BLAKE2B 10eb32486b9a2908e05ab24620ad7a79243e59c2c2db5a7793f87f32765745b21746423d5b3896ef37d3dc9e76410fba97826cc64cafb7dd45adb485900c2282 SHA512 10f14ce7bcb9fabac56f98bd34ccd6368dcf4ca245ba2df80fe0f1157e177056eeffc6fcfb1d1fea6e89c0eaafb99d8056fbd10101031d3ccabb98950ec563dc
+DIST spin-0.5.2.crate 12004 BLAKE2B d67d9156ca6dbcf4022711cce797cd423a4977115abac4cafaa507aa2e1071b637275637a20934d4d0d6d2bf82c98c74a4506720326d1804952aa0fd5fc4895c SHA512 fc57f7906da2b7a298c5f89215e881e8827b4d9f934dbf138338e0ee30122d8459483be566268fa374b41d63d8dbf65d42e0b322535ba35c827d7edb2176f267
+DIST spki-0.7.3.crate 16409 BLAKE2B 6b39144e4e718ce5eb454e21ee89fb936ffd31ec99554b0150fee47bca396bdfe4ef39603ec029d4af4d8c4c3ba2de7f6c549244f8c20114de9b43ff14921681 SHA512 d33a6a7844b33c37628024ccf25c1a631f7a6661595e063049b8c9a9b4edb28f0335397faefc592c6fc5e96378b870ab5dab9b0649c3387577b2370ec8210db9
+DIST stable_deref_trait-1.2.0.crate 8054 BLAKE2B 287a65c3e5b47213544a43e57c60a54add60b4c2e3c8d042407d860cc950ba7ca01a2e67ce56aed6744992b61ec1f9aed3321e3d88482e33129548b7d51df205 SHA512 a13cfb22723f1f2cf089b2d07d657846f50c37bc0438d1a76096bea30214cad226b7a422c21f9e191ce87071da8a141d61882aedf9e0203a5fffdfda86a5fb03
+DIST state-0.5.3.crate 30385 BLAKE2B dce810b48e985b67e7d0c02c29fc718b0366e80522d211a5559cdffa1a8d46251527ae283caf49794aa0a655a73f5c3ce8d779e92ae5350adbca19caa2208102 SHA512 bdf171e663921d464b2df644d761c7754e36604e60d50ca562634524da0fe2dc0c53ff0a56d7bc7794d357f0844ee1ba197468cb3564e2bd7a240b30429ced79
+DIST string_cache-0.8.7.crate 16655 BLAKE2B 9a017f3248a3d5e7b8c1a05462a882862b20174c7ce5dda1568c3d3f61c422e84ba2ccd5d6dbd726d1c752f1eaa8062a179470927a80d5bdda0ce530d1ae2c17 SHA512 03f9cdd2c01c0f233284851f17eaefebd68a91ae2ed2b231fab2d6d6476bd19e0696d7d3a74fb6ecb2ec36b89e79ad966ab73051255c9e194bcf9c5029fb8479
+DIST strsim-0.10.0.crate 11355 BLAKE2B bcb25ad0a7284e24e4f17ebe0ccb621bdc4118e499b50b094d98aa7e8fcc0b96716c9953c3516ce7ea78309d41d424892ded595259696a5bbffdcb07802b5c2f SHA512 78b318532addfcf5c1ccc1e14539e258aab9d3cd893cc45d82342549bde838c177d90f13c560671f8f32929af47d0b467db35e6876bd7697d8b3f9e055aeeac1
+DIST subplot-0.9.0.crate 130930 BLAKE2B 6bf0d4aa71895e73b99eb21bb667a2f642b97428a8ccbe994b9fba39eae7981ed63b064e50d4a350b9489abf10882e1143500d2eee70d21c5e7e5fada6c34803 SHA512 fa30f00a386c6112ced7f5722e17aa15225e2b9734e7626ad731a442fb0bbd5f0a2fad341c8e8a9aa08d3ee9bc20e4d7a36a2f55d39555dd0de1a594799ed702
+DIST subplot-build-0.9.0.crate 2213 BLAKE2B 58134504525683a56297b96d72f0d48aa57ce87b48bb51dac7de42b8096ae2245482b043f7c15002cf6c4ea284d5935f23bf1dc3d90c2440e829b781294a47e0 SHA512 83e8b2894f8589c5dd66f9713edb5d4131e88fcadc729b77f84a453fb1fb5ef1f75ec3a04e71f035238fd77a5f2c23b201a9448dccfe7afc64c16127d488890b
+DIST subplotlib-0.9.0.crate 22509 BLAKE2B 1d107486ee5cb5c370424561323ca2a4b154d3609ede0267e986d278aa9bfeffacd44aae1fc0d0faecddc9a29f74a2275c28253d4a677a98f7572119a0b28975 SHA512 106b2265ddecbc57c87e566cb60774e9c5590d56ed0ae3f67c58a2de2168e9f3d53bf728d7674860afce63c78e19fbf39935e74ab75bec687764046f5dff541d
+DIST subplotlib-derive-0.9.0.crate 4490 BLAKE2B faef04b799c4759afe1677e82c2182e8a68eb7cdcc94f4c8505901ede40674b548d552375170f151a54808aa5c524a1402658d7d7e8b2bfa145f35e0f88d7844 SHA512 4c3aeb5b7e19b928f27b9e6a4e61530c7129690469aed2eceafc4bfc6eebc525792f5b29082aa1d5b812103ecd84a7f162a2d59972d07f9d55fc0ba889a43696
+DIST subtle-2.5.0.crate 13909 BLAKE2B 660c3a472ca54c9843ce3feea74b802e27fd7f62dd37a30e2a4ba82e4b3a71df63562e8865d5fc675d31d0900998a8730503f91a61450884446a3bdd6af0041b SHA512 f150b1e2037554f8cd3213a54ddbc258f8f670cc4f39e7084cdea4b47538dbc58b834bc93b443d58a4b9087224efc003234042aaf366687dbd32b1e7174082a0
+DIST syn-1.0.109.crate 237611 BLAKE2B e827445d00c79a8eeb91eacde472f1987addd6ce9e1df95d7abf6446a77ff4173a8006845f3ae71c1da47193cfb72e0ead9a6d6bad2573be12c17e90735d9ad9 SHA512 12816b9e8cf984024b2fbce9f0ae14cf94d4d2c06f08cc54fb793ce78770bb4cc1288eb7df0ba5e8e937756e1e8e295c53fe07a0c5dde1ea8ddba03b6203b37d
+DIST syn-2.0.41.crate 246016 BLAKE2B 9d389f2e2a0acb4c84c309456e8ffcc88c5d4d541535ed136832d7a6054dde45a598bb68e8a6f3062ca2a96e1ceae947d54b3aec9bad65b0c51d6733aa6c80db SHA512 6bbaf69ca783025dfb81ac3612ac60bfbed31b2d87792909b35c12892dadebdaff2ddf9463105e536b671dce5870610ab90fe29471284bbd3014dca8d6993f1a
+DIST syn-2.0.48.crate 250566 BLAKE2B e46b0863af76c3116c84d01b654a9820b7edc51f75c9c5301a7967d12284f78da602409f34fc40524728350dc6b998a4d738f08b8868f95236b3e5d24c460580 SHA512 926c0ad55cc743df20f9166b6d71fd44421aeb1f073fd86b6ddb53e13cd508b539c0360ce64b07b65597bb14639c8f33acf7e60951e1e9128624517aa3aee325
+DIST syn-2.0.52.crate 254728 BLAKE2B 1e56e49de8fee8ed47e89a0791bb0188ee8f0dac127f6e17a1c91a3cb8744a61a6e3b8d3a7fa5cc450a453e9ba7c9ed844302d23cb6e6cd8ca8c624ca475b32e SHA512 a0fb277a4d4611c465d76adf83040a6ac4375275d9f9414fddb34f577573b0f5890b94773bd57660e9af4b65778888ddf34c99d829fe4f58a966484cd8dd9b05
+DIST sync_wrapper-0.1.2.crate 6933 BLAKE2B 0ec797ddead298a95bde0a508ae942a4e90943948d3c1e4833fb3ad1cefd3566b7fd1aa0b133d614839707e3f416e3e739099ac73441527213da81b6d1c47d50 SHA512 ca7cd7a6dd242fa420e8dba820117d85b1b11ea6a9fd99c92a5a260f12263cac0c034c9f9fe10090d5830fb5bf5eefc8a5a0d0b5a40f3f809d69e5393693d5c8
+DIST system-configuration-0.5.1.crate 12618 BLAKE2B fa75a24f8db6eafe578bcbf162fcd110ca059c58af24916acd64959b48d8541e0aa95ce2c929a8a50c62e7e8a967de9101640d1da7805fce2f76b7c5c86c4544 SHA512 af77ed5be890e826b9b8f975bd2e63f3905adb24a597069a887ff2a861820f1ed40582b918f35c3d4eb063800e179b93e5acd7d5b48b147e9b16e3cf4c12840f
+DIST system-configuration-sys-0.5.0.crate 6730 BLAKE2B e40c4b5e7897cfe30b2fb6daa9b44fe2b83eb2a12d798a1ad8908b51abc735566becb0e001f52f5f8a0d3596f62a9eec631341c3a9cbd132a4f650f988c74b93 SHA512 764168ee5efe1ba82e847ed74a14d1f5f1892735e98657c3ecaafcb4b405d4f779592dfaade252f6a577ca2cfd5cd5e467c0b6326bbdcfa573c3ab01cdc8fc34
+DIST tempfile-3.10.1.crate 33653 BLAKE2B 819b183e7840f70270883ee8b6a91fa09861c3112eaadc65007199885abe099bd593e1cdc4d9ab48c23490a6d484cad9bf0e80cf4e718c369cc2418b72eaf09c SHA512 bac7515b85b0d01ea914b527f0fadd3a4d8e77c9eabe786977d2625d8a3e91decaec502dd15bab4d49a43597fa7cf7660fff4be1b043112d13b542a72443bf39
+DIST tempfile-3.8.1.crate 32164 BLAKE2B abccff7939df8cd223a5a8ee61e5af7c35335f1cd61b3e72fed9a8565465c293e99938d57b50743141aace3cd20422ad5d3090507ed66561cb0155771fe0a5ec SHA512 b257bfb70793575d59ec4cf4b7492aff83dafb68b367a48594211f476a3b1d4800b69bddc405d8749d8b320c30cbe71be1261a60b4bbc862663b37a6c7d97a3a
+DIST tempfile-3.9.0.crate 32182 BLAKE2B 4e802990988aff3ab5173bd96dbd906651a8df46b2619e6a500a3b9e7f4a3cd01dc7ee977791343f7875afdc4793a845000bb363d8c1a6599aeb6b1efcce5d56 SHA512 04e06c966bfa7a1567e7185ebd5c2876b96e46e36af14931bf0eba63795cd20d1c3427b6709a4cab2a68b8d289fdabd5537a50e5407a76e3a9fa0dcc7d3ce6d7
+DIST tempfile-fast-0.3.4.crate 8991 BLAKE2B 98fae1979a2be1aef1d9c6abafdffb6b90df92328af5c74d19ea4991539f8c3be7cd823e980c13e90f16300611d222c1d81b7eac4c55b7a3da3c38abe385cc36 SHA512 b0d44bbf78e9991784a9d20f3f3ea8d5e59e95d74d782889a3f38f732a0fb06920ec81295c8abdff7603675c55c43c3ff7d9f4bcc094f403ad83bfb96a9ceb1f
+DIST tera-1.19.1.crate 104237 BLAKE2B 244e300101e13f05a8547f50799f5809714696d4314f739a8daa5d5e5e4f45eec9bfba6e1e8fa036da73e2765b84735ddbf4cc0843eb0ea4e1e3c91852d3803c SHA512 e66944615221c45ffcf9ed3685300fae5076fc09019b6576f82e885347b3d06c1a1a26fa59297957516121539e24bbf888a35231daed66e6b67d16533493ed3f
+DIST term-0.7.0.crate 37082 BLAKE2B cb7947c696f71fc68bab3b25cc6cbde74b92380fdde5447399b06de99534b0cb2160963792824ac74a350444ce41a4fa16d6a9792a68d84578a15ab37ab76ca2 SHA512 9de6e836f1fd205b3b58645ec880eaabfc0fd8991e3980ef90bc6184b370a14676edb688a2a75bce412dd8ebd97345aef742afe5b964250e2b6f84e6b15b486a
+DIST termcolor-1.4.0.crate 18765 BLAKE2B d7286fcc84843296e2edf074e316ee8fcceb018c08deda7f1048e38108bf1a7c5f6b90dd3150078c413322eda08a1c58300b4adb963d9f51f307ecd08b5b7e10 SHA512 36c8550fe85cb90c4fdd1a6e3f60b42b6c71f65b6128da97d5ad6aac8350d907410899ad4a47bb4dc72ea6d00bc69e5a1ccc80ee9b0e80a1a27912e233f3e416
+DIST termcolor-1.4.1.crate 18773 BLAKE2B 34676efbde8e242415857d6d40a287ae3459678d8222f5144faefb8c84d635686f640e79588d98635c8f25b7628ec6663a01b16e1e462705b5cba7e8b8e61f44 SHA512 b66aad157c4fa2985f764321d157dfb1f0325fd633811870db7919b5579bf7bc19fefe99e1c706cdfa67504c37dc2ca3d283e11d1bb516edcfaf1eb7747a778a
+DIST terminal_size-0.3.0.crate 10096 BLAKE2B 097ef50a85945128dcfa36d8ea0fb15f11142c206462a32980dbbba4fe2872abd214823fe3c75e804f3159a97d6e929ec338860e9c89587da509fb9e6da5d339 SHA512 f3bc9144aa8a87556543584a2495df6267ce3bb017f3ed3d00fa43e89b5de783e1285ca62dbad9dd9c3b37e3a476a6f3ab0804eba2411cb594a569bbdb310681
+DIST termtree-0.4.1.crate 4557 BLAKE2B d4300b0e6e908c519a0a76f5e08167f4467f428b2926e7739614cef5d3e294dfac15ae8576f7011a852745713c16da93346660ff96520a2bb90a4dd4c23d889c SHA512 ddbe0d3ddd79b182732359f47958ca32aa351d10b1e7d5f6456700b851aa2b5314ce005e1fd120a248b676f219fbd68039cefc071d92c5b5477d053bb6e29062
+DIST textwrap-0.15.2.crate 53191 BLAKE2B 6f9488a5d44e8bcdb63eefe6b7d95772ef84196b0002dc12257fcc0ea79c50225478af865551617f2346005cfe73bd0604aa18e9996ec076f27569054f41776a SHA512 1c5190d136fc9fdab1fca36dbfd3ce9228c0bc2a10780d1a7fa64cf5c6ff30d4c0e3827c2253c50e8a5c980a15441679edf65f024f2b997dcd61e32f2acc624a
+DIST thiserror-1.0.50.crate 19414 BLAKE2B a093f66ad191a8c4b15356f8d29578273b36f9f11b5843195eaa15b70bd4c8eaf6dffb631564386acf35a9ddf856e05055b419af52d4e008f582ae444f3dd5d2 SHA512 65605a9cfbc43447a50980739259a45d933f1eb315926dce909892f7162c79bd04bfcee7b38b5a9fa71b24fbe4416d050ae8e2443932577541513a23ebeeac46
+DIST thiserror-1.0.56.crate 20592 BLAKE2B e98c8bba8d21342c981646e88b72a7cbc146c695a200aae3e076b55948791cc51a29e8818d64451b17233ed4d095d0ef63ba4fb07502f4ffde5af738b8629c37 SHA512 6b7c856745256d6ef9e7ab2ea0027f9c1ed2c75ed5b075068af57cf706abfd835fd4552d9ec7578bece1f820086828c5dec85a9cbada409569838cdc9d63936c
+DIST thiserror-1.0.57.crate 20993 BLAKE2B 4eb90b8ee027e39102d6c030176db94510180f2bd2966503501ff89ca6b49afd61e6d9e1ebf18c08d374ff9de4e958dfcb3da8740fdfe31cceace5be456bfe4b SHA512 0ff7e48c3696f4f4c6af29f3142f0a7bb88a07b7a9877ec243e3ea15d89c48f1898b731311da5d4a7c88060628cae3eeea6a4eccf25bd851cb3075920cb1a936
+DIST thiserror-impl-1.0.50.crate 15357 BLAKE2B 41309507014a2c628b7e91d250335070e4cca6c6c452c90ee7e6173bed049df83ca197b37c16537cf15415550919c248e0f6c798aead760e7bbcd25eab701d50 SHA512 8555e010f94390e93ba757bce9ef25d066ed542f23b843db431a66fbab722584ea0ce6c9d4b6f4d92cea3d91c190336abd567c4a0aa4a27893db25720c5b89c9
+DIST thiserror-impl-1.0.56.crate 15367 BLAKE2B 6fad787eb1e2c0f25fee7bef160be794fb8000a0aa292ec0d2d66d7a4d1fcb226c3e2e690ff6a61ba2d8704208014eea84044dba27523d4b2c26d2f7d4ba64d5 SHA512 da66f4674cf699083f7142f3a60c1c9334767b4de3690b4c7af460ffda787fab2089f5bca231e92b6e71724d46fe7dbdcaa19073f5d8100838536d10971efbde
+DIST thiserror-impl-1.0.57.crate 15639 BLAKE2B 2838235c5536fcb16d19382fe286850d6fb882b1d77ca4ade6a62e1d4727ef89f69cf0383cf330996f9e2303226d5fd709557331a45c9a91393db1788fbf4422 SHA512 a850806f09b232546d1e0df5e35cd961a8aa32f1d8ac3b24df360981da53b75325a46dc788c994042c95a5887fdc77234b9f6ee5851242f734a613e579548e3c
+DIST thread_local-1.1.7.crate 13585 BLAKE2B f497dbcdfaf7dbc8b4b0dd97f77ba93df15b63303e7894c9032c9822a5b8111e0a21db2fa8cfdce5a503f70959ac9cdf48c840b925bdd850dc15e8436ba72379 SHA512 3772452c2a349fb564d29bb06e13c8ae64807db27c3ee217fa04fd0e9847e94adeea582b82ffc2d9116f31ff478eb088550caf1346c263de49b55fa17b431c31
+DIST thread_local-1.1.8.crate 13962 BLAKE2B fce2feddaaebde42bdb83d814929868f06387a4fa25d5becc73ff0b983395aabe076268569c6a89e2d90ce6e68d2ebca7c3e0ba1c9159c61b32631ce39289a9f SHA512 6d7e3941f43c43ac091db5d1cf2a8a3892b54b0634d9200426eadeb82015566532f04b6040085dbdcb10580ac724b6ded8416931d764d795a5f923aced66c492
+DIST time-0.3.30.crate 120289 BLAKE2B 917b71ea8362ca14f2564706919e7e62ebd3e8024d48ebcd9ac9799368a12f425b982a7739a73c025155d5dd0650ef8c9fd4642c60a9111294cad7ac2e30672c SHA512 268f0c779e2a44431932aa407f39878ff1412e287f9678574537fe7185f12faf7605c5ef433aa6d364bf77894e819ff3953f870ef7ad208b7203f1c58eccc4e5
+DIST time-0.3.31.crate 121762 BLAKE2B af9097f5e44bf1a2d3bfd26e094e5c3bd17697b35ace2549167ce9f766e422d34f619b230fa81e5de6296f6d01de74a58923d7e69f7db04d6ad055d21f177bfa SHA512 e1cf8197f1eb9556e6320268eea35ca4e5ef33020fae94b181cc21d97b56c074b87ea783804cd7b7ff072736e498f0890b7af8e16c5492a12a4597a4cf33c4fa
+DIST time-0.3.34.crate 118430 BLAKE2B 6d04a20596c9b0961ca104748d9d360f07b16059719d7410fdf1a7a0d5f2aa02aaebf640999464835964bbded2d3257d79c4b0ca3080fbecf13dd2d0aa6962fc SHA512 3997e1b8d9be2f54184ebc9e1355d4b65f0b7bc9439b2b29e4a4acd86ad3a3aa019261112a24d998d76a7f66b266a86536fa50412279911b14d4d7aa7078c116
+DIST time-core-0.1.2.crate 7191 BLAKE2B c477ad3410ff29f3bf4a38fc6ac4a043d49b6d2bdf5cf309ffcd2eec3bb6e4c4b62156ee7f069f0b37ea31c163bc75ccbf35abc1db2833cdd4912135e60ddfc9 SHA512 3861724c23cb806829a01186deb5217ae8252c20af622975264e6670cff528f42155039e4937756a9eb312a5580ffab07949437d5504d684a0e70755046cac52
+DIST time-macros-0.2.15.crate 23568 BLAKE2B ed16207f302e03095e726f0087f9f7c1514cd71b68a17ac804424c526349838171f3bda62d442b8429a89adb084cca1a4117828c3d66d20f2ff8272d7cb2d3a6 SHA512 d6da54996ab99a46b2b2cef83cec62eca2462490db439ba9814502f7d5ecc3018eb266b29453d601677a0ef39797da77a106d407e0e5de3b110ec1c5ae2f3c6b
+DIST time-macros-0.2.16.crate 24356 BLAKE2B 807f56609924cf66dd57eba1d39b0b9302dbadff468562bd624c5413e5e9c36c416f670d558d519a89c0399b9b5aeaa41b2fa2bdbac9113e61bc830d7494a470 SHA512 19345f2bdf626cdc8c44bc11fbe9e13466cb7223cae89228c20ae83e7e9d71e8fe6a037b0461c289f9ceb6c8f08885458bc1db09adeeaddbbb0fbfb0dbfbf6c5
+DIST time-macros-0.2.17.crate 24443 BLAKE2B 5045af9352961db0c97cae2f6ca3e8d2c4f89a129c7ac2ec1d8d20804292aa9f2901a61f910a564954614b68f39311bd381deeb66fed8bdac423227d077f3d14 SHA512 c81747f0b74e68d3b3f36d378ac5911dece8c6b511e5ac793807f854cc31c812b927d0df941f55ff90d3d67512d0ac6a5f63f2de4322c81b05da42f46b4a661c
+DIST tiny-keccak-2.0.2.crate 20129 BLAKE2B 105a2d2af36cc053cd95721ea563108f33b8a3feb2ae84c75a04a65ed5d548dfe35d8b2e48977a82f725c0ebcf914f21157c547f4a74bb4d98c2e894385139be SHA512 c0219f23361eb07e0a68575c461a36b7286d9bdebae89080d9e259178d402b0c7762ccf33e65a16951ea168392322c44a24eb55189cf143e22d09d6dfc4acec1
+DIST tinyvec-1.6.0.crate 45991 BLAKE2B e9699d4d80a78978f0ebfd049f5b33d7f23d401cf4f4439ccb168e8c0e322473ad0ea7e2ff0ff69e9aac3e5c4c9ae5a7102185533bfbf96dbe77b3526e700bc9 SHA512 e5acaf353c58c60ae5556130a934f1048abb79cf6668ae467d308bac44b689d8a9997227ea879f4b5fe50f29cde8761801b088d7149bcd063b973056c381921c
+DIST tinyvec_macros-0.1.1.crate 5865 BLAKE2B 2bf4f68ca11dc19c72232951605a4c809b34ff38ee365ee4f592a3c41360e23c9330cfba961e2692a0ad568fef4aaaac51c40808d491178cf7a0c4b5a1c5d484 SHA512 10008c7b3a3d50c94b9c370015b76ee082f5dfb6dcacf014dc2f2dbe92f903618d10d0202b21f48fcf98a94ae76fb712db55a5e8ad353645d378cf0e6ec74f7e
+DIST tokio-1.35.0.crate 743314 BLAKE2B d98431d3687bd7f14af52418fcae0d3d0a0e35c508c3c5a2b7fd8e5cb0ebc8ce1187ef96500e1fa7c2f116fa729c872a0e17286a5fc68be1fca8f4878621f5c5 SHA512 85e1d9504cbf3d583aec5c0eb931aac3d5318fac0d3a606a2e511d81d713c9be318c66723d9b7ecb7eb107904ab222727f8f92c42f141debc1989b88b8ffb914
+DIST tokio-1.35.1.crate 744407 BLAKE2B a3fed316542c4275aaa5c5b16353ae7e15306c9c6e06b86035b43df3b2a223ee4dbd9e8adbaf5a2426513279b68249afae5162bd53e14a6736b71bb1c0d01167 SHA512 75c14b714341db3764d2fde645c6ffac6f4e32be83b3ccf6315f3240fed96b65c75b8a0936df6e04a0a45cec49b3a781b5b8001282c91704f6a19ce7d188675f
+DIST tokio-1.36.0.crate 757286 BLAKE2B be9fccb7c41fa6a48f500509ce7b7ce0e1c831a5ee51772ed10fdf054b5872395d0037864f10da4d8cd160d15e8dd8e2445446de75b8e8613debd01e530fd0b8 SHA512 0687980dd375965647c89cd6f569f74ded6400dbbf73318f02d8221e8f49a03151a4f023fced542cf63197d7bb150ca45417c10dfd91517d10bafe0d329d6848
+DIST tokio-macros-2.2.0.crate 11520 BLAKE2B b688669f8bcb44967fe0d3db51fc5d5f86da3cd0c7eb7b5803feb250ea3444d134ecc7f79345f0b947cd3479a46659f3a158a04e0edaaa52deb8d343deac4761 SHA512 7e33fa62e0cf4b829638553a51f849242788d217264437444b3bf478fb40be26800d5cfd954b1bcdca1e5191b3c6c60879050f0f7e707461f7b090ae5025e0c6
+DIST tokio-native-tls-0.3.1.crate 20676 BLAKE2B 4c752179aab8b4beaa6aa212dc8d9e4a2b7c12be0dbf80406f20f92fd12844a3390e88a1536875596ab44774a67ce35115ca4622f9faa977c80c4261ab4c06ea SHA512 bda2e77671e030a021f628ad760b3fbdc26e7483a5f9ef6c6892ae0fc38b538d52d527805c020d578079896d50fff0bbc036a87cc91604904840d5b7dc181914
+DIST tokio-util-0.7.10.crate 110508 BLAKE2B 073b25e1484d54911bc15fc2a4b3fb7658f24f7f77a2382f9f84c5122871cf8c5d6097d5c784cd75b17a79aa63eca80644ff54bb496b52e53bb89650ce35cab0 SHA512 d77db36cfa5a2ace3090874d8996b9e94058ac31648308da8dd92a7bdc9b9b61adb703dbd2131adfef0b428cd61b4de76fbdb674f718e89b297f762af11ec50c
+DIST toml-0.5.11.crate 54910 BLAKE2B 9ecd5103b33ab47d4be23c897c7095ca381cb79bedcaac4918cddc36fc7cf5d34ab664da52c2273d935f04486e9325241d6b66785d50aac78453c219aab49e1e SHA512 eddb82aeb8fdeb5436579292c6f7a64a90a2c7bb54070beb437bc7890b99795d0505faa8d6451a99e8bcf440f78db8a1b273a697c8ad44275cc4163a9ee49317
+DIST tower-service-0.3.2.crate 6847 BLAKE2B d4571704eb4bf7f729f4535a04b7eb94f644d71ba8c5604297843351adf4bcce7ff64ec4e5435783ee6ada1b0a5c97726cfaade391525c6b2bca933cd5e8ec19 SHA512 f4578421603067fa708c4ad9eca5ca096b5262b6d51a404f37d9fbb6c64f027cec6114991e4b7f8324cb756c033971a384f1804add28e00d0cd6b2ee01d9e005
+DIST tracing-0.1.40.crate 79459 BLAKE2B 33693ee71564fe5925a63dca351e838dfd8612b4b1e49a33a70095e56ca63287c13c772661ace0e540d08c92942d7cbdc51ff2cce4f4b372164d9aa20ec05dee SHA512 5622188a45dddc0d6d3a8244a9b12db6221f4180944ce1019d18f4e613e4bd113dae5d45fb57dd0754f6e8e153b047cdf00c8f200782bb2b868bc2d423d99275
+DIST tracing-attributes-0.1.27.crate 32241 BLAKE2B a20af0f50a90dcd64e5318e55779142da294ba18d1cd40059a8aa964fd3c92834e03ee563e41caaeef71a30e3f027e5c8d167d90e2844da79e0774b267e179b4 SHA512 7dc59f4234c3bf3434fb352baed2b81db4e931eeb3ed207c4a204e480da734be40847b167b808058d2807b5583815625bcd5153e2bbe79804cfa6f069a74ffa0
+DIST tracing-core-0.1.32.crate 61221 BLAKE2B a7815c46af9852ce62498083103c6d359351f4d33609b4291330073b6abf4b63f5e1bb1a7dfed3bbf4d6913ad5217e96999416261af8a70609408a29109e4db6 SHA512 164f79cacfcca533a53b7dbbdc2015aaf851a16e00c72fbc4e5f515b6a6dedfa464e964810009b54f08cbcdc5a314e50245ac7b1b01a71fce4c63db135bf5521
+DIST tracing-log-0.2.0.crate 17561 BLAKE2B 701bdadd40f1343f3c4901bd8dd188f1dbc0afcdf50807bd0f6df7539635e239b5095696872103125a4d4cfec24af6336fce6f3931363dd5be4f53a09fa584f2 SHA512 0c1f060e8ffb9ff24cee7b85cc2d7d42c69b2f7623a7faecd7422b23b11ae8d5c7691e4635bae76861d444c369d9701ccb147904668023642b223e442e3c8285
+DIST tracing-subscriber-0.3.18.crate 196312 BLAKE2B bc2f04da63b0313d26073eb4a39b549ae37701e4dbf1fe06a2483279a03d9dde981f0efea6ceb5cd441ab313bfe7eaf812971c3ca60dfd4b5d9cf0d2eb7bacd4 SHA512 72f91855637aa476f03077d5f523cbc94989d40b12d7328167f88b081869ed096e6370450831f6cd5f0686cae5628f14eed4696c06a2ec75f56808b64445e0c1
+DIST try-lock-0.2.5.crate 4314 BLAKE2B e75c6c0d7c975e294e3d723e2fb023067530ad6db3c7bdbe89b9558764606fd1a74f0d1ba787d85266db1912dbeda85408e85646d0f7cb24496d743b7a18c705 SHA512 433db3c52f55d78220db414ef6a7367791dd66eac935f41dcda85ec9200f0eefeab6e8342e70aabe35c300069c0e7b7c4f8d63a2334b52a081cc98416371ef08
+DIST twofish-0.7.1.crate 12156 BLAKE2B 282ba2e6e4610297a67aff0e06db6089c57edcb0056b4d6592a84b96dffed7e2394c7ef0418e7c0b7628b2b9585b6ce8a0f0f981de36c3f10b8ebd3fa85289a8 SHA512 9f6f9768e0ec227d03de0f95d5baed803a710b286fb18a2fc4e325eb518ac2e483fba6928b14f7b6a38643b0320d6d37fa1f3d2fdd26e805cd23705753cd1055
+DIST typenum-1.17.0.crate 42849 BLAKE2B a6d1162050679e2c4ab2467f3a77d301f6861882eb7c9749f31d047f383dd5bd2ed5846ad63eed99ccc04d6ac36cc697a305861e1d65880b4d2ef04ee0a79b94 SHA512 99773d5d9f850c0602db4bb67dd062b0ade6f086e155216f1bb2fb6569461ba7e1b7c2f2af81ea8833bc3bfcf3fe5033edecb7c438adae63f59d3e30cf63a508
+DIST ucd-trie-0.1.6.crate 45790 BLAKE2B a6d47c903be6094423d89b8ec3ca899d0a84df6dbd6e76632bb6c9b9f40ad9c216f8fa400310753d392f85072756b43ac3892e0a2c4d55f87ab6463002554823 SHA512 00d9732797029c16d84fe518b2d90de841b87b5ed6c3628b9f097f5340f1e50778749db18f22e4ecc513f53624806ddc3484e5cc9ebffdbb6c0c800bef817e95
+DIST unescape-0.1.0.crate 2412 BLAKE2B d373b1deeb116af0cdf177086bdfb2228cb9a1cdf56845a4fa37d92c700e1b71cc959617687d163e0f5d062f73ca48e9121dce56bc278374340189ecb8f110da SHA512 8900083c068fa12f719ac6a08436b22945a35ddddc61bba85fe47015e449026191f543c3ab15e436925f0799f8611acacb1d016646a1b0742a77617886533eac
+DIST unic-char-property-0.9.0.crate 6809 BLAKE2B d2bb66259b66e59e831ad74d89528882336a7cf6dfac7a9f49308a70a3d61d5ab88f3ade9df2c086f27ff4a6eae0d2d2b8e63bd154ce3e700cc525769f34542a SHA512 ef969968c61eae6a7d68e6ccb0b40f6618a69bfc4714b51bf4ee8c5ec4532d10b9c6675a4cd5121c904a578ceec7c6471d1496fedbf121059f076ad1c5ccb70d
+DIST unic-char-range-0.9.0.crate 7020 BLAKE2B ab79b4298b999a9fbb769bf191f83e259b40b8d06cc5cb82abac48434162216a283fa82c1bc9af8b40656c2d06e5b6a919ff7888852eabb9001a92db12fa48d7 SHA512 bb0ede1695f4f016bdf9ec83bb49639527248c175c71d24993b8651ea6be0a411251ed8518893101dd5e96fd2913cf15ec27799c677ddb08b8e408da06ae0ceb
+DIST unic-common-0.9.0.crate 2558 BLAKE2B 4efd81198a61076ed45f6fff73561de21b5b7500277de206ed41cfb01ce8e5046a1e2c5f90ac75c03eb1897b7f54a14cf0a8f6d9cb39f624b3a9fac375468e58 SHA512 9212f99afd4c694a3a671963d63e5349f81adde6d5f50c92ec39d15e7ee24aa91eee63ba578a857c8b21380937860968a8e13cd16bb0ee0c0ccd96b3094ad155
+DIST unic-segment-0.9.0.crate 34848 BLAKE2B cf04b1d875ebc835758b17f8fa0937da8e47b5c3aa3d2389b9ee35160805b1a0696c3a654d68b60a515fd31dba0571b0a087e97f6815ebd075e1bfeefd0a623a SHA512 cc2a27459dca554a78ce24fee42f0e4d0fbac37c42b4c5a1275f9e3b412cd1c813a4b4864857ddc33b549d99f10c9ce9c277b00f9fa7d93f130f5e47106d8fb3
+DIST unic-ucd-segment-0.9.0.crate 39262 BLAKE2B 73a2f0bfeb17ee731c17e7eb4b7188a800fcd3745c5c6480916240d087df5a856e4f51556e1aaee1e6668b216377acdaf4879beee6b285da040f6871f0c04e6b SHA512 04aab71f97785453dce7f561acfb2382a23d60a68735f3664577015a256191463dd6b1f90694e4440c4889eb9b6380c16c7a0ec2dfc2d49fc44a284eeca43c09
+DIST unic-ucd-version-0.9.0.crate 2246 BLAKE2B c546ee182387db997e6cd699a25bc201fc943306d8e87f96edc1a3dc1cd5ab8ad96f34e8275721a5604765aa6fb6f81e3d8d9eae690d04e5ba71325a769b065b SHA512 153219ff18be02e23ff3dc90bba11fa8c7cda11b972e0d84500d9a0742fb7d84466f2cc63ee278a24098c39634e50742af3317cd942f4ea882ef5a2a8e003d7b
+DIST unicase-2.7.0.crate 23783 BLAKE2B 2b74b932b45c9d5b984b57bfe8249496c192944e2e66916919177eac81c509e2d7a5d30a85ea58e8cd5a0b47fec746bdb18723f3f14002fc64af3a0d320a9e7d SHA512 c2b05a3bbd8996e1cf65d7458f5ad95de9797c8349484f8db04967bde15c1f057f62b2f7a60e7367871512071ed5076c0da042169dbbdcaf4d6c16cae62da828
+DIST unicode-bidi-0.3.14.crate 56429 BLAKE2B 8670c2bb1ad98d4540d7837e8b395078b5e0eacc0dcb7ef3ecf6ddaff9d69ce136a883b99cc5bdafd3a3d657834432d0145b11a44ea1d8b776a5394e56ba04f1 SHA512 8793d415e33f1f693ba5928d8aa09ad6dc10bca6d8ad338fca527e5b142d1ea1cb84515459a9fa0a821ae68747cae570bd3872646fcf218ebc7167ad41c97379
+DIST unicode-bidi-0.3.15.crate 56811 BLAKE2B 1f1d372c86ec7444f13eb32baf13dfc8699b52156b265a2b53f40c0d771064876405451120fe54739a2679e6991caaf4f63e0644f03729cab814079fef4868c8 SHA512 7a21d5eb05ea8d691dfd54ce4cf7d3693d08067f7a88ef17b8c3044634f46411176b1bde1516c442577910b254007b247f5e40f9932eb601cd96cd574f9d9db8
+DIST unicode-ident-1.0.12.crate 42168 BLAKE2B 4cede03c08758ccd6bf53a0d0057d7542dfdd0c93d342e89f3b90460be85518a9fd24958d8b1da2b5a09b5ddbee8a4263982194158e171c2bba3e394d88d6dac SHA512 bc1824e1e4452a40732fc69874d7e1a66f7803717a314790dcf48867eba34bc9441331ef031e386912e52c385645c25b6ed39d4f149973b5b97371b1b96b1920
+DIST unicode-linebreak-0.1.5.crate 15324 BLAKE2B dc560d5b36ed01357c22750feb7f09fd0f57fb0ea543180f6e31c0b71b51df4faaa70ac8482f9cd60e5d1faa5bfd4bebfbfd628dd5913c2c4a858ec04beeca3f SHA512 f37be2f7b04b886e95bb7d0f33bd392b78bb940ef9a01cec487062cf31ec0367306650fad7004df556887a324c714eeb28f697044aad9a429ce07b7b7344af60
+DIST unicode-normalization-0.1.22.crate 122604 BLAKE2B 3f3430b279cc0ce1595392c869442ce676ab097154c688779ebcf726e10c497df59be2cd7bb2f84f99499a9df0654760a10ac92224c17d74775aeebe291241e1 SHA512 a5810d5e9cd93dbb80e013997aa9d38e60834619483a6623eb2859ec5d59a5aec3fc4db123dc7f4e2fe9f2b8799cf6af48bdff22d69a00a23707240e8bf3bb3c
+DIST unicode-normalization-0.1.23.crate 122649 BLAKE2B 22ea5ce3f5a2b371c3c8782321b1bbbee724db1e4d8c1d43af4e6bd8044b99307c227d93631d178d10fda445a941a485882ae0015a6e3d3c347e4bd465bbe1d9 SHA512 539f04010810d73fde7b0ab314faf813f3e7ecd2e51d7975281554b7cba4a8706e2b5523c4b7840568593652360ca59e9db0e1ce342e71c28db635ff55ffb0f5
+DIST unicode-width-0.1.11.crate 19187 BLAKE2B 6baf7f3b32eb838925e591792abfe11968206d177facefb89ef51daf44c18f3fef1e41c19a47b88b81be50667af626af2024ccc540b240fb6e1d83fdea57076f SHA512 ee06f4144525424327a17578642565f396802f0eea539b3bebc8d9627376a8bc6c5376d83a6ee577068e99fe75815bd765e6d49fb9ab9b253d00594bb15a5ffe
+DIST unicode-xid-0.2.4.crate 15352 BLAKE2B 80c327b39f3b8f2cdb5747cde968cfa1efe7b65b6bee9136adc881fa19f66aa5b1010d9d08de55a61b322d665b5b0cb0395e9ac471f6333c40d8dca5d97e123c SHA512 e67bd1258e1961807d9d5fe583a89ab5b82b2a529ecd32cadfc79aa5331380eb4a2db9fd96b74c8eace47f2f29021587d69bcdbf79f7e2650e92a25f7839d03c
+DIST universal-hash-0.5.1.crate 9146 BLAKE2B 9095f95faa8ed4128c3787226f3899acec4278d36799ae30a7ca71ade7179c274a1807f62605e687e60ee97e6bebfe818100ed0441db455bdee0f8e5dd451809 SHA512 83b3ddb1f0d7ff621ca2b3d426c2e682d8339a2adedbbbb3a4584977e2e996549d665578729bff65b5693059460e9e04b9df2181c404980d3b3d946c80e0b589
+DIST unsafe-libyaml-0.2.10.crate 61964 BLAKE2B 07de7d3925cfa25f7d95d7a48c7fd5266d1db763b2715d6eecb7b288a834b794590df4638c91d0f021d348c354f7320441e54d62871c7156ddaa821409884a7b SHA512 9989fd93105ae343ce3ed097fc66e62ad9fcb64b8ace4ac2f7bcd374782f9919082ba0bc0f246a9a7071c35172f08953560a8108553076a819d9d1d7dce9a5aa
+DIST url-2.5.0.crate 78605 BLAKE2B f3fec3477248cbbe67866577eebb03f517c284a5e5cb783132b11ef3ad156a03524f4730f188d822dec85169d7474e265099296d6bdd4adf5ffaa0a118821617 SHA512 4aedbc48b85bcc2853189f5fe8265a01c76516b5507f4e958d8d0b860fe2590c69c95f0f4b9fd6fac9b8d5911bcb0a5e9ab7f8e8b600f37a12db1438976ee5c3
+DIST utf8-width-0.1.7.crate 2977 BLAKE2B 319871431fd21dc30f812460ca69bf0f3b1f6f9bdf749e4ab650eee1597e3a86afebeb646f4abf4b32ab661142433eb9bd2b0917d0f5c0a93d154168c2ea3278 SHA512 ae870bc338bc74f9e214acbb31155ed37e3c686abcda81e7a3f9b8440d2782e4b29efa6d1a52afb22da390f3e64f012380f18ba1e3c1a37bde927812c361909e
+DIST utf8parse-0.2.1.crate 13435 BLAKE2B a1c111d7ffc60690f2aaa86f034c66ba1abe4e126f1774a4377d41eba3269369862f57515af387ea785d69a8adf46338b5e53761b5ee6f4f4380473f4d9cab0a SHA512 51fba8f1e7eb74b7020fd831e30a67fc8353ac2ee07335c8c3374a5570ac8117f165f6905d4b7f0360095b7b5ed3e739001d02a8cc3c89195baf2cd679136050
+DIST valuable-0.1.0.crate 27718 BLAKE2B ef5ded994c9a6dd302bed27f0d757447b0c86dfefa499c1ef0d25c3a6745ce61cfa2c926826534c9f605f9b89b4a19f91f06f94ae7c03f1ddc4c58fab3ae58bb SHA512 a97f65db1f1c5049a276dbb0e45e25c6fc6ce9d27ac1fcd77c945324cd8216ef60344065c79799ca04e338455e4f7422c44078eea32d5fc359dd0211ee7eb387
+DIST vcpkg-0.2.15.crate 228735 BLAKE2B 6b6bacd9a7fa38919241f45a97f58cae957e58d3aac99df208a26aa718e4f1644f4ccefa31b09151e5c1952288e0e5837c363918b98c7f55079a948a952c1c50 SHA512 7322a21e8811b2fe4e79e09dc321458068ecdf1953f05d36233f3278ecc0b1dfc64194db7010dd46fcf692285f42475beb090c6c6cac0c8f9fe0eb5c770e3172
+DIST version_check-0.9.4.crate 14895 BLAKE2B fa1fa4008af165bfc1fdbe560488afd9d232cfafee94104fbcc4cbc52f234849bff9ddfa88109a1ac682f6d9c1d86b0459893d223f64e65adc08966aaf93dc89 SHA512 b172dc9a3759a4a683ffc39b9a40b03b9974b626a088217de87090466cef695226557c226cf3e469b2b25ee7297b7eb0d7719878cab42457f80146a81943c0c8
+DIST wait-timeout-0.2.0.crate 12441 BLAKE2B a99d3f57bc6e784ac06167f98b2dc2841f730dfab4fb9772b15e67707f756d6ba7daeb3e992d32291bed3daa85eaa8a8ddde64db5e1acf1cc4031fc9bdc82212 SHA512 db3b7aa2acfd44e64451042b8ba98eecab77a82aa5c58ed08dadb119ab36dee4e26d62baad7978ed56d5ad03019c96be5021455362290f56043981137bac8066
+DIST walkdir-2.4.0.crate 23550 BLAKE2B b4298c01cb38be0479b7ddfee627af01f889b6b6ff432e368bb67f65134c3958a4fe271a5a7dd61b19259ae88f5680e5ce8e12e50a872b05fcba68f59b7073ec SHA512 09e1bc852c01b452c95b26a369831a97bc5c9e0ada3111c73774570dd73bb5b9e4735317d5572304fb48dca44ce7b9f77bbd17c418b6b047b2ab17b8bb42d9d9
+DIST want-0.3.1.crate 6398 BLAKE2B bcc1384bbb86db27b5e082b29a8dd4d89c37b40f6cdec4df8a86c8d205b418468b6cd42a78bd14ebaba057b28e151c00b474c098d7596f49a823ce33510c13b9 SHA512 f93f765113f035e134b967e8eb3f4511b8e03e793a47899b614d826afac02348fc02865c298a10410ecec4eb64f35f66c22bcbdbe36ed0c4c1665dca1db4d526
+DIST wasi-0.11.0+wasi-snapshot-preview1.crate 28131 BLAKE2B fe501889f25d65e2d032f885cc50c4f8bf7dd70fd5cbc438de349838370d8699e9627b0a4fc76030ea9fe6d508f41d0c9928a875fdbc47e73bfb17241cf7b155 SHA512 043500ab28cd9cb779475255da5d109ebab7fccca72b64873dc28d77bc5a157ba8d96b9e8f05223b5b36c7089bb7b4ba87657fc69bac16b78972f897294a865f
+DIST wasm-bindgen-0.2.89.crate 181935 BLAKE2B 88ff35daace267087750053eacdcf81f1d6cfd7653e1b21cd8436799688615a2840ab733e0196cde747dd4a49ffc3d4efc7c64f48e4e75bd9a240a689f7c037c SHA512 e9e3b95547423ac7acb0f0b327b9fde6c8ef3160296509332fe5d9cbf9eb6a4ed6ad30b29552cdcd113a94e95fab4e3ecc1e7a03811514f84fac569972febf5b
+DIST wasm-bindgen-0.2.90.crate 182529 BLAKE2B 309bf19f4f0551ced885ef7ef80c56bc54431cf06c77e430872fb87e3cfde0c0dc49b018d070b505ea8e488e94a4845ed143430e3c4b70ee48713147b980c6e9 SHA512 c6f73581590a8142b66bdc6373d925f1b1d37d4d09718b49c3454d3d2e16eab3dde97724cbd246420e0c29656bac8ede82eaa0b0e94f22238628dd974223db62
+DIST wasm-bindgen-0.2.91.crate 182689 BLAKE2B 4ee85709546462be3da2a6f1caa02448fa903c7411eb264894aac402979afae4a0d7f3dbb486266b05d8caa911893ae9bfe9921cd36e03eb5147a8d75d6c17d2 SHA512 80e91e5b6094eddadbafd842a4a1b3284de7bb51bbd795e8716a0adac354dc14ceee0593d7c33090de06aadc8bc61b8eeab8851d066cc4ef4661e64adff1988a
+DIST wasm-bindgen-backend-0.2.89.crate 28205 BLAKE2B d280d04a6e8df72c0eb0d99b134c017be8c7d378578e23505ebb184510e6eab746fc06ca25333a62c24405565531b6e1c79a5010ae31aebb280c7820d5fe41fd SHA512 9ff63a2401e741013753fbbbc86990948e0e8820ffdb4b16167d2c72f12626306e5d077fef37d8d956acc73eefd699dc7f03250926a5609639b127d4e46daf1b
+DIST wasm-bindgen-backend-0.2.90.crate 28348 BLAKE2B 14193bacce7df590b372bbab1126255cca027fd94c76c17ab13b06e7c18346b5ffff5e2c9d0ff5bdc631846fca70eac9a43e4ffcaf58f0c062ee36fe025abf75 SHA512 7b19cfee23dad5b09b6089d2b56692bc183d477fed5db8a91a6b30c574b3de4b1d45004761248d8c5437ce20a5ff64f7e081fccbd84e8ed72fd154e5a06607da
+DIST wasm-bindgen-backend-0.2.91.crate 28345 BLAKE2B 912a0471ac64d61f18d1c1749a3614ab70d08f330fd90b903ce5ef51f18288c7d4ef153f1d8100671c02de8fc499928cf925bdab4da4f0352789268dfae87457 SHA512 7d3c8db4503982fae9c86620c964e8f9a4ce542a79c56f21d9f82d26bb9418e78b7fa9922901663bf78516d58652dc3255ef48d1e1f042d8a3c69210f5804204
+DIST wasm-bindgen-futures-0.4.39.crate 15376 BLAKE2B e261349108d59a0d7dc0cad93a6b32609ce0ea5ec2e2009f62fefd4bd6c8cd4ecec29859db93951c45b3fa03c39817768f27f1475f2ed8fdbd45a2d7fb71f821 SHA512 2874f0abcb301e7ec06ebdc189fc39eef191cc1cf56f659dda1f52929870455df7c227cc44b649b91e0cf088ca1c08f347a5f82ff55e8477e65ef633fd828f0b
+DIST wasm-bindgen-futures-0.4.40.crate 15375 BLAKE2B a11cdba684c14f0deaeb22eb490012b1d72d03e0c5307a8b7e1fafbdd19207482770c66fe02b013bd459a073757bbbb1e93031e8f96ffde04dbb6717f282e514 SHA512 8a2cd103e6d2c8c2c4cf1f83897f9cd54319bf1a648078c18b0bbd5f47903d8ec21949b776eaca8c997ddac7b9ffb3cf48348be1e830d485671a73bccc876250
+DIST wasm-bindgen-futures-0.4.41.crate 15382 BLAKE2B 4556c439efb311b2624f57fbed58c32f7db1e0ee7fa03d92525e9a82f7397a23e3f2f751774e60fe402977875be2fb665c83b71ed9b121751dea8cf94e8d4fac SHA512 8aba780d8d1c18f78e3d83efeaf83db72382d89ea262112100424dc082110e4d71eb173cee8c6b53f5d872cd74c2e4091770a9af829a45d466a65575b7178636
+DIST wasm-bindgen-macro-0.2.89.crate 13906 BLAKE2B 93e4b784eaf75a070f471d7d60b802d42b4bdbfd0c7ec21ecf1dbda554ed2bed62d99c2b28ba1527ad8f6f3e5b6083d132f36f9c36efcfa9f6a9cfab73b1ca0d SHA512 060e0f300bdc42557798f4d7348165ac9dde60e4f7760acca5da6ec02bdf8bac22e2e5b80f733aae625a0c699dbe831e0afc6e66b2af8fe445aa6513c5180381
+DIST wasm-bindgen-macro-0.2.90.crate 13904 BLAKE2B bd5e3521c27f7ec3cee0f2ac4cf894ea5a9b9bde65ec55ae9b29d033b986338af92e2dc9932b87dbf739f4ba48230f17a16226cf1826afe13b102225af29c1c8 SHA512 97dc09c02ea4daa1694f3a118aed3ae958373e179bc7ae4d7bcd14b9958f79c03564d678ec04d7f80b6e6a5529f63f1a853b2905055be8a210d41a12ff279007
+DIST wasm-bindgen-macro-0.2.91.crate 13898 BLAKE2B dda8dd5d77dc57324b633f056805bf7892c39c5e70257b6d048c2f8cf885f7306f91f3f17de1b63dc740db66d52fe2250ba981077e03dcc731dcf7c80c047c9d SHA512 6b05e0a2657e7e4f313089787b52cc7f59f5a94be6f716ba007fcbc3bf7c38561225ba3f39245d779e28dd30630b2d4c6be12baa6ea1e6cb47e562ccff48372f
+DIST wasm-bindgen-macro-support-0.2.89.crate 20008 BLAKE2B 867ed0049f076d37e8c0587928d67209d69071a6beb80afaba35b947c16958d2c61ef1c762d1706de6744f23ed811815cd94f7059b3ad823aa99f30929cc3a33 SHA512 4ff50819d989733b51e6614b8b14992dc7e53e4c283b89c4e21dd50659cdc49a8cec379df7630ee26e04be62f4ff0bc5eeee9153dbeaec213e8217964a149e76
+DIST wasm-bindgen-macro-support-0.2.90.crate 20008 BLAKE2B 46172ab1e6d03faa2a29d8b2d1bb3b37dcb830d73aa96d0922b63627a6eced1d38729ff85bba7eba3e89dfbd04fbb92a4b87cd74a1a906286c61145e3ad38da9 SHA512 9a5782cebb192276a0a05b54f8cadd994cbb97388d72c85f9c60754ade309684883cb2f916badc1360522a6599172eab84aa2bc981889cf2ef2aed8a4e0a3577
+DIST wasm-bindgen-macro-support-0.2.91.crate 20091 BLAKE2B 337b1b2a9e9e9c1350267df0d9f041291a847cf4faa3bcd6fcc8a96e66fda54685da72f6e64e57cde0d4609409ebdc7851e96781f599470f8b0545018bdc2166 SHA512 1277682520d88cb9529adbc054590a732a8890debe33d1d64ebce332c66c02f84065c0f643fa45c01de8b80534b2daf8333979601323b3ed50dc49553233c39c
+DIST wasm-bindgen-shared-0.2.89.crate 7265 BLAKE2B 78668ee6af47357983788161c2a50562ff37a8d584e6be61142c5609360aa712571c3fac6b3395215c5d132edb864e0ce8e7b648fd7225433a81f2ae3e6a586b SHA512 02b2252b5b2e6bc8723404ee8cc750684f488b3e80ab60210d97fd7b343a67db2ef8d62aa792a5f02bb351467f4ffbc887512a215007f6fd089b29f8d3a23be3
+DIST wasm-bindgen-shared-0.2.90.crate 7264 BLAKE2B 2082267bcfae660b72f6d5996a563d10319a1cd7078b37070f41e96aa56da31ca0a22c168a1e5fe52294f5d7a50c76d06f03d489cfcc0826db29316f2e67ebbc SHA512 f6639c004b17661d0a571181e1447db7eeadbfe93005d6f0e1bab983967591b64cf2ed21e7b77934ad45058adedcae28af1ef141696bd598f9c2d683abf93018
+DIST wasm-bindgen-shared-0.2.91.crate 7267 BLAKE2B a9dca2db84a33c650a7abbb6dc552bc4bab1446e66aace751d3709d2c63b878b127748a83cb174aae3ff8c5f5ec017b97623e5e9294e6ebf92d669efc618c357 SHA512 97072a8bdfadde104f6e9e760e1ac5ec665fdaff38a93a0bf601c95e652b35403e58a99fa8c0fefea6e47b38fb97f2e1ffcf52736f9ab890b0b9632efb26cb4b
+DIST web-sys-0.3.66.crate 733024 BLAKE2B 5f9b318d3d6f0395579d7483c2a72325203680a030532c084a63899d8467288d82bbd33eacf66595513bece2d2d94ca7e3450649a62a06585e1012fadbfebd32 SHA512 7fad95dad96e1b4f0d187f116889aa142747b2f44e8fb88ed8579d96cd5491997a7c13dca9745de4536ba7363a51b88615ce57aec25963bcbc8ce9a2e8b4c658
+DIST web-sys-0.3.67.crate 725967 BLAKE2B 4d9080733645fe5056bef44d7649372ab588ad8642bc8581f15c7d24cbceafbd214569a5f07f968d30999b08588005c5ffa0c63da16d44bdd6d772e8bf712a1c SHA512 9653be945e3c19dd5ff344ee002f41762a5efc24af316424a30246427e15d1c945f6ae25b9d6dec1881867003ea0dc261adef328bc1a1a8f94d7d792faa95e1f
+DIST web-sys-0.3.68.crate 728353 BLAKE2B d0e8d47bb44e83f376b3d3556caf2d243eeeb5f2798fed767ce3cf0eb0c67fa13b74cdd9a9999f48de06fd2f2d720f68b602ba24c20b50fa6e78966e5cc19893 SHA512 f4b537310e9900410bf4a00b382c2bff29317efd2ccfe12b9680dd3ed49a896eb8e8e10d9964d463f1627cc9df1e27dfef1c86693e90b94ce3c488915762d88e
+DIST widestring-1.0.2.crate 79706 BLAKE2B 64423d0c485d1596015e9fcee691222a2a69b85a1b13a91651c50c1e3c5ec61c5105232904c6239bb442a2b3f2e808379d802856b93bb62ec8779cbf3db77655 SHA512 cbebac37d87808e791d7839ad69e0b86af49b0e8a354a22e11797915c719937ed5b0cb638e5afc9d710cd1e073eaa9f7db76cd3ca1ec35a71b565f0b8f55407b
+DIST win-crypto-ng-0.5.1.crate 44667 BLAKE2B 112a40af7aaa7d3e1c6d6eba99f3eafc7173a10f149e122eb5c658619f6898add8086ab8523695b8433bed89952d70a63e6f445b39ad4e9bd64ed98931002817 SHA512 735d245c56928db70dd4ca0b95dbd8be9f3b55dcd88961549dd51cf8e671eaa3a203b76a1e2ba073ed8b0042f9aea08fdff505f7efe19d8b2153589f9e811692
+DIST winapi-0.3.9.crate 1200382 BLAKE2B cb5799749ccd935ea2d7068d953cecf19f543d9db7dc16ad4584bb7005373ada34937a3ced7225544d8bc765da599911c7a3190efefb3a25b7c1bb7123b4f673 SHA512 ff8b7b78065f3d8999ec03c725a0460ebc059771bf071c7a3df3f0ecd733edf3b0a2450024d4e24e1aedddaecd9038ce1376c0d8bbf45132068cf45cf4a53a97
+DIST winapi-i686-pc-windows-gnu-0.4.0.crate 2918815 BLAKE2B 4d357e4d30f9552972170d65b9a5358b69c46a3e772fe05efc22f3d4ffc1caeeaad7aacdc7abd503a7ad0545f8bd7d22bf351dcb6df76f812fa4d45c34d65df0 SHA512 a672ccefd0730a8166fef1d4e39f9034d9ae426a3f5e28d1f4169fa5c5790767693f281d890e7804773b34acdb0ae1febac33cde8c50c0044a5a6152c7209ec2
+DIST winapi-util-0.1.6.crate 12234 BLAKE2B b8db8ec9d7ada5532a22a2d070320174c32ece1f48890e9b028708e194fe72a04287b11910dc2ddc7f9c9674a9d8d39449b3e100725e1f59e59e3047a7e3650b SHA512 b1c949f9bcd34c1949a9d3a7bde6ce62fcf3d2cb66df60af41fe67a9d1acb24e571cdd5ac721be9f1ee4b3af5ef5149b5724ad6e02b558e124ef2a4412d12db9
+DIST winapi-x86_64-pc-windows-gnu-0.4.0.crate 2947998 BLAKE2B 2ad1ea8b5fa07d544e910ccba043ae925269b76b26c9da356305b34b86741dd8b9aff0b9ffe3d562db4fcd7d7c46a11ce9e3168b782b1d89ae6881742b7ede82 SHA512 4a654af6a5d649dc87e00497245096b35a2894ae66f155cb62389902c3b93ddcc5cf7d0d8b9dd97b291d2d80bc686af2298e80abef6ac69883f4a54e79712513
+DIST windows-0.48.0.crate 11864177 BLAKE2B 39c0e4f058f68a829ee08721818a0b04287af20dfe6e03a125b75566b4c8a58b56557d685600f1f9c215811154f9782f12368d42848445d54dcf9bfd6471349d SHA512 7c906f885fa0a730f1cb1ef4e62f5b602a49d44343febe1d38fcd4cbc28e0342766983796042585fe457aa229333558715b6270e378946faa8f398a7ecc2af8c
+DIST windows-0.53.0.crate 11095744 BLAKE2B 154530aad725a06d644d6a72ab0773de7eab54ee8761507e9adef76babe666654e5f484a1d3ee2285a3e64427e704e94aa4364da314d2318babd5e1bb3fded60 SHA512 8d4e705c18df17c58990b9883533f30ca765a53d3b9fcb094937be3642471f17dce7e61c89f4c917c8f54b44057b9266814181758aa29723a90964448fcd3e0b
+DIST windows-core-0.51.1.crate 42364 BLAKE2B 0227e8cc033f40b644879ce4a86f17b9552076378eb6cc6c8cedaa15602ef3ce0deb1ca48c6a7b4276af2bc2e0434e76193649051d7a2f78695f60400d00ccff SHA512 90615ed84f11fdfe0725a4a8b112e45f93ae6cb7e65c16636f85217369fd8b708553ae5bd28aff66e18b180ffa3c0f6820a94022fc5eb202b4f8358f8926fde6
+DIST windows-core-0.52.0.crate 42154 BLAKE2B 9670bf02261b4ab2a24eff97dad11e305deac823cacfae286965b62b11bc035f19a55ca710eaa4359c8a4905433a94fe62a836b77ddd68f244ad6ac2c9657f58 SHA512 0c8f1c7e63c11bdcf1361150ecc83abbfba8da2c6d28523799bd286bf8aa1df61ffed19175e8cb3ef516a9afb6248b640c2101a2e0c09a99bfd7a18c6741bd36
+DIST windows-core-0.53.0.crate 43862 BLAKE2B f118b2463a3dd8ded59b7452fc2ecec9007a2c1fc3bdd68cc7083db30cfdcf0b44d8ce886a63f7acc2a2531f4bef3dae55e30a6c40e5607475129923ee7c4e40 SHA512 3d651961168399d06292d92e0b63f1613c820597f290888f60119f7e213c81cb7195dea235b9322ab377f0849db3343abb92e78701dc64d039397dffaeb9b637
+DIST windows-result-0.1.0.crate 10486 BLAKE2B d830c0edaf913014dbb61e108b5c8967c50bd8b8741155b1ea6d0d3a0181d1fcd9d6bd260e3c1413697e6c1f8e4828547ae44f5c4c5ec0cec57022d6803ab13c SHA512 69cd05d1ddc61e52d1f5c76d48a8de716aee40874ab6cfa5b72143873fa4b09bcfa82be6744c9ed87b551e0b0d0489f87801ece5b74d4993cfc1a10580c6b29d
+DIST windows-sys-0.45.0.crate 2568659 BLAKE2B 6f2d634d121a9bf41e2887e277a73f33aee69b04c7fcfc6ff973d21902787997f1e186f530e9226cddc003ffc3f85a179c069c8a8688de459f617df92d33f94f SHA512 f239346c0141b95aa76e0771e2f4e38b9a592f3cd92c6001de353637cd65cd73b94cbf9917a4eaa9b0c0b2e6e2af920b9cf6b3fccb52770df5160254cffc1c47
+DIST windows-sys-0.48.0.crate 2628884 BLAKE2B 551e900de4f67187ef034b60df9fd0e0d8f82a3100ef28e1eabd543ac129d882dc86ffcc1714071aba09e4cb2ae2d2f07ace1a32b99fd989ce525cf05991edab SHA512 bdf534bcf3face31e9ebe11427a911a53f89f4ff5eaea8cccd094e139bfe14b2aec602b1cab1df774794d999477439d9adc6b627a8e33c20334fc348ba2c47ed
+DIST windows-sys-0.52.0.crate 2576877 BLAKE2B 69d6b560ccfc8f679e2678663ba606060d71fa28efa82c8aef8cceaa2c63b06f2052764d60163964f939649a26bbec6361ee4b094555e941fae92070db566980 SHA512 24ee0df246c2b456a4987a9124786a28acd358768cc7d1305bccd81bc5bb8822b81a03fb18d35174a520b911c6d9b685f81a34ab319fee13da3b985273584f03
+DIST windows-targets-0.42.2.crate 5492 BLAKE2B 42fc4a7d3e287fe2a70637e890304b49737776596f4a94a6d216668247092135e84322bd04caddd19c83b7700b0f27278e600ce8ed326957fabc21bffcae89b0 SHA512 84fbaffcad9a80beca77506aac26d0c5cb75aa0f21a5a70bcd3f6a16e71e8753ae00d3b89da9262c99756624163dcc0d6074fa9f99dfaae0dc098018209025f9
+DIST windows-targets-0.48.5.crate 6904 BLAKE2B 7396bb210f37bd51da86f39fca3425c8f6610721d5c4e94f9fafa0a8a8046303b3fcc6979146bcfaa32f4406d242a0455f6cbb220f84c6ff84650e755acf5223 SHA512 e079eeef255a046be7f8e6a31c14f7b230254ebcf05eed2944827bb3d2a0dc30940d87593cf544d5e7ef35f6312b99430efcfb01421d91b02bb9c4bef7d98709
+DIST windows-targets-0.52.0.crate 6229 BLAKE2B 4b1efdd32202f112d3782b586ce60667f5d3b6f97ccae0d7da833aee2ae81ceece88b5ef4126db2448c9019de3f77e4fe66ed4286bb6275d9a5e8ab74725b804 SHA512 0ea09552d89b802ec0d419b640fa02d0af7af602704a0e88ba10f81d123dee0c907460f6ec91224177ec9a948970abd7414740eb219148a4d66c269c2362740e
+DIST windows-targets-0.52.4.crate 6310 BLAKE2B 0393bf3e7f8823edc455055e9977798bd6cdc1e523127cf840ee1b9e36febe40e01dcad9875a06aea283dd55443d02f643d42752103a5ec1de933285fe410b17 SHA512 4b2c26468df54b9801e6badd120dcffc15429fc78a614f45efa16d5fed1a36983198fbb621cc3beb4a4f9f0161ef8ddeca3a5c6a6ac48b5589681936f4d2bf50
+DIST windows_aarch64_gnullvm-0.42.2.crate 364071 BLAKE2B 97c4e3b2a2dd3f936f9bfcdad23639c9c4c499eed220aec361d26d6013d798efa118e6b298f9cf841ac149d2ae5d58ca653731718450fcf2910bb5f6fa39159f SHA512 75cd7eb1def8ce9d0ff3d7468d2b1cc31cc76c08f981a2460c3d1eb09cff7100d7442863a3591621c1f5f3b3f4badf0b5c95285b6ed583e37283a8403f1095f1
+DIST windows_aarch64_gnullvm-0.48.5.crate 418492 BLAKE2B 5c6f7d73ad05740f0bac304ed1ef9b2ea63b0d6ca8f875552ae299a0b73b1557e8fe996f1c2b69be9f2df350c9288690f49ee62239a2896991364331d6c55462 SHA512 20158d31454488f6053d3ad7b97d7fc6eae6cf37e4ba0e50c28bd29b368505eed64199ae31104d5f97b66846be54e5ed25c0ad31ea850819205c573a31ac0996
+DIST windows_aarch64_gnullvm-0.52.0.crate 430182 BLAKE2B f23370c62c4ab3fd885e3ee22e8ec2fb5a3a837a57044c1df3f9986dd4e7e9d0a44ec58be1648a41e1ea4d037afa3077f0f03de0204199a82fb8395731815a4a SHA512 b7c3fe0a2ad5149be0df48fc7a4d15879eb130bd9441c58c25fc71b8a91483f0b553fb1bf29a9302acd348e9083a547430a840b059b0cfe19867ecaffcae986f
+DIST windows_aarch64_gnullvm-0.52.4.crate 433373 BLAKE2B 5678cf2371e4c566b7ff0dd1fabcae92d12ce9f97670524c93fd8c34bf6b09d054e7de2f852302b8d994f52c81015b7cc8a74f529490c7bdd17a3b5d2c88a12e SHA512 dbb914a866873892a8cffecd4ed4977fe6c3fc48a58bb9f88655d86e7f8969cc27e6f5bb7d40eee41ae7d78f6f4be65d46650719321a7697c7b5b99a0f07a5dd
+DIST windows_aarch64_msvc-0.42.2.crate 666981 BLAKE2B 9f3cc5592cdede08bcdc1e7c455325279e3b763d96942695e10dccf1dfc37a81c749b69a7d6de883d4c0fa6e8a0d2f578fe2a8d6c42ad8ef6282590bf8fc87b7 SHA512 d2dafa8c94d01c1b65ca1bd631d31f2ef842f1db7accb132ff78c3f8483221b991afd3391563e03dcec42bbc9cbdc0ebdab47b991d25af85b5ba2ac1bbf8db63
+DIST windows_aarch64_msvc-0.48.5.crate 798483 BLAKE2B 60c466d6536426425a34b5ca20da97c8127ebeb4fb9b1363911165bada484f8913fcd50e90410b5661e0c27dbfe8f4eeaa62fb17d1f3566bfc82b6255e11619b SHA512 223f016c6f1a44dbc5c8a8428b39438f75380ea06951b7c26ed0877b19d79410c6fde5e4c7f2c839b6e76159131f39a1230e0e3a208dfc425ba9117e3665c4ff
+DIST windows_aarch64_msvc-0.52.0.crate 821663 BLAKE2B e6f772858205f7cd871722136aec4d00daea4793ff9dcae53e6311e74526c46aa11c2b3df7a85e6c577757254cbfa5a713e68c694625ca274b64e7a1c5532c23 SHA512 8446bfe5b9fe538415762c8129ab3bf2fe45482e045bce367475747786602ad4ae1187c6e508dd9d7b6be81bfc8d430e0db9c624e35c7cc52e823023e46f5cf1
+DIST windows_aarch64_msvc-0.52.4.crate 828055 BLAKE2B 3088f2f66fc91ad698906315eae7e6c0dd7da5414c28cfa25b24e138fc4a7da40535be09129cd37b8e331d8d6e8c41d0106fba1ef9e5b4ac561140653e9ded4d SHA512 dcc538d0a9c276e7ec415575ec1392bf476219348984d9567f56d5cc7af0f9beeac523a9a6651f763dd4f50f89535a3ea2275d5321ec022c2ee8814e4e84e95b
+DIST windows_i686_gnu-0.42.2.crate 736236 BLAKE2B 4ef0496462afc73d9d72af7e5da1e6d3506a92f8172930e88ae64ab97596ffd31c4f97fb969e9b677e30159c27f00a8e756deb006b630fb98ce83f03c8b762e2 SHA512 ad09d650a05cb91cb6b40f59025c023a4c286bc1194586697c506016df2b9b0d5b02606b81687bc634795a0d9a9b8a73e486599328ae09c853e8e5ba662fc59c
+DIST windows_i686_gnu-0.48.5.crate 844891 BLAKE2B fdc37cd74a4982056bf22fdb7b84e1c55dc838f3cb19ff3648730a77e673ef4ecc0380b3e4277bb8df2fcfa25f57b69014713d9e3ed27c28e19b25b3ea2ab774 SHA512 931ba5c1e4eb8ae73248e00d9611298d1c4b4b0dae719fdeb9243930cd420a103a7bc2738e0a4887c42c8f25728d6c5d64ad141dc092bc3f1d0f35dbe37d303a
+DIST windows_i686_gnu-0.52.0.crate 870285 BLAKE2B a7688062a128a1b1394b3978210334e4e2aaa10dce131457c4a11ce0cb3f551e7f4962d1ece1846d8e9526983ced0e0a3ee8c933858e9314b62e76381e086ef9 SHA512 fe993f5bb6e039c257be9b35337e0221f718d23866818bfd19c76aaae236aafc2de4bb5014fcdf919563b5901cdaa14a2136cd086eeed3c83e46a5d02f6aa77e
+DIST windows_i686_gnu-0.52.4.crate 875736 BLAKE2B 31ee3017a6db246b0d5fc02e10cdb517a69ceac3dbbc9d41b4051f5dfa1196e4a46e7b3f5f90935560c03bb139b897e5dce69989a3698d9c88ebae923e24ef30 SHA512 9d57260744607eb63453040c532bf3693cf3d8d93c56543ee00aa66adf3a71919e72bdef7811f287167403ade893248f189b797a5d2dcb24ef4e6f3d915a88c6
+DIST windows_i686_msvc-0.42.2.crate 724951 BLAKE2B b084286cd4927efd2889b149abf8a9fe9d3d777130db9e592982660dbf9a96a0f5e723ca121465787aa11877d2d29a5a7d7cf066cdc8fa7e90d7ca7dcb7677f1 SHA512 c1706fc36d4b157c020744a11b3eb5d7dfbf05a0b56775bc717e94b7fd725816b20154fdbcd69ac08dbfb8b8bbfa74fab72d7a9c10399aad6a1cc54cf597e804
+DIST windows_i686_msvc-0.48.5.crate 864300 BLAKE2B 3d3ea8be55e2d6ced0eeda18abe1dffb925a1a78f456d683e4450d9f2fd287ad2e8494d65b2b770c677a12b3a60d10f0435e16c61880e3867c3657fd44892442 SHA512 70e2fb4fdb006a4cbd43ab2c7e940b277a15fb1790dfa2d1fc1f1fd18bead4886f6dc046e44326603e4894d988578917b8932aba5d9a6a4cc8424911cad9dc7e
+DIST windows_i686_msvc-0.52.0.crate 888693 BLAKE2B 7a6e9d03e503c8f543e80a8c7bcf3f50cfa7eed462e487ae7b581746d7cc4d871b33e307110d3a3a75226d88e837f9452ac56bf3baf71b66cfab2626cc15558a SHA512 817ac796fd00bed51d80133ec873cf3d3d582ba41fec8a6f6407fbd7544f198e928aa5d710f70c13bbf74a1dde4c91c54e65eb9d3b7518a7f011ea42725eb671
+DIST windows_i686_msvc-0.52.4.crate 895530 BLAKE2B 87ec4628472beec8697317662fd599a8ea0ba5a11a0cad6b23f2481f39b3a4e0546d37fade4d715ad06a4798cf7faa6435bafa1e5054105c064cb560468b6025 SHA512 0d5526b21bfb96ab352b5181dcf84ff31007ce338245a374b3b413805239359a689b1a21de56ae998cc13444e40867bc30c4200454b84ef9ffa7117318baef1e
+DIST windows_x86_64_gnu-0.42.2.crate 699373 BLAKE2B 01c70809d564b16b268656e47295e99c992d8f9839fac8a51338a0e7c3b9cdcd0429c456ca8c1c139a8c687ed7ed6c43a82250889d881aadaa65bd037223e0a6 SHA512 5767af3c86e717f93137a89d442230e6b60a649057edb3ab104b1f82c0bcd64fe089dcdf2f4fd486a799bece1ddb5f0449641536b678211945e749ae24f35c1f
+DIST windows_x86_64_gnu-0.48.5.crate 801619 BLAKE2B aa7e7e6a6ff9f9553ada3a0a39a9aa798e9d995a8eef36e0b6fdb2a0db93ddecee5548970575271fe43aec74797a420d0ee231d503b5bad1bd999059261e0e33 SHA512 1d6056fae430b3d042bdff3c6217c76be4b8b9f5dada9bad06beaac2db7d7ab9b0a82e44f498ec88e61afa73e99f56d84d445dc3847732b9ce5d947e08485f74
+DIST windows_x86_64_gnu-0.52.0.crate 826213 BLAKE2B 3ca03285ef289fc844261142154e710e996c29940b1c0a7dc3016906ff6452fa50b24f8668fce0ca44bf169ab1228c217fece9f7bddac9ab8bdc54fddafaf8a8 SHA512 2d81af56ad0bc9536f6e066776642a546ce6c6d99551edc0603ffcafe6db15d5d5a32a642b204bbfadf34231daa3894ad7897a9c0c575c2b6bc1e3e58a9a3eb7
+DIST windows_x86_64_gnu-0.52.4.crate 831627 BLAKE2B 64d29f6e0837be822d89cc8aaea2514382d2c03b33deb5684df1d6b81573b3817add39d99f66181a762fae7c155e60a8c070affe43a0f2e247fb0c5ddcc7afd9 SHA512 96c673fb330af597fc3c71b53b9b66cacc9f3f64f05dc7cfe4a77447b7545280f065df22b7d91a6b7cf681a442d8b71c9d2dd128e76580664d8598c481cbb95e
+DIST windows_x86_64_gnullvm-0.42.2.crate 364068 BLAKE2B 64bc53e98eb3fc649c9b43a6e734de4e65088e41edacabd49f7afcc5dc6e1065c563ecfc682747dda05978dea2dba4f45c16fcc18c3b00684c3d93681e5a7deb SHA512 d39a8bc948110fe612d3f8d6628b3f0d56620df11d8a49e0fabb6c90389ad407582b3af10e4eab46c79b3d11d2e10753d73d9e55963fbeac085f41e9749bdba3
+DIST windows_x86_64_gnullvm-0.48.5.crate 418486 BLAKE2B 12a2199d434617c1df1a839e9f435620ad64b40c579f6d0c3677553ad7a48e5765d12c266b04946402e15c92cff2e4ac4979ce2130750ef426e2672119680284 SHA512 c016d5b5e73832b61ff67929d92fa8c16e154656294357266ad29ce1f44db4ca2d2935dba31a6b571187dc838b1d22f1e3b41fefffd1d719a338439adf1646aa
+DIST windows_x86_64_gnullvm-0.52.0.crate 430165 BLAKE2B af9345a1f6e0ed1392ca1534c68d23f3be0fbb6a42b3c5518cee14373e645038526da15e849d14abe45c53766a30c6c2042a626482ba4a05409f325eb6aa36b1 SHA512 e88af35fd1c694dc189783e5c81aafa61aeffbddce4d7130e1125d0ce3d932fafeb345990ffd98477c41b578b7f5090f4f9c0457b02146309b95549c9f8f44f0
+DIST windows_x86_64_gnullvm-0.52.4.crate 433358 BLAKE2B ffd55fba15ef713bd48caec5ed5f32936e05ac4897b721bd2b041229bc8c7beeca77ca018c3258dcdb09495629aa359d1dadaaf5112d38e7ea54670309d0ddf4 SHA512 f153d86b01e47f17ef08271b69becf7883bab92f96d40cdb1d74432f2bc6a7a65aa4ed931d8f6f4c2679e360bbd8d12037dc2a74a6a444fcaec5e4c784c54c74
+DIST windows_x86_64_msvc-0.42.2.crate 666936 BLAKE2B bc3a456e7f8bc272f8978ec69506ec9d89f97b7582ebbe05d8bd57bdf8156ef62d0d2dc6137a97e81d54059d70db97a24af9a038adff357f5dfd28805d6193b5 SHA512 53a35f438903fceb59e36bd2ac331773fb8e6c8c5a6d984e79021761f91b3b4a23efe49d219667a4d0d23dcdbf906da9c24e74fb1cff93395b5c55ff524e3788
+DIST windows_x86_64_msvc-0.48.5.crate 798412 BLAKE2B 8abc0721e2fb337fe17c91d278947d36122d9045b839ba0cf3e690202d242265b676f23cc301da5f9d98c56ca4ecb76f7d6f072ee71bf986a1deca87020b90e5 SHA512 fa1c5cd14ca2ff0082e2504cf59d317dc4dc6f7138d35c12f95d4476a9c13d8b7f5537d0ee251eee7c99411ad31b22263171b7fbd391daa5d3ea3488ceaa61a0
+DIST windows_x86_64_msvc-0.52.0.crate 821600 BLAKE2B cc448b65f98fc0fc4949ae622b7020d2dae927ae45310649f6ef71809740eda9d3db0fc035676c201fd9ab9639e9e7f21e2e992b4c789542f12b419d2c752179 SHA512 3aaee31533a1a48a6ab5cd15b3cadfbd906a93a153e53919d0aa74e440d11e29830554e4e014c215f5b88a475bb733fa8ba4ce9d773d3e23a40ea9ad37ddd0a7
+DIST windows_x86_64_msvc-0.52.4.crate 828019 BLAKE2B 08163b63d934114457cd64b1c372f8a0cfc1ebf48a2efb41d79031c58ea64e023acd32d2f5075b8b78536998188138562e584ece95f2021b4bc71087ac45f026 SHA512 0671fa3c0463c6d65b525ece8bc91eab2f75cb534de86ba2b1e854d4136fcb439717441881206dba7cfb602493bc24d2aefa96abf8977f5a0fe38d41eadc90f1
+DIST winreg-0.50.0.crate 29703 BLAKE2B db9a968ef96cc07bc1088831affc4627e09c7ab8170a54fdf70a599c2d6180a8a9ac46b6304b61fdd2fac96e01bb004ebd8051940300c7b52c5b7b7975732d11 SHA512 2f52a9e3ab794665263499c88dfdf06009c6477d180a90ebbe86e786ae7f5003c9dc8b3c26224024e79450f3b94688000458f2ea8b1ae1c3691453c3d4df4787
+DIST x25519-dalek-2.0.0.crate 87806 BLAKE2B b099db9b71f42f4b79abd87cbf1c8e6acaf2d7e35b33ada6db5f31f476c7f2643dc2f4b760cdd1ac2654b018ef8139e35cc75ce8d3fe98ef82252c1589987777 SHA512 26664da711df36e9c2701b0714bb4ce5bb448daadd772f949bfcb4f838cb61f232420a4baee8896589be9c75db35cd7aa29004f88a044c55ebe5f4c0609b924f
+DIST x25519-dalek-2.0.1.crate 87820 BLAKE2B 039749d0278d95996016260f9e32162b370594085186044665685288d879e067fa16a5d4d42e939d2bd05f7b47a81036cb4f573d841cc81ece078c7a08eb672d SHA512 13dde8a8d4772dfccc3849a37717828ff6fdf6b4deaae86b5d6bbfce9b6dabbaf039d95c163cc6764447d503c1a62d602ae5b5d1f7204cc002d3fb13ca85acb9
+DIST xxhash-rust-0.8.10.crate 20066 BLAKE2B 5fca80ff05e00d5f78c2655093a963b08a16d2bd40e74e53c9e48e9812f81d668f9d60cd23872cb76ecb643cd381eddb841da5ba93a5f9fc92e42e6d8bb7e871 SHA512 c5a66c4c7a30dffe9d925dbfa8d0b5ae5b825770cb5d52a0d5de2eadf24c9af1b08b11b2e7a94ce60a30dabb2ce61cd3066cc781d05c90bc6a9d46daa2e04b71
+DIST xxhash-rust-0.8.7.crate 18495 BLAKE2B a259e7b74133a598fc345a40c0241f90faf7a761fd3b2a5210295a0b5584274b26de80a5367ca735b240a2d340e13a242f4e718c530bf04bd8430cd80559a988 SHA512 6c47fcd88966d09c4dc55e18e32ddec97d8befa56910428058361539dd36af3472beb7a6d7db7740a8b1adf73ef522e4c5f52208efd4c39226e094d1a3fd4658
+DIST xxhash-rust-0.8.8.crate 18515 BLAKE2B 9676dbffcaf7c345165cd463ca25e81693719c95fbb1356526b02850f11884bdb1a715f01ec1c4844b55c8db65232aa9041b891a7e0058e99edeabddac289ddf SHA512 f2c77a3132af7e4d61a375e038d20ff8d5acebf35385e2f2a283f1313a8ebb795cc7132f84d91ed2e6fe96a2925a6f1e5d4c1255b991d587470d5a8d8322cde5
+DIST yaml-rust-0.4.5.crate 47783 BLAKE2B 3e888c5cc7afb43eaf3aaab2b6f47b86df164a66eb54d4e166b965cc84b1e06cd17bd992a0d6ee175d9a73a76e2b44a13167246383ed054afcf3cc1710b309cb SHA512 7621dc8dfd5e7d4a7a8805b2a7e8319b63b852367655f2359d4e3e8fec6c4fad52d75c46ce1161e4c674eac0780b757ce9d34e664e304d8d2beec7afa0363ea0
+DIST z-base-32-0.1.3.crate 5284 BLAKE2B ba36b0338748c13eb18fa4c4b0c82015e100e67c9cfd28c31686359adbc5d4da398157e047932f85215f5c3eb79df16163f53ab833bdc5fa4e9bfae1ebcd3b3d SHA512 ae3a87440622ce39dc157be7eb5765c22eab758a4ad475c229d78fd34ecd3d4d7f0b24557bcda729b4215217dc93113453cfbe8d6c32f1dbc8e67ee3ece66c5b
+DIST z-base-32-0.1.4.crate 14008 BLAKE2B 099ed86e96c8434f1784c8e80143de91a357fdbf9db096fc461daa13de031b8561dac5e6cc1ab6edea1732b50e2dca3e15541b09e239852c04cad82e324dd96e SHA512 83eef93391d22782fd38ba30957a5569a74e7be529354eed3b24da71eb958a7bf17da7b3366e4f204accc2145a967819f0a07ae33e021063640ce9ffce7534aa
+DIST zerocopy-0.7.31.crate 151100 BLAKE2B 0363306c4b0f024bf87d8d689bfa63b7a12fcbf670cfb07a27a69d5b8269c38eadb73319b8788842d292bc73eb41a2a16820cb265cdf40f6a1f9dade3aa44d5c SHA512 672c71003c26a6cae1fc0704e13210b20055e66ccb1682e590effda094ab6c0409d56060c7dc8e94e4a0295b55e476f50bd2145096cbdad7b14c4abf613a251e
+DIST zerocopy-0.7.32.crate 151096 BLAKE2B 12c7c329ec0e0865467af08306ff4b55ce1e39fd77b094ee48ed9c6e266dfa807bda9ea72a3f7ea989916327f4d9e803d8868995728bfe2fb1c2dc1e5ecff78e SHA512 6729b05eb88029555b88c75feff4f8bc28ad9675edb02b07486381f775c8650c95e2e59612906bd9c34c5e390fd339857ca91573ee9f9ca7948572cff4171c82
+DIST zerocopy-derive-0.7.31.crate 533507 BLAKE2B e0872636d43956d1405e296f51f313989b1cddd9911adc5f1c2a59274f9668003356bbc942cbe7f339d7173f8caca8378e7ba11461c181fa1b51e582bf833a5f SHA512 33a0e2b1045c6f584fd67c34a64d4262c848090acbeafbc75e4c553ec2e2d14dcb70285a1a2d840257757b1836fdb44778737aa06199cd4e831ac74623932827
+DIST zerocopy-derive-0.7.32.crate 37623 BLAKE2B 8b583d39d7bf9c3dbbba578120751c664f87363c5ba3fc45f6506a4059b9e599c43d9fc7bd498a257ff7c9d872af77d39bebdb0e65fb8009eaa2ae9903dece46 SHA512 3ce8528871fd18d6abe92b98503927451d25791c9c4af0ba39a3b6ba2006030bdc137084d080e9b1ac8b5ddf5f2121e0a3ef34bb2033a040f2c72c8149a9fc0d
+DIST zeroize-1.7.0.crate 19039 BLAKE2B 2f94a5025f409bd2b96a456d2f78a34c6b05b5554abe7ef3fad2a55a8fcff8a6a1b971be660aa4c2954ab7d6e89bebc431036e349edef74711292f9f64b1dbae SHA512 9d31e3e76e8c861309a3579c21f6da5fd6b056c7d7a350427445a1a832e8827204804783f7f9b808acaa2148efef883d9078bf84943b1db55526bba5bf5a2756
+DIST zeroize_derive-1.4.2.crate 11141 BLAKE2B a40add656369a3a40d5b5f3397a77a1e9f803d4b8ae5b7d51c9f2ebb332a289b3c1ea528655806a26998e081a1cc9f4b07828664542de8d8d2619faf079d25c5 SHA512 d6966b024ce5e265c93e7056659ccbb97bbf6baa30f759fd96dc4391a6487426637f61f0a2713b6160019d778cf7d8ff1f25bb33d6c4f4585b990baae418b226
diff --git a/app-crypt/sequoia-sq/metadata.xml b/app-crypt/sequoia-sq/metadata.xml
new file mode 100644
index 000000000000..b49e9e908d6b
--- /dev/null
+++ b/app-crypt/sequoia-sq/metadata.xml
@@ -0,0 +1,16 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+ <maintainer type="person">
+ <name>Florian Schmaus</name>
+ <email>flow@gentoo.org</email>
+ </maintainer>
+ <maintainer type="person">
+ <name>Sam James</name>
+ <email>sam@gentoo.org</email>
+ </maintainer>
+ <upstream>
+ <remote-id type="gitlab">sequoia-pgp/sequoia</remote-id>
+ <remote-id type="gitlab">sequoia-pgp/sequoia-sq</remote-id>
+ </upstream>
+</pkgmetadata>
diff --git a/app-crypt/sequoia-sq/sequoia-sq-0.32.0.ebuild b/app-crypt/sequoia-sq/sequoia-sq-0.32.0.ebuild
new file mode 100644
index 000000000000..c18f67a85e7f
--- /dev/null
+++ b/app-crypt/sequoia-sq/sequoia-sq-0.32.0.ebuild
@@ -0,0 +1,531 @@
+# Copyright 2021-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+CRATES="
+ addr2line@0.21.0
+ adler@1.0.2
+ aead@0.5.2
+ aes-gcm@0.10.3
+ aes@0.8.3
+ ahash@0.8.6
+ aho-corasick@1.1.2
+ aligned@0.4.1
+ allocator-api2@0.2.16
+ android-tzdata@0.1.1
+ android_system_properties@0.1.5
+ anstream@0.6.5
+ anstyle-parse@0.2.3
+ anstyle-query@1.0.2
+ anstyle-wincon@3.0.2
+ anstyle@1.0.4
+ anyhow@1.0.75
+ as-slice@0.2.1
+ ascii-canvas@3.0.0
+ assert_cmd@2.0.12
+ async-trait@0.1.74
+ autocfg@1.1.0
+ backtrace@0.3.69
+ base16ct@0.2.0
+ base64@0.21.5
+ base64ct@1.6.0
+ bindgen@0.68.1
+ bit-set@0.5.3
+ bit-vec@0.6.3
+ bitflags@1.3.2
+ bitflags@2.4.1
+ block-buffer@0.10.4
+ block-padding@0.3.3
+ blowfish@0.9.1
+ botan-sys@0.10.5
+ botan@0.10.7
+ bstr@1.8.0
+ buffered-reader@1.3.0
+ bumpalo@3.14.0
+ byteorder@1.5.0
+ bytes@1.5.0
+ bzip2-sys@0.1.11+1.0.8
+ bzip2@0.4.4
+ camellia@0.1.0
+ cast5@0.11.1
+ cc@1.0.83
+ cexpr@0.6.0
+ cfb-mode@0.8.2
+ cfg-if@1.0.0
+ chrono@0.4.31
+ cipher@0.4.4
+ clang-sys@1.6.1
+ clap@4.4.11
+ clap_builder@4.4.11
+ clap_complete@4.4.4
+ clap_derive@4.4.7
+ clap_lex@0.6.0
+ clap_mangen@0.2.15
+ cmac@0.7.2
+ colorchoice@1.0.0
+ const-oid@0.9.6
+ core-foundation-sys@0.8.6
+ core-foundation@0.9.4
+ cpufeatures@0.2.11
+ crc32fast@1.3.2
+ crossbeam-channel@0.5.9
+ crossbeam-deque@0.8.4
+ crossbeam-epoch@0.9.16
+ crossbeam-queue@0.3.9
+ crossbeam-utils@0.8.17
+ crossbeam@0.8.2
+ crunchy@0.2.2
+ crypto-bigint@0.5.5
+ crypto-common@0.1.6
+ ctr@0.9.2
+ curve25519-dalek-derive@0.1.1
+ curve25519-dalek@4.1.1
+ cvt@0.1.2
+ data-encoding@2.5.0
+ dbl@0.3.2
+ der@0.7.8
+ deranged@0.3.10
+ des@0.8.1
+ deunicode@1.4.2
+ diff@0.1.13
+ difflib@0.4.0
+ digest@0.10.7
+ dirs-next@2.0.0
+ dirs-sys-next@0.1.2
+ dirs-sys@0.4.1
+ dirs@5.0.1
+ doc-comment@0.3.3
+ dot-writer@0.1.3
+ dsa@0.6.2
+ dyn-clone@1.0.16
+ eax@0.5.0
+ ecb@0.1.2
+ ecdsa@0.16.9
+ ed25519-dalek@2.1.0
+ ed25519@2.2.3
+ either@1.9.0
+ elliptic-curve@0.13.8
+ ena@0.14.2
+ encoding_rs@0.8.33
+ endian-type@0.1.2
+ enum-as-inner@0.6.0
+ enumber@0.3.0
+ env_logger@0.10.1
+ equivalent@1.0.1
+ errno@0.3.8
+ fallible-iterator@0.3.0
+ fallible-streaming-iterator@0.1.9
+ fastrand@2.0.1
+ fd-lock@4.0.1
+ fehler-macros@1.0.0
+ fehler@1.0.0
+ ff@0.13.0
+ fiat-crypto@0.2.5
+ file_diff@1.0.0
+ filetime@0.2.23
+ fixedbitset@0.4.2
+ flate2@1.0.28
+ float-cmp@0.9.0
+ fnv@1.0.7
+ foreign-types-shared@0.1.1
+ foreign-types@0.3.2
+ form_urlencoded@1.2.1
+ fs2@0.4.3
+ fs_at@0.1.10
+ futures-channel@0.3.29
+ futures-core@0.3.29
+ futures-io@0.3.29
+ futures-macro@0.3.29
+ futures-sink@0.3.29
+ futures-task@0.3.29
+ futures-util@0.3.29
+ generator@0.7.5
+ generic-array@0.14.7
+ getopts@0.2.21
+ getrandom@0.2.11
+ ghash@0.5.0
+ gimli@0.28.1
+ git-testament-derive@0.2.0
+ git-testament@0.2.5
+ glob@0.3.1
+ globset@0.4.14
+ globwalk@0.8.1
+ group@0.13.0
+ h2@0.3.22
+ hashbrown@0.12.3
+ hashbrown@0.14.3
+ hashlink@0.8.4
+ heck@0.4.1
+ hermit-abi@0.3.3
+ hickory-client@0.24.0
+ hickory-proto@0.24.0
+ hickory-resolver@0.24.0
+ hkdf@0.12.4
+ hmac@0.12.1
+ hostname@0.3.1
+ html-escape@0.2.13
+ http-body@0.4.6
+ http@0.2.11
+ httparse@1.8.0
+ httpdate@1.0.3
+ humansize@2.1.3
+ humantime@2.1.0
+ hyper-tls@0.5.0
+ hyper@0.14.27
+ iana-time-zone-haiku@0.1.2
+ iana-time-zone@0.1.58
+ idea@0.5.1
+ idna@0.4.0
+ idna@0.5.0
+ ignore@0.4.21
+ indexmap@1.9.3
+ indexmap@2.1.0
+ inout@0.1.3
+ ipconfig@0.3.2
+ ipnet@2.9.0
+ is-terminal@0.4.9
+ itertools@0.10.5
+ itertools@0.11.0
+ itoa@1.0.10
+ js-sys@0.3.66
+ lalrpop-util@0.20.0
+ lalrpop@0.20.0
+ lazy_static@1.4.0
+ lazycell@1.3.0
+ libc@0.2.151
+ libloading@0.7.4
+ libm@0.2.8
+ libredox@0.0.1
+ libsqlite3-sys@0.27.0
+ line-col@0.2.1
+ linked-hash-map@0.5.6
+ linux-raw-sys@0.4.12
+ lock_api@0.4.11
+ log@0.4.20
+ loom@0.5.6
+ lru-cache@0.1.2
+ match_cfg@0.1.0
+ matchers@0.1.0
+ md-5@0.10.6
+ memchr@2.6.4
+ memoffset@0.9.0
+ memsec@0.6.3
+ mime@0.3.17
+ minimal-lexical@0.2.1
+ miniz_oxide@0.7.1
+ mio@0.8.10
+ native-tls@0.2.11
+ nettle-sys@2.3.0
+ nettle@7.3.0
+ new_debug_unreachable@1.0.4
+ nibble_vec@0.1.0
+ nix@0.26.4
+ nom@7.1.3
+ normalize-line-endings@0.3.0
+ normpath@1.1.1
+ nu-ansi-term@0.46.0
+ num-bigint-dig@0.8.4
+ num-integer@0.1.45
+ num-iter@0.1.43
+ num-traits@0.2.17
+ num_cpus@1.16.0
+ object@0.32.1
+ once_cell@1.19.0
+ opaque-debug@0.3.0
+ openpgp-cert-d@0.3.1
+ openssl-macros@0.1.1
+ openssl-probe@0.1.5
+ openssl-sys@0.9.97
+ openssl@0.10.61
+ option-ext@0.2.0
+ overload@0.1.1
+ p256@0.13.2
+ parking_lot@0.12.1
+ parking_lot_core@0.9.9
+ peeking_take_while@0.1.2
+ pem-rfc7468@0.7.0
+ percent-encoding@2.3.1
+ pest@2.7.5
+ pest_derive@2.7.5
+ pest_generator@2.7.5
+ pest_meta@2.7.5
+ petgraph@0.6.4
+ phf_shared@0.10.0
+ pikchr@0.1.3
+ pin-project-lite@0.2.13
+ pin-utils@0.1.0
+ pkcs1@0.7.5
+ pkcs8@0.10.2
+ pkg-config@0.3.27
+ platforms@3.2.0
+ polyval@0.6.1
+ powerfmt@0.2.0
+ ppv-lite86@0.2.17
+ precomputed-hash@0.1.1
+ predicates-core@1.0.6
+ predicates-tree@1.0.9
+ predicates@3.0.4
+ primeorder@0.13.6
+ proc-macro2@1.0.70
+ pulldown-cmark@0.9.3
+ quick-error@1.2.3
+ quote@1.0.33
+ radix_trie@0.2.1
+ rand@0.8.5
+ rand_chacha@0.3.1
+ rand_core@0.6.4
+ rayon-core@1.12.0
+ rayon@1.8.0
+ redox_syscall@0.4.1
+ redox_users@0.4.4
+ regex-automata@0.1.10
+ regex-automata@0.4.3
+ regex-syntax@0.6.29
+ regex-syntax@0.7.5
+ regex-syntax@0.8.2
+ regex@1.10.2
+ remove_dir_all@0.8.2
+ reqwest@0.11.22
+ resolv-conf@0.7.0
+ rfc6979@0.4.0
+ ripemd@0.1.3
+ roadmap@0.5.0
+ roff@0.2.1
+ rpassword@7.3.1
+ rsa@0.9.6
+ rtoolbox@0.0.2
+ rusqlite@0.30.0
+ rustc-demangle@0.1.23
+ rustc-hash@1.1.0
+ rustc_version@0.4.0
+ rustix@0.38.28
+ rustversion@1.0.14
+ ryu@1.0.16
+ same-file@1.0.6
+ schannel@0.1.22
+ scoped-tls@1.0.1
+ scopeguard@1.2.0
+ sec1@0.7.3
+ security-framework-sys@2.9.1
+ security-framework@2.9.2
+ semver@1.0.20
+ sequoia-autocrypt@0.25.1
+ sequoia-cert-store@0.4.0
+ sequoia-net@0.28.0
+ sequoia-openpgp@1.17.0
+ sequoia-policy-config@0.6.0
+ sequoia-wot@0.9.0
+ serde-aux@4.3.1
+ serde@1.0.193
+ serde_derive@1.0.193
+ serde_json@1.0.108
+ serde_urlencoded@0.7.1
+ serde_yaml@0.8.26
+ serde_yaml@0.9.27
+ sha1collisiondetection@0.3.2
+ sha2@0.10.8
+ sharded-slab@0.1.7
+ shell-words@1.1.0
+ shlex@1.2.0
+ signature@2.2.0
+ siphasher@0.3.11
+ slab@0.4.9
+ slug@0.1.5
+ smallvec@1.11.2
+ smawk@0.3.2
+ socket2@0.4.10
+ socket2@0.5.5
+ spin@0.5.2
+ spki@0.7.3
+ stable_deref_trait@1.2.0
+ state@0.5.3
+ string_cache@0.8.7
+ strsim@0.10.0
+ subplot-build@0.9.0
+ subplot@0.9.0
+ subplotlib-derive@0.9.0
+ subplotlib@0.9.0
+ subtle@2.5.0
+ syn@1.0.109
+ syn@2.0.41
+ system-configuration-sys@0.5.0
+ system-configuration@0.5.1
+ tempfile-fast@0.3.4
+ tempfile@3.8.1
+ tera@1.19.1
+ term@0.7.0
+ termcolor@1.4.0
+ terminal_size@0.3.0
+ termtree@0.4.1
+ textwrap@0.15.2
+ thiserror-impl@1.0.50
+ thiserror@1.0.50
+ thread_local@1.1.7
+ time-core@0.1.2
+ time-macros@0.2.15
+ time@0.3.30
+ tiny-keccak@2.0.2
+ tinyvec@1.6.0
+ tinyvec_macros@0.1.1
+ tokio-macros@2.2.0
+ tokio-native-tls@0.3.1
+ tokio-util@0.7.10
+ tokio@1.35.0
+ toml@0.5.11
+ tower-service@0.3.2
+ tracing-attributes@0.1.27
+ tracing-core@0.1.32
+ tracing-log@0.2.0
+ tracing-subscriber@0.3.18
+ tracing@0.1.40
+ try-lock@0.2.5
+ twofish@0.7.1
+ typenum@1.17.0
+ ucd-trie@0.1.6
+ unescape@0.1.0
+ unic-char-property@0.9.0
+ unic-char-range@0.9.0
+ unic-common@0.9.0
+ unic-segment@0.9.0
+ unic-ucd-segment@0.9.0
+ unic-ucd-version@0.9.0
+ unicase@2.7.0
+ unicode-bidi@0.3.14
+ unicode-ident@1.0.12
+ unicode-linebreak@0.1.5
+ unicode-normalization@0.1.22
+ unicode-width@0.1.11
+ unicode-xid@0.2.4
+ universal-hash@0.5.1
+ unsafe-libyaml@0.2.10
+ url@2.5.0
+ utf8-width@0.1.7
+ utf8parse@0.2.1
+ valuable@0.1.0
+ vcpkg@0.2.15
+ version_check@0.9.4
+ wait-timeout@0.2.0
+ walkdir@2.4.0
+ want@0.3.1
+ wasi@0.11.0+wasi-snapshot-preview1
+ wasm-bindgen-backend@0.2.89
+ wasm-bindgen-futures@0.4.39
+ wasm-bindgen-macro-support@0.2.89
+ wasm-bindgen-macro@0.2.89
+ wasm-bindgen-shared@0.2.89
+ wasm-bindgen@0.2.89
+ web-sys@0.3.66
+ widestring@1.0.2
+ win-crypto-ng@0.5.1
+ winapi-i686-pc-windows-gnu@0.4.0
+ winapi-util@0.1.6
+ winapi-x86_64-pc-windows-gnu@0.4.0
+ winapi@0.3.9
+ windows-core@0.51.1
+ windows-sys@0.45.0
+ windows-sys@0.48.0
+ windows-sys@0.52.0
+ windows-targets@0.42.2
+ windows-targets@0.48.5
+ windows-targets@0.52.0
+ windows@0.48.0
+ windows_aarch64_gnullvm@0.42.2
+ windows_aarch64_gnullvm@0.48.5
+ windows_aarch64_gnullvm@0.52.0
+ windows_aarch64_msvc@0.42.2
+ windows_aarch64_msvc@0.48.5
+ windows_aarch64_msvc@0.52.0
+ windows_i686_gnu@0.42.2
+ windows_i686_gnu@0.48.5
+ windows_i686_gnu@0.52.0
+ windows_i686_msvc@0.42.2
+ windows_i686_msvc@0.48.5
+ windows_i686_msvc@0.52.0
+ windows_x86_64_gnu@0.42.2
+ windows_x86_64_gnu@0.48.5
+ windows_x86_64_gnu@0.52.0
+ windows_x86_64_gnullvm@0.42.2
+ windows_x86_64_gnullvm@0.48.5
+ windows_x86_64_gnullvm@0.52.0
+ windows_x86_64_msvc@0.42.2
+ windows_x86_64_msvc@0.48.5
+ windows_x86_64_msvc@0.52.0
+ winreg@0.50.0
+ x25519-dalek@2.0.0
+ xxhash-rust@0.8.7
+ yaml-rust@0.4.5
+ z-base-32@0.1.3
+ zerocopy-derive@0.7.31
+ zerocopy@0.7.31
+ zeroize@1.7.0
+ zeroize_derive@1.4.2
+"
+
+LLVM_MAX_SLOT=17
+
+inherit bash-completion-r1 cargo llvm
+
+DESCRIPTION="CLI of the Sequoia OpenPGP implementation"
+HOMEPAGE="https://sequoia-pgp.org/ https://gitlab.com/sequoia-pgp/sequoia-sq"
+SRC_URI="
+ https://gitlab.com/sequoia-pgp/sequoia-sq/-/archive/v${PV}/${PN}-v${PV}.tar.bz2
+ ${CARGO_CRATE_URIS}
+"
+S="${WORKDIR}"/${PN}-v${PV}
+
+LICENSE="LGPL-2.1+"
+# Dependent crate licenses
+LICENSE+="
+ Apache-2.0 BSD Boost-1.0 CC0-1.0 ISC LGPL-2+ MIT MIT-0 MPL-2.0
+ Unicode-DFS-2016
+ || ( GPL-2 GPL-3 LGPL-3 )
+"
+SLOT="0"
+KEYWORDS="amd64 ~ppc64"
+
+QA_FLAGS_IGNORED="usr/bin/sq"
+
+COMMON_DEPEND="
+ dev-db/sqlite:3
+ dev-libs/gmp:=
+ dev-libs/nettle:=
+ dev-libs/openssl:=
+"
+DEPEND="
+ ${COMMON_DEPEND}
+ sys-devel/clang
+"
+RDEPEND="
+ ${COMMON_DEPEND}
+"
+# Clang needed for bindgen
+BDEPEND="
+ <sys-devel/clang-$((${LLVM_MAX_SLOT} + 1))
+ virtual/pkgconfig
+ >=virtual/rust-1.70
+"
+
+llvm_check_deps() {
+ has_version -b "sys-devel/clang:${LLVM_SLOT}"
+}
+
+src_compile() {
+ # Setting CARGO_TARGET_DIR is required to have the build system
+ # create the bash and zsh completion files.
+ CARGO_TARGET_DIR="${S}/target" cargo_src_compile
+}
+
+src_install() {
+ cargo_src_install
+
+ doman target/$(usex debug debug release)/build/sequoia-sq-*/out/*.1
+
+ newbashcomp target/sq.bash sq
+
+ insinto /usr/share/zsh/site-functions
+ doins target/_sq
+
+ insinto /usr/share/fish/vendor_completions.d
+ doins target/sq.fish
+}
diff --git a/app-crypt/sequoia-sq/sequoia-sq-0.33.0.ebuild b/app-crypt/sequoia-sq/sequoia-sq-0.33.0.ebuild
new file mode 100644
index 000000000000..95278785d666
--- /dev/null
+++ b/app-crypt/sequoia-sq/sequoia-sq-0.33.0.ebuild
@@ -0,0 +1,527 @@
+# Copyright 2021-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+CRATES="
+ addr2line@0.21.0
+ adler@1.0.2
+ aead@0.5.2
+ aes-gcm@0.10.3
+ aes@0.8.3
+ ahash@0.8.7
+ aho-corasick@1.1.2
+ aligned@0.4.1
+ allocator-api2@0.2.16
+ android-tzdata@0.1.1
+ android_system_properties@0.1.5
+ anstream@0.6.11
+ anstyle-parse@0.2.3
+ anstyle-query@1.0.2
+ anstyle-wincon@3.0.2
+ anstyle@1.0.4
+ anyhow@1.0.79
+ as-slice@0.2.1
+ ascii-canvas@3.0.0
+ assert_cmd@2.0.13
+ async-trait@0.1.77
+ autocfg@1.1.0
+ backtrace@0.3.69
+ base16ct@0.2.0
+ base64@0.21.7
+ base64ct@1.6.0
+ bindgen@0.68.1
+ bit-set@0.5.3
+ bit-vec@0.6.3
+ bitflags@1.3.2
+ bitflags@2.4.2
+ block-buffer@0.10.4
+ block-padding@0.3.3
+ blowfish@0.9.1
+ botan-sys@0.10.5
+ botan@0.10.7
+ bstr@1.9.0
+ buffered-reader@1.3.0
+ bumpalo@3.14.0
+ byteorder@1.5.0
+ bytes@1.5.0
+ bzip2-sys@0.1.11+1.0.8
+ bzip2@0.4.4
+ camellia@0.1.0
+ cast5@0.11.1
+ cc@1.0.83
+ cexpr@0.6.0
+ cfb-mode@0.8.2
+ cfg-if@1.0.0
+ chrono@0.4.31
+ cipher@0.4.4
+ clang-sys@1.7.0
+ clap@4.4.18
+ clap_builder@4.4.18
+ clap_complete@4.4.7
+ clap_derive@4.4.7
+ clap_lex@0.6.0
+ clap_mangen@0.2.17
+ cmac@0.7.2
+ colorchoice@1.0.0
+ const-oid@0.9.6
+ core-foundation-sys@0.8.6
+ core-foundation@0.9.4
+ cpufeatures@0.2.12
+ crc32fast@1.3.2
+ crossbeam-channel@0.5.11
+ crossbeam-deque@0.8.5
+ crossbeam-epoch@0.9.18
+ crossbeam-queue@0.3.11
+ crossbeam-utils@0.8.19
+ crossbeam@0.8.4
+ crunchy@0.2.2
+ crypto-bigint@0.5.5
+ crypto-common@0.1.6
+ ctr@0.9.2
+ curve25519-dalek-derive@0.1.1
+ curve25519-dalek@4.1.1
+ cvt@0.1.2
+ data-encoding@2.5.0
+ dbl@0.3.2
+ der@0.7.8
+ deranged@0.3.11
+ des@0.8.1
+ deunicode@1.4.2
+ diff@0.1.13
+ difflib@0.4.0
+ digest@0.10.7
+ dirs-next@2.0.0
+ dirs-sys-next@0.1.2
+ dirs-sys@0.4.1
+ dirs@5.0.1
+ doc-comment@0.3.3
+ dot-writer@0.1.3
+ dsa@0.6.2
+ dyn-clone@1.0.16
+ eax@0.5.0
+ ecb@0.1.2
+ ecdsa@0.16.9
+ ed25519-dalek@2.1.0
+ ed25519@2.2.3
+ either@1.9.0
+ elliptic-curve@0.13.8
+ ena@0.14.2
+ encoding_rs@0.8.33
+ endian-type@0.1.2
+ enum-as-inner@0.6.0
+ enumber@0.3.0
+ env_logger@0.10.2
+ equivalent@1.0.1
+ errno@0.3.8
+ fallible-iterator@0.3.0
+ fallible-streaming-iterator@0.1.9
+ fastrand@2.0.1
+ fd-lock@4.0.2
+ fehler-macros@1.0.0
+ fehler@1.0.0
+ ff@0.13.0
+ fiat-crypto@0.2.5
+ file_diff@1.0.0
+ filetime@0.2.23
+ fixedbitset@0.4.2
+ flate2@1.0.28
+ float-cmp@0.9.0
+ fnv@1.0.7
+ foreign-types-shared@0.1.1
+ foreign-types@0.3.2
+ form_urlencoded@1.2.1
+ fs2@0.4.3
+ fs_at@0.1.10
+ futures-channel@0.3.30
+ futures-core@0.3.30
+ futures-io@0.3.30
+ futures-macro@0.3.30
+ futures-sink@0.3.30
+ futures-task@0.3.30
+ futures-util@0.3.30
+ generator@0.7.5
+ generic-array@0.14.7
+ getopts@0.2.21
+ getrandom@0.2.12
+ ghash@0.5.0
+ gimli@0.28.1
+ git-testament-derive@0.2.0
+ git-testament@0.2.5
+ glob@0.3.1
+ globset@0.4.14
+ globwalk@0.8.1
+ group@0.13.0
+ h2@0.3.24
+ hashbrown@0.12.3
+ hashbrown@0.14.3
+ hashlink@0.8.4
+ heck@0.4.1
+ hermit-abi@0.3.4
+ hickory-client@0.24.0
+ hickory-proto@0.24.0
+ hickory-resolver@0.24.0
+ hkdf@0.12.4
+ hmac@0.12.1
+ hostname@0.3.1
+ html-escape@0.2.13
+ http-body@0.4.6
+ http@0.2.11
+ httparse@1.8.0
+ httpdate@1.0.3
+ humansize@2.1.3
+ humantime@2.1.0
+ hyper-tls@0.5.0
+ hyper@0.14.28
+ iana-time-zone-haiku@0.1.2
+ iana-time-zone@0.1.59
+ idea@0.5.1
+ idna@0.4.0
+ idna@0.5.0
+ ignore@0.4.22
+ indexmap@1.9.3
+ indexmap@2.1.0
+ inout@0.1.3
+ ipconfig@0.3.2
+ ipnet@2.9.0
+ is-terminal@0.4.10
+ itertools@0.10.5
+ itoa@1.0.10
+ js-sys@0.3.67
+ lalrpop-util@0.20.0
+ lalrpop@0.20.0
+ lazy_static@1.4.0
+ lazycell@1.3.0
+ libc@0.2.152
+ libloading@0.8.1
+ libm@0.2.8
+ libredox@0.0.1
+ libsqlite3-sys@0.27.0
+ line-col@0.2.1
+ linked-hash-map@0.5.6
+ linux-raw-sys@0.4.13
+ lock_api@0.4.11
+ log@0.4.20
+ loom@0.5.6
+ lru-cache@0.1.2
+ match_cfg@0.1.0
+ matchers@0.1.0
+ md-5@0.10.6
+ memchr@2.7.1
+ memsec@0.6.3
+ mime@0.3.17
+ minimal-lexical@0.2.1
+ miniz_oxide@0.7.1
+ mio@0.8.10
+ native-tls@0.2.11
+ nettle-sys@2.3.0
+ nettle@7.3.0
+ new_debug_unreachable@1.0.4
+ nibble_vec@0.1.0
+ nix@0.26.4
+ nom@7.1.3
+ normalize-line-endings@0.3.0
+ normpath@1.1.1
+ nu-ansi-term@0.46.0
+ num-bigint-dig@0.8.4
+ num-integer@0.1.45
+ num-iter@0.1.43
+ num-traits@0.2.17
+ num_cpus@1.16.0
+ object@0.32.2
+ once_cell@1.19.0
+ opaque-debug@0.3.0
+ openpgp-cert-d@0.3.1
+ openssl-macros@0.1.1
+ openssl-probe@0.1.5
+ openssl-sys@0.9.98
+ openssl@0.10.62
+ option-ext@0.2.0
+ overload@0.1.1
+ p256@0.13.2
+ parking_lot@0.12.1
+ parking_lot_core@0.9.9
+ peeking_take_while@0.1.2
+ pem-rfc7468@0.7.0
+ percent-encoding@2.3.1
+ pest@2.7.6
+ pest_derive@2.7.6
+ pest_generator@2.7.6
+ pest_meta@2.7.6
+ petgraph@0.6.4
+ phf_shared@0.10.0
+ pikchr@0.1.3
+ pin-project-lite@0.2.13
+ pin-utils@0.1.0
+ pkcs1@0.7.5
+ pkcs8@0.10.2
+ pkg-config@0.3.29
+ platforms@3.3.0
+ polyval@0.6.1
+ powerfmt@0.2.0
+ ppv-lite86@0.2.17
+ precomputed-hash@0.1.1
+ predicates-core@1.0.6
+ predicates-tree@1.0.9
+ predicates@3.1.0
+ primeorder@0.13.6
+ proc-macro2@1.0.76
+ pulldown-cmark@0.9.3
+ quick-error@1.2.3
+ quote@1.0.35
+ radix_trie@0.2.1
+ rand@0.8.5
+ rand_chacha@0.3.1
+ rand_core@0.6.4
+ rayon-core@1.12.1
+ rayon@1.8.1
+ redox_syscall@0.4.1
+ redox_users@0.4.4
+ regex-automata@0.1.10
+ regex-automata@0.4.3
+ regex-syntax@0.6.29
+ regex-syntax@0.7.5
+ regex-syntax@0.8.2
+ regex@1.10.2
+ remove_dir_all@0.8.2
+ reqwest@0.11.23
+ resolv-conf@0.7.0
+ rfc6979@0.4.0
+ ripemd@0.1.3
+ roadmap@0.5.0
+ roff@0.2.1
+ rpassword@7.3.1
+ rsa@0.9.6
+ rtoolbox@0.0.2
+ rusqlite@0.30.0
+ rustc-demangle@0.1.23
+ rustc-hash@1.1.0
+ rustc_version@0.4.0
+ rustix@0.38.30
+ rustversion@1.0.14
+ ryu@1.0.16
+ same-file@1.0.6
+ schannel@0.1.23
+ scoped-tls@1.0.1
+ scopeguard@1.2.0
+ sec1@0.7.3
+ security-framework-sys@2.9.1
+ security-framework@2.9.2
+ semver@1.0.21
+ sequoia-autocrypt@0.25.1
+ sequoia-cert-store@0.4.0
+ sequoia-net@0.28.0
+ sequoia-openpgp@1.17.0
+ sequoia-policy-config@0.6.0
+ sequoia-wot@0.9.0
+ serde-aux@4.4.0
+ serde@1.0.195
+ serde_derive@1.0.195
+ serde_json@1.0.111
+ serde_urlencoded@0.7.1
+ serde_yaml@0.8.26
+ serde_yaml@0.9.30
+ sha1collisiondetection@0.3.2
+ sha2@0.10.8
+ sharded-slab@0.1.7
+ shell-words@1.1.0
+ shlex@1.2.0
+ signature@2.2.0
+ siphasher@0.3.11
+ slab@0.4.9
+ slug@0.1.5
+ smallvec@1.13.0
+ smawk@0.3.2
+ socket2@0.5.5
+ spin@0.5.2
+ spki@0.7.3
+ stable_deref_trait@1.2.0
+ state@0.5.3
+ string_cache@0.8.7
+ strsim@0.10.0
+ subplot-build@0.9.0
+ subplot@0.9.0
+ subplotlib-derive@0.9.0
+ subplotlib@0.9.0
+ subtle@2.5.0
+ syn@1.0.109
+ syn@2.0.48
+ system-configuration-sys@0.5.0
+ system-configuration@0.5.1
+ tempfile-fast@0.3.4
+ tempfile@3.9.0
+ tera@1.19.1
+ term@0.7.0
+ termcolor@1.4.1
+ terminal_size@0.3.0
+ termtree@0.4.1
+ textwrap@0.15.2
+ thiserror-impl@1.0.56
+ thiserror@1.0.56
+ thread_local@1.1.7
+ time-core@0.1.2
+ time-macros@0.2.16
+ time@0.3.31
+ tiny-keccak@2.0.2
+ tinyvec@1.6.0
+ tinyvec_macros@0.1.1
+ tokio-macros@2.2.0
+ tokio-native-tls@0.3.1
+ tokio-util@0.7.10
+ tokio@1.35.1
+ toml@0.5.11
+ tower-service@0.3.2
+ tracing-attributes@0.1.27
+ tracing-core@0.1.32
+ tracing-log@0.2.0
+ tracing-subscriber@0.3.18
+ tracing@0.1.40
+ try-lock@0.2.5
+ twofish@0.7.1
+ typenum@1.17.0
+ ucd-trie@0.1.6
+ unescape@0.1.0
+ unic-char-property@0.9.0
+ unic-char-range@0.9.0
+ unic-common@0.9.0
+ unic-segment@0.9.0
+ unic-ucd-segment@0.9.0
+ unic-ucd-version@0.9.0
+ unicase@2.7.0
+ unicode-bidi@0.3.15
+ unicode-ident@1.0.12
+ unicode-linebreak@0.1.5
+ unicode-normalization@0.1.22
+ unicode-width@0.1.11
+ unicode-xid@0.2.4
+ universal-hash@0.5.1
+ unsafe-libyaml@0.2.10
+ url@2.5.0
+ utf8-width@0.1.7
+ utf8parse@0.2.1
+ valuable@0.1.0
+ vcpkg@0.2.15
+ version_check@0.9.4
+ wait-timeout@0.2.0
+ walkdir@2.4.0
+ want@0.3.1
+ wasi@0.11.0+wasi-snapshot-preview1
+ wasm-bindgen-backend@0.2.90
+ wasm-bindgen-futures@0.4.40
+ wasm-bindgen-macro-support@0.2.90
+ wasm-bindgen-macro@0.2.90
+ wasm-bindgen-shared@0.2.90
+ wasm-bindgen@0.2.90
+ web-sys@0.3.67
+ widestring@1.0.2
+ win-crypto-ng@0.5.1
+ winapi-i686-pc-windows-gnu@0.4.0
+ winapi-util@0.1.6
+ winapi-x86_64-pc-windows-gnu@0.4.0
+ winapi@0.3.9
+ windows-core@0.52.0
+ windows-sys@0.45.0
+ windows-sys@0.48.0
+ windows-sys@0.52.0
+ windows-targets@0.42.2
+ windows-targets@0.48.5
+ windows-targets@0.52.0
+ windows@0.48.0
+ windows_aarch64_gnullvm@0.42.2
+ windows_aarch64_gnullvm@0.48.5
+ windows_aarch64_gnullvm@0.52.0
+ windows_aarch64_msvc@0.42.2
+ windows_aarch64_msvc@0.48.5
+ windows_aarch64_msvc@0.52.0
+ windows_i686_gnu@0.42.2
+ windows_i686_gnu@0.48.5
+ windows_i686_gnu@0.52.0
+ windows_i686_msvc@0.42.2
+ windows_i686_msvc@0.48.5
+ windows_i686_msvc@0.52.0
+ windows_x86_64_gnu@0.42.2
+ windows_x86_64_gnu@0.48.5
+ windows_x86_64_gnu@0.52.0
+ windows_x86_64_gnullvm@0.42.2
+ windows_x86_64_gnullvm@0.48.5
+ windows_x86_64_gnullvm@0.52.0
+ windows_x86_64_msvc@0.42.2
+ windows_x86_64_msvc@0.48.5
+ windows_x86_64_msvc@0.52.0
+ winreg@0.50.0
+ x25519-dalek@2.0.0
+ xxhash-rust@0.8.8
+ yaml-rust@0.4.5
+ z-base-32@0.1.3
+ zerocopy-derive@0.7.32
+ zerocopy@0.7.32
+ zeroize@1.7.0
+ zeroize_derive@1.4.2
+"
+
+LLVM_MAX_SLOT=17
+
+inherit cargo shell-completion llvm
+
+DESCRIPTION="CLI of the Sequoia OpenPGP implementation"
+HOMEPAGE="https://sequoia-pgp.org/ https://gitlab.com/sequoia-pgp/sequoia-sq"
+SRC_URI="
+ https://gitlab.com/sequoia-pgp/sequoia-sq/-/archive/v${PV}/${PN}-v${PV}.tar.bz2
+ ${CARGO_CRATE_URIS}
+"
+S="${WORKDIR}"/${PN}-v${PV}
+
+LICENSE="LGPL-2.1+"
+# Dependent crate licenses
+LICENSE+="
+ Apache-2.0 BSD Boost-1.0 CC0-1.0 ISC LGPL-2+ MIT MIT-0 MPL-2.0
+ Unicode-DFS-2016
+ || ( GPL-2 GPL-3 LGPL-3 )
+"
+SLOT="0"
+KEYWORDS="amd64 ~ppc64"
+
+QA_FLAGS_IGNORED="usr/bin/sq"
+
+COMMON_DEPEND="
+ dev-db/sqlite:3
+ dev-libs/gmp:=
+ dev-libs/nettle:=
+ dev-libs/openssl:=
+"
+DEPEND="
+ ${COMMON_DEPEND}
+ sys-devel/clang
+"
+RDEPEND="
+ ${COMMON_DEPEND}
+"
+# Clang needed for bindgen
+BDEPEND="
+ <sys-devel/clang-$((${LLVM_MAX_SLOT} + 1))
+ virtual/pkgconfig
+ >=virtual/rust-1.70
+"
+
+llvm_check_deps() {
+ has_version -b "sys-devel/clang:${LLVM_SLOT}"
+}
+
+src_compile() {
+ # Setting CARGO_TARGET_DIR is required to have the build system
+ # create the bash and zsh completion files.
+ CARGO_TARGET_DIR="${S}/target" cargo_src_compile
+}
+
+src_install() {
+ local asset_dir="${T}"/assets
+
+ ASSET_OUT_DIR="${asset_dir}" cargo_src_install
+
+ doman "${asset_dir}"/man-pages/*
+
+ local completion_dir="${asset_dir}"/shell-completions
+ newbashcomp "${completion_dir}"/sq.bash sq
+ dozshcomp "${completion_dir}"/_sq
+ dofishcomp "${completion_dir}"/sq.fish
+}
diff --git a/app-crypt/sequoia-sq/sequoia-sq-0.34.0-r1.ebuild b/app-crypt/sequoia-sq/sequoia-sq-0.34.0-r1.ebuild
new file mode 100644
index 000000000000..f822179d25ea
--- /dev/null
+++ b/app-crypt/sequoia-sq/sequoia-sq-0.34.0-r1.ebuild
@@ -0,0 +1,550 @@
+# Copyright 2021-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+CRATES="
+ addr2line@0.21.0
+ adler@1.0.2
+ aead@0.5.2
+ aes-gcm@0.10.3
+ aes@0.8.4
+ ahash@0.8.10
+ aho-corasick@1.1.2
+ aligned@0.4.1
+ allocator-api2@0.2.16
+ android-tzdata@0.1.1
+ android_system_properties@0.1.5
+ anstream@0.6.13
+ anstyle-parse@0.2.3
+ anstyle-query@1.0.2
+ anstyle-wincon@3.0.2
+ anstyle@1.0.6
+ anyhow@1.0.76
+ as-slice@0.2.1
+ ascii-canvas@3.0.0
+ assert_cmd@2.0.13
+ async-trait@0.1.77
+ autocfg@1.1.0
+ backtrace@0.3.69
+ base16ct@0.2.0
+ base64@0.21.7
+ base64ct@1.6.0
+ bindgen@0.68.1
+ bit-set@0.5.3
+ bit-vec@0.6.3
+ bitflags@1.3.2
+ bitflags@2.4.2
+ blanket@0.3.0
+ block-buffer@0.10.4
+ block-padding@0.3.3
+ blowfish@0.9.1
+ botan-sys@0.10.5
+ botan@0.10.7
+ bstr@1.9.1
+ buffered-reader@1.3.0
+ bumpalo@3.15.3
+ byteorder@1.5.0
+ bytes@1.5.0
+ bzip2-sys@0.1.11+1.0.8
+ bzip2@0.4.4
+ camellia@0.1.0
+ capnp-futures@0.19.0
+ capnp-rpc@0.19.0
+ capnp@0.19.2
+ capnpc@0.19.0
+ cast5@0.11.1
+ cc@1.0.88
+ cexpr@0.6.0
+ cfb-mode@0.8.2
+ cfg-if@1.0.0
+ chrono@0.4.34
+ cipher@0.4.4
+ clang-sys@1.7.0
+ clap@4.4.18
+ clap_builder@4.4.18
+ clap_complete@4.4.10
+ clap_derive@4.4.7
+ clap_lex@0.6.0
+ clap_mangen@0.2.19
+ cmac@0.7.2
+ colorchoice@1.0.0
+ console@0.15.8
+ const-oid@0.9.6
+ core-foundation-sys@0.8.6
+ core-foundation@0.9.4
+ cpufeatures@0.2.12
+ crc32fast@1.4.0
+ crossbeam-channel@0.5.12
+ crossbeam-deque@0.8.5
+ crossbeam-epoch@0.9.18
+ crossbeam-queue@0.3.11
+ crossbeam-utils@0.8.19
+ crossbeam@0.8.4
+ crunchy@0.2.2
+ crypto-bigint@0.5.5
+ crypto-common@0.1.6
+ ctor@0.2.7
+ ctr@0.9.2
+ curve25519-dalek-derive@0.1.1
+ curve25519-dalek@4.1.2
+ cvt@0.1.2
+ data-encoding@2.5.0
+ dbl@0.3.2
+ der@0.7.8
+ deranged@0.3.11
+ des@0.8.1
+ deunicode@1.4.3
+ difflib@0.4.0
+ digest@0.10.7
+ dircpy@0.3.16
+ dirs-next@2.0.0
+ dirs-sys-next@0.1.2
+ dirs-sys@0.4.1
+ dirs@5.0.1
+ doc-comment@0.3.3
+ dot-writer@0.1.3
+ dsa@0.6.3
+ dyn-clone@1.0.17
+ eax@0.5.0
+ ecb@0.1.2
+ ecdsa@0.16.9
+ ed25519-dalek@2.1.1
+ ed25519@2.2.3
+ either@1.10.0
+ elliptic-curve@0.13.8
+ embedded-io@0.6.1
+ ena@0.14.2
+ encode_unicode@0.3.6
+ encoding_rs@0.8.33
+ endian-type@0.1.2
+ enum-as-inner@0.6.0
+ enumber@0.3.0
+ env_logger@0.10.2
+ equivalent@1.0.1
+ errno@0.3.8
+ fallible-iterator@0.3.0
+ fallible-streaming-iterator@0.1.9
+ fastrand@2.0.1
+ fd-lock@4.0.2
+ fehler-macros@1.0.0
+ fehler@1.0.0
+ ff@0.13.0
+ fiat-crypto@0.2.6
+ file_diff@1.0.0
+ filetime@0.2.23
+ fixedbitset@0.4.2
+ flate2@1.0.28
+ float-cmp@0.9.0
+ fnv@1.0.7
+ foreign-types-shared@0.1.1
+ foreign-types@0.3.2
+ form_urlencoded@1.2.1
+ fs2@0.4.3
+ fs_at@0.1.10
+ futures-channel@0.3.30
+ futures-core@0.3.30
+ futures-executor@0.3.30
+ futures-io@0.3.30
+ futures-macro@0.3.30
+ futures-sink@0.3.30
+ futures-task@0.3.30
+ futures-util@0.3.30
+ futures@0.3.30
+ generator@0.7.6
+ generic-array@0.14.7
+ getopts@0.2.21
+ getrandom@0.2.12
+ ghash@0.5.0
+ gimli@0.28.1
+ git-testament-derive@0.2.0
+ git-testament@0.2.5
+ glob@0.3.1
+ globset@0.4.14
+ globwalk@0.8.1
+ group@0.13.0
+ h2@0.3.24
+ hashbrown@0.12.3
+ hashbrown@0.14.3
+ hashlink@0.9.0
+ heck@0.4.1
+ hermit-abi@0.3.9
+ hickory-client@0.24.0
+ hickory-proto@0.24.0
+ hickory-resolver@0.24.0
+ hkdf@0.12.4
+ hmac@0.12.1
+ hostname@0.3.1
+ html-escape@0.2.13
+ http-body@0.4.6
+ http@0.2.11
+ httparse@1.8.0
+ httpdate@1.0.3
+ humansize@2.1.3
+ humantime@2.1.0
+ hyper-tls@0.5.0
+ hyper@0.14.28
+ iana-time-zone-haiku@0.1.2
+ iana-time-zone@0.1.60
+ idea@0.5.1
+ idna@0.4.0
+ idna@0.5.0
+ ignore@0.4.22
+ indexmap@1.9.3
+ indexmap@2.2.4
+ indicatif@0.17.8
+ inout@0.1.3
+ instant@0.1.12
+ ipconfig@0.3.2
+ ipnet@2.9.0
+ is-terminal@0.4.12
+ itertools@0.11.0
+ itoa@1.0.10
+ js-sys@0.3.68
+ jwalk@0.8.1
+ lalrpop-util@0.20.2
+ lalrpop@0.20.2
+ lazy_static@1.4.0
+ lazycell@1.3.0
+ libc@0.2.153
+ libloading@0.8.1
+ libm@0.2.8
+ libredox@0.0.1
+ libsqlite3-sys@0.28.0
+ line-col@0.2.1
+ linked-hash-map@0.5.6
+ linux-raw-sys@0.4.13
+ lock_api@0.4.11
+ log@0.4.21
+ loom@0.5.6
+ lru-cache@0.1.2
+ match_cfg@0.1.0
+ matchers@0.1.0
+ md-5@0.10.6
+ memchr@2.7.1
+ memsec@0.6.3
+ mime@0.3.17
+ minimal-lexical@0.2.1
+ miniz_oxide@0.7.2
+ mio@0.8.10
+ native-tls@0.2.11
+ nettle-sys@2.3.0
+ nettle@7.3.0
+ new_debug_unreachable@1.0.4
+ nibble_vec@0.1.0
+ nix@0.26.4
+ nom@7.1.3
+ normalize-line-endings@0.3.0
+ normpath@1.1.1
+ nu-ansi-term@0.46.0
+ num-bigint-dig@0.8.4
+ num-conv@0.1.0
+ num-integer@0.1.46
+ num-iter@0.1.44
+ num-traits@0.2.18
+ num_cpus@1.16.0
+ number_prefix@0.4.0
+ object@0.32.2
+ once_cell@1.19.0
+ opaque-debug@0.3.0
+ openpgp-cert-d@0.3.1
+ openssl-macros@0.1.1
+ openssl-probe@0.1.5
+ openssl-sys@0.9.101
+ openssl@0.10.64
+ option-ext@0.2.0
+ overload@0.1.1
+ p256@0.13.2
+ parking_lot@0.12.1
+ parking_lot_core@0.9.9
+ paste@1.0.14
+ peeking_take_while@0.1.2
+ pem-rfc7468@0.7.0
+ percent-encoding@2.3.1
+ pest@2.7.7
+ pest_derive@2.7.7
+ pest_generator@2.7.7
+ pest_meta@2.7.7
+ petgraph@0.6.4
+ phf_shared@0.10.0
+ pikchr@0.1.3
+ pin-project-lite@0.2.13
+ pin-utils@0.1.0
+ pkcs1@0.7.5
+ pkcs8@0.10.2
+ pkg-config@0.3.30
+ platforms@3.3.0
+ polyval@0.6.1
+ portable-atomic@1.6.0
+ powerfmt@0.2.0
+ ppv-lite86@0.2.17
+ precomputed-hash@0.1.1
+ predicates-core@1.0.6
+ predicates-tree@1.0.9
+ predicates@3.1.0
+ primeorder@0.13.6
+ proc-macro2@1.0.78
+ pulldown-cmark@0.9.6
+ quick-error@1.2.3
+ quote@1.0.35
+ radix_trie@0.2.1
+ rand@0.8.5
+ rand_chacha@0.3.1
+ rand_core@0.6.4
+ rayon-core@1.12.1
+ rayon@1.9.0
+ redox_syscall@0.4.1
+ redox_users@0.4.4
+ regex-automata@0.1.10
+ regex-automata@0.4.5
+ regex-syntax@0.6.29
+ regex-syntax@0.8.2
+ regex@1.10.3
+ remove_dir_all@0.8.2
+ reqwest@0.11.24
+ resolv-conf@0.7.0
+ rfc6979@0.4.0
+ ripemd@0.1.3
+ roadmap@0.5.0
+ roff@0.2.1
+ rpassword@7.3.1
+ rsa@0.9.6
+ rtoolbox@0.0.2
+ rusqlite@0.31.0
+ rustc-demangle@0.1.23
+ rustc-hash@1.1.0
+ rustc_version@0.4.0
+ rustix@0.38.31
+ rustls-pemfile@1.0.4
+ rustversion@1.0.14
+ ryu@1.0.17
+ same-file@1.0.6
+ schannel@0.1.23
+ scoped-tls@1.0.1
+ scopeguard@1.2.0
+ sec1@0.7.3
+ security-framework-sys@2.9.1
+ security-framework@2.9.2
+ semver@1.0.22
+ sequoia-autocrypt@0.25.1
+ sequoia-cert-store@0.5.0
+ sequoia-ipc@0.33.0
+ sequoia-keystore-backend@0.2.0
+ sequoia-keystore-softkeys@0.2.0
+ sequoia-keystore@0.2.0
+ sequoia-net@0.28.0
+ sequoia-openpgp@1.19.0
+ sequoia-policy-config@0.6.0
+ sequoia-wot@0.11.0
+ serde-aux@4.5.0
+ serde@1.0.197
+ serde_derive@1.0.197
+ serde_json@1.0.114
+ serde_urlencoded@0.7.1
+ serde_yaml@0.8.26
+ serde_yaml@0.9.32
+ sha1collisiondetection@0.3.3
+ sha2@0.10.8
+ sharded-slab@0.1.7
+ shell-words@1.1.0
+ shlex@1.3.0
+ signature@2.2.0
+ siphasher@0.3.11
+ slab@0.4.9
+ slug@0.1.5
+ smallvec@1.13.1
+ smawk@0.3.2
+ socket2@0.5.6
+ spin@0.5.2
+ spki@0.7.3
+ stable_deref_trait@1.2.0
+ state@0.5.3
+ string_cache@0.8.7
+ strsim@0.10.0
+ subplot-build@0.9.0
+ subplot@0.9.0
+ subplotlib-derive@0.9.0
+ subplotlib@0.9.0
+ subtle@2.5.0
+ syn@1.0.109
+ syn@2.0.52
+ sync_wrapper@0.1.2
+ system-configuration-sys@0.5.0
+ system-configuration@0.5.1
+ tempfile-fast@0.3.4
+ tempfile@3.10.1
+ tera@1.19.1
+ term@0.7.0
+ termcolor@1.4.1
+ terminal_size@0.3.0
+ termtree@0.4.1
+ textwrap@0.15.2
+ thiserror-impl@1.0.57
+ thiserror@1.0.57
+ thread_local@1.1.8
+ time-core@0.1.2
+ time-macros@0.2.17
+ time@0.3.34
+ tiny-keccak@2.0.2
+ tinyvec@1.6.0
+ tinyvec_macros@0.1.1
+ tokio-macros@2.2.0
+ tokio-native-tls@0.3.1
+ tokio-util@0.7.10
+ tokio@1.36.0
+ toml@0.5.11
+ tower-service@0.3.2
+ tracing-attributes@0.1.27
+ tracing-core@0.1.32
+ tracing-log@0.2.0
+ tracing-subscriber@0.3.18
+ tracing@0.1.40
+ try-lock@0.2.5
+ twofish@0.7.1
+ typenum@1.17.0
+ ucd-trie@0.1.6
+ unescape@0.1.0
+ unic-char-property@0.9.0
+ unic-char-range@0.9.0
+ unic-common@0.9.0
+ unic-segment@0.9.0
+ unic-ucd-segment@0.9.0
+ unic-ucd-version@0.9.0
+ unicase@2.7.0
+ unicode-bidi@0.3.15
+ unicode-ident@1.0.12
+ unicode-linebreak@0.1.5
+ unicode-normalization@0.1.23
+ unicode-width@0.1.11
+ unicode-xid@0.2.4
+ universal-hash@0.5.1
+ unsafe-libyaml@0.2.10
+ url@2.5.0
+ utf8-width@0.1.7
+ utf8parse@0.2.1
+ valuable@0.1.0
+ vcpkg@0.2.15
+ version_check@0.9.4
+ wait-timeout@0.2.0
+ walkdir@2.4.0
+ want@0.3.1
+ wasi@0.11.0+wasi-snapshot-preview1
+ wasm-bindgen-backend@0.2.91
+ wasm-bindgen-futures@0.4.41
+ wasm-bindgen-macro-support@0.2.91
+ wasm-bindgen-macro@0.2.91
+ wasm-bindgen-shared@0.2.91
+ wasm-bindgen@0.2.91
+ web-sys@0.3.68
+ widestring@1.0.2
+ win-crypto-ng@0.5.1
+ winapi-i686-pc-windows-gnu@0.4.0
+ winapi-util@0.1.6
+ winapi-x86_64-pc-windows-gnu@0.4.0
+ winapi@0.3.9
+ windows-core@0.52.0
+ windows-core@0.53.0
+ windows-result@0.1.0
+ windows-sys@0.45.0
+ windows-sys@0.48.0
+ windows-sys@0.52.0
+ windows-targets@0.42.2
+ windows-targets@0.48.5
+ windows-targets@0.52.4
+ windows@0.53.0
+ windows_aarch64_gnullvm@0.42.2
+ windows_aarch64_gnullvm@0.48.5
+ windows_aarch64_gnullvm@0.52.4
+ windows_aarch64_msvc@0.42.2
+ windows_aarch64_msvc@0.48.5
+ windows_aarch64_msvc@0.52.4
+ windows_i686_gnu@0.42.2
+ windows_i686_gnu@0.48.5
+ windows_i686_gnu@0.52.4
+ windows_i686_msvc@0.42.2
+ windows_i686_msvc@0.48.5
+ windows_i686_msvc@0.52.4
+ windows_x86_64_gnu@0.42.2
+ windows_x86_64_gnu@0.48.5
+ windows_x86_64_gnu@0.52.4
+ windows_x86_64_gnullvm@0.42.2
+ windows_x86_64_gnullvm@0.48.5
+ windows_x86_64_gnullvm@0.52.4
+ windows_x86_64_msvc@0.42.2
+ windows_x86_64_msvc@0.48.5
+ windows_x86_64_msvc@0.52.4
+ winreg@0.50.0
+ x25519-dalek@2.0.1
+ xxhash-rust@0.8.10
+ yaml-rust@0.4.5
+ z-base-32@0.1.4
+ zerocopy-derive@0.7.32
+ zerocopy@0.7.32
+ zeroize@1.7.0
+ zeroize_derive@1.4.2
+"
+
+LLVM_COMPAT=( {16..17} )
+
+inherit cargo shell-completion llvm-r1
+
+DESCRIPTION="CLI of the Sequoia OpenPGP implementation"
+HOMEPAGE="https://sequoia-pgp.org/ https://gitlab.com/sequoia-pgp/sequoia-sq"
+SRC_URI="
+ https://gitlab.com/sequoia-pgp/sequoia-sq/-/archive/v${PV}/${PN}-v${PV}.tar.bz2
+ ${CARGO_CRATE_URIS}
+"
+S="${WORKDIR}"/${PN}-v${PV}
+
+LICENSE="LGPL-2.1+"
+# Dependent crate licenses
+LICENSE+="
+ Apache-2.0 BSD Boost-1.0 CC0-1.0 ISC LGPL-2+ MIT MIT-0 MPL-2.0
+ Unicode-DFS-2016
+ || ( GPL-2 GPL-3 LGPL-3 )
+"
+SLOT="0"
+KEYWORDS="~amd64 ~arm64 ~ppc64"
+
+QA_FLAGS_IGNORED="usr/bin/sq"
+
+COMMON_DEPEND="
+ dev-db/sqlite:3
+ dev-libs/gmp:=
+ dev-libs/nettle:=
+ dev-libs/openssl:=
+"
+DEPEND="
+ ${COMMON_DEPEND}
+ dev-libs/capnproto
+"
+RDEPEND="
+ ${COMMON_DEPEND}
+"
+# Clang needed for bindgen
+BDEPEND="
+ $(llvm_gen_dep '
+ sys-devel/clang:${LLVM_SLOT}
+ ')
+ virtual/pkgconfig
+ >=virtual/rust-1.70
+"
+
+src_compile() {
+ # Setting CARGO_TARGET_DIR is required to have the build system
+ # create the bash and zsh completion files.
+ CARGO_TARGET_DIR="${S}/target" cargo_src_compile
+}
+
+src_install() {
+ local asset_dir="${T}"/assets
+
+ ASSET_OUT_DIR="${asset_dir}" cargo_src_install
+
+ doman "${asset_dir}"/man-pages/*
+
+ local completion_dir="${asset_dir}"/shell-completions
+ newbashcomp "${completion_dir}"/sq.bash sq
+ dozshcomp "${completion_dir}"/_sq
+ dofishcomp "${completion_dir}"/sq.fish
+}
diff --git a/app-crypt/sequoia-sqv/Manifest b/app-crypt/sequoia-sqv/Manifest
new file mode 100644
index 000000000000..6b69e2e3bf65
--- /dev/null
+++ b/app-crypt/sequoia-sqv/Manifest
@@ -0,0 +1,195 @@
+DIST addr2line-0.17.0.crate 32260 BLAKE2B 23c3715820a04260460a41695d535da3565f76519b7313d0ed684352b339de2ea668c44fe8ca58fc1a5b9f84cc5e9d04d889440abb5985bdc04b267dbdad9d9c SHA512 ef3bbd7c6d1dfdd0b47e3be1fb4c8b15ed61a769bed7e80dce80461a1ee13ef21c75e62e9a66328504f862341f1e808abec5790ac79784e18655afcc16206b95
+DIST adler-1.0.2.crate 12778 BLAKE2B a1dc17786adae945ac09d3525e609ed944e6465690787bbb831a1b9d53793cba1989793d0a5606d5d23ee20d36457923d451b1b3530c9ec7072a487aa3e55bbd SHA512 7ab190d31890fc05b0b55d8e2c6527a505e06793d5496be0b3831e0513412f9ba97f8148f6f68ed0770fa9cd980a5092d885e058becf1d5506b7c74b82674aa1
+DIST aead-0.5.2.crate 15509 BLAKE2B 0214f3e8ee85a7e18c7d20f9a3fcbdbb9e5af6fdfdcb427e915279b505556dbd2df6d09d5c90561417c56796236a56ab24b2b11389745bc03a0a6da45c0e8636 SHA512 61926a615618e64efd0e9342d729a89f80d6e092dda50e018252a06147e2ca0dc2a989136416f57ae02019695757dfa3d3f3cf3799f138e440662744ecab4a44
+DIST aho-corasick-0.7.18.crate 112923 BLAKE2B 4f6947d1aacf89ccfab0592cdc55fa61ef09cea38231d3f758765dbce328a810c0b588be4ba96e81d64955379ee005722d22a7aec39caea6e72342245d7ca34f SHA512 7a23b16231a90d23ee60ad4c81bc225410599a4560d33d3a203138fc540c39cf1000100fed3aed40dcc371c3635656a3792545dca5dd1aefbde00d8774eebd00
+DIST ansi_term-0.12.1.crate 24838 BLAKE2B f636772c34e2d68cda7b8d3b2b86abda074585a62bd2654812ce92384244655a9197fa66e6939e19a674c0148ca605313d83de262bb18c2339a8a4eb4438a791 SHA512 b840e28b3e7700689a69a39659b1e066560078dd4a58326b91a028915819e7af883399ee53e920db68fd974c58d35bb1ddf8d427af5937d5f696f57c4376b671
+DIST anyhow-1.0.51.crate 44100 BLAKE2B 20683fd139775cd399bd0fd63599f64a646f8b74c65415af965d3c24690fd81fe48205bedaaaab92075b487b71d5d315be5fdf38ff7c5ecf3e1a1d693a3505ee SHA512 e8e3feebc3c96b7301787502f000b9940a20343a466ac48186c9aa170fb52f0db17768630535a8b475077733ad6ff9f843a3bd5ae4415c86bf83cae0ed0bad7c
+DIST ascii-canvas-3.0.0.crate 10575 BLAKE2B fc40c40551e3e1b2bec6ae5a85ee8b0a1ab1ef3425cdd19ec6dd47d849205004781a2c8f51470417fe7556cf8524cc63b84a532532c5081604adbcd92d286b44 SHA512 216056640604f5faba6d46e2c94ff75234fec83d3bc2dc7cf34dd279706362874e3a513c717b23bc591da07cc3088458913c4e9aa5f280550c93d261095c8703
+DIST assert_cli-0.6.3.crate 18660 BLAKE2B 783b9eb81ca21a4274f9f14791eb0993bd3562b96bce787753a24a605490c97c97298f18061d7036aa648e4d3a8076ec87bc81fedde7f0c48dcccaa5d6cd12cc SHA512 f61e7e99123c63f30889bc743fdf9e412358ad6b52be7e29c89dcac09272b8d1132284c90dc96e3152864401d36a2c969019e0b821b2458dff2fae3debf4b6ad
+DIST atty-0.2.14.crate 5470 BLAKE2B 2db856a9e898a430258f059aeaf7c844a153293e8856d90ac81f7d91a888c89198768ad5cb09303c23241fe85c560a55148fa56a303651a82b0edb895616bfab SHA512 d7b6c4b9a0f898d91ddbc41a5ee45bbf45d1d269508c8cc87ee3e3990500e41e0ec387afb1f3bc7db55bedac396dd86c6509f4bf9e5148d809c3802edcc5e1d9
+DIST autocfg-1.0.1.crate 12908 BLAKE2B 40c53cab298e4f26634c3acff3ece6a3371188d91dbf377ed664eabedcde20536edaa93daf406618f37edde019f049a6e7b9a47f627344587dbd126bee2b5e3a SHA512 630b348acb98b012e97804e6325d03c89abc22f2157762c59144c04e6c733daf550bdc7f0fe0b9f3b50e15dae8c1c3c4bdfce3d805b02f0fc987311f5332419b
+DIST backtrace-0.3.63.crate 74280 BLAKE2B 825fcabaddb436d33e179630301657d212c9364b323bfe72e8ed8edda5c0c34abe36142b0bc34501d1885d40d55ab53c0f8bc6387e35ef86f14a9d010c426bf5 SHA512 25cf411ee21c796f39a45e6320374b38f62580ca853e560b3a8ec596f0ca6d60b94539662b1a8a3a3046f481b8b84a5b84983e1d2624aea297090382eb99b25a
+DIST base64-0.21.1.crate 76319 BLAKE2B ee0699c5d6caf8d98d70f7f5bcf1ec512b023ad8e3149ab8dd887b117dbc3628fdeafafc6f3bc1e03f2b7c438455a38ec13d8bd92bd5c7c42caf0b216ac64ccb SHA512 bec15a064c8cb7068353bae5ea9415a33b65d1c9ba1d650534f9c311be6a3e611af9a87bce9a9abd29ea21244394a09f10546a89670ef1323e5852a88a990e31
+DIST bindgen-0.63.0.crate 201856 BLAKE2B a99470e5878c90d0ff4cdcba5d16177eb765822041203c7224f9baf1fda23f83d92c3b9cd83759ed9ca779f9d3961509b4d7e038b716b9d68bf6563743ca8141 SHA512 43ac3067b3635c968c3a4bf6d665d633b9b80ff4eec36aad353019fc16e25c2338ea3f00a7fb077ae0dc055d10ea3ed6c304055a18dcf0c31bf980c26b110796
+DIST bit-set-0.5.2.crate 14093 BLAKE2B 06d41a217438d9a00f8e57e592d12364b671d082f21a4d174673bc820dde28ef5ce02e782002d03c9311f71b0130eeeca7cfacbc4c1b27475069479163643ef3 SHA512 9709f35c7e69b84eed61f73da99ffe0693d1d0fa5fb94d13759cfbbb9dd4b0bb27628c3200e4b29ef29cdb0aede5fd3d7ddf663012b2c5946975bc169efbac34
+DIST bit-vec-0.6.3.crate 19927 BLAKE2B f5bd3bb9c87fdf3b206739b74df20cab50a1a45af3a58b2642a5a061c26207884be58ef8369a3cd06dfd3615bff0ce15915fdd4b6b6f03facc4a0f86c0b7e910 SHA512 b4b4a82c80d0ff13527ae4fff449ac9c1c7bc519c013af6ea3428348e0e5b9306b725c0a13a42d7d9dcf0f895a9eee0c63695a2503eb7fd2200083c9ea3a9aa8
+DIST bitflags-1.3.2.crate 23021 BLAKE2B eb990bb27b2bdeb66fd7212ce582cb36e1c616debbac85df642d0c82b25439e6bf9b1e811fac76b59e58ea3c1bbea6170d03a61e8f9a395e4334a0e2e2987eda SHA512 3c698f757b5cc62f815f9a1cce365c3d2dd88e4db71f331dff8bba86c2865f755b81cb4c9bfc59bd86b7643b0943f9e09a7c4f8ad75eb2ab0e714803d0129f62
+DIST block-buffer-0.10.4.crate 10538 BLAKE2B d819c4f9c4be85868e8b105fb7e479d2e58d3ed85c3339bd677a3e111f85cb1ff624a54d7802ab79a6e1d9221115f66388568340480fe83eae1cb448f19f5b11 SHA512 b7d436d8e627e16e6ddc300ee8f706a6cef28ff6f09eff848eedee46f84bdcd03601303c92ab8996042e55922866a59259948177c0a4496eed723523e77f6fdb
+DIST block-buffer-0.9.0.crate 7108 BLAKE2B 42e99ec46c6e43d5f85e8d6d0a8fcef7175c97828758c93e55505c0e18e2646ae77bf264076041bf682532e28268a4978dd9c822c0475347ee3d29c5df2601fb SHA512 2d0f8908f59d4b1cccd1fbca0c1fa3cc4b224f09549669b28a16af5acfd4369b66851e9be8d65e1df71be998fbc42fc130ad32b71e035d6055724e8fa31fbf98
+DIST block-padding-0.3.3.crate 8504 BLAKE2B d62481c25fd8680cdf0ad0bc259bd3777c3985ee91d5bb4995f484a15d4a9bde21c5d20f8c2efd0eb340aa0b8c7faac0f3fd817202ef4350d17994f478715eae SHA512 0849c99f2027f4e1a12872d2210310e9669f98929c99690febfeec90c0199b2274e20a5f83824f200f75f2553be2029ca85b0c5d0db4d9d477ffee9a71dd3b7c
+DIST buffered-reader-1.2.0.crate 62127 BLAKE2B 8ca2e10f69121a08169e082b34e2412502673f24f2c373c66c49e24160b340e9078fe16b9dccc4f1cc51f3f0867d9e605c04bb002abb61b8891618b95f79e8e3 SHA512 4e7f9d75720b10a04577220ead4ca96e0c34a573469f80a50288e156d7aa99a1820850aa69c3f2db0505d0204bbd3aa6bd4b5823925481f0358d13936ad54770
+DIST bumpalo-3.13.0.crate 82114 BLAKE2B 62a930b165e853aeeb40558079f570c75ed13ff5e8436d99309dc6252aa28ae69d327c4b438913d6c7543bc156f2714f0c1e80d759ea0d44babe24ef0f268ac0 SHA512 419368d6ca37474c2867751fe5706d0c747326bebce323d571cfc07ee0f022d8e8a7ef5692091b0fa804995b081998dafc55da19a53e51135a767bc0afdb9605
+DIST byteorder-1.4.3.crate 22512 BLAKE2B d39c546ba7346df315297fc53da4bfc77ecb1f38567ddb788549ee31cae2719a8bc0b7d1f1705abb3cff033aa57af004987d90748f5a31765273b3223a011c0d SHA512 8c8000eb8ecf40351c9ce36a3a8acd7a02f81786d1b11aab85adfeffa0f2267ed74df29b2ca5d1d38128484d1d3cad2b673aa0d0441dcd0620dfd3934bb888fa
+DIST cc-1.0.72.crate 57495 BLAKE2B b2057ca53aacafa063a4eaa907bfb65aa32ce01a74a90b9085c8243a87723cee8ce79e4904f9d205f9d451598ee34495f8879d27c189477ca43bd39b88b5ea2e SHA512 e9a5b283b2a1fee1030009068c1f87291ec1dab7584a0892f27cc7e523c8fdfd5d986281d9aec1a00af706af1e61d7e64c245c74be7b39c8c022ae2d4f87de8d
+DIST cexpr-0.6.0.crate 17966 BLAKE2B cb46f066eb1f4dbac00ec86dc3e562db7ee8ea5ff17d16a60004fa020405e455b8aeb3d001f669cb33d1b62525bfd04ec657ffca4ed44a83af4a5e75b2c820e3 SHA512 766bff7ca7f9bf0885aee6f014bcfc084e7fdfcd567a49443d5340acfe8f257db109de17b24588504fc35c53f2d4303e2d22da21f73669125cfca984950cf886
+DIST cfg-if-1.0.0.crate 7934 BLAKE2B e99a5589c11d79d77a4537b34ce0a45d37b981c123b79b807cea836c89fc3926d693458893baca2882448d3d44e3f64e06141f6d916b748daa10b8cc1ae16d1b SHA512 0fb16a8882fd30e86b62c5143b1cb18ab564e84e75bd1f28fd12f24ffdc4a42e0d2e012a99abb606c12efe3c11061ff5bf8e24ab053e550ae083f7d90f6576ff
+DIST chrono-0.4.19.crate 155663 BLAKE2B c92c273fb6475bbb2546dfb75eaa23321bc8f9a5fa8a7c652f527649b96ff8718fa932f52b500b02a4acae7837df5bdb14f69cb821d4962be2790dbd1d023a54 SHA512 a119349bfc2243a249f1d18b1ae548a04b30fecb75913a56f26d1ff8c0eb53097a2674d9141e2094018191cbbc1620843fbddaf52999824e077c1157f0907980
+DIST cipher-0.2.5.crate 13099 BLAKE2B a728a53007340dcc55da52cc170e5b801c8ad20c4e159d31200d5ab7f8bf4407af9a60713b4385ef0d65c06cc81692cfbd7339cb7449367d1eaf7c529ca34373 SHA512 e55627f5424d9b566dfb0787eebb1fb17ae98b4016c9091e87040ed37b36e0256b7681958a0d90aaf06c125c71123270bf986128ca1e0dc125f3162a868848b9
+DIST cipher-0.4.4.crate 19073 BLAKE2B 144c45c1bdc5f7aef7f4fc63b6dd85955c453537567d1f1074e436e50d0d61f8413973cf3da207a48f1560ea92f2280fc5880569c78a1dd66bf97fd1d88ccde7 SHA512 1856d8b08bc3dbd2fa5c8b97e9eae43323c7aa19203ef3e80bb49cf15b5ddc832acb7b97121a52032656353e764f1f722200b638f7c28975fec1b5c9dc908846
+DIST clang-sys-1.3.0.crate 37713 BLAKE2B ca7ee0771a970ed67b02d55d9027bab061c52d624540894cd00d09d847f6f35c58e76a1a6153309f8af709474df64b46f4764c2036883a688ffb8154d77ed123 SHA512 80c78c53a877cd8208730885214c135dd65a208cfd047dba7595283bbeec266f4d39cd1e0b3c2c69a474569ba68e4db93636e31a77c350d7bb2337e06ee7cb74
+DIST clap-2.34.0.crate 202210 BLAKE2B f383adf1d757ac4b68995132b33837686ce451f85a02a8d05d2c746da398510d05d46330f3efade063c3952aacb1754cdac73dd0afcae0df5340a89f9353aa1c SHA512 c648a761b9996a7e7464a538bb53621bae22090b846a42c3b729beca3363958ae67e3da9f93f58b10a10e043cadf7ff930388680d168646178c2824177832db8
+DIST cmac-0.7.2.crate 44847 BLAKE2B ab8539f41e720f132b2da3176e9c533a2309cbb3dcdb027af4c5bdd6ac68e4a2a97f53efda52236527a15786b73bd96ad940385002412330d7cde60e3492a6fc SHA512 9e55f9f9323dff330ef45da953bc35da79ff8fe643b3984479dbab10b35e05e4d613f7329c46bc119fefa589d8f5f3bb268a7e7f0853003c1e192fe324e83315
+DIST colored-1.9.3.crate 20062 BLAKE2B 43bea2edb35df0382def6b0d37a55ce0214732bb152eddafae0c23fae05c5f4c6f9f3b88c6f271c778d80990eedc52e02a46289abdf2b1e0ba692bd83d9913b6 SHA512 72a77360148b960662d62aa63313e235c155c761948ecc67d92f244a99fefc92ad133e1820634358130db841095027cd99b64a79aa6fa41a279e0d5d505aacd6
+DIST cpufeatures-0.2.1.crate 10500 BLAKE2B 92e676cd9a8901cdb344340dc7cd7b6d66114a15bd72cdaf600283c79c2339fc8f89b57ac38808141037ea45ae32628e9485cb825c7bcc25abd94c41b6549407 SHA512 0db2486beb0f287b2b4f8543f0f02c4e6d00f66e65c9785a1ecd2868c460553f016b33426c24d0b0ade1417906f5853cfbdeed98ad85cfb73b4f7ad3af85a613
+DIST crunchy-0.2.2.crate 2995 BLAKE2B 74ddf8c5e0deb2ceab65c20a2743e1230739ac6aa3af60c9e867a7852270697a1278b7dee00df8949fc4268f9756a4a098df1211ab3b3e31a122652c3ba0a6fb SHA512 36dc0aebc41a3aac5f1b178a7e61b65bcd9bb5c8539b2024f79428200f7c62daa7098af55c6ab0765febd2f8969bd6c0ac8096f73cdc0958e5c4e4eb6a4f7025
+DIST crypto-common-0.1.6.crate 8760 BLAKE2B f2422bfb89c15d47a8f91c8f6695e05eb56990a922e3cdf3d426044736f9932324c0d899a151a6df4d6683e6a6b21659c657d3988734014c02cd854bb4b924e7 SHA512 471dbc43f517089d2cfe0868e29510c6ca579875b3bb5d013c70796db969b609b6c4bb35c9a07b9a2917012dc5708b717d48e317a20038adbe7e7039bf3ada6f
+DIST ctr-0.9.2.crate 18344 BLAKE2B 195dce5872a0f59b90bedc268c5a5796f3076d12868f29f887294301b3576047ea82098e73ae996f564e400ce316cf1cdd9016ffb714559aaa0465dc826f0cbf SHA512 6a027f4e3881e51e3dbcb89348c961a2086bb63e70652c49107f49b7d021e31f74ec8c6ae91fd1605928f93f5ffa27889f257c166669e18508995168f17b46a5
+DIST curve25519-dalek-3.2.0.crate 517530 BLAKE2B 568ca1e1f159e62682eebe93860802c6873c5675e83ecff747ab859ff7eae52eefa40e6311ef7b0429de1d0b8dc79ebfd80f8162d466ba8822b1cf64b758b0d4 SHA512 376242559e8956bb7260d7db82ed748f18107210a12fb744a741825448e63663f4cfc7e4df62ba79defbbd1ec9732174faa84592d0f84742d3ce1ce69aec7154
+DIST dbl-0.3.1.crate 6266 BLAKE2B 0c8fd10fc7f1ca91a13a85f026581898aa6509adc8fcbef89cc788faf7e3f194f0bfb970b0f0117e6f3e6cb76042abf2d71289dff081bc7bf9be0179f1cee299 SHA512 f5c3e10ed6b57d429611dbf86a97a19c99eebb919b832017be39aa1b637dbb177d6b635b7c219e95ed08c74e5e6b76b04c95244c622e61659b9cea382e577cfe
+DIST diff-0.1.12.crate 10223 BLAKE2B 369f305661f1da31207f3801ed1841dbce12451ac9c3e9d3736f7158ece433af9b2e42c29063e5d93bb86b1d300e503caa9c3ce7dd0b25553f91d72a9eea5298 SHA512 0e81331c0424e9369963e23894a6412b65a3ed4f3154ccc184fc84cf1c5985b81c586a6b34e8c6c0e5c3afba38fb15277cfd89e7f50c85bd5d8d4d24ba670d16
+DIST difference-2.0.0.crate 147616 BLAKE2B d720202ba8d73fb9b3cc6a982208e4fbe22eda4b3e296f4238a7b2d8ed0339827ca5a3d93a983396901614a9eabe36a0baf55ecc5f55075ebf7fa1e4c0699eb2 SHA512 cc9956757770ecf237d8f46abef25ce219193c877be6cf83163e87c494956cca3202951ac01bba0728e7202fcde2261009c1b4599f389cf979858f25936a5482
+DIST digest-0.10.7.crate 19557 BLAKE2B 61e69d78cb8d6850ae26ad7ff2d52dd6dce820d8c621230def11cc0e8aa6d883a6e1b25340fb45748db52a8ccf3c8d36a8aa0c8cdf4d4eeb4e3f870d86abe09a SHA512 0dd8c012468ab9011b89413ea4d3647d95b1f683b020a0e6274c95ed5148638b56fef19cd9044c837ad53715b582b88eed277fe96e917c27c5d7abdbf7c3794c
+DIST digest-0.9.0.crate 13247 BLAKE2B c5f2fa8a5bc12021d99ea63f08fa8c8b5b3353d90cf9d58ba84252b3f81b88b52f28c15c24c61fcee44f7d547a0bad11def7fa8f4616d070db163e48f89ab64b SHA512 8637a322c429f51ecb0fa4c3b58fabef01368c1a093492fad65f48eeeec2366fd1b7876e6e47723e089ec5ce11f881bfe4dcebdc605811252b797db027746a45
+DIST dirs-next-2.0.0.crate 11689 BLAKE2B f5022bc51dd50bad4ad0fd05b159a4117aca47afbea66dc42c8306ca58f3a550165afbcf9f5f721ef5ad8d357eaff305c6f6e42789354a910d5f1d05d3b7b7c6 SHA512 6ccb732da8ccf7bf35952c22a3b0caa8238319feb0a6cd3b0957e6be12548a2ce507c69cb6d3cbd2adfb37e13e6521c6229da5999edb0e47a292a41c3ea1a766
+DIST dirs-sys-next-0.1.2.crate 10681 BLAKE2B 71431533dbfd6016cc309c14a842ac8d43577abe768e69bd2caaf7d19d743f3ca95b9b0be1747077282089c64485f3d4e24bec8e56d4d883f25e494d328fbf3a SHA512 b3c40a8e93d4f9f4a890718076e14779aedd67a79da61b466788268c1eaea19aa493f043a7e410f5023a23d5509e639a6fc6681fbee30e252a601091cfffa2d5
+DIST doc-comment-0.3.3.crate 4123 BLAKE2B a82d1c1a7a90af6e111b5e684a1298d7eac5fd8e4bf7d5baf6c7403d26b609958716d57e51122fe7ad7626fe00a2d824dcfef3cc2fd7679fdb7b5099603de1cd SHA512 e98ff9646a3612bd41bb6f278e7b6e9a0c58747f8b82524da814cf51b7f06c76ad4d65b502ac5740e818744abb295f78f15f8262d0b50ced1523f6d1a26939ba
+DIST dyn-clone-1.0.4.crate 9654 BLAKE2B 210668852b04d59b1cab21d89f99dba4ff6832c6d699d4dfb929042c04fba8d16eb6e78cba0643ac8e23c166217c79ce016a064ac263dcd43428f0c7f86e6c2d SHA512 5d2f65ab4cadb16c877e9adf762f95826e07aaaab77ef64d52c888a8c7b362559fb108f3a5eb887a771dce89fd8d05d9d07fb50328474620e0cf303349c56f6a
+DIST eax-0.5.0.crate 14882 BLAKE2B e0c4a922cf71aa5ae09f8dc434301242443004895a638eca6237d437f4ee72250036423a21e01eee6f2d27b3d11e943dc68788b0b125ae3ba88918d407cecc3e SHA512 d43f2356586a94915a901e700fc9fd84a4be019c605c7675fc1ae79140b9af161cd30ebc68d35dc10306893ae385d51aedfc42a62aef16050271f2022d9c55c3
+DIST ed25519-1.3.0.crate 11052 BLAKE2B 21f986922337c35972cae7985495f70c01d5c1408211a5d050184da40c38c33f02ea83d34028d368b89e36f3d4e6a88eee7c1ae4a7dd413f9961b6b85634ee18 SHA512 ddea7f25ed57ac1216419f1351e9e294bcdf4642cd95a7e9feff1c0ce8665d306340cb12ed9cf01f6935a1a8f7022c3bb61c7e040e4a81cfc8c2fe6684eb94be
+DIST ed25519-dalek-1.0.1.crate 29460 BLAKE2B b156de45f81957a0f631354b7b438e35592306045a00360df71ecc1ae3298eb737fbd436b2148c471f94dacd08ef1c04dc193feed82b1d9963809ac999decadb SHA512 e3d6c4e9a8f573783817e9ec905e5fcb76f743c91f45bfff486625cebca02e17b5fd2c222f03b73932f8bf5ed680e729e6eb81f541d3f32f6d82b7cec4df7fe5
+DIST either-1.6.1.crate 13641 BLAKE2B e5f40c40a5edb6dcb07a10bf79183cbe42438f1f70f3932dce72f6f6e91f75f24d17d82bc447507def4dad4345ffc9dd9162dde778afb253bdb1218e91887949 SHA512 4bfe56920e30cbc8eb4f90162db618f7dca653b42db35ab6a7045d3fd9a24ceb1778b1f79613850bdb1a87ad3794fa0d73015e46c48d513f368d8c3776fc9ddf
+DIST ena-0.14.0.crate 23052 BLAKE2B ac9a4141d831bd16cfd260a162572b43e9389b5cee4319cc22a23b550b25370cf49856c320fd4489633171a4fca91cf7091e974418ddbb1649fec8730c9cd2c9 SHA512 bcf842f8f5da8a7e9b8e51df50bdf3f00234534f1d59d96bb1e45b0ee4fa74847eb8b9b5ca615a66d84d23c629d7386f28294a5c64d22efdf2903bc89faab2d4
+DIST environment-0.1.1.crate 3227 BLAKE2B 19bc390268415e09b7a73587573242f3368f428bd7dab7b8ff535a459a3729d3fe34bf0490022908c7d8768678e9cf78bfbdb758466ee86046f48c37bd059b37 SHA512 17c38ebc23e559f1507b55d81dfb32122e285ce1b2a8fcaf5f37bf8fec20f5d9c485a0f9e6563b73d38bb608962f42a3203c1879680d664bd7bc7b8cdb4d7a9e
+DIST errno-0.3.1.crate 10348 BLAKE2B 72831d0b69f95884a69918249cc0e814eb5eade3205331bec6d2021f8b01a42c4c9b494f2717033d65a4c5230c8490b6ce250d349c1e8e177b20e7e84a860020 SHA512 00d64157d066f1e7601c522c0f4e777eb662ca5cce64682f616de0734857765c343396f7161ac2908c3db0c474995ae157bfe9d8a9880743724d9bd428dfdf54
+DIST errno-dragonfly-0.1.2.crate 1810 BLAKE2B 781fc26dce5c33d83b9a1fd9be2b2ce9ac2559aaa858957ba6777e143b1e44cdfee48e1b47e3c91a95075a51921d1a421d0b45eb3d8de827cf4dd0ad744a7d8c SHA512 f853f1e1b8dd0f359a8f9a0399b3384c1103cd090d96e2b2204f91a40d40a9eb99383d4aa6a11e5470c51557afacf452d4be2049600d4235d27f59870fa3b916
+DIST failure-0.1.8.crate 37582 BLAKE2B 007652720edab76efca83ef23a6f29dfec2a8949e88f697a4609257d158d345ebd617577df9cda69a25cae70e02f96479f427ee3059362771a4a1459bc4bd1c9 SHA512 a8762c978c286f921ef9c46dd17f57656739b339656ad237f6fb43062a8b2ad97cb98b977ae04735312d5328894b45c512fe42e33a9bdc4ea898330816b7a884
+DIST failure_derive-0.1.8.crate 4950 BLAKE2B c068f2a122e1137aa8a31e3a3c4c333f1e66f1b93df144f5a07772167f9085241292b85c55adf33851c319a418bac19fd31f4fb22b87ebbbf2814cbc815b77b3 SHA512 3f11adeb616a2d57e1a33ec2a5eb71c79a5df7946a27b74acc7c89a67c5dc6d01222731b37b405e33493570a98c96c7d2c7b8535928d7cf82536bcd9f0df809c
+DIST fastrand-1.9.0.crate 11910 BLAKE2B 570c66ec1d4ace08b9790299759e3b6f0394aca52c4ec2e02258229c198846cba7c0627807548bac3ef1f86c7e512c4bd105f1e18e35ac0ea6934f76a6838e1f SHA512 321567b5fad8552c0efc4393b1e77d1bce288b0a88c475d432f79e91b3457ee6eb5db9e4d65ac6381b9990c9916f4651b6a76250df44d51ea3e25bd8184bdc52
+DIST fixedbitset-0.2.0.crate 13597 BLAKE2B cfbdb06fefda131509b04cfa780c9e9574ef0acb902479d7ef98f32ab45b18d78cb1cc94fba78bd023267a7f2a081aab29171f81a9e90912d4aad9f5fc17ba3d SHA512 44642b270d52f71637a87e5311f70ac77baa2a377f94254d1bd728b4ff02a3176f3a5d07732c0c4fb9bf303dbeecf327432ae01e2779d966cc13b5fb97cbc28c
+DIST generic-array-0.14.4.crate 28916 BLAKE2B 41adcb738bb316d17967e029a829dcf7377427977309b010c2f2e365f16306b44991eb5f65698782497f614b129b14cad11bfeba2ae19b45efd117114492517e SHA512 34ac71fee2cd50ff786d39b4abacd9e090a8598baf4dc36ba5fecfb7171cd8e4f58e5360cbb0baf02a87eea26b7dca85b35555b82bbefe06635d2fd38f7b8b40
+DIST getrandom-0.1.16.crate 25077 BLAKE2B 0cbe96c27e78100c181a064e5fe524efa9a7a267fe60f8336d2ae0125883acd5d575ff17d1d56607255d9b2c30cb9d962026fdea1a5c3c29a5e0760d27c3136a SHA512 c5450c522c07c7a38b326f9a9062bac7d089630219d577ea4b55abad4e0c31d17b7cde385fc43912dfa100b42334e7a52422c55fda8b738caae428c6f9addb53
+DIST getrandom-0.2.3.crate 26261 BLAKE2B 3e52a87b9355f850e07e5080c20e1ab3acfa927bae28c63bb8bfd6a773ad77be96d3ba770c344631cc0f2d9a95aac920790173168b102e25f50480ee96663569 SHA512 e6da64ed529cb0fc000b613f75187ed6b20f716e721d8a02ac2ae39c507fb9f6189ebb66b522d28584eff1e7e9efc274cad6bfe43f464f58053701e1d51c603d
+DIST gimli-0.26.1.crate 716168 BLAKE2B c138e890457e8724295cc8996f8e60f1f4d3eed46c865dc7ff2379c65e8d470080953eee70718867b73524f57d54d4a91b5d5ba74d79bd3da38084a880f3fed6 SHA512 c341354e13a78c4afeb651a0ed651f60d188957216ba51079512531ab1273b1b79c86c57e904b87064015f8e7efe4280d9edd4acf90e25fb29f8813a4c7bf9a9
+DIST glob-0.3.0.crate 18724 BLAKE2B 1f1dd380e7d668a0c2cff9134279ebda958b4bccdd4a65ff01f9665b45ec4cce8ffbd47eb46e52cf516c5fd5803561e6bcb60cdee21ddfbb8601a95d45500620 SHA512 87098ffdbc518442995c422120cef71f83069c8f88a1970ecec5105b0f284ddd92bcee929f5c230d5b90ae1ead7e1214c3eea26f4a8b26715a00c1ab8b09bc46
+DIST hashbrown-0.11.2.crate 85713 BLAKE2B 402f9f1bdcb92631206f9b72923ee35e28db8623e87469c0f1496664bc7185077013ab3c8aea68268241e5b2504f10cddc613a350abd4291050deda6c112e559 SHA512 c21ca68fd49bbb741901f59fed04cc124b8da99e2a4dfc26e2e5e1140637872b344612a01691bd30cc771575c571be15f756c84dde225441699cd2322af2ad6c
+DIST hermit-abi-0.1.19.crate 9979 BLAKE2B 801e8052b85341cca388ada9db4b06bb1bd7b64474185b2ad06c0256b9e597639bd3dd4ba0053ea010f922e53969a4ab47b90d451fd9b94c8f2324055d151ea1 SHA512 1c877fcd562b15d2de9c151fd6c5f3ea4bf48abcb799e6139a180ffad5d64b632f0000d5707bbd92ff23a0e5f349157b9e0f5be8b50f03680b0fa47315dbb78a
+DIST hermit-abi-0.3.1.crate 13793 BLAKE2B ece7865a09f566a95bfba5f1fba380bf12836c3761fc6d5a3d5543d3e50ca0eac81bb567d50b5643849cf1a752aa651a0db4c053c60faa8f1c74fe2f12819d71 SHA512 a55fe9230e4e8fef63284befff74108f206e76067257439d334d33068875368902dc690926a1feea15611f14123073867d7e9cd21397bc484cef849d6e1dfbf9
+DIST idna-0.2.3.crate 271023 BLAKE2B 157ece18825fd3f8055581ccbd14191a6923da4c806ce51b3d6376682878db000a1b873f744c8e9e1966e4c1f8393643bcb603deae299ed0bd87847b0bd2c591 SHA512 1278bd561ce329e1dc7a6f24a10f83d9a068af5d15a088414f3921c6728b0d54f4d60d6f4d0d5a786596ad226263e1e50c3842f192d5758aa4665ba4ed5c269f
+DIST indexmap-1.7.0.crate 50363 BLAKE2B b45318ae2a6e1f008494db77a3159eea3fed4f77eb04ae65599be9392d6ef78d4677b65d04fefab8f917f6808fee821a33bcf53a50b88785fae5ef6848e3a08a SHA512 9b882b4a7068a686acaee0a08bd4f3b35b58d36e786358cf14a3436eb61339649e64f1757331cc7833a2fa364c76eb6b75cf0c732afaeb202113de1e66b72ab9
+DIST inout-0.1.3.crate 10743 BLAKE2B ac2fa5cadd98088ea3f6eb94ca46b3a9ceb6547ba49f0de311d86474d71024d1a087ce9b8d44ec808008db69146e9c81446bcfeebeb2fd74d2e8d0ad2c4975ed SHA512 1db5bc2bd87aae145b3b0be6669a9a722df2aac8f970fda210aaf945c372e641b941cee822917926dfa1ab8381c6e99cc7df4b18d2f4e2fbef17fdec36ed2beb
+DIST instant-0.1.12.crate 6128 BLAKE2B 728923f757c1ee4e4a7afb90e460eed81392068961240a538e5c6468e15a0b6491f590fb5f6cc46e6d78901ca232351f65abb9f2f230d8f4983c5e58c4011902 SHA512 fae494c00111c51c840f9dd6a10febe403e27ebb933dd16633a213e9c20f2bc11adeb431c71f8a6713bf88f270a010941e15d83df294e658791934f83a5d2407
+DIST io-lifetimes-1.0.11.crate 37346 BLAKE2B 7f278b7378a8569d3552c9b6d4be06d7908e05d77cdb964267f0b621ec4975a42fb6e48fc030a75ad5865681adf32ff747943ac559ab4ad73331a6611a1b10c6 SHA512 30c6e5ce6f5beabe0d7bee4f4522884d1316cf7d9b8d093ba0f952995997be3d0f10e1e77b9c20b7fe2b65429de0d2ec89bb35e939455795205206a3154ed544
+DIST itertools-0.10.3.crate 118661 BLAKE2B 0095d6e7f14ddda69605d09f74e8cc881eec1a1d234f705e667d7f9e738ef157b7ddee066855cbcad7f134bf79b99a4a4c77bff3371397a567cd34d98b68bf97 SHA512 9d17357eb68159edf4f4ccd2eb9895672c7fb633803166d5e24ee12350639eaf66f1c822910518185cd1f1ca5d9c3e228dd37525e6c337ba3fc7ce967f9bfc85
+DIST itoa-0.4.8.crate 11926 BLAKE2B e5a648b490908d0ffa3a0832342ad11264eb4357939bb39aad014aed3938bb60e82703b7e31929a458525061e9bc40539d33753bdbd722a03b6804e57dd1f70c SHA512 6911d269ff3ed7350e4f0dcfc6e9e0d70e25833e1e7cfcc57d5b8aff1f47b8be4f2e9baf1b92e5517cff63492be489b6d29b48dd9bb642e428acaa431216b68e
+DIST js-sys-0.3.63.crate 80154 BLAKE2B 378b8da12827a743c2cc996362934cfe249dc9d9dc0de507cef366fef4ed1b9d82b5ffc22f3ac6270c909eef901f494dccc8f01725278876ef2fae1945041111 SHA512 fddab182e0f093d8b600f86688ffe736852b48351abfab1e60073c67901f144bacbcdac867f533056b1213eb75920b08b6249fcfb5a15e650978966e8350918b
+DIST lalrpop-0.19.6.crate 227279 BLAKE2B 081aba3e6169f458892755f30fb3399b045d407b7033ce778d03119f27c73a899283e9ea30413a5b7f3a97c9c78e462efa13c596d81165bd154e5734b8e9405e SHA512 ec8fe968b606a156dffdc262ad586454d9ebad19489e0c561b61d56139545094a4f55cf2262c6a917db4affecf90982d1842da3e309bd1b4b62397e5af90edd8
+DIST lalrpop-util-0.19.6.crate 10236 BLAKE2B 24deb1ea5e38063112d228cc811329ca2b3f1d3824842226faf14a7d03b61187043e8cc03bbd7372d99927e31d0d0c48b09868e2e1e73bd119475f8ad021cd99 SHA512 b254a09f71342a7a80d469dd896db8d5e0b69b1ff4f4d9c6ccf69447bcf8722dfb1c43de666e9f8444c54a529c7b6196ead1cdb78ad50d8c49acd210e646d391
+DIST lazy_static-1.4.0.crate 10443 BLAKE2B 25b2e61bbac48f0dcbc79c81d7bf01f2403d8269ecb6be3ea6147bd00f7a588df15a91f44dfc18ada19b21faa71de4637c7d493a8628cbecd0e547d74e616a23 SHA512 e124c0521ec7c950f3c4a066821918da7a9c6e711115d98009ae7c351928fdddead852e7596fea5937a9c30e4e4ce8eee7099b20248b5d6e3b2494b6a6d88cb8
+DIST lazycell-1.3.0.crate 12502 BLAKE2B dca2d3f46823a52dcf87b7d6103fc4f1f83bc5247ce361946ac2d9df239fb43ce4b418104503698dff0242480cd014996e77da4ae0a88f3cedbce4eb9d3c9ef8 SHA512 f9d627afc28b61e9687a3f72260eb013401fd64057647641ff2e763770d7380ab1d2d8cbb4a3c8818d53d504c618a3b46aaf701f72f4d7b25d226042824c2f8d
+DIST libc-0.2.144.crate 682092 BLAKE2B 1f699cb880a65baf9210527789abb35fe8be9565828d061e12b5c76330e21babab67b21e9a44be6a706f643f3c8b98503a3b40482183188b49f33f96a2489a68 SHA512 576da68e3845a7149f64bee425529ffec4bbb8df0272790182e49c8bad5b9744de21ffb5c1206753b57b7fe45af02c6c429e16522b72a77e5262482d64df5692
+DIST libloading-0.7.2.crate 27229 BLAKE2B f85ba948aa88e7e3e32984e4a74e34efc01d3c35354ea30bc3d8f0a873094eff8d0c30b8583fbbb57e6afec8d505d4b53c8f2b7bf879921c986d5908ec6354ec SHA512 235ecd8750baef122f3f6ce673e4feae621d806851e842f33f95e8a414915776c33c11e6253da449faa12855f5e444f691c591cbe66efffcbe221d6ca2d32a67
+DIST libm-0.2.1.crate 111906 BLAKE2B aedb58515c1f63a1731231cc3415b2269a1dedd8c56e614ec08b9075c80a0edec5480efd984b320c38a256ab97d9590851f8880e846ce7dd03fb5dd7711f798d SHA512 a037ce773e4c4b0a9c20a23a9c04a34bc468753a1ccafb42199ae1793adc100148b77b08533c4bcc0f269d7de421c0657b6ea62f132ae808cc3b998f55e713a9
+DIST linux-raw-sys-0.3.8.crate 1013776 BLAKE2B 375b29d2cc700e95d94ea8dc304cb711562952742f65c9664e33560a3da862aba74f2ad2ee66b1dface8cd5371ea9cbbc452ea953a6b6c656ade7d938b7d2ff2 SHA512 cb0e5c54870dacfa513ad05f7a84e9e90dc1a42f55685fe3e252fd25cffa4b875f1b65eaf4ad132ef0a19e6677c7763b360d71ff0060fe6ce5198f38b9956375
+DIST lock_api-0.4.5.crate 25199 BLAKE2B c91adefaa0dc3efa786957794b67cf219f5159909179282c13c7e3b68d73a0acebac29438cfcb39b75cbe87bc181e981ab4ff2776134621d8ea92e7a6aaf966a SHA512 d6cd948a4183a73e8b91b9167d551e72dd75820c76123fb0839f8389c7872d2c46dbcf5785d7600ecc4e27f3d214f476585b9c39e85f70500eb8d012e5ff9535
+DIST log-0.4.14.crate 34582 BLAKE2B ddfba35947ae1f5905cd9ecb9eb862a78af6f00ee8b8fe6258b369b140928fe677a02b1b3ca5bdec36ff2b16abd85a9f49688fd5f3d1ba2b2905e7f96b8a84c1 SHA512 796100167663d85a7bc4244cd305e9b3f0a1b1520764b63464698eb136318d0928c40c16f5d19d9f602a5bf769851275bbd48d66b088b0c37be7a6fb62def7cc
+DIST matches-0.1.9.crate 2246 BLAKE2B de155202636c6a03ed68cdb21e8ef96e19b45be040a82943d2d7e5192c0ab5c253ab6d65f0b30b2689e21da79cba684af5be6e63c48266681aceba356f6eea41 SHA512 6a2809687d30ff04ea97bf9d1610d746e097699a4c3625ffd1b7b1e4a9673ece9d559058c9f760b99d6ab509024f7b338e7cfa6fe767499c983efa98bfb98305
+DIST memchr-2.4.1.crate 64977 BLAKE2B 31479718c118093b684bed946eae0706d77d9d275bd49f5aeff4de490f479abd60c7dc462150eafffc6d6fc1da0853123b78be038826b775d2a41a4c39d93ab5 SHA512 d8912e3902a2126f86159bdc998532a2890b882cbb7d59b5a470fffcad4c32281e045f2fff48a235aa4189f1928866bf3d33b699d50866ad6b6c272bba7adb11
+DIST memsec-0.6.0.crate 5494 BLAKE2B cd4c40c9ee6235fa6390ec00425faf99a7623c8ddbfe52bfb6bacc292da8fd861a994624a6784e4c0ba1d88fdb9ca4cd5bec4f29aa8bfaee8f295761fedfe14a SHA512 326bd28be5fe98720f0d57a96154e7746bd9fc5b4e8bd827361f6dcbf15f83321b5f0519ddad38f0bcbf4a043a7ef3cdec24ef6539915b007a0e85b01c584bad
+DIST minimal-lexical-0.2.1.crate 94841 BLAKE2B e6b8919b80d938d0b98d60d4f5f29ce43d77ebfcf8b18bde08909141915c6ef4f0d07a543538d4f3ba8527a9f55926d4a8e83473248469d087e80b274d701d61 SHA512 385fab51884bdcc7b0f2728a219ab164d0dc8efe42160b918f2c09f79ecf853fb12bda006d11e649f097bae1499dcd41ddf2a8784ee7d178cf2c28059e46078c
+DIST miniz_oxide-0.4.4.crate 49938 BLAKE2B 3403416bf9d10b67ef976eb23be64216027c67c56225efd08c87f8269017cb5174ae64f35d18acb66c7a1b831347791cee5af565f3ddfb31ae4210221604b0c4 SHA512 2c6e484a8a53c6b1fb84e2bf9518919e6e5ba84e7716c0bb8e33b53dc0d3432c35f28f19c18368e27c94f6df66b7674f514ef889cf1b19f546bedfb6e6ebaf6f
+DIST nettle-7.3.0.crate 580277 BLAKE2B f70a60e47a633a399843a7d2cae466c3695e09f442968009c93a26aa40a806966c693765cd3f9e361e3e8550efd54e4c72d7ac3263eb159da850f55b7a8c52f0 SHA512 658b7c72eaa86c574ccec8c10ea4aa37480c1d7b92711a96274c7ea75d89c96d669d2e05145598c835a1f34ffb1b2be005cef278f7bf103b8d2c8b8d96213cb6
+DIST nettle-sys-2.2.0.crate 28559 BLAKE2B 87da765ad2e88e595a6fbaad4f3d972e72c0a1fe4b5e16efd91e9c0f601c307c3891586f27e9f6096224775253479a4e63b37f2c73133e5ee9122b53ca863625 SHA512 db72ab5f0bfd79230489d1310ba6d91ff55ec8d7229f0c21cc309fcf50aba6c8db44fda946c01642b4b9d348c7d113d77d3c13f7cc395f7fde7e9c50cbb6e90f
+DIST new_debug_unreachable-1.0.4.crate 2561 BLAKE2B 5c9831b04e2a44b2dd27816df0a331a8108991a84ebdfefe4e42f325ec3519ee50e89a99d490020a65a3d75acc371316c2253d2c6382453a0b15f4c3d5b96520 SHA512 6f964bb322aa8f2ff92078381dd720527600c6449e237b703278cbcf47b39a2581fddfc2f34ebb7cf31229e33d58de48bb5050e083fec6dad9aefddc1d771c85
+DIST nom-7.1.3.crate 117570 BLAKE2B 5643b67990b7305e101b16b8cd27c447e162a7adc6d0dfac00920b0cb50fea98c9d4edca63c34f6845cba05f8d0acb407cf3045cf64a4cb28e53c8b6bc9090cf SHA512 1ffce08dde299bc0e0367ad59c7b6a83e23decfa11115ee076ab91ec53cdd9ef37e4c2103c96eff23a7b6b8b5c3f67c83ce1917928c7d4c6462083bdfa0c9cad
+DIST num-bigint-dig-0.8.2.crate 123759 BLAKE2B 1b32e9bf4e6bd079c9836565e9d1b7b89acd888907b789cd6c5cad4f0a088519d8fb84bf0de8c7656e9ab3fab439d7f537d43b5506382e04727290ba158528aa SHA512 455f66517dea45e9785168f4e51c6ebcc612ade7ae4f02c05fd4c77abed015703ad9ad398cba042ad129d6712a4b9b49b0e7c5151181e0fdc0f465c06ded687a
+DIST num-integer-0.1.44.crate 22216 BLAKE2B e1c08427e006cde6f2084adadb6086e87e6d6f8bb8dfa757a8228aa671e862a366e4bd8ca5e0500008c18bab128aead9bd5b1e53568a4f40afadcaf3882ee98f SHA512 d07e27ede02a1d007373935fd91e57a26e0e84ae14bbe24be66763baae6850788bd64ad2598d2bde4f4fad6c8a4675c40bfe0927164b16b9b69de5e9a83d9771
+DIST num-iter-0.1.42.crate 10450 BLAKE2B 8ef03f8f84bbac51a11d22ad79d745c74c4092bdd6e65b91c472967c006fb3cd6b944c4bef913465e39e6a2fd734ac2b1ce1f21b332b2faece823fe410b54340 SHA512 46b0e05c4f4587121ec300da51cbf02e04ee8f8441eb4dcaab5a2ccee3b40210f1badde56addf053fb876aed3749dfb5f01e757042573fdf99defc77fb265f3e
+DIST num-traits-0.2.14.crate 45476 BLAKE2B ae310d9d5640acc3e45e1e5d1d2f519539795922c0058ee940c94c94b6654b39358b7c18dd23a276f2c1b16a30dd4de4cbc8575bcda6a5c11e70665d670e6439 SHA512 c3028eca9f7b718de0db3a36cf3e462bdba43562d52c9b809ed4cc0aa6af403aea542d6d4da743cd1dd541397815a3c5a84cef4d6e40122994e4be6a62319b2e
+DIST object-0.27.1.crate 228030 BLAKE2B 48ebfff83ebd0c1bad5f956f79a0f8628f9cdcd75638ecb92f040ed84f625425062c16449ce44b29d9d99c3950554fc1a480046fff922bba30348ac14d68d887 SHA512 3f25b663fdbf9a38090c2b1cdc03ca40bead87fb83f99143e79a272dfa4f2fedc387a50d3412d42a53aab228bbcbc6967fdb5a0c8db0a8a3e3ae9cdcf1061589
+DIST once_cell-1.17.1.crate 32856 BLAKE2B 8bde2aaaf9ef45d1f6b8458686179f1fe9295ee8faea269e9b49779583ce26ab9dafe988c3584e841a9e5d05e28430ca967ef3b25e755f48f0120d9c99cdb7bc SHA512 1302d51801e38bfee23e74c0046f1ecb1d3c27309b5fe11c2b6c99553b357db502ce1718695602f9d8b10429e8ff03f91c016d5d604957083728293824c05904
+DIST opaque-debug-0.3.0.crate 5767 BLAKE2B fb5d32c876a271b41582563f5d6978d75bc1cba2cc34167f491bc198e6eded45b9dea65effa3aa972ede20978808b37ad1aadb6837f926fa3378ffd382076d41 SHA512 9909b06668a4f97b4d0e916de3e1d0a922a5a0b911a7ce190de786f62ceaccd382cbd0dbe01ab0f15e5472c10848482da2307a6d897928b6b7d5365bc0321cae
+DIST parking_lot-0.11.2.crate 39869 BLAKE2B 67c555e87b68f5763a7790563fd8d542e126bcb77f91267f3b76c51fd73060a2c32dcb91f9d0db7ea772e555d91576c8d7ff48053a9c35fbd3b749d2459a660c SHA512 526b176363dffa59501c18324bb723a3846ef5b0ff9bf1d890e40ad10e7023284f7c8012eda87520eaa94515ee828d9ef52692a9ed590a55e176383d6d472f9e
+DIST parking_lot_core-0.8.5.crate 32466 BLAKE2B 44d9cb65444ea93fded7e216e3bdbe2256ba1611f5cb6f80d67a01e71d428b81e6c7fc73cb928e2125f34bac0abf4d1da39f622e813dff89b01fed7632308b7e SHA512 c4315df551748d1ae77655e4d9f8c90f911498856e5358009e9e02e410bb8085f006f369188b0753a298371ebd74a5c383d848b65e31b55f3462381308c83a00
+DIST peeking_take_while-0.1.2.crate 6697 BLAKE2B 31571604d00872900abcb677a483da93654de523bbdb0331c326dc9a3e531f246e571bebcb983e79dc46e33ed6dd32b978be509841ec0d9f1e7209c06289c22a SHA512 7bf8721987c3e2e1986683dd897746592a909382f02b840b777effec7d8b0a864c1a83b03c73d555e359f22c423168a54b75448a7e7b996b739527ce8c88b721
+DIST petgraph-0.5.1.crate 147173 BLAKE2B 3b74b2965ecdb37a82439111ad849581254698c8701d8d5bdb050f4a30cce05016511928443cf65dac394dd45584279a933435a77ef3c610a64c73cc5a68ff9a SHA512 c3d5f53b1a0900084b0693a6f3a849bb9b443b1b6fd1ad88bce8beb12ed1b45f2399b68db3366ba15f33c2d5682e052b733dbde76fb1b646b7bb1e660a38d8bd
+DIST phf_shared-0.8.0.crate 2860 BLAKE2B db48d88ad6e7aa6bdb2f6750ab66063a55d005b4f5e92ededb59da1f1fa9b1296d30f87d32d036f08e3a74111ea4d8287e8eb6c86d0edd76b3ceb38f223696db SHA512 6ad7ac732b7cc42e7e179329fbfee7074d26652d73eb4f2b97224491d978ad9b14c66e5a539c96b84c70124ac44cfc009bf963a42c438d028bd9737b99f463f3
+DIST pkg-config-0.3.23.crate 16374 BLAKE2B 53c1b62a2695ecc480e2105b567753fd25f290e554529df1d34ba467afb4bbe3357c58cbf3737e89256aa6aab724e7445fd03c4d3e644e56f32d9cffc37b4511 SHA512 f575394105e96f454609892785da1a105adef5b698ff83182818ccd414cd2a8fc9f2ed780099793172008ba0d64bc31d1d9a1aecbf2facff16a310ca7446f059
+DIST ppv-lite86-0.2.15.crate 22002 BLAKE2B 3f967f112ba799f18a3f897c944ea656994abdc7c912868023de90d3885a87d9544159c44b6aeeffd83c1fe0172e326bed4044c2d199ca899da4f8420629736c SHA512 6dac73153d244cca97ea00e429f783a7d03b48f10ee450cf6f8d77581010b28be5048f53322b0c888b425b5085f440b6ea90599ea00c55c641de6e29da42f0b3
+DIST precomputed-hash-0.1.1.crate 1640 BLAKE2B 64a37ef3edd317f771e833bb394f7c19bc9b8c844156c831d2b550692c7e2e36bce44ecf18dd9f2d0f0511346eaf0d2a0ebe792fc288ca0e94a93933f2051846 SHA512 a118a98286a47e2f0cf35d2678d0325c18b9b7d5bdf40ceadc16483b282307fd1498434d5bdfa25477a4f420d97c34d786e42e9fa70431b788b4b8fde9718e05
+DIST proc-macro2-1.0.58.crate 44519 BLAKE2B 34b728460fcc161cfba36298c596d263d4c7455f95907704a490c1a81c479823926504f03bfc169c1b0543611092258698ccaf00905b5b02a6b843308471ef1b SHA512 5c1505b847944098d85c30b8d0fc7f059526170d51adff39493e9701fc8479829d4ca4a7f728c35d11478b9dbd718e521da0699af3b70aba8a3a3df2c60881ad
+DIST quote-1.0.27.crate 28416 BLAKE2B 68715000ad56f93c573ebacfbad0987054ef7716e10144cc8de47636812271060e3aa8f0754d105abef46a27024cda03a7054f11cbdecf110735ef845dc59a31 SHA512 5fb5802aa667c60d1a721766081b01bfd6cd929db7a5d71cb74627c2325f7108740752e514db73fb3612c163840e60ef2d4bde31c41978f3d77605418bdf2b4a
+DIST rand-0.7.3.crate 112246 BLAKE2B ecc7c1bd70ac874c03bd8b7faa3016bb2d5ee5c19603280a12a45a81598f706e445971ee081e6ca410ab6f0f5f7a06d9315848cd556a2d8522a82024f6ff91e4 SHA512 f9b68ef9446f1ca2c8092c50990f15c1b4cb5529eeeac4df8d69755e0b7253c663c587775e7cb0a7298c31edb444975dda34926759306541f6d43d0d3cf57b7e
+DIST rand_chacha-0.2.2.crate 13267 BLAKE2B 7908867ceac98243ade22e1b38f1903fe0249324484d91c948a5058a1e099e5213f325c5ba3400898c8319158ed69f4ed064164f235470856a8191bd990d5a10 SHA512 1e2117442e4ffdd834dcbf0ea1829e73202c0ff9041d5969d81a59330242145f2753f2a56de2fdbff65f26cf0d227c7d08b2094ab2f946b764aef88106a6ac84
+DIST rand_core-0.5.1.crate 21116 BLAKE2B e74791f941a79971f2741172d489d546373c9abcb0dfbffcb7b97b858ec800b2e0c97df4ac636f3aa1b8dd6c14685edf317336d577f31b5c6cb7d89a157e547a SHA512 4f7500b35e165e6c817fdd67a50745d5497d24e554bb554705097e37258751e8755c4d6b8a69fcb5e1977708ba78620bc35d640e4e018fcd4e88d9dbdbebdcbf
+DIST rand_core-0.6.4.crate 22666 BLAKE2B 8b6b66d50aade877f2779c006f8038db450f808c66d73d79efa66c4178dc03db06f12201bf0e7930181c4b0f4030c49b20cce6eb7839763cf2217cad9710789a SHA512 36c67eb845aa2ccca49d6d680f28d418229bbc5a050729e487fe6b9f9f384fdd7b8d67fc6508b90b79ffb3c26688e72feceb3ecae57d3d7f59338aeb62296f79
+DIST rand_hc-0.2.0.crate 11670 BLAKE2B 55fd048f2524cecd4f0e17927a81111e3070a8cc6a5b0234a46445400ad5527194edf8c91fb5ad6538f4958d53044ab02424f61a38adb2931e2cb7568c458ee8 SHA512 bca185612bed5cee4da76fb68fe854105da276f5bf2da464e596d586b925df798cc692ed881e276ab77c36b4b0551930966c93656be122ad05899d87853533b0
+DIST redox_syscall-0.2.10.crate 23582 BLAKE2B 7253dd96415e7b70df488c208d86c250c670b1245ac6573a59085faabbde9e33fabfacd233e7d737e365493db14008c180274b41ea0a4af5f6f98eec666a873f SHA512 ef012eb4bffe32119e50ecdbef4cc31f6e84a344e94f026484fe4e2c904f94053a8b6249fb6bd8ada31b3ecfbf0096085283bb68aeb62b1b01b57f35794aee92
+DIST redox_syscall-0.3.5.crate 23404 BLAKE2B 85aa4299d9816666bf576f523da5cdeae87b3c8fbb2af103e82258d23f73303c068a4b6c3ef4117ad67958cb31e41f836a9f59f2ce1bc52c23605e34399afcf1 SHA512 16f8f4766932bb54e4740cfdb4f0802f76246c0bf88c1d76c69c115949b124b625d8c3b85d8947073c2e9544f425aa16c10f71fabe3c03d29e424c47fe4ccdde
+DIST redox_users-0.4.0.crate 13023 BLAKE2B 66d0d1169f98a27a00930c86365f289c38659c0d7b248a6870d1c144dfe63c9752429b2912006527d42aa321f9605892ffa85257eeff1ae148254bf370dafd02 SHA512 4058ffb2fd57631eb6346c8839262653af3f2e670a69bb5739d64adeef7347849b18e191c594303da1f5e29b4a3cb000161fc1b3ea4b7f94585977597a2574b9
+DIST regex-1.5.4.crate 236581 BLAKE2B 6efaf69d1a99dc3a2e04b2d1a96b036f631e9a0ad0d3aa57263febd47f7ec12765526f06f9c52a5497bf0d9b455f1d1b39e011adc4c28530c44b65c8a453efc0 SHA512 1a9208358c4ab87c19ec91bcf5c1e35dede46f3a0c0097061b7b53fa77a1e5ad38090d243aab274956f09c491e5fbe3b3b35a91db079b82a2dde2fd9fbad4c19
+DIST regex-syntax-0.6.25.crate 293293 BLAKE2B d5ca0dbc26b03c6a1818026f9a69cd226ec934e7c64094d0ebe843052b648617ffae7aa3a074f8da46d03c46996d8b547d8916576342000bd9711089b3e57d73 SHA512 a3d31f82aadc6be1796f76c03152ff24f37fe42d6ce27fb98e2f55ab102f86502bc37ccd563f6e0eba61aab20d002184c618517b678b3b93cb8f0497cc046ca5
+DIST rustc-demangle-0.1.21.crate 27920 BLAKE2B 73ada923b9b293c5a9893f86fda0586139afbb7d56894cabbd70612d1fb0330a9e491d5143fe3498a0c8d3e1a3f8e63c14b20865926e4c831915592486ae32d0 SHA512 4031b26863a726cc6d3398b48682e0f0f9e5665abf20a5d35343a904ebd7c0d3752dcdd3a049b2bfa3e2a303214dc39a2980700bcc64464f7029be3c7f34727c
+DIST rustc-hash-1.1.0.crate 9331 BLAKE2B 16ac56622897f47a06b661fb59a196b08d48e782ab87549c8bd5c6fe92f374c9bfd44dcb36588512bd9b6125c2fd79a12d648aaa308fd9694bcca3a7c1b49ac9 SHA512 84e673ea9b046f7b989d47f2c4505557fbd5de991e6fc9f56a03605d40e0b4ba5427cd566954890153cc033ccbec6c984306634571935bfe0d4cdfbe56f39544
+DIST rustix-0.37.19.crate 323809 BLAKE2B 6a01e5128910c4b1333359efdacd5d0c1f0cf0ac4f2615e6891c10e7de3ce8df5ca50955a3e5c27f3b85d3ffee9fe28105aac3baa4fadd05172645e9f7ddb853 SHA512 e1c00f97414313580dfb7a616cd0e9a64d87950b4d4e6b536b5eaea93b8741f769ef62d4ee1461af8266758f9bdc136a445abbb05c8355a11d338a166b498722
+DIST rustversion-1.0.6.crate 18380 BLAKE2B 2969bb40849dbd2f0d3f4a190629e53204cc5ef9065be6aec7a4504470e1dba6cde7172a3075a1bade421b30b88947cef6b29c0ab5aea8601695f72a7acc45d1 SHA512 fa9efca7e49eff6c510d062d02fc73d15341b1fe16d24dada86108202a4295d2e0519aecf3f1701540cd4d49a513c05e74d3d27e21e5eb3cb1aba46c70a992cc
+DIST ryu-1.0.6.crate 50032 BLAKE2B 13e805124f80de0d8175fe8b315b20b06f0ef188049e835843b91ffb90322bbfa54ddd0fe1617af851e8f5b59c1f076252b705394ed3408b5fb577059a46273f SHA512 175da99ee31a942800eb33ab5addcdf89b2bba95b6289be1560746d030acda547a5bc3e8cba714c252230a93bcd991b9593a7c94421222833bf089694ccf1655
+DIST scopeguard-1.1.0.crate 11470 BLAKE2B f774eb90b7d3ffb2efba47518e9d1dead4017ab4b38a4bd74914daa84a5af4bf9eb63da0496e3924499d79cd0439c37447aeda4a21226f95645bddcd6becfabe SHA512 368fa5726df8f42b599993681579a9ffd0196480ee3cd0f9f671e8493f3bedd1e1779bdf2beb329e77e0005fa09b816e3385f309490c0f2781568db275d4d17d
+DIST sequoia-openpgp-1.16.0.crate 2937534 BLAKE2B 127ff229f0374fc07fe30dffa98a18c716a332057bb90177ef23aa55dfbf102ede058b92a19930cf1760ecbc3f3f3604df5be1779ecdcb6a11e4c28af8e1b706 SHA512 0f51a494b8c011b77e98adef1747ba84eb36bf1b629c02341c10cf33b86cc2a7da9a99f57b65f44f23f8a2969fc83a1326288133b904ee5ebf54078034f6d5fc
+DIST sequoia-sqv-1.1.0-CVEs-bug906801.patch.xz 7888 BLAKE2B d8dd8e42e1b6140e390901a66f7fa5b6b83ed86a28410b87f66afdc9f43fb7d9cd0387e65e22982acf6f9bac99a0e03f690588ab4ba7f93f7ebd0fcaeabe60bc SHA512 98c6665bb266860e69cd078dbb707c7f144d7e0e63536f334ec5526657dfba88e45bed2fca5f241a05deaceb5ba645f266517138e7df8df726318fca2ab19cc8
+DIST sequoia-sqv-v1.1.0.tar.bz2 52066 BLAKE2B dc5d8a2d00a39734fa04e53296d2d980ad7a04dd6641ce27badaacf17bbff058eae1b0caf73f5ff0afc80b1b3bf983a58cad2cfb0ebe5cdf6e2bae13d48e994d SHA512 183445497cccb0d06a515b4a793a48c5a25f25fcba4d59adc4575f2261085c7f4bf4ad035dafa771311cdcf43678778ffddd293c6daa3e040eae84b4b07f37b6
+DIST serde-1.0.130.crate 75305 BLAKE2B 3973b70d8e06ab7c2f35e19f23739e8e4dd75dcdcddd818771be5daca8c61f6e2a7a830b4ccb8b3e3898769d7afdeb39ff217bcbf40bbd00867c13bc4668f905 SHA512 e6d6444abadcdac95ff15cdab53736adc9ddd1b6441d67158b6b41e68bee4b7763f9c2d80a857f879f40620429e8f04a90b01380c8c88da45a273c3ad13cfff3
+DIST serde_json-1.0.72.crate 115888 BLAKE2B 0770707160014ef19f54ab6acb6bf8cad8ae65ab47c184912aa534b927c0743e66273e93c7e3190102428bc71914ab4648bfe0c2cae9416afe6ea1d7da217996 SHA512 e48129cb5c36b4999751302fcee811b80f2113780c12e122b13d9fc7a31af7452183ff89de1793994edfdcae61a80db37aa492250a0d69e9180659418a10063b
+DIST sha1collisiondetection-0.2.5.crate 821851 BLAKE2B 744d1c22c69204c421e2bc0298df1d186eb6ad1977f98f3568e7ac480f002b23ed950bb0ab637f09e02efc248515046bff884f57b6444de77c8e79755987951f SHA512 98dc643e2c7a0541698b5e5a10c03c436f68adae35da355cf688d49a0eedbd5c8b5505896121435b8fd791d3e40f6126a455d2063fb125f39bb72602a27a6fc2
+DIST sha2-0.9.8.crate 22132 BLAKE2B 233c2160961729590a2ee2b150715327fb09a1a38ca13b07c2c690ee6ed6eb7d180c54d84e9b3ca2e92e48d7ec923543e893786aa81b5942ecbca27b40ca12a6 SHA512 4bd858f67a3ee5a22769aaf4161d823884e112f99911d5461cafe746a19fafd2d8946eb3aa234953efa06a4dcf7becda70db6721c0d4a9b6f1fb670f31f6343d
+DIST shlex-1.1.0.crate 5199 BLAKE2B 325536bab9c9707566a099a161e7bc8448c7369cd9d7b2f144ed71543d551038ef1fd764376491e8076ccdcc928b5c4e177764a68584267a91386b8d542264c3 SHA512 e51892298dd79dc7cf04d7e6f0a03e4850a57b15cd75e6e3b56e2a0b15d4cb85ee8afcc14e3727d193c8b91baec8c2864a9c800834ee4d18a1be584f17591752
+DIST signature-1.4.0.crate 14979 BLAKE2B 540e00b73266c20fb4c0187101545b8f0652de6c64a19557598145d38046f9a93a19218b07d3418774dba91119fb12b06d872b05ce6f56a097befd84cc3ef05c SHA512 0574477094db4d13b9921952dea2033e6c658b3f8b22390a23277d0b81c177edd281a039f085ff3dc893195913c901759295946bd2953b8acd7513493daa0eeb
+DIST siphasher-0.3.7.crate 10097 BLAKE2B 455b5ca81418aee667b4fe16092435e025353267e14cf4f911f5d48a18d9a46be04452ce1451a272f8b2073ecf606c6834b6d06b49687474bb7ac226383aa7e7 SHA512 4a8ef56085742de7ad638194b21ff3e315aef6de9b7590e736071859ffa2aa4a28cdea7e05ecfa781fa35a40505086a36d84bdb3ec40d679f9b83c2edffc4d3d
+DIST smallvec-1.10.0.crate 31564 BLAKE2B e3e46a0781d3a7892a739b001592d462d0704f010363984c439e3fe4f75aecb9720648aa1e9bcc56bb3be848dd40cee578212439f78f07a807c9441c3c3e0147 SHA512 a09110184582dcc01d7a0d3fa8f74c17bf726935126d3654667b8e9c4bc43ad16ccfd8fa94feae7d9b31913aa7ee030fe5936e4b44a36302b6ce5fe37372a7ae
+DIST spin-0.5.2.crate 12004 BLAKE2B d67d9156ca6dbcf4022711cce797cd423a4977115abac4cafaa507aa2e1071b637275637a20934d4d0d6d2bf82c98c74a4506720326d1804952aa0fd5fc4895c SHA512 fc57f7906da2b7a298c5f89215e881e8827b4d9f934dbf138338e0ee30122d8459483be566268fa374b41d63d8dbf65d42e0b322535ba35c827d7edb2176f267
+DIST string_cache-0.8.2.crate 15770 BLAKE2B 36e2984684931fb15371dd0aeb30d93312153daf65f8b8c720c16327b169078763c0c7b70a00c9670a0c8c3b1099c9a98488c893f8e90eb03952cc0e694b6fe2 SHA512 d4ae1fbea4de469e342ba1a0d4c0f26386633dcc46c0cb9adbb7983e565476a57aedf1798e65f21ee5326f96880ee2bb4a5dc1621ff7e7d0ca23fb3536dc98aa
+DIST strsim-0.8.0.crate 9309 BLAKE2B 40a8be506c43ee1ffe006ddc7dee98c3d418bdd205d57b78f5d1e4c9312feb57e1eaf952e02d92d4e0932db240c6fba45beb06ea8c4fc6de1cf1faa8b6a3a939 SHA512 1d55a8d946cd55f5f37d06aea536549ded95739fa58c0f2da285a0041154c181f663682bdcac643aa198b3e762d694a04f058db985c62ebe22b5c16327ba6d34
+DIST subtle-2.4.1.crate 12630 BLAKE2B 05a90232bfdc2cf67522e2972bddcd8dc9a165b1d1cf775d0b1c8358fc7c4d0559b2b899126b6688b8ef77b8b7580b3b300f74a599a7ee77f99c064a3917693b SHA512 7fd8234b7ffa3ca7e473539cad958df0842186e1dd735905e0d4977564f40a5f2e18b58180fcbe52614a00964dc150bd9f6964500847ea658f22bffe030f5c6a
+DIST syn-1.0.109.crate 237611 BLAKE2B e827445d00c79a8eeb91eacde472f1987addd6ce9e1df95d7abf6446a77ff4173a8006845f3ae71c1da47193cfb72e0ead9a6d6bad2573be12c17e90735d9ad9 SHA512 12816b9e8cf984024b2fbce9f0ae14cf94d4d2c06f08cc54fb793ce78770bb4cc1288eb7df0ba5e8e937756e1e8e295c53fe07a0c5dde1ea8ddba03b6203b37d
+DIST syn-2.0.16.crate 240928 BLAKE2B 776e3cb9ba82f7f42d226d1b631180bc2f6bea259152b39e5005a5492f5416ca9b14403d91252eb92d9c101751091a0425ca44512b46f25e2eeaf2ada0372a72 SHA512 75d6728614a39d7f676536fc345be6777e8dba6198f031e576ecd199e503347c4069fc7294c4da3e829cb919c08347513447dc86fbf0c545df2d347311621da3
+DIST synstructure-0.12.6.crate 18429 BLAKE2B 7666cd83f82910e036e5b57600dec9a1c2e559453ccc2f1201e2ee4ba64f2ee62cfc1046ded5cae64dd183967b9d71cbfe4b60a88bcb93706eedd0c4ab69be4f SHA512 6ec5dd7ade904fb6d79c2be595886289846e064b8c4100f780d8adfcbb41e6ca67f4b1d682212f4673c2169f889a042049b31161ec3cebc3f399751124f01f9c
+DIST tempfile-3.5.0.crate 31129 BLAKE2B 6d32584819794dbbb1f30970577ca2c82cf79979f94b070327285ae8bca6f8e3ea2402d2034290472f284ce039a3a578bfdfa81a53b5c49b587dbdb40960f6fe SHA512 8e8775a9727e32f6931b3289d2b8aefa5ede7b224ae2e1937da3aff371ef5f6078587f060eb36793e9779249992a97acc39c02c6095c41467929e39ada12c7db
+DIST term-0.7.0.crate 37082 BLAKE2B cb7947c696f71fc68bab3b25cc6cbde74b92380fdde5447399b06de99534b0cb2160963792824ac74a350444ce41a4fa16d6a9792a68d84578a15ab37ab76ca2 SHA512 9de6e836f1fd205b3b58645ec880eaabfc0fd8991e3980ef90bc6184b370a14676edb688a2a75bce412dd8ebd97345aef742afe5b964250e2b6f84e6b15b486a
+DIST term_size-0.3.2.crate 10917 BLAKE2B 2302faf4cc03e0e40e4b4b0ca79cea5e70caed8087a16f2b985673476041d19ee6908bb17931b453e63a89e33158f7e01875716879964664487fb26395ff7f49 SHA512 7e820ca667f841719e82cf97e90bd2546cdd7ecd4834c68f8eeadd2e530bb13ced1d058ea7beda5db77eabacfaef64b8c3699c482bd912ff570f6ab78149dc88
+DIST textwrap-0.11.0.crate 17322 BLAKE2B 257428908342774593bbd3528fcdae710712ff54e8a711393a24356d8ba0e16e466a4b20c05f942c48ca76b3b5b5aaa90ec202f782cad892caa8b71ccf124da6 SHA512 f5c0fe4f28ff1a3a0931e8e235b5157a45f67967985bcc752418c5ec3481fca44a8ae4800088889b37e8cd0533f53d3c456d5ffd19b767b3f83a87b49a2e209a
+DIST thiserror-1.0.30.crate 17748 BLAKE2B b9d8a8f824de03c57af43d0ef8f2e157321e7e6a220660581299a38988e7bd43733126fc9b8d8b8ae38ac1d788ef08fbcb2352beb5ddc014113e0058c2bf60d0 SHA512 0e6cbc160ee1b6236a9073dec225a4290e7a82632ee7cec00bf02797b04851adb2d3071fa268b54f7fa9fe22eeada55a83d44fbddf824520023608eda8ea2e99
+DIST thiserror-impl-1.0.30.crate 15230 BLAKE2B bdfd4451304a2ef4ddbecb48eb1a1307e6eeadab0860c785a2b6a5e7de270ac42ac4f11e46eb9dba77ec5a86b203d9baf8e4fd5c83cdaa10e2af34a95d29d2e5 SHA512 465b1d4eb79075d8abb11f5c260d68847ea52806a2f519515705b03da376fffb3686bebb23c11462b1c59e1ae5b3ee96d834c62cac69862c491001b1ff7cbb46
+DIST time-0.1.43.crate 28653 BLAKE2B 95fe69647e8d52784be1fd3457578896aa38279d00f51f1070eadab111d39450583c63854c73d4384f2e4349b0250f1c9bff9901529b776c596846c057c93335 SHA512 c3e0c68cab1ed2f33f41955f83e632c51924e4d3c1d22dd0c4ae98499e03f3cafde8b0c2d9e69b67a78d6e4055e464ee00d1ed6af5eb9fa75052405b43e24a25
+DIST tiny-keccak-2.0.2.crate 20129 BLAKE2B 105a2d2af36cc053cd95721ea563108f33b8a3feb2ae84c75a04a65ed5d548dfe35d8b2e48977a82f725c0ebcf914f21157c547f4a74bb4d98c2e894385139be SHA512 c0219f23361eb07e0a68575c461a36b7286d9bdebae89080d9e259178d402b0c7762ccf33e65a16951ea168392322c44a24eb55189cf143e22d09d6dfc4acec1
+DIST tinyvec-1.5.1.crate 44942 BLAKE2B d02f610dfb599ae4957d81140bb8945f4cae49c1b7ec5de4bd4a7d07a1334cd00557993dfae2516d506f362305025bd1a6617d55efdad8ebb549fe573e9e6f21 SHA512 80b68058e3264b3fbc537debf01b6b60d438bf5cba6ad366083cb440ed6b45587f367d3a134ec6fab769495b94413d0eca47544b26959a2c35b1a997423eb849
+DIST tinyvec_macros-0.1.0.crate 1817 BLAKE2B a3d1966bf57c11afcd026269135a6189f149f905bb70b47537c0a7bcaef0bfc6c89bdcbdb0f6cb8e5255632855134631c683fc90606a254ec8ba818fd5ef0794 SHA512 d6afc83a3c70cde916a6ff599e2772588e4bbfa7a5b1c7e5c8aa0f4a8a5c9426182497a644e4a88194ece986d38fa64b6c8eda9eb1630441c8e65a8741a45873
+DIST typenum-1.14.0.crate 40518 BLAKE2B ff6d77c28e41cddc1956619bca522f4ae5680cedf313d4a12a4d40f191f85ed10d673a32bdd811d7774a01a1b9b5adf9990269ae230737237249faad16ba7070 SHA512 e9739a24936563e9471213060d53d970f8cbbdd163892a22e98f1972d10861009ca1eb568c3bb5d1d78299482372fbe7e6bf42ec8f4f5f30df0a7446933a312c
+DIST unicode-bidi-0.3.7.crate 33759 BLAKE2B 4d5224062c829b5e48d26ca727bb60d10d7c663cfca24762331b36a2819a70e7d43d2b6b64ba64751d9b686949142b53346a52027d400acf8cb1e1b1895b2796 SHA512 6eeafec87a504ac968b59dd3168714e555b5b374cfbb5a6a9c962445c423f82b68ee54d1b732c5939eb17fdbb804f9b3affe828745bf4ff34e8a1587df2bc8bf
+DIST unicode-ident-1.0.9.crate 41978 BLAKE2B 4e78cefb4e7d7f173f1826a5ab6c8ffde386fea67cf3227bd22e6a6e65d3348dc53c9438e6bde9af06fb5e04b0beac866209d2426e7f04cd10b2435db85df7e3 SHA512 4d8cffe699c6f15ee82ab5f5a73421a6bb8b1a476237aefefa6e932c45c30683a4fb015f138bce99d7cb27a27fb7972909c828e77daef091da84ec162315625a
+DIST unicode-normalization-0.1.19.crate 107353 BLAKE2B 4c69d50efcae131eb4b91d385a64b49412a11ba913b3c0364cd04ad107d59e31adbda74d34ed13a065d9a7825d79fb740e82a4dc66b7813a9837af4352ac9e16 SHA512 7459e9d2867308cac80a98d8dd0b0cce797e2830ea5ff55b878f7a37a6f5e1f0bc14340e1a29955298d660ba2be57754a1478d74851b1b90576dd5bc4231729f
+DIST unicode-width-0.1.9.crate 16745 BLAKE2B 38d4b92e47a284d6881a8073089be59a73d82b91efe5522f55be977f95f479890b6c02cd519544729f1b1e62eb21bcfff8c5f5382917f953603b760e39cf1ea7 SHA512 0f5ec46c57e3b5e50cb8430c89db8d9c129e80ca11a9c398b5312bfe95001e19ca3efbfeb01c3ac09c4ce7e26c6ee1f352f7e114ecef78cefd68c54d2d50f5f4
+DIST unicode-xid-0.2.2.crate 14955 BLAKE2B 6c6da49ac08dbd8b3248272224d6bff96b9cd1f36029b1937a58a0b929c3a48326053305ed49e73edd70f572f5abbc4817cedc899c69e3457805ad056669f6af SHA512 92ffd0dd34e3ca235ecf110b38c447d3ec1faa23d76c112457f28d432f92fa6b5f428bc5e1bfd278f361f55426dd96e19ecb0d3eff6cf250892f069c52bd89a8
+DIST vcpkg-0.2.15.crate 228735 BLAKE2B 6b6bacd9a7fa38919241f45a97f58cae957e58d3aac99df208a26aa718e4f1644f4ccefa31b09151e5c1952288e0e5837c363918b98c7f55079a948a952c1c50 SHA512 7322a21e8811b2fe4e79e09dc321458068ecdf1953f05d36233f3278ecc0b1dfc64194db7010dd46fcf692285f42475beb090c6c6cac0c8f9fe0eb5c770e3172
+DIST vec_map-0.8.2.crate 14466 BLAKE2B 8f109fbff19604b82ea2aa61c952e2ce9b5597ccc8e1ef4e847648e2de08dece8c4debe92889edeccb8d393645fd0b62436b49d236ded7ad181c4a51239a9539 SHA512 4f1ef59bc2c437e79f1f84fe021bce5aa8ccd581f500f3d5776913d5f17d45b03ccee64f5bd03d47656318cfc9344a1f4311079d471fa409a8e4e94c143973f9
+DIST version_check-0.9.3.crate 12547 BLAKE2B 85761c300a8d755e0b376191ef0604728ae641261fdb10682a3134a828eadc4a33216426d286bcdbd8d0c5fcfe6ca8ba20ed078c4f53066b959739a0e73daec0 SHA512 4b3b428214a0322af536a18e6f050438398766af6589389f20a804121a6721962ba411e2dcfded60aaa74313128fb0e831bea31378e2695c29b29bdc24d7cbfd
+DIST wasi-0.10.2+wasi-snapshot-preview1.crate 27505 BLAKE2B 4eb8644b945633d6e856ad80dd74990be19eb6af99823b147163384f61d471e2d9ec054d78a7064072344be53783e57073e8fffc6d5555c149b4834a9bf31dba SHA512 06977a294d76369a3867c45abdd8a87ea5c84e5a3681075ba0d14af1aee3114ff24495c7e7f7fe1e6e42230e65fba0e062898e69bc89e0209af62c2d14094ec7
+DIST wasi-0.9.0+wasi-snapshot-preview1.crate 31521 BLAKE2B 716bdd2ec46d0bc9911c5e5e29fc783840559931b2563d8619675fc11da9527ddbe653a0f1ce0b782ee0c5f7a3131aba2b0867d415f003aa9c2389357569e7dc SHA512 dbe641f796ee3a5daafcaafc911ecc6dff170340f477c2df7a61fb4858a85aefc2637c9e61973ecce66a987aa8e08a736273a4aad3ef47eaf61ed4268dbf9c47
+DIST wasm-bindgen-0.2.86.crate 174170 BLAKE2B 09146027b7c841ad0ff4dc18d2440330f5fe76d445cb947a5ed47e12455cfef8dee60398be6c32fdb7095535d1c88c7cc61a11c5194c4a0b9e4f55626b1dad0d SHA512 185f513e0e67264842f7ac03f19dfa89c6954de333fd5dcf6ba2e016a459c4a9c98d4ded341e99d0fd1f2795c458acd1e5032b1f74f6cf79c220b156f26c093d
+DIST wasm-bindgen-backend-0.2.86.crate 26792 BLAKE2B 0df16a87b4e3b91b2c66613e49844567ef036dd79532759e07296dacafd4993d2783f88b137b5e6e5d9c7f18c8f4c7eecf11edf666e6dfaa4c1d3dc32872ace8 SHA512 6e62432e29f7ad02e890c5c4943869a166606a7f9ba9a8ee78fbb1d86f9083005da5268e6b18ce1da13c5016e8c89ff3f5576ac3bbe3ae4587bd4c901ed5e436
+DIST wasm-bindgen-macro-0.2.86.crate 13888 BLAKE2B 267d19541474501be9ffaba4ffc6a81d32c3c8bd79ff60cb7588edafcf00a65d4547dfcd6ff12692c49438c270e0611e6726ab03ad2b449f7d4c6d41aac86949 SHA512 f6ae82d9ae6e0316c9d35a02100c7e93d5fa17e23d36f72b04a1365a580323126a514bda71f7c225b51ddc966460e9f3d7855cde15a9264c05375a92a56e4f75
+DIST wasm-bindgen-macro-support-0.2.86.crate 20027 BLAKE2B bd6363b515400ba393c8f3c7c38e8fcfd19d1eafc377528777254208d3d03cdccbd208c83e70291525b856d88c36f8e13b8c9df3f2d568133357c1e7b047baff SHA512 f4d5a883be6b7e6933e705a112b5efdcb1c5a282b214a592c08c6b5fb423a600c6fe43581cc2f8c13ccf946c5a210e05d0455cf594eccee2077f9a96c5a40902
+DIST wasm-bindgen-shared-0.2.86.crate 7246 BLAKE2B b199125c7a65dd2f77e8700d459f1aec0572c6f1ee16198f7212d494daf4a71ec7637803aaec54e3b04bc991281d102e6f4da9d63838919238b2034353ee56df SHA512 e2a557c58185cea726e694617afb108ede9017f2aa492309695cf9a8b339806c0d9e35c4eeb6733acc56f8d0291f34fc236651246e82b450435949a4d2e0002a
+DIST win-crypto-ng-0.4.0.crate 44313 BLAKE2B 42d1058b73ac9899f5399ab7aec08276cc5d431b5634a16d69dde1ebbdb46af8b4199097efd51e2f22b3bb9710db2a6897a1573f93742b762575fc93f18ca2d0 SHA512 2e5428680678c78ca5867ad25204d6c16e823ecccdf0d4efd3df7f7cebb21f6ea633c1802d76402d44f977df47a7be2f9a9db222697cc27522c38302aa239d46
+DIST winapi-0.3.9.crate 1200382 BLAKE2B cb5799749ccd935ea2d7068d953cecf19f543d9db7dc16ad4584bb7005373ada34937a3ced7225544d8bc765da599911c7a3190efefb3a25b7c1bb7123b4f673 SHA512 ff8b7b78065f3d8999ec03c725a0460ebc059771bf071c7a3df3f0ecd733edf3b0a2450024d4e24e1aedddaecd9038ce1376c0d8bbf45132068cf45cf4a53a97
+DIST winapi-i686-pc-windows-gnu-0.4.0.crate 2918815 BLAKE2B 4d357e4d30f9552972170d65b9a5358b69c46a3e772fe05efc22f3d4ffc1caeeaad7aacdc7abd503a7ad0545f8bd7d22bf351dcb6df76f812fa4d45c34d65df0 SHA512 a672ccefd0730a8166fef1d4e39f9034d9ae426a3f5e28d1f4169fa5c5790767693f281d890e7804773b34acdb0ae1febac33cde8c50c0044a5a6152c7209ec2
+DIST winapi-x86_64-pc-windows-gnu-0.4.0.crate 2947998 BLAKE2B 2ad1ea8b5fa07d544e910ccba043ae925269b76b26c9da356305b34b86741dd8b9aff0b9ffe3d562db4fcd7d7c46a11ce9e3168b782b1d89ae6881742b7ede82 SHA512 4a654af6a5d649dc87e00497245096b35a2894ae66f155cb62389902c3b93ddcc5cf7d0d8b9dd97b291d2d80bc686af2298e80abef6ac69883f4a54e79712513
+DIST windows-sys-0.45.0.crate 2568659 BLAKE2B 6f2d634d121a9bf41e2887e277a73f33aee69b04c7fcfc6ff973d21902787997f1e186f530e9226cddc003ffc3f85a179c069c8a8688de459f617df92d33f94f SHA512 f239346c0141b95aa76e0771e2f4e38b9a592f3cd92c6001de353637cd65cd73b94cbf9917a4eaa9b0c0b2e6e2af920b9cf6b3fccb52770df5160254cffc1c47
+DIST windows-sys-0.48.0.crate 2628884 BLAKE2B 551e900de4f67187ef034b60df9fd0e0d8f82a3100ef28e1eabd543ac129d882dc86ffcc1714071aba09e4cb2ae2d2f07ace1a32b99fd989ce525cf05991edab SHA512 bdf534bcf3face31e9ebe11427a911a53f89f4ff5eaea8cccd094e139bfe14b2aec602b1cab1df774794d999477439d9adc6b627a8e33c20334fc348ba2c47ed
+DIST windows-targets-0.42.2.crate 5492 BLAKE2B 42fc4a7d3e287fe2a70637e890304b49737776596f4a94a6d216668247092135e84322bd04caddd19c83b7700b0f27278e600ce8ed326957fabc21bffcae89b0 SHA512 84fbaffcad9a80beca77506aac26d0c5cb75aa0f21a5a70bcd3f6a16e71e8753ae00d3b89da9262c99756624163dcc0d6074fa9f99dfaae0dc098018209025f9
+DIST windows-targets-0.48.0.crate 7466 BLAKE2B 4ef6d89ad5b1acf26a1a24348122b86d3943bd95935499bc9032fbc7aa01c04999c723df7fecb4989854cb6b7cceffe141537dfb05a9eaf3902c4cb490533116 SHA512 1d2a29602a1e0846c8577ec9167c5f9972091998a5df449d67b13ad918bf37680e7f97247baf5e3010c166d0b3182418c2925470998b92893ee9469939b91e22
+DIST windows_aarch64_gnullvm-0.42.2.crate 364071 BLAKE2B 97c4e3b2a2dd3f936f9bfcdad23639c9c4c499eed220aec361d26d6013d798efa118e6b298f9cf841ac149d2ae5d58ca653731718450fcf2910bb5f6fa39159f SHA512 75cd7eb1def8ce9d0ff3d7468d2b1cc31cc76c08f981a2460c3d1eb09cff7100d7442863a3591621c1f5f3b3f4badf0b5c95285b6ed583e37283a8403f1095f1
+DIST windows_aarch64_gnullvm-0.48.0.crate 366543 BLAKE2B 9b10f65089fe6da3ff38a1061783f635644ae84f567f891eaced280af68f7ff3919b34289e8850aa34554bb0346903273ff0a7fa743ca8794c2d23a9f1b0185f SHA512 80c5aa74c5669f7acff3882a8e7575f15e8d7cc58c11a1cb731ff423eb9cc9ba43cc6b80e52803c0d44e6a9001655ba87de6f43a9fe858da6d6e3a5c983a2711
+DIST windows_aarch64_msvc-0.42.2.crate 666981 BLAKE2B 9f3cc5592cdede08bcdc1e7c455325279e3b763d96942695e10dccf1dfc37a81c749b69a7d6de883d4c0fa6e8a0d2f578fe2a8d6c42ad8ef6282590bf8fc87b7 SHA512 d2dafa8c94d01c1b65ca1bd631d31f2ef842f1db7accb132ff78c3f8483221b991afd3391563e03dcec42bbc9cbdc0ebdab47b991d25af85b5ba2ac1bbf8db63
+DIST windows_aarch64_msvc-0.48.0.crate 671479 BLAKE2B 0c80f210437628e1d878d1d14e884fea532c7539b3030aa76d46f27d02372c715c6e33d7efdbbd770666472b44a66c30711a33d819ede9cdcd51c96355802d45 SHA512 617e47a7202f1db4dbd3ecea509682135ccd85e3a458c0331b9bc7aa1d84e5756b59c881cb098d5c6d4c951248d13c8253a8e8a50938e1997bd19ceba77262df
+DIST windows_i686_gnu-0.42.2.crate 736236 BLAKE2B 4ef0496462afc73d9d72af7e5da1e6d3506a92f8172930e88ae64ab97596ffd31c4f97fb969e9b677e30159c27f00a8e756deb006b630fb98ce83f03c8b762e2 SHA512 ad09d650a05cb91cb6b40f59025c023a4c286bc1194586697c506016df2b9b0d5b02606b81687bc634795a0d9a9b8a73e486599328ae09c853e8e5ba662fc59c
+DIST windows_i686_gnu-0.48.0.crate 741490 BLAKE2B 5a4a584f8d8ee5bbd2d4c5b6749a66f2d43fc9e4ef90faab2227709b270f0d46fc26578c029edd96877c71309316ddb32d91c39f46d88f9a484c614f866e3dbe SHA512 15149fdd48b61b6d993acd392dbd353d0280d984ea88745217e4207937174bb90cdd9701f69ff0fe06a842f03607cbb57937d20d79ab577181e605a8a8fadc68
+DIST windows_i686_msvc-0.42.2.crate 724951 BLAKE2B b084286cd4927efd2889b149abf8a9fe9d3d777130db9e592982660dbf9a96a0f5e723ca121465787aa11877d2d29a5a7d7cf066cdc8fa7e90d7ca7dcb7677f1 SHA512 c1706fc36d4b157c020744a11b3eb5d7dfbf05a0b56775bc717e94b7fd725816b20154fdbcd69ac08dbfb8b8bbfa74fab72d7a9c10399aad6a1cc54cf597e804
+DIST windows_i686_msvc-0.48.0.crate 730056 BLAKE2B 4e4ad6ed94948145199c2ed50fc65e4af08455a0fd058bb0f763d481f30b029f99a2b8dbac087b29e762500a19270f6683baf62ba99d141eb002a5b0b5c8ea05 SHA512 11a50800e709712dbea907275bc0faa46d2eb2969118445ed5b932d9c5957a09592a5b26a40e554c1f5fd56c6d074a07637e6f88eedd2224e1001e62df7b469b
+DIST windows_x86_64_gnu-0.42.2.crate 699373 BLAKE2B 01c70809d564b16b268656e47295e99c992d8f9839fac8a51338a0e7c3b9cdcd0429c456ca8c1c139a8c687ed7ed6c43a82250889d881aadaa65bd037223e0a6 SHA512 5767af3c86e717f93137a89d442230e6b60a649057edb3ab104b1f82c0bcd64fe089dcdf2f4fd486a799bece1ddb5f0449641536b678211945e749ae24f35c1f
+DIST windows_x86_64_gnu-0.48.0.crate 703595 BLAKE2B b227efb78a99c43d0538cceadada3fa1840df29adc665787fdcf845b73e77d782da8a9f9aa602e1da61401b550d0107176feb6c397c922a6240b38cc8f04a180 SHA512 38eff1164fb37dbd2bbe53404b20cba92de84cbbd5e4eb9ad60d51fb43d6fdb8b87a1488e2c88ebd4b3ff3b708f93fdc05df4b14a285d3ff11c33ff0d9828602
+DIST windows_x86_64_gnullvm-0.42.2.crate 364068 BLAKE2B 64bc53e98eb3fc649c9b43a6e734de4e65088e41edacabd49f7afcc5dc6e1065c563ecfc682747dda05978dea2dba4f45c16fcc18c3b00684c3d93681e5a7deb SHA512 d39a8bc948110fe612d3f8d6628b3f0d56620df11d8a49e0fabb6c90389ad407582b3af10e4eab46c79b3d11d2e10753d73d9e55963fbeac085f41e9749bdba3
+DIST windows_x86_64_gnullvm-0.48.0.crate 366536 BLAKE2B 295dc3aef18c604d1579978045f4058b1a315083a8ab842bddf5800ec3460b1530ad88c3464acab712a229290aca235810de8a3b6a253859a354d9fa97277e58 SHA512 8d82fad4c8445030844708aa026a62f1ca43362b8e15f14b0d226c7e9cda04ffa0715087b6a025dbb738e8891de24fcc4a2df071a532917cf03c4a46f934f396
+DIST windows_x86_64_msvc-0.42.2.crate 666936 BLAKE2B bc3a456e7f8bc272f8978ec69506ec9d89f97b7582ebbe05d8bd57bdf8156ef62d0d2dc6137a97e81d54059d70db97a24af9a038adff357f5dfd28805d6193b5 SHA512 53a35f438903fceb59e36bd2ac331773fb8e6c8c5a6d984e79021761f91b3b4a23efe49d219667a4d0d23dcdbf906da9c24e74fb1cff93395b5c55ff524e3788
+DIST windows_x86_64_msvc-0.48.0.crate 671422 BLAKE2B abb063610dcc38581657133182b7d9efeed5553df67bd2bd6f30f1668a645186e4824f9ef556a5abc84ace10b1b437b6325bbda6df5a64ce880d7dcb743ac786 SHA512 6e598b8e3ac54912a8ebac01b0dd2c58fd282072527d7fedc7f6ebecdfb7dcb09ae46c22293bc0117849437f8b053db5e90406e7a38276f0f0afd06be3966795
+DIST xxhash-rust-0.8.2.crate 16721 BLAKE2B 898102bd731013bc18557e5087aa03e8df362004d658705af7c931964e4f436862c8aff53e135e2777c3234f54df36f7b3227715d17e3bd80d17b9644292c916 SHA512 083afaad3e36e18b370eb7ca457289c9aa37c806f45615d65a83f7f6f74ca619181bae3d3bef315fd1625ee23706490606ea61dbe628714940bb53e3a4b85762
+DIST zeroize-1.4.3.crate 15573 BLAKE2B 0ebab6e501bcf32c19ea88fdf038c97468b504c5035b2f2477372326e114231e5c959203b2bc897228a05b19ee510f1264d4fad5e33c5539b5c8bdaaff28889e SHA512 c4f3f10790176925fb90ee6325a50c710ff220bb9d37d424e28e8d8de5f801f2ef5fd687f0b720c471ac9e99e02e26011afcc4ecdd10a8229f70bc71a3815002
+DIST zeroize_derive-1.2.2.crate 9147 BLAKE2B b270762bba183790042155f4e0d5ba740cff3d8c5d5be60bce37eae3266e62b0530f23b529510d67434506cc87bc7eea1f37710160caa8735823cdb70f4e9f7e SHA512 b8e00d3a1b1fafa705c40de9b0a60059f6f3b921c022360f1248e50ac6b29cced779bd71b74eea0df5afb991712a13906c73f5892ccdf7ffe79b323e103b8712
diff --git a/app-crypt/openpgp-keys-libidn/metadata.xml b/app-crypt/sequoia-sqv/metadata.xml
index db33b23c0aa2..e9179a09ed8d 100644
--- a/app-crypt/openpgp-keys-libidn/metadata.xml
+++ b/app-crypt/sequoia-sqv/metadata.xml
@@ -2,11 +2,14 @@
<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
<maintainer type="person">
- <email>mgorny@gentoo.org</email>
- <name>Michał Górny</name>
+ <name>Florian Schmaus</name>
+ <email>flow@gentoo.org</email>
</maintainer>
<maintainer type="person">
- <email>sam@gentoo.org</email>
<name>Sam James</name>
+ <email>sam@gentoo.org</email>
</maintainer>
+ <upstream>
+ <remote-id type="gitlab">sequoia-pgp/sequoia-sqv</remote-id>
+ </upstream>
</pkgmetadata>
diff --git a/app-crypt/sequoia-sqv/sequoia-sqv-1.1.0-r2.ebuild b/app-crypt/sequoia-sqv/sequoia-sqv-1.1.0-r2.ebuild
new file mode 100644
index 000000000000..677babfe59d5
--- /dev/null
+++ b/app-crypt/sequoia-sqv/sequoia-sqv-1.1.0-r2.ebuild
@@ -0,0 +1,276 @@
+# Copyright 2021-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+CRATES="
+ addr2line@0.17.0
+ adler@1.0.2
+ aead@0.5.2
+ aho-corasick@0.7.18
+ ansi_term@0.12.1
+ anyhow@1.0.51
+ ascii-canvas@3.0.0
+ assert_cli@0.6.3
+ atty@0.2.14
+ autocfg@1.0.1
+ backtrace@0.3.63
+ base64@0.21.1
+ bindgen@0.63.0
+ bit-set@0.5.2
+ bit-vec@0.6.3
+ bitflags@1.3.2
+ block-buffer@0.10.4
+ block-buffer@0.9.0
+ block-padding@0.3.3
+ buffered-reader@1.2.0
+ bumpalo@3.13.0
+ byteorder@1.4.3
+ cc@1.0.72
+ cexpr@0.6.0
+ cfg-if@1.0.0
+ chrono@0.4.19
+ cipher@0.2.5
+ cipher@0.4.4
+ clang-sys@1.3.0
+ clap@2.34.0
+ cmac@0.7.2
+ colored@1.9.3
+ cpufeatures@0.2.1
+ crunchy@0.2.2
+ crypto-common@0.1.6
+ ctr@0.9.2
+ curve25519-dalek@3.2.0
+ dbl@0.3.1
+ diff@0.1.12
+ difference@2.0.0
+ digest@0.10.7
+ digest@0.9.0
+ dirs-next@2.0.0
+ dirs-sys-next@0.1.2
+ doc-comment@0.3.3
+ dyn-clone@1.0.4
+ eax@0.5.0
+ ed25519-dalek@1.0.1
+ ed25519@1.3.0
+ either@1.6.1
+ ena@0.14.0
+ environment@0.1.1
+ errno-dragonfly@0.1.2
+ errno@0.3.1
+ failure@0.1.8
+ failure_derive@0.1.8
+ fastrand@1.9.0
+ fixedbitset@0.2.0
+ generic-array@0.14.4
+ getrandom@0.1.16
+ getrandom@0.2.3
+ gimli@0.26.1
+ glob@0.3.0
+ hashbrown@0.11.2
+ hermit-abi@0.1.19
+ hermit-abi@0.3.1
+ idna@0.2.3
+ indexmap@1.7.0
+ inout@0.1.3
+ instant@0.1.12
+ io-lifetimes@1.0.11
+ itertools@0.10.3
+ itoa@0.4.8
+ js-sys@0.3.63
+ lalrpop-util@0.19.6
+ lalrpop@0.19.6
+ lazy_static@1.4.0
+ lazycell@1.3.0
+ libc@0.2.144
+ libloading@0.7.2
+ libm@0.2.1
+ linux-raw-sys@0.3.8
+ lock_api@0.4.5
+ log@0.4.14
+ matches@0.1.9
+ memchr@2.4.1
+ memsec@0.6.0
+ minimal-lexical@0.2.1
+ miniz_oxide@0.4.4
+ nettle-sys@2.2.0
+ nettle@7.3.0
+ new_debug_unreachable@1.0.4
+ nom@7.1.3
+ num-bigint-dig@0.8.2
+ num-integer@0.1.44
+ num-iter@0.1.42
+ num-traits@0.2.14
+ object@0.27.1
+ once_cell@1.17.1
+ opaque-debug@0.3.0
+ parking_lot@0.11.2
+ parking_lot_core@0.8.5
+ peeking_take_while@0.1.2
+ petgraph@0.5.1
+ phf_shared@0.8.0
+ pkg-config@0.3.23
+ ppv-lite86@0.2.15
+ precomputed-hash@0.1.1
+ proc-macro2@1.0.58
+ quote@1.0.27
+ rand@0.7.3
+ rand_chacha@0.2.2
+ rand_core@0.5.1
+ rand_core@0.6.4
+ rand_hc@0.2.0
+ redox_syscall@0.2.10
+ redox_syscall@0.3.5
+ redox_users@0.4.0
+ regex-syntax@0.6.25
+ regex@1.5.4
+ rustc-demangle@0.1.21
+ rustc-hash@1.1.0
+ rustix@0.37.19
+ rustversion@1.0.6
+ ryu@1.0.6
+ scopeguard@1.1.0
+ sequoia-openpgp@1.16.0
+ serde@1.0.130
+ serde_json@1.0.72
+ sha1collisiondetection@0.2.5
+ sha2@0.9.8
+ shlex@1.1.0
+ signature@1.4.0
+ siphasher@0.3.7
+ smallvec@1.10.0
+ spin@0.5.2
+ string_cache@0.8.2
+ strsim@0.8.0
+ subtle@2.4.1
+ syn@1.0.109
+ syn@2.0.16
+ synstructure@0.12.6
+ tempfile@3.5.0
+ term@0.7.0
+ term_size@0.3.2
+ textwrap@0.11.0
+ thiserror-impl@1.0.30
+ thiserror@1.0.30
+ time@0.1.43
+ tiny-keccak@2.0.2
+ tinyvec@1.5.1
+ tinyvec_macros@0.1.0
+ typenum@1.14.0
+ unicode-bidi@0.3.7
+ unicode-ident@1.0.9
+ unicode-normalization@0.1.19
+ unicode-width@0.1.9
+ unicode-xid@0.2.2
+ vcpkg@0.2.15
+ vec_map@0.8.2
+ version_check@0.9.3
+ wasi@0.10.2+wasi-snapshot-preview1
+ wasi@0.9.0+wasi-snapshot-preview1
+ wasm-bindgen-backend@0.2.86
+ wasm-bindgen-macro-support@0.2.86
+ wasm-bindgen-macro@0.2.86
+ wasm-bindgen-shared@0.2.86
+ wasm-bindgen@0.2.86
+ win-crypto-ng@0.4.0
+ winapi-i686-pc-windows-gnu@0.4.0
+ winapi-x86_64-pc-windows-gnu@0.4.0
+ winapi@0.3.9
+ windows-sys@0.45.0
+ windows-sys@0.48.0
+ windows-targets@0.42.2
+ windows-targets@0.48.0
+ windows_aarch64_gnullvm@0.42.2
+ windows_aarch64_gnullvm@0.48.0
+ windows_aarch64_msvc@0.42.2
+ windows_aarch64_msvc@0.48.0
+ windows_i686_gnu@0.42.2
+ windows_i686_gnu@0.48.0
+ windows_i686_msvc@0.42.2
+ windows_i686_msvc@0.48.0
+ windows_x86_64_gnu@0.42.2
+ windows_x86_64_gnu@0.48.0
+ windows_x86_64_gnullvm@0.42.2
+ windows_x86_64_gnullvm@0.48.0
+ windows_x86_64_msvc@0.42.2
+ windows_x86_64_msvc@0.48.0
+ xxhash-rust@0.8.2
+ zeroize@1.4.3
+ zeroize_derive@1.2.2
+"
+
+LLVM_MAX_SLOT=17
+
+inherit bash-completion-r1 cargo llvm
+
+DESCRIPTION="A simple OpenPGP signature verification program"
+HOMEPAGE="https://sequoia-pgp.org/ https://gitlab.com/sequoia-pgp/sequoia-sqv"
+SRC_URI="
+ https://gitlab.com/sequoia-pgp/sequoia-sqv/-/archive/v${PV}/${PN}-v${PV}.tar.bz2
+ ${CARGO_CRATE_URIS}
+"
+SRC_URI+=" https://dev.gentoo.org/~sam/distfiles/${CATEGORY}/${PN}/${P}-CVEs-bug906801.patch.xz"
+S="${WORKDIR}"/${PN}-v${PV}
+
+LICENSE="GPL-2+"
+# Dependent crate licenses
+LICENSE+="
+ Apache-2.0 BSD Boost-1.0 CC0-1.0 ISC LGPL-2+ MIT MPL-2.0
+ Unicode-DFS-2016
+ || ( GPL-2 GPL-3 LGPL-3 )
+"
+SLOT="0"
+KEYWORDS="amd64 ~ppc64"
+
+QA_FLAGS_IGNORED="usr/bin/sqv"
+
+COMMON_DEPEND="
+ dev-libs/gmp:=
+ dev-libs/nettle:=
+"
+
+DEPEND="
+ ${COMMON_DEPEND}
+"
+RDEPEND="${COMMON_DEPEND}"
+# Needed for bindgen
+BDEPEND="
+ <sys-devel/clang-$((${LLVM_MAX_SLOT} + 1))
+ sys-apps/help2man
+ virtual/pkgconfig
+"
+
+PATCHES=(
+ "${WORKDIR}"/${P}-CVEs-bug906801.patch
+)
+
+llvm_check_deps() {
+ has_version -b "sys-devel/clang:${LLVM_SLOT}"
+}
+
+src_compile() {
+ # Setting CARGO_TARGET_DIR is required to have the build system
+ # create the bash and zsh completion files.
+ CARGO_TARGET_DIR="${S}/target" cargo_src_compile
+}
+
+src_install() {
+ cargo_src_install
+
+ newbashcomp target/sqv.bash sqv
+
+ local -r manpage="${T}"/sqv.1
+ help2man \
+ --no-info \
+ --version-string="${PV}" \
+ --name="${DESCRIPTION}" \
+ --output="${manpage}" \
+ "${ED}"/usr/bin/sqv || die "Failed to create manpage"
+ doman "${manpage}"
+
+ insinto /usr/share/zsh/site-functions
+ doins target/_sqv
+
+ insinto /usr/share/fish/vendor_completions.d
+ doins target/sqv.fish
+}
diff --git a/app-crypt/shash/files/0.2.6-manpage-fixes.patch b/app-crypt/shash/files/0.2.6-manpage-fixes.patch
index 0376e15c3572..111730c57823 100644
--- a/app-crypt/shash/files/0.2.6-manpage-fixes.patch
+++ b/app-crypt/shash/files/0.2.6-manpage-fixes.patch
@@ -1,6 +1,5 @@
-diff -pruN shash-0.2.6/doc/shash.1 shash-0.2.6-r1/doc/shash.1
---- shash-0.2.6/doc/shash.1 2004-09-18 09:51:04.004647112 +0100
-+++ shash-0.2.6-r1/doc/shash.1 2004-09-18 09:57:26.062565480 +0100
+--- a/doc/shash.1
++++ b/doc/shash.1
@@ -31,7 +31,7 @@ Because of this shash also supports HMAC
a mechanism for message authentication using cryptographic hash functions.
So shash can use a key with a hash algorithm to produce hashes that can only
diff --git a/app-crypt/shash/files/shash-0.2.6-C99-decls.patch b/app-crypt/shash/files/shash-0.2.6-C99-decls.patch
new file mode 100644
index 000000000000..bf2f3ab79d85
--- /dev/null
+++ b/app-crypt/shash/files/shash-0.2.6-C99-decls.patch
@@ -0,0 +1,195 @@
+--- a/src/environ.c
++++ b/src/environ.c
+@@ -4,7 +4,7 @@
+ #endif
+ #include "environ.h"
+
+-int check_env()
++int check_env(void)
+ {
+
+ if (getenv(SHASH_KEY) != NULL
+@@ -15,7 +15,7 @@
+ }
+
+ char *
+- get_env_key()
++ get_env_key(void)
+ {
+
+ if (getenv(SHASH_KEY) != NULL) {
+@@ -26,7 +26,7 @@
+
+ }
+
+-char *get_env_bit_mode()
++char *get_env_bit_mode(void)
+ {
+
+ return getenv(SHASH_KEYMODE);
+--- a/src/environ.h
++++ b/src/environ.h
+@@ -3,7 +3,7 @@
+ #define SHASH_KEY "SHASH_KEY"
+ #define SHASH_KEYMODE "SHASH_KEYMODE"
+
+-int check_env();
+-char * get_env_key();
+-char * get_env_bit_mode();
++int check_env(void);
++char * get_env_key(void);
++char * get_env_bit_mode(void);
+
+--- a/src/errors.c
++++ b/src/errors.c
+@@ -1,5 +1,7 @@
+ #include <defines.h>
+
++#include <stdio.h>
++
+ extern int quiet;
+
+ void err_quit(char *errmsg)
+--- a/src/extra.c
++++ b/src/extra.c
+@@ -1,5 +1,10 @@
+ #include <defines.h>
+
++#include <pwd.h>
++#include <stdlib.h>
++#include <string.h>
++#include <sys/stat.h>
++
+ #ifdef HAVE_STAT
+
+ int check_file(char *filename)
+--- a/src/gaaout.c
++++ b/src/gaaout.c
+@@ -11,6 +11,11 @@
+ #endif
+ #endif
+
++void hash_license(void);
++void hash_version(void);
++void list_keygen_algorithms(void);
++int hash_list(void);
++
+ void* gaa_malloc( size_t size) {
+ void* ret;
+ ret = malloc(size);
+--- a/src/random.c
++++ b/src/random.c
+@@ -24,7 +24,7 @@
+ static FILE *ffd;
+
+ word32
+-get_rand32()
++get_rand32(void)
+ {
+ int fd, x;
+ word32 rand_data;
+@@ -46,7 +46,7 @@
+
+
+ word8
+-get_rand8()
++get_rand8(void)
+ {
+
+ int fd, x;
+@@ -69,7 +69,7 @@
+
+
+ word32
+-get_safe_rand32()
++get_safe_rand32(void)
+ {
+ int fd, x;
+ word32 rand_data;
+@@ -91,7 +91,7 @@
+
+
+ word8
+-get_safe_rand8()
++get_safe_rand8(void)
+ {
+
+ int fd, x;
+@@ -131,13 +131,13 @@
+ return 0;
+ }
+
+-void close_rand()
++void close_rand(void)
+ {
+ fclose(ffd);
+ }
+
+ word32
+-get_o_rand32()
++get_o_rand32(void)
+ {
+ int x;
+ word32 rand_data;
+@@ -152,7 +152,7 @@
+ }
+
+ word8
+-get_o_rand8()
++get_o_rand8(void)
+ {
+
+ int x;
+--- a/src/random.h
++++ b/src/random.h
+@@ -1,14 +1,14 @@
+
+ #ifdef HAVE_DEV_RANDOM
+
+-word32 get_rand32();
+-word8 get_rand8();
+-word32 get_safe_rand32();
+-word8 get_safe_rand8();
++word32 get_rand32(void);
++word8 get_rand8(void);
++word32 get_safe_rand32(void);
++word8 get_safe_rand8(void);
+
+ int open_rand(int);
+-void close_rand();
+-word32 get_o_rand32();
+-word8 get_o_rand8();
++void close_rand(void);
++word32 get_o_rand32(void);
++word8 get_o_rand8(void);
+
+ #endif
+--- a/src/shash.c
++++ b/src/shash.c
+@@ -485,7 +485,7 @@
+ }
+ }
+
+-int hash_list()
++int hash_list(void)
+ {
+ hashid i;
+ char *y;
+@@ -715,7 +715,7 @@
+ return counter;
+ }
+
+-void hash_license()
++void hash_license(void)
+ {
+ fprintf(stdout, ("\nCopyright (C) 1999,2001,2002 Nikos Mavroyanopoulos\n"
+ "This program is free software; you can redistribute it and/or modify \n"
+@@ -733,7 +733,7 @@
+ "Foundation, Inc., 675 Mass Ave, Cambridge, MA 02139, USA.\n\n"));
+ }
+
+-void hash_version()
++void hash_version(void)
+ {
+ fprintf(stderr, ("shash v.%s (%s-%s-%s)\n"), VERSION, T_CPU,
+ T_VENDOR, T_OS);
diff --git a/app-crypt/shash/files/shash-0.2.6-binary-files.patch b/app-crypt/shash/files/shash-0.2.6-binary-files.patch
index 1eb0cba17613..9cb5a7dc4c09 100644
--- a/app-crypt/shash/files/shash-0.2.6-binary-files.patch
+++ b/app-crypt/shash/files/shash-0.2.6-binary-files.patch
@@ -1,5 +1,5 @@
---- shash-0.2.6/src/shash.c
-+++ shash-0.2.6/src/shash.c
+--- a/src/shash.c
++++ b/src/shash.c
@@ -631,11 +631,11 @@
if (nosalt == FALSE && hmac == 1) {
diff --git a/app-crypt/shash/files/shash-0.2.6-format-security.patch b/app-crypt/shash/files/shash-0.2.6-format-security.patch
index 4e46639e2807..20f850316ccc 100644
--- a/app-crypt/shash/files/shash-0.2.6-format-security.patch
+++ b/app-crypt/shash/files/shash-0.2.6-format-security.patch
@@ -1,5 +1,5 @@
---- shash-0.2.6/src/errors.c
-+++ shash-0.2.6/src/errors.c
+--- a/src/errors.c
++++ b/src/errors.c
@@ -4,7 +4,7 @@
void err_quit(char *errmsg)
diff --git a/app-crypt/shash/shash-0.2.6-r3.ebuild b/app-crypt/shash/shash-0.2.6-r4.ebuild
index 158e48f3af71..2094f2880276 100644
--- a/app-crypt/shash/shash-0.2.6-r3.ebuild
+++ b/app-crypt/shash/shash-0.2.6-r4.ebuild
@@ -1,9 +1,9 @@
-# Copyright 1999-2021 Gentoo Authors
+# Copyright 1999-2022 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
-EAPI=6
+EAPI=8
-inherit bash-completion-r1
+inherit autotools bash-completion-r1
DESCRIPTION="Generate or check digests or MACs of files"
HOMEPAGE="http://mcrypt.hellug.gr/shash/"
@@ -11,10 +11,11 @@ SRC_URI="ftp://mcrypt.hellug.gr/pub/mcrypt/${PN}/${P}.tar.gz"
LICENSE="GPL-2"
SLOT="0"
-KEYWORDS="~alpha amd64 arm arm64 ~hppa ~ia64 ~m68k ~mips ppc ppc64 ~riscv ~s390 sparc x86 ~amd64-linux ~x86-linux ~ppc-macos"
+KEYWORDS="~alpha amd64 arm arm64 ~hppa ~ia64 ~loong ~m68k ~mips ppc ppc64 ~riscv ~s390 sparc x86 ~amd64-linux ~x86-linux ~ppc-macos"
IUSE="static"
-DEPEND=">=app-crypt/mhash-0.8.18-r1
+DEPEND="
+ >=app-crypt/mhash-0.8.18-r1
static? ( app-crypt/mhash[static-libs(+)] )"
RDEPEND="${DEPEND}"
@@ -22,14 +23,20 @@ PATCHES=(
"${FILESDIR}"/${PV}-manpage-fixes.patch
"${FILESDIR}"/${P}-binary-files.patch
"${FILESDIR}"/${P}-format-security.patch
+ "${FILESDIR}"/${P}-C99-decls.patch
)
+src_prepare() {
+ default
+ eautoreconf
+}
+
src_configure() {
econf $(use_enable static static-link)
}
src_install() {
- emake install DESTDIR="${D}"
- dodoc AUTHORS ChangeLog INSTALL NEWS doc/sample.shashrc doc/FORMAT
+ default
+ dodoc doc/sample.shashrc doc/FORMAT
newbashcomp "${FILESDIR}"/shash.bash-completion ${PN}
}
diff --git a/app-crypt/signify/Manifest b/app-crypt/signify/Manifest
index 89e1cd2d5f09..41b3407826a4 100644
--- a/app-crypt/signify/Manifest
+++ b/app-crypt/signify/Manifest
@@ -1 +1,2 @@
-DIST signify-30.tar.gz 94593 BLAKE2B 2d432cef9990a8ce23d0f05449ef02dcf7a00f4328a25dcab98cd25c2c74875fd8ea7ed7a67b7e4ac6c9f432a91564edcc1fc9260627c37352c19cc17581aea3 SHA512 4a1ebcdbf7aa74865b97cadbf5380460702306b6d0a77306e6c943bb0c3419ca929ecd3455522da4448d780a56c8eddeb26fb4d7fb006fc3bf23f69693c39e87
+DIST signify-31.sha.sig 246 BLAKE2B bb2dc91aeaa6dde10a1cc43f26385479509ade9d02ea6839b3305ae51623f60c281ca881097b66839b6e3297bdf25d4b2daa1e49b82ea0cdfbf628c7e21f7f28 SHA512 c83453a81382b8841054c749fdaef8d122edc9a96a0a92cead8f7141dcb57cfe18770e7777e7dcd1908ddc7d4c747088d5979537a3484b0859ce8d530db6d65c
+DIST signify-31.tar.xz 83480 BLAKE2B 090d0b326d549cd89f6f8fd86063455670d1d3915a8ab31ddc732cabb0b72b6ba8e00b3354b61369bde7caeec67eef41c012be66dd2e3212112f9a97cc63afbf SHA512 f39597ea278a7eb10b786909752fde59e16405f0bc76c9906f8014e9e7f6801b4733479eec765fb960b6062359954caf54a3460ff67258a9cff93fa978951962
diff --git a/app-crypt/signify/files/signify-31-fix-build-clang-16.patch b/app-crypt/signify/files/signify-31-fix-build-clang-16.patch
new file mode 100644
index 000000000000..6f03d5b5340d
--- /dev/null
+++ b/app-crypt/signify/files/signify-31-fix-build-clang-16.patch
@@ -0,0 +1,35 @@
+Upstream PR: https://github.com/aperezdc/signify/pull/43
+From: Brahmajit Das <brahmajit.xyz@gmail.com>
+Date: Sat, 29 Jul 2023 20:07:48 +0000
+Subject: [PATCH] Fix build with clang 16
+
+Bug: https://bugs.gentoo.org/894354
+Signed-off-by: Brahmajit Das <brahmajit.xyz@gmail.com>
+--- a/base64.c
++++ b/base64.c
+@@ -52,6 +52,7 @@
+
+ #include <stdlib.h>
+ #include <string.h>
++#include "base64.h"
+
+ static const char Base64[] =
+ "ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+/";
+--- /dev/null
++++ b/base64.h
+@@ -0,0 +1,2 @@
++int b64_pton(char const *, unsigned char *, size_t);
++int b64_ntop(unsigned char const *, size_t , char *, size_t);
+--- a/signify.c
++++ b/signify.c
+@@ -34,6 +34,7 @@
+ #include "sha2.h"
+
+ #include "crypto_api.h"
++#include "base64.h"
+ #include "signify.h"
+
+ #define SIGBYTES crypto_sign_ed25519_BYTES
+--
+2.41.0
+
diff --git a/app-crypt/signify/metadata.xml b/app-crypt/signify/metadata.xml
index 46be53b378b4..1ef43484244b 100644
--- a/app-crypt/signify/metadata.xml
+++ b/app-crypt/signify/metadata.xml
@@ -5,6 +5,10 @@
<email>patrick@gentoo.org</email>
<name>Patrick Lauer</name>
</maintainer>
+ <maintainer type="person">
+ <email>mgorny@gentoo.org</email>
+ <name>Michał Górny</name>
+ </maintainer>
<upstream>
<remote-id type="github">aperezdc/signify</remote-id>
</upstream>
diff --git a/app-crypt/signify/signify-30.ebuild b/app-crypt/signify/signify-30.ebuild
deleted file mode 100644
index 01339391bfa5..000000000000
--- a/app-crypt/signify/signify-30.ebuild
+++ /dev/null
@@ -1,28 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-inherit toolchain-funcs
-
-DESCRIPTION="Cryptographically sign and verify files"
-HOMEPAGE="http://www.openbsd.org/ https://github.com/aperezdc/signify"
-SRC_URI="https://github.com/aperezdc/signify/archive/v${PV}.tar.gz -> ${P}.tar.gz"
-
-LICENSE="BSD-1"
-SLOT="0"
-KEYWORDS="~amd64 ~x86"
-
-RDEPEND=">=dev-libs/libbsd-0.7"
-DEPEND="${RDEPEND}"
-
-PATCHES=( "${FILESDIR}"/${PN}-30-man_compress.patch )
-
-src_configure() {
- tc-export CC
-}
-
-src_install() {
- emake DESTDIR="${ED}" PREFIX="/usr" install
- einstalldocs
-}
diff --git a/app-crypt/signify/signify-31.ebuild b/app-crypt/signify/signify-31.ebuild
new file mode 100644
index 000000000000..d0d154d517a3
--- /dev/null
+++ b/app-crypt/signify/signify-31.ebuild
@@ -0,0 +1,61 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+VERIFY_SIG_METHOD="signify"
+inherit toolchain-funcs verify-sig
+
+DESCRIPTION="Cryptographically sign and verify files"
+HOMEPAGE="
+ https://www.openbsd.org/
+ https://github.com/aperezdc/signify/
+"
+SRC_URI="
+ https://github.com/aperezdc/${PN}/releases/download/v${PV}/${P}.tar.xz
+ verify-sig? (
+ https://github.com/aperezdc/${PN}/releases/download/v${PV}/SHA256.sig
+ -> ${P}.sha.sig
+ )
+"
+
+LICENSE="BSD-1"
+SLOT="0"
+KEYWORDS="amd64 ~arm ~arm64 ~hppa ~ppc ~ppc64 ~riscv ~sparc x86"
+
+DEPEND="
+ >=dev-libs/libbsd-0.7
+"
+RDEPEND="
+ ${DEPEND}
+ !net-mail/signify
+"
+BDEPEND="
+ verify-sig? ( sec-keys/signify-keys-signify )
+"
+
+PATCHES=(
+ "${FILESDIR}"/${PN}-30-man_compress.patch
+ "${FILESDIR}"/${PN}-31-fix-build-clang-16.patch
+)
+
+VERIFY_SIG_OPENPGP_KEY_PATH="/usr/share/signify-keys/${PN}-30.pub"
+
+src_unpack() {
+ if use verify-sig; then
+ # Too many levels of symbolic links
+ cp "${DISTDIR}"/${P}.{sha.sig,tar.xz} "${WORKDIR}" || die
+ verify-sig_verify_signed_checksums \
+ ${P}.sha.sig sha256 ${P}.tar.xz
+ fi
+ default
+}
+
+src_configure() {
+ tc-export CC
+}
+
+src_install() {
+ emake DESTDIR="${ED}" PREFIX="/usr" install
+ einstalldocs
+}
diff --git a/app-crypt/signing-party/Manifest b/app-crypt/signing-party/Manifest
index a4ae2d2c546a..683cb862c0d2 100644
--- a/app-crypt/signing-party/Manifest
+++ b/app-crypt/signing-party/Manifest
@@ -1,2 +1 @@
-DIST signing-party_2.10.orig.tar.gz 222778 BLAKE2B b2225ba3038037a8f841e5f2ee8c5f08f3fe294e617c42396269aadf348965a17151bb31b11a76b2d84806e060cb0eb1093963f72e17bb5549ac6fbec0e332fb SHA512 82e51b91c282a72e9d16d920b87560c66aeafc0219e91615ea47d2f1a5df903fb459201f34368e6fa7ea1e2d2ca46a73096f30a068c8c35322af2f3ea256b269
DIST signing-party_2.11.orig.tar.gz 224706 BLAKE2B 6ef03d9e7e5652b7da77facc3206d25de63958a56ef64c0393b9964e1653c099dc022be5c80a02041418aee9dcb74e4fc0c448198b1deade79e59372cb8308c0 SHA512 9a34bde415bf779859b48eaab12e5c6a1a3f08d0292cd5cd691518e398fe40a73b878926d3ea1ef12ccca40179933478d03ec16ec4d9200fb726aaade541505d
diff --git a/app-crypt/signing-party/metadata.xml b/app-crypt/signing-party/metadata.xml
index 48d3ded01150..85e4ed814fa2 100644
--- a/app-crypt/signing-party/metadata.xml
+++ b/app-crypt/signing-party/metadata.xml
@@ -1,8 +1,5 @@
<?xml version="1.0" encoding="UTF-8"?>
<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
-<maintainer type="person">
- <email>zlogene@gentoo.org</email>
- <name>Mikle Kolyada</name>
-</maintainer>
+<!-- maintainer-needed -->
</pkgmetadata>
diff --git a/app-crypt/signing-party/signing-party-2.10-r1.ebuild b/app-crypt/signing-party/signing-party-2.10-r1.ebuild
deleted file mode 100644
index 8cd2f3ebb114..000000000000
--- a/app-crypt/signing-party/signing-party-2.10-r1.ebuild
+++ /dev/null
@@ -1,115 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-inherit toolchain-funcs autotools
-
-DESCRIPTION="A collection of several tools related to OpenPGP"
-HOMEPAGE="https://salsa.debian.org/signing-party-team/signing-party"
-SRC_URI="mirror://debian/pool/main/s/signing-party/${PN}_${PV}.orig.tar.gz"
-
-LICENSE="GPL-2"
-SLOT="0"
-KEYWORDS="amd64 ppc x86"
-
-DEPEND="dev-lang/perl
- app-crypt/libmd"
-RDEPEND="${DEPEND}
- >=app-crypt/gnupg-1.3.92
- dev-perl/GnuPG-Interface
- dev-perl/Text-Template
- dev-perl/MIME-tools
- net-mail/qprint
- >=dev-perl/MailTools-1.62
- dev-perl/Net-IDN-Encode
- virtual/mailx
- virtual/mta
- || (
- dev-perl/libintl-perl
- dev-perl/Text-Iconv
- app-text/recode
- )"
-
-src_prepare() {
- default
-
- # app-crypt/keylookup
- rm -r keylookup || die
- sed -i -e 's#keylookup/keylookup##' Makefile || die
-
- # media-gfx/springgraph
- rm -r springgraph || die
-
- find . -name Makefile | xargs sed -i -e 's/CFLAGS:=/CFLAGS=/' -e 's/CPPFLAGS:=/CPPFLAGS=/' -e 's/LDFLAGS:=/LDFLAGS=/'
-
- sed -i -e 's/autoreconf/true/g' keyanalyze/Makefile || die
- pushd keyanalyze/pgpring || die
- eautoreconf
- popd || die
-}
-
-src_compile() {
- emake \
- CC="$(tc-getCC)" \
- CPPFLAGS="${CPPFLAGS}" \
- CFLAGS="${CFLAGS}" \
- LDFLAGS="${LDFLAGS}" \
- STRIP=true
-}
-
-src_install() {
- einstalldocs
-
- # Check Makefile when a new tool is introduced to this package.
- # caff
- dobin caff/caff caff/pgp-clean caff/pgp-fixkey
- docinto caff
- dodoc caff/{README*,THANKS,TODO,caffrc.sample}
- # gpgdir
- dobin gpgdir/gpgdir
- docinto gpgdir
- dodoc gpgdir/{VERSION,LICENSE,README,INSTALL,CREDITS,ChangeLog*}
- # gpg-key2ps
- dobin gpg-key2ps/gpg-key2ps
- docinto gpg-key2ps
- dodoc gpg-key2ps/README
- # gpglist
- dobin gpglist/gpglist
- # gpg-mailkeys
- dobin gpg-mailkeys/gpg-mailkeys
- docinto gpg-mailkeys
- dodoc gpg-mailkeys/{example.gpg-mailkeysrc,README}
- # gpgparticipants
- dobin gpgparticipants/gpgparticipants
- # gpgwrap
- dobin gpgwrap/bin/gpgwrap
- docinto gpgwrap
- dodoc gpgwrap/{LICENSE,NEWS,README}
- doman gpgwrap/doc/gpgwrap.1
- # gpgsigs
- dobin gpgsigs/gpgsigs
- insinto /usr/share/signing-party
- # keyanalyze
- # TODO: some of the scripts are intended for webpages, and not really
- # packaging, so they are NOT installed yet.
- newbin keyanalyze/pgpring/pgpring pgpring-keyanalyze
- dobin keyanalyze/{keyanalyze,process_keys}
- docinto keyanalyze
- dodoc keyanalyze/{README,Changelog}
- # See app-crypt/keylookup instead
- #dobin keylookup/keylookup
- #docinto keylookup
- #dodoc keylookup/NEWS
- # sig2dot
- dobin sig2dot/sig2dot
- dodoc sig2dot/README.sig2dot
- # gog-key2latex
- dobin gpg-key2latex/gpg-key2latex
- # See media-gfx/springgraph instead
- #dobin springgraph/springgraph
- #dodoc springgraph/README.springgraph
- # all other manpages, and the root doc
- doman */*.1
- dodoc README
-}
diff --git a/app-crypt/signing-party/signing-party-2.11.ebuild b/app-crypt/signing-party/signing-party-2.11.ebuild
index 9b85ae41781d..b152b15cee90 100644
--- a/app-crypt/signing-party/signing-party-2.11.ebuild
+++ b/app-crypt/signing-party/signing-party-2.11.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2020 Gentoo Authors
+# Copyright 1999-2022 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI=7
@@ -11,7 +11,7 @@ SRC_URI="mirror://debian/pool/main/s/signing-party/${PN}_${PV}.orig.tar.gz"
LICENSE="GPL-2"
SLOT="0"
-KEYWORDS="~amd64 ~ppc ~x86"
+KEYWORDS="amd64 ppc x86"
DEPEND="dev-lang/perl
app-crypt/libmd"
diff --git a/app-crypt/simple-tpm-pk11/simple-tpm-pk11-0.06.ebuild b/app-crypt/simple-tpm-pk11/simple-tpm-pk11-0.06-r2.ebuild
index 64abb36d4de1..fe55cfddc7f0 100644
--- a/app-crypt/simple-tpm-pk11/simple-tpm-pk11-0.06.ebuild
+++ b/app-crypt/simple-tpm-pk11/simple-tpm-pk11-0.06-r2.ebuild
@@ -1,16 +1,11 @@
-# Copyright 1999-2021 Gentoo Authors
+# Copyright 1999-2023 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
-EAPI=6
+EAPI=8
inherit autotools
-DESCRIPTION="Simple PKCS11 provider for TPM chips"
-HOMEPAGE="https://github.com/ThomasHabets/simple-tpm-pk11"
-
-LICENSE="Apache-2.0"
-SLOT="0"
-if [[ ${PV} == "9999" ]]; then
+if [[ ${PV} == *9999 ]]; then
EGIT_REPO_URI="https://github.com/ThomasHabets/${PN}.git"
inherit git-r3
else
@@ -18,25 +13,31 @@ else
KEYWORDS="~amd64"
fi
+DESCRIPTION="Simple PKCS11 provider for TPM chips"
+HOMEPAGE="https://github.com/ThomasHabets/simple-tpm-pk11"
+
+LICENSE="Apache-2.0"
+SLOT="0"
RESTRICT="test" # needs to communicate with the TPM and gtest is all broken
-DEPEND="app-crypt/tpm-tools[pkcs11]
- dev-libs/opencryptoki[tpm]
+DEPEND="
+ app-crypt/tpm-tools[pkcs11]
app-crypt/trousers
- dev-libs/openssl:0=
- "
+ dev-libs/opencryptoki[tpm]
+ dev-libs/openssl:=
+"
RDEPEND="${DEPEND}
- net-misc/openssh[-X509]"
+ || (
+ >=net-misc/openssh-9.3_p1-r1
+ >=net-misc/openssh-contrib-9.3_p1[-X509]
+ )
+"
src_prepare() {
- eapply_user
+ default
eautoreconf
}
-src_configure() {
- econf --disable-static
-}
-
src_install() {
default
find "${ED}" -name '*.la' -delete || die
diff --git a/app-crypt/ssdeep/ssdeep-2.14.1.ebuild b/app-crypt/ssdeep/ssdeep-2.14.1-r1.ebuild
index 6c177a3d4261..f3832477f4c4 100644
--- a/app-crypt/ssdeep/ssdeep-2.14.1.ebuild
+++ b/app-crypt/ssdeep/ssdeep-2.14.1-r1.ebuild
@@ -1,9 +1,9 @@
-# Copyright 1999-2019 Gentoo Authors
+# Copyright 1999-2022 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
-EAPI=7
+EAPI=8
-inherit autotools multilib-minimal
+inherit autotools
DESCRIPTION="Computes context triggered piecewise hashes (fuzzy hashes)"
HOMEPAGE="https://ssdeep-project.github.io/ssdeep/"
@@ -11,17 +11,7 @@ SRC_URI="https://github.com/${PN}-project/${PN}/releases/download/release-${PV}/
LICENSE="GPL-2"
SLOT="0"
-KEYWORDS="amd64 x86"
-IUSE="static-libs"
-
-DOCS=(
- AUTHORS
- ChangeLog
- FILEFORMAT
- NEWS
- README
- TODO
-)
+KEYWORDS="amd64 arm arm64 ~ppc ~ppc64 ~riscv x86"
PATCHES=(
"${FILESDIR}/${PN}-2.10-shared.patch"
@@ -32,13 +22,8 @@ src_prepare() {
eautoreconf
}
-multilib_src_configure() {
- ECONF_SOURCE="${S}" \
- econf \
- $(use_enable static-libs static)
-}
-
-multilib_src_install_all() {
- einstalldocs
- find "${D}" -name '*.la' -delete || die
+src_install() {
+ default
+ dodoc FILEFORMAT
+ find "${ED}" -name '*.la' -delete || die
}
diff --git a/app-crypt/ssss/ssss-0.5.7.ebuild b/app-crypt/ssss/ssss-0.5.7-r1.ebuild
index 53234e2029f3..f847746a60e5 100644
--- a/app-crypt/ssss/ssss-0.5.7.ebuild
+++ b/app-crypt/ssss/ssss-0.5.7-r1.ebuild
@@ -1,7 +1,7 @@
-# Copyright 1999-2021 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
-EAPI=7
+EAPI=8
inherit toolchain-funcs
@@ -16,7 +16,7 @@ KEYWORDS="amd64 x86"
RDEPEND="dev-libs/gmp:0="
DEPEND="${RDEPEND}"
-BDEPEND="app-doc/xmltoman"
+BDEPEND="app-text/xmltoman"
HTML_DOCS=( "doc.html" "ssss.1.html" )
diff --git a/app-crypt/stoken/stoken-0.92-r2.ebuild b/app-crypt/stoken/stoken-0.92-r3.ebuild
index 9cf7d5d6aeb7..11e11adeb2f1 100644
--- a/app-crypt/stoken/stoken-0.92-r2.ebuild
+++ b/app-crypt/stoken/stoken-0.92-r3.ebuild
@@ -1,7 +1,7 @@
-# Copyright 1999-2021 Gentoo Authors
+# Copyright 1999-2023 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
-EAPI="6"
+EAPI=8
inherit autotools
@@ -11,14 +11,15 @@ SRC_URI="https://github.com/cernekee/${PN}/archive/v${PV}.tar.gz -> ${P}.tar.gz"
LICENSE="LGPL-2.1+"
SLOT="0"
-KEYWORDS="amd64 arm arm64 ppc64 ~riscv x86"
-IUSE="gtk static-libs"
+KEYWORDS="amd64 arm arm64 ~loong ppc64 ~riscv x86"
+IUSE="gtk"
# TODO: add a USE flag to enable optional use of tomcrypt instead of nettle.
RDEPEND="
- dev-libs/nettle
- gtk? ( >=x11-libs/gtk+-3.12:3 )"
+ dev-libs/nettle:=
+ gtk? ( x11-libs/gtk+:3 )"
DEPEND="${RDEPEND}"
+BDEPEND="virtual/pkgconfig"
src_prepare() {
default
@@ -28,7 +29,6 @@ src_prepare() {
src_configure() {
local myconf=(
$(use_with gtk)
- $(use_enable static-libs static)
--with-nettle
--without-tomcrypt
)
diff --git a/app-crypt/swtpm/Manifest b/app-crypt/swtpm/Manifest
index b8beb22554f8..41e772df6da8 100644
--- a/app-crypt/swtpm/Manifest
+++ b/app-crypt/swtpm/Manifest
@@ -1 +1,2 @@
-DIST swtpm-0.6.1.tar.gz 326488 BLAKE2B 46c53cbd4195cfc1d45ef5e56b1f78c59dcb9f859349e161f07d9933ce720ec3511343cf29236119d08162410355fc50cb5d15745c84db78d860b006812c169f SHA512 a44e36820ad61e84d62b330f3adf0c463c98438056d74c5ba30916d956e722633e0198ae87be8352a0ab909ae5a4bbc3826410d2166186c43bba067f533fec85
+DIST swtpm-0.8.0.tar.gz 363951 BLAKE2B 8ec91961c5ac145dc5d1c3c4a609d18bc425caef0efb4d2b18c08c76acacefa619617b6e7b6e8e4e707117a29e3ff3c0198b63d81d24fc747435c6e06e48e8e9 SHA512 7f70c19f732404061be6168c96c0dd3ec91ed8b50dddcafcb50d810062ce0e83ad85360191f97db5db9dc034e01d91cebe3912449d896d2cde68fe060a0adb09
+DIST swtpm-0.8.1.tar.gz 364169 BLAKE2B 4b364ed581ea97d78c5c6248870503b1612d7d164b05b76c1f02644aade6fd09f204396f0a2d0db4e0ecec2792dc512f7c4393c44bf7ce447a3a7fbb8754594f SHA512 07276519b0e20c9c4167ce78e789d2072eb90172ed9bcba2a11eef46ee03a77860f7a2218f4dc013a2ddb8471079e3cbe43f8ab02174bd704a78aea8eee3d2fc
diff --git a/app-crypt/swtpm/files/swtpm-0.5.0-disable-test-dependencies.patch b/app-crypt/swtpm/files/swtpm-0.5.0-disable-test-dependencies.patch
deleted file mode 100644
index 3880385256e3..000000000000
--- a/app-crypt/swtpm/files/swtpm-0.5.0-disable-test-dependencies.patch
+++ /dev/null
@@ -1,26 +0,0 @@
-diff --git a/configure.ac b/configure.ac
-index d035653..0728a2e 100644
---- a/configure.ac
-+++ b/configure.ac
-@@ -325,21 +325,11 @@ fi
- AM_CONDITIONAL([WITH_GNUTLS], [test "x$with_gnutls" = "xyes"])
- AC_SUBST([GNUTLS_LIBS])
-
--AC_PATH_PROG([EXPECT], expect)
--if test "x$EXPECT" = "x"; then
-- AC_MSG_ERROR([expect is required: expect package])
--fi
--
- AC_PATH_PROG([GAWK], gawk)
- if test "x$GAWK" = "x"; then
- AC_MSG_ERROR([gawk is required: gawk package])
- fi
-
--AC_PATH_PROG([SOCAT], socat)
--if test "x$SOCAT" = "x"; then
-- AC_MSG_ERROR([socat is required: socat package])
--fi
--
- AC_PATH_PROG([BASE64], base64)
- if test "x$BASE64" = "x"; then
- AC_MSG_ERROR([base64 is required: base64 package])
diff --git a/app-crypt/swtpm/files/swtpm-0.7.2-Conditionalize-test-dependencies.patch b/app-crypt/swtpm/files/swtpm-0.7.2-Conditionalize-test-dependencies.patch
new file mode 100644
index 000000000000..b17e1c2470fc
--- /dev/null
+++ b/app-crypt/swtpm/files/swtpm-0.7.2-Conditionalize-test-dependencies.patch
@@ -0,0 +1,42 @@
+configure.ac: Conditionalize test dependencies
+
+Signed-off-by: Christopher Byrne <salah.coronya@gmail.com>
+--- a/configure.ac
++++ b/configure.ac
+@@ -369,20 +369,25 @@ else
+ fi
+ AC_SUBST([DEFAULT_PCR_BANKS])
+
+-AC_PATH_PROG([EXPECT], expect)
+-if test "x$EXPECT" = "x"; then
+- AC_MSG_ERROR([expect is required: expect package])
+-fi
++AC_ARG_ENABLE([test],
++ [AS_HELP_STRING([--enable-test],
++ [enable tests (default is yes)])],
++ [enable_test=$enableval],
++ [enable_test=yes])
++
++AS_IF([test "x$enable_test" != xno],
++ [AC_PATH_PROG([EXPECT], expect)
++ AS_IF([test "x$EXPECT" = "x"],
++ AC_MSG_ERROR([expect is required: expect package]))
++ AC_PATH_PROG([SOCAT], socat)
++ AS_IF([test "x$SOCAT" = "x"],
++ AC_MSG_ERROR([socat is required: socat package]))])
+
+ AC_PATH_PROG([GAWK], gawk)
+ if test "x$GAWK" = "x"; then
+ AC_MSG_ERROR([gawk is required: gawk package])
+ fi
+
+-AC_PATH_PROG([SOCAT], socat)
+-if test "x$SOCAT" = "x"; then
+- AC_MSG_ERROR([socat is required: socat package])
+-fi
+
+ AC_PATH_PROG([BASE64], base64)
+ if test "x$BASE64" = "x"; then
+--
+2.34.1
+
diff --git a/app-crypt/swtpm/metadata.xml b/app-crypt/swtpm/metadata.xml
index bee5347560d1..3187cf4dce7f 100644
--- a/app-crypt/swtpm/metadata.xml
+++ b/app-crypt/swtpm/metadata.xml
@@ -14,6 +14,9 @@
<name>Gentoo Virtualization Project</name>
</maintainer>
<use>
- <flag name="fuse">Support sys-fs/fuse based /dev/tpm interface</flag>
+ <flag name="fuse">Support <pkg>sys-fs/fuse</pkg> based /dev/tpm interface</flag>
</use>
+ <upstream>
+ <remote-id type="github">stefanberger/swtpm</remote-id>
+ </upstream>
</pkgmetadata>
diff --git a/app-crypt/swtpm/swtpm-0.6.1.ebuild b/app-crypt/swtpm/swtpm-0.8.0-r2.ebuild
index edfcad7512ff..650e54402d13 100644
--- a/app-crypt/swtpm/swtpm-0.6.1.ebuild
+++ b/app-crypt/swtpm/swtpm-0.8.0-r2.ebuild
@@ -1,11 +1,11 @@
-# Copyright 1999-2021 Gentoo Authors
+# Copyright 1999-2023 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI=8
-PYTHON_COMPAT=( python3_{7,8,9} )
+PYTHON_COMPAT=( python3_{10..12} )
-inherit autotools python-single-r1
+inherit autotools python-any-r1
DESCRIPTION="Libtpms-based TPM emulator"
HOMEPAGE="https://github.com/stefanberger/swtpm"
@@ -13,41 +13,43 @@ SRC_URI="https://github.com/stefanberger/swtpm/archive/v${PV}.tar.gz -> ${P}.tar
LICENSE="BSD"
SLOT="0"
-KEYWORDS="~amd64 ~arm ~arm64 ~ppc ~ppc64 ~x86"
-IUSE="fuse +gnutls seccomp test"
+KEYWORDS="amd64 arm arm64 ~loong ~ppc ppc64 ~riscv x86"
+IUSE="fuse seccomp test"
RESTRICT="!test? ( test )"
-REQUIRED_USE="${PYTHON_REQUIRED_USE}"
+# net-libs/gnutls[pkcs11,tools] is required otherwsie it not possible to
+# provision new vTPMs. swtpm_cert spawns certttool, and upstream expects
+# pkcs11 in gnutls: https://github.com/stefanberger/swtpm/issues/477.
RDEPEND="fuse? (
dev-libs/glib:2
sys-fs/fuse:0
)
- gnutls? (
- dev-libs/libtasn1:=
- >=net-libs/gnutls-3.1.0:=[tools,pkcs11]
- )
seccomp? ( sys-libs/libseccomp )
acct-group/tss
acct-user/tss
dev-libs/openssl:0=
dev-libs/json-glib
dev-libs/libtpms
- ${PYTHON_DEPS}"
+ dev-libs/libtasn1:=
+ net-libs/gnutls[pkcs11,tools]
+"
DEPEND="${RDEPEND}
- test? (
+ test? (
net-misc/socat
dev-tcltk/expect
- )"
+ )"
+
+BDEPEND="${PYTHON_DEPS}"
PATCHES=(
"${FILESDIR}/${PN}-0.6.0-fix-localca-path.patch"
"${FILESDIR}/${PN}-0.5.0-build-sys-Remove-WError.patch"
+ "${FILESDIR}/${PN}-0.7.2-Conditionalize-test-dependencies.patch"
)
src_prepare() {
- use test || eapply "${FILESDIR}/${PN}-0.5.0-disable-test-dependencies.patch"
default
eautoreconf
}
@@ -55,10 +57,11 @@ src_prepare() {
src_configure() {
econf \
--with-openssl \
+ --with-gnutls \
--without-selinux \
$(use_with fuse cuse) \
- $(use_with gnutls) \
- $(use_with seccomp)
+ $(use_with seccomp) \
+ $(use_enable test)
}
src_install() {
diff --git a/app-crypt/swtpm/swtpm-0.8.1-r2.ebuild b/app-crypt/swtpm/swtpm-0.8.1-r2.ebuild
new file mode 100644
index 000000000000..650e54402d13
--- /dev/null
+++ b/app-crypt/swtpm/swtpm-0.8.1-r2.ebuild
@@ -0,0 +1,73 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+PYTHON_COMPAT=( python3_{10..12} )
+
+inherit autotools python-any-r1
+
+DESCRIPTION="Libtpms-based TPM emulator"
+HOMEPAGE="https://github.com/stefanberger/swtpm"
+SRC_URI="https://github.com/stefanberger/swtpm/archive/v${PV}.tar.gz -> ${P}.tar.gz"
+
+LICENSE="BSD"
+SLOT="0"
+KEYWORDS="amd64 arm arm64 ~loong ~ppc ppc64 ~riscv x86"
+IUSE="fuse seccomp test"
+RESTRICT="!test? ( test )"
+
+# net-libs/gnutls[pkcs11,tools] is required otherwsie it not possible to
+# provision new vTPMs. swtpm_cert spawns certttool, and upstream expects
+# pkcs11 in gnutls: https://github.com/stefanberger/swtpm/issues/477.
+
+RDEPEND="fuse? (
+ dev-libs/glib:2
+ sys-fs/fuse:0
+ )
+ seccomp? ( sys-libs/libseccomp )
+ acct-group/tss
+ acct-user/tss
+ dev-libs/openssl:0=
+ dev-libs/json-glib
+ dev-libs/libtpms
+ dev-libs/libtasn1:=
+ net-libs/gnutls[pkcs11,tools]
+"
+
+DEPEND="${RDEPEND}
+ test? (
+ net-misc/socat
+ dev-tcltk/expect
+ )"
+
+BDEPEND="${PYTHON_DEPS}"
+
+PATCHES=(
+ "${FILESDIR}/${PN}-0.6.0-fix-localca-path.patch"
+ "${FILESDIR}/${PN}-0.5.0-build-sys-Remove-WError.patch"
+ "${FILESDIR}/${PN}-0.7.2-Conditionalize-test-dependencies.patch"
+)
+
+src_prepare() {
+ default
+ eautoreconf
+}
+
+src_configure() {
+ econf \
+ --with-openssl \
+ --with-gnutls \
+ --without-selinux \
+ $(use_with fuse cuse) \
+ $(use_with seccomp) \
+ $(use_enable test)
+}
+
+src_install() {
+ default
+ fowners -R tss:root /var/lib/swtpm-localca
+ fperms 750 /var/lib/swtpm-localca
+ keepdir /var/lib/swtpm-localca
+ find "${D}" -name '*.la' -delete || die
+}
diff --git a/app-crypt/tc-play/Manifest b/app-crypt/tc-play/Manifest
index 429e10a5c039..e3b5b83c56e4 100644
--- a/app-crypt/tc-play/Manifest
+++ b/app-crypt/tc-play/Manifest
@@ -1 +1 @@
-DIST tc-play-2.0.tar.gz 1015525 BLAKE2B 1481eecc8aaf2cb9698eed96a9cdabaa2b74daf11865dd29a6fab7e66fb76aa2f6e544fe7ac53a2510415ee6ddf3c5732c774a26708fe354113eb9de6a9b62d9 SHA512 17408b2a664eb6822c77ede4f38ca67cdf643512014619d830a2c024bb8971811eded4edd65f6398d6112a3b57cd11a5b414357878c817c9cc2aac9d851946d7
+DIST tc-play-3.3.tar.gz 2591752 BLAKE2B c02489d6e291dfc1425745af86506e72fda7f67dba0668b9250a85604ba301761b5bbbad6927238042a0f89da1035d9e3275006e34e895835a53cdc24974f419 SHA512 78cc84b1ca333e6760b87dfd22035a027bea8d562201c028247e9cfc4377260490cdc42236ef1eeb1c263a49ca1654d8ae637abdf1b4e507f958bc780fc85d94
diff --git a/app-crypt/tc-play/files/tc-play-2.0-build.patch b/app-crypt/tc-play/files/tc-play-2.0-build.patch
deleted file mode 100644
index 0385f33b45b4..000000000000
--- a/app-crypt/tc-play/files/tc-play-2.0-build.patch
+++ /dev/null
@@ -1,27 +0,0 @@
-From 3f9235841ba4494962b3c7dafcd16fd3ff5f6575 Mon Sep 17 00:00:00 2001
-From: Alon Bar-Lev <alon.barlev@gmail.com>
-Date: Sat, 8 Apr 2017 20:27:17 +0300
-Subject: [PATCH] build: include sys/sysmacros.h for recent glibc
-
-https://sourceware.org/ml/libc-alpha/2015-11/msg00253.html
-
-Signed-off-by: Alon Bar-Lev <alon.barlev@gmail.com>
----
- tcplay.c | 1 +
- 1 file changed, 1 insertion(+)
-
-diff --git a/tcplay.c b/tcplay.c
-index cd882cf..a6d4655 100644
---- a/tcplay.c
-+++ b/tcplay.c
-@@ -47,6 +47,7 @@
- #if defined(__linux__)
- #include <libdevmapper.h>
- #include <uuid/uuid.h>
-+#include <sys/sysmacros.h>
- #elif defined(__DragonFly__)
- #include <libdm.h>
- #include <uuid.h>
---
-2.10.2
-
diff --git a/app-crypt/tc-play/files/tc-play-3.3-ldflags.patch b/app-crypt/tc-play/files/tc-play-3.3-ldflags.patch
new file mode 100644
index 000000000000..5976ecdd4d81
--- /dev/null
+++ b/app-crypt/tc-play/files/tc-play-3.3-ldflags.patch
@@ -0,0 +1,11 @@
+--- a/Makefile.classic
++++ b/Makefile.classic
+@@ -84,7 +84,7 @@ all: tcplay libtcplay.so libtcplay.a
+ $(CC) $(COMMON_CFLAGS) $(CFLAGS) -c -o $@ $<
+
+ tcplay: $(OBJS_PROG)
+- $(CC) $(COMMON_CFLAGS) $(CFLAGS) -o tcplay $(OBJS_PROG) $(LIBS)
++ $(CC) $(COMMON_CFLAGS) $(CFLAGS) -o tcplay $(LDFLAGS) $(OBJS_PROG) $(LIBS)
+
+ libtcplay.so.$(MAJ_VER).$(MIN_VER): $(OBJS_LIB)
+ $(CC) -shared -Wl,-version-script=tcplay.map -Wl,-soname=libtcplay.so.$(MAJ_VER).$(MIN_VER) $(LDFLAGS) \
diff --git a/app-crypt/tc-play/metadata.xml b/app-crypt/tc-play/metadata.xml
index 683a10b4df2a..ce2564530426 100644
--- a/app-crypt/tc-play/metadata.xml
+++ b/app-crypt/tc-play/metadata.xml
@@ -1,8 +1,8 @@
<?xml version="1.0" encoding="UTF-8"?>
<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
- <!-- maintainer-needed -->
- <upstream>
- <remote-id type="github">bwalex/tc-play</remote-id>
- </upstream>
+ <!-- maintainer-needed -->
+ <upstream>
+ <remote-id type="github">bwalex/tc-play</remote-id>
+ </upstream>
</pkgmetadata>
diff --git a/app-crypt/tc-play/tc-play-2.0-r1.ebuild b/app-crypt/tc-play/tc-play-3.3.ebuild
index b8022d5f11a9..bb69d8e37d7b 100644
--- a/app-crypt/tc-play/tc-play-2.0-r1.ebuild
+++ b/app-crypt/tc-play/tc-play-3.3.ebuild
@@ -1,11 +1,11 @@
-# Copyright 1999-2021 Gentoo Authors
+# Copyright 1999-2022 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
-EAPI=7
+EAPI=8
-inherit toolchain-funcs multilib-minimal
+inherit toolchain-funcs
-DESCRIPTION="a free, pretty much fully featured and stable TrueCrypt implementation"
+DESCRIPTION="A free, pretty much fully featured and stable TrueCrypt implementation"
HOMEPAGE="https://github.com/bwalex/tc-play"
SRC_URI="https://github.com/bwalex/${PN}/archive/v${PV}.tar.gz -> ${P}.tar.gz"
@@ -15,34 +15,33 @@ KEYWORDS="~amd64"
IUSE="gnutls"
DEPEND="
+ dev-libs/libgcrypt:=
dev-libs/libgpg-error
- sys-fs/lvm2
sys-apps/util-linux
- dev-libs/libgcrypt:0
+ sys-fs/lvm2
gnutls? ( net-libs/gnutls )
!gnutls? (
- dev-libs/openssl:0=
- )"
+ dev-libs/openssl:=
+ )
+"
RDEPEND="${DEPEND}"
-DOCS=(
- README.md
-)
+DOCS=( README.md )
PATCHES=(
- "${FILESDIR}/${P}-build.patch"
+ "${FILESDIR}"/${PN}-3.3-ldflags.patch
)
-pkg_setup() {
+src_configure() {
local backend="openssl"
use gnutls && local backend="gcrypt"
EXTRA_MAKE_FLAGS=(
PBKDF_BACKEND="${backend}"
WARNFLAGS=""
- CC=$(tc-getCC)
- AR=$(tc-getAR)
- PREFIX=/usr \
+ CC="$(tc-getCC)"
+ AR="$(tc-getAR)"
+ PREFIX=/usr
LIBDIR=/usr/$(get_libdir)
)
}
diff --git a/app-crypt/tpm-emulator/Manifest b/app-crypt/tpm-emulator/Manifest
deleted file mode 100644
index 695694052456..000000000000
--- a/app-crypt/tpm-emulator/Manifest
+++ /dev/null
@@ -1 +0,0 @@
-DIST tpm-emulator-0.7.5.tar.gz 222341 BLAKE2B c6dc7494800f4c6d1f5e622c6a47fdd5487e0f2cbc34173d9039d6eb5fd7541dd2c1f514efbf220c605424059844e18650b31ee9934eda6626427b915fd6bc53 SHA512 24c16ec36ca92c484d6e8dfa53c8ca00dbc5b58d78d7166041db1e9ae277d763f0fc0a6b0cbd7e62fcf4671f6ad2d8df1213256be0a4200b79b6ee61ab73b2ef
diff --git a/app-crypt/tpm-emulator/files/tpm-emulator-0.7.5-build.patch b/app-crypt/tpm-emulator/files/tpm-emulator-0.7.5-build.patch
deleted file mode 100644
index 3f96bdd3e68f..000000000000
--- a/app-crypt/tpm-emulator/files/tpm-emulator-0.7.5-build.patch
+++ /dev/null
@@ -1,33 +0,0 @@
-From 78f018a79243b8aa3c2a8e8aa87245c58c731278 Mon Sep 17 00:00:00 2001
-From: Alon Bar-Lev <alon.barlev@gmail.com>
-Date: Sun, 16 Sep 2018 13:29:59 +0300
-Subject: [PATCH] tpmd_dev: fix strncpy bound
-MIME-Version: 1.0
-Content-Type: text/plain; charset=UTF-8
-Content-Transfer-Encoding: 8bit
-
-tpmd_dev/linux/tpmd_dev.c:88:3: error: ‘strncpy’ specified bound 108 equals destination size [-Werror=stringop-truncation]
-
-Bug: https://github.com/PeterHuewe/tpm-emulator/pull/43
-
-Signed-off-by: Alon Bar-Lev <alon.barlev@gmail.com>
----
- tpmd_dev/linux/tpmd_dev.c | 2 +-
- 1 file changed, 1 insertion(+), 1 deletion(-)
-
-diff --git a/tpmd_dev/linux/tpmd_dev.c b/tpmd_dev/linux/tpmd_dev.c
-index 2b24bd7..72583f4 100644
---- a/tpmd_dev/linux/tpmd_dev.c
-+++ b/tpmd_dev/linux/tpmd_dev.c
-@@ -85,7 +85,7 @@ static int tpmd_connect(char *socket_name)
- return res;
- }
- addr.sun_family = AF_UNIX;
-- strncpy(addr.sun_path, socket_name, sizeof(addr.sun_path));
-+ strncpy(addr.sun_path, socket_name, sizeof(addr.sun_path)-1);
- res = tpmd_sock->ops->connect(tpmd_sock,
- (struct sockaddr*)&addr, sizeof(struct sockaddr_un), 0);
- if (res != 0) {
---
-2.16.4
-
diff --git a/app-crypt/tpm-emulator/files/tpm-emulator-0.7.5-fno-common.patch b/app-crypt/tpm-emulator/files/tpm-emulator-0.7.5-fno-common.patch
deleted file mode 100644
index 88bfb33433c1..000000000000
--- a/app-crypt/tpm-emulator/files/tpm-emulator-0.7.5-fno-common.patch
+++ /dev/null
@@ -1,48 +0,0 @@
-https://bugs.gentoo.org/707256
---- a/tpm/tpm_emulator_extern.h
-+++ b/tpm/tpm_emulator_extern.h
-@@ -29,7 +29,7 @@ enum {
- TPM_LOG_ERROR
- };
-
--void (*tpm_log)(int priority, const char *fmt, ...);
-+extern void (*tpm_log)(int priority, const char *fmt, ...);
-
- #if defined(_WIN32) || defined(_WIN64)
- #define __BFILE__ ((strrchr(__FILE__, '\\') ? : __FILE__ - 1) + 1)
-@@ -44,27 +44,27 @@ void (*tpm_log)(int priority, const char *fmt, ...);
- #define error(fmt, ...) tpm_log(TPM_LOG_ERROR, "%s:%d: Error: " fmt "\n", \
- __BFILE__, __LINE__, ## __VA_ARGS__)
- /* initialization */
--int (*tpm_extern_init)(void);
--void (*tpm_extern_release)(void);
-+extern int (*tpm_extern_init)(void);
-+extern void (*tpm_extern_release)(void);
-
- /* memory allocation */
-
--void* (*tpm_malloc)(size_t size);
-+extern void* (*tpm_malloc)(size_t size);
-
--void (*tpm_free)(/*const*/ void *ptr);
-+extern void (*tpm_free)(/*const*/ void *ptr);
-
- /* random numbers */
-
--void (*tpm_get_extern_random_bytes)(void *buf, size_t nbytes);
-+extern void (*tpm_get_extern_random_bytes)(void *buf, size_t nbytes);
-
- /* usec since last call */
-
--uint64_t (*tpm_get_ticks)(void);
-+extern uint64_t (*tpm_get_ticks)(void);
-
- /* file handling */
-
--int (*tpm_write_to_storage)(uint8_t *data, size_t data_length);
--int (*tpm_read_from_storage)(uint8_t **data, size_t *data_length);
-+extern int (*tpm_write_to_storage)(uint8_t *data, size_t data_length);
-+extern int (*tpm_read_from_storage)(uint8_t **data, size_t *data_length);
-
- #endif /* _TPM_EMULATOR_EXTERN_H_ */
-
diff --git a/app-crypt/tpm-emulator/files/tpm-emulator-0.7.5-static-libs.patch b/app-crypt/tpm-emulator/files/tpm-emulator-0.7.5-static-libs.patch
deleted file mode 100644
index 845229bd7670..000000000000
--- a/app-crypt/tpm-emulator/files/tpm-emulator-0.7.5-static-libs.patch
+++ /dev/null
@@ -1,26 +0,0 @@
-https://bugs.gentoo.org/726492
---- a/tddl/CMakeLists.txt
-+++ b/tddl/CMakeLists.txt
-@@ -5,21 +5,18 @@
-
- set(tddl-tpm-emulator_SRCS "tddl.c" "tddl-tpm-emulator.h")
- add_library(tddl-tpm-emulator SHARED ${tddl-tpm-emulator_SRCS})
--add_library(tddl-tpm-emulator_static STATIC ${tddl-tpm-emulator_SRCS})
- if(UNIX)
- set_target_properties(tddl-tpm-emulator PROPERTIES SOVERSION "1.2"
- VERSION "1.2.${${PROJECT_NAME}_VERSION_MAJOR}.${${PROJECT_NAME}_VERSION_MINOR}")
-- set_target_properties(tddl-tpm-emulator_static PROPERTIES OUTPUT_NAME tddl-tpm-emulator)
- elseif(WIN32)
- set_target_properties(tddl-tpm-emulator PROPERTIES OUTPUT_NAME ifxtpm)
- set_target_properties(tddl-tpm-emulator PROPERTIES PREFIX "")
- endif()
-
- install(TARGETS tddl-tpm-emulator DESTINATION ${CMAKE_INSTALL_LIBDIR})
--install(TARGETS tddl-tpm-emulator_static DESTINATION ${CMAKE_INSTALL_LIBDIR})
- install(FILES "tddl-tpm-emulator.h" DESTINATION ${CMAKE_INSTALL_INCLUDEDIR})
-
- include_directories(${CMAKE_CURRENT_SOURCE_DIR})
- add_executable(test_tddl test_tddl.c)
--target_link_libraries(test_tddl tddl-tpm-emulator_static)
-+target_link_libraries(test_tddl tddl-tpm-emulator)
-
diff --git a/app-crypt/tpm-emulator/files/tpm-emulator.confd b/app-crypt/tpm-emulator/files/tpm-emulator.confd
deleted file mode 100644
index 985fa4e774ca..000000000000
--- a/app-crypt/tpm-emulator/files/tpm-emulator.confd
+++ /dev/null
@@ -1 +0,0 @@
-STARTUP_MODE="save"
diff --git a/app-crypt/tpm-emulator/files/tpm-emulator.initd b/app-crypt/tpm-emulator/files/tpm-emulator.initd
deleted file mode 100644
index abfbef900d00..000000000000
--- a/app-crypt/tpm-emulator/files/tpm-emulator.initd
+++ /dev/null
@@ -1,46 +0,0 @@
-#!/sbin/openrc-run
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License, v2 or later
-
-STARTUP_MODE="${STARTUP_MODE:-save}";
-
-extra_started_commands="clear save deactivated"
-description="TPM emulator"
-command="/usr/bin/tpmd"
-my_command_args="-f"
-command_background=1
-command_user="tss:tss"
-pidfile="/var/run/${RC_SVCNAME}.pid"
-
-depend() {
- use logger
- after coldplug
-}
-
-start_pre() {
- checkpath -d -m 0775 -o tss /var/run/tpm
- service_set_value STARTUP_MODE "${STARTUP_MODE}"
-}
-
-start() {
- command_args="${my_command_args} $(service_get_value STARTUP_MODE)"
- default_start
-}
-
-_doit() {
- service_set_value STARTUP_MODE "$1"
- stop
- start
-}
-
-clear() {
- _doit clear
-}
-
-save() {
- _doit save
-}
-
-deactivated() {
- _doit deactivated
-}
diff --git a/app-crypt/tpm-emulator/metadata.xml b/app-crypt/tpm-emulator/metadata.xml
deleted file mode 100644
index 51fbbfdd110b..000000000000
--- a/app-crypt/tpm-emulator/metadata.xml
+++ /dev/null
@@ -1,11 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
- <!-- maintainer-needed -->
- <upstream>
- <remote-id type="sourceforge">tpm-emulator</remote-id>
- </upstream>
- <use>
- <flag name="mtm-emulator">Build the MTM emulator</flag>
- </use>
-</pkgmetadata>
diff --git a/app-crypt/tpm-emulator/tpm-emulator-0.7.5-r3.ebuild b/app-crypt/tpm-emulator/tpm-emulator-0.7.5-r3.ebuild
deleted file mode 100644
index 38a0d0182708..000000000000
--- a/app-crypt/tpm-emulator/tpm-emulator-0.7.5-r3.ebuild
+++ /dev/null
@@ -1,83 +0,0 @@
-# Copyright 1999-2021 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-MODULES_OPTIONAL_USE="modules"
-inherit cmake linux-mod udev
-
-MY_P=${P/-/_}
-DESCRIPTION="Emulator driver for tpm"
-HOMEPAGE="https://github.com/PeterHuewe/tpm-emulator"
-SRC_URI="https://github.com/PeterHuewe/${PN}/archive/v${PV}.tar.gz -> ${P}.tar.gz"
-
-LICENSE="GPL-2"
-SLOT="0"
-KEYWORDS="~amd64 ~x86"
-IUSE="mtm-emulator"
-
-RDEPEND="
- acct-group/tpm
- acct-user/tpm
- dev-libs/gmp:="
-DEPEND="${RDEPEND}"
-
-PATCHES=(
- "${FILESDIR}"/${P}-build.patch
- "${FILESDIR}"/${P}-fno-common.patch
- "${FILESDIR}"/${P}-static-libs.patch
-)
-
-pkg_setup() {
- if use modules; then
- CONFIG_CHECK="MODULES"
- MODULE_NAMES="tpmd_dev(extra:tpmd_dev/linux:)"
- BUILD_TARGETS="all tpmd_dev.rules"
- BUILD_PARAMS="KERNEL_BUILD=${KERNEL_DIR}"
- linux-mod_pkg_setup
- fi
-}
-
-src_configure() {
- local mycmakeargs=(
- -DMTM_EMULATOR=$(usex mtm-emulator ON OFF)
- -DBUILD_DEV=OFF
- )
- cmake_src_configure
-
- if use modules; then
- ln -s "${BUILD_DIR}/config.h" tpmd_dev/linux || die
- fi
-}
-
-src_compile() {
- cmake_src_compile
- use modules && linux-mod_src_compile
-}
-
-src_install() {
- cmake_src_install
- if use modules; then
- linux-mod_src_install
- udev_newrules "tpmd_dev/linux/tpmd_dev.rules" 60-tpmd_dev.rules
- fi
-
- newinitd "${FILESDIR}/${PN}.initd" "${PN}"
- newconfd "${FILESDIR}/${PN}.confd" "${PN}"
-
- keepdir /var/log/tpm
- fowners tss:tss /var/log/tpm
-}
-
-pkg_postinst() {
- if use modules; then
- linux-mod_pkg_postinst
-
- ewarn ""
- ewarn "The new init.d script does not load the tpmd_dev any more as it is optional."
- ewarn "If you use the tpmd_dev, please load it explicitly in /etc/conf.d/modules"
- ewarn ""
- fi
-
- einfo "tpmd socket is located at /var/run/tpm/tpmd_socket:0"
-}
diff --git a/app-crypt/tpm-tools/Manifest b/app-crypt/tpm-tools/Manifest
index 81566e78b41a..aad28331f0da 100644
--- a/app-crypt/tpm-tools/Manifest
+++ b/app-crypt/tpm-tools/Manifest
@@ -1,2 +1 @@
-DIST tpm-tools-1.3.9.1.tar.gz 482859 BLAKE2B ee915679e23bead04672bf719ce59bb6f20b550be39855b5304caeff554bf54d3cfe9104d464af7762388995e51d2bed0f9bedad83e42146cb7457382d09f4b2 SHA512 63a9c0e761cd890cc0a218de79a9c0169e151aba7824c19bf6b7ec894cf41c4950de1f63bd849aa93a4bdff36cf0fe557bc17113912b6d77f57f2bf1190b6a08
DIST tpm-tools-1.3.9.2.tar.gz 431930 BLAKE2B bbea3848765d9907c6faa1b5f4a60002e94243040985ce503f392bc8d7392bea41b54317b15fd227b5d73d589cf2c330729532448751d4375484375725310dfa SHA512 b684716c71702140591d89eb03d3724ed5b448e7ba2881bc44de9d44ffc23a9f7dfcf4351eec24e5438cc883f49a7dafee82bb19f90800610cf764ce74e60ccb
diff --git a/app-crypt/tpm-tools/files/tpm-tools-1.3.9.1-openssl-1.1.patch b/app-crypt/tpm-tools/files/tpm-tools-1.3.9.1-openssl-1.1.patch
deleted file mode 100644
index a5747dbca709..000000000000
--- a/app-crypt/tpm-tools/files/tpm-tools-1.3.9.1-openssl-1.1.patch
+++ /dev/null
@@ -1,241 +0,0 @@
-From 31d9cebc43833de939a0e13be0110ed830b66cbd Mon Sep 17 00:00:00 2001
-From: Alon Bar-Lev <alon.barlev@gmail.com>
-Date: Sat, 8 Dec 2018 23:28:54 +0200
-Subject: [PATCH] data_import.c: support openssl-1.1
-
-Signed-off-by: Alon Bar-Lev <alon.barlev@gmail.com>
-Bug: https://sourceforge.net/p/trousers/bugs/227/
----
- src/data_mgmt/data_import.c | 159 +++++++++++++++++++++++++-----------
- 1 file changed, 112 insertions(+), 47 deletions(-)
-
-diff --git a/src/data_mgmt/data_import.c b/src/data_mgmt/data_import.c
-index f534717..33c76e7 100644
---- a/src/data_mgmt/data_import.c
-+++ b/src/data_mgmt/data_import.c
-@@ -39,6 +39,30 @@
- #include <openssl/evp.h>
- #include <openssl/err.h>
-
-+#if OPENSSL_VERSION_NUMBER < 0x10100000L || (defined(LIBRESSL_VERSION_NUMBER) && LIBRESSL_VERSION_NUMBER < 0x20700000L)
-+static void RSA_get0_key(const RSA *r, const BIGNUM **n, const BIGNUM **e, const BIGNUM **d) {
-+ if ( n )
-+ *n = r->n;
-+ if ( e )
-+ *e = r->e;
-+ if ( d )
-+ *d = r->d;
-+}
-+static void RSA_get0_factors(const RSA *r, const BIGNUM **p, const BIGNUM **q) {
-+ if ( p )
-+ *p = r->p;
-+ if ( q )
-+ *q = r->q;
-+}
-+static void RSA_get0_crt_params(const RSA *r, const BIGNUM **dmp1, const BIGNUM **dmq1, const BIGNUM **iqmp) {
-+ if ( dmp1 )
-+ *dmp1 = r->dmp1;
-+ if ( dmq1 )
-+ *dmq1 = r->dmq1;
-+ if ( iqmp )
-+ *iqmp = r->iqmp;
-+}
-+#endif
-
- /*
- * Global variables
-@@ -372,7 +396,7 @@ readX509Cert( const char *a_pszFile,
- goto out;
- }
-
-- if ( EVP_PKEY_type( pKey->type ) != EVP_PKEY_RSA ) {
-+ if ( EVP_PKEY_base_id( pKey ) != EVP_PKEY_RSA ) {
- logError( TOKEN_RSA_KEY_ERROR );
-
- X509_free( pX509 );
-@@ -691,17 +715,35 @@ createRsaPubKeyObject( RSA *a_pRsa,
-
- int rc = -1;
-
-- int nLen = BN_num_bytes( a_pRsa->n );
-- int eLen = BN_num_bytes( a_pRsa->e );
-+ const BIGNUM *bn;
-+ const BIGNUM *be;
-+ int nLen;
-+ int eLen;
-+ CK_BYTE *n = NULL;
-+ CK_BYTE *e = NULL;
-+
-+ RSA_get0_key( a_pRsa, &bn, &be, NULL );
-+
-+ nLen = BN_num_bytes( bn );
-+ eLen = BN_num_bytes( be );
-+ n = malloc( nLen );
-+ e = malloc( eLen );
-+
-+ if ( !n || !e ) {
-+ logError( TOKEN_MEMORY_ERROR );
-+ goto out;
-+ }
-+
-+ // Get binary representations of the RSA key information
-+ BN_bn2bin( bn, n );
-+ BN_bn2bin( be, e );
-
-+ {
- CK_RV rv;
-
- CK_BBOOL bTrue = TRUE;
- CK_BBOOL bFalse = FALSE;
-
-- CK_BYTE *n = malloc( nLen );
-- CK_BYTE *e = malloc( eLen );
--
- CK_OBJECT_CLASS clPubClass = CKO_PUBLIC_KEY;
- CK_KEY_TYPE tKeyType = CKK_RSA;
- CK_BBOOL bPrivate = ( !g_bPublic ) ? TRUE : FALSE;
-@@ -726,21 +768,13 @@ createRsaPubKeyObject( RSA *a_pRsa,
-
- *a_hObject = 0;
-
-- if ( !n || !e ) {
-- logError( TOKEN_MEMORY_ERROR );
-- goto out;
-- }
--
-- // Get binary representations of the RSA key information
-- BN_bn2bin( a_pRsa->n, n );
-- BN_bn2bin( a_pRsa->e, e );
--
- // Create the RSA public key object
- rv = createObject( a_hSession, tAttr, ulAttrCount, a_hObject );
- if ( rv != CKR_OK )
- goto out;
-
- rc = 0;
-+ }
-
- out:
- free( n );
-@@ -760,29 +794,74 @@ createRsaPrivKeyObject( RSA *a_pRsa,
-
- int rc = -1;
-
-- int nLen = BN_num_bytes( a_pRsa->n );
-- int eLen = BN_num_bytes( a_pRsa->e );
-- int dLen = BN_num_bytes( a_pRsa->d );
-- int pLen = BN_num_bytes( a_pRsa->p );
-- int qLen = BN_num_bytes( a_pRsa->q );
-- int dmp1Len = BN_num_bytes( a_pRsa->dmp1 );
-- int dmq1Len = BN_num_bytes( a_pRsa->dmq1 );
-- int iqmpLen = BN_num_bytes( a_pRsa->iqmp );
-+ const BIGNUM *bn;
-+ const BIGNUM *be;
-+ const BIGNUM *bd;
-+ const BIGNUM *bp;
-+ const BIGNUM *bq;
-+ const BIGNUM *bdmp1;
-+ const BIGNUM *bdmq1;
-+ const BIGNUM *biqmp;
-+ int nLen;
-+ int eLen;
-+ int dLen;
-+ int pLen;
-+ int qLen;
-+ int dmp1Len;
-+ int dmq1Len;
-+ int iqmpLen;
-+ CK_BYTE *n = NULL;
-+ CK_BYTE *e = NULL;
-+ CK_BYTE *d = NULL;
-+ CK_BYTE *p = NULL;
-+ CK_BYTE *q = NULL;
-+ CK_BYTE *dmp1 = NULL;
-+ CK_BYTE *dmq1 = NULL;
-+ CK_BYTE *iqmp = NULL;
-+
-+ RSA_get0_key( a_pRsa, &bn, &be, &bd);
-+ RSA_get0_factors( a_pRsa, &bp, &bq);
-+ RSA_get0_crt_params( a_pRsa, &bdmp1, &bdmq1, &biqmp );
-+
-+ nLen = BN_num_bytes( bn );
-+ eLen = BN_num_bytes( be );
-+ dLen = BN_num_bytes( bd );
-+ pLen = BN_num_bytes( bp );
-+ qLen = BN_num_bytes( bq );
-+ dmp1Len = BN_num_bytes( bdmp1 );
-+ dmq1Len = BN_num_bytes( bdmq1 );
-+ iqmpLen = BN_num_bytes( biqmp );
-+
-+ n = malloc( nLen );
-+ e = malloc( eLen );
-+ d = malloc( dLen );
-+ p = malloc( pLen );
-+ q = malloc( qLen );
-+ dmp1 = malloc( dmp1Len );
-+ dmq1 = malloc( dmq1Len );
-+ iqmp = malloc( iqmpLen );
-
-+ if ( !n || !e || !d || !p || !q || !dmp1 || !dmq1 || !iqmp ) {
-+ logError( TOKEN_MEMORY_ERROR );
-+ goto out;
-+ }
-+
-+ // Get binary representations of the RSA key information
-+ BN_bn2bin( bn, n );
-+ BN_bn2bin( be, e );
-+ BN_bn2bin( bd, d );
-+ BN_bn2bin( bp, p );
-+ BN_bn2bin( bq, q );
-+ BN_bn2bin( bdmp1, dmp1 );
-+ BN_bn2bin( bdmq1, dmq1 );
-+ BN_bn2bin( biqmp, iqmp );
-+
-+ {
- CK_RV rv;
-
- CK_BBOOL bTrue = TRUE;
- CK_BBOOL bFalse = FALSE;
-
-- CK_BYTE *n = malloc( nLen );
-- CK_BYTE *e = malloc( eLen );
-- CK_BYTE *d = malloc( dLen );
-- CK_BYTE *p = malloc( pLen );
-- CK_BYTE *q = malloc( qLen );
-- CK_BYTE *dmp1 = malloc( dmp1Len );
-- CK_BYTE *dmq1 = malloc( dmq1Len );
-- CK_BYTE *iqmp = malloc( iqmpLen );
--
- CK_OBJECT_CLASS clPrivClass = CKO_PRIVATE_KEY;
- CK_KEY_TYPE tKeyType = CKK_RSA;
- CK_BBOOL bPrivate = ( !g_bPublic ) ? TRUE : FALSE;
-@@ -815,25 +894,11 @@ createRsaPrivKeyObject( RSA *a_pRsa,
-
- *a_hObject = 0;
-
-- if ( !n || !e || !d || !p || !q || !dmp1 || !dmq1 || !iqmp ) {
-- logError( TOKEN_MEMORY_ERROR );
-- goto out;
-- }
--
-- // Get binary representations of the RSA key information
-- BN_bn2bin( a_pRsa->n, n );
-- BN_bn2bin( a_pRsa->e, e );
-- BN_bn2bin( a_pRsa->d, d );
-- BN_bn2bin( a_pRsa->p, p );
-- BN_bn2bin( a_pRsa->q, q );
-- BN_bn2bin( a_pRsa->dmp1, dmp1 );
-- BN_bn2bin( a_pRsa->dmq1, dmq1 );
-- BN_bn2bin( a_pRsa->iqmp, iqmp );
--
- // Create the RSA private key object
- rv = createObject( a_hSession, tAttr, ulAttrCount, a_hObject );
- if ( rv != CKR_OK )
- goto out;
-+ }
-
- rc = 0;
-
---
-2.19.2
-
diff --git a/app-crypt/tpm-tools/tpm-tools-1.3.9.1-r1.ebuild b/app-crypt/tpm-tools/tpm-tools-1.3.9.1-r1.ebuild
deleted file mode 100644
index 2f87a05d5456..000000000000
--- a/app-crypt/tpm-tools/tpm-tools-1.3.9.1-r1.ebuild
+++ /dev/null
@@ -1,50 +0,0 @@
-# Copyright 1999-2021 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-inherit autotools flag-o-matic
-
-DESCRIPTION="TrouSerS' support tools for the Trusted Platform Modules"
-HOMEPAGE="http://trousers.sourceforge.net"
-SRC_URI="mirror://sourceforge/trousers/${PN}/${P}.tar.gz"
-
-LICENSE="CPL-1.0"
-SLOT="0"
-KEYWORDS="amd64 ~arm arm64 ~m68k ~s390 x86"
-IUSE="nls pkcs11 debug"
-
-DEPEND=">=app-crypt/trousers-0.3.0
- dev-libs/openssl:0=
- pkcs11? ( dev-libs/opencryptoki )"
-RDEPEND="${DEPEND}"
-BDEPEND="nls? ( sys-devel/gettext )"
-
-S="${WORKDIR}"
-
-PATCHES=(
- "${FILESDIR}/${P}-openssl-1.1.patch"
-)
-
-src_prepare() {
- default
-
- sed -i -r \
- -e '/CFLAGS/s/ -m64//' \
- configure.ac || die
-
- eautoreconf
-}
-
-src_configure() {
- append-cppflags $(usex debug -DDEBUG -DNDEBUG)
-
- econf \
- $(use_enable nls) \
- $(use pkcs11 || echo --disable-pkcs11-support)
-}
-
-src_install() {
- default
- find "${D}" -name '*.la' -delete || die
-}
diff --git a/app-crypt/tpm-tools/tpm-tools-1.3.9.2.ebuild b/app-crypt/tpm-tools/tpm-tools-1.3.9.2-r1.ebuild
index 5c3f6dd63c64..eff74ea8520a 100644
--- a/app-crypt/tpm-tools/tpm-tools-1.3.9.2.ebuild
+++ b/app-crypt/tpm-tools/tpm-tools-1.3.9.2-r1.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2021 Gentoo Authors
+# Copyright 1999-2023 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI=7
@@ -11,10 +11,10 @@ SRC_URI="mirror://sourceforge/trousers/${PN}/${P}.tar.gz"
LICENSE="CPL-1.0"
SLOT="0"
-KEYWORDS="~amd64 ~arm ~arm64 ~m68k ~s390 ~x86"
+KEYWORDS="amd64 ~arm arm64 ~m68k ~s390 x86"
IUSE="nls pkcs11 debug"
-DEPEND=">=app-crypt/trousers-0.3.0
+DEPEND=">=app-crypt/trousers-0.3.15-r1
dev-libs/openssl:0=
pkcs11? ( dev-libs/opencryptoki )"
RDEPEND="${DEPEND}"
diff --git a/app-crypt/tpm2-abrmd/Manifest b/app-crypt/tpm2-abrmd/Manifest
index d9f218e7e518..8c789db744a8 100644
--- a/app-crypt/tpm2-abrmd/Manifest
+++ b/app-crypt/tpm2-abrmd/Manifest
@@ -1 +1 @@
-DIST tpm2-abrmd-2.4.0.tar.gz 575440 BLAKE2B 20c1fa772b016879adf28a67966450d64924bc1ac22b3111cf7376706335dc92fa8de97183d89c9d3ff5955dfb2a7617869469e9da61eb05847fd29b4a0208fd SHA512 c2ef05ca2db5a33d3067052779aa4c2485a63bd357d5fd90ef9d4644530b37aa28b906064eed3b15729131697a2a9d6b9cc3f05bea04810fd6601e405af48110
+DIST tpm2-abrmd-3.0.0.tar.gz 576822 BLAKE2B cdcb677a2dec59cdc454b98793bb0784ba3403c276b618cd37c5748ab1d883ee8f3f69c0ae95c7bf262e2e993dcc0b12ae39010de12c6c211fe3de8c21515160 SHA512 65a39cd0518dfbcbd5835ac6c6628444d412e36471702f2cd1f1077d788330a477778e6403899ea2fa0497b643e5db9ca3e746845492eff78c4c78d8dd8f9e7d
diff --git a/app-crypt/tpm2-abrmd/files/tpm2-abrmd.initd b/app-crypt/tpm2-abrmd/files/tpm2-abrmd.initd
index 0272921dcbd7..c07f8e757eb9 100644
--- a/app-crypt/tpm2-abrmd/files/tpm2-abrmd.initd
+++ b/app-crypt/tpm2-abrmd/files/tpm2-abrmd.initd
@@ -10,6 +10,7 @@ command_user="tss:tss"
pidfile="/var/run/${RC_SVCNAME}.pid"
depend() {
+ need dbus
use logger
after coldplug
}
diff --git a/app-crypt/tpm2-abrmd/tpm2-abrmd-2.4.0.ebuild b/app-crypt/tpm2-abrmd/tpm2-abrmd-3.0.0-r2.ebuild
index aaeac9af33b8..a2ba6892bc2a 100644
--- a/app-crypt/tpm2-abrmd/tpm2-abrmd-2.4.0.ebuild
+++ b/app-crypt/tpm2-abrmd/tpm2-abrmd-3.0.0-r2.ebuild
@@ -1,9 +1,9 @@
-# Copyright 1999-2021 Gentoo Authors
+# Copyright 1999-2023 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
-EAPI=7
+EAPI=8
-inherit autotools systemd
+inherit autotools flag-o-matic systemd
DESCRIPTION="TPM2 Access Broker & Resource Manager"
HOMEPAGE="https://github.com/tpm2-software/tpm2-abrmd"
@@ -11,7 +11,7 @@ SRC_URI="https://github.com/tpm2-software/${PN}/releases/download/${PV}/${P}.tar
LICENSE="BSD"
SLOT="0"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 arm arm64 ppc64 ~riscv x86"
IUSE="static-libs test"
RESTRICT="!test? ( test )"
@@ -20,11 +20,11 @@ RDEPEND="acct-group/tss
acct-user/tss
sys-apps/dbus
dev-libs/glib:=
- app-crypt/tpm2-tss"
+ app-crypt/tpm2-tss:="
DEPEND="${RDEPEND}
test? (
app-crypt/swtpm
- >=app-crypt/tpm2-tss-3.0.0
+ >=app-crypt/tpm2-tss-3.0.0:=
dev-util/cmocka
)"
BDEPEND="virtual/pkgconfig
@@ -36,12 +36,14 @@ src_prepare() {
}
src_configure() {
+ # tests fail with LTO enabbled. See bug 865275
+ filter-lto
econf \
$(use_enable static-libs static) \
$(use_enable test unit) \
$(use_enable test integration) \
--disable-defaultflags \
- --with-dbuspolicydir="${EPREFIX}/etc/dbus-1/system.d" \
+ --with-dbuspolicydir="${EPREFIX}/usr/share/dbus-1/system.d" \
--with-systemdpresetdir="$(systemd_get_systemunitdir)/../system-preset" \
--with-systemdpresetdisable \
--with-systemdsystemunitdir="$(systemd_get_systemunitdir)"
@@ -49,8 +51,14 @@ src_configure() {
src_install() {
default
+
find "${D}" -name '*.la' -delete || die
newinitd "${FILESDIR}"/${PN}.initd ${PN}
newconfd "${FILESDIR}"/${PN}.confd ${PN}
}
+
+pkg_postinst() {
+ einfo "As of tpm2-abrmd 3.0.0, users must be in the tss group"
+ einfo "to access the TPM"
+}
diff --git a/app-crypt/tpm2-openssl/Manifest b/app-crypt/tpm2-openssl/Manifest
new file mode 100644
index 000000000000..9086c8e08327
--- /dev/null
+++ b/app-crypt/tpm2-openssl/Manifest
@@ -0,0 +1 @@
+DIST tpm2-openssl-1.2.0.tar.gz 424967 BLAKE2B 9bcdc47b2eb94329caace24f10e8c234cdd92250ee7fdd4f6156c278328c0103a2285234e64f48f951f5e1b77e72341eb129ee996e628641a4032849fe5a62ce SHA512 4a12c83a0687768cd972a8d7e544f4bba2debcd24d7da2d2ee9adb097d1565bb1d69d1c448edff05f040b95700847293a8e33bfe92f43e536d13bc734ded1e1d
diff --git a/app-crypt/tpm2-openssl/files/tpm2-openssl-1.1.1-build-Fix-undefined-references-when-using-slibtool.patch b/app-crypt/tpm2-openssl/files/tpm2-openssl-1.1.1-build-Fix-undefined-references-when-using-slibtool.patch
new file mode 100644
index 000000000000..4045a940756f
--- /dev/null
+++ b/app-crypt/tpm2-openssl/files/tpm2-openssl-1.1.1-build-Fix-undefined-references-when-using-slibtool.patch
@@ -0,0 +1,26 @@
+From 8c87d708a168ab090f8e5fc01f2bf1db5103427d Mon Sep 17 00:00:00 2001
+From: Christopher Byrne <salah.coronya@gmail.com>
+Date: Fri, 15 Sep 2023 11:26:55 -0500
+Subject: [PATCH] build: Fix undefined references when using slibtool
+
+Signed-off-by: Christopher Byrne <salah.coronya@gmail.com>
+---
+ Makefile.am | 2 +-
+ 1 file changed, 1 insertion(+), 1 deletion(-)
+
+diff --git a/Makefile.am b/Makefile.am
+index a0ad0d5..34a751c 100644
+--- a/Makefile.am
++++ b/Makefile.am
+@@ -50,7 +50,7 @@ tpm2_la_LIBADD = $(TSS2_ESYS_LIBS) $(TSS2_TCTILDR_LIBS) $(LIBS) $(CODE_COVERAGE_
+ if TSS2_RC
+ tpm2_la_LIBADD += $(TSS2_RC_LIBS)
+ endif
+-tpm2_la_LDFLAGS = -module -avoid-version -no-undefined -export-symbols-regex 'OSSL_provider_init' $(COMMON_LDFLAGS) $(CODE_COVERAGE_LDFLAGS)
++tpm2_la_LDFLAGS = -module -avoid-version -export-symbols-regex 'OSSL_provider_init' $(COMMON_LDFLAGS) $(CODE_COVERAGE_LDFLAGS)
+
+ check_PROGRAMS = test/selftest
+ test_selftest_SOURCES = test/selftest.c
+--
+2.41.0
+
diff --git a/app-crypt/tpm2-openssl/files/tpm2-openssl-1.2.0-Makefile-add-run-with-simulator-to-extra-dists.patch b/app-crypt/tpm2-openssl/files/tpm2-openssl-1.2.0-Makefile-add-run-with-simulator-to-extra-dists.patch
new file mode 100644
index 000000000000..326fb10767f9
--- /dev/null
+++ b/app-crypt/tpm2-openssl/files/tpm2-openssl-1.2.0-Makefile-add-run-with-simulator-to-extra-dists.patch
@@ -0,0 +1,28 @@
+From be35c35ace48647bb73ae5028db7e8caaccd038d Mon Sep 17 00:00:00 2001
+From: Adrian Freihofer <adrian.freihofer@gmail.com>
+Date: Fri, 8 Dec 2023 14:24:17 +0100
+Subject: [PATCH 1/2] Makefile: add run-with-simulator to extra dists
+
+The run-with-simulator script is executed by the make check step of
+the rpm build process. Therefore it should be packaged into the release
+tar bundles.
+
+Signed-off-by: Adrian Freihofer <adrian.freihofer@gmail.com>
+---
+ Makefile.am | 1 +
+ 1 file changed, 1 insertion(+)
+
+diff --git a/Makefile.am b/Makefile.am
+index 160d84e..994a8e3 100644
+--- a/Makefile.am
++++ b/Makefile.am
+@@ -143,5 +143,6 @@ EXTRA_DIST = \
+ VERSION \
+ $(TESTS_SHELL) \
+ $(SH_LOG_COMPILER) \
++ test/run-with-simulator \
+ test/ec_pki/openssl.cnf \
+ test/rsa_pki/etc
+--
+2.43.0
+
diff --git a/app-crypt/tpm2-openssl/files/tpm2-openssl-1.2.0-tests-run-with-simulator-in-container.patch b/app-crypt/tpm2-openssl/files/tpm2-openssl-1.2.0-tests-run-with-simulator-in-container.patch
new file mode 100644
index 000000000000..33b51b6b1028
--- /dev/null
+++ b/app-crypt/tpm2-openssl/files/tpm2-openssl-1.2.0-tests-run-with-simulator-in-container.patch
@@ -0,0 +1,132 @@
+diff --git a/home/salahx/Downloads/run-with-simulator b/home/salahx/Downloads/run-with-simulator
+new file mode 100755
+index 000000000000..e29b591f8d8b
+--- /dev/null
++++ b/test/run-with-simulator
+@@ -0,0 +1,126 @@
++#!/bin/bash
++# SPDX-License-Identifier: BSD-3-Clause
++
++SIM_PORT_DATA=2321
++SIM_PORT_CMD=$((SIM_PORT_DATA+1))
++
++# Run from top dir of this repository
++SCRIPT_DIR=$( cd -- "$( dirname -- "${BASH_SOURCE[0]}" )" &> /dev/null && pwd )
++TOP_DIR="$(realpath "$SCRIPT_DIR/..")"
++cd "$TOP_DIR" || { echo "Error: cd to cd $TOP_DIR failed"; exit 1; }
++
++
++verify_simulator_is_running() {
++ local pid_tpm=$1
++
++ sleep 1
++ ss -lntp4 2> /dev/null | grep "${pid_tpm}" | grep -q "${SIM_PORT_DATA}"
++ ret_data=$?
++ ss -lntp4 2> /dev/null | grep "${pid_tpm}" | grep -q "${SIM_PORT_CMD}"
++ ret_cmd=$?
++ if [ $ret_data -eq 0 ] && [ $ret_cmd -eq 0 ]; then
++ echo "Simulator with PID ${pid_tpm} bound to port ${SIM_PORT_DATA} and ${SIM_PORT_CMD} successfully."
++ return 0
++ else
++ echo "Error: Port conflict? Cleaning up PID: ${pid_tpm}"
++ return 1
++ fi
++}
++
++build_tpm2_simulator_ibm() (
++ test -d ibmtpm && return
++ echo "---> compiling IBM tpm simulator"
++ mkdir ibmtpm
++ curl -Ls https://downloads.sourceforge.net/project/ibmswtpm2/ibmtpm1682.tar.gz | tar xz -C ibmtpm
++ cd ibmtpm/src && make
++)
++
++start_tpm2_simulator_ibm () {
++ build_tpm2_simulator_ibm || return 1
++
++ echo "---> starting IBM tpm simulator"
++ ibmtpm/src/tpm_server &
++ pid_tpm=$!
++ verify_simulator_is_running $pid_tpm
++}
++
++start_tpm2_simulator_swtpm () {
++ echo "---> starting swtpm simulator"
++ swtpm socket --tpm2 \
++ --server port=$SIM_PORT_DATA \
++ --ctrl type=tcp,port=$SIM_PORT_CMD \
++ --flags not-need-init \
++ --tpmstate dir="$PWD" \
++ --seccomp action=none &
++ pid_tpm=$!
++ verify_simulator_is_running $pid_tpm
++}
++
++start_dbusd () {
++ echo "---> starting dbus daemon"
++ dbus-daemon --session --print-address > /tmp/bus-socket-path.txt &
++ sleep 1
++ DBUS_SESSION_BUS_ADDRESS="$(tail -n1 /tmp/bus-socket-path.txt)"
++ export DBUS_SESSION_BUS_ADDRESS
++}
++
++start_tpm2_abrmd() {
++ local tabrmd_tcti=$1
++
++ echo "---> starting abrmd"
++ local tabrmd_name="com.intel.tss2.Tabrmd${SIM_PORT_DATA}"
++ tpm2-abrmd --session --dbus-name="${tabrmd_name}" --tcti "${tabrmd_tcti}:host=localhost,port=${SIM_PORT_DATA}" &
++ TCTI_ADDRESS="tabrmd:bus_name=${tabrmd_name},bus_type=session"
++ TPM2TOOLS_TCTI="$TCTI_ADDRESS"
++ TPM2OPENSSL_TCTI="$TCTI_ADDRESS"
++ export TPM2TOOLS_TCTI
++ export TPM2OPENSSL_TCTI
++ sleep 1
++# busctl --address="${DBUS_SESSION_BUS_ADDRESS}" list | grep "$tabrmd_name"
++}
++
++start_tpm2_sim_env() {
++ local sim_type=$1
++
++ start_dbusd
++
++ if [ "$sim_type" = "swtpm" ]; then
++ start_tpm2_simulator_swtpm || return 1
++ start_tpm2_abrmd swtpm || return 1
++ elif [ "$sim_type" = "ibm" ]; then
++ start_tpm2_simulator_ibm || return 1
++ start_tpm2_abrmd mssim || return 1
++ else
++ echo "invalid tpm simulator typ"
++ return 1
++ fi
++}
++
++make_check () {
++ echo "Running make check"
++ openssl version
++ tpm2_getcap properties-fixed | head -n 20
++ make check
++}
++
++function cleanup()
++{
++ pkill -P $$
++}
++trap cleanup EXIT
++
++build_tpm2_openssl() {
++ ./bootstrap
++ ./configure CC=gcc --enable-op-digest --enable-op-cipher
++ make
++}
++
++SIM_TYPE=${1:-swtpm}
++SKIP_BUILD=${2:-build}
++if [ "$SKIP_BUILD" = "skip-build" ]; then
++ echo "Skipping the build"
++else
++ build_tpm2_openssl || { echo "Compiling tpm2-openssl failed"; exit 1; }
++fi
++start_tpm2_sim_env "${SIM_TYPE}" || { echo "Starting tpm2 simulator failed ($SIM_TYPE)"; exit 1; }
++make_check || { echo "tpm2-openssl make check failed"; exit 1; }
diff --git a/app-crypt/tpm2-tss-engine/metadata.xml b/app-crypt/tpm2-openssl/metadata.xml
index 70ddc61e559c..f02af2f290cf 100644
--- a/app-crypt/tpm2-tss-engine/metadata.xml
+++ b/app-crypt/tpm2-openssl/metadata.xml
@@ -10,6 +10,6 @@
<name>Proxy Maintainers</name>
</maintainer>
<upstream>
- <remote-id type="github">tpm2-software/tpm2-tss-engine</remote-id>
+ <remote-id type="github">tpm2-software/tpm2-openssl</remote-id>
</upstream>
</pkgmetadata>
diff --git a/app-crypt/tpm2-openssl/tpm2-openssl-1.2.0.ebuild b/app-crypt/tpm2-openssl/tpm2-openssl-1.2.0.ebuild
new file mode 100644
index 000000000000..03767401d089
--- /dev/null
+++ b/app-crypt/tpm2-openssl/tpm2-openssl-1.2.0.ebuild
@@ -0,0 +1,49 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+inherit autotools
+
+DESCRIPTION="OpenSSL Provider for TPM2 integration"
+HOMEPAGE="https://github.com/tpm2-software/tpm2-openssl"
+SRC_URI="https://github.com/tpm2-software/tpm2-openssl/releases/download/${PV}/${P}.tar.gz"
+
+LICENSE="BSD"
+SLOT="0/${PV}"
+KEYWORDS="~amd64"
+IUSE="test"
+RESTRICT="!test? ( test )"
+
+RDEPEND="
+ >=app-crypt/tpm2-tss-3.2.0:=
+ >=dev-libs/openssl-3:="
+DEPEND="${RDEPEND}
+ test? (
+ app-crypt/swtpm[gnutls(+)]
+ app-crypt/tpm2-abrmd
+ app-crypt/tpm2-tools
+ )"
+BDEPEND="
+ dev-build/autoconf-archive
+ virtual/pkgconfig"
+
+PATCHES=(
+ "${FILESDIR}/${PN}-1.2.0-tests-run-with-simulator-in-container.patch"
+ "${FILESDIR}/${PN}-1.2.0-Makefile-add-run-with-simulator-to-extra-dists.patch"
+ "${FILESDIR}/${PN}-1.1.1-build-Fix-undefined-references-when-using-slibtool.patch"
+)
+
+src_prepare() {
+ default
+ eautoreconf
+}
+
+src_test() {
+ "${S}/test/run-with-simulator" swtpm skip-build || die
+}
+
+src_install() {
+ default
+ find "${ED}" -iname '*.la' -delete || die
+}
diff --git a/app-crypt/tpm2-pkcs11/Manifest b/app-crypt/tpm2-pkcs11/Manifest
index b9c3a72ad07a..bc5672346cb0 100644
--- a/app-crypt/tpm2-pkcs11/Manifest
+++ b/app-crypt/tpm2-pkcs11/Manifest
@@ -1 +1 @@
-DIST tpm2-pkcs11-1.7.0.tar.gz 1386693 BLAKE2B bf53a76be712bda374a8d107910440bab087fdb6c34fee3c748128d471a7a84b08f887ff97c8cdfef632679dd4343cf020e9459b96553cd5feecf76e65d6e290 SHA512 eb2736a7ef00fefa91bb70cc96d94d1c7b6ce3701ab12301658b7b076d8fca93bc590c7cdba5a84934b6bd09dad252b13670804c686e76a65b03c7ef6d96427d
+DIST tpm2-pkcs11-1.9.0.tar.gz 1396590 BLAKE2B a5880b61463154d8f17549c442c7eca49b7a438335c264022d81fa93079b83633cba8ff8c3377f5829a896e6f5f55688018d8c3a78cb8223a888c7d6bfcaf555 SHA512 e88e78790a8d4d5a67713855106860e90dd18da00dc738ca7bfebf7979cdde54ce5089d0be015e7a208117bf393db700ca7739986c5e8138ee0e3b37344614b0
diff --git a/app-crypt/tpm2-pkcs11/files/tpm2-pkcs11-1.9.0-Remove-incorrect-append-in-configure-ac.patch b/app-crypt/tpm2-pkcs11/files/tpm2-pkcs11-1.9.0-Remove-incorrect-append-in-configure-ac.patch
new file mode 100644
index 000000000000..10272341fe42
--- /dev/null
+++ b/app-crypt/tpm2-pkcs11/files/tpm2-pkcs11-1.9.0-Remove-incorrect-append-in-configure-ac.patch
@@ -0,0 +1,26 @@
+From 03bc2732826443328550358ba8f2c79195922bc8 Mon Sep 17 00:00:00 2001
+From: Christopher Byrne <salah.coronya@gmail.com>
+Date: Wed, 7 Feb 2024 14:55:38 -0600
+Subject: [PATCH] configure: Change mistaken += to =
+
+Signed-off-by: Christopher Byrne <salah.coronya@gmail.com>
+---
+ configure.ac | 2 +-
+ 1 file changed, 1 insertion(+), 1 deletion(-)
+
+diff --git a/configure.ac b/configure.ac
+index 771004b..0f1457e 100644
+--- a/configure.ac
++++ b/configure.ac
+@@ -540,7 +540,7 @@ and submitting patches upstream!])
+ # Rather than nesting these and making them ugly just use a counter.
+ AX_CHECK_COMPILE_FLAG([-fdata-sections], [strip=y])
+ AX_CHECK_COMPILE_FLAG([-ffunction-sections], [strip="y$strip"])
+-AX_CHECK_LINK_FLAG([[-Wl,--gc-sections]], [strip+="y$strip"])
++AX_CHECK_LINK_FLAG([[-Wl,--gc-sections]], [strip="y$strip"])
+
+ AS_IF([test x"$strip" = xyyy], [
+ EXTRA_CFLAGS="$EXTRA_CFLAGS -fdata-sections -ffunction-sections"
+--
+2.43.0
+
diff --git a/app-crypt/tpm2-pkcs11/metadata.xml b/app-crypt/tpm2-pkcs11/metadata.xml
index 12ab3f529d15..4b7a498cda7f 100644
--- a/app-crypt/tpm2-pkcs11/metadata.xml
+++ b/app-crypt/tpm2-pkcs11/metadata.xml
@@ -12,4 +12,7 @@
<use>
<flag name="fapi">Enable feature API backend</flag>
</use>
+ <upstream>
+ <remote-id type="github">tpm2-software/tpm2-pkcs11</remote-id>
+ </upstream>
</pkgmetadata>
diff --git a/app-crypt/tpm2-pkcs11/tpm2-pkcs11-1.9.0-r1.ebuild b/app-crypt/tpm2-pkcs11/tpm2-pkcs11-1.9.0-r1.ebuild
new file mode 100644
index 000000000000..9f263b30a998
--- /dev/null
+++ b/app-crypt/tpm2-pkcs11/tpm2-pkcs11-1.9.0-r1.ebuild
@@ -0,0 +1,70 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+PYTHON_COMPAT=( python3_{10..11} )
+PYTHON_REQ_USE="sqlite"
+
+inherit autotools python-single-r1
+
+DESCRIPTION="A PKCS#11 interface for TPM2 hardware"
+HOMEPAGE="https://tpm2-software.github.io/"
+SRC_URI="https://github.com/tpm2-software/tpm2-pkcs11/releases/download/${PV}/${P}.tar.gz"
+
+LICENSE="BSD-2"
+SLOT="0"
+KEYWORDS="~amd64"
+
+IUSE="fapi test"
+REQUIRED_USE="( ${PYTHON_REQUIRED_USE} )"
+
+# Units tests only for now
+RESTRICT="!test? ( test )"
+
+RDEPEND="${PYTHON_DEPS}
+ app-crypt/p11-kit
+ app-crypt/tpm2-abrmd
+ app-crypt/tpm2-tools[fapi?]
+ !fapi? ( app-crypt/tpm2-tss:= )
+ fapi? ( >=app-crypt/tpm2-tss-3.0.1:=[fapi] )
+ dev-db/sqlite:3
+ dev-libs/libyaml
+ dev-libs/openssl:=
+ $(python_gen_cond_dep '
+ dev-python/bcrypt[${PYTHON_USEDEP}]
+ dev-python/cryptography[${PYTHON_USEDEP}]
+ dev-python/pyasn1[${PYTHON_USEDEP}]
+ dev-python/pyasn1-modules[${PYTHON_USEDEP}]
+ dev-python/pyyaml[${PYTHON_USEDEP}]
+ dev-python/tpm2-pytss[${PYTHON_USEDEP}]
+ ')
+"
+
+DEPEND="test? ( dev-util/cmocka )
+ ${RDEPEND}"
+BDEPEND="${PYTHON_DEPS}
+ dev-build/autoconf-archive
+ virtual/pkgconfig"
+
+PATCHES=(
+ "${FILESDIR}/${PN}-1.9.0-Remove-incorrect-append-in-configure-ac.patch"
+)
+
+src_prepare() {
+ default
+ eautoreconf
+}
+
+src_configure() {
+ econf \
+ $(use_enable fapi) \
+ $(use_enable test unit)
+}
+
+src_install() {
+ default
+ python_domodule tools/tpm2_pkcs11
+ python_newscript tools/tpm2_ptool.py tpm2_ptool
+ find "${ED}" -name '*.la' -delete || die
+}
diff --git a/app-crypt/tpm2-pkcs11/tpm2-pkcs11-1.7.0.ebuild b/app-crypt/tpm2-pkcs11/tpm2-pkcs11-1.9.0.ebuild
index 407c9604607b..fab1bce25187 100644
--- a/app-crypt/tpm2-pkcs11/tpm2-pkcs11-1.7.0.ebuild
+++ b/app-crypt/tpm2-pkcs11/tpm2-pkcs11-1.9.0.ebuild
@@ -1,12 +1,12 @@
-# Copyright 1999-2021 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI=8
-PYTHON_COMPAT=( python3_{8..10} )
+PYTHON_COMPAT=( python3_{10..11} )
PYTHON_REQ_USE="sqlite"
-inherit distutils-r1
+inherit python-single-r1
DESCRIPTION="A PKCS#11 interface for TPM2 hardware"
HOMEPAGE="https://tpm2-software.github.io/"
@@ -17,27 +17,34 @@ SLOT="0"
KEYWORDS="~amd64"
IUSE="fapi test"
+REQUIRED_USE="( ${PYTHON_REQUIRED_USE} )"
# Units tests only for now
RESTRICT="!test? ( test )"
-RDEPEND="app-crypt/p11-kit
+RDEPEND="${PYTHON_DEPS}
+ app-crypt/p11-kit
app-crypt/tpm2-abrmd
app-crypt/tpm2-tools[fapi?]
- !fapi? ( app-crypt/tpm2-tss )
- fapi? ( >=app-crypt/tpm2-tss-3.0.1[fapi] )
+ !fapi? ( app-crypt/tpm2-tss:= )
+ fapi? ( >=app-crypt/tpm2-tss-3.0.1:=[fapi] )
dev-db/sqlite:3
dev-libs/libyaml
dev-libs/openssl:=
+ $(python_gen_cond_dep '
dev-python/bcrypt[${PYTHON_USEDEP}]
dev-python/cryptography[${PYTHON_USEDEP}]
dev-python/pyasn1[${PYTHON_USEDEP}]
dev-python/pyasn1-modules[${PYTHON_USEDEP}]
- dev-python/pyyaml[${PYTHON_USEDEP}]"
+ dev-python/pyyaml[${PYTHON_USEDEP}]
+ dev-python/tpm2-pytss[${PYTHON_USEDEP}]
+ ')
+"
DEPEND="test? ( dev-util/cmocka )
${RDEPEND}"
-BDEPEND="sys-devel/autoconf-archive
+BDEPEND="${PYTHON_DEPS}
+ dev-build/autoconf-archive
virtual/pkgconfig"
src_configure() {
@@ -46,20 +53,9 @@ src_configure() {
$(use_enable test unit)
}
-src_compile() {
- default
- cd "${S}/tools" || die
- BUILD_DIR="${S}/tools" python_foreach_impl distutils-r1_python_compile
-}
-
src_install() {
default
- cd "${S}/tools" || die
- BUILD_DIR="${S}/tools" python_foreach_impl distutils-r1_python_install
- dobin "${S}/tools/tpm2_ptool"
+ python_domodule tools/tpm2_pkcs11
+ python_newscript tools/tpm2_ptool.py tpm2_ptool
find "${ED}" -name '*.la' -delete || die
}
-
-src_test() {
- default
-}
diff --git a/app-crypt/tpm2-tools/Manifest b/app-crypt/tpm2-tools/Manifest
index d710f2982f60..f9a3d2cb3763 100644
--- a/app-crypt/tpm2-tools/Manifest
+++ b/app-crypt/tpm2-tools/Manifest
@@ -1,2 +1,3 @@
-DIST tpm2-tools-4.3.2.tar.gz 887708 BLAKE2B ee6fe3d0566138d6289d1a91252ccb106d36ff80d55f2d6f9ee30c8e16338d706e80085ac5f4f56a79bcb339e5dcb240efcf71d4003bcffdad366f3cd7a1165b SHA512 1aa47c62c3d2a83195ec649e50c0be2c8be39f926806d8d7cb96edc499c385d527661813e02024e98f83ae9ebcb22d7dadc507ddfab48be9bbe428d9439d7ee1
-DIST tpm2-tools-5.2.tar.gz 1072078 BLAKE2B 27d035e0f44029db57477a1fd10e1cee9b470ad54411297985cb7f33ba7bbb7a94ac392815e32287d69abf928dce0c361703542b812ae88b208ddca645bb3be2 SHA512 9fb5dc298717a8a57c89d286e3590370a096c81b14d2d8d4eb5fca140d66148a8e24727ee04fb02057bbfcc3ede50e93ba0ef22396888c9df48bf6f42a5d6e6b
+DIST tpm2-tools-5.5.tar.gz 1241390 BLAKE2B 2225f9e0835988351f84ed06f914616e25fd65bacaa93b51d0bb04185314efb9a6f60eb3539b250f54b2c2ba590f1b76594df3e625e45c8d37e38d13371bea26 SHA512 24f72a3e9840d531d900e96771a863baae1c71a76fcad0fda8020dff06acd8e3b65b86401ace21f034766403caf9ae97ce710ff6013bb7ed25657a6ecf325470
+DIST tpm2-tools-5.6-tpm2_eventlog-Create-raw-and-pretty-print-format-for.patch.xz 47916 BLAKE2B 1bbc84f58ad46507417c89be1b4ce2450fb33cf3abe8f080c23890d96be85379f135ef1dbf4b580e1a386fa6d5ebc4fbaab351b5238bbf1011bb97b0f49a847b SHA512 3db0daa39a8dc756d7cb25e3673149dc3eeafd7410f2c6537464431b501e3704a886d9b7a9acd71440d6d419649dd471fd6f9247d593c89a30b05774a8d1b3de
+DIST tpm2-tools-5.6.tar.gz 1266731 BLAKE2B fe88722c26d62128cd6dfbdd8ef2568656a75fe27b1443fed28387d0db1f50b7d0651819d34dfa98acde785b4cfb4e7c11420b110bb5333ed2bb6b67cdd4fc70 SHA512 14216f29ed3ecca5fbe356ed3744c8b6b25a62ff11b2aed596d11101328c8bfd29a02f6ca5a218f9a4477a5e9648c50f0ae96e71de0b4ff5ea1f98ebeeb73cd7
diff --git a/app-crypt/tpm2-tools/files/tpm2-tools-4.3.0-Remove-WError.patch b/app-crypt/tpm2-tools/files/tpm2-tools-4.3.0-Remove-WError.patch
deleted file mode 100644
index caa3fac23bf4..000000000000
--- a/app-crypt/tpm2-tools/files/tpm2-tools-4.3.0-Remove-WError.patch
+++ /dev/null
@@ -1,12 +0,0 @@
-diff --git a/configure.ac b/configure.ac
-index 7b5c2196..d07d5433 100644
---- a/configure.ac
-+++ b/configure.ac
-@@ -210,7 +210,6 @@ AS_IF([test x"$enable_hardening" != x"no"], [
-
- add_hardened_c_flag([-Wall])
- add_hardened_c_flag([-Wextra])
-- add_hardened_c_flag([-Werror])
-
- add_hardened_c_flag([-Wformat])
- add_hardened_c_flag([-Wformat-security])
diff --git a/app-crypt/tpm2-tools/files/tpm2-tools-5.1.1-no-efivar-automagic.patch b/app-crypt/tpm2-tools/files/tpm2-tools-5.1.1-no-efivar-automagic.patch
deleted file mode 100644
index 25f3ef43fe3d..000000000000
--- a/app-crypt/tpm2-tools/files/tpm2-tools-5.1.1-no-efivar-automagic.patch
+++ /dev/null
@@ -1,34 +0,0 @@
-https://bugs.gentoo.org/812047
-
-From 0cea7f0f78f1a9e8dca789eb5f2ece052e026bed Mon Sep 17 00:00:00 2001
-From: Christopher Byrne <salah.coronya@gmail.com>
-Date: Tue, 7 Sep 2021 20:22:27 -0500
-Subject: [PATCH] configure.ac: Fix automagic depency on libefivar
-
-Signed-off-by: Christopher Byrne <salah.coronya@gmail.com>
----
- configure.ac | 8 ++++++--
- 1 file changed, 6 insertions(+), 2 deletions(-)
-
-diff --git a/configure.ac b/configure.ac
-index f1c17116..bdb4abda 100644
---- a/configure.ac
-+++ b/configure.ac
-@@ -62,8 +62,12 @@ PKG_CHECK_MODULES([CRYPTO], [libcrypto >= 1.1.0])
- PKG_CHECK_MODULES([CURL], [libcurl])
-
- # pretty print of devicepath if efivar library is present
--PKG_CHECK_MODULES([EFIVAR], [efivar],,[true])
--AC_CHECK_HEADERS([efivar/efivar.h])
-+AC_ARG_WITH([efivar], AS_HELP_STRING([--without-efivar], [Build without efivar library (default: test)]))
-+
-+AS_IF([test "x$with_efivar" != "xno"], [
-+ PKG_CHECK_MODULES([EFIVAR], [efivar])
-+ AC_CHECK_HEADERS([efivar/efivar.h])
-+])
-
- # backwards compat with older pkg-config
- # - pull in AC_DEFUN from pkg.m4
---
-2.32.0
-
diff --git a/app-crypt/tpm2-tools/files/tpm2-tools-5.2-testparms-fix-condition-for-negative-test.patch b/app-crypt/tpm2-tools/files/tpm2-tools-5.2-testparms-fix-condition-for-negative-test.patch
deleted file mode 100644
index e1094647bdfd..000000000000
--- a/app-crypt/tpm2-tools/files/tpm2-tools-5.2-testparms-fix-condition-for-negative-test.patch
+++ /dev/null
@@ -1,33 +0,0 @@
-From 3d80fad66694ad14a58dd89204a25e9248c4ab0c Mon Sep 17 00:00:00 2001
-From: Jonas Witschel <git@diabonas.de>
-Date: Wed, 29 Sep 2021 17:08:07 +0200
-Subject: [PATCH] testparms: fix condition for negative test
-
-Commit e858dec76686bb4c42e74e0984b433231e530f93 ("testparms: ensure curve not
-supported before negative test") is supposed to ensure that the negative test
-is run only if ecc521 is *not* supported, but instead it runs the negative test
-if ecc521 is *available*. This worked anyway for libtpms < 0.9.0 because camellia
-was not supported, but since libtpms 0.9.0 added support for this algorithm, the
-test suite fails now with swtpm.
-
-Signed-off-by: Jonas Witschel <git@diabonas.de>
----
- test/integration/tests/testparms.sh | 2 +-
- 1 file changed, 1 insertion(+), 1 deletion(-)
-
-diff --git a/test/integration/tests/testparms.sh b/test/integration/tests/testparms.sh
-index 8c3548e5..a587a60a 100644
---- a/test/integration/tests/testparms.sh
-+++ b/test/integration/tests/testparms.sh
-@@ -63,7 +63,7 @@ else
- fi
-
- # Attempt to specify a suite that is not supported (error from TPM)
--if tpm2 getcap ecc-curves | grep -q TPM2_ECC_NIST_P521; then
-+if ! tpm2 getcap ecc-curves | grep -q TPM2_ECC_NIST_P521; then
- if tpm2 testparms "ecc521:ecdsa:camellia" &>/dev/null; then
- echo "tpm2 testparms succeeded while it shouldn't or TPM failed"
- exit 1
---
-2.32.0
-
diff --git a/app-crypt/tpm2-tools/files/tpm2-tools-5.6-Makefile-am-Dont-require-pandoc-for-tests.patch b/app-crypt/tpm2-tools/files/tpm2-tools-5.6-Makefile-am-Dont-require-pandoc-for-tests.patch
new file mode 100644
index 000000000000..7b6fc8821940
--- /dev/null
+++ b/app-crypt/tpm2-tools/files/tpm2-tools-5.6-Makefile-am-Dont-require-pandoc-for-tests.patch
@@ -0,0 +1,15 @@
+diff --git a/Makefile.am b/Makefile.am
+index 627983ca..d32f109c 100644
+--- a/Makefile.am
++++ b/Makefile.am
+@@ -659,10 +659,3 @@ else
+ endif
+
+ check: prepare-check
+-
+-if !HAVE_PANDOC
+-# If pandoc is not enabled, we want to complain that you need pandoc for make dist,
+-# so hook the target and complain.
+- @(>&2 echo "You do not have pandoc, a requirement for the distribution of manpages")
+- @exit 1
+-endif
diff --git a/app-crypt/tpm2-tools/files/tpm2-tools-5.6-bashism.patch b/app-crypt/tpm2-tools/files/tpm2-tools-5.6-bashism.patch
new file mode 100644
index 000000000000..01ce4301d4e3
--- /dev/null
+++ b/app-crypt/tpm2-tools/files/tpm2-tools-5.6-bashism.patch
@@ -0,0 +1,47 @@
+https://github.com/tpm2-software/tpm2-tools/pull/3339
+
+From 9f244c3f74747b7f79c8c6813657b2f2f8a1c844 Mon Sep 17 00:00:00 2001
+From: Sam James <sam@gentoo.org>
+Date: Sun, 21 Jan 2024 08:08:28 +0000
+Subject: [PATCH] configure.ac: fix bashisms
+
+configure scripts need to be runnable with a POSIX-compliant /bin/sh.
+
+On many (but not all!) systems, /bin/sh is provided by Bash, so errors
+like this aren't spotted. Notably Debian defaults to /bin/sh provided
+by dash which doesn't tolerate such bashisms as '=='.
+
+This retains compatibility with bash.
+
+Fixes configure warnings/errors like:
+```
+checking for libcurl... yes
+./configure: 15201: test: xauto: unexpected operator
+./configure: 15286: test: xauto: unexpected operator
+checking for efivar/efivar.h... yes
+```
+
+This fixes a build error later on too:
+```
+/usr/lib/gcc/x86_64-pc-linux-gnu/14/../../../../x86_64-pc-linux-gnu/bin/ld: lib/libcommon.a(libcommon_a-tpm2_eventlog_yaml.o): in function `yaml_devicepath':
+tpm2_eventlog_yaml.c:(.text.yaml_devicepath+0x2f): undefined reference to `efidp_format_device_path'
+/usr/lib/gcc/x86_64-pc-linux-gnu/14/../../../../x86_64-pc-linux-gnu/bin/ld: tpm2_eventlog_yaml.c:(.text.yaml_devicepath+0x61): undefined reference to `efidp_format_device_path'
+```
+
+Bug: https://bugs.gentoo.org/922592
+Signed-off-by: Sam James <sam@gentoo.org>
+--- a/configure.ac
++++ b/configure.ac
+@@ -94,9 +94,9 @@ AC_ARG_WITH([efivar],
+ )
+
+ # use the true program to avoid failing hard
+-AS_IF([test "x$with_efivar" == "xauto"],
++AS_IF([test "x$with_efivar" = "xauto"],
+ [PKG_CHECK_MODULES([EFIVAR], [efivar], [AC_CHECK_HEADERS([efivar/efivar.h], , [true])], [true])],
+- [test "x$with_efivar" == "xyes"],
++ [test "x$with_efivar" = "xyes"],
+ [PKG_CHECK_MODULES([EFIVAR], [efivar], [AC_CHECK_HEADERS([efivar/efivar.h])])],
+ )
+
+
diff --git a/app-crypt/tpm2-tools/files/tpm2-tools-5.6-test-eventlog-fix-check-eventlog.sh-if-efivar.h-exis.patch b/app-crypt/tpm2-tools/files/tpm2-tools-5.6-test-eventlog-fix-check-eventlog.sh-if-efivar.h-exis.patch
new file mode 100644
index 000000000000..f24cf50aff5c
--- /dev/null
+++ b/app-crypt/tpm2-tools/files/tpm2-tools-5.6-test-eventlog-fix-check-eventlog.sh-if-efivar.h-exis.patch
@@ -0,0 +1,123 @@
+From 9cd74df24dbeee81b408e12ac10a98a088008d07 Mon Sep 17 00:00:00 2001
+From: Juergen Repp <juergen_repp@web.de>
+Date: Mon, 20 Nov 2023 13:55:36 +0100
+Subject: [PATCH] test eventlog: fix check eventlog.sh if efivar.h exists
+
+If efivar.h exist a pretty print function for the DevicePath
+is executed. Therefore two yaml test files are needed for
+the bin test file uefiservices.
+Fixes #3302.
+
+Signed-off-by: Juergen Repp <juergen_repp@web.de>
+---
+ Makefile.am | 13 ++++++
+ configure.ac | 3 ++
+ .../event-uefiservices.bin.yaml.pretty | 45 +++++++++++++++++++
+ ...n.yaml => event-uefiservices.bin.yaml.raw} | 0
+ 4 files changed, 61 insertions(+)
+ create mode 100644 test/integration/fixtures/event-uefiservices.bin.yaml.pretty
+ rename test/integration/fixtures/{event-uefiservices.bin.yaml => event-uefiservices.bin.yaml.raw} (100%)
+
+diff --git a/Makefile.am b/Makefile.am
+index 413345cd..ef76dca8 100644
+--- a/Makefile.am
++++ b/Makefile.am
+@@ -352,6 +352,7 @@ TEST_EXTENSIONS = .sh
+
+ check-hook:
+ rm -rf .lock_file
++ rm -f $(abs_top_srcdir)/test/integration/fixtures/event-uefiservices.bin.yaml
+
+ EXTRA_DIST_IGNORE = \
+ .gitignore \
+@@ -647,6 +648,18 @@ dist-hook:
+ for f in $(EXTRA_DIST_IGNORE); do \
+ rm -rf `find $(distdir) -name $$f`; \
+ done;
++
++prepare-check:
++if HAVE_EFIVAR_H
++ cp $(abs_top_srcdir)/test/integration/fixtures/event-uefiservices.bin.yaml.pretty \
++ $(abs_top_srcdir)/test/integration/fixtures/event-uefiservices.bin.yaml
++else
++ cp $(abs_top_srcdir)/test/integration/fixtures/event-uefiservices.bin.yaml.raw \
++ $(abs_top_srcdir)/test/integration/fixtures/event-uefiservices.bin.yaml
++endif
++
++check: prepare-check
++
+ if !HAVE_PANDOC
+ # If pandoc is not enabled, we want to complain that you need pandoc for make dist,
+ # so hook the target and complain.
+diff --git a/configure.ac b/configure.ac
+index 362ae0aa..54224048 100644
+--- a/configure.ac
++++ b/configure.ac
+@@ -97,6 +97,9 @@ AS_IF([test "x$with_efivar" == "xauto"],
+ [PKG_CHECK_MODULES([EFIVAR], [efivar], [AC_CHECK_HEADERS([efivar/efivar.h])])],
+ )
+
++AC_CHECK_HEADERS([efivar/efivar.h],[efivar_h=yes ], [efivar = no ])
++AM_CONDITIONAL([HAVE_EFIVAR_H], [test "$efivar_h" = yes])
++
+ # backwards compat with older pkg-config
+ # - pull in AC_DEFUN from pkg.m4
+ m4_ifndef([PKG_CHECK_VAR], [
+diff --git a/test/integration/fixtures/event-uefiservices.bin.yaml.pretty b/test/integration/fixtures/event-uefiservices.bin.yaml.pretty
+new file mode 100644
+index 00000000..f0819f70
+--- /dev/null
++++ b/test/integration/fixtures/event-uefiservices.bin.yaml.pretty
+@@ -0,0 +1,45 @@
++---
++version: 1
++events:
++- EventNum: 0
++ PCRIndex: 0
++ EventType: EV_NO_ACTION
++ Digest: "0000000000000000000000000000000000000000"
++ EventSize: 37
++ SpecID:
++ - Signature: Spec ID Event03
++ platformClass: 0
++ specVersionMinor: 0
++ specVersionMajor: 2
++ specErrata: 0
++ uintnSize: 2
++ numberOfAlgorithms: 2
++ Algorithms:
++ - Algorithm[0]:
++ algorithmId: sha1
++ digestSize: 20
++ - Algorithm[1]:
++ algorithmId: sha256
++ digestSize: 32
++ vendorInfoSize: 0
++- EventNum: 1
++ PCRIndex: 2
++ EventType: EV_EFI_BOOT_SERVICES_DRIVER
++ DigestCount: 2
++ Digests:
++ - AlgorithmId: sha1
++ Digest: "855685b4dbd4b67d50e0594571055054cfe2b1e9"
++ - AlgorithmId: sha256
++ Digest: "dd8576b4ff346c19c56c3e4f97ce55c5afa646f9c669be0a7cdd05057a0ecdf3"
++ EventSize: 84
++ Event:
++ ImageLocationInMemory: 0x7dcf6018
++ ImageLengthInMemory: 171464
++ ImageLinkTimeAddress: 0x0
++ LengthOfDevicePath: 52
++ DevicePath1: 'PciRoot(0x0)/Pci(0x2,0x0)/Pci(0x0,0x0)/Offset(0x12600,0x3c3ff)'
++pcrs:
++ sha1:
++ 2 : 0x5b5f4d5c31664f01670a98a5796a36473671befc
++ sha256:
++ 2 : 0x35fcf9d737c52c971f7c74058d36937dbd7824177fa0f1de3eba3934fcb83b9d
+diff --git a/test/integration/fixtures/event-uefiservices.bin.yaml b/test/integration/fixtures/event-uefiservices.bin.yaml.raw
+similarity index 100%
+rename from test/integration/fixtures/event-uefiservices.bin.yaml
+rename to test/integration/fixtures/event-uefiservices.bin.yaml.raw
+--
+2.41.0
+
diff --git a/app-crypt/tpm2-tools/files/tpm2-tools-5.6-test-eventlog.sh-Fix-accidental-deletions.patch b/app-crypt/tpm2-tools/files/tpm2-tools-5.6-test-eventlog.sh-Fix-accidental-deletions.patch
new file mode 100644
index 000000000000..7274ee40827a
--- /dev/null
+++ b/app-crypt/tpm2-tools/files/tpm2-tools-5.6-test-eventlog.sh-Fix-accidental-deletions.patch
@@ -0,0 +1,68 @@
+From 4dec5295361d753c3466bc9e8b0ae3a3cc58dff5 Mon Sep 17 00:00:00 2001
+From: Juergen Repp <juergen_repp@web.de>
+Date: Thu, 4 Apr 2024 09:42:51 +0200
+Subject: [PATCH] test eventlog.sh Fix accidental deletions.
+
+* Accidental deletions made in commit 196e3d439407e81040ced054a8ed302489348a9d
+ are undone.
+* python3 is used as default instead of python.
+
+Signed-off-by: Juergen Repp <juergen_repp@web.de>
+---
+ test/integration/tests/eventlog.sh | 33 ++++++++++++++++++++++++++++--
+ 1 file changed, 31 insertions(+), 2 deletions(-)
+
+diff --git a/test/integration/tests/eventlog.sh b/test/integration/tests/eventlog.sh
+index 9d5290f0..e7c13706 100755
+--- a/test/integration/tests/eventlog.sh
++++ b/test/integration/tests/eventlog.sh
+@@ -3,7 +3,7 @@
+ set -E
+ shopt -s expand_aliases
+
+-alias python=${PYTHON-python}
++alias python=${PYTHON-python3}
+
+ yaml_validate() {
+ cmd=$1
+@@ -88,7 +88,36 @@ expect_pass() {
+ expect_fail
+ expect_fail foo
+ expect_fail foo bar
+-expect_fail ${srcdir}/test/integration/fix
++expect_fail ${srcdir}/test/integration/fixtures/event-bad.bin
++
++expect_pass ${srcdir}/test/integration/fixtures/specid-vendordata.bin
++expect_pass ${srcdir}/test/integration/fixtures/event.bin
++expect_pass ${srcdir}/test/integration/fixtures/event-uefivar.bin
++expect_pass ${srcdir}/test/integration/fixtures/event-uefiaction.bin
++expect_pass ${srcdir}/test/integration/fixtures/event-uefiservices.bin
++expect_pass ${srcdir}/test/integration/fixtures/event-uefi-sha1-log.bin
++expect_pass ${srcdir}/test/integration/fixtures/event-bootorder.bin
++expect_pass ${srcdir}/test/integration/fixtures/event-postcode.bin
++
++# Make sure that --eventlog-version=2 works on complete TPM2 logs
++expect_pass ${srcdir}/test/integration/fixtures/event-arch-linux.bin --eventlog-version=2
++expect_pass ${srcdir}/test/integration/fixtures/event-gce-ubuntu-2104-log.bin --eventlog-version=2
++expect_pass ${srcdir}/test/integration/fixtures/event-sd-boot-fedora37.bin --eventlog-version=2
++expect_pass ${srcdir}/test/integration/fixtures/event-moklisttrusted.bin --eventlog-version=2
++
++# Pick an event with leading whitespace and validate we have
++# preserved it correctly after parsing the YAML
++event=$(yaml_validate "print(y['events'][80]['Event']['String'])" < ${srcdir}/test/integration/fixtures/event-moklisttrusted.bin.yaml | tr -d '\0')
++expect=$(echo -e "grub_cmd: menuentry UEFI Firmware Settings --id uefi-firmware {\n\t\tfwsetup\n\t}")
++if test "$event" != "$expect"
++then
++ echo "Got $event"
++ echo "Want $expect"
++ exit 1
++fi
++
++# Compare strings generated by tpm2_eventlog with binary data of the corresponding
++# events.
+ hex_file="${srcdir}/test/integration/fixtures/event-moklisttrusted-hex.yaml"
+ tool_file="${srcdir}/test/integration/fixtures/event-moklisttrusted.bin.yaml"
+
+--
+2.43.2
+
diff --git a/app-crypt/tpm2-tools/tpm2-tools-4.3.2.ebuild b/app-crypt/tpm2-tools/tpm2-tools-4.3.2.ebuild
deleted file mode 100644
index fc76619d1790..000000000000
--- a/app-crypt/tpm2-tools/tpm2-tools-4.3.2.ebuild
+++ /dev/null
@@ -1,44 +0,0 @@
-# Copyright 1999-2021 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-inherit autotools
-
-DESCRIPTION="Tools for the TPM 2.0 TSS"
-HOMEPAGE="https://github.com/tpm2-software/tpm2-tools"
-SRC_URI="https://github.com/tpm2-software/${PN}/releases/download/${PV}/${P}.tar.gz"
-
-LICENSE="BSD"
-SLOT="0"
-KEYWORDS="~amd64"
-IUSE="+fapi"
-
-# Integration test are now run as part of the testing suite, which will fail
-# because none of the supported TPM emulators are in Portage. In a future
-# version of tpm2-tools, swtpm will be supported and the tests can be run.
-RESTRICT="test"
-
-RDEPEND="net-misc/curl:=
- >=app-crypt/tpm2-tss-2.4.0:=[fapi?]
- dev-libs/openssl:0="
-DEPEND="${RDEPEND}"
-BDEPEND="virtual/pkgconfig
- sys-devel/autoconf-archive"
-PATCHES=(
- "${FILESDIR}/${PN}-4.3.0-Remove-WError.patch"
-)
-
-src_prepare() {
- sed -i \
- "s/m4_esyscmd_s(\[git describe --tags --always --dirty\])/${PV}/" \
- "${S}/configure.ac" || die
- default
- eautoreconf
-}
-
-src_configure() {
- econf \
- $(use_enable fapi) \
- --enable-hardening
-}
diff --git a/app-crypt/tpm2-tools/tpm2-tools-5.2.ebuild b/app-crypt/tpm2-tools/tpm2-tools-5.5.ebuild
index f5db2002958f..866f1e799d24 100644
--- a/app-crypt/tpm2-tools/tpm2-tools-5.2.ebuild
+++ b/app-crypt/tpm2-tools/tpm2-tools-5.5.ebuild
@@ -1,10 +1,10 @@
-# Copyright 1999-2021 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI=8
-PYTHON_COMPAT=( python3_{8..10} )
-inherit autotools bash-completion-r1 python-single-r1
+PYTHON_COMPAT=( python3_{10..12} )
+inherit bash-completion-r1 flag-o-matic python-any-r1
DESCRIPTION="Tools for the TPM 2.0 TSS"
HOMEPAGE="https://github.com/tpm2-software/tpm2-tools"
@@ -12,17 +12,15 @@ SRC_URI="https://github.com/tpm2-software/tpm2-tools/releases/download/${PV}/${P
LICENSE="BSD"
SLOT="0"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 arm arm64 ppc64 x86"
IUSE="+fapi test"
RESTRICT="!test? ( test )"
-REQUIRED_USE="${PYTHON_REQUIRED_USE}"
-RDEPEND=">=app-crypt/tpm2-tss-3.0.1[fapi?]
+RDEPEND=">=app-crypt/tpm2-tss-3.0.1:=[fapi?]
dev-libs/openssl:=
net-misc/curl
- sys-libs/efivar:=
- ${PYTHON_DEPS}"
+ sys-libs/efivar:="
DEPEND="${RDEPEND}
test? (
app-crypt/swtpm
@@ -30,29 +28,25 @@ DEPEND="${RDEPEND}
dev-util/cmocka
)"
BDEPEND="virtual/pkgconfig
- sys-devel/autoconf-archive
+ dev-build/autoconf-archive
test? (
app-editors/vim-core
dev-tcltk/expect
- $(python_gen_cond_dep 'dev-python/pyyaml[${PYTHON_USEDEP}]')
+ $(python_gen_any_dep 'dev-python/pyyaml[${PYTHON_USEDEP}]')
)
${PYTHON_DEPS}"
-PATCHES=(
- "${FILESDIR}/${PN}-5.1.1-no-efivar-automagic.patch"
- "${FILESDIR}/${PN}-5.2-testparms-fix-condition-for-negative-test.patch"
-)
+python_check_deps() {
+ python_has_version "dev-python/pyyaml[${PYTHON_USEDEP}]"
+}
-src_prepare() {
- default
- sed -i \
- "s/m4_esyscmd_s(\[git describe --tags --always --dirty\])/${PV}/" \
- "configure.ac" || die
- "./scripts/utils/man_to_bashcompletion.sh" || die
- eautoreconf
+pkg_setup() {
+ use test && python-any-r1_pkg_setup
}
src_configure() {
+ # tests fail with LTO enabbled. See bug 865275 and 865277
+ filter-lto
econf \
$(use_enable fapi) \
$(use_enable test unit) \
@@ -64,5 +58,9 @@ src_install() {
default
mv "${ED}"/$(get_bashcompdir)/tpm2{_completion.bash,} || die
local utils=( "${ED}"/usr/bin/tpm2_* )
- bashcomp_alias tpm2 "${utils[@]##*/}"
+ utils=("${utils[@]##*/}")
+ # these utiltites don't have bash completions
+ local nobashcomp=( tpm2_encodeobject tpm2_getpolicydigest tpm2_sessionconfig )
+ mapfile -d $'\0' -t utils < <(printf '%s\0' "${utils[@]}" | grep -Ezvw "${nobashcomp[@]/#/-e}")
+ bashcomp_alias tpm2 "${utils[@]}"
}
diff --git a/app-crypt/tpm2-tools/tpm2-tools-5.6-r1.ebuild b/app-crypt/tpm2-tools/tpm2-tools-5.6-r1.ebuild
new file mode 100644
index 000000000000..ab59eed9520d
--- /dev/null
+++ b/app-crypt/tpm2-tools/tpm2-tools-5.6-r1.ebuild
@@ -0,0 +1,81 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+PYTHON_COMPAT=( python3_{10..12} )
+inherit autotools bash-completion-r1 flag-o-matic python-any-r1
+
+DESCRIPTION="Tools for the TPM 2.0 TSS"
+HOMEPAGE="https://github.com/tpm2-software/tpm2-tools"
+SRC_URI="https://github.com/tpm2-software/tpm2-tools/releases/download/${PV}/${P}.tar.gz"
+SRC_URI+=" https://dev.gentoo.org/~sam/distfiles/${CATEGORY}/${PN}/tpm2-tools-5.6-tpm2_eventlog-Create-raw-and-pretty-print-format-for.patch.xz"
+
+LICENSE="BSD"
+SLOT="0"
+KEYWORDS="~amd64 ~arm ~arm64 ~ppc64 ~x86"
+IUSE="+fapi test"
+
+RESTRICT="!test? ( test )"
+
+RDEPEND=">=app-crypt/tpm2-tss-3.0.1:=[fapi?]
+ dev-libs/openssl:=
+ net-misc/curl
+ sys-libs/efivar:="
+DEPEND="${RDEPEND}
+ test? (
+ app-crypt/swtpm
+ app-crypt/tpm2-abrmd
+ dev-util/cmocka
+ )"
+BDEPEND="virtual/pkgconfig
+ dev-build/autoconf-archive
+ test? (
+ app-editors/vim-core
+ dev-tcltk/expect
+ $(python_gen_any_dep 'dev-python/pyyaml[${PYTHON_USEDEP}]')
+ )
+ ${PYTHON_DEPS}"
+
+PATCHES=(
+ "${FILESDIR}/${PN}-5.6-test-eventlog-fix-check-eventlog.sh-if-efivar.h-exis.patch"
+ "${WORKDIR}/${PN}-5.6-tpm2_eventlog-Create-raw-and-pretty-print-format-for.patch"
+ "${FILESDIR}/${PN}-5.6-Makefile-am-Dont-require-pandoc-for-tests.patch"
+ "${FILESDIR}/${PN}-5.6-bashism.patch"
+ "${FILESDIR}/${PN}-5.6-test-eventlog.sh-Fix-accidental-deletions.patch"
+)
+
+python_check_deps() {
+ python_has_version "dev-python/pyyaml[${PYTHON_USEDEP}]"
+}
+
+pkg_setup() {
+ use test && python-any-r1_pkg_setup
+}
+
+src_prepare() {
+ default
+ eautoreconf
+}
+
+src_configure() {
+ # tests fail with LTO enabbled. See bug 865275 and 865277
+ filter-lto
+ econf \
+ $(use_enable fapi) \
+ $(use_enable test unit) \
+ --with-bashcompdir=$(get_bashcompdir) \
+ --enable-hardening
+}
+
+src_install() {
+ default
+ mv "${ED}"/$(get_bashcompdir)/tpm2{_completion.bash,} || die
+ local utils=( "${ED}"/usr/bin/tpm2_* )
+ utils=("${utils[@]##*/}")
+ # these utiltites don't have bash completions
+ local nobashcomp=( tpm2_encodeobject tpm2_getpolicydigest\
+ tpm2_sessionconfig tpm2_tr_encode)
+ mapfile -d $'\0' -t utils < <(printf '%s\0' "${utils[@]}" | grep -Ezvw "${nobashcomp[@]/#/-e}")
+ bashcomp_alias tpm2 "${utils[@]}"
+}
diff --git a/app-crypt/tpm2-totp/tpm2-totp-0.3.0.ebuild b/app-crypt/tpm2-totp/tpm2-totp-0.3.0-r1.ebuild
index 67e6798a5655..0908aaaa181d 100644
--- a/app-crypt/tpm2-totp/tpm2-totp-0.3.0.ebuild
+++ b/app-crypt/tpm2-totp/tpm2-totp-0.3.0-r1.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2021 Gentoo Authors
+# Copyright 1999-2022 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI=7
@@ -16,14 +16,14 @@ IUSE="plymouth test"
REQUIRED_USE="test? ( plymouth )"
-RDEPEND="app-crypt/tpm2-tss
+RDEPEND="app-crypt/tpm2-tss:=
media-gfx/qrencode
plymouth? ( sys-boot/plymouth )"
DEPEND="${RDEPEND}
test? (
app-crypt/swtpm
app-crypt/tpm2-tools
- >=app-crypt/tpm2-tss-3.0.0
+ >=app-crypt/tpm2-tss-3.0.0:=
sys-apps/fakeroot
sys-auth/oath-toolkit
)"
diff --git a/app-crypt/tpm2-tss-engine/Manifest b/app-crypt/tpm2-tss-engine/Manifest
deleted file mode 100644
index f4f515d1cd89..000000000000
--- a/app-crypt/tpm2-tss-engine/Manifest
+++ /dev/null
@@ -1 +0,0 @@
-DIST tpm2-tss-engine-1.1.0.tar.gz 394448 BLAKE2B 0502907dc9ce872f31be3b980f975a02af2e3e4b369d188afa5327bd4475d93dbf43769dc7ddc11e8cbda8d1fde09f28a9aef9145e859a90225cd397f62c7a2c SHA512 5d2e08178be54350e8672245023d601a0d9d520f8c49e977af49d7c59b91d033c14b4a347b71e042fe7c5ff12af9fcc43b69fd1dc83a9f0db12d47d43e1107f4
diff --git a/app-crypt/tpm2-tss-engine/tpm2-tss-engine-1.1.0.ebuild b/app-crypt/tpm2-tss-engine/tpm2-tss-engine-1.1.0.ebuild
deleted file mode 100644
index 00b662bda57d..000000000000
--- a/app-crypt/tpm2-tss-engine/tpm2-tss-engine-1.1.0.ebuild
+++ /dev/null
@@ -1,41 +0,0 @@
-# Copyright 1999-2021 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-inherit autotools bash-completion-r1
-
-DESCRIPTION="OpenSSL Engine for TPM2 devices"
-HOMEPAGE="https://github.com/tpm2-software/tpm2-tss-engine"
-SRC_URI="https://github.com/tpm2-software/${PN}/releases/download/v${PV}/${P}.tar.gz"
-
-LICENSE="BSD"
-SLOT="0"
-KEYWORDS="~amd64"
-IUSE="test"
-RESTRICT="!test? ( test )"
-
-RDEPEND="app-crypt/tpm2-tss
- dev-libs/openssl:0="
-DEPEND="${RDEPEND}
- test? ( dev-util/cmocka )"
-BDEPEND="sys-devel/autoconf-archive
- virtual/pkgconfig"
-
-src_prepare() {
- default
- eautoreconf
-}
-
-src_configure() {
- econf \
- $(use_enable test unit) \
- --disable-defaultflags \
- --disable-static \
- --with-completionsdir="$(get_bashcompdir)"
-}
-
-src_install () {
- default
- dobashcomp bash-completion/*
-}
diff --git a/app-crypt/tpm2-tss/Manifest b/app-crypt/tpm2-tss/Manifest
index bcc65f26237b..e5a285d2b763 100644
--- a/app-crypt/tpm2-tss/Manifest
+++ b/app-crypt/tpm2-tss/Manifest
@@ -1,3 +1 @@
-DIST tpm2-tss-2.4.5.tar.gz 1439394 BLAKE2B 644d917f545e93dd81856611522329caf4ff038e4ddb04d761f03339cc7308095abc1c9b46a4d601cad67deea6f917ee5e4236c59f3d7042a7fdf2d33630dd3f SHA512 2c92af07ed1cc3665c19479c00ce5608883081f311192a264a4f7d9119c75ac582596c53b910534c4b66dbb60de2ffd3d6218169748332609c2e0fc89f519259
-DIST tpm2-tss-2.4.6.tar.gz 1472883 BLAKE2B e007de07c759e77e377f8569c0c5d94ab57597ea3cb452fb598a47c9b404714a7816c86221d4eacad962436fc7625066d4066f433cd957c37b92d51b0455e2a0 SHA512 f7f7f067605ea30661ac891e22095238689856e22e45f11a6b603cb36ed1ae0724ae52d36f0ee5dd72208da8520457667676ae08107647faa5441a0c9b642f7a
-DIST tpm2-tss-3.1.0.tar.gz 1584690 BLAKE2B cee2807a030b8bab653045cb11dfc7a6a3f7b1e60c1ce4650ba5f0549f29f36ff307e7d53fb5ef9c950b4dae720bdaf35f7cd1e59ebc07b3f16740035e1d5738 SHA512 8967f172c92f1e3e5ba324dbe8afe07bf1bc7179dd755cef9812105f32634f312ee7cc7dfe8e13af69dc219432463f5dc9b93477743de47aba6af1d70b252405
+DIST tpm2-tss-4.0.1.tar.gz 1787139 BLAKE2B 627cdefeff6c64148f9da1425922a0a7a72debcee4930ffab208a3b9b66127c2d4f923e3e105bfd45410cdb13c19cb40cc15a720e9a05dd32ff622dabf5fcc32 SHA512 ed6ddc52cb0e8c1082a4bb001e1225eb9905fd2380da88db5fd69ff5b5d9d43a93eb67b634e49d53eb5d586832da3aef2c4c7e5f18d51bb730481f8913319d7d
diff --git a/app-crypt/tpm2-tss/files/tpm2-tss-2.4.1-configure.ac-wrap-PKG_CHECK_MODULES-in-braces.patch b/app-crypt/tpm2-tss/files/tpm2-tss-2.4.1-configure.ac-wrap-PKG_CHECK_MODULES-in-braces.patch
deleted file mode 100644
index 111c3d75c690..000000000000
--- a/app-crypt/tpm2-tss/files/tpm2-tss-2.4.1-configure.ac-wrap-PKG_CHECK_MODULES-in-braces.patch
+++ /dev/null
@@ -1,53 +0,0 @@
-From 94cc338b0c5b97702e994ec628d684ee2c114547 Mon Sep 17 00:00:00 2001
-From: Tadeusz Struk <tadeusz.struk@intel.com>
-Date: Tue, 24 Mar 2020 16:42:14 -0700
-Subject: [PATCH] configure.ac: wrap PKG_CHECK_MODULES in braces
-
-PKG_CHECK_MODULES needs to be wrapped inside squere
-brackets when inside AS_IF, or it spit out errors:
-
-./configure: line 13054: JSONC_CFLAGS: command not found
-./configure: line 13055: C: command not found
-./configure: line 13056: JSONC_LIBS: command not found
-./configure: line 13155: CURL_CFLAGS: command not found
-./configure: line 13156: CURL_LIBS: command not found
-
-Signed-off-by: Tadeusz Struk <tadeusz.struk@intel.com>
----
- Makefile.am | 2 +-
- configure.ac | 4 ++--
- 2 files changed, 3 insertions(+), 3 deletions(-)
-
-diff --git a/Makefile.am b/Makefile.am
-index 85683f9b..9144a5ad 100644
---- a/Makefile.am
-+++ b/Makefile.am
-@@ -467,7 +467,7 @@ src_tss2_fapi_libtss2_fapi_la_LIBADD = $(libtss2_sys) $(libtss2_mu) $(libtss2_e
-
- src_tss2_fapi_libtss2_fapi_la_SOURCES = $(TSS2_FAPI_SRC)
- src_tss2_fapi_libtss2_fapi_la_CFLAGS = $(AM_CFLAGS) -I$(srcdir)/src/tss2-fapi
--src_tss2_fapi_libtss2_fapi_la_LDFLAGS = $(AM_LDFLAGS) $(LIBCRYPTO_LIBS) $(JSON_C_LIBS) $(CURL_LIBS)
-+src_tss2_fapi_libtss2_fapi_la_LDFLAGS = $(AM_LDFLAGS) $(LIBCRYPTO_LIBS) $(JSONC_LIBS) $(CURL_LIBS)
- if HAVE_LD_VERSION_SCRIPT
- src_tss2_fapi_libtss2_fapi_la_LDFLAGS += -Wl,--version-script=$(srcdir)/lib/tss2-fapi.map
- endif # HAVE_LD_VERSION_SCRIPT
-diff --git a/configure.ac b/configure.ac
-index a202d4a6..2edf609e 100644
---- a/configure.ac
-+++ b/configure.ac
-@@ -165,10 +165,10 @@ AS_IF([test "x$enable_fapi" != xno -a "x$with_crypto" != "xossl"],
- AC_MSG_ERROR([FAPI has to be compiled with OpenSSL]))
-
- AS_IF([test "x$enable_fapi" = xyes ],
-- PKG_CHECK_MODULES([JSON_C], [json-c]))
-+ [PKG_CHECK_MODULES([JSONC], [json-c])])
-
- AS_IF([test "x$enable_fapi" = xyes ],
-- PKG_CHECK_MODULES([CURL], [libcurl]))
-+ [PKG_CHECK_MODULES([CURL], [libcurl])])
-
- AC_ARG_WITH([tctidefaultmodule],
- [AS_HELP_STRING([--with-tctidefaultmodule],
---
-2.26.2
-
diff --git a/app-crypt/tpm2-tss/files/tpm2-tss-2.4.2-Dont-run-systemd-sysusers-in-Makefile.patch b/app-crypt/tpm2-tss/files/tpm2-tss-2.4.2-Dont-run-systemd-sysusers-in-Makefile.patch
deleted file mode 100644
index c37a73531c02..000000000000
--- a/app-crypt/tpm2-tss/files/tpm2-tss-2.4.2-Dont-run-systemd-sysusers-in-Makefile.patch
+++ /dev/null
@@ -1,15 +0,0 @@
-diff --git a/Makefile.am b/Makefile.am
-index 322415b8..39e09063 100644
---- a/Makefile.am
-+++ b/Makefile.am
-@@ -602,10 +602,6 @@ endif #FAPI
- EXTRA_DIST += dist/tpm-udev.rules
-
- install-dirs:
--if HOSTOS_LINUX
-- (systemd-sysusers && systemd-tmpfiles --create) || \
-- ($(call make_tss_user_and_group) && $(call make_fapi_dirs) && ($call set_fapi_permissions)) || true
--endif
-
- install-data-hook: install-dirs
- -if [ ! -z "$(udevrulesprefix)" ]; then \
diff --git a/app-crypt/tpm2-tss/files/tpm2-tss-3.1.0-Dont-run-systemd-sysusers-in-Makefile.patch b/app-crypt/tpm2-tss/files/tpm2-tss-3.1.0-Dont-run-systemd-sysusers-in-Makefile.patch
deleted file mode 100644
index b66b6e79c143..000000000000
--- a/app-crypt/tpm2-tss/files/tpm2-tss-3.1.0-Dont-run-systemd-sysusers-in-Makefile.patch
+++ /dev/null
@@ -1,29 +0,0 @@
-diff --git a/Makefile.am b/Makefile.am
-index 183289f7..c791896c 100644
---- a/Makefile.am
-+++ b/Makefile.am
-@@ -689,24 +689,6 @@ endif #FAPI
- EXTRA_DIST += dist/tpm-udev.rules
-
- install-dirs:
--if HOSTOS_LINUX
--if SYSD_SYSUSERS
-- @echo "systemd-sysusers $(DESTDIR)$(sysconfdir)/sysusers.d/tpm2-tss.conf"
-- @systemd-sysusers $(DESTDIR)$(sysconfdir)/sysusers.d/tpm2-tss.conf || echo "WARNING Failed to create the tss user and group"
--else
-- @echo "call make_tss_user_and_group"
-- @$(call make_tss_user_and_group) || echo "WARNING Failed to create the tss user and group"
--endif
--if SYSD_TMPFILES
-- @echo "systemd-tmpfiles --create $(DESTDIR)$(sysconfdir)/tmpfiles.d/tpm2-tss-fapi.conf"
-- @systemd-tmpfiles --create $(DESTDIR)$(sysconfdir)/tmpfiles.d/tpm2-tss-fapi.conf|| echo "WARNING Failed to create the FAPI directories with the correct permissions"
--else
-- @echo "(call make_fapi_dirs) && (call set_fapi_permissions)"
-- @-$(call make_fapi_dirs) && $(call set_fapi_permissions) || echo "WARNING Failed to create the FAPI directories with the correct permissions"
--endif
-- @echo "call check_fapi_dirs"
-- @$(call check_fapi_dirs)
--endif
-
- install-data-hook: install-dirs
- -if [ ! -z "$(udevrulesprefix)" ]; then \
diff --git a/app-crypt/tpm2-tss/files/tpm2-tss-4.0.0-Dont-install-files-into-run.patch b/app-crypt/tpm2-tss/files/tpm2-tss-4.0.0-Dont-install-files-into-run.patch
new file mode 100644
index 000000000000..ca51ab7f9382
--- /dev/null
+++ b/app-crypt/tpm2-tss/files/tpm2-tss-4.0.0-Dont-install-files-into-run.patch
@@ -0,0 +1,26 @@
+diff --git a/Makefile.am b/Makefile.am
+index 2c81cfa9..2673995c 100644
+--- a/Makefile.am
++++ b/Makefile.am
+@@ -767,13 +767,11 @@ define set_tss_permissions
+ endef
+
+ define make_fapi_dirs
+- ($(call make_tss_dir,$(DESTDIR)$(runstatedir)/tpm2-tss/eventlog/) || true) && \
+ ($(call make_tss_dir,$(DESTDIR)$(localstatedir)/lib/tpm2-tss/system/keystore/))
+ endef
+
+ define set_fapi_permissions
+ if test -z "${DESTDIR}"; then \ e
+- ($(call set_tss_permissions,$(DESTDIR)$(runstatedir)/tpm2-tss)) && \
+ ($(call set_tss_permissions,$(DESTDIR)$(localstatedir)/lib/tpm2-tss)) \
+ fi
+ endef
+@@ -784,7 +782,6 @@ endef
+
+ define check_fapi_dirs
+ if test -z "${DESTDIR}"; then \
+- ($(call check_dir,$(DESTDIR)$(runstatedir)/tpm2-tss/eventlog/)) && \
+ ($(call check_dir,$(DESTDIR)$(localstatedir)/lib/tpm2-tss/system/keystore/)) \
+ fi;
+ endef
diff --git a/app-crypt/tpm2-tss/files/tpm2-tss-4.0.1-Do-not-consider-failures-to-write-files-in-sys-hard.patch b/app-crypt/tpm2-tss/files/tpm2-tss-4.0.1-Do-not-consider-failures-to-write-files-in-sys-hard.patch
new file mode 100644
index 000000000000..83f123ffdc52
--- /dev/null
+++ b/app-crypt/tpm2-tss/files/tpm2-tss-4.0.1-Do-not-consider-failures-to-write-files-in-sys-hard.patch
@@ -0,0 +1,27 @@
+From 0632885d08917092ffc8d98febd158745a74465a Mon Sep 17 00:00:00 2001
+From: Daan De Meyer <daan.j.demeyer@gmail.com>
+Date: Fri, 4 Aug 2023 16:07:52 +0200
+Subject: [PATCH] Do not consider failures to write files in /sys hard errors
+
+systemd-tmpfiles can run in containers, chroots, ... where writing to /sys will fail, so let's suffix these lines with "-" to avoid considering these cases hard errors.
+
+Signed-off-by: Daan De Meyer <daan.j.demeyer@gmail.com>
+---
+ dist/tmpfiles.d/tpm2-tss-fapi.conf.in | 4 ++--
+ 1 file changed, 2 insertions(+), 2 deletions(-)
+
+diff --git a/dist/tmpfiles.d/tpm2-tss-fapi.conf.in b/dist/tmpfiles.d/tpm2-tss-fapi.conf.in
+index 7ea3c652..51ff78e5 100644
+--- a/dist/tmpfiles.d/tpm2-tss-fapi.conf.in
++++ b/dist/tmpfiles.d/tpm2-tss-fapi.conf.in
+@@ -3,5 +3,5 @@ d @localstatedir@/lib/tpm2-tss/system/keystore 2775 tss tss -
+ a+ @localstatedir@/lib/tpm2-tss/system/keystore - - - - default:group:tss:rwx
+ d @runstatedir@/tpm2-tss/eventlog 2775 tss tss - -
+ a+ @runstatedir@/tpm2-tss/eventlog - - - - default:group:tss:rwx
+-z /sys/kernel/security/tpm[0-9]/binary_bios_measurements 0440 root tss - -
+-z /sys/kernel/security/ima/binary_runtime_measurements 0440 root tss - -
++z- /sys/kernel/security/tpm[0-9]/binary_bios_measurements 0440 root tss - -
++z- /sys/kernel/security/ima/binary_runtime_measurements 0440 root tss - -
+--
+2.43.0
+
diff --git a/app-crypt/tpm2-tss/files/tpm2-tss-4.0.1-Make-sysusers-and-tmpfiles-optional.patch b/app-crypt/tpm2-tss/files/tpm2-tss-4.0.1-Make-sysusers-and-tmpfiles-optional.patch
new file mode 100644
index 000000000000..d93fcf9ef2d6
--- /dev/null
+++ b/app-crypt/tpm2-tss/files/tpm2-tss-4.0.1-Make-sysusers-and-tmpfiles-optional.patch
@@ -0,0 +1,50 @@
+From 75f53cf7eab591870ce735203995d01d2f577187 Mon Sep 17 00:00:00 2001
+From: Christopher Byrne <salah.coronya@gmail.com>
+Date: Tue, 13 Jun 2023 21:40:56 -0500
+Subject: [PATCH] configure.ac: Make sysusers and tmpfiles optional
+
+Signed-off-by: Christopher Byrne <salah.coronya@gmail.com>
+---
+ Makefile.am | 6 +++++-
+ configure.ac | 4 ++--
+ 2 files changed, 7 insertions(+), 3 deletions(-)
+
+diff --git a/Makefile.am b/Makefile.am
+index 2c81cfa9..98965fa7 100644
+--- a/Makefile.am
++++ b/Makefile.am
+@@ -563,10 +563,14 @@ fapi-config.json: dist/fapi-config.json.in
+ -e 's|[@]sysmeasurements@|$(sysmeasurements)|g' \
+ < "$<" > "$@"
+
++if SYSD_SYSUSERS
+ sysusers_DATA = dist/sysusers.d/tpm2-tss.conf
+-tmpfiles_DATA = tpm2-tss-fapi.conf
++endif
+
++if SYSD_TMPFILES
++tmpfiles_DATA = tpm2-tss-fapi.conf
+ CLEANFILES += tpm2-tss-fapi.conf
++endif
+
+ # We have to do this ourselves, in order to get absolute paths
+ tpm2-tss-fapi.conf: dist/tmpfiles.d/tpm2-tss-fapi.conf.in
+diff --git a/configure.ac b/configure.ac
+index b6550278..2d478147 100644
+--- a/configure.ac
++++ b/configure.ac
+@@ -550,9 +550,9 @@ AS_IF([test "x$enable_integration" = "xyes" && test "x$enable_self_generated_cer
+
+ # Check for systemd helper tools used by make install
+ AC_CHECK_PROG(systemd_sysusers, systemd-sysusers, yes)
+-AM_CONDITIONAL(SYSD_SYSUSERS, test "x$systemd_sysusers" = "xyes")
++AM_CONDITIONAL([SYSD_SYSUSERS], [test "x$systemd_sysusers" = "xyes" && test "x$sysusersdir" != "xno"])
+ AC_CHECK_PROG(systemd_tmpfiles, systemd-tmpfiles, yes)
+-AM_CONDITIONAL(SYSD_TMPFILES, test "x$systemd_tmpfiles" = "xyes")
++AM_CONDITIONAL([SYSD_TMPFILES], [test "x$systemd_tmpfiles" = "xyes" && test "x$tmpfilesdir" != "xno"])
+
+ # Check all tools used by make install
+ AS_IF([test "$HOSTOS" = "Linux" && test "x$systemd_sysusers" != "xyes"],
+--
+2.39.3
+
diff --git a/app-crypt/tpm2-tss/metadata.xml b/app-crypt/tpm2-tss/metadata.xml
index 42f4f7e8b1bd..ada5791c33d5 100644
--- a/app-crypt/tpm2-tss/metadata.xml
+++ b/app-crypt/tpm2-tss/metadata.xml
@@ -11,9 +11,9 @@
</maintainer>
<use>
<flag name="fapi">Enable feature API (requires openssl as crypto backend)</flag>
- <flag name="gcrypt">Use <pkg>dev-libs/libgcrypt</pkg> as crypto engine</flag>
<flag name="mbedtls">Use <pkg>net-libs/mbedtls</pkg> as crypto engine</flag>
<flag name="openssl">Use <pkg>dev-libs/openssl</pkg> as crypto engine</flag>
+ <flag name="policy">Enable policy library (requires openssl as crypto backend)</flag>
</use>
<upstream>
<remote-id type="github">tpm2-software/tpm2-tss</remote-id>
diff --git a/app-crypt/tpm2-tss/tpm2-tss-2.4.5.ebuild b/app-crypt/tpm2-tss/tpm2-tss-2.4.5.ebuild
deleted file mode 100644
index 2db31aefd06e..000000000000
--- a/app-crypt/tpm2-tss/tpm2-tss-2.4.5.ebuild
+++ /dev/null
@@ -1,78 +0,0 @@
-# Copyright 1999-2021 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-inherit autotools linux-info tmpfiles udev
-
-DESCRIPTION="TCG Trusted Platform Module 2.0 Software Stack"
-HOMEPAGE="https://github.com/tpm2-software/tpm2-tss"
-SRC_URI="https://github.com/tpm2-software/${PN}/releases/download/${PV}/${P}.tar.gz"
-
-LICENSE="BSD-2"
-SLOT="0"
-KEYWORDS="amd64 arm arm64 ppc64 x86"
-IUSE="doc +fapi gcrypt +openssl static-libs test"
-
-RESTRICT="!test? ( test )"
-
-REQUIRED_USE="^^ ( gcrypt openssl )
- fapi? ( openssl !gcrypt )"
-
-RDEPEND="acct-group/tss
- acct-user/tss
- fapi? (
- dev-libs/json-c
- net-misc/curl
- )
- gcrypt? ( dev-libs/libgcrypt:0= )
- openssl? ( dev-libs/openssl:0= )"
-DEPEND="${RDEPEND}
- test? ( dev-util/cmocka )"
-BDEPEND="virtual/pkgconfig
- doc? ( app-doc/doxygen )"
-
-PATCHES=(
- "${FILESDIR}/${PN}-2.4.1-configure.ac-wrap-PKG_CHECK_MODULES-in-braces.patch"
- "${FILESDIR}/${PN}-2.4.2-Dont-run-systemd-sysusers-in-Makefile.patch"
-)
-
-pkg_setup() {
- local CONFIG_CHECK=" \
- ~TCG_TPM
- "
- linux-info_pkg_setup
- kernel_is ge 4 12 0 || ewarn "At least kernel 4.12.0 is required"
-}
-
-src_prepare() {
- default
- eautoreconf
-}
-
-src_configure() {
- econf \
- --localstatedir=/var \
- $(use_enable doc doxygen-doc) \
- $(use_enable fapi) \
- $(use_enable static-libs static) \
- $(use_enable test unit) \
- --disable-tcti-mssim \
- --disable-defaultflags \
- --disable-weakcrypto \
- --with-crypto="$(usex gcrypt gcrypt ossl)" \
- --with-runstatedir=/run \
- --with-udevrulesdir="$(get_udevdir)/rules.d" \
- --with-udevrulesprefix=60- \
- --with-sysusersdir="/usr/lib/sysusers.d" \
- --with-tmpfilesdir="/usr/lib/tmpfiles.d"
-}
-
-src_install() {
- default
- find "${D}" -name '*.la' -delete || die
-}
-
-pkg_postinst() {
- tmpfiles_process tpm2-tss-fapi.conf
-}
diff --git a/app-crypt/tpm2-tss/tpm2-tss-2.4.6.ebuild b/app-crypt/tpm2-tss/tpm2-tss-2.4.6.ebuild
deleted file mode 100644
index 2db31aefd06e..000000000000
--- a/app-crypt/tpm2-tss/tpm2-tss-2.4.6.ebuild
+++ /dev/null
@@ -1,78 +0,0 @@
-# Copyright 1999-2021 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-inherit autotools linux-info tmpfiles udev
-
-DESCRIPTION="TCG Trusted Platform Module 2.0 Software Stack"
-HOMEPAGE="https://github.com/tpm2-software/tpm2-tss"
-SRC_URI="https://github.com/tpm2-software/${PN}/releases/download/${PV}/${P}.tar.gz"
-
-LICENSE="BSD-2"
-SLOT="0"
-KEYWORDS="amd64 arm arm64 ppc64 x86"
-IUSE="doc +fapi gcrypt +openssl static-libs test"
-
-RESTRICT="!test? ( test )"
-
-REQUIRED_USE="^^ ( gcrypt openssl )
- fapi? ( openssl !gcrypt )"
-
-RDEPEND="acct-group/tss
- acct-user/tss
- fapi? (
- dev-libs/json-c
- net-misc/curl
- )
- gcrypt? ( dev-libs/libgcrypt:0= )
- openssl? ( dev-libs/openssl:0= )"
-DEPEND="${RDEPEND}
- test? ( dev-util/cmocka )"
-BDEPEND="virtual/pkgconfig
- doc? ( app-doc/doxygen )"
-
-PATCHES=(
- "${FILESDIR}/${PN}-2.4.1-configure.ac-wrap-PKG_CHECK_MODULES-in-braces.patch"
- "${FILESDIR}/${PN}-2.4.2-Dont-run-systemd-sysusers-in-Makefile.patch"
-)
-
-pkg_setup() {
- local CONFIG_CHECK=" \
- ~TCG_TPM
- "
- linux-info_pkg_setup
- kernel_is ge 4 12 0 || ewarn "At least kernel 4.12.0 is required"
-}
-
-src_prepare() {
- default
- eautoreconf
-}
-
-src_configure() {
- econf \
- --localstatedir=/var \
- $(use_enable doc doxygen-doc) \
- $(use_enable fapi) \
- $(use_enable static-libs static) \
- $(use_enable test unit) \
- --disable-tcti-mssim \
- --disable-defaultflags \
- --disable-weakcrypto \
- --with-crypto="$(usex gcrypt gcrypt ossl)" \
- --with-runstatedir=/run \
- --with-udevrulesdir="$(get_udevdir)/rules.d" \
- --with-udevrulesprefix=60- \
- --with-sysusersdir="/usr/lib/sysusers.d" \
- --with-tmpfilesdir="/usr/lib/tmpfiles.d"
-}
-
-src_install() {
- default
- find "${D}" -name '*.la' -delete || die
-}
-
-pkg_postinst() {
- tmpfiles_process tpm2-tss-fapi.conf
-}
diff --git a/app-crypt/tpm2-tss/tpm2-tss-3.1.0.ebuild b/app-crypt/tpm2-tss/tpm2-tss-3.1.0.ebuild
deleted file mode 100644
index 6a784390d5db..000000000000
--- a/app-crypt/tpm2-tss/tpm2-tss-3.1.0.ebuild
+++ /dev/null
@@ -1,76 +0,0 @@
-# Copyright 1999-2021 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-inherit autotools linux-info tmpfiles udev
-
-DESCRIPTION="TCG Trusted Platform Module 2.0 Software Stack"
-HOMEPAGE="https://github.com/tpm2-software/tpm2-tss"
-SRC_URI="https://github.com/tpm2-software/${PN}/releases/download/${PV}/${P}.tar.gz"
-
-LICENSE="BSD-2"
-SLOT="0"
-KEYWORDS="~amd64 ~arm ~arm64 ~ppc64 ~riscv ~x86"
-IUSE="doc +fapi +openssl mbedtls static-libs test"
-
-RESTRICT="!test? ( test )"
-
-REQUIRED_USE="^^ ( mbedtls openssl )
- fapi? ( openssl !mbedtls )"
-
-RDEPEND="acct-group/tss
- acct-user/tss
- fapi? ( dev-libs/json-c
- net-misc/curl )
- mbedtls? ( net-libs/mbedtls:= )
- openssl? ( dev-libs/openssl:= )"
-DEPEND="${RDEPEND}
- test? ( dev-util/cmocka )"
-BDEPEND="sys-apps/acl
- virtual/pkgconfig
- doc? ( app-doc/doxygen )"
-
-PATCHES=(
- "${FILESDIR}/${PN}-3.1.0-Dont-run-systemd-sysusers-in-Makefile.patch"
-)
-
-pkg_setup() {
- local CONFIG_CHECK=" \
- ~TCG_TPM
- "
- linux-info_pkg_setup
- kernel_is ge 4 12 0 || ewarn "At least kernel 4.12.0 is required"
-}
-
-src_prepare() {
- default
- eautoreconf
-}
-
-src_configure() {
- econf \
- --localstatedir=/var \
- $(use_enable doc doxygen-doc) \
- $(use_enable fapi) \
- $(use_enable static-libs static) \
- $(use_enable test unit) \
- --disable-tcti-mssim \
- --disable-defaultflags \
- --disable-weakcrypto \
- --with-crypto="$(usex mbedtls mbed ossl)" \
- --with-runstatedir=/run \
- --with-udevrulesdir="$(get_udevdir)/rules.d" \
- --with-udevrulesprefix=60- \
- --with-sysusersdir="/usr/lib/sysusers.d" \
- --with-tmpfilesdir="/usr/lib/tmpfiles.d"
-}
-
-src_install() {
- default
- find "${D}" -name '*.la' -delete || die
-}
-
-pkg_postinst() {
- tmpfiles_process tpm2-tss-fapi.conf
-}
diff --git a/app-crypt/tpm2-tss/tpm2-tss-4.0.1-r1.ebuild b/app-crypt/tpm2-tss/tpm2-tss-4.0.1-r1.ebuild
new file mode 100644
index 000000000000..558f221a5be8
--- /dev/null
+++ b/app-crypt/tpm2-tss/tpm2-tss-4.0.1-r1.ebuild
@@ -0,0 +1,109 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+inherit autotools flag-o-matic linux-info multilib-minimal tmpfiles udev
+
+DESCRIPTION="TCG Trusted Platform Module 2.0 Software Stack"
+HOMEPAGE="https://github.com/tpm2-software/tpm2-tss"
+SRC_URI="https://github.com/tpm2-software/${PN}/releases/download/${PV}/${P}.tar.gz"
+
+LICENSE="BSD-2"
+SLOT="0/4"
+KEYWORDS="~amd64 ~arm ~arm64 ~loong ~ppc64 ~riscv ~x86"
+IUSE="doc +fapi +openssl mbedtls +policy static-libs test"
+RESTRICT="!test? ( test )"
+
+REQUIRED_USE="
+ ^^ ( mbedtls openssl )
+ fapi? ( openssl !mbedtls )
+ policy? ( openssl !mbedtls )
+"
+
+RDEPEND="
+ acct-group/tss
+ acct-user/tss
+ sys-apps/util-linux:=[${MULTILIB_USEDEP}]
+ fapi? (
+ dev-libs/json-c:=[${MULTILIB_USEDEP}]
+ >=net-misc/curl-7.80.0[${MULTILIB_USEDEP}]
+ )
+ mbedtls? ( net-libs/mbedtls:=[${MULTILIB_USEDEP}] )
+ openssl? ( dev-libs/openssl:=[${MULTILIB_USEDEP}] )
+"
+
+DEPEND="
+ ${RDEPEND}
+ test? ( app-crypt/swtpm
+ dev-libs/uthash
+ dev-util/cmocka
+ fapi? ( >=net-misc/curl-7.80.0 ) )
+"
+
+BDEPEND="
+ sys-apps/acl
+ virtual/pkgconfig
+ doc? ( app-text/doxygen )
+"
+
+PATCHES=(
+ "${FILESDIR}/${PN}-4.0.0-Dont-install-files-into-run.patch"
+ "${FILESDIR}/${PN}-4.0.1-Make-sysusers-and-tmpfiles-optional.patch"
+ "${FILESDIR}/${PN}-4.0.1-Do-not-consider-failures-to-write-files-in-sys-hard.patch"
+)
+
+pkg_setup() {
+ local CONFIG_CHECK="~TCG_TPM"
+ linux-info_pkg_setup
+ kernel_is ge 4 12 0 || ewarn "At least kernel 4.12.0 is required"
+}
+
+src_prepare() {
+ default
+ eautoreconf
+}
+
+multilib_src_configure() {
+ # Fails with inlining
+ filter-flags -fno-semantic-interposition
+ # tests fail with LTO enabbled. See bug 865275 and 865279
+ filter-lto
+
+ local myconf=(
+ --localstatedir=/var
+ $(multilib_native_use_enable doc doxygen-doc)
+ $(use_enable fapi)
+ $(use_enable policy)
+ $(use_enable static-libs static)
+ $(multilib_native_use_enable test unit)
+ $(multilib_native_use_enable test integration)
+ $(multilib_native_use_enable test self-generated-certificate)
+ --disable-tcti-libtpms
+ --disable-defaultflags
+ --disable-weakcrypto
+ --with-crypto="$(usex mbedtls mbed ossl)"
+ --with-runstatedir=/run
+ --with-udevrulesdir="$(get_udevdir)/rules.d"
+ --with-udevrulesprefix=60-
+ --without-sysusersdir
+ --with-tmpfilesdir="/usr/lib/tmpfiles.d"
+ )
+
+ ECONF_SOURCE=${S} econf "${myconf[@]}"
+}
+
+multilib_src_install() {
+ default
+ keepdir /var/lib/tpm2-tss/system/keystore
+ find "${ED}" -name '*.la' -delete || die
+}
+
+pkg_postinst() {
+ tmpfiles_process tpm2-tss-fapi.conf
+ udev_reload
+}
+
+pkg_postrm() {
+ udev_reload
+}
diff --git a/app-crypt/tpm2-tss/tpm2-tss-4.0.1.ebuild b/app-crypt/tpm2-tss/tpm2-tss-4.0.1.ebuild
new file mode 100644
index 000000000000..d4391f09ea96
--- /dev/null
+++ b/app-crypt/tpm2-tss/tpm2-tss-4.0.1.ebuild
@@ -0,0 +1,97 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+inherit autotools flag-o-matic linux-info multilib-minimal tmpfiles udev
+
+DESCRIPTION="TCG Trusted Platform Module 2.0 Software Stack"
+HOMEPAGE="https://github.com/tpm2-software/tpm2-tss"
+SRC_URI="https://github.com/tpm2-software/${PN}/releases/download/${PV}/${P}.tar.gz"
+
+LICENSE="BSD-2"
+SLOT="0/4"
+KEYWORDS="amd64 arm arm64 ~loong ppc64 ~riscv x86"
+IUSE="doc +fapi +openssl mbedtls +policy static-libs test"
+
+RESTRICT="!test? ( test )"
+
+REQUIRED_USE="^^ ( mbedtls openssl )
+ fapi? ( openssl !mbedtls )
+ policy? ( openssl !mbedtls )"
+
+RDEPEND="acct-group/tss
+ acct-user/tss
+ sys-apps/util-linux:=[${MULTILIB_USEDEP}]
+ fapi? ( dev-libs/json-c:=[${MULTILIB_USEDEP}]
+ >=net-misc/curl-7.80.0[${MULTILIB_USEDEP}] )
+ mbedtls? ( net-libs/mbedtls:=[${MULTILIB_USEDEP}] )
+ openssl? ( dev-libs/openssl:=[${MULTILIB_USEDEP}] )"
+
+DEPEND="${RDEPEND}
+ test? ( app-crypt/swtpm
+ dev-libs/uthash
+ dev-util/cmocka
+ fapi? ( >=net-misc/curl-7.80.0 ) )"
+BDEPEND="sys-apps/acl
+ virtual/pkgconfig
+ doc? ( app-text/doxygen )"
+
+PATCHES=(
+ "${FILESDIR}/${PN}-4.0.0-Dont-install-files-into-run.patch"
+ "${FILESDIR}/${PN}-4.0.1-Make-sysusers-and-tmpfiles-optional.patch"
+ )
+
+pkg_setup() {
+ local CONFIG_CHECK=" \
+ ~TCG_TPM
+ "
+ linux-info_pkg_setup
+ kernel_is ge 4 12 0 || ewarn "At least kernel 4.12.0 is required"
+}
+
+src_prepare() {
+ default
+ eautoreconf
+}
+
+multilib_src_configure() {
+ # Fails with inlining
+ filter-flags -fno-semantic-interposition
+ # tests fail with LTO enabbled. See bug 865275 and 865279
+ filter-lto
+
+ ECONF_SOURCE=${S} econf \
+ --localstatedir=/var \
+ $(multilib_native_use_enable doc doxygen-doc) \
+ $(use_enable fapi) \
+ $(use_enable policy) \
+ $(use_enable static-libs static) \
+ $(multilib_native_use_enable test unit) \
+ $(multilib_native_use_enable test integration) \
+ $(multilib_native_use_enable test self-generated-certificate) \
+ --disable-tcti-libtpms \
+ --disable-defaultflags \
+ --disable-weakcrypto \
+ --with-crypto="$(usex mbedtls mbed ossl)" \
+ --with-runstatedir=/run \
+ --with-udevrulesdir="$(get_udevdir)/rules.d" \
+ --with-udevrulesprefix=60- \
+ --without-sysusersdir \
+ --with-tmpfilesdir="/usr/lib/tmpfiles.d"
+}
+
+multilib_src_install() {
+ default
+ keepdir /var/lib/tpm2-tss/system/keystore
+ find "${ED}" -name '*.la' -delete || die
+}
+
+pkg_postinst() {
+ tmpfiles_process tpm2-tss-fapi.conf
+ udev_reload
+}
+
+pkg_postrm() {
+ udev_reload
+}
diff --git a/app-crypt/trousers/Manifest b/app-crypt/trousers/Manifest
index 84891c9a8863..4556d86ce761 100644
--- a/app-crypt/trousers/Manifest
+++ b/app-crypt/trousers/Manifest
@@ -1,2 +1 @@
-DIST trousers-0.3.14.tar.gz 1378438 BLAKE2B 3dc2824fa2ca1b1f1181f98d59e85276e7d38af4bfc07ee8246431d9ccb300a8e0820b318643d4cf5d757d2a49492c8686e2fe9de03484263d2189d4bbaa32d0 SHA512 bf87f00329cf1d76a12cf6b6181fa22f90e76af3c5786e6e2db98438d2d3f0c0e05364374664173f45e3a2f6c0e2364948d0b958a7845cb23fcb340150cd9b21
DIST trousers-0.3.15.tar.gz 4699936 BLAKE2B 53c60498ed6a9d3d87295b00676e5d0d82452918c35af6b98c7979ffa2dc04dd817e7cd3f4a33ca17c30b90eab53d80b2bb25306fe9db7bda2125019edfed280 SHA512 769c7d891c6306c1b3252448f86e3043ee837e566c9431f5b4353512113e2907f6ce29c91e8044c420025b79c5f3ff2396ddce93f73b1eb2a15ea1de89ac0fdb
diff --git a/app-crypt/trousers/files/tcsd.confd b/app-crypt/trousers/files/tcsd.confd
deleted file mode 100644
index 78bedb9fda30..000000000000
--- a/app-crypt/trousers/files/tcsd.confd
+++ /dev/null
@@ -1,9 +0,0 @@
-# /etc/conf.d/tscd
-
-# Configuration file for the TrouSerS' TCS daemon (tcsd) init script
-# Have a look on /etc/tcsd.conf too, there is more to configure there.
-
-# TPM_MODULES: name of the module(s) that should be loaded. You only need to
-# set this if your driver is not compiled in kernel and is not already loaded
-# on boot. (default: unset)
-#TPM_MODULES="tpm_atmel"
diff --git a/app-crypt/trousers/files/tcsd.initd b/app-crypt/trousers/files/tcsd.initd
index c9c050cb06d9..9b18c48e1ee3 100644
--- a/app-crypt/trousers/files/tcsd.initd
+++ b/app-crypt/trousers/files/tcsd.initd
@@ -1,38 +1,19 @@
#!/sbin/openrc-run
-# Copyright 1999-2018 Gentoo Foundation
+# Copyright 1999-2022 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
+command=/usr/sbin/tcsd
+description="TrouSerS' TCS daemon (tcsd)"
+command_user="tss:tss"
+
depend() {
use logger
need net
}
-checkconfig() {
- local mod
- if [ -n "${TPM_MODULES}" ] ; then
- for mod in ${TPM_MODULES} ; do
- lsmod | grep -q "^${mod}\b" \
- || modprobe ${mod} &>/dev/null \
- || ewarn "Failed to load module ${mod}"
- done
- # Should we sleep or something to wait for device creation?
- fi
+start_pre() {
if [ ! -c /dev/tpm ] && [ ! -c /dev/tpm0 ] ; then
eerror "No TPM device found!"
return 1
fi
- return 0
-}
-
-start() {
- ebegin "Starting TrouSerS' TCS daemon (tcsd)"
- checkconfig || eend $?
- start-stop-daemon --start --user tss --exec /usr/sbin/tcsd
- eend $?
-}
-
-stop() {
- ebegin "Stopping TrouSerS' TCS daemon (tcsd)"
- start-stop-daemon --stop --quiet --exec /usr/sbin/tcsd --user tss
- eend $?
}
diff --git a/app-crypt/trousers/files/trousers-0.3.14-fno-common.patch b/app-crypt/trousers/files/trousers-0.3.14-fno-common.patch
deleted file mode 100644
index 5046bc70883b..000000000000
--- a/app-crypt/trousers/files/trousers-0.3.14-fno-common.patch
+++ /dev/null
@@ -1,15 +0,0 @@
-diff --git a/src/include/tcsd.h b/src/include/tcsd.h
-index 5b9462b..05bae97 100644
---- a/src/include/tcsd.h
-+++ b/src/include/tcsd.h
-@@ -166,8 +166,8 @@ void thread_signal_init();
-
- /* signal handling */
- #ifndef __APPLE__
--struct sigaction tcsd_sa_int;
--struct sigaction tcsd_sa_chld;
-+extern struct sigaction tcsd_sa_int;
-+extern struct sigaction tcsd_sa_chld;
- #endif
-
- #endif
diff --git a/app-crypt/trousers/files/trousers-0.3.14-tcsd-fixes.patch b/app-crypt/trousers/files/trousers-0.3.14-tcsd-fixes.patch
deleted file mode 100644
index 10031e088293..000000000000
--- a/app-crypt/trousers/files/trousers-0.3.14-tcsd-fixes.patch
+++ /dev/null
@@ -1,58 +0,0 @@
-Index: trousers-0.3.14/src/tcs/ps/tcsps.c
-===================================================================
---- trousers-0.3.14.orig/src/tcs/ps/tcsps.c
-+++ trousers-0.3.14/src/tcs/ps/tcsps.c
-@@ -72,7 +72,7 @@ get_file()
- }
-
- /* open and lock the file */
-- system_ps_fd = open(tcsd_options.system_ps_file, O_CREAT|O_RDWR, 0600);
-+ system_ps_fd = open(tcsd_options.system_ps_file, O_CREAT|O_RDWR|O_NOFOLLOW, 0600);
- if (system_ps_fd < 0) {
- LogError("system PS: open() of %s failed: %s",
- tcsd_options.system_ps_file, strerror(errno));
-Index: trousers-0.3.14/src/tcsd/svrside.c
-===================================================================
---- trousers-0.3.14.orig/src/tcsd/svrside.c
-+++ trousers-0.3.14/src/tcsd/svrside.c
-@@ -473,6 +473,7 @@ main(int argc, char **argv)
- }
- return TCSERR(TSS_E_INTERNAL_ERROR);
- }
-+ setgid(pwd->pw_gid);
- setuid(pwd->pw_uid);
- #endif
- #endif
-Index: trousers-0.3.14/src/tcsd/tcsd_conf.c
-===================================================================
---- trousers-0.3.14.orig/src/tcsd/tcsd_conf.c
-+++ trousers-0.3.14/src/tcsd/tcsd_conf.c
-@@ -743,7 +743,7 @@ conf_file_init(struct tcsd_config *conf)
- #ifndef SOLARIS
- struct group *grp;
- struct passwd *pw;
-- mode_t mode = (S_IRUSR|S_IWUSR);
-+ mode_t mode = (S_IRUSR|S_IWUSR|S_IRGRP);
- #endif /* SOLARIS */
- TSS_RESULT result;
-
-@@ -798,15 +798,15 @@ conf_file_init(struct tcsd_config *conf)
- }
-
- /* make sure user/group TSS owns the conf file */
-- if (pw->pw_uid != stat_buf.st_uid || grp->gr_gid != stat_buf.st_gid) {
-+ if (stat_buf.st_uid != 0 || grp->gr_gid != stat_buf.st_gid) {
- LogError("TCSD config file (%s) must be user/group %s/%s", tcsd_config_file,
-- TSS_USER_NAME, TSS_GROUP_NAME);
-+ "root", TSS_GROUP_NAME);
- return TCSERR(TSS_E_INTERNAL_ERROR);
- }
-
-- /* make sure only the tss user can manipulate the config file */
-+ /* make sure only the tss user can read (but not manipulate) the config file */
- if (((stat_buf.st_mode & 0777) ^ mode) != 0) {
-- LogError("TCSD config file (%s) must be mode 0600", tcsd_config_file);
-+ LogError("TCSD config file (%s) must be mode 0640", tcsd_config_file);
- return TCSERR(TSS_E_INTERNAL_ERROR);
- }
- #endif /* SOLARIS */
diff --git a/app-crypt/trousers/files/trousers-0.3.15-tspi-drop-the-use-of-getpwent_r.patch b/app-crypt/trousers/files/trousers-0.3.15-tspi-drop-the-use-of-getpwent_r.patch
new file mode 100644
index 000000000000..ab6ef762bce1
--- /dev/null
+++ b/app-crypt/trousers/files/trousers-0.3.15-tspi-drop-the-use-of-getpwent_r.patch
@@ -0,0 +1,69 @@
+https://bugs.gentoo.org/713444
+
+From 2299eadf77ae7a7ec52148b6a8f4ea37e217eafa Mon Sep 17 00:00:00 2001
+From: Stijn Tintel <stijn@linux-ipv6.be>
+Date: Thu, 2 Feb 2023 01:06:15 +0200
+Subject: [PATCH] tspi: drop the use of getpwent_r
+
+On systems with musl libc, libtspi.so is unusable due to the lack of
+getpwent_r. As there are multiple historical functions named getpwent_r
+that all behave differently, let's just play it safe and stop using it
+altogether.
+
+Signed-off-by: Stijn Tintel <stijn@linux-ipv6.be>
+---
+ src/tspi/ps/tspps.c | 16 ----------------
+ 1 file changed, 16 deletions(-)
+
+diff --git a/src/tspi/ps/tspps.c b/src/tspi/ps/tspps.c
+index b5e83d0..ae7b3df 100644
+--- a/src/tspi/ps/tspps.c
++++ b/src/tspi/ps/tspps.c
+@@ -51,9 +51,7 @@
+
+ static int user_ps_fd = -1;
+ static MUTEX_DECLARE_INIT(user_ps_lock);
+-#if (defined (__FreeBSD__) || defined (__OpenBSD__))
+ static MUTEX_DECLARE_INIT(user_ps_path);
+-#endif
+ static struct flock fl;
+
+
+@@ -66,9 +64,6 @@ get_user_ps_path(char **file)
+ TSS_RESULT result;
+ char *file_name = NULL, *home_dir = NULL;
+ struct passwd *pwp;
+-#if (defined (__linux) || defined (linux) || defined(__GLIBC__))
+- struct passwd pw;
+-#endif
+ struct stat stat_buf;
+ char buf[PASSWD_BUFSIZE];
+ uid_t euid;
+@@ -96,16 +91,6 @@ get_user_ps_path(char **file)
+ #else
+ setpwent();
+ while (1) {
+-#if (defined (__linux) || defined (linux) || defined(__GLIBC__))
+- rc = getpwent_r(&pw, buf, PASSWD_BUFSIZE, &pwp);
+- if (rc) {
+- LogDebugFn("USER PS: Error getting path to home directory: getpwent_r: %s",
+- strerror(rc));
+- endpwent();
+- return TSPERR(TSS_E_INTERNAL_ERROR);
+- }
+-
+-#elif (defined (__FreeBSD__) || defined (__OpenBSD__))
+ if ((pwp = getpwent()) == NULL) {
+ LogDebugFn("USER PS: Error getting path to home directory: getpwent: %s",
+ strerror(rc));
+@@ -113,7 +98,6 @@ get_user_ps_path(char **file)
+ MUTEX_UNLOCK(user_ps_path);
+ return TSPERR(TSS_E_INTERNAL_ERROR);
+ }
+-#endif
+ if (euid == pwp->pw_uid) {
+ home_dir = strdup(pwp->pw_dir);
+ break;
+--
+2.39.1
+
diff --git a/app-crypt/trousers/trousers-0.3.14-r3.ebuild b/app-crypt/trousers/trousers-0.3.15-r1.ebuild
index 72418a365fc0..12536c589976 100644
--- a/app-crypt/trousers/trousers-0.3.14-r3.ebuild
+++ b/app-crypt/trousers/trousers-0.3.15-r1.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2021 Gentoo Authors
+# Copyright 1999-2023 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI=7
@@ -11,7 +11,7 @@ SRC_URI="mirror://sourceforge/trousers/${PN}/${P}.tar.gz"
LICENSE="CPL-1.0 GPL-2"
SLOT="0"
-KEYWORDS="amd64 arm arm64 ~m68k ~ppc ppc64 ~s390 x86"
+KEYWORDS="amd64 arm arm64 ~loong ~m68k ~mips ~ppc ppc64 ~riscv ~s390 x86"
IUSE="doc selinux" # gtk
# gtk support presently does NOT compile.
@@ -28,9 +28,8 @@ BDEPEND="virtual/pkgconfig"
PATCHES=(
"${FILESDIR}/${PN}-0.3.13-nouseradd.patch"
- "${FILESDIR}/${P}-fno-common.patch"
- "${FILESDIR}/${P}-Makefile.am-Mark-tddl.a-nodist.patch"
- "${FILESDIR}/${P}-tcsd-fixes.patch"
+ "${FILESDIR}/${PN}-0.3.14-Makefile.am-Mark-tddl.a-nodist.patch"
+ "${FILESDIR}/${P}-tspi-drop-the-use-of-getpwent_r.patch"
)
DOCS="AUTHORS ChangeLog NICETOHAVES README TODO"
@@ -39,7 +38,6 @@ DOC_CONTENTS="
If you have problems starting tcsd, please check permissions and
ownership on /dev/tpm* and ~tss/system.data
"
-S="${WORKDIR}"
CONFIG_CHECK="~TCG_TPM"
@@ -60,9 +58,16 @@ src_install() {
keepdir /var/lib/tpm
use doc && dodoc doc/*
newinitd "${FILESDIR}"/tcsd.initd tcsd
- newconfd "${FILESDIR}"/tcsd.confd tcsd
systemd_dounit "${FILESDIR}"/tcsd.service
udev_dorules "${FILESDIR}"/61-trousers.rules
fowners tss:tss /var/lib/tpm
readme.gentoo_create_doc
}
+
+pkg_postinst() {
+ udev_reload
+}
+
+pkg_postrm() {
+ udev_reload
+}
diff --git a/app-crypt/trousers/trousers-0.3.15.ebuild b/app-crypt/trousers/trousers-0.3.15.ebuild
index b3b23fa8f5c2..07e8b5f085ce 100644
--- a/app-crypt/trousers/trousers-0.3.15.ebuild
+++ b/app-crypt/trousers/trousers-0.3.15.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2021 Gentoo Authors
+# Copyright 1999-2022 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI=7
@@ -11,7 +11,7 @@ SRC_URI="mirror://sourceforge/trousers/${PN}/${P}.tar.gz"
LICENSE="CPL-1.0 GPL-2"
SLOT="0"
-KEYWORDS="amd64 arm arm64 ~m68k ~ppc ppc64 ~riscv ~s390 x86"
+KEYWORDS="amd64 arm arm64 ~loong ~m68k ~ppc ppc64 ~riscv ~s390 x86"
IUSE="doc selinux" # gtk
# gtk support presently does NOT compile.
@@ -57,9 +57,16 @@ src_install() {
keepdir /var/lib/tpm
use doc && dodoc doc/*
newinitd "${FILESDIR}"/tcsd.initd tcsd
- newconfd "${FILESDIR}"/tcsd.confd tcsd
systemd_dounit "${FILESDIR}"/tcsd.service
udev_dorules "${FILESDIR}"/61-trousers.rules
fowners tss:tss /var/lib/tpm
readme.gentoo_create_doc
}
+
+pkg_postinst() {
+ udev_reload
+}
+
+pkg_postrm() {
+ udev_reload
+}
diff --git a/app-crypt/ubuntu-keyring/Manifest b/app-crypt/ubuntu-keyring/Manifest
index a9c58c0fd534..59569dab8174 100644
--- a/app-crypt/ubuntu-keyring/Manifest
+++ b/app-crypt/ubuntu-keyring/Manifest
@@ -1,3 +1,4 @@
DIST ubuntu-keyring_2020.02.11.2.tar.gz 39180 BLAKE2B e87e491bb7e22217fa9085edf77f833a3ee59cc7defe5690d343fe418795e4ca494d5db5df97684444906f4417f89b2730268599f3115c01fe8bcbc49e540558 SHA512 e717699a6f85a07e87cb3362550ce8a0db1271d2efd85f97405c0e9139516fdf8ca473a37035b5e6e38aca9e1a29e92f4a948d51def076f9c25961c5a1d91ce1
DIST ubuntu-keyring_2020.06.17.1.tar.gz 36420 BLAKE2B bf3d7fa685df28db74d97c3b22c4fcd1cfe39f4a19b6ab8eb9bbb894b891cd0483ffa746c2f7c7b268582ad6e5420b1cfe40dd40bc9baa684eed5b42012bb248 SHA512 33009928eeeadbe1627b77f7db1aba32cf1e59d2fd6767bcd0d441d3521cb2b07c5bf06be86e8426c96b9661786a958b2e978f12d8f0941d1ac79289d977eeaf
DIST ubuntu-keyring_2021.03.26.tar.gz 34529 BLAKE2B 8f7e5c2d10f5c56047c995ae3288fe2c16cf325f3165ca627c1ac3a0dfb0f9549e65a02ae1a848e0c7ac9d712120fcd476da70b79f420975bdd0e24ca17d5928 SHA512 04a76e2bfa88fb428face9e01976ff98a3a26fe2b555340c14200fc6099ee3b474a6733486cedfe933933c0a6826ee3550660499d7b26bda8a27a620b1d6a35f
+DIST ubuntu-keyring_2023.11.28.1.orig.tar.xz 20236 BLAKE2B b6f925ef76e4aca2ae3461b0b2c04162556651557b88e01f925fa15745f9735d959a4ce6739b2591c408153f3ff5d4d09f3d6138c935502bff3c6ec8e8f14f04 SHA512 b17824a91d6e25c5658eae8d9ae509a4158b406768d5d4a8e117a230226ab7cd4327cf7e5b9bbb7baae7c66f3807d27926de85a1ea5c11a82684a890aeb8fd18
diff --git a/app-crypt/ubuntu-keyring/ubuntu-keyring-2023.11.28.1.ebuild b/app-crypt/ubuntu-keyring/ubuntu-keyring-2023.11.28.1.ebuild
new file mode 100644
index 000000000000..2d9eb9a3825e
--- /dev/null
+++ b/app-crypt/ubuntu-keyring/ubuntu-keyring-2023.11.28.1.ebuild
@@ -0,0 +1,22 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+DESCRIPTION="GnuPG archive keys of the Ubuntu archive"
+HOMEPAGE="https://packages.debian.org/sid/ubuntu-keyring"
+SRC_URI="mirror://debian/pool/main/${PN:0:1}/${PN}/${PN}_${PV}.orig.tar.xz"
+
+LICENSE="GPL-2+"
+SLOT="0"
+KEYWORDS="~amd64 ~ppc64 ~x86"
+
+S="${WORKDIR}"/${PN}
+
+DOCS=( changelog README )
+
+src_install() {
+ default
+ insinto /usr/share/keyrings/
+ doins keyrings/*.gpg
+}
diff --git a/app-crypt/veracrypt/Manifest b/app-crypt/veracrypt/Manifest
index 5694ebad124a..e8159d9074cf 100644
--- a/app-crypt/veracrypt/Manifest
+++ b/app-crypt/veracrypt/Manifest
@@ -1 +1,2 @@
-DIST veracrypt-1.24_p8.tar.gz 25116825 BLAKE2B fccab3e7de7637f6f3a7f448a9dcc6671198ea6155e8f6741844c5bd844819c639f968e4cc6e13c274c90f2ba8e540a020b98cb12617a109d5911ce8dd9cb991 SHA512 16139d055e2b2dda6c38ecf156cf5d15cd4788253fe0c85e42050eafd8afbd5c5908e590e53a7b5220767ebbb3b9e81d0049a910b322e42f1c29d2c131bd29d0
+DIST veracrypt-1.25.9.tar.gz 26200897 BLAKE2B e48f060343f875a0660040dde35fa826ca87c3659d97a039c2b84193276075b4d3596119bde6727e51eead0c876c91a5a1a3ea77717e74061d5d20a4ea1a6fed SHA512 e83bf7ca52d3893347dd06295db0534931f6f388fc6b0f26dc80ffef77f13918bf9558ab8ac2e6225945415f3291646d7c1c8de382dbe8e468ab1e927251982c
+DIST veracrypt-1.26.7.tar.gz 30322472 BLAKE2B a71adf9fa5a2aafb9694ccf7a7ac45e6e16cf8277a57f9f52e2fd0ddb2657bd1a28dd4b2c0bf9167298251b4a87ab3f0ca0a8a8424b612be0cd7a4bcc630a438 SHA512 1b0fae30e3a8eb20e1ddcf7697f5b1ce947ddc3555442a561e50fe10bd82183ff5b21dc1c06ce2024eecab869fe38616ac47931c880816f814b961bbd1dec8e2
diff --git a/app-crypt/veracrypt/metadata.xml b/app-crypt/veracrypt/metadata.xml
index 796c16c58a5b..baec785c468c 100644
--- a/app-crypt/veracrypt/metadata.xml
+++ b/app-crypt/veracrypt/metadata.xml
@@ -1,14 +1,11 @@
<?xml version="1.0" encoding="UTF-8"?>
<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
-<use>
- <flag name="asm">Enable assembly for optimization</flag>
-</use>
-<maintainer type="person">
- <email>gokturk@gentoo.org</email>
- <name>Göktürk Yüksek</name>
-</maintainer>
-<upstream>
- <remote-id type="github">veracrypt/VeraCrypt</remote-id>
-</upstream>
+ <maintainer type="person">
+ <email>gokturk@gentoo.org</email>
+ <name>Göktürk Yüksek</name>
+ </maintainer>
+ <upstream>
+ <remote-id type="github">veracrypt/VeraCrypt</remote-id>
+ </upstream>
</pkgmetadata>
diff --git a/app-crypt/veracrypt/veracrypt-1.24_p8.ebuild b/app-crypt/veracrypt/veracrypt-1.25.9.ebuild
index 513ddf482560..b2912a2b9992 100644
--- a/app-crypt/veracrypt/veracrypt-1.24_p8.ebuild
+++ b/app-crypt/veracrypt/veracrypt-1.25.9.ebuild
@@ -1,17 +1,20 @@
-# Copyright 1999-2021 Gentoo Authors
+# Copyright 1999-2023 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
-EAPI=7
+EAPI=8
+
+# Note too treecleaners: This is the last veracrypt version that
+# supports mounting truecrypt volumes. Let's give folks more time than
+# usual to figure out what to do with their existing truecrypt volumes.
+# Please do not treeclean before February 2024 unless it's necessary.
WX_GTK_VER="3.0-gtk3"
inherit desktop flag-o-matic linux-info pax-utils toolchain-funcs wxwidgets
-MY_PV="$(ver_cut 1-2)-Update$(ver_cut 4)_MacOSX"
-
DESCRIPTION="Disk encryption with strong security based on TrueCrypt"
HOMEPAGE="https://www.veracrypt.fr/en/Home.html"
-SRC_URI="https://github.com/${PN}/VeraCrypt/archive/VeraCrypt_${MY_PV}.tar.gz -> ${P}.tar.gz"
-S="${WORKDIR}/VeraCrypt-VeraCrypt_${MY_PV}/src"
+SRC_URI="https://github.com/${PN}/VeraCrypt/archive/VeraCrypt_${PV}.tar.gz -> ${P}.tar.gz"
+S="${WORKDIR}/VeraCrypt-VeraCrypt_${PV}/src"
# The modules not linked against in Linux include (but not limited to):
# libzip, chacha-xmm, chacha256, chachaRng, rdrand, t1ha2
diff --git a/app-crypt/veracrypt/veracrypt-1.26.7.ebuild b/app-crypt/veracrypt/veracrypt-1.26.7.ebuild
new file mode 100644
index 000000000000..e2e9bd900c08
--- /dev/null
+++ b/app-crypt/veracrypt/veracrypt-1.26.7.ebuild
@@ -0,0 +1,111 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+WX_GTK_VER="3.2-gtk3"
+inherit desktop flag-o-matic linux-info pax-utils toolchain-funcs wxwidgets
+
+DESCRIPTION="Disk encryption with strong security based on TrueCrypt"
+HOMEPAGE="https://www.veracrypt.fr/en/Home.html"
+SRC_URI="https://github.com/${PN}/VeraCrypt/archive/VeraCrypt_${PV}.tar.gz -> ${P}.tar.gz"
+S="${WORKDIR}/VeraCrypt-VeraCrypt_${PV}/src"
+
+# The modules not linked against in Linux include (but not limited to):
+# libzip, chacha-xmm, chacha256, chachaRng, rdrand, t1ha2
+# Tested by actually removing the source files and performing a build
+# For this reason, we don't have to worry about their licenses
+LICENSE="Apache-2.0 BSD RSA truecrypt-3.0"
+SLOT="0"
+KEYWORDS="amd64"
+IUSE="+asm cpu_flags_x86_sse2 cpu_flags_x86_sse4_1 cpu_flags_x86_ssse3 doc X"
+RESTRICT="bindist mirror"
+
+RDEPEND="
+ app-admin/sudo
+ sys-apps/pcsc-lite
+ sys-fs/fuse:0
+ sys-fs/lvm2
+ x11-libs/wxGTK:${WX_GTK_VER}[X?]"
+DEPEND="${RDEPEND}"
+BDEPEND="
+ asm? ( dev-lang/yasm )
+ virtual/pkgconfig"
+
+CONFIG_CHECK="~BLK_DEV_DM ~CRYPTO ~CRYPTO_XTS ~DM_CRYPT ~FUSE_FS"
+
+src_configure() {
+ setup-wxwidgets
+
+ # https://bugs.gentoo.org/786741
+ # std::byte clashes with src/Common/Tcdefs.h typedef
+ append-cxxflags -std=c++14
+}
+
+src_compile() {
+ local myemakeargs=(
+ NOSTRIP=1
+ NOTEST=1
+ VERBOSE=1
+ CC="$(tc-getCC)"
+ CXX="$(tc-getCXX)"
+ AR="$(tc-getAR)"
+ RANLIB="$(tc-getRANLIB)"
+ TC_EXTRA_CFLAGS="${CFLAGS}"
+ TC_EXTRA_CXXFLAGS="${CXXFLAGS}"
+ TC_EXTRA_LFLAGS="${LDFLAGS}"
+ WX_CONFIG="${WX_CONFIG}"
+ $(usex X "" "NOGUI=1")
+ $(usex asm "" "NOASM=1")
+ $(usex cpu_flags_x86_sse2 "" "NOSSE2=1")
+ $(usex cpu_flags_x86_sse4_1 "SSE41=1" "")
+ $(usex cpu_flags_x86_ssse3 "SSSE3=1" "")
+ )
+
+ emake "${myemakeargs[@]}"
+}
+
+src_test() {
+ ./Main/veracrypt --text --test || die "tests failed"
+}
+
+src_install() {
+ local DOCS=( Readme.txt )
+
+ dobin Main/veracrypt
+ if use doc; then
+ DOCS+=( "${S}"/../doc/EFI-DCS )
+ docompress -x /usr/share/doc/${PF}/EFI-DCS
+ HTML_DOCS=( "${S}"/../doc/html/. )
+ fi
+ einstalldocs
+
+ newinitd "${FILESDIR}"/veracrypt.init veracrypt
+
+ if use X; then
+ local s
+ for s in 16 48 128 256; do
+ newicon -s ${s} Resources/Icons/VeraCrypt-${s}x${s}.xpm veracrypt.xpm
+ done
+ make_desktop_entry veracrypt "VeraCrypt" veracrypt "Utility;Security"
+ fi
+
+ pax-mark -m "${ED}"/usr/bin/veracrypt
+}
+
+pkg_postinst() {
+ local version
+
+ ewarn "VeraCrypt has a very restrictive license. Please be explicitly aware"
+ ewarn "of the limitations on redistribution of binaries or modified source."
+
+ # Remove this when we remove veracrypt-1.25.9.ebuild from the tree.
+ for version in ${REPLACING_VERSIONS}; do
+ if ver_test "${version}" -lt "1.26.7"; then
+ ewarn "Starting with 1.26.7, TrueCrypt volumes are no longer supported."
+ ewarn "Please explore alternatives such as dm-crypt to mount truecrypt volumes."
+ ewarn "Moreover, support for RIPEMD160 and GOST89 is dropped."
+ ewarn "Volumes using these algoritms will no longer mount."
+ fi
+ done
+}
diff --git a/app-crypt/xca/Manifest b/app-crypt/xca/Manifest
index 3a07aa90136a..5a4928531739 100644
--- a/app-crypt/xca/Manifest
+++ b/app-crypt/xca/Manifest
@@ -1,2 +1,2 @@
-DIST xca-2.3.0.tar.gz 1354154 BLAKE2B 31a4ac96819e8d2f7e5f623cc343f0cbff18c931ed0699dbe093dcb963c3431a3943c4dcd8f3d727896104c05a565d062b9678169bf2a8d3f7cf7748c311b53b SHA512 35522aa308e1022a739f3255f13fcf63f481000f9b7411027a009a185e33ddceeb5cf9b55406a4899d2393c7e5ace10354ff24b3b2b0c3045d110f679756b0b8
-DIST xca-2.4.0.tar.gz 1778572 BLAKE2B 2e90ef264dc53019cc37700b37d5eb0c48904ca371ae1ce0cfe2ad61be8765951ea918d356c1f2764e73d846693a66c903cba1381df5d1a588aae8bb45f8c195 SHA512 e93e2cf9dc48ed43ee9b51e977f825d81ff08835eb4d77fcbe8f9dc8ce31c77c1da879b48c25ab535717542d1fe84faa6e46c410c116edbee02072040c59667c
+DIST xca-2.5.0.tar.gz 1850445 BLAKE2B e12666fc0513cd04bd61d4e182851c055c120425ad8d2fb2698396429b7afb4cc57c77be6d6cc3f63f9d49d5a179123b336d43dde57ef4a3274e7ba1a06f22f7 SHA512 8b283509849c9ac34d5250c780dc0c7a6319eb3201ae892fc2c38e5257d7db4e565e88167a687ffc1ca436068a41cd48fad59d3ecc8235678d46cf026280bd5e
+DIST xca-2.6.0.tar.gz 1874590 BLAKE2B a6a83df88209d6c929bfd5781f6d56b01498d3b9d296a66f4e513f279fc3c14749e1af1f765e863b26e49807a00f5c11e40f8e16f965e23025d835b58eaf4dfc SHA512 4797445e818545c92ded8f611e53f36cab85b527772a531d7a3fae5c5fdb87e1be34139ffeb906239bc3a02221807e2d7c286990ce68f92c1964545cb8fd7986
diff --git a/app-crypt/xca/files/xca-2.3.0-bug-733000.patch b/app-crypt/xca/files/xca-2.3.0-bug-733000.patch
deleted file mode 100644
index 044575475c89..000000000000
--- a/app-crypt/xca/files/xca-2.3.0-bug-733000.patch
+++ /dev/null
@@ -1,28 +0,0 @@
-diff --git a/doc/Makefile b/doc/Makefile
-index d481c5a..dc5b49a 100644
---- a/doc/Makefile
-+++ b/doc/Makefile
-@@ -5,13 +5,9 @@ endif
-
- DELFILES=xca*.html xca.1.gz changelog.html database_schema.html
-
--doc: xca.1.gz xca.html changelog.html database_schema.html
-+doc: xca.1 xca.html changelog.html database_schema.html
- include $(TOPDIR)/Rules.mak
-
--%.1.gz: %.1
-- @$(PRINT) " MAN [$(BASENAME)] $@"
-- gzip -9 <$^ >$@
--
- xca.html: xca.sgml
- rm -f xca*.html
- echo 'The documentation for XCA can be viewed online at: <a href="http://hohnstaedt.de/documentation">http://hohnstaedt.de/documentation</a>.' > $@
-@@ -23,7 +19,7 @@ install: $(doc)
- $(ENABLE_DOC)install -m 755 -d $(DESTDIR)$(htmldir)
- $(ENABLE_DOC)install -m 644 xca*.html $(DESTDIR)$(htmldir)
- install -m 755 -d $(DESTDIR)$(mandir)/man1
-- install -m 644 *.1.gz $(DESTDIR)/$(mandir)/man1
-+ install -m 644 *.1 $(DESTDIR)/$(mandir)/man1
-
- app: xca.html
- mkdir -p $(APPDIR)/Resources
diff --git a/app-crypt/xca/files/xca-2.4.0-bug-733000.patch b/app-crypt/xca/files/xca-2.4.0-bug-733000.patch
deleted file mode 100644
index 0863c906957e..000000000000
--- a/app-crypt/xca/files/xca-2.4.0-bug-733000.patch
+++ /dev/null
@@ -1,29 +0,0 @@
---- a/doc/Makefile 2021-05-07 22:40:29.000000000 +0200
-+++ b/doc/Makefile 2021-08-11 07:29:33.794844656 +0200
-@@ -12,16 +12,12 @@
-
- SPHINX_FILES=$(patsubst %,sphinx/%.rst,$(RST_FILES))
-
--.build-stamp doc: xca.1.gz html/index.html qthelp/xca.qhc
-+.build-stamp doc: xca.1 html/index.html qthelp/xca.qhc
- qthelpfiles=qthelp/*.html qthelp/xca.qhc qthelp/xca.qch
- .install-stamp: doc
-
- include $(TOPDIR)/Rules.mak
-
--%.1.gz: %.1
-- @$(PRINT) " MAN [$(BASENAME)] $@"
-- gzip -9 <$^ >$@
--
- xca.1: xca.1.head xca.1.options xca.1.tail
- cat $^ > $@
-
-@@ -43,7 +39,7 @@
- $(ENABLE_DOC)install -m 755 -d $(DESTDIR)$(htmldir)
- $(ENABLE_DOC)install -m 644 $(qthelpfiles) $(DESTDIR)$(htmldir)
- install -m 755 -d $(DESTDIR)$(mandir)/man1
-- install -m 644 *.1.gz $(DESTDIR)/$(mandir)/man1
-+ install -m 644 *.1 $(DESTDIR)/$(mandir)/man1
-
- app: $(doc)
- mkdir -p $(APPDIR)/Resources
diff --git a/app-crypt/xca/files/xca-2.4.0-man-page.patch b/app-crypt/xca/files/xca-2.4.0-man-page.patch
new file mode 100644
index 000000000000..a5b52176418d
--- /dev/null
+++ b/app-crypt/xca/files/xca-2.4.0-man-page.patch
@@ -0,0 +1,24 @@
+--- a/doc/CMakeLists.txt 2023-09-09 11:10:22.671031619 +0200
++++ b/doc/CMakeLists.txt 2023-09-09 11:17:15.398798825 +0200
+@@ -138,7 +138,7 @@
+ if (NOT WIN32)
+ add_custom_command(
+- OUTPUT "${D}/xca.1.gz"
++ OUTPUT "${D}/xca.1"
+- COMMAND cat "${S}/xca.1.head" "${D}/xca.1.options" "${S}/xca.1.tail" | gzip -n9 > "${D}/xca.1.gz"
++ COMMAND cat "${S}/xca.1.head" "${D}/xca.1.options" "${S}/xca.1.tail" | cat > "${D}/xca.1"
+ DEPENDS "${S}/xca.1.head" "${S}/xca.1.tail"
+ "${D}/xca.1.options"
+ COMMENT "Compiling man page"
+@@ -148,9 +148,9 @@
+ COMMAND xcadoc man "${D}/xca.1.options"
+ COMMENT "Generate 'man' commandline documentation"
+ )
+- add_custom_target(manpage ALL DEPENDS ${D}/xca.1.gz)
++ add_custom_target(manpage ALL DEPENDS ${D}/xca.1)
+ if (NOT APPLE)
+- install(FILES "${D}/xca.1.gz"
++ install(FILES "${D}/xca.1"
+ DESTINATION ${CMAKE_INSTALL_MANDIR}/man1
+ )
+ endif()
diff --git a/app-crypt/xca/xca-2.3.0-r1.ebuild b/app-crypt/xca/xca-2.5.0.ebuild
index e0b579e762e2..95beaa18b556 100644
--- a/app-crypt/xca/xca-2.3.0-r1.ebuild
+++ b/app-crypt/xca/xca-2.5.0.ebuild
@@ -1,60 +1,55 @@
-# Copyright 1999-2021 Gentoo Authors
+# Copyright 1999-2023 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
-EAPI="7"
+EAPI="8"
-inherit xdg-utils
+inherit cmake xdg-utils
DESCRIPTION="A GUI to OpenSSL, RSA public keys, certificates, signing requests etc"
HOMEPAGE="https://hohnstaedt.de/xca/"
-SRC_URI="https://github.com/chris2511/${PN}/releases/download/RELEASE.${PV}/${P}.tar.gz"
+#SRC_URI="https://github.com/chris2511/${PN}/releases/download/RELEASE.${PV}/${P}.tar.gz"
+SRC_URI="https://github.com/chris2511/xca/archive/refs/tags/RELEASE.${PV}.tar.gz -> ${P}.tar.gz"
+S="${WORKDIR}/xca-RELEASE.${PV}"
LICENSE="BSD"
SLOT="0"
KEYWORDS="amd64 ppc x86 ~amd64-linux ~x86-linux ~ppc-macos"
-IUSE="bindist doc"
+IUSE="doc"
RDEPEND="
dev-libs/libltdl:0=
+ dev-qt/qthelp:5
dev-qt/qtgui:5
dev-qt/qtsql:5[sqlite]
dev-qt/qtwidgets:5
- dev-libs/openssl:0=[bindist(-)=]
+ dev-libs/openssl:*
doc? ( app-text/linuxdoc-tools )"
-DEPEND="${RDEPEND}
- dev-qt/linguist-tools:5"
+DEPEND="${RDEPEND}"
+BDEPEND="dev-qt/linguist-tools:5 doc? ( dev-python/sphinx dev-python/sphinxcontrib-htmlhelp dev-python/sphinxcontrib-qthelp )"
PATCHES=(
"${FILESDIR}/${PN}-1.0.0-desktop.patch"
- "${FILESDIR}/${P}-bug-733000.patch"
+ "${FILESDIR}/${PN}-2.4.0-man-page.patch"
)
src_configure() {
- econf \
- --with-qt-version=5 \
- $(use_enable doc) \
- STRIP=true
-}
-
-src_prepare() {
- sed '/^CFLAGS/s@-O2 -ggdb@@' -i Local.mak.in || die
- default
+ local mycmakeargs=(
+ -DQTFIXEDVERSION=Qt5
+ )
+ cmake_src_configure
}
src_compile() {
- # enforce all to avoid the automatic silent rules
- emake all
+ cmake_src_compile
}
src_install() {
- default
+ cmake_src_install
insinto /etc/xca
doins misc/*.txt
- ewarn "Make a backup copy of your database!"
- ewarn "Version 2 completely changes the database format to SQL(ite)"
- ewarn "Don't try to open it with older versions of XCA (< 1.4.0). They will corrupt the database."
+ dosym xca /usr/bin/xca-console
}
pkg_postinst() {
diff --git a/app-crypt/xca/xca-2.4.0-r1.ebuild b/app-crypt/xca/xca-2.6.0.ebuild
index 7043f4793b74..c9e4d8aa423b 100644
--- a/app-crypt/xca/xca-2.4.0-r1.ebuild
+++ b/app-crypt/xca/xca-2.6.0.ebuild
@@ -1,18 +1,19 @@
-# Copyright 1999-2021 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="8"
-inherit xdg-utils
+inherit cmake virtualx xdg-utils
DESCRIPTION="A GUI to OpenSSL, RSA public keys, certificates, signing requests etc"
HOMEPAGE="https://hohnstaedt.de/xca/"
-SRC_URI="https://github.com/chris2511/${PN}/releases/download/RELEASE.${PV}/${P}.tar.gz"
+SRC_URI="https://github.com/chris2511/xca/archive/refs/tags/RELEASE.${PV}.tar.gz -> ${P}.tar.gz"
+S="${WORKDIR}/xca-RELEASE.${PV}"
LICENSE="BSD"
SLOT="0"
KEYWORDS="~amd64 ~ppc ~x86 ~amd64-linux ~x86-linux ~ppc-macos"
-IUSE="bindist doc"
+IUSE="doc"
RDEPEND="
dev-libs/libltdl:0=
@@ -20,42 +21,38 @@ RDEPEND="
dev-qt/qtgui:5
dev-qt/qtsql:5[sqlite]
dev-qt/qtwidgets:5
- >=dev-libs/openssl-1.1.0:0=[bindist(-)=]
+ dev-libs/openssl:*
doc? ( app-text/linuxdoc-tools )"
-DEPEND="${RDEPEND}
- dev-qt/linguist-tools:5"
+DEPEND="${RDEPEND}"
+BDEPEND="dev-qt/linguist-tools:5 doc? ( dev-python/sphinx dev-python/sphinxcontrib-htmlhelp dev-python/sphinxcontrib-qthelp )"
PATCHES=(
"${FILESDIR}/${PN}-1.0.0-desktop.patch"
- "${FILESDIR}/${P}-bug-733000.patch"
+ "${FILESDIR}/${PN}-2.4.0-man-page.patch"
)
src_configure() {
- econf \
- --with-qt-version=5 \
- $(use_enable doc) \
- STRIP=true
+ local mycmakeargs=(
+ -DQTFIXEDVERSION=Qt5
+ )
+ cmake_src_configure
}
-src_prepare() {
- sed '/^CFLAGS/s@-O2 -ggdb@@' -i Local.mak.in || die
- default
+src_compile() {
+ cmake_src_compile
}
-src_compile() {
- # enforce all to avoid the automatic silent rules
- emake all
+src_test() {
+ virtx default
}
src_install() {
- default
+ cmake_src_install
insinto /etc/xca
doins misc/*.txt
- ewarn "Make a backup copy of your database!"
- ewarn "Version 2 completely changes the database format to SQL(ite)"
- ewarn "Don't try to open it with older versions of XCA (< 1.4.0). They will corrupt the database."
+ dosym xca /usr/bin/xca-console
}
pkg_postinst() {
diff --git a/app-crypt/xor-analyze/xor-analyze-0.5-r1.ebuild b/app-crypt/xor-analyze/xor-analyze-0.5-r1.ebuild
index 07b15f1f1e7e..3a4dc8242027 100644
--- a/app-crypt/xor-analyze/xor-analyze-0.5-r1.ebuild
+++ b/app-crypt/xor-analyze/xor-analyze-0.5-r1.ebuild
@@ -1,18 +1,17 @@
-# Copyright 1999-2018 Gentoo Foundation
+# Copyright 1999-2022 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
-EAPI=6
+EAPI=8
inherit toolchain-funcs
-DESCRIPTION="program for cryptanalyzing xor 'encryption' with variable key length"
-HOMEPAGE="http://www.habets.pp.se/synscan/programs.php?prog=xor-analyze"
-SRC_URI="http://www.habets.pp.se/synscan/files/${P}.tar.gz"
+DESCRIPTION="Program for cryptanalyzing xor 'encryption' with variable key length"
+HOMEPAGE="https://www.habets.pp.se/synscan/programs_xor-analyze.html"
+SRC_URI="https://www.habets.pp.se/synscan/files/${P}.tar.gz"
-LICENSE="GPL-2"
+LICENSE="GPL-2+"
SLOT="0"
KEYWORDS="amd64 x86"
-IUSE=""
src_compile() {
rm -f Makefile || die
diff --git a/app-crypt/yubihsm-connector/Manifest b/app-crypt/yubihsm-connector/Manifest
new file mode 100644
index 000000000000..9ca150c24533
--- /dev/null
+++ b/app-crypt/yubihsm-connector/Manifest
@@ -0,0 +1,2 @@
+DIST yubihsm-connector-3.0.4-vendor.tar.xz 972044 BLAKE2B cae22a6a581689663460980ff12ab3055547967881e6cac68a65c43c33fbb76116b50b9646e7fdebebd8d68cdb2e506a1a99634c09bc4981554d3d8cd1b4d186 SHA512 accc9934c81321019e140c71e92e4382a1525c797df52243cf76be1f338e873ce0fac54439dbeb9acb5b57dd6a1dee8ab433d35d23ad5b0e53f5d8c490ad2bcc
+DIST yubihsm-connector-3.0.4.tar.gz 38522 BLAKE2B 51efcecfad9e4276f05ead81b1ce1646396f99b89046a14daaac4c1d41b6a88306934291070842507f616dc90ce9e61d0c99a424d7c4291fa3f2610cdb16f619 SHA512 cdd56bb95061e5e45ecbbc2f46b4e669d2b2faa57b2b9484646161fc332ab7f46fd4c3825d0e075397f39634fad94870a646ca8f93368197da7dd379f000abf0
diff --git a/app-crypt/openpgp-keys-crypto++/metadata.xml b/app-crypt/yubihsm-connector/metadata.xml
index 7efb31b9e7f2..2d2ca25e4c70 100644
--- a/app-crypt/openpgp-keys-crypto++/metadata.xml
+++ b/app-crypt/yubihsm-connector/metadata.xml
@@ -2,8 +2,10 @@
<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
<maintainer type="person">
- <email>sam@gentoo.org</email>
- <name>Sam James</name>
+ <email>zx2c4@gentoo.org</email>
+ <name>Jason A. Donenfeld</name>
</maintainer>
- <stabilize-allarches/>
+ <upstream>
+ <remote-id type="github">Yubico/yubihsm-connector</remote-id>
+ </upstream>
</pkgmetadata>
diff --git a/app-crypt/yubihsm-connector/yubihsm-connector-3.0.4.ebuild b/app-crypt/yubihsm-connector/yubihsm-connector-3.0.4.ebuild
new file mode 100644
index 000000000000..2eb8fd785e8a
--- /dev/null
+++ b/app-crypt/yubihsm-connector/yubihsm-connector-3.0.4.ebuild
@@ -0,0 +1,49 @@
+# Copyright 2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+inherit go-module systemd udev
+
+DESCRIPTION="Server to expose YubiHSM 2 to network"
+HOMEPAGE="https://developers.yubico.com/yubihsm-connector/"
+SRC_URI="
+ https://developers.yubico.com/${PN}/Releases/${P}.tar.gz
+ https://dev.gentoo.org/~zx2c4/distfiles/${P}-vendor.tar.xz
+"
+
+LICENSE="Apache-2.0"
+SLOT="0"
+KEYWORDS="~amd64"
+IUSE=""
+RESTRICT="test"
+
+DEPEND=""
+RDEPEND="
+ virtual/libusb:1
+ virtual/udev
+ acct-user/yubihsm-connector
+ acct-group/yubihsm-connector
+"
+BDEPEND=""
+
+src_compile() {
+ ego generate
+ ego build ${GOFLAGS}
+}
+
+src_install() {
+ dobin yubihsm-connector
+ systemd_dounit deb/yubihsm-connector.service
+ udev_dorules deb/70-yubihsm-connector.rules
+ insinto /etc
+ doins deb/yubihsm-connector.yaml
+}
+
+pkg_postinst() {
+ udev_reload
+}
+
+pkg_postrm() {
+ udev_reload
+}
diff --git a/app-crypt/yubihsm-shell/Manifest b/app-crypt/yubihsm-shell/Manifest
new file mode 100644
index 000000000000..06ca5892b1cc
--- /dev/null
+++ b/app-crypt/yubihsm-shell/Manifest
@@ -0,0 +1 @@
+DIST yubihsm-shell-2.4.0.tar.gz 334956 BLAKE2B 93a86baa1e463aa5200e31e9cc657642f37e05ec6e9897bb35f0b518df83b38c69e365766170d76aeeae6da357f3c2fce736c03665861c7ed4f2b56805a7eb3a SHA512 2b08e6e8932ff3bc12d1233d88147264a9875ce145290e29fb6b8f25eeb8e502afff9e7d02714a50454b85b0f01b09c0321d830a483d6b4f7afb962adce882d5
diff --git a/app-crypt/yubihsm-shell/files/yubihsm-shell-2.4.0-remove-hardcoded-compiler-opts.patch b/app-crypt/yubihsm-shell/files/yubihsm-shell-2.4.0-remove-hardcoded-compiler-opts.patch
new file mode 100644
index 000000000000..633e5e05422d
--- /dev/null
+++ b/app-crypt/yubihsm-shell/files/yubihsm-shell-2.4.0-remove-hardcoded-compiler-opts.patch
@@ -0,0 +1,20 @@
+diff -ru yubihsm-shell-2.4.0-orig/cmake/SecurityFlags.cmake yubihsm-shell-2.4.0/cmake/SecurityFlags.cmake
+--- yubihsm-shell-2.4.0-orig/cmake/SecurityFlags.cmake 2023-04-07 20:11:44.438751635 +0200
++++ yubihsm-shell-2.4.0/cmake/SecurityFlags.cmake 2023-04-07 20:12:30.588873600 +0200
+@@ -4,7 +4,7 @@
+ CMAKE_C_COMPILER_ID STREQUAL "AppleClang" OR
+ CMAKE_C_COMPILER_ID STREQUAL "GNU")
+
+- add_compile_options (-Wall -Wextra -Werror)
++ add_compile_options (-Wall -Wextra)
+ add_compile_options (-Wformat -Wformat-nonliteral -Wformat-security)
+ add_compile_options (-Wshadow)
+ add_compile_options (-Wcast-qual)
+@@ -13,7 +13,6 @@
+ add_compile_options (-pedantic -pedantic-errors)
+ add_compile_options (-fpie -fpic)
+ if (NOT FUZZ)
+- add_compile_options(-O2)
+ add_definitions (-D_FORTIFY_SOURCE=2)
+ endif ()
+
diff --git a/app-crypt/openpgp-keys-botan/metadata.xml b/app-crypt/yubihsm-shell/metadata.xml
index 7efb31b9e7f2..2914927d575f 100644
--- a/app-crypt/openpgp-keys-botan/metadata.xml
+++ b/app-crypt/yubihsm-shell/metadata.xml
@@ -2,8 +2,10 @@
<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
<maintainer type="person">
- <email>sam@gentoo.org</email>
- <name>Sam James</name>
+ <email>zx2c4@gentoo.org</email>
+ <name>Jason A. Donenfeld</name>
</maintainer>
- <stabilize-allarches/>
+ <upstream>
+ <remote-id type="github">Yubico/yubihsm-shell</remote-id>
+ </upstream>
</pkgmetadata>
diff --git a/app-crypt/yubihsm-shell/yubihsm-shell-2.4.0.ebuild b/app-crypt/yubihsm-shell/yubihsm-shell-2.4.0.ebuild
new file mode 100644
index 000000000000..acc0bbc3eb7c
--- /dev/null
+++ b/app-crypt/yubihsm-shell/yubihsm-shell-2.4.0.ebuild
@@ -0,0 +1,29 @@
+# Copyright 2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+inherit cmake
+
+DESCRIPTION="Components used to interact with the YubiHSM 2"
+HOMEPAGE="https://developers.yubico.com/yubihsm-shell/"
+SRC_URI="https://developers.yubico.com/${PN}/Releases/${P}.tar.gz"
+PATCHES=( "${FILESDIR}"/${P}-remove-hardcoded-compiler-opts.patch )
+
+LICENSE="Apache-2.0"
+SLOT="0"
+KEYWORDS="~amd64"
+RESTRICT="test"
+
+DEPEND="
+ dev-libs/openssl:=
+ net-misc/curl
+ dev-libs/libedit
+ virtual/libusb:1
+ sys-apps/pcsc-lite
+"
+RDEPEND="${DEPEND}"
+BDEPEND="
+ dev-util/gengetopt
+ virtual/pkgconfig
+"
diff --git a/app-crypt/yubikey-manager-qt/Manifest b/app-crypt/yubikey-manager-qt/Manifest
index 4e209fe54739..d9ba544f6fd5 100644
--- a/app-crypt/yubikey-manager-qt/Manifest
+++ b/app-crypt/yubikey-manager-qt/Manifest
@@ -1,2 +1 @@
-DIST yubikey-manager-qt-1.1.5.tar.gz 16066508 BLAKE2B cd15950c68cacc3e2904a5e1fbb3a2d98544084717f379202ccfe70082b0971959178730afb9ddbbfa20f436ef8d7cdf820df1e88539f99ce77913f60228af0f SHA512 b019a7cdebd741cd536a18670795f83c7e010e221b4f9c82dcd3c57b0c4bce878865c6605f10c962f4bd5e926c285a894ea97d2925ba091847ece5ffa7ce5bb6
-DIST yubikey-manager-qt-1.2.2.tar.gz 17311287 BLAKE2B 115dbf18ce0bfd48a1b172153d9770a3bde754b1dbef55ee1ec9480128305b9fb0d52af23906a6f6040df71cc4d3d4be216615fc3807395f7e7be1615a5568da SHA512 dbac2d51b198ab15051790e080ad92aaef4b0d44596ad136115469e7bf038d6b56d1bfa78a69d1fda3644543f9762051767b8a1fd46a80f2f62ecf836f7df3d8
+DIST yubikey-manager-qt-1.2.5.tar.gz 17360184 BLAKE2B 3b9d41e80fe81fe3f394d66ab3c2c8dc986fae0df5f51f184186ce800177aec5f7708e9b03259b5f9f20530cba66e5a73355135dacb51481e1169f7129fd47bd SHA512 e204f393a939bdc8bdec481b1a401c3f99fc364706dc4efc7460286a9bb4e5aa51496a92015a4b328eb948084135e95bb30f3f043ed742293799b6650915d6a7
diff --git a/app-crypt/yubikey-manager-qt/metadata.xml b/app-crypt/yubikey-manager-qt/metadata.xml
index ea19cfc370a2..9d999314e856 100644
--- a/app-crypt/yubikey-manager-qt/metadata.xml
+++ b/app-crypt/yubikey-manager-qt/metadata.xml
@@ -1,8 +1,15 @@
<?xml version="1.0" encoding="UTF-8"?>
<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
- <maintainer type="person">
- <email>zerochaos@gentoo.org</email>
- <name>Rick Farina</name>
- </maintainer>
+ <maintainer type="person">
+ <email>soap@gentoo.org</email>
+ <name>David Seifert</name>
+ </maintainer>
+ <maintainer type="person">
+ <email>marecki@gentoo.org</email>
+ <name>Marek Szuba</name>
+ </maintainer>
+ <upstream>
+ <remote-id type="github">Yubico/yubikey-manager-qt</remote-id>
+ </upstream>
</pkgmetadata>
diff --git a/app-crypt/yubikey-manager-qt/yubikey-manager-qt-1.1.5.ebuild b/app-crypt/yubikey-manager-qt/yubikey-manager-qt-1.1.5.ebuild
deleted file mode 100644
index 7454fa78fae8..000000000000
--- a/app-crypt/yubikey-manager-qt/yubikey-manager-qt-1.1.5.ebuild
+++ /dev/null
@@ -1,59 +0,0 @@
-# Copyright 1999-2021 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-PYTHON_COMPAT=( python3_{8,9} )
-
-inherit qmake-utils python-single-r1 desktop
-
-DESCRIPTION="Cross-platform application for configuring any YubiKey over all USB transports"
-HOMEPAGE="https://developers.yubico.com/yubikey-manager-qt https://github.com/Yubico/yubikey-manager-qt"
-SRC_URI="https://developers.yubico.com/${PN}/Releases/${P}.tar.gz"
-
-LICENSE="BSD-2"
-SLOT="0"
-KEYWORDS="~amd64"
-REQUIRED_USE=${PYTHON_REQUIRED_USE}
-
-DEPEND="${PYTHON_DEPS}
- $(python_gen_cond_dep '
- >=app-crypt/yubikey-manager-1.0.0[${PYTHON_USEDEP}]
- <app-crypt/yubikey-manager-4.0.0[${PYTHON_USEDEP}]
- dev-python/cryptography[${PYTHON_USEDEP}]
- ')
- dev-python/pyotherside[${PYTHON_SINGLE_USEDEP}]
- dev-qt/qtcore:5
- dev-qt/qtdeclarative:5
- dev-qt/qtgraphicaleffects:5
- dev-qt/qtgui:5
- dev-qt/qtquickcontrols:5[widgets]
- dev-qt/qtquickcontrols2:5[widgets]
- dev-qt/qtsingleapplication[qt5(+),X]
- dev-qt/qtsvg:5
- dev-qt/qtwidgets:5"
-RDEPEND="${DEPEND}"
-
-S="${WORKDIR}/${PN}-${P}"
-
-src_prepare() {
- default
-
- sed -i -e "s/ykman-cli//" ${PN}.pro || die
- sed -e "/CONFIG += c++11/a CONFIG += qtsingleapplication" \
- -i ykman-gui/ykman-gui.pro || die
-}
-
-src_configure() {
- eqmake5
-}
-
-src_install() {
- emake install INSTALL_ROOT="${D}"
-
- domenu resources/ykman-gui.desktop
- doicon -s 128 resources/icons/ykman.png
- doicon -s scalable resources/icons/ykman.svg
-
- einstalldocs
-}
diff --git a/app-crypt/yubikey-manager-qt/yubikey-manager-qt-1.2.2.ebuild b/app-crypt/yubikey-manager-qt/yubikey-manager-qt-1.2.5.ebuild
index d1c17259b065..06a02c0e95ab 100644
--- a/app-crypt/yubikey-manager-qt/yubikey-manager-qt-1.2.2.ebuild
+++ b/app-crypt/yubikey-manager-qt/yubikey-manager-qt-1.2.5.ebuild
@@ -1,27 +1,28 @@
-# Copyright 1999-2021 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
-EAPI=7
+EAPI=8
-PYTHON_COMPAT=( python3_{8,9} )
+PYTHON_COMPAT=( python3_{10..12} )
-inherit qmake-utils python-single-r1 desktop
+inherit qmake-utils python-single-r1 desktop xdg
DESCRIPTION="Cross-platform application for configuring any YubiKey over all USB transports"
-HOMEPAGE="https://developers.yubico.com/yubikey-manager-qt https://github.com/Yubico/yubikey-manager-qt"
+HOMEPAGE="https://developers.yubico.com/yubikey-manager-qt/ https://github.com/Yubico/yubikey-manager-qt"
SRC_URI="https://developers.yubico.com/${PN}/Releases/${P}.tar.gz"
+S="${WORKDIR}/${PN}"
LICENSE="BSD-2"
SLOT="0"
-KEYWORDS="~amd64"
+KEYWORDS="~amd64 ~arm64 ~ppc64"
REQUIRED_USE=${PYTHON_REQUIRED_USE}
DEPEND="${PYTHON_DEPS}
$(python_gen_cond_dep '
- >=app-crypt/yubikey-manager-4.0.0[${PYTHON_USEDEP}]
+ >=app-crypt/yubikey-manager-5.0.0[${PYTHON_USEDEP}]
dev-python/cryptography[${PYTHON_USEDEP}]
')
- dev-python/pyotherside[${PYTHON_SINGLE_USEDEP}]
+ dev-python/pyotherside[qt5,${PYTHON_SINGLE_USEDEP}]
dev-qt/qtcore:5
dev-qt/qtdeclarative:5
dev-qt/qtgraphicaleffects:5
@@ -33,8 +34,6 @@ DEPEND="${PYTHON_DEPS}
dev-qt/qtwidgets:5"
RDEPEND="${DEPEND}"
-S="${WORKDIR}/${PN}"
-
src_prepare() {
default
diff --git a/app-crypt/yubikey-manager/Manifest b/app-crypt/yubikey-manager/Manifest
index e2a0f0c60d49..5afc950c5dd5 100644
--- a/app-crypt/yubikey-manager/Manifest
+++ b/app-crypt/yubikey-manager/Manifest
@@ -1,4 +1,8 @@
-DIST yubikey-manager-3.1.2.tar.gz 116728 BLAKE2B 35b592a26bbe1c2a1c81ddbc5fd5de2693b01dbadd04dd317baa14e5f9c5556ff8622bc36e31983947b4eed272be16d8ae1d55c6e30fe5532c20605c784411c5 SHA512 e7ad46536fae0476ae7ea4d7115ba9ddb0fe158fcd1e1d548524860b2033996f5487f9c948df85586d5b7ea690b51ad8d5b43261a56aa8820940226e0b18acaa
-DIST yubikey-manager-4.0.0.tar.gz 137438 BLAKE2B df50113ed46c531032785ceb95ee130a2440f88677b088f70095545528cbceff55db483bc299654beb8d78b3cea94a9c8507751a090a8488cc609680167ec8d7 SHA512 f1684122a9ee8d57fa3644ecf140e39973c822dfcb7cc1d6578a2ef9b09ff9b0078e6e4ab3f0eb6522a08703d095027f9f24bc8ca6fff8b6874f7a9b5e99f1b2
-DIST yubikey-manager-4.0.5.tar.gz 142197 BLAKE2B c48a9c6ae5f2d54b24888b750c6263eb501e68be56beb9fb964e8b9ea5131a608786b2e67d0d092ebcfacb15b09cae3eec19f4271893ac77eba70eee28b6d06d SHA512 f8bddf3121c0c509fcacb56500f1c1885354aff5c00b3347d9ca84cdf1df65276ed744209d9653474909b6cba7595bc5529cd4b37ec34c35d2d2c3cf2ff850de
-DIST yubikey-manager-4.0.7.tar.gz 143622 BLAKE2B 1ea768b4b95a65dc2cbc34f1e796a1012b534495154f475c7deb9ec7dbc807ff688d864abba8001752d3717034acbf39cd1cb17f147842fc38d27a83cb8c8ddc SHA512 7ba11488cddcc7d4bb15e673b7d8d82d8e85c52d8a4a3a13c6681cc494ecf33b88eb54556785783e6ec458292f155668bac0bb3a38a2df1702a24f623f8b084e
+DIST yubikey_manager-5.2.0.tar.gz 184873 BLAKE2B 09041c23e23ff01cad2d126face63006d1648dfe8d2e7a47b7113deed990143c83a36b6c60458dc9cbf55a71ddf286b8259c97ee982044dbc554231655fb82e2 SHA512 988c25f378e0ce5b53ba5a47aac5fd5a136653f1592af5e9c7440eef7336903cf459a567b4be02119262dba70c3058f5d9f26049dc21c1d934dcf8897eedc03d
+DIST yubikey_manager-5.2.0.tar.gz.sig 309 BLAKE2B bb1a012832c99aaa94404717560e72fb93352b82dd3c0091cb492cde65706c39b9e2411e38a36150d77e72f6397d98cef643d0b392c1751e9c109de3468c9a39 SHA512 926a7a7c40d38bcc0a48e3b44f3eb673c16f7bed73701f5cb6f9ac4418c9f2a242b8d2af9459093ec10e8c188410412a8ba8c05a0fd4774a738629a4b0f874d4
+DIST yubikey_manager-5.2.1.tar.gz 185533 BLAKE2B 7aa61043eb7f8a9502ee3c3aaea8d2cae63bde564aa8d2332570247959df966049b181bc1b3fa5749d1f66f21c2a2b10871cbe8e6a83c81ee67648957a2eb869 SHA512 96118f1b4e9509f9b299f8dfea2b29f7ac2958797facfae6bacb425fd4aa4cf5c91a14dcdbb9edbc9cf5785cfb9d5e4c465ad3e3813fd902cf12ad2d6b072329
+DIST yubikey_manager-5.2.1.tar.gz.sig 310 BLAKE2B 1338fd7f05766629790188e20d0dc71548941522ce02e0b3d0f7db0be6ee61655000aeb45b3a58c80d0cb891a13a816f4af2f145339d2fb09b9c6293a882bf86 SHA512 57a63bd272e61f93182fb26e1378d8e355efd91c2e2eede70744223fd47e02f4e210725ad31b1ce1bfdc81a67183159054a8238930ca4bdaec2aa7970b170f35
+DIST yubikey_manager-5.3.0.tar.gz 188418 BLAKE2B cd33d3a22c82ef1588121b7f8ff1c724d1fe7c9a58daa68938c2c3c4f1f0bbcdd4b04c3a0d2c51db6a2184038e67cb62f452583e1304e23c3ea9df0e0f16aa4e SHA512 6cdcb10e490319344f3afb18a6826b4a83bd2ea388b2942b57b3e3eff7a21384df8e183989281eb30375dd371dfcfdf6504195144515439190f6c49f6b9e6a49
+DIST yubikey_manager-5.3.0.tar.gz.sig 310 BLAKE2B 7dbf245d168872ec59b37f8b676f8ae230dd27642f532526aa8edf64dd3da5f2492aeff73ce7e0b4b48eda00af8880d7b889aae653d38028e67233ebdc895a5f SHA512 5f1e690afa5bee00c2bdaea7e33686280d856a217953fc8d951eb8b2111ae67eb6f817db3e92b0f5b515ca1ab6b5d53f14ec68629728ddb2f210ef58e6e871cb
+DIST yubikey_manager-5.4.0.tar.gz 188859 BLAKE2B e83d74b0d512b7a1076bf6de0860c3a29259e337ccf508e81572e5802b1b1dced4c098ea21b4a3d63294b51a042780bf875536c30f65d46ce76b7a80c0bc1fce SHA512 c773895957d17ceac8e944958435071fbb3a80469016a22aa13785a5bc009406870366e5b65d3d2ddbd2ed1722f84b377a49101f4db67f0d3c04daee852301b3
+DIST yubikey_manager-5.4.0.tar.gz.sig 310 BLAKE2B 933a6638b754a8d3f23486f8adeb03e1b9c54d313370675f3e9e517751b495a5f3afae048b9740360459c86bef754618d9b8308cc30d8ae027421ee6f972fef1 SHA512 825d3e455b9cb9263a1336ac2d601fc2e25146ca45f143c16e559c5374c2aa0fc27f0330f5114e58186e02784e1ebda5e864726fea009dfb47377dcf5a3a32f4
diff --git a/app-crypt/yubikey-manager/yubikey-manager-3.1.2.ebuild b/app-crypt/yubikey-manager/yubikey-manager-3.1.2.ebuild
deleted file mode 100644
index 8995c052f7c9..000000000000
--- a/app-crypt/yubikey-manager/yubikey-manager-3.1.2.ebuild
+++ /dev/null
@@ -1,61 +0,0 @@
-# Copyright 1999-2021 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-PYTHON_COMPAT=( python3_{7,8,9} )
-inherit readme.gentoo-r1 distutils-r1
-
-DESCRIPTION="Python library and command line tool for configuring a YubiKey"
-HOMEPAGE="https://developers.yubico.com/yubikey-manager/"
-# Per https://github.com/Yubico/yubikey-manager/issues/217, Yubico is
-# the official source for tarballs, not Github
-SRC_URI="https://developers.yubico.com/${PN}/Releases/${P}.tar.gz"
-
-LICENSE="BSD-2"
-SLOT="0"
-KEYWORDS="amd64 x86"
-IUSE="test"
-RESTRICT="!test? ( test )"
-
-RDEPEND="
- dev-python/click[${PYTHON_USEDEP}]
- dev-python/cryptography[${PYTHON_USEDEP}]
- >=dev-python/fido2-0.7.0[${PYTHON_USEDEP}]
- <dev-python/fido2-0.9.0[${PYTHON_USEDEP}]
- dev-python/pyopenssl[${PYTHON_USEDEP}]
- dev-python/pyscard[${PYTHON_USEDEP}]
- dev-python/pyusb[${PYTHON_USEDEP}]
- dev-python/six[${PYTHON_USEDEP}]
- >=sys-auth/ykpers-1.19.0
-"
-DEPEND="
- dev-python/setuptools[${PYTHON_USEDEP}]
- test? (
- ${RDEPEND}
- )
-"
-
-python_test() {
- esetup.py test
-}
-
-python_install_all() {
- local DOC_CONTENTS
-
- distutils-r1_python_install_all
-
- DOC_CONTENTS="
- The 'openpgp' command may require the package 'app-crypt/ccid'
- to be installed on the system. Furthermore, make sure that pcscd
- daemon is running and has correct access permissions to USB
- devices.
- "
- readme.gentoo_create_doc
-
- doman "${S}"/man/ykman.1
-}
-
-pkg_postinst() {
- readme.gentoo_print_elog
-}
diff --git a/app-crypt/yubikey-manager/yubikey-manager-4.0.0.ebuild b/app-crypt/yubikey-manager/yubikey-manager-4.0.0.ebuild
deleted file mode 100644
index 46d392c70cf0..000000000000
--- a/app-crypt/yubikey-manager/yubikey-manager-4.0.0.ebuild
+++ /dev/null
@@ -1,50 +0,0 @@
-# Copyright 1999-2021 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-PYTHON_COMPAT=( python3_{7,8,9} )
-DISTUTILS_USE_SETUPTOOLS=pyproject.toml
-inherit readme.gentoo-r1 distutils-r1
-
-DESCRIPTION="Python library and command line tool for configuring a YubiKey"
-HOMEPAGE="https://developers.yubico.com/yubikey-manager/"
-# Per https://github.com/Yubico/yubikey-manager/issues/217, Yubico is
-# the official source for tarballs, not Github
-SRC_URI="https://developers.yubico.com/${PN}/Releases/${P}.tar.gz"
-
-LICENSE="BSD-2"
-SLOT="0"
-KEYWORDS="~amd64 ~x86"
-RESTRICT="test" # Tests require non-existing package makefun
-
-RDEPEND="
- dev-python/click[${PYTHON_USEDEP}]
- dev-python/cryptography[${PYTHON_USEDEP}]
- dev-python/fido2:0/0.9[${PYTHON_USEDEP}]
- dev-python/pyopenssl[${PYTHON_USEDEP}]
- dev-python/pyscard[${PYTHON_USEDEP}]
-"
-BDEPEND="
- dev-python/setuptools[${PYTHON_USEDEP}]
-"
-
-python_install_all() {
- local DOC_CONTENTS
-
- distutils-r1_python_install_all
-
- DOC_CONTENTS="
- The 'openpgp' command may require the package 'app-crypt/ccid'
- to be installed on the system. Furthermore, make sure that pcscd
- daemon is running and has correct access permissions to USB
- devices.
- "
- readme.gentoo_create_doc
-
- doman "${S}"/man/ykman.1
-}
-
-pkg_postinst() {
- readme.gentoo_print_elog
-}
diff --git a/app-crypt/yubikey-manager/yubikey-manager-4.0.5-r1.ebuild b/app-crypt/yubikey-manager/yubikey-manager-4.0.5-r1.ebuild
deleted file mode 100644
index 6ea12c8bda01..000000000000
--- a/app-crypt/yubikey-manager/yubikey-manager-4.0.5-r1.ebuild
+++ /dev/null
@@ -1,36 +0,0 @@
-# Copyright 1999-2021 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=8
-
-PYTHON_COMPAT=( python3_{8..10} )
-DISTUTILS_USE_SETUPTOOLS=pyproject.toml
-
-inherit distutils-r1
-
-DESCRIPTION="Python library and command line tool for configuring a YubiKey"
-HOMEPAGE="https://developers.yubico.com/yubikey-manager/"
-# Per https://github.com/Yubico/yubikey-manager/issues/217, Yubico is
-# the official source for tarballs, not Github
-SRC_URI="https://developers.yubico.com/${PN}/Releases/${P}.tar.gz"
-
-LICENSE="BSD-2"
-SLOT="0"
-KEYWORDS="amd64 ~riscv x86"
-RESTRICT="test" # Tests require non-existing package makefun
-
-# app-crypt/ccid required for
-# - 'ykman oath'
-# - 'ykman openpgp'
-# - 'ykman piv'
-RDEPEND="
- app-crypt/ccid
- dev-python/click[${PYTHON_USEDEP}]
- dev-python/cryptography[${PYTHON_USEDEP}]
- dev-python/fido2:0/0.9[${PYTHON_USEDEP}]
- dev-python/pyscard[${PYTHON_USEDEP}]"
-
-python_install_all() {
- distutils-r1_python_install_all
- doman man/ykman.1
-}
diff --git a/app-crypt/yubikey-manager/yubikey-manager-4.0.7.ebuild b/app-crypt/yubikey-manager/yubikey-manager-4.0.7.ebuild
deleted file mode 100644
index 6409b45b5cd3..000000000000
--- a/app-crypt/yubikey-manager/yubikey-manager-4.0.7.ebuild
+++ /dev/null
@@ -1,36 +0,0 @@
-# Copyright 1999-2021 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=8
-
-PYTHON_COMPAT=( python3_{8..10} )
-DISTUTILS_USE_SETUPTOOLS=pyproject.toml
-
-inherit distutils-r1
-
-DESCRIPTION="Python library and command line tool for configuring a YubiKey"
-HOMEPAGE="https://developers.yubico.com/yubikey-manager/"
-# Per https://github.com/Yubico/yubikey-manager/issues/217, Yubico is
-# the official source for tarballs, not Github
-SRC_URI="https://developers.yubico.com/${PN}/Releases/${P}.tar.gz"
-
-LICENSE="BSD-2"
-SLOT="0"
-KEYWORDS="~amd64 ~riscv ~x86"
-RESTRICT="test" # Tests require non-existing package makefun
-
-# app-crypt/ccid required for
-# - 'ykman oath'
-# - 'ykman openpgp'
-# - 'ykman piv'
-RDEPEND="
- app-crypt/ccid
- dev-python/click[${PYTHON_USEDEP}]
- dev-python/cryptography[${PYTHON_USEDEP}]
- dev-python/fido2:0/0.9[${PYTHON_USEDEP}]
- dev-python/pyscard[${PYTHON_USEDEP}]"
-
-python_install_all() {
- distutils-r1_python_install_all
- doman man/ykman.1
-}
diff --git a/app-crypt/yubikey-manager/yubikey-manager-5.2.0.ebuild b/app-crypt/yubikey-manager/yubikey-manager-5.2.0.ebuild
new file mode 100644
index 000000000000..278c8aa54fe4
--- /dev/null
+++ b/app-crypt/yubikey-manager/yubikey-manager-5.2.0.ebuild
@@ -0,0 +1,53 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+PYTHON_COMPAT=( python3_{10..12} )
+DISTUTILS_USE_PEP517=poetry
+
+inherit distutils-r1 verify-sig
+
+MY_PN="${PN/-/_}"
+MY_P="${MY_PN}-${PV}"
+
+DESCRIPTION="Python library and command line tool for configuring a YubiKey"
+HOMEPAGE="https://developers.yubico.com/yubikey-manager/"
+# According to https://github.com/Yubico/yubikey-manager/issues/518 the release
+# tarballs on Yubico Web site and on GitHub should be identical, and at least
+# for recent releases the latter are signed as well. Only the automatically
+# generated "Source code (tar.gz)" tarballs should not be used.
+# Still, prefer the former if available.
+SRC_URI="https://developers.yubico.com/${PN}/Releases/${MY_P}.tar.gz
+ verify-sig? ( https://developers.yubico.com/${PN}/Releases/${MY_P}.tar.gz.sig )"
+
+LICENSE="BSD-2"
+SLOT="0"
+KEYWORDS="amd64 ~arm64 ~ppc64 ~riscv x86"
+IUSE="ssl"
+VERIFY_SIG_OPENPGP_KEY_PATH="/usr/share/openpgp-keys/yubico.com.asc"
+
+# app-crypt/ccid required for
+# - 'ykman oath'
+# - 'ykman openpgp'
+# - 'ykman piv'
+RDEPEND="
+ app-crypt/ccid
+ >=dev-python/click-8.0[${PYTHON_USEDEP}]
+ <dev-python/cryptography-44[${PYTHON_USEDEP}]
+ dev-python/fido2:0/1.0[${PYTHON_USEDEP}]
+ >=dev-python/keyring-23.4[${PYTHON_USEDEP}]
+ >=dev-python/pyscard-2.0[${PYTHON_USEDEP}]
+ ssl? ( >=dev-python/pyopenssl-0.15.1[${PYTHON_USEDEP}] )"
+BDEPEND="
+ test? ( dev-python/makefun[${PYTHON_USEDEP}] )
+ verify-sig? ( >=sec-keys/openpgp-keys-yubico-20220824 )"
+
+S="${WORKDIR}"/${MY_P}
+
+distutils_enable_tests pytest
+
+python_install_all() {
+ distutils-r1_python_install_all
+ doman man/ykman.1
+}
diff --git a/app-crypt/yubikey-manager/yubikey-manager-5.2.1.ebuild b/app-crypt/yubikey-manager/yubikey-manager-5.2.1.ebuild
new file mode 100644
index 000000000000..fe9eddedfb08
--- /dev/null
+++ b/app-crypt/yubikey-manager/yubikey-manager-5.2.1.ebuild
@@ -0,0 +1,53 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+PYTHON_COMPAT=( python3_{10..12} )
+DISTUTILS_USE_PEP517=poetry
+
+inherit distutils-r1 verify-sig
+
+MY_PN="${PN/-/_}"
+MY_P="${MY_PN}-${PV}"
+
+DESCRIPTION="Python library and command line tool for configuring a YubiKey"
+HOMEPAGE="https://developers.yubico.com/yubikey-manager/"
+# According to https://github.com/Yubico/yubikey-manager/issues/518 the release
+# tarballs on Yubico Web site and on GitHub should be identical, and at least
+# for recent releases the latter are signed as well. Only the automatically
+# generated "Source code (tar.gz)" tarballs should not be used.
+# Still, prefer the former if available.
+SRC_URI="https://developers.yubico.com/${PN}/Releases/${MY_P}.tar.gz
+ verify-sig? ( https://developers.yubico.com/${PN}/Releases/${MY_P}.tar.gz.sig )"
+
+LICENSE="BSD-2"
+SLOT="0"
+KEYWORDS="~amd64 ~arm64 ~ppc64 ~riscv ~x86"
+IUSE="ssl"
+VERIFY_SIG_OPENPGP_KEY_PATH="/usr/share/openpgp-keys/yubico.com.asc"
+
+# app-crypt/ccid required for
+# - 'ykman oath'
+# - 'ykman openpgp'
+# - 'ykman piv'
+RDEPEND="
+ app-crypt/ccid
+ >=dev-python/click-8.0[${PYTHON_USEDEP}]
+ <dev-python/cryptography-44[${PYTHON_USEDEP}]
+ dev-python/fido2:0/1.0[${PYTHON_USEDEP}]
+ <dev-python/keyring-25[${PYTHON_USEDEP}]
+ >=dev-python/pyscard-2.0[${PYTHON_USEDEP}]
+ ssl? ( >=dev-python/pyopenssl-0.15.1[${PYTHON_USEDEP}] )"
+BDEPEND="
+ test? ( dev-python/makefun[${PYTHON_USEDEP}] )
+ verify-sig? ( >=sec-keys/openpgp-keys-yubico-20220824 )"
+
+S="${WORKDIR}"/${MY_P}
+
+distutils_enable_tests pytest
+
+python_install_all() {
+ distutils-r1_python_install_all
+ doman man/ykman.1
+}
diff --git a/app-crypt/yubikey-manager/yubikey-manager-5.3.0.ebuild b/app-crypt/yubikey-manager/yubikey-manager-5.3.0.ebuild
new file mode 100644
index 000000000000..a3f8053a2c6a
--- /dev/null
+++ b/app-crypt/yubikey-manager/yubikey-manager-5.3.0.ebuild
@@ -0,0 +1,53 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+PYTHON_COMPAT=( python3_{10..12} )
+DISTUTILS_USE_PEP517=poetry
+
+inherit distutils-r1 verify-sig
+
+MY_PN="${PN/-/_}"
+MY_P="${MY_PN}-${PV}"
+
+DESCRIPTION="Python library and command line tool for configuring a YubiKey"
+HOMEPAGE="https://developers.yubico.com/yubikey-manager/"
+# According to https://github.com/Yubico/yubikey-manager/issues/518 the release
+# tarballs on Yubico Web site and on GitHub should be identical, and at least
+# for recent releases the latter are signed as well. Only the automatically
+# generated "Source code (tar.gz)" tarballs should not be used.
+# Still, prefer the former if available.
+SRC_URI="https://developers.yubico.com/${PN}/Releases/${MY_P}.tar.gz
+ verify-sig? ( https://developers.yubico.com/${PN}/Releases/${MY_P}.tar.gz.sig )"
+
+LICENSE="BSD-2"
+SLOT="0"
+KEYWORDS="~amd64 ~arm64 ~ppc64 ~riscv ~x86"
+IUSE="ssl"
+VERIFY_SIG_OPENPGP_KEY_PATH="/usr/share/openpgp-keys/yubico.com.asc"
+
+# app-crypt/ccid required for
+# - 'ykman oath'
+# - 'ykman openpgp'
+# - 'ykman piv'
+RDEPEND="
+ app-crypt/ccid
+ >=dev-python/click-8.0[${PYTHON_USEDEP}]
+ <dev-python/cryptography-45[${PYTHON_USEDEP}]
+ dev-python/fido2:0/1.0[${PYTHON_USEDEP}]
+ <dev-python/keyring-25[${PYTHON_USEDEP}]
+ >=dev-python/pyscard-2.0[${PYTHON_USEDEP}]
+ ssl? ( >=dev-python/pyopenssl-0.15.1[${PYTHON_USEDEP}] )"
+BDEPEND="
+ test? ( dev-python/makefun[${PYTHON_USEDEP}] )
+ verify-sig? ( >=sec-keys/openpgp-keys-yubico-20220824 )"
+
+S="${WORKDIR}"/${MY_P}
+
+distutils_enable_tests pytest
+
+python_install_all() {
+ distutils-r1_python_install_all
+ doman man/ykman.1
+}
diff --git a/app-crypt/yubikey-manager/yubikey-manager-5.4.0.ebuild b/app-crypt/yubikey-manager/yubikey-manager-5.4.0.ebuild
new file mode 100644
index 000000000000..a3f8053a2c6a
--- /dev/null
+++ b/app-crypt/yubikey-manager/yubikey-manager-5.4.0.ebuild
@@ -0,0 +1,53 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+PYTHON_COMPAT=( python3_{10..12} )
+DISTUTILS_USE_PEP517=poetry
+
+inherit distutils-r1 verify-sig
+
+MY_PN="${PN/-/_}"
+MY_P="${MY_PN}-${PV}"
+
+DESCRIPTION="Python library and command line tool for configuring a YubiKey"
+HOMEPAGE="https://developers.yubico.com/yubikey-manager/"
+# According to https://github.com/Yubico/yubikey-manager/issues/518 the release
+# tarballs on Yubico Web site and on GitHub should be identical, and at least
+# for recent releases the latter are signed as well. Only the automatically
+# generated "Source code (tar.gz)" tarballs should not be used.
+# Still, prefer the former if available.
+SRC_URI="https://developers.yubico.com/${PN}/Releases/${MY_P}.tar.gz
+ verify-sig? ( https://developers.yubico.com/${PN}/Releases/${MY_P}.tar.gz.sig )"
+
+LICENSE="BSD-2"
+SLOT="0"
+KEYWORDS="~amd64 ~arm64 ~ppc64 ~riscv ~x86"
+IUSE="ssl"
+VERIFY_SIG_OPENPGP_KEY_PATH="/usr/share/openpgp-keys/yubico.com.asc"
+
+# app-crypt/ccid required for
+# - 'ykman oath'
+# - 'ykman openpgp'
+# - 'ykman piv'
+RDEPEND="
+ app-crypt/ccid
+ >=dev-python/click-8.0[${PYTHON_USEDEP}]
+ <dev-python/cryptography-45[${PYTHON_USEDEP}]
+ dev-python/fido2:0/1.0[${PYTHON_USEDEP}]
+ <dev-python/keyring-25[${PYTHON_USEDEP}]
+ >=dev-python/pyscard-2.0[${PYTHON_USEDEP}]
+ ssl? ( >=dev-python/pyopenssl-0.15.1[${PYTHON_USEDEP}] )"
+BDEPEND="
+ test? ( dev-python/makefun[${PYTHON_USEDEP}] )
+ verify-sig? ( >=sec-keys/openpgp-keys-yubico-20220824 )"
+
+S="${WORKDIR}"/${MY_P}
+
+distutils_enable_tests pytest
+
+python_install_all() {
+ distutils-r1_python_install_all
+ doman man/ykman.1
+}
diff --git a/app-crypt/yubioath-desktop/Manifest b/app-crypt/yubioath-desktop/Manifest
deleted file mode 100644
index 79259f2181a8..000000000000
--- a/app-crypt/yubioath-desktop/Manifest
+++ /dev/null
@@ -1 +0,0 @@
-DIST yubioath-desktop-5.0.5.tar.gz 5659179 BLAKE2B 31dd1a7e9b8a5034e916f38c7893572b6b7e75fa0bc45b5b807c89010ac0e4a01a446f03d1591dd6323a015fc8fb17861fa60dc5a5e4eff40b5261fb6e3f7088 SHA512 b5a0df306916896e1fd84d6a794a43365b0e0a2cecd97ec1dacc6312507dd2e4dd55fc12b0de9d72d1d0a1b40625330373b7c74dacb2ec37a24ea3e1fd2d4ff7
diff --git a/app-crypt/yubioath-desktop/yubioath-desktop-5.0.5.ebuild b/app-crypt/yubioath-desktop/yubioath-desktop-5.0.5.ebuild
deleted file mode 100644
index aa669dbe591a..000000000000
--- a/app-crypt/yubioath-desktop/yubioath-desktop-5.0.5.ebuild
+++ /dev/null
@@ -1,54 +0,0 @@
-# Copyright 1999-2021 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-PYTHON_COMPAT=( python3_{8..10} )
-
-inherit desktop python-single-r1 qmake-utils xdg
-
-DESCRIPTION="Library and tool for personalization of Yubico's YubiKey NEO"
-HOMEPAGE="
- https://developers.yubico.com/yubioath-desktop/
- https://github.com/Yubico/yubioath-desktop"
-SRC_URI="https://github.com/Yubico/yubioath-desktop/archive/${P}.tar.gz"
-S="${WORKDIR}/${PN}-${P}"
-
-LICENSE="BSD-2"
-SLOT="0"
-KEYWORDS="~amd64 ~riscv"
-REQUIRED_USE="${PYTHON_REQUIRED_USE}"
-
-DEPEND="
- ${PYTHON_DEPS}
- dev-qt/qtcore:5
- dev-qt/qtquickcontrols2:5
- dev-qt/qtdeclarative:5
- dev-qt/qtwidgets:5
- dev-qt/qtgui:5
- dev-qt/qtnetwork:5
- x11-libs/libdrm"
-RDEPEND="${DEPEND}
- $(python_gen_cond_dep '>=app-crypt/yubikey-manager-4.0.0[${PYTHON_USEDEP}]')
- dev-python/pyotherside[${PYTHON_SINGLE_USEDEP}]"
-
-src_prepare() {
- default
- sed -i \
- -e "s:python build_qrc.py:${PYTHON} build_qrc.py:" \
- yubioath-desktop.pro || die
-
- python_fix_shebang "${S}"
-}
-
-src_configure() {
- eqmake5 yubioath-desktop.pro
-}
-
-src_install() {
- emake INSTALL_ROOT="${D}" install
-
- domenu resources/com.yubico.yubioath.desktop
- doicon resources/icons/com.yubico.yubioath.png
- doicon -s scalable resources/icons/com.yubico.yubioath.svg
-}
diff --git a/app-crypt/yubioath-flutter-bin/Manifest b/app-crypt/yubioath-flutter-bin/Manifest
new file mode 100644
index 000000000000..02ae2194441e
--- /dev/null
+++ b/app-crypt/yubioath-flutter-bin/Manifest
@@ -0,0 +1,2 @@
+DIST yubico-authenticator-6.1.0-linux.tar.gz 46363854 BLAKE2B f50f8dc6cdca9044c9c1a0f370cc71d627358038bd00f34bb3801d9b5cc31a5fc904ba817e5ad613c6947c9546691d965e6b373c89e220314747a5eb0321e217 SHA512 e4a63aa40e06ae4cbeee5fc32b749bcc94c9a22b86104ff32e8f94dcd34cf0a0e61e686efd4a21ea8965f37e997f53d452739bb4c332af2387473dccd5b72b99
+DIST yubico-authenticator-6.4.0-linux.tar.gz 34381501 BLAKE2B 472de3d5a3a0dc2f604f3626d50850dd28ab1ae70219dff9d98b91005f2899643f1aa2e7ceb9d7019acc42aaa61fad9b14f6adf8465e1cb0a0ad8bbb19872a00 SHA512 a9cb633233ed142edf288483f3e0e109c10fa01cf3639388403983ac8336df7fcd47d4dedfe76c7fa7b35fa643668a06a185fe1ae4875a7e3729db9b738c8f86
diff --git a/app-crypt/yubioath-desktop/metadata.xml b/app-crypt/yubioath-flutter-bin/metadata.xml
index 1fad7916d280..a5fba6897c0d 100644
--- a/app-crypt/yubioath-desktop/metadata.xml
+++ b/app-crypt/yubioath-flutter-bin/metadata.xml
@@ -5,8 +5,7 @@
<email>soap@gentoo.org</email>
<name>David Seifert</name>
</maintainer>
- <maintainer type="person">
- <email>marecki@gentoo.org</email>
- <name>Marek Szuba</name>
- </maintainer>
+ <upstream>
+ <remote-id type="github">Yubico/yubioath-flutter</remote-id>
+ </upstream>
</pkgmetadata>
diff --git a/app-crypt/yubioath-flutter-bin/yubioath-flutter-bin-6.1.0-r3.ebuild b/app-crypt/yubioath-flutter-bin/yubioath-flutter-bin-6.1.0-r3.ebuild
new file mode 100644
index 000000000000..298a8c182a31
--- /dev/null
+++ b/app-crypt/yubioath-flutter-bin/yubioath-flutter-bin-6.1.0-r3.ebuild
@@ -0,0 +1,79 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+inherit desktop xdg
+
+DESCRIPTION="Yubico Authenticator for TOTP"
+HOMEPAGE="
+ https://developers.yubico.com/yubioath-flutter/
+ https://github.com/Yubico/yubioath-flutter"
+SRC_URI="https://github.com/Yubico/yubioath-flutter/releases/download/${PV}/yubico-authenticator-${PV}-linux.tar.gz"
+S="${WORKDIR}/yubico-authenticator-${PV}-linux"
+
+LICENSE="Apache-2.0"
+SLOT="0"
+KEYWORDS="-* ~amd64"
+
+RDEPEND="
+ app-accessibility/at-spi2-core:2
+ app-crypt/ccid
+ dev-libs/glib:2
+ media-libs/libepoxy
+ sys-libs/glibc
+ x11-libs/cairo
+ x11-libs/gdk-pixbuf:2
+ x11-libs/gtk+:3
+ x11-libs/libxcb
+ x11-libs/pango"
+BDEPEND="app-admin/chrpath"
+
+# "Modern" app, built using Google's flutter framework.
+#
+# Don't even *think* about unbundling the dependencies, they're all
+# hardcoded into the main binary and the helper, including but not
+# limited to a full-fledged python interpreter that gets dlopen'd, an
+# assortment of python packages, the X11 kitchen sink, random GCC
+# libraries, and OpenSSL 1.1, oftentimes using git checkouts instead of
+# released versioned libraries.
+#
+# The only way to avoid this mess would be to build flutter from source,
+# but unfortunately life is too short to be dealing with whatever is
+# Google's framework-de-jour on a regular basis.
+QA_PREBUILT="opt/yubico-authenticator/*"
+
+src_install() {
+ einstalldocs
+ rm -r README* || die
+
+ sed -e 's|@EXEC_PATH/authenticator|authenticator|' \
+ -e 's|@EXEC_PATH/linux_support/com.yubico.yubioath.png|com.yubico.yubioath|g' \
+ -i linux_support/com.yubico.authenticator.desktop || die
+ domenu linux_support/com.yubico.authenticator.desktop
+ doicon -s 128 linux_support/com.yubico.yubioath.png
+ rm -r linux_support || die
+
+ exeinto /opt/yubico-authenticator
+ doexe authenticator
+ rm authenticator || die
+
+ exeinto /opt/yubico-authenticator/helper
+ doexe helper/authenticator-helper
+ rm helper/authenticator-helper || die
+
+ # prevent rpath_security_checks() trigger
+ chrpath -d helper/libjpeg*.so.* || die
+
+ insinto /opt/yubico-authenticator
+ doins -r .
+
+ dosym ../../opt/yubico-authenticator/authenticator /usr/bin/authenticator
+}
+
+pkg_postinst() {
+ xdg_pkg_postinst
+
+ elog "Make sure you are a member of the pcscd group"
+ elog "and the pcscd service is running."
+}
diff --git a/app-crypt/yubioath-flutter-bin/yubioath-flutter-bin-6.4.0-r1.ebuild b/app-crypt/yubioath-flutter-bin/yubioath-flutter-bin-6.4.0-r1.ebuild
new file mode 100644
index 000000000000..0bd47ed936d4
--- /dev/null
+++ b/app-crypt/yubioath-flutter-bin/yubioath-flutter-bin-6.4.0-r1.ebuild
@@ -0,0 +1,80 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+inherit desktop xdg
+
+DESCRIPTION="Yubico Authenticator for TOTP"
+HOMEPAGE="
+ https://developers.yubico.com/yubioath-flutter/
+ https://github.com/Yubico/yubioath-flutter"
+SRC_URI="https://github.com/Yubico/yubioath-flutter/releases/download/${PV}/yubico-authenticator-${PV}-linux.tar.gz"
+S="${WORKDIR}/yubico-authenticator-${PV}-linux"
+
+LICENSE="Apache-2.0"
+SLOT="0"
+KEYWORDS="-* ~amd64"
+
+RDEPEND="
+ app-accessibility/at-spi2-core:2
+ app-crypt/ccid
+ dev-libs/glib:2
+ media-libs/libepoxy
+ sys-libs/glibc
+ x11-libs/cairo
+ x11-libs/gdk-pixbuf:2
+ x11-libs/gtk+:3
+ x11-libs/libnotify
+ x11-libs/libxcb
+ x11-libs/pango"
+BDEPEND="app-admin/chrpath"
+
+# "Modern" app, built using Google's flutter framework.
+#
+# Don't even *think* about unbundling the dependencies, they're all
+# hardcoded into the main binary and the helper, including but not
+# limited to a full-fledged python interpreter that gets dlopen'd, an
+# assortment of python packages, the X11 kitchen sink, random GCC
+# libraries, and OpenSSL 1.1, oftentimes using git checkouts instead of
+# released versioned libraries.
+#
+# The only way to avoid this mess would be to build flutter from source,
+# but unfortunately life is too short to be dealing with whatever is
+# Google's framework-de-jour on a regular basis.
+QA_PREBUILT="opt/yubico-authenticator/*"
+
+src_install() {
+ einstalldocs
+ rm -r README* || die
+
+ sed -e 's|@EXEC_PATH/authenticator|authenticator|' \
+ -e 's|@EXEC_PATH/linux_support/com.yubico.yubioath.png|com.yubico.yubioath|g' \
+ -i linux_support/com.yubico.authenticator.desktop || die
+ domenu linux_support/com.yubico.authenticator.desktop
+ doicon -s 128 linux_support/com.yubico.yubioath.png
+ rm -r linux_support || die
+
+ exeinto /opt/yubico-authenticator
+ doexe authenticator
+ rm authenticator || die
+
+ exeinto /opt/yubico-authenticator/helper
+ doexe helper/authenticator-helper
+ rm helper/authenticator-helper || die
+
+ # prevent rpath_security_checks() trigger
+ chrpath -d helper/_internal/libjpeg-*.so* helper/_internal/pillow.libs/libjpeg-*.so* || die
+
+ insinto /opt/yubico-authenticator
+ doins -r .
+
+ dosym ../../opt/yubico-authenticator/authenticator /usr/bin/authenticator
+}
+
+pkg_postinst() {
+ xdg_pkg_postinst
+
+ elog "Make sure you are a member of the pcscd group"
+ elog "and the pcscd service is running."
+}
diff --git a/app-crypt/zulucrypt/metadata.xml b/app-crypt/zulucrypt/metadata.xml
index 91676ea4813e..61d20bbc00aa 100644
--- a/app-crypt/zulucrypt/metadata.xml
+++ b/app-crypt/zulucrypt/metadata.xml
@@ -3,9 +3,6 @@
<pkgmetadata>
<!-- maintainer-needed -->
<use>
- <flag name="gnome">
- Enable support for the freedesktop.org Secret Service API via <pkg>app-crypt/libsecret</pkg>
- </flag>
<flag name="kwallet">
Enable encrypted storage of passwords with <pkg>kde-frameworks/kwallet</pkg>
</flag>
diff --git a/app-crypt/zulucrypt/zulucrypt-5.5.0_pre20180223.ebuild b/app-crypt/zulucrypt/zulucrypt-5.5.0_pre20180223.ebuild
index c037845c99d6..413d47c9f966 100644
--- a/app-crypt/zulucrypt/zulucrypt-5.5.0_pre20180223.ebuild
+++ b/app-crypt/zulucrypt/zulucrypt-5.5.0_pre20180223.ebuild
@@ -1,25 +1,26 @@
-# Copyright 1999-2020 Gentoo Authors
+# Copyright 1999-2023 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
-EAPI=7
+EAPI=8
-inherit xdg cmake
+inherit cmake xdg
DESCRIPTION="Front end to cryptsetup"
HOMEPAGE="https://mhogomchungu.github.io/zuluCrypt/"
EGIT_COMMIT="76637bb05af13744bf1734b56f67d6d5cc2343b1"
SRC_URI="https://github.com/mhogomchungu/zuluCrypt/archive/${EGIT_COMMIT}.tar.gz -> ${P}.tar.gz"
+S="${WORKDIR}/zuluCrypt-${EGIT_COMMIT}"
LICENSE="GPL-2+"
SLOT="0"
KEYWORDS="~amd64 ~x86"
-IUSE="gnome kwallet +qt5 udev"
+IUSE="keyring kwallet +qt5 udev"
REQUIRED_USE="kwallet? ( qt5 )"
DEPEND="
dev-libs/libgcrypt:0=
sys-fs/cryptsetup:=
- gnome? ( app-crypt/libsecret )
+ keyring? ( app-crypt/libsecret )
qt5? (
dev-libs/libpwquality
dev-qt/qtcore:5
@@ -32,14 +33,12 @@ RDEPEND="${DEPEND}
udev? ( virtual/udev )"
BDEPEND="virtual/pkgconfig"
-S="${WORKDIR}/zuluCrypt-${EGIT_COMMIT}"
-
PATCHES=( "${FILESDIR}"/${P}-fno-common.patch )
src_configure() {
local mycmakeargs=(
-DLIB_SUFFIX="$(get_libdir)"
- -DNOGNOME=$(usex !gnome)
+ -DNOGNOME=$(usex !keyring)
-DNOKDE=$(usex !kwallet)
-DNOGUI=$(usex !qt5)
-DQT5=true