summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
Diffstat (limited to 'sys-apps')
-rw-r--r--sys-apps/accountsservice/accountsservice-23.13.9.ebuild6
-rw-r--r--sys-apps/accountsservice/files/accountsservice-23.13.9-c99-fixes.patch50
-rw-r--r--sys-apps/accountsservice/files/accountsservice-23.13.9-test-fix.patch41
-rw-r--r--sys-apps/apparmor-utils/Manifest2
-rw-r--r--sys-apps/apparmor-utils/apparmor-utils-3.0.10-r1.ebuild79
-rw-r--r--sys-apps/apparmor-utils/apparmor-utils-3.0.8.ebuild87
-rw-r--r--sys-apps/apparmor-utils/apparmor-utils-3.1.4-r1.ebuild2
-rw-r--r--sys-apps/apparmor/Manifest2
-rw-r--r--sys-apps/apparmor/apparmor-3.0.10.ebuild94
-rw-r--r--sys-apps/apparmor/apparmor-3.0.8.ebuild94
-rw-r--r--sys-apps/attr/Manifest1
-rw-r--r--sys-apps/attr/attr-2.5.1-r2.ebuild97
-rw-r--r--sys-apps/attr/attr-2.5.2-r1.ebuild6
-rw-r--r--sys-apps/attr/attr-9999.ebuild4
-rw-r--r--sys-apps/attr/files/attr-2.5.1-r2-fix-symver.patch206
-rw-r--r--sys-apps/attr/files/attr-2.5.2-r1-musl-1.2.5.patch23
-rw-r--r--sys-apps/azure-nvme-utils/Manifest1
-rw-r--r--sys-apps/azure-nvme-utils/azure-nvme-utils-0.2.0.ebuild30
-rw-r--r--sys-apps/azure-nvme-utils/metadata.xml14
-rw-r--r--sys-apps/baobab/Manifest1
-rw-r--r--sys-apps/baobab/baobab-46.0.ebuild43
-rw-r--r--sys-apps/bar/bar-1.11.1-r1.ebuild (renamed from sys-apps/bar/bar-1.11.1.ebuild)14
-rw-r--r--sys-apps/baselayout/baselayout-2.15.ebuild2
-rw-r--r--sys-apps/bat/bat-0.23.0-r1.ebuild4
-rw-r--r--sys-apps/bat/bat-0.24.0-r1.ebuild4
-rw-r--r--sys-apps/bfs/Manifest4
-rw-r--r--sys-apps/bfs/bfs-3.2.ebuild (renamed from sys-apps/bfs/bfs-3.1.2.ebuild)43
-rw-r--r--sys-apps/bfs/bfs-3.3.1.ebuild57
-rw-r--r--sys-apps/bfs/bfs-3.3.ebuild57
-rw-r--r--sys-apps/biosdevname/biosdevname-0.7.3-r1.ebuild40
-rw-r--r--sys-apps/bleachbit/Manifest1
-rw-r--r--sys-apps/bleachbit/bleachbit-4.4.2-r1.ebuild87
-rw-r--r--sys-apps/bolt/Manifest3
-rw-r--r--sys-apps/bolt/bolt-0.9.1.ebuild58
-rw-r--r--sys-apps/bolt/bolt-0.9.8-r1.ebuild (renamed from sys-apps/bolt/bolt-0.9.2.ebuild)23
-rw-r--r--sys-apps/bolt/metadata.xml3
-rw-r--r--sys-apps/busybox/busybox-1.36.1-r1.ebuild51
-rw-r--r--sys-apps/busybox/busybox-1.36.1-r3.ebuild (renamed from sys-apps/busybox/busybox-1.36.1-r2.ebuild)53
-rw-r--r--sys-apps/busybox/busybox-9999.ebuild51
-rw-r--r--sys-apps/busybox/files/busybox-1.36.1-skip-dynamic-relocations.patch43
-rw-r--r--sys-apps/byld/byld-1.0.3-r1.ebuild4
-rw-r--r--sys-apps/cciss_vol_status/cciss_vol_status-1.12a-r1.ebuild2
-rw-r--r--sys-apps/cciss_vol_status/cciss_vol_status-1.12a.ebuild4
-rw-r--r--sys-apps/checkpolicy/Manifest1
-rw-r--r--sys-apps/checkpolicy/checkpolicy-3.5.ebuild7
-rw-r--r--sys-apps/checkpolicy/checkpolicy-3.6.ebuild5
-rw-r--r--sys-apps/checkpolicy/checkpolicy-3.7-r1.ebuild53
-rw-r--r--sys-apps/checkpolicy/checkpolicy-9999.ebuild7
-rw-r--r--sys-apps/ckbcomp/Manifest1
-rw-r--r--sys-apps/ckbcomp/ckbcomp-1.230.ebuild33
-rw-r--r--sys-apps/collectl/collectl-4.3.1-r1.ebuild4
-rw-r--r--sys-apps/conspy/conspy-1.16.ebuild4
-rw-r--r--sys-apps/coreutils/coreutils-9.4-r1.ebuild2
-rw-r--r--sys-apps/coreutils/coreutils-9.5.ebuild18
-rw-r--r--sys-apps/coreutils/coreutils-9999.ebuild2
-rw-r--r--sys-apps/coreutils/files/coreutils-9.5-skip-readutmp-test.patch13
-rw-r--r--sys-apps/cpu-x/Manifest1
-rw-r--r--sys-apps/cpu-x/cpu-x-5.0.4.ebuild83
-rw-r--r--sys-apps/cpuid/Manifest5
-rw-r--r--sys-apps/cpuid/cpuid-20240409.ebuild35
-rw-r--r--sys-apps/cpuid/cpuid-20240709.ebuild (renamed from sys-apps/cpuid/cpuid-20230614-r1.ebuild)0
-rw-r--r--sys-apps/cpuid/cpuid-20240716.ebuild (renamed from sys-apps/cpuid/cpuid-20240330-r1.ebuild)0
-rw-r--r--sys-apps/daisydog/metadata.xml5
-rw-r--r--sys-apps/dbus-broker/Manifest1
-rw-r--r--sys-apps/dbus-broker/dbus-broker-36.ebuild61
-rw-r--r--sys-apps/dbus/dbus-1.15.8.ebuild8
-rw-r--r--sys-apps/dcfldd/dcfldd-1.9.1-r1.ebuild33
-rw-r--r--sys-apps/dcfldd/dcfldd-1.9.1-r2.ebuild37
-rw-r--r--sys-apps/dcfldd/files/dcfldd-1.9.1-miscompile.patch44
-rw-r--r--sys-apps/dmidecode/Manifest1
-rw-r--r--sys-apps/dmidecode/dmidecode-3.6.ebuild63
-rw-r--r--sys-apps/dstat/dstat-0.7.4-r3.ebuild60
-rw-r--r--sys-apps/dstat/files/dstat-0.7.4-fix-backslash-in-regex.patch168
-rw-r--r--sys-apps/dtc/dtc-1.7.0.ebuild3
-rw-r--r--sys-apps/dtc/dtc-9999.ebuild2
-rw-r--r--sys-apps/dtc/files/fix-tests-for-Python3.12.patch43
-rw-r--r--sys-apps/ed/Manifest6
-rw-r--r--sys-apps/ed/ed-1.20.2.ebuild (renamed from sys-apps/ed/ed-1.20.1.ebuild)0
-rw-r--r--sys-apps/ed/ed-1.20.ebuild48
-rw-r--r--sys-apps/edid-decode/Manifest1
-rw-r--r--sys-apps/edid-decode/edid-decode-0_pre20220319.ebuild34
-rw-r--r--sys-apps/edid-decode/edid-decode-0_pre20230131.ebuild2
-rw-r--r--sys-apps/edid-decode/edid-decode-9999.ebuild3
-rw-r--r--sys-apps/elfix/elfix-0.9.5-r1.ebuild (renamed from sys-apps/elfix/elfix-0.9.5.ebuild)12
-rw-r--r--sys-apps/elfix/elfix-9999.ebuild12
-rw-r--r--sys-apps/etckeeper/etckeeper-1.18.21.ebuild4
-rw-r--r--sys-apps/ethq/Manifest1
-rw-r--r--sys-apps/ethq/ethq-0.6.3.ebuild57
-rw-r--r--sys-apps/ethq/ethq-9999.ebuild18
-rw-r--r--sys-apps/ethtool/Manifest1
-rw-r--r--sys-apps/ethtool/ethtool-6.9.ebuild21
-rw-r--r--sys-apps/eza/Manifest32
-rw-r--r--sys-apps/eza/eza-0.18.13.ebuild258
-rw-r--r--sys-apps/eza/eza-0.18.16.ebuild250
-rw-r--r--sys-apps/eza/eza-0.18.21.ebuild245
-rw-r--r--sys-apps/fd/Manifest150
-rw-r--r--sys-apps/fd/fd-10.1.0.ebuild (renamed from sys-apps/fd/fd-9.0.0.ebuild)160
-rw-r--r--sys-apps/file/file-5.45-r3.ebuild180
-rw-r--r--sys-apps/file/file-5.45-r4.ebuild2
-rw-r--r--sys-apps/file/file-9999.ebuild2
-rw-r--r--sys-apps/findutils/Manifest2
-rw-r--r--sys-apps/findutils/findutils-4.10.0.ebuild99
-rw-r--r--sys-apps/findutils/findutils-4.9.0-r2.ebuild4
-rw-r--r--sys-apps/firejail/Manifest1
-rw-r--r--sys-apps/firejail/firejail-0.9.70.ebuild118
-rw-r--r--sys-apps/firejail/firejail-0.9.72.ebuild4
-rw-r--r--sys-apps/flashrom/Manifest1
-rw-r--r--sys-apps/flashrom/files/flashrom-1.2_meson-fixes.patch289
-rw-r--r--sys-apps/flashrom/files/flashrom-1.2_meson-install-manpage.patch43
-rw-r--r--sys-apps/flashrom/files/flashrom-1.3.0-libflashrom.patch32
-rw-r--r--sys-apps/flashrom/files/flashrom-1.3.0_spi-master.patch8
-rw-r--r--sys-apps/flashrom/flashrom-1.2-r4.ebuild145
-rw-r--r--sys-apps/flashrom/flashrom-1.3.0-r1.ebuild9
-rw-r--r--sys-apps/flashrom/flashrom-1.3.0-r3.ebuild (renamed from sys-apps/flashrom/flashrom-1.3.0-r2.ebuild)22
-rw-r--r--sys-apps/flashrom/flashrom-1.3.0.ebuild128
-rw-r--r--sys-apps/flashrom/metadata.xml4
-rw-r--r--sys-apps/flatpak/Manifest3
-rw-r--r--sys-apps/flatpak/flatpak-1.14.4-r3.ebuild1
-rw-r--r--sys-apps/flatpak/flatpak-1.14.6.ebuild121
-rw-r--r--sys-apps/flatpak/flatpak-1.14.8.ebuild (renamed from sys-apps/flatpak/flatpak-1.14.5.ebuild)3
-rw-r--r--sys-apps/fwts/Manifest1
-rw-r--r--sys-apps/fwts/fwts-24.03.00.ebuild54
-rw-r--r--sys-apps/fwupd-efi/Manifest1
-rw-r--r--sys-apps/fwupd-efi/files/fwupd-efi-1.4-uefi_210_fixes.patch107
-rw-r--r--sys-apps/fwupd-efi/fwupd-efi-1.6.ebuild (renamed from sys-apps/fwupd-efi/fwupd-efi-1.4-r1.ebuild)19
-rw-r--r--sys-apps/fwupd-efi/metadata.xml5
-rw-r--r--sys-apps/fwupd/Manifest5
-rw-r--r--sys-apps/fwupd/fwupd-1.9.10-r1.ebuild209
-rw-r--r--sys-apps/fwupd/fwupd-1.9.14.ebuild210
-rw-r--r--sys-apps/fwupd/fwupd-1.9.20.ebuild (renamed from sys-apps/fwupd/fwupd-1.9.16.ebuild)2
-rw-r--r--sys-apps/fwupd/fwupd-1.9.6.ebuild205
-rw-r--r--sys-apps/fwupd/metadata.xml5
-rw-r--r--sys-apps/fxload/fxload-20081013-r1.ebuild4
-rw-r--r--sys-apps/gentoo-functions/Manifest3
-rw-r--r--sys-apps/gentoo-functions/gentoo-functions-1.5.ebuild (renamed from sys-apps/gentoo-functions/gentoo-functions-1.0.ebuild)0
-rw-r--r--sys-apps/gentoo-functions/gentoo-functions-1.6.ebuild36
-rw-r--r--sys-apps/gentoo-functions/gentoo-functions-9999.ebuild28
-rw-r--r--sys-apps/gnome-disk-utility/Manifest1
-rw-r--r--sys-apps/gnome-disk-utility/gnome-disk-utility-46.0.ebuild63
-rw-r--r--sys-apps/goawk/Manifest1
-rw-r--r--sys-apps/goawk/goawk-1.27.0.ebuild30
-rw-r--r--sys-apps/gptfdisk/gptfdisk-1.0.10-r1.ebuild2
-rw-r--r--sys-apps/gptfdisk/gptfdisk-1.0.9-r3.ebuild4
-rw-r--r--sys-apps/gptfdisk/metadata.xml5
-rw-r--r--sys-apps/grep/files/grep-3.11-100k-files-dir.patch143
-rw-r--r--sys-apps/grep/grep-3.11-r1.ebuild122
-rw-r--r--sys-apps/grep/metadata.xml1
-rw-r--r--sys-apps/gscanbus/gscanbus-0.8-r1.ebuild4
-rw-r--r--sys-apps/gscanbus/gscanbus-0.8.ebuild4
-rw-r--r--sys-apps/gsmartcontrol/gsmartcontrol-1.1.4-r1.ebuild4
-rw-r--r--sys-apps/hd-idle/hd-idle-1.05-r2.ebuild4
-rw-r--r--sys-apps/hdparm/hdparm-9.65-r2.ebuild4
-rw-r--r--sys-apps/heirloom-tools/heirloom-tools-070715-r6.ebuild2
-rw-r--r--sys-apps/hwdata/Manifest2
-rw-r--r--sys-apps/hwdata/hwdata-0.382.ebuild28
-rw-r--r--sys-apps/hwdata/hwdata-0.383.ebuild28
-rw-r--r--sys-apps/hwloc/hwloc-2.9.3-r1.ebuild (renamed from sys-apps/hwloc/hwloc-2.9.3.ebuild)25
-rw-r--r--sys-apps/hwloc/metadata.xml2
-rw-r--r--sys-apps/i2c-tools/Manifest1
-rw-r--r--sys-apps/i2c-tools/i2c-tools-4.3-r2.ebuild (renamed from sys-apps/i2c-tools/i2c-tools-4.2.ebuild)44
-rw-r--r--sys-apps/init-system-helpers/Manifest1
-rw-r--r--sys-apps/init-system-helpers/init-system-helpers-1.60.ebuild4
-rw-r--r--sys-apps/init-system-helpers/init-system-helpers-1.66.ebuild33
-rw-r--r--sys-apps/intune-portal/Manifest1
-rw-r--r--sys-apps/intune-portal/files/wrapper10
-rw-r--r--sys-apps/intune-portal/intune-portal-1.2405.17.ebuild83
-rw-r--r--sys-apps/intune-portal/metadata.xml (renamed from sys-apps/mouseemu/metadata.xml)8
-rw-r--r--sys-apps/inxi/Manifest4
-rw-r--r--sys-apps/inxi/inxi-3.3.29.1.ebuild32
-rw-r--r--sys-apps/inxi/inxi-3.3.31.2.ebuild32
-rw-r--r--sys-apps/inxi/inxi-3.3.33.1.ebuild2
-rw-r--r--sys-apps/inxi/inxi-3.3.34.1.ebuild76
-rw-r--r--sys-apps/inxi/inxi-3.3.35.1.ebuild76
-rw-r--r--sys-apps/ipmiutil/ipmiutil-3.1.9.ebuild2
-rw-r--r--sys-apps/iproute2/Manifest2
-rw-r--r--sys-apps/iproute2/files/iproute2-6.6.0-musl-c99.patch75
-rw-r--r--sys-apps/iproute2/files/iproute2-6.9.0-mtu.patch32
-rw-r--r--sys-apps/iproute2/iproute2-6.10.0.ebuild212
-rw-r--r--sys-apps/iproute2/iproute2-6.6.0-r1.ebuild1
-rw-r--r--sys-apps/iproute2/iproute2-6.6.0-r3.ebuild1
-rw-r--r--sys-apps/iproute2/iproute2-6.6.0.ebuild1
-rw-r--r--sys-apps/iproute2/iproute2-6.8.0-r2.ebuild3
-rw-r--r--sys-apps/iproute2/iproute2-6.9.0.ebuild213
-rw-r--r--sys-apps/iproute2/iproute2-9999.ebuild14
-rw-r--r--sys-apps/irqbalance/files/irqbalance-1.9.4-drop-protectkerneltunables.patch25
-rw-r--r--sys-apps/irqbalance/files/irqbalance.init.522
-rw-r--r--sys-apps/irqbalance/irqbalance-1.9.4-r2.ebuild (renamed from sys-apps/irqbalance/irqbalance-1.9.4.ebuild)9
-rw-r--r--sys-apps/isapnptools/files/isapnptools-1.27-incompatible-pointer-types.patch20
-rw-r--r--sys-apps/isapnptools/isapnptools-1.27-r1.ebuild31
-rw-r--r--sys-apps/kcheck/kcheck-0.0.2-r3.ebuild (renamed from sys-apps/kcheck/kcheck-0.0.2-r2.ebuild)21
-rw-r--r--sys-apps/kcheck/kcheck-9999.ebuild32
-rw-r--r--sys-apps/kexec-tools/Manifest3
-rw-r--r--sys-apps/kexec-tools/kexec-tools-2.0.22.ebuild127
-rw-r--r--sys-apps/kexec-tools/kexec-tools-2.0.28.ebuild6
-rw-r--r--sys-apps/kexec-tools/kexec-tools-2.0.29.ebuild (renamed from sys-apps/kexec-tools/kexec-tools-2.0.24.ebuild)6
-rw-r--r--sys-apps/kexec-tools/kexec-tools-9999.ebuild4
-rw-r--r--sys-apps/keyutils/keyutils-1.6.3-r1.ebuild57
-rw-r--r--sys-apps/kmod/Manifest1
-rw-r--r--sys-apps/kmod/kmod-31.ebuild224
-rw-r--r--sys-apps/kmod/kmod-32-r1.ebuild145
-rw-r--r--sys-apps/kmod/kmod-32-r2.ebuild (renamed from sys-apps/kmod/kmod-31-r1.ebuild)15
-rw-r--r--sys-apps/kmod/kmod-9999.ebuild18
-rw-r--r--sys-apps/kmscon/kmscon-9.0.0-r1.ebuild (renamed from sys-apps/kmscon/kmscon-9.0.0.ebuild)3
-rw-r--r--sys-apps/less/Manifest1
-rw-r--r--sys-apps/less/files/lesspipe-r4.sh342
-rw-r--r--sys-apps/less/less-643-r2.ebuild2
-rw-r--r--sys-apps/less/less-661.ebuild96
-rw-r--r--sys-apps/less/less-9999.ebuild6
-rw-r--r--sys-apps/lm-sensors/metadata.xml5
-rw-r--r--sys-apps/lnxhc/lnxhc-1.2-r2.ebuild4
-rw-r--r--sys-apps/logwatch/logwatch-7.10.ebuild2
-rw-r--r--sys-apps/logwatch/logwatch-7.9.ebuild4
-rw-r--r--sys-apps/logwatch/logwatch-9999.ebuild4
-rw-r--r--sys-apps/lsb-release/lsb-release-1.4-r4.ebuild4
-rw-r--r--sys-apps/lsb-release/lsb-release-3.2.ebuild4
-rw-r--r--sys-apps/lsb-release/lsb-release-3.3.ebuild2
-rw-r--r--sys-apps/lsd/lsd-1.1.2-r1.ebuild (renamed from sys-apps/lsd/lsd-1.1.2.ebuild)6
-rw-r--r--sys-apps/lshw/lshw-02.20.2b-r1.ebuild2
-rw-r--r--sys-apps/lssbus/lssbus-0.1-r1.ebuild (renamed from sys-apps/lssbus/lssbus-0.1.ebuild)12
-rw-r--r--sys-apps/man-db/man-db-2.12.0.ebuild5
-rw-r--r--sys-apps/man-db/man-db-2.12.1.ebuild5
-rw-r--r--sys-apps/man-db/man-db-9999.ebuild3
-rw-r--r--sys-apps/man-pages/man-pages-6.06.ebuild21
-rw-r--r--sys-apps/man-pages/man-pages-9999.ebuild21
-rw-r--r--sys-apps/mawk/Manifest2
-rw-r--r--sys-apps/mawk/mawk-1.3.4_p20240622.ebuild51
-rw-r--r--sys-apps/mcstrans/Manifest1
-rw-r--r--sys-apps/mcstrans/mcstrans-3.5.ebuild4
-rw-r--r--sys-apps/mcstrans/mcstrans-3.6.ebuild2
-rw-r--r--sys-apps/mcstrans/mcstrans-3.7-r1.ebuild51
-rw-r--r--sys-apps/mcstrans/mcstrans-9999.ebuild4
-rw-r--r--sys-apps/memtest86-bin/Manifest2
-rw-r--r--sys-apps/memtest86-bin/memtest86-bin-11.0.ebuild (renamed from sys-apps/memtest86-bin/memtest86-bin-10.7.ebuild)0
-rw-r--r--sys-apps/memtest86/Manifest1
-rw-r--r--sys-apps/memtest86/files/39_memtest86-r169
-rw-r--r--sys-apps/memtest86/files/memtest86-4.3.3-build-nopie.patch47
-rw-r--r--sys-apps/memtest86/files/memtest86-4.3.7-binutils-2.41-textrels.patch31
-rw-r--r--sys-apps/memtest86/files/memtest86-4.3.7-io-extern-inline.patch29
-rw-r--r--sys-apps/memtest86/files/memtest86-4.3.7-no-clean.patch16
-rw-r--r--sys-apps/memtest86/files/memtest86-4.3.7-reboot-def.patch13
-rw-r--r--sys-apps/memtest86/memtest86-4.3.7-r3.ebuild76
-rw-r--r--sys-apps/memtest86/memtest86-4.3.7-r4.ebuild76
-rw-r--r--sys-apps/memtest86/metadata.xml11
-rw-r--r--sys-apps/miscfiles/miscfiles-1.5-r4.ebuild4
-rw-r--r--sys-apps/moar/Manifest16
-rw-r--r--sys-apps/moar/moar-1.23.15.ebuild (renamed from sys-apps/moar/moar-1.22.3.ebuild)11
-rw-r--r--sys-apps/moar/moar-1.24.3.ebuild (renamed from sys-apps/moar/moar-1.23.10.ebuild)11
-rw-r--r--sys-apps/moar/moar-1.24.4.ebuild (renamed from sys-apps/moar/moar-1.23.7.ebuild)11
-rw-r--r--sys-apps/moar/moar-1.24.6.ebuild (renamed from sys-apps/moar/moar-1.23.6.ebuild)11
-rw-r--r--sys-apps/moreutils/moreutils-0.69.ebuild2
-rw-r--r--sys-apps/mount-gtk/mount-gtk-1.4.5.1.ebuild4
-rw-r--r--sys-apps/mouseemu/Manifest1
-rw-r--r--sys-apps/mouseemu/files/mouseemu-0.13-fix.patch14
-rw-r--r--sys-apps/mouseemu/files/mouseemu-0.15-build.patch9
-rw-r--r--sys-apps/mouseemu/files/mouseemu-0.15-openrc.patch8
-rw-r--r--sys-apps/mouseemu/mouseemu-0.15.ebuild40
-rw-r--r--sys-apps/net-tools/net-tools-2.10.ebuild4
-rw-r--r--sys-apps/net-tools/net-tools-9999.ebuild4
-rw-r--r--sys-apps/noexec/noexec-1.1.0-r2.ebuild4
-rw-r--r--sys-apps/nosig/metadata.xml6
-rw-r--r--sys-apps/nvme-cli/Manifest1
-rw-r--r--sys-apps/nvme-cli/files/nvme-cli-2.9.1-musl-stdint.patch107
-rw-r--r--sys-apps/nvme-cli/files/nvme-cli-2.9.1-musl.patch28
-rw-r--r--sys-apps/nvme-cli/nvme-cli-2.8.ebuild2
-rw-r--r--sys-apps/nvme-cli/nvme-cli-2.9.1.ebuild53
-rw-r--r--sys-apps/opal-utils/opal-utils-7.0.ebuild46
-rw-r--r--sys-apps/openrazer/Manifest1
-rw-r--r--sys-apps/openrazer/openrazer-3.7.0-r1.ebuild175
-rw-r--r--sys-apps/openrazer/openrazer-3.8.0.ebuild2
-rw-r--r--sys-apps/openrc-navi/Manifest1
-rw-r--r--sys-apps/openrc-navi/files/openrc.logrotate4
-rw-r--r--sys-apps/openrc-navi/files/start-stop-daemon.pam2
-rw-r--r--sys-apps/openrc-navi/metadata.xml27
-rw-r--r--sys-apps/openrc-navi/openrc-navi-0.60_beta3.ebuild161
-rw-r--r--sys-apps/openrc-navi/openrc-navi-9999.ebuild161
-rw-r--r--sys-apps/openrc/Manifest2
-rw-r--r--sys-apps/openrc/openrc-0.54.2.ebuild (renamed from sys-apps/openrc/openrc-0.54.ebuild)4
-rw-r--r--sys-apps/openrc/openrc-9999.ebuild4
-rw-r--r--sys-apps/osinfo-db-tools/osinfo-db-tools-1.11.0.ebuild2
-rw-r--r--sys-apps/osinfo-db/Manifest2
-rw-r--r--sys-apps/osinfo-db/osinfo-db-20240523.ebuild (renamed from sys-apps/osinfo-db/osinfo-db-20231215.ebuild)0
-rw-r--r--sys-apps/paxctld/paxctld-1.2.5-r1.ebuild (renamed from sys-apps/paxctld/paxctld-1.2.5.ebuild)30
-rw-r--r--sys-apps/pciutils/Manifest2
-rw-r--r--sys-apps/pciutils/pciutils-3.12.0.ebuild2
-rw-r--r--sys-apps/pciutils/pciutils-3.13.0.ebuild (renamed from sys-apps/pciutils/pciutils-3.11.1.ebuild)2
-rw-r--r--sys-apps/pcsc-lite/Manifest1
-rw-r--r--sys-apps/pcsc-lite/files/99-pcscd-hotplug-r2.rules (renamed from sys-apps/pcsc-lite/files/99-pcscd-hotplug-r1.rules)4
-rw-r--r--sys-apps/pcsc-lite/pcsc-lite-2.0.0.ebuild109
-rw-r--r--sys-apps/pcsc-lite/pcsc-lite-2.0.1-r1.ebuild (renamed from sys-apps/pcsc-lite/pcsc-lite-2.0.1.ebuild)4
-rw-r--r--sys-apps/pick/pick-4.0.0-r1.ebuild (renamed from sys-apps/pick/pick-4.0.0.ebuild)20
-rw-r--r--sys-apps/pkgcore/pkgcore-0.12.27.ebuild2
-rw-r--r--sys-apps/pkgcore/pkgcore-9999.ebuild2
-rw-r--r--sys-apps/pkgcraft-tools/Manifest1
-rw-r--r--sys-apps/pkgcraft-tools/pkgcraft-tools-0.0.15.ebuild53
-rw-r--r--sys-apps/pkgcraft-tools/pkgcraft-tools-9999.ebuild14
-rw-r--r--sys-apps/policycoreutils/Manifest1
-rw-r--r--sys-apps/policycoreutils/policycoreutils-3.6.ebuild2
-rw-r--r--sys-apps/policycoreutils/policycoreutils-3.7.ebuild168
-rw-r--r--sys-apps/policycoreutils/policycoreutils-9999.ebuild4
-rw-r--r--sys-apps/polychromatic/Manifest2
-rw-r--r--sys-apps/polychromatic/polychromatic-0.9.1.ebuild (renamed from sys-apps/polychromatic/polychromatic-0.8.3-r1.ebuild)22
-rw-r--r--sys-apps/polychromatic/polychromatic-9999.ebuild22
-rw-r--r--sys-apps/portage/Manifest3
-rw-r--r--sys-apps/portage/files/0001-install-qa-checks.d-suppress-some-gnulib-implicit-co.patch89
-rw-r--r--sys-apps/portage/files/portage-3.0.64-clang-splitdebug.patch76
-rw-r--r--sys-apps/portage/portage-3.0.61-r2.ebuild (renamed from sys-apps/portage/portage-3.0.59-r1.ebuild)2
-rw-r--r--sys-apps/portage/portage-3.0.63-r2.ebuild (renamed from sys-apps/portage/portage-3.0.61-r1.ebuild)6
-rw-r--r--sys-apps/portage/portage-3.0.64-r4.ebuild (renamed from sys-apps/portage/portage-3.0.63.ebuild)29
-rw-r--r--sys-apps/portage/portage-3.0.65-r1.ebuild242
-rw-r--r--sys-apps/portage/portage-9999.ebuild21
-rw-r--r--sys-apps/prctl/prctl-1.6-r1.ebuild4
-rw-r--r--sys-apps/preload/preload-0.6.4-r3.ebuild4
-rw-r--r--sys-apps/proot/metadata.xml5
-rw-r--r--sys-apps/proot/proot-5.3.0.ebuild9
-rw-r--r--sys-apps/proot/proot-5.4.0.ebuild9
-rw-r--r--sys-apps/pv/Manifest8
-rw-r--r--sys-apps/pv/pv-1.8.10.ebuild61
-rw-r--r--sys-apps/pv/pv-1.8.12.ebuild61
-rw-r--r--sys-apps/pv/pv-1.8.9.ebuild (renamed from sys-apps/pv/pv-1.8.5.ebuild)9
-rw-r--r--sys-apps/pv/pv-9999.ebuild11
-rw-r--r--sys-apps/qingy/qingy-1.0.0-r6.ebuild4
-rw-r--r--sys-apps/razer-cli/Manifest1
-rw-r--r--sys-apps/razer-cli/razer-cli-2.2.0.ebuild37
-rw-r--r--sys-apps/razer-cli/razer-cli-2.2.1-r1.ebuild (renamed from sys-apps/razer-cli/razer-cli-2.2.1.ebuild)4
-rw-r--r--sys-apps/razercfg/razercfg-0.42.ebuild96
-rw-r--r--sys-apps/razercommander/razercommander-1.2.1.2-r2.ebuild (renamed from sys-apps/razercommander/razercommander-1.2.1.2-r1.ebuild)24
-rw-r--r--sys-apps/restorecond/Manifest1
-rw-r--r--sys-apps/restorecond/restorecond-3.7.ebuild53
-rw-r--r--sys-apps/restorecond/restorecond-9999.ebuild2
-rw-r--r--sys-apps/ripgrep-all/Manifest372
-rw-r--r--sys-apps/ripgrep-all/metadata.xml3
-rw-r--r--sys-apps/ripgrep-all/ripgrep-all-0.10.6.ebuild291
-rw-r--r--sys-apps/ripgrep-all/ripgrep-all-0.9.6-r1.ebuild201
-rw-r--r--sys-apps/ripgrep/ripgrep-14.1.0-r1.ebuild (renamed from sys-apps/ripgrep/ripgrep-14.1.0.ebuild)17
-rw-r--r--sys-apps/rkflashtool/rkflashtool-6.1.ebuild4
-rw-r--r--sys-apps/rng-tools/Manifest1
-rw-r--r--sys-apps/rng-tools/rng-tools-6.15.ebuild70
-rw-r--r--sys-apps/rng-tools/rng-tools-6.16.ebuild86
-rw-r--r--sys-apps/roccat-tools/roccat-tools-5.9.0-r101.ebuild4
-rw-r--r--sys-apps/s6-rc/Manifest1
-rw-r--r--sys-apps/s6-rc/s6-rc-0.5.4.3.ebuild67
-rw-r--r--sys-apps/s6/Manifest2
-rw-r--r--sys-apps/s6/s6-2.12.0.4.ebuild2
-rw-r--r--sys-apps/s6/s6-2.13.0.0.ebuild (renamed from sys-apps/s6/s6-2.12.0.3.ebuild)4
-rw-r--r--sys-apps/sandbox/Manifest1
-rw-r--r--sys-apps/sandbox/sandbox-2.39.ebuild64
-rw-r--r--sys-apps/sdparm/sdparm-1.12.ebuild4
-rw-r--r--sys-apps/secilc/Manifest1
-rw-r--r--sys-apps/secilc/secilc-3.7.ebuild37
-rw-r--r--sys-apps/secilc/secilc-9999.ebuild2
-rw-r--r--sys-apps/sed/sed-4.9-r1.ebuild (renamed from sys-apps/sed/sed-4.9.ebuild)10
-rw-r--r--sys-apps/selinux-python/Manifest1
-rw-r--r--sys-apps/selinux-python/selinux-python-3.5.ebuild6
-rw-r--r--sys-apps/selinux-python/selinux-python-3.6.ebuild6
-rw-r--r--sys-apps/selinux-python/selinux-python-3.7-r1.ebuild117
-rw-r--r--sys-apps/selinux-python/selinux-python-9999.ebuild17
-rw-r--r--sys-apps/semodule-utils/Manifest1
-rw-r--r--sys-apps/semodule-utils/semodule-utils-3.7.ebuild42
-rw-r--r--sys-apps/semodule-utils/semodule-utils-9999.ebuild2
-rw-r--r--sys-apps/sg3_utils/sg3_utils-1.47-r2.ebuild2
-rw-r--r--sys-apps/shadow/Manifest6
-rw-r--r--sys-apps/shadow/files/shadow-4.13-CVE-2023-29383.patch100
-rw-r--r--sys-apps/shadow/files/shadow-4.13-configure-clang16.patch38
-rw-r--r--sys-apps/shadow/files/shadow-4.13-password-leak.patch135
-rw-r--r--sys-apps/shadow/files/shadow-4.13-usermod-prefix-gid.patch33
-rw-r--r--sys-apps/shadow/metadata.xml1
-rw-r--r--sys-apps/shadow/shadow-4.13-r4.ebuild272
-rw-r--r--sys-apps/shadow/shadow-4.14.2.ebuild10
-rw-r--r--sys-apps/shadow/shadow-4.14.6-r1.ebuild (renamed from sys-apps/shadow/shadow-4.14.6.ebuild)16
-rw-r--r--sys-apps/shadow/shadow-4.14.8.ebuild (renamed from sys-apps/shadow/shadow-4.14.5.ebuild)16
-rw-r--r--sys-apps/smartmontools/smartmontools-7.3.ebuild4
-rw-r--r--sys-apps/smartmontools/smartmontools-7.4-r1.ebuild2
-rw-r--r--sys-apps/smartmontools/smartmontools-7.4.ebuild2
-rw-r--r--sys-apps/smartmontools/smartmontools-9999.ebuild2
-rw-r--r--sys-apps/spu-tools/spu-tools-2.3.0.136.ebuild4
-rw-r--r--sys-apps/stroke/stroke-0.1.3-r2.ebuild2
-rw-r--r--sys-apps/syd/Manifest243
-rw-r--r--sys-apps/syd/syd-3.16.0.ebuild249
-rw-r--r--sys-apps/syd/syd-3.16.2.ebuild249
-rw-r--r--sys-apps/syd/syd-3.23.14.ebuild315
-rw-r--r--sys-apps/syd/syd-3.23.15.ebuild303
-rw-r--r--sys-apps/syscriptor/syscriptor-1.5.15.ebuild4
-rw-r--r--sys-apps/systemctl-tui/Manifest271
-rw-r--r--sys-apps/systemctl-tui/metadata.xml11
-rw-r--r--sys-apps/systemctl-tui/systemctl-tui-0.3.4.ebuild295
-rw-r--r--sys-apps/systemd-utils/Manifest10
-rw-r--r--sys-apps/systemd-utils/files/musl-efi-wchar.patch29
-rw-r--r--sys-apps/systemd-utils/files/systemd-utils-255-musl-fgetxxent.patch61
-rw-r--r--sys-apps/systemd-utils/systemd-utils-254.13.ebuild (renamed from sys-apps/systemd-utils/systemd-utils-254.8-r1.ebuild)9
-rw-r--r--sys-apps/systemd-utils/systemd-utils-254.14.ebuild (renamed from sys-apps/systemd-utils/systemd-utils-254.10-r1.ebuild)6
-rw-r--r--sys-apps/systemd-utils/systemd-utils-254.15.ebuild583
-rw-r--r--sys-apps/systemd-utils/systemd-utils-255.8.ebuild (renamed from sys-apps/systemd-utils/systemd-utils-255.4.ebuild)80
-rw-r--r--sys-apps/systemd-utils/systemd-utils-255.9.ebuild621
-rw-r--r--sys-apps/systemd/Manifest13
-rw-r--r--sys-apps/systemd/files/systemd-254.9-fchmodat2.patch255
-rw-r--r--sys-apps/systemd/files/systemd-test-process-util.patch15
-rw-r--r--sys-apps/systemd/systemd-254.13.ebuild (renamed from sys-apps/systemd/systemd-254.8-r1.ebuild)9
-rw-r--r--sys-apps/systemd/systemd-254.14.ebuild (renamed from sys-apps/systemd/systemd-254.10.ebuild)5
-rw-r--r--sys-apps/systemd/systemd-254.15.ebuild (renamed from sys-apps/systemd/systemd-254.9-r1.ebuild)10
-rw-r--r--sys-apps/systemd/systemd-255.7-r1.ebuild (renamed from sys-apps/systemd/systemd-255.4.ebuild)17
-rw-r--r--sys-apps/systemd/systemd-255.8.ebuild (renamed from sys-apps/systemd/systemd-255.3-r1.ebuild)32
-rw-r--r--sys-apps/systemd/systemd-255.9.ebuild537
-rw-r--r--sys-apps/systemd/systemd-256.1-r3.ebuild561
-rw-r--r--sys-apps/systemd/systemd-256.2.ebuild561
-rw-r--r--sys-apps/systemd/systemd-9999.ebuild64
-rw-r--r--sys-apps/sysvinit/sysvinit-3.09.ebuild2
-rw-r--r--sys-apps/texinfo/Manifest1
-rw-r--r--sys-apps/texinfo/texinfo-7.1.0.90.ebuild94
-rw-r--r--sys-apps/the_silver_searcher/files/0001-bash-completion-port-to-v2-API.patch58
-rw-r--r--sys-apps/the_silver_searcher/metadata.xml5
-rw-r--r--sys-apps/the_silver_searcher/the_silver_searcher-2.2.0_p20201217-r3.ebuild63
-rw-r--r--sys-apps/tuned/Manifest2
-rw-r--r--sys-apps/tuned/tuned-2.22.1-r1.ebuild (renamed from sys-apps/tuned/tuned-2.22.1.ebuild)2
-rw-r--r--sys-apps/tuned/tuned-2.23.0.ebuild (renamed from sys-apps/tuned/tuned-2.22.0.ebuild)2
-rw-r--r--sys-apps/uam/uam-0.3.2-r2.ebuild (renamed from sys-apps/uam/uam-0.3.2-r1.ebuild)11
-rw-r--r--sys-apps/uam/uam-9999.ebuild46
-rw-r--r--sys-apps/ucspi-unix/ucspi-unix-1.0.ebuild4
-rw-r--r--sys-apps/udevil/udevil-0.4.4-r4.ebuild75
-rw-r--r--sys-apps/udevil/udevil-0.4.4-r5.ebuild2
-rw-r--r--sys-apps/usbguard/Manifest1
-rw-r--r--sys-apps/usbguard/usbguard-1.1.3-r1.ebuild101
-rw-r--r--sys-apps/usbredir/usbredir-0.14.0.ebuild2
-rw-r--r--sys-apps/usbutils/usbutils-017.ebuild2
-rw-r--r--sys-apps/usermode-utilities/files/usermode-utilities-gcc14-build-fix.patch13
-rw-r--r--sys-apps/usermode-utilities/usermode-utilities-20070815-r6.ebuild49
-rw-r--r--sys-apps/uswid/Manifest1
-rw-r--r--sys-apps/uswid/metadata.xml19
-rw-r--r--sys-apps/uswid/uswid-0.4.7.ebuild28
-rw-r--r--sys-apps/utempter/files/utempter-0.5.5.6-no_gettimeofday.patch23
-rw-r--r--sys-apps/utempter/utempter-0.5.5.6-r2.ebuild50
-rw-r--r--sys-apps/util-linux/Manifest6
-rw-r--r--sys-apps/util-linux/files/util-linux-2.39.4-umount-readonly.patch35
-rw-r--r--sys-apps/util-linux/files/uuidd.initd17
-rw-r--r--sys-apps/util-linux/metadata.xml1
-rw-r--r--sys-apps/util-linux/util-linux-2.39.3-r2.ebuild3
-rw-r--r--sys-apps/util-linux/util-linux-2.39.3-r7.ebuild5
-rw-r--r--sys-apps/util-linux/util-linux-2.39.4-r1.ebuild (renamed from sys-apps/util-linux/util-linux-2.39.3-r5.ebuild)10
-rw-r--r--sys-apps/util-linux/util-linux-2.40.1-r3.ebuild (renamed from sys-apps/util-linux/util-linux-2.39.3-r6.ebuild)81
-rw-r--r--sys-apps/util-linux/util-linux-2.40.2.ebuild454
-rw-r--r--sys-apps/util-linux/util-linux-9999.ebuild93
-rw-r--r--sys-apps/uutils-coreutils/Manifest118
-rw-r--r--sys-apps/uutils-coreutils/files/uutils-coreutils-0.0.27-cow-tests.patch29
-rw-r--r--sys-apps/uutils-coreutils/files/uutils-coreutils-0.2.27-xfail-tests.patch (renamed from sys-apps/uutils-coreutils/files/uutils-coreutils-0.2.21-xfail-tests.patch)30
-rw-r--r--sys-apps/uutils-coreutils/uutils-coreutils-0.0.27.ebuild (renamed from sys-apps/uutils-coreutils/uutils-coreutils-0.0.24.ebuild)187
-rw-r--r--sys-apps/uutils-coreutils/uutils-coreutils-9999.ebuild147
-rw-r--r--sys-apps/uutils-findutils/Manifest92
-rw-r--r--sys-apps/uutils-findutils/uutils-findutils-0.5.0.ebuild199
-rw-r--r--sys-apps/uutils-findutils/uutils-findutils-9999.ebuild166
-rw-r--r--sys-apps/watchdog/watchdog-5.16-r1.ebuild4
-rw-r--r--sys-apps/watchdog/watchdog-5.16.ebuild4
-rw-r--r--sys-apps/xdg-desktop-portal-gnome/Manifest1
-rw-r--r--sys-apps/xdg-desktop-portal-gnome/xdg-desktop-portal-gnome-46.2.ebuild45
-rw-r--r--sys-apps/xdg-desktop-portal-xapp/xdg-desktop-portal-xapp-1.0.4.ebuild2
-rw-r--r--sys-apps/xdg-desktop-portal/Manifest3
-rw-r--r--sys-apps/xdg-desktop-portal/xdg-desktop-portal-1.18.3.ebuild116
-rw-r--r--sys-apps/xdg-desktop-portal/xdg-desktop-portal-1.18.4.ebuild (renamed from sys-apps/xdg-desktop-portal/xdg-desktop-portal-1.18.2.ebuild)2
-rw-r--r--sys-apps/xmbmon/xmbmon-2.0.5-r2.ebuild8
-rw-r--r--sys-apps/yarn/yarn-1.22.22.ebuild2
458 files changed, 13775 insertions, 7495 deletions
diff --git a/sys-apps/accountsservice/accountsservice-23.13.9.ebuild b/sys-apps/accountsservice/accountsservice-23.13.9.ebuild
index 61e932e21ed9..af4e0ea9c6ee 100644
--- a/sys-apps/accountsservice/accountsservice-23.13.9.ebuild
+++ b/sys-apps/accountsservice/accountsservice-23.13.9.ebuild
@@ -1,8 +1,8 @@
-# Copyright 2011-2023 Gentoo Authors
+# Copyright 2011-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI=8
-PYTHON_COMPAT=( python3_{9..11} )
+PYTHON_COMPAT=( python3_{9..12} )
inherit meson python-any-r1 systemd
DESCRIPTION="D-Bus interfaces for querying and manipulating user account information"
@@ -58,6 +58,8 @@ PATCHES=(
# From Alpine Linux
# https://gitlab.freedesktop.org/accountsservice/accountsservice/-/merge_requests/97
"${FILESDIR}"/${PN}-23.13.9-musl-fixes.patch
+ "${FILESDIR}"/${PN}-23.13.9-c99-fixes.patch #930715
+ "${FILESDIR}"/${PN}-23.13.9-test-fix.patch
)
python_check_deps() {
diff --git a/sys-apps/accountsservice/files/accountsservice-23.13.9-c99-fixes.patch b/sys-apps/accountsservice/files/accountsservice-23.13.9-c99-fixes.patch
new file mode 100644
index 000000000000..28f82fc5a87f
--- /dev/null
+++ b/sys-apps/accountsservice/files/accountsservice-23.13.9-c99-fixes.patch
@@ -0,0 +1,50 @@
+https://bugs.gentoo.org/930715
+https://gitlab.freedesktop.org/accountsservice/accountsservice/-/commit/da65bee12d9118fe1a49c8718d428fe61d232339
+
+From da65bee12d9118fe1a49c8718d428fe61d232339 Mon Sep 17 00:00:00 2001
+From: Ray Strode <rstrode@redhat.com>
+Date: Tue, 11 Apr 2023 10:09:07 -0400
+Subject: [PATCH] mocklibc: Fix compiler warning
+
+print_indent is defined in one file and used in another without a
+forward declaration. That leads to a compiler warning/error.
+
+This commit fixes that.
+---
+ subprojects/mocklibc.wrap | 2 ++
+ subprojects/packagefiles/mocklibc-print-indent.diff | 13 +++++++++++++
+ 2 files changed, 15 insertions(+)
+ create mode 100644 subprojects/packagefiles/mocklibc-print-indent.diff
+
+diff --git a/subprojects/mocklibc.wrap b/subprojects/mocklibc.wrap
+index af82298..539ee83 100644
+--- a/subprojects/mocklibc.wrap
++++ b/subprojects/mocklibc.wrap
+@@ -8,3 +8,5 @@ source_hash = b2236a6af1028414783e9734a46ea051916ec226479d6a55a3bb823bff68f120
+ patch_url = https://wrapdb.mesonbuild.com/v1/projects/mocklibc/1.0/2/get_zip
+ patch_filename = mocklibc-1.0-2-wrap.zip
+ patch_hash = 0280f96a2eeb3c023e5acf4e00cef03d362868218d4a85347ea45137c0ef6c56
++
++diff_files = mocklibc-print-indent.diff
+diff --git a/subprojects/packagefiles/mocklibc-print-indent.diff b/subprojects/packagefiles/mocklibc-print-indent.diff
+new file mode 100644
+index 0000000..4aaed40
+--- /dev/null
++++ b/subprojects/packagefiles/mocklibc-print-indent.diff
+@@ -0,0 +1,13 @@
++diff -up mocklibc-1.0/src/netgroup-debug.c.print-indent mocklibc-1.0/src/netgroup-debug.c
++--- mocklibc-1.0/src/netgroup-debug.c.print-indent 2023-04-11 10:20:53.717381559 -0400
+++++ mocklibc-1.0/src/netgroup-debug.c 2023-04-11 10:21:02.296270333 -0400
++@@ -21,6 +21,9 @@
++ #include <stdio.h>
++ #include <stdlib.h>
++
+++void print_indent (FILE *stream,
+++ unsigned int indent);
+++
++ void netgroup_debug_print_entry(struct entry *entry, FILE *stream, unsigned int indent) {
++ print_indent(stream, indent);
++
+--
+GitLab
+
diff --git a/sys-apps/accountsservice/files/accountsservice-23.13.9-test-fix.patch b/sys-apps/accountsservice/files/accountsservice-23.13.9-test-fix.patch
new file mode 100644
index 000000000000..a0f8346ce802
--- /dev/null
+++ b/sys-apps/accountsservice/files/accountsservice-23.13.9-test-fix.patch
@@ -0,0 +1,41 @@
+https://gitlab.freedesktop.org/accountsservice/accountsservice/-/commit/ad0365b77b583da06bcd1e8da4c1bed74129895a
+
+From ad0365b77b583da06bcd1e8da4c1bed74129895a Mon Sep 17 00:00:00 2001
+From: Ray Strode <rstrode@redhat.com>
+Date: Thu, 28 Sep 2023 09:29:07 -0400
+Subject: [PATCH] tests: s/assertEquals/assertEqual/
+
+CI is currently failing with:
+
+Traceback (most recent call last):
+ File "/home/user/accountsservice/_build/../tests/test-libaccountsservice.py", line 118, in test_multiple_inflight_get_user_by_id_calls
+ self.assertEquals(user.get_user_name(), 'pizza')
+ ^^^^^^^^^^^^^^^^^
+AttributeError: 'TestAccountsServicePreExistingUser' object has no attribute 'assertEquals'. Did you mean: 'assertEqual'?
+
+I have no idea if assertEquals was dropped, or if CI has been failing
+all this time or what.
+
+This commit makes the suggested change.
+---
+ tests/test-libaccountsservice.py | 4 ++--
+ 1 file changed, 2 insertions(+), 2 deletions(-)
+
+diff --git a/tests/test-libaccountsservice.py b/tests/test-libaccountsservice.py
+index f0261b1..f2fcbc2 100644
+--- a/tests/test-libaccountsservice.py
++++ b/tests/test-libaccountsservice.py
+@@ -115,8 +115,8 @@ class TestAccountsServicePreExistingUser(AccountsServiceTestBase):
+ self.assertTrue(user_objects[instance].is_loaded())
+
+ for user in user_objects:
+- self.assertEquals(user.get_user_name(), 'pizza')
+- self.assertEquals(user.get_uid(), 2001)
++ self.assertEqual(user.get_user_name(), 'pizza')
++ self.assertEqual(user.get_uid(), 2001)
+
+ @unittest.skipUnless(have_accounts_service,
+ 'AccountsService gi introspection not available')
+--
+GitLab
+
diff --git a/sys-apps/apparmor-utils/Manifest b/sys-apps/apparmor-utils/Manifest
index 86b70cba9120..f3225ffc6ff8 100644
--- a/sys-apps/apparmor-utils/Manifest
+++ b/sys-apps/apparmor-utils/Manifest
@@ -1,3 +1 @@
-DIST apparmor-3.0.10.tar.gz 7967601 BLAKE2B 8fa094dac6140949cecad8fdf056c6e119291d9490404b0c7379e14d85eff8d6424ec5099e04184424c271b83bb5893389e4023a2946b8296268559f13d20c20 SHA512 94866c3151e6776b9efbbf3852a48e19908ddbc1f3156df1e1bf0b8a79be49b4eba96ce3725a3cf10af3affa00f9a045bbab06ffd3d668c80039eb369b3f6762
-DIST apparmor-3.0.8.tar.gz 7946880 BLAKE2B bbff6c0223b9f20cb53d96cb2e41aa4b7eee51b35a2c010cdd394f85517e87c9a34fb7182f600ba212e99baf4ee1a16a5bfd7e92ec6a9fb9ce6076a216cd89e1 SHA512 539e955b24c6f4f62ef0d7885fc341e4f6bc69ee840981426fb6a40f8f8e5c945f774246cb0efe1a76e778b8047d4a7fe315ab062d2dbe17e524b8527d5a8087
DIST apparmor-3.1.4.tar.gz 7965268 BLAKE2B a9be29a42bb96c1d2c69a6b7627d59aea023f22fe79bff1a487aa5ddd6845ec98f67be5c597ec51edf4493513dfed3b43fc493f454bcf48b3f43c44572ffc2ae SHA512 db65edfa1b9c1f953940165e71dddcab9a2d378f29683b0b4e5d44f0810bb0105ba3820ba89de927ef90d0a94ea6d61e91ce3de09ec2e385817735a93d4039c4
diff --git a/sys-apps/apparmor-utils/apparmor-utils-3.0.10-r1.ebuild b/sys-apps/apparmor-utils/apparmor-utils-3.0.10-r1.ebuild
deleted file mode 100644
index fe4d9767c5dd..000000000000
--- a/sys-apps/apparmor-utils/apparmor-utils-3.0.10-r1.ebuild
+++ /dev/null
@@ -1,79 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=8
-
-PYTHON_COMPAT=( python3_{10..11} )
-inherit python-r1 toolchain-funcs
-
-MY_PV="$(ver_cut 1-2)"
-
-DESCRIPTION="Additional userspace utils to assist with AppArmor profile management"
-HOMEPAGE="https://gitlab.com/apparmor/apparmor/wikis/home"
-SRC_URI="https://launchpad.net/apparmor/${MY_PV}/${PV}/+download/apparmor-${PV}.tar.gz"
-
-LICENSE="GPL-2"
-SLOT="0"
-KEYWORDS="amd64 arm64 ~riscv"
-REQUIRED_USE="${PYTHON_REQUIRED_USE}"
-
-RESTRICT="test"
-
-COMMON_DEPEND="
- ~sys-libs/libapparmor-${PV}
- ${PYTHON_DEPS}"
-DEPEND="${COMMON_DEPEND}
- sys-devel/gettext
-"
-RDEPEND="${COMMON_DEPEND}
- ~sys-libs/libapparmor-${PV}[python,${PYTHON_USEDEP}]
- ~sys-apps/apparmor-${PV}
- dev-python/notify2[${PYTHON_USEDEP}]
- dev-python/psutil[${PYTHON_USEDEP}]"
-
-S=${WORKDIR}/apparmor-${PV}
-
-src_prepare() {
- default
-
- sed -i binutils/Makefile \
- -e 's/Bstatic/Bdynamic/g' || die
-
- sed -i utils/aa-remove-unknown \
- -e 's#^\(APPARMOR_FUNCTIONS=\).*#\1/usr/libexec/rc.apparmor.functions#' || die
-}
-
-src_compile() {
- python_setup
-
- pushd utils > /dev/null || die
- # launches non-make subprocesses causing "make jobserver unavailable"
- # error messages to appear in generated code
- emake -j1
- popd > /dev/null || die
-
- pushd binutils > /dev/null || die
- export EXTRA_CFLAGS="${CFLAGS}"
- emake CC="$(tc-getCC)" USE_SYSTEM=1
- popd > /dev/null || die
-}
-
-src_install() {
- pushd utils > /dev/null || die
- emake DESTDIR="${D}" VIM_INSTALL_PATH="${D}/usr/share/vim/vimfiles/syntax" install
-
- install_python() {
- local -x PYTHONDONTWRITEBYTECODE=
- "${PYTHON}" "${S}"/utils/python-tools-setup.py install --prefix=/usr \
- --root="${D}" --optimize 2 --version=${PV}
- }
-
- python_foreach_impl install_python
- python_replicate_script "${D}"/usr/bin/aa-easyprof \
- "${D}"/usr/sbin/aa-{audit,autodep,cleanprof,complain,disable,enforce,genprof,logprof,mergeprof,unconfined}
- popd > /dev/null || die
-
- pushd binutils > /dev/null || die
- emake install DESTDIR="${D}" USE_SYSTEM=1
- popd > /dev/null || die
-}
diff --git a/sys-apps/apparmor-utils/apparmor-utils-3.0.8.ebuild b/sys-apps/apparmor-utils/apparmor-utils-3.0.8.ebuild
deleted file mode 100644
index 7b0f7036c5aa..000000000000
--- a/sys-apps/apparmor-utils/apparmor-utils-3.0.8.ebuild
+++ /dev/null
@@ -1,87 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=8
-
-PYTHON_COMPAT=( python3_{9..11} )
-inherit perl-module python-r1 toolchain-funcs
-
-MY_PV="$(ver_cut 1-2)"
-
-DESCRIPTION="Additional userspace utils to assist with AppArmor profile management"
-HOMEPAGE="https://gitlab.com/apparmor/apparmor/wikis/home"
-SRC_URI="https://launchpad.net/apparmor/${MY_PV}/${PV}/+download/apparmor-${PV}.tar.gz"
-
-LICENSE="GPL-2"
-SLOT="0"
-KEYWORDS="amd64 arm64 ~riscv"
-REQUIRED_USE="${PYTHON_REQUIRED_USE}"
-
-RESTRICT="test"
-
-COMMON_DEPEND="
- dev-lang/perl
- ~sys-libs/libapparmor-${PV}
- ${PYTHON_DEPS}"
-DEPEND="${COMMON_DEPEND}
- sys-devel/gettext
-"
-RDEPEND="${COMMON_DEPEND}
- ~sys-libs/libapparmor-${PV}[perl,python,${PYTHON_USEDEP}]
- ~sys-apps/apparmor-${PV}
- dev-perl/Locale-gettext
- dev-perl/RPC-XML
- dev-perl/TermReadKey
- dev-python/notify2[${PYTHON_USEDEP}]
- dev-python/psutil[${PYTHON_USEDEP}]
- virtual/perl-Data-Dumper
- virtual/perl-Getopt-Long"
-
-S=${WORKDIR}/apparmor-${PV}
-
-src_prepare() {
- default
-
- sed -i binutils/Makefile \
- -e 's/Bstatic/Bdynamic/g' || die
-
- sed -i utils/aa-remove-unknown \
- -e 's#^\(APPARMOR_FUNCTIONS=\).*#\1/usr/libexec/rc.apparmor.functions#' || die
-}
-
-src_compile() {
- python_setup
-
- pushd utils > /dev/null || die
- # launches non-make subprocesses causing "make jobserver unavailable"
- # error messages to appear in generated code
- emake -j1
- popd > /dev/null || die
-
- pushd binutils > /dev/null || die
- export EXTRA_CFLAGS="${CFLAGS}"
- emake CC="$(tc-getCC)" USE_SYSTEM=1
- popd > /dev/null || die
-}
-
-src_install() {
- pushd utils > /dev/null || die
- perl_set_version
- emake DESTDIR="${D}" PERLDIR="${D}/${VENDOR_LIB}/Immunix" \
- VIM_INSTALL_PATH="${D}/usr/share/vim/vimfiles/syntax" install
-
- install_python() {
- local -x PYTHONDONTWRITEBYTECODE=
- "${PYTHON}" "${S}"/utils/python-tools-setup.py install --prefix=/usr \
- --root="${D}" --optimize 2 --version=${PV}
- }
-
- python_foreach_impl install_python
- python_replicate_script "${D}"/usr/bin/aa-easyprof \
- "${D}"/usr/sbin/aa-{audit,autodep,cleanprof,complain,disable,enforce,genprof,logprof,mergeprof,unconfined}
- popd > /dev/null || die
-
- pushd binutils > /dev/null || die
- emake install DESTDIR="${D}" USE_SYSTEM=1
- popd > /dev/null || die
-}
diff --git a/sys-apps/apparmor-utils/apparmor-utils-3.1.4-r1.ebuild b/sys-apps/apparmor-utils/apparmor-utils-3.1.4-r1.ebuild
index a154b882fce2..3be2f00c96d4 100644
--- a/sys-apps/apparmor-utils/apparmor-utils-3.1.4-r1.ebuild
+++ b/sys-apps/apparmor-utils/apparmor-utils-3.1.4-r1.ebuild
@@ -3,7 +3,7 @@
EAPI=8
-PYTHON_COMPAT=( python3_{10..11} )
+PYTHON_COMPAT=( python3_{10..12} )
inherit python-r1 toolchain-funcs
MY_PV="$(ver_cut 1-2)"
diff --git a/sys-apps/apparmor/Manifest b/sys-apps/apparmor/Manifest
index 86b70cba9120..f3225ffc6ff8 100644
--- a/sys-apps/apparmor/Manifest
+++ b/sys-apps/apparmor/Manifest
@@ -1,3 +1 @@
-DIST apparmor-3.0.10.tar.gz 7967601 BLAKE2B 8fa094dac6140949cecad8fdf056c6e119291d9490404b0c7379e14d85eff8d6424ec5099e04184424c271b83bb5893389e4023a2946b8296268559f13d20c20 SHA512 94866c3151e6776b9efbbf3852a48e19908ddbc1f3156df1e1bf0b8a79be49b4eba96ce3725a3cf10af3affa00f9a045bbab06ffd3d668c80039eb369b3f6762
-DIST apparmor-3.0.8.tar.gz 7946880 BLAKE2B bbff6c0223b9f20cb53d96cb2e41aa4b7eee51b35a2c010cdd394f85517e87c9a34fb7182f600ba212e99baf4ee1a16a5bfd7e92ec6a9fb9ce6076a216cd89e1 SHA512 539e955b24c6f4f62ef0d7885fc341e4f6bc69ee840981426fb6a40f8f8e5c945f774246cb0efe1a76e778b8047d4a7fe315ab062d2dbe17e524b8527d5a8087
DIST apparmor-3.1.4.tar.gz 7965268 BLAKE2B a9be29a42bb96c1d2c69a6b7627d59aea023f22fe79bff1a487aa5ddd6845ec98f67be5c597ec51edf4493513dfed3b43fc493f454bcf48b3f43c44572ffc2ae SHA512 db65edfa1b9c1f953940165e71dddcab9a2d378f29683b0b4e5d44f0810bb0105ba3820ba89de927ef90d0a94ea6d61e91ce3de09ec2e385817735a93d4039c4
diff --git a/sys-apps/apparmor/apparmor-3.0.10.ebuild b/sys-apps/apparmor/apparmor-3.0.10.ebuild
deleted file mode 100644
index 3bff9b266481..000000000000
--- a/sys-apps/apparmor/apparmor-3.0.10.ebuild
+++ /dev/null
@@ -1,94 +0,0 @@
-# Copyright 1999-2024 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=8
-
-inherit flag-o-matic systemd toolchain-funcs
-
-MY_PV="$(ver_cut 1-2)"
-
-DESCRIPTION="Userspace utils and init scripts for the AppArmor application security system"
-HOMEPAGE="https://gitlab.com/apparmor/apparmor/wikis/home"
-SRC_URI="https://launchpad.net/${PN}/${MY_PV}/${PV}/+download/${PN}-${PV}.tar.gz"
-
-LICENSE="GPL-2"
-SLOT="0"
-KEYWORDS="amd64 arm64 ~riscv"
-IUSE="doc"
-
-# Was restricted previously b/c needs apparmor support in kernel
-# TODO: add check to ebuild
-#RESTRICT="test" # bug 675854
-
-RDEPEND="~sys-libs/libapparmor-${PV}"
-DEPEND="${RDEPEND}"
-BDEPEND="
- dev-lang/perl
- sys-apps/which
- app-alternatives/yacc
- sys-devel/gettext
- app-alternatives/lex
- doc? ( dev-tex/latex2html )
-"
-
-S=${WORKDIR}/apparmor-${PV}/parser
-
-PATCHES=(
- "${FILESDIR}/${PN}-3.0.5-makefile.patch"
- "${FILESDIR}/${PN}-2.11.1-dynamic-link.patch"
-)
-
-src_prepare() {
- default
-
- # remove warning about missing file that controls features
- # we don't currently support
- sed -e "/installation problem/ctrue" -i rc.apparmor.functions || die
-
- # bug 634782
- sed -e "s/cpp/$(tc-getCPP) -/" \
- -i ../common/list_capabilities.sh \
- -i ../common/list_af_names.sh || die
-}
-
-src_configure() {
- # ODR violations (bug #863524)
- filter-lto
-
- default
-}
-
-src_compile() {
- emake \
- AR="$(tc-getAR)" \
- CC="$(tc-getCC)" \
- CPP="$(tc-getCPP) -" \
- CXX="$(tc-getCXX)" \
- USE_SYSTEM=1 \
- arch manpages
- use doc && emake pdf
-}
-
-src_test() {
- emake CXX="$(tc-getCXX)" USE_SYSTEM=1 check
-}
-
-src_install() {
- emake \
- CPP="$(tc-getCPP) -" \
- DESTDIR="${D}" \
- DISTRO="unknown" \
- USE_SYSTEM=1 \
- install
-
- dodir /etc/apparmor.d/disable
-
- newinitd "${FILESDIR}/${PN}-init-1" ${PN}
- systemd_newunit "${FILESDIR}/apparmor.service" apparmor.service
-
- use doc && dodoc techdoc.pdf
-
- exeinto /usr/share/apparmor
- doexe "${FILESDIR}/apparmor_load.sh"
- doexe "${FILESDIR}/apparmor_unload.sh"
-}
diff --git a/sys-apps/apparmor/apparmor-3.0.8.ebuild b/sys-apps/apparmor/apparmor-3.0.8.ebuild
deleted file mode 100644
index 3bff9b266481..000000000000
--- a/sys-apps/apparmor/apparmor-3.0.8.ebuild
+++ /dev/null
@@ -1,94 +0,0 @@
-# Copyright 1999-2024 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=8
-
-inherit flag-o-matic systemd toolchain-funcs
-
-MY_PV="$(ver_cut 1-2)"
-
-DESCRIPTION="Userspace utils and init scripts for the AppArmor application security system"
-HOMEPAGE="https://gitlab.com/apparmor/apparmor/wikis/home"
-SRC_URI="https://launchpad.net/${PN}/${MY_PV}/${PV}/+download/${PN}-${PV}.tar.gz"
-
-LICENSE="GPL-2"
-SLOT="0"
-KEYWORDS="amd64 arm64 ~riscv"
-IUSE="doc"
-
-# Was restricted previously b/c needs apparmor support in kernel
-# TODO: add check to ebuild
-#RESTRICT="test" # bug 675854
-
-RDEPEND="~sys-libs/libapparmor-${PV}"
-DEPEND="${RDEPEND}"
-BDEPEND="
- dev-lang/perl
- sys-apps/which
- app-alternatives/yacc
- sys-devel/gettext
- app-alternatives/lex
- doc? ( dev-tex/latex2html )
-"
-
-S=${WORKDIR}/apparmor-${PV}/parser
-
-PATCHES=(
- "${FILESDIR}/${PN}-3.0.5-makefile.patch"
- "${FILESDIR}/${PN}-2.11.1-dynamic-link.patch"
-)
-
-src_prepare() {
- default
-
- # remove warning about missing file that controls features
- # we don't currently support
- sed -e "/installation problem/ctrue" -i rc.apparmor.functions || die
-
- # bug 634782
- sed -e "s/cpp/$(tc-getCPP) -/" \
- -i ../common/list_capabilities.sh \
- -i ../common/list_af_names.sh || die
-}
-
-src_configure() {
- # ODR violations (bug #863524)
- filter-lto
-
- default
-}
-
-src_compile() {
- emake \
- AR="$(tc-getAR)" \
- CC="$(tc-getCC)" \
- CPP="$(tc-getCPP) -" \
- CXX="$(tc-getCXX)" \
- USE_SYSTEM=1 \
- arch manpages
- use doc && emake pdf
-}
-
-src_test() {
- emake CXX="$(tc-getCXX)" USE_SYSTEM=1 check
-}
-
-src_install() {
- emake \
- CPP="$(tc-getCPP) -" \
- DESTDIR="${D}" \
- DISTRO="unknown" \
- USE_SYSTEM=1 \
- install
-
- dodir /etc/apparmor.d/disable
-
- newinitd "${FILESDIR}/${PN}-init-1" ${PN}
- systemd_newunit "${FILESDIR}/apparmor.service" apparmor.service
-
- use doc && dodoc techdoc.pdf
-
- exeinto /usr/share/apparmor
- doexe "${FILESDIR}/apparmor_load.sh"
- doexe "${FILESDIR}/apparmor_unload.sh"
-}
diff --git a/sys-apps/attr/Manifest b/sys-apps/attr/Manifest
index 0e025eaf233d..868c915b77f7 100644
--- a/sys-apps/attr/Manifest
+++ b/sys-apps/attr/Manifest
@@ -1,2 +1 @@
-DIST attr-2.5.1.tar.xz 318188 BLAKE2B 876dcbd802ea79b7851640f208820ffdfb73dc46065af673037c6dd50ad2af158f9f74b34cf45728baf9d0cc5572b40c3f102aa2907245a877db0d3879e38f04 SHA512 9e5555260189bb6ef2440c76700ebb813ff70582eb63d446823874977307d13dfa3a347dfae619f8866943dfa4b24ccf67dadd7e3ea2637239fdb219be5d2932
DIST attr-2.5.2.tar.xz 334180 BLAKE2B cf26348c3a96622e4f62493ac7655e14b6580d36a5784ef4c3750178856eceabd33192fd58516be21c8aa1ad41d56c024ad440ef4bc922bed8f7a4984ea16c63 SHA512 f587ea544effb7cfed63b3027bf14baba2c2dbe3a9b6c0c45fc559f7e8cb477b3e9a4a826eae30f929409468c50d11f3e7dc6d2500f41e1af8662a7e96a30ef3
diff --git a/sys-apps/attr/attr-2.5.1-r2.ebuild b/sys-apps/attr/attr-2.5.1-r2.ebuild
deleted file mode 100644
index 93dc3a36329f..000000000000
--- a/sys-apps/attr/attr-2.5.1-r2.ebuild
+++ /dev/null
@@ -1,97 +0,0 @@
-# Copyright 1999-2024 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=8
-
-inherit toolchain-funcs multilib-minimal usr-ldscript
-
-if [[ ${PV} == 9999 ]] ; then
- EGIT_REPO_URI="https://git.savannah.gnu.org/git/${PN}.git"
- inherit autotools git-r3
-else
- inherit libtool
-
- KEYWORDS="~alpha amd64 arm arm64 hppa ~ia64 ~loong ~m68k ~mips ppc ppc64 ~riscv ~s390 sparc x86 ~amd64-linux ~x86-linux"
- SRC_URI="mirror://nongnu/${PN}/${P}.tar.xz"
-fi
-
-DESCRIPTION="Extended attributes tools"
-HOMEPAGE="https://savannah.nongnu.org/projects/attr"
-
-LICENSE="LGPL-2.1+"
-SLOT="0"
-IUSE="debug nls static-libs"
-
-BDEPEND="nls? ( sys-devel/gettext )"
-
-PATCHES=(
- "${FILESDIR}"/${PN}-2.5.1-r2-fix-symver.patch
-)
-
-src_prepare() {
- default
-
- if [[ ${PV} == 9999 ]] ; then
- po/update-potfiles || die
- eautopoint
- eautoreconf
- else
- # bug #580792
- elibtoolize
- fi
-}
-
-multilib_src_configure() {
- local myeconfargs=(
- --bindir="${EPREFIX}"/bin
- --libexecdir="${EPREFIX}"/usr/$(get_libdir)
- --enable-shared
- $(use_enable static-libs static)
- $(use_enable nls)
- $(use_enable debug)
- )
-
- ECONF_SOURCE="${S}" econf "${myeconfargs[@]}"
-}
-
-multilib_src_install() {
- emake DESTDIR="${D}" install
-
- # Sanity check until we track down why this is happening. bug #644048
- local lib="${ED}/usr/$(get_libdir)/libattr.so.1"
- if [[ -e ${lib} ]] ; then
- local versions=$($(tc-getREADELF) -V "${lib}")
- local symbols=$($(tc-getREADELF) -sW "${lib}")
- if [[ "${versions}" != *"ATTR_1.0"* || \
- "${versions}" != *"ATTR_1.1"* || \
- "${versions}" != *"ATTR_1.2"* || \
- "${versions}" != *"ATTR_1.3"* || \
- "${symbols}" != *"getxattr@ATTR_1.0"* ]] ; then
- echo "# readelf -V ${lib}"
- echo "${versions}"
- echo "# readelf -sW ${lib}"
- echo "${symbols}"
- die "Symbol version sanity check failed; please comment on https://bugs.gentoo.org/644048"
- else
- einfo "${lib} passed symbol checks"
- fi
- fi
-
- if multilib_is_native_abi; then
- # We install attr into /bin, so we need the shared lib with it
- gen_usr_ldscript -a attr
- fi
-
- # Add a wrapper until people upgrade.
- # TODO: figure out when this was added & when we can drop it!
- insinto /usr/include/attr
- newins "${FILESDIR}"/xattr-shim.h xattr.h
-}
-
-multilib_src_install_all() {
- if ! use static-libs; then
- find "${ED}" -name '*.la' -delete || die
- fi
-
- einstalldocs
-}
diff --git a/sys-apps/attr/attr-2.5.2-r1.ebuild b/sys-apps/attr/attr-2.5.2-r1.ebuild
index e9590ef2c95a..2ba543d8d0e8 100644
--- a/sys-apps/attr/attr-2.5.2-r1.ebuild
+++ b/sys-apps/attr/attr-2.5.2-r1.ebuild
@@ -12,7 +12,7 @@ else
inherit libtool
SRC_URI="mirror://nongnu/${PN}/${P}.tar.xz"
- KEYWORDS="~alpha amd64 arm arm64 ~hppa ~ia64 ~loong ~m68k ~mips ppc ppc64 ~riscv ~s390 sparc x86 ~amd64-linux ~x86-linux"
+ KEYWORDS="~alpha amd64 arm arm64 hppa ~ia64 ~loong ~m68k ~mips ppc ppc64 ~riscv ~s390 sparc x86 ~amd64-linux ~x86-linux"
fi
DESCRIPTION="Extended attributes tools"
@@ -24,6 +24,10 @@ IUSE="debug nls static-libs"
BDEPEND="nls? ( sys-devel/gettext )"
+PATCHES=(
+ "${FILESDIR}/${PN}-2.5.2-r1-musl-1.2.5.patch"
+)
+
src_prepare() {
default
diff --git a/sys-apps/attr/attr-9999.ebuild b/sys-apps/attr/attr-9999.ebuild
index 8aac35056b3e..f240734877d9 100644
--- a/sys-apps/attr/attr-9999.ebuild
+++ b/sys-apps/attr/attr-9999.ebuild
@@ -24,6 +24,10 @@ IUSE="debug nls static-libs"
BDEPEND="nls? ( sys-devel/gettext )"
+PATCHES=(
+ "${FILESDIR}/${PN}-2.5.2-r1-musl-1.2.5.patch"
+)
+
src_prepare() {
default
diff --git a/sys-apps/attr/files/attr-2.5.1-r2-fix-symver.patch b/sys-apps/attr/files/attr-2.5.1-r2-fix-symver.patch
deleted file mode 100644
index ee25b13166ff..000000000000
--- a/sys-apps/attr/files/attr-2.5.1-r2-fix-symver.patch
+++ /dev/null
@@ -1,206 +0,0 @@
-https://lists.nongnu.org/archive/html/acl-devel/2022-05/msg00000.html
-Bug: https://bugs.gentoo.org/644048
-Bug: https://bugs.gentoo.org/700116
-
-From a9ca51afd2b9f68f57de3a4c3d962d1d763572ca Mon Sep 17 00:00:00 2001
-From: Alexander Miller <alex.miller@gmx.de>
-Date: Thu, 28 Nov 2019 22:17:24 +0100
-Subject: [PATCH] Better supported way to set symbol versions for legacy
- syscalls
-
-Using a linker script to set a symbol versions is an undocumented
-hack and doesn't work reliably in many cases. It works (to some
-degree) with the bfd linker, but fails with gold or lld. And even
-with bfd it can break when using --gc-sections or LTO.
-
-The result may be a library where the code has been discarded and
-the versioned symbols are unusable, e.g.
- 23: 00000000 0 NOTYPE GLOBAL DEFAULT ABS getxattr@ATTR_1.0
-instead of
- 23: 000033c0 0 FUNC GLOBAL DEFAULT 11 getxattr@ATTR_1.0
-
-Remove the linker script entirely and set symbol versions with the
-symver attribute if available (in gcc >= 10, but not in clang),
-otherwise use the traditional global asm solution with a .symver
-directive.
-Those are the documented ways to do it and well supported by (almost)
-all configurations. (The exception is old gcc with LTO; a workaround
-is included, but some versions may still need -flto-partition=none).
-
-Signed-off-by: Alexander Miller <alex.miller@gmx.de>
-
---- a/libattr/Makemodule.am
-+++ b/libattr/Makemodule.am
-@@ -8,7 +8,7 @@ LT_CURRENT = 2
- LT_AGE = 1
- LTVERSION = $(LT_CURRENT):$(LT_REVISION):$(LT_AGE)
-
--libattr_la_DEPENDENCIES = exports libattr/libattr.lds
-+libattr_la_DEPENDENCIES = exports
- libattr_la_SOURCES = \
- libattr/attr_copy_action.c \
- libattr/attr_copy_check.c \
-@@ -20,7 +20,4 @@ libattr_la_SOURCES = \
- libattr_la_CFLAGS = -include libattr/libattr.h
- libattr_la_LDFLAGS = \
- -Wl,--version-script,$(top_srcdir)/exports \
-- -Wl,$(top_srcdir)/libattr/libattr.lds \
- -version-info $(LTVERSION)
--
--EXTRA_DIST += libattr/libattr.lds
-
---- a/Makefile.in
-+++ b/Makefile.in
-@@ -647,9 +647,8 @@ top_build_prefix = @top_build_prefix@
- top_builddir = @top_builddir@
- top_srcdir = @top_srcdir@
- ACLOCAL_AMFLAGS = -I m4
--EXTRA_DIST = exports examples/copyattr.c examples/Makefile \
-- libattr/libattr.lds test/README test/run \
-- test/sort-getfattr-output $(TESTS)
-+EXTRA_DIST = exports examples/copyattr.c examples/Makefile test/README \
-+ test/run test/sort-getfattr-output $(TESTS)
- SUBDIRS = po
- AM_CPPFLAGS = \
- -I$(top_builddir)/include \
-@@ -689,7 +688,7 @@ LT_CURRENT = 2
- #LT_REVISION =
- LT_AGE = 1
- LTVERSION = $(LT_CURRENT):$(LT_REVISION):$(LT_AGE)
--libattr_la_DEPENDENCIES = exports libattr/libattr.lds
-+libattr_la_DEPENDENCIES = exports
- libattr_la_SOURCES = \
- libattr/attr_copy_action.c \
- libattr/attr_copy_check.c \
-@@ -702,7 +701,6 @@ libattr_la_SOURCES = \
- libattr_la_CFLAGS = -include libattr/libattr.h
- libattr_la_LDFLAGS = \
- -Wl,--version-script,$(top_srcdir)/exports \
-- -Wl,$(top_srcdir)/libattr/libattr.lds \
- -version-info $(LTVERSION)
-
- libmisc_la_SOURCES = \
---- a/libattr/libattr.lds
-+++ /dev/null
-@@ -1,12 +0,0 @@
--"fgetxattr@ATTR_1.0" = libattr_fgetxattr;
--"flistxattr@ATTR_1.0" = libattr_flistxattr;
--"fremovexattr@ATTR_1.0" = libattr_fremovexattr;
--"fsetxattr@ATTR_1.0" = libattr_fsetxattr;
--"getxattr@ATTR_1.0" = libattr_getxattr;
--"lgetxattr@ATTR_1.0" = libattr_lgetxattr;
--"listxattr@ATTR_1.0" = libattr_listxattr;
--"llistxattr@ATTR_1.0" = libattr_llistxattr;
--"lremovexattr@ATTR_1.0" = libattr_lremovexattr;
--"lsetxattr@ATTR_1.0" = libattr_lsetxattr;
--"removexattr@ATTR_1.0" = libattr_removexattr;
--"setxattr@ATTR_1.0" = libattr_setxattr;
---- a/libattr/syscalls.c
-+++ b/libattr/syscalls.c
-@@ -26,6 +26,27 @@
- #include <sys/syscall.h>
- #include <sys/xattr.h>
-
-+/*
-+ * Versioning of compat symbols:
-+ * prefer symver attribute if available (since gcc 10),
-+ * fall back to traditional .symver asm directive otherwise.
-+ */
-+#ifdef __has_attribute
-+# if __has_attribute(symver)
-+# define SYMVER(cn, vn) __typeof(cn) cn __attribute__((symver(vn)))
-+# elif __has_attribute(no_reorder)
-+ /*
-+ * Avoid wrong partitioning with older gcc and LTO. May not work reliably
-+ * with all versions; use -flto-partition=none if you encounter problems.
-+ */
-+# define SYMVER(cn, vn) __typeof(cn) cn __attribute__((noreorder)); \
-+ __asm__(".symver " #cn "," vn)
-+# endif
-+#endif
-+#ifndef SYMVER
-+# define SYMVER(cn, vn) __asm__(".symver " #cn "," vn)
-+#endif
-+
- #ifdef HAVE_VISIBILITY_ATTRIBUTE
- # pragma GCC visibility push(default)
- #endif
-@@ -35,66 +56,78 @@ int libattr_setxattr(const char *path, const char *name,
- {
- return syscall(__NR_setxattr, path, name, value, size, flags);
- }
-+SYMVER(libattr_setxattr, "setxattr@ATTR_1.0");
-
- int libattr_lsetxattr(const char *path, const char *name,
- void *value, size_t size, int flags)
- {
- return syscall(__NR_lsetxattr, path, name, value, size, flags);
- }
-+SYMVER(libattr_lsetxattr, "lsetxattr@ATTR_1.0");
-
- int libattr_fsetxattr(int filedes, const char *name,
- void *value, size_t size, int flags)
- {
- return syscall(__NR_fsetxattr, filedes, name, value, size, flags);
- }
-+SYMVER(libattr_fsetxattr, "fsetxattr@ATTR_1.0");
-
- ssize_t libattr_getxattr(const char *path, const char *name,
- void *value, size_t size)
- {
- return syscall(__NR_getxattr, path, name, value, size);
- }
-+SYMVER(libattr_getxattr, "getxattr@ATTR_1.0");
-
- ssize_t libattr_lgetxattr(const char *path, const char *name,
- void *value, size_t size)
- {
- return syscall(__NR_lgetxattr, path, name, value, size);
- }
-+SYMVER(libattr_lgetxattr, "lgetxattr@ATTR_1.0");
-
- ssize_t libattr_fgetxattr(int filedes, const char *name,
- void *value, size_t size)
- {
- return syscall(__NR_fgetxattr, filedes, name, value, size);
- }
-+SYMVER(libattr_fgetxattr, "fgetxattr@ATTR_1.0");
-
- ssize_t libattr_listxattr(const char *path, char *list, size_t size)
- {
- return syscall(__NR_listxattr, path, list, size);
- }
-+SYMVER(libattr_listxattr, "listxattr@ATTR_1.0");
-
- ssize_t libattr_llistxattr(const char *path, char *list, size_t size)
- {
- return syscall(__NR_llistxattr, path, list, size);
- }
-+SYMVER(libattr_llistxattr, "llistxattr@ATTR_1.0");
-
- ssize_t libattr_flistxattr(int filedes, char *list, size_t size)
- {
- return syscall(__NR_flistxattr, filedes, list, size);
- }
-+SYMVER(libattr_flistxattr, "flistxattr@ATTR_1.0");
-
- int libattr_removexattr(const char *path, const char *name)
- {
- return syscall(__NR_removexattr, path, name);
- }
-+SYMVER(libattr_removexattr, "removexattr@ATTR_1.0");
-
- int libattr_lremovexattr(const char *path, const char *name)
- {
- return syscall(__NR_lremovexattr, path, name);
- }
-+SYMVER(libattr_lremovexattr, "lremovexattr@ATTR_1.0");
-
- int libattr_fremovexattr(int filedes, const char *name)
- {
- return syscall(__NR_fremovexattr, filedes, name);
- }
-+SYMVER(libattr_fremovexattr, "fremovexattr@ATTR_1.0");
-
- #ifdef HAVE_VISIBILITY_ATTRIBUTE
- # pragma GCC visibility pop
diff --git a/sys-apps/attr/files/attr-2.5.2-r1-musl-1.2.5.patch b/sys-apps/attr/files/attr-2.5.2-r1-musl-1.2.5.patch
new file mode 100644
index 000000000000..6a1200ad2f17
--- /dev/null
+++ b/sys-apps/attr/files/attr-2.5.2-r1-musl-1.2.5.patch
@@ -0,0 +1,23 @@
+
+If we're not building with glibc, then add its basename definition manually
+
+diff --git a/tools/attr.c b/tools/attr.c
+index f12e4af..d321b37 100644
+--- a/tools/attr.c
++++ b/tools/attr.c
+@@ -33,6 +33,15 @@
+
+ #include "misc.h"
+
++#if !defined(__GLIBC__)
++char *
++basename (const char *filename)
++{
++ char *p = strrchr (filename, '/');
++ return p ? p + 1 : (char *) filename;
++}
++#endif
++
+ #define SETOP 1 /* do a SET operation */
+ #define GETOP 2 /* do a GET operation */
+ #define REMOVEOP 3 /* do a REMOVE operation */
diff --git a/sys-apps/azure-nvme-utils/Manifest b/sys-apps/azure-nvme-utils/Manifest
new file mode 100644
index 000000000000..b22e463a9e90
--- /dev/null
+++ b/sys-apps/azure-nvme-utils/Manifest
@@ -0,0 +1 @@
+DIST azure-nvme-utils-0.2.0.tar.gz 13177 BLAKE2B 5c486d035422ea6547e2886324e0b6e2537d11089bc0b3dfd550130e82ab8de8cc9a5be8e3bfd0722cb71c17a66c261f0cfd021e4a48e5568de01dd0c052fbbc SHA512 4ef2de641839bfbcc2e1a084cec218d1105550366770d731bb7a3e5d4b4e45a47b21ccf9a3a8069f469389e1d27e485bfed235a55d398930bddc8829eebc2708
diff --git a/sys-apps/azure-nvme-utils/azure-nvme-utils-0.2.0.ebuild b/sys-apps/azure-nvme-utils/azure-nvme-utils-0.2.0.ebuild
new file mode 100644
index 000000000000..5d3421905581
--- /dev/null
+++ b/sys-apps/azure-nvme-utils/azure-nvme-utils-0.2.0.ebuild
@@ -0,0 +1,30 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+inherit cmake udev
+
+DESCRIPTION="Utility to help identify Azure NVMe devices"
+HOMEPAGE="https://github.com/Azure/azure-nvme-utils"
+SRC_URI="https://github.com/Azure/${PN}/archive/refs/tags/v${PV}/${P}.tar.gz"
+LICENSE="MIT"
+SLOT="0"
+KEYWORDS="~amd64 ~arm64"
+IUSE="+lun-fallback"
+
+src_configure() {
+ local mycmakeargs=(
+ -DAZURE_LUN_CALCULATION_BY_NSID_ENABLED=$(usex lun-fallback)
+ -DUDEV_RULES_INSTALL_DIR="$(get_udevdir)/rules.d"
+ )
+ cmake_src_configure
+}
+
+pkg_postinst() {
+ udev_reload
+}
+
+pkg_postrm() {
+ udev_reload
+}
diff --git a/sys-apps/azure-nvme-utils/metadata.xml b/sys-apps/azure-nvme-utils/metadata.xml
new file mode 100644
index 000000000000..f6dc52150140
--- /dev/null
+++ b/sys-apps/azure-nvme-utils/metadata.xml
@@ -0,0 +1,14 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+ <maintainer type="person">
+ <email>chewi@gentoo.org</email>
+ <name>James Le Cuirot</name>
+ </maintainer>
+ <upstream>
+ <remote-id type="github">Azure/azure-nvme-utils</remote-id>
+ </upstream>
+ <use>
+ <flag name="lun-fallback">Enable fallback LUN calculation via NSID</flag>
+ </use>
+</pkgmetadata>
diff --git a/sys-apps/baobab/Manifest b/sys-apps/baobab/Manifest
index 2181c2b110b4..3d8ea716212e 100644
--- a/sys-apps/baobab/Manifest
+++ b/sys-apps/baobab/Manifest
@@ -1 +1,2 @@
DIST baobab-45.0.tar.xz 601576 BLAKE2B 786aa2c3ed4d5aab671dc54ac3772a0b802fd8545a37c094719da5e52fa93b97c5e1bafd9b6d0419540389fd9cd61cd3205eb9db00dde22ee534aa61d89a7a8e SHA512 cc3cae0c3ef13dbf2e09c12cc4443b5b1420a06829a4944be98099b03e875c5e88e9611242e1494e1ec85687772519c03c817b6e7d535040e2276e5d6fb902df
+DIST baobab-46.0.tar.xz 605708 BLAKE2B 3689886d843c7346046ff57d93b3e5e3df5ba641d5f97f7db10f8e5773a4aed1ae35e06093b9e8de8c5d4f200c5027eaa08c029fbd3ecec766e0f901396c0309 SHA512 a09e8d47f82c4a193ea941dfc0064e33e019599d10172034a591a19047073235a602c1d5f2fda6303aa5e4524bd5a071faaf40ba447f74c5ab9bde5cb2cdeb49
diff --git a/sys-apps/baobab/baobab-46.0.ebuild b/sys-apps/baobab/baobab-46.0.ebuild
new file mode 100644
index 000000000000..bc744261fa57
--- /dev/null
+++ b/sys-apps/baobab/baobab-46.0.ebuild
@@ -0,0 +1,43 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+inherit gnome.org gnome2-utils meson vala xdg
+
+DESCRIPTION="Disk usage browser for GNOME"
+HOMEPAGE="https://apps.gnome.org/en/Baobab/"
+
+LICENSE="GPL-2+ FDL-1.1+"
+SLOT="0"
+KEYWORDS="~amd64 ~arm ~arm64 ~loong ~ppc ~ppc64 ~riscv ~x86 ~amd64-linux ~x86-linux"
+
+RDEPEND="
+ >=dev-libs/glib-2.44:2
+ >=gui-libs/gtk-4.4.0:4
+ >=gui-libs/libadwaita-1.4_alpha:1
+"
+DEPEND="${RDEPEND}"
+BDEPEND="
+ $(vala_depend)
+ >=gui-libs/libadwaita-1.4_alpha:1[vala]
+ dev-util/itstool
+ >=sys-devel/gettext-0.21
+ virtual/pkgconfig
+"
+
+src_prepare() {
+ default
+ vala_setup
+ xdg_environment_reset
+}
+
+pkg_postinst() {
+ xdg_pkg_postinst
+ gnome2_schemas_update
+}
+
+pkg_postrm() {
+ xdg_pkg_postrm
+ gnome2_schemas_update
+}
diff --git a/sys-apps/bar/bar-1.11.1.ebuild b/sys-apps/bar/bar-1.11.1-r1.ebuild
index 933d9faa5a50..8dd02807e397 100644
--- a/sys-apps/bar/bar-1.11.1.ebuild
+++ b/sys-apps/bar/bar-1.11.1-r1.ebuild
@@ -1,26 +1,30 @@
# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
-EAPI=6
+EAPI=8
inherit autotools
DESCRIPTION="Console Progress Bar"
HOMEPAGE="http://clpbar.sourceforge.net/"
-SRC_URI="mirror://sourceforge/clpbar/${PN}_${PV}.tar.gz"
+SRC_URI="https://downloads.sourceforge.net/clpbar/${PN}_${PV}.tar.gz"
LICENSE="GPL-2"
SLOT="0"
KEYWORDS="amd64 ~arm x86"
IUSE="doc"
-DEPEND="doc? ( >=app-text/doxygen-1.3.5 )"
-RDEPEND=""
+BDEPEND="
+ doc? (
+ >=app-text/doxygen-1.3.5
+ media-gfx/graphviz
+ )
+"
src_prepare() {
default
sed '/cd $(WEB_DIR) && $(MAKE)/d' -i Makefile.am || die
- eautomake
+ eautoreconf
}
src_configure() {
diff --git a/sys-apps/baselayout/baselayout-2.15.ebuild b/sys-apps/baselayout/baselayout-2.15.ebuild
index 8dfcf1d42876..0c730c42ecfd 100644
--- a/sys-apps/baselayout/baselayout-2.15.ebuild
+++ b/sys-apps/baselayout/baselayout-2.15.ebuild
@@ -12,7 +12,7 @@ if [[ ${PV} = 9999 ]]; then
inherit git-r3
else
SRC_URI="https://gitweb.gentoo.org/proj/${PN}.git/snapshot/${P}.tar.bz2"
- KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~m68k ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86 ~amd64-linux ~x86-linux ~arm64-macos ~ppc-macos ~x64-macos ~x64-solaris"
+ KEYWORDS="~alpha amd64 arm arm64 hppa ~ia64 ~loong ~m68k ~mips ppc ppc64 ~riscv ~s390 sparc x86 ~amd64-linux ~x86-linux ~arm64-macos ~ppc-macos ~x64-macos ~x64-solaris"
fi
LICENSE="GPL-2"
diff --git a/sys-apps/bat/bat-0.23.0-r1.ebuild b/sys-apps/bat/bat-0.23.0-r1.ebuild
index b0f52777c924..0a4601f4acbf 100644
--- a/sys-apps/bat/bat-0.23.0-r1.ebuild
+++ b/sys-apps/bat/bat-0.23.0-r1.ebuild
@@ -218,8 +218,8 @@ src_install() {
einstalldocs
- local build_dir=( target/$(usex debug{,} release)/build/${PN}-*/out )
- cd ${build_dir[0]} || die "Cannot change directory to ${PN} build"
+ local build_dir=( "$(cargo_target_dir)"/build/${PN}-*/out )
+ cd "${build_dir[0]}" || die "Cannot change directory to ${PN} build"
doman assets/manual/bat.1
diff --git a/sys-apps/bat/bat-0.24.0-r1.ebuild b/sys-apps/bat/bat-0.24.0-r1.ebuild
index 0c0d2c793320..ada5fae6a7d5 100644
--- a/sys-apps/bat/bat-0.24.0-r1.ebuild
+++ b/sys-apps/bat/bat-0.24.0-r1.ebuild
@@ -247,8 +247,8 @@ src_install() {
einstalldocs
- local build_dir=( target/$(usex debug{,} release)/build/${PN}-*/out )
- cd ${build_dir[0]} || die "Cannot change directory to ${PN} build"
+ local build_dir=( "$(cargo_target_dir)"/build/${PN}-*/out )
+ cd "${build_dir[0]}" || die "Cannot change directory to ${PN} build"
doman assets/manual/bat.1
diff --git a/sys-apps/bfs/Manifest b/sys-apps/bfs/Manifest
index 8518a97392f3..e7e394fb495c 100644
--- a/sys-apps/bfs/Manifest
+++ b/sys-apps/bfs/Manifest
@@ -1,2 +1,4 @@
-DIST bfs-3.1.2.tar.gz 237571 BLAKE2B 48051f50bcc11a06c542f21e33a858903c80d6950651c022d2a909e5da3f8813659f08937b202b11753ea132388899f3ebc66d28751682f0bfbfa9cf13e3938f SHA512 324a32067b2ae4ed50f166c783c28f16048ac33c8457eda5acc4ea86f25b3c0268c96c3d7c3230e1dde75fee72d41e7d4d53371d5fb6a95b2a9c812d079d1ad5
DIST bfs-3.1.3.tar.gz 237696 BLAKE2B ca76ef02cd8ea65ab7d866a9c677063367c16c89b5f521da842ca0465e0485a90077009d9b5f324c7df09c1ab53036eb0f2965f372fd56762556dfbed43deb2c SHA512 4511c809666241f1b14ef3a01b80f0dc369510b67f45c1ce3e2d4445bcec9a4b86fb01333067b8dd713e992e57be7b99328b47a21b27864e6575981287de8e36
+DIST bfs-3.2.tar.gz 252756 BLAKE2B 444d23c8df92c6c0bcbd38889cec29012c40d742a23e1755390259a325fab9d082a23ef444bf76462b21fcdeb41fa749593f5ec7d640f7270252ed4268ccc3fe SHA512 2881a37b65d8015853a658a4f759a5213ea433a726ee9952b82bd2d6c682f92e7d014eaa7ec8f1d127b3c25b5d3b04e3b24ae61ec2549212a7a4f9335f91bf8b
+DIST bfs-3.3.1.tar.gz 262841 BLAKE2B bc848f4daa98172531e6c13100dcd1f3b722f4282acc5fd3677b2c4a83effa49e681d0cac3fa2c104fd1db03543c4f0a6ca9bc494ee3737d0c927f0170171eac SHA512 e31153ef244483e4337bd2bb64fc4ddf55d56048b5af54003a917287868114c81befb771b6cfc7473e384d3157b24cbec7ca27336362a438c7803eb7fc85d8d3
+DIST bfs-3.3.tar.gz 262590 BLAKE2B f418a9b2f8749eb28dbe702e9303a4b4d2ec8119a712544a24d0a01cf9e4a5794d8882103bff799920ffbc7d3855656b034ec960b2b3bed64b183bb8b60cf348 SHA512 ed4396e81eaeb54a8d196e2cd0300c1a33f600e7e69d9e8fddf39916e3ade0db422fbae74f1fb1ae76ece1352a3fdf20976fbbf521c5f1ce0bb3c073133004fb
diff --git a/sys-apps/bfs/bfs-3.1.2.ebuild b/sys-apps/bfs/bfs-3.2.ebuild
index ba8cd9bde472..c99fcb8e9ad7 100644
--- a/sys-apps/bfs/bfs-3.1.2.ebuild
+++ b/sys-apps/bfs/bfs-3.2.ebuild
@@ -3,7 +3,7 @@
EAPI=8
-inherit flag-o-matic toolchain-funcs
+inherit edo flag-o-matic toolchain-funcs
DESCRIPTION="Breadth-first version of the UNIX find command"
HOMEPAGE="https://tavianator.com/projects/bfs.html"
@@ -12,35 +12,46 @@ SRC_URI="https://github.com/tavianator/bfs/archive/refs/tags/${PV}.tar.gz -> ${P
LICENSE="0BSD"
SLOT="0"
KEYWORDS="~amd64 ~arm ~arm64 ~ppc ~ppc64 ~sparc"
-IUSE="acl caps debug io-uring unicode xattr"
+IUSE="acl caps debug io-uring selinux unicode"
DEPEND="
acl? ( virtual/acl )
caps? ( sys-libs/libcap )
io-uring? ( sys-libs/liburing:= )
+ selinux? ( sys-libs/libselinux )
unicode? ( dev-libs/oniguruma:= )
- xattr? ( sys-apps/attr )
"
RDEPEND="${DEPEND}"
-bfsmake() {
- emake \
- USE_ACL=$(usev acl '1') \
- USE_ATTR=$(usev xattr '1') \
- USE_LIBCAP=$(usev caps '1') \
- USE_LIBURING=$(usev io-uring '1') \
- USE_ONIGURUMA=$(usev unicode '1') \
- "$@"
-}
+QA_CONFIG_IMPL_DECL_SKIP=(
+ # Not available on Linux
+ acl_is_trivial_np acl_trivial fdclosedir getdents getprogname
+ posix_spawn_file_actions_addfchdir
+)
-src_compile() {
- tc-export CC
+src_configure() {
+ tc-export CC PKG_CONFIG
use debug || append-cppflags -DNDEBUG
- bfsmake
+ edo ./configure \
+ $(use_enable acl libacl) \
+ $(use_enable caps libcap) \
+ $(use_enable selinux libselinux) \
+ $(use_enable io-uring liburing) \
+ $(use_enable unicode oniguruma) \
+ V=1
+}
+
+src_compile() {
+ emake V=1
}
src_test() {
# -n check gets confused so need manual src_test definition?
- bfsmake check
+ emake V=1 check
+}
+
+src_install() {
+ emake V=1 DESTDIR="${D}" install
+ einstalldocs
}
diff --git a/sys-apps/bfs/bfs-3.3.1.ebuild b/sys-apps/bfs/bfs-3.3.1.ebuild
new file mode 100644
index 000000000000..265ded51c383
--- /dev/null
+++ b/sys-apps/bfs/bfs-3.3.1.ebuild
@@ -0,0 +1,57 @@
+# Copyright 2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+inherit edo flag-o-matic toolchain-funcs
+
+DESCRIPTION="Breadth-first version of the UNIX find command"
+HOMEPAGE="https://tavianator.com/projects/bfs.html"
+SRC_URI="https://github.com/tavianator/bfs/archive/refs/tags/${PV}.tar.gz -> ${P}.tar.gz"
+
+LICENSE="0BSD"
+SLOT="0"
+KEYWORDS="~amd64 ~arm ~arm64 ~ppc ~ppc64 ~sparc"
+IUSE="acl caps debug io-uring selinux unicode"
+
+DEPEND="
+ acl? ( virtual/acl )
+ caps? ( sys-libs/libcap )
+ io-uring? ( sys-libs/liburing:= )
+ selinux? ( sys-libs/libselinux )
+ unicode? ( dev-libs/oniguruma:= )
+"
+RDEPEND="${DEPEND}"
+
+QA_CONFIG_IMPL_DECL_SKIP=(
+ # Not available on Linux
+ acl_is_trivial_np acl_trivial fdclosedir getdents getprogname
+ posix_spawn_file_actions_addfchdir getmntinfo posix_getdents strtofflags
+)
+
+src_configure() {
+ tc-export CC PKG_CONFIG
+ use debug || append-cppflags -DNDEBUG
+
+ edo ./configure \
+ $(use_with acl libacl) \
+ $(use_with caps libcap) \
+ $(use_with selinux libselinux) \
+ $(use_with io-uring liburing) \
+ $(use_with unicode oniguruma) \
+ V=1
+}
+
+src_compile() {
+ emake V=1
+}
+
+src_test() {
+ # -n check gets confused so need manual src_test definition?
+ emake V=1 check
+}
+
+src_install() {
+ emake V=1 DESTDIR="${D}" install
+ einstalldocs
+}
diff --git a/sys-apps/bfs/bfs-3.3.ebuild b/sys-apps/bfs/bfs-3.3.ebuild
new file mode 100644
index 000000000000..265ded51c383
--- /dev/null
+++ b/sys-apps/bfs/bfs-3.3.ebuild
@@ -0,0 +1,57 @@
+# Copyright 2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+inherit edo flag-o-matic toolchain-funcs
+
+DESCRIPTION="Breadth-first version of the UNIX find command"
+HOMEPAGE="https://tavianator.com/projects/bfs.html"
+SRC_URI="https://github.com/tavianator/bfs/archive/refs/tags/${PV}.tar.gz -> ${P}.tar.gz"
+
+LICENSE="0BSD"
+SLOT="0"
+KEYWORDS="~amd64 ~arm ~arm64 ~ppc ~ppc64 ~sparc"
+IUSE="acl caps debug io-uring selinux unicode"
+
+DEPEND="
+ acl? ( virtual/acl )
+ caps? ( sys-libs/libcap )
+ io-uring? ( sys-libs/liburing:= )
+ selinux? ( sys-libs/libselinux )
+ unicode? ( dev-libs/oniguruma:= )
+"
+RDEPEND="${DEPEND}"
+
+QA_CONFIG_IMPL_DECL_SKIP=(
+ # Not available on Linux
+ acl_is_trivial_np acl_trivial fdclosedir getdents getprogname
+ posix_spawn_file_actions_addfchdir getmntinfo posix_getdents strtofflags
+)
+
+src_configure() {
+ tc-export CC PKG_CONFIG
+ use debug || append-cppflags -DNDEBUG
+
+ edo ./configure \
+ $(use_with acl libacl) \
+ $(use_with caps libcap) \
+ $(use_with selinux libselinux) \
+ $(use_with io-uring liburing) \
+ $(use_with unicode oniguruma) \
+ V=1
+}
+
+src_compile() {
+ emake V=1
+}
+
+src_test() {
+ # -n check gets confused so need manual src_test definition?
+ emake V=1 check
+}
+
+src_install() {
+ emake V=1 DESTDIR="${D}" install
+ einstalldocs
+}
diff --git a/sys-apps/biosdevname/biosdevname-0.7.3-r1.ebuild b/sys-apps/biosdevname/biosdevname-0.7.3-r1.ebuild
new file mode 100644
index 000000000000..9a09515f1a4f
--- /dev/null
+++ b/sys-apps/biosdevname/biosdevname-0.7.3-r1.ebuild
@@ -0,0 +1,40 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+inherit autotools udev
+
+DESCRIPTION="Sets BIOS-given device names instead of kernel eth* names"
+HOMEPAGE="
+ https://linux.dell.com/biosdevname/
+ https://github.com/dell/biosdevname
+"
+SRC_URI="https://github.com/dell/${PN}/archive/v${PV}.tar.gz -> ${P}.tar.gz"
+
+LICENSE="GPL-2"
+SLOT="0"
+KEYWORDS="~amd64 ~x86"
+
+RDEPEND="
+ virtual/udev
+ sys-apps/pciutils
+"
+DEPEND="${RDEPEND}"
+
+src_prepare() {
+ default
+
+ sed -i -e 's|/sbin/biosdevname|/usr\0|g' biosdevname.rules.in || die
+ sed -i -e "/RULEDEST/s:/lib/udev:$(get_udevdir):" configure.ac || die
+
+ eautoreconf
+}
+
+pkg_postinst() {
+ udev_reload
+}
+
+pkg_postrm() {
+ udev_reload
+}
diff --git a/sys-apps/bleachbit/Manifest b/sys-apps/bleachbit/Manifest
index f2af61de81e4..0c7547edc9a1 100644
--- a/sys-apps/bleachbit/Manifest
+++ b/sys-apps/bleachbit/Manifest
@@ -1,2 +1 @@
-DIST bleachbit-4.4.2.tar.bz2 653525 BLAKE2B ae65e310d33c2e523244a32de1ff28081be940a6a2ed2aadf682218ebe7346de3b5f37ab457d4f16542730d617678effbcda461e7080c43cd81c17f6b959018d SHA512 247a1ed0e491e5e02c4bc9a5c2d11d5f1511ef9644b9edf34b1c9326e6515c33dfd60b98bb2dab59eac36ab5e1c9b5ed1e8d7c749261bde90450a2fc717dae6f
DIST bleachbit-4.6.0.tar.bz2 667238 BLAKE2B c150ef9ff5c5f3d8241c5d8a8b8ad5b3f7a23aef24c21ef67a8680f56f3844893fd0e8513f47936ac3a667a15f0d6df2186658be282846309f3ad79f545a380d SHA512 fd0888195bc1fd6dfdc19ca4b35906554e0b6bf22c7f12db01ff8a5790a8a358aedd39f0c0906eb98e67ea5344c655e7f042516cc0c17b59637463d01927a33a
diff --git a/sys-apps/bleachbit/bleachbit-4.4.2-r1.ebuild b/sys-apps/bleachbit/bleachbit-4.4.2-r1.ebuild
deleted file mode 100644
index c6b013a117af..000000000000
--- a/sys-apps/bleachbit/bleachbit-4.4.2-r1.ebuild
+++ /dev/null
@@ -1,87 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=8
-
-DISTUTILS_USE_PEP517=setuptools
-PYTHON_COMPAT=( python3_{9..11} )
-PYTHON_REQ_USE="sqlite(+)"
-DISTUTILS_SINGLE_IMPL=1
-
-inherit desktop distutils-r1 virtualx
-
-DESCRIPTION="Clean junk to free disk space and to maintain privacy"
-HOMEPAGE="https://www.bleachbit.org"
-SRC_URI="https://download.bleachbit.org/${P}.tar.bz2"
-
-LICENSE="GPL-3"
-SLOT="0"
-KEYWORDS="amd64 ~arm ~arm64 x86"
-
-RDEPEND="
- $(python_gen_cond_dep '
- dev-python/chardet[${PYTHON_USEDEP}]
- dev-python/pygobject:3[${PYTHON_USEDEP}]
- ')
- x11-libs/gtk+:3
-"
-BDEPEND="
- sys-devel/gettext
- test? (
- $(python_gen_cond_dep 'dev-python/mock[${PYTHON_USEDEP}]')
- )
-"
-
-distutils_enable_tests unittest
-
-# tests fail under FEATURES=usersandbox
-RESTRICT="test"
-
-python_prepare_all() {
- if use test; then
- # avoid tests requiring internet access
- rm tests/Test{Chaff,Update}.py || die
-
- # fails due to non-existent $HOME/.profile
- rm tests/TestInit.py || die
-
- # only applicable to Windows installer
- rm tests/TestNsisUtilities.py || die
-
- # these fail on upstream Travis CI as well as on Gentoo
- sed -e "s/test_notify(self)/_&/" \
- -i tests/TestGUI.py || die
-
- sed -e "s/test_get_proc_swaps(self)/_&/" \
- -i tests/TestMemory.py || die
- fi
-
- distutils-r1_python_prepare_all
-}
-
-python_compile_all() {
- emake -C po local
-}
-
-python_test() {
- virtx emake tests
-}
-
-python_install() {
- distutils-r1_python_install
- python_newscript ${PN}.py ${PN}
-}
-
-python_install_all() {
- distutils-r1_python_install_all
- emake -C po DESTDIR="${D}" install
-
- insinto /usr/share/bleachbit/cleaners
- doins cleaners/*.xml
-
- insinto /usr/share/bleachbit
- doins data/app-menu.ui
-
- doicon ${PN}.png
- domenu org.${PN}.BleachBit.desktop
-}
diff --git a/sys-apps/bolt/Manifest b/sys-apps/bolt/Manifest
index da10152e37d4..97d16f04311a 100644
--- a/sys-apps/bolt/Manifest
+++ b/sys-apps/bolt/Manifest
@@ -1,5 +1,4 @@
-DIST bolt-0.9.1.tar.gz 250978 BLAKE2B a3b1ea51704e2b54abb0135013019b9cad6ed9c0acfdb56797e19c9b5a1abe9f921446cfcc5b664f73bbbff857cf8d420f588517d4c633d1b3776a35c37fc882 SHA512 c925c290de75d3fa2dfb9e86b2f14ea39279b3f2ab6bebeced72a7853c901d44de02157d684534af2b54edd3a2e0b2ba61e889579ab1b192f99e98a2d73685d9
-DIST bolt-0.9.2.tar.gz 252532 BLAKE2B 45ea8ae2e77a90099152e708dafe68e63492d0370b734612b516d4a772507174c3df75ddd7d6bdea4be5022a88e1e286a738d3b8df6a662ef3b0b92ac7328730 SHA512 69e7ffa58a6dbc8a1b14fd7e11e2291fa60227896ead1a449839716b581c6ab0e351d3ed62f9b51c5e44a5a33ba5e23dc5af73a1b4eef87f733b3231d5454e90
DIST bolt-0.9.3.tar.gz 253085 BLAKE2B 7547a35aa16a7681737989c72dfd2e13245eb50c7b814de979974750e3c8805156fd22054308d715299baab3ebd4144923aacc04ef301ee039e84b6370cbcba7 SHA512 2160831011090e75cf54408525f53ead6c0e7797de8a4afdd07ef5a035f8e1aa58f34efb9bd52e6e7cd93ac17751e72ff27e99f2b372a5720b2cbadd6abb3c26
DIST bolt-0.9.6.tar.bz2 192324 BLAKE2B 88e5b94e75833bb5cef090650158ffd26e642188e876cf54407fee7535498faa7ff138b7d47911ea85cacf2bb6ac778b32c23d5cd942c27d1edacc395ec6c9a3 SHA512 7a72b17dbb02917fd55cc480bc4c3ec948577b61aab2ffb366608e82ca65add4e7b402c3b89fd3f98f660165b335ebc9564444bbae3ab55bd6a63c4e0019266a
DIST bolt-0.9.7.tar.gz 255976 BLAKE2B c7764cb1334f2df96856cb9a92fe6c0ba97ed81340690537fe4567f81bbbf1ee4fbfc659c8b43716f6756d53ab21c71a5c8c9952aea19d1c3f0c14386d327331 SHA512 a9ae0425cdba8932356ec4dcf3f6b3469478c01d47ef3b741c0a841117c81b354f35860be6011ea3b43b28ae10164909a82e2bdbcf92e8541c637cf44277a36c
+DIST bolt-0.9.8.tar.bz2 192836 BLAKE2B 7a06572562af5586d479fee58fb2469b8d804d6eafb41a52c5a575ef2acf616fb684b4e92181430444d67d9889c836bd6d96e1a6d3460cd01300f80d99876c04 SHA512 e9b2ccca66930ee40fd283b09e4bd2bffe1f496e4f898a9d4e069e673a2c9320d456b9ad4b33c4e3e26d25f363985a798c6c860c4c0b103558dbbab78f02ba2b
diff --git a/sys-apps/bolt/bolt-0.9.1.ebuild b/sys-apps/bolt/bolt-0.9.1.ebuild
deleted file mode 100644
index cb34716378bc..000000000000
--- a/sys-apps/bolt/bolt-0.9.1.ebuild
+++ /dev/null
@@ -1,58 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-inherit linux-info meson systemd
-
-DESCRIPTION="Userspace system daemon to enable security levels for Thunderbolt 3"
-HOMEPAGE="https://gitlab.freedesktop.org/bolt/bolt"
-SRC_URI="https://gitlab.freedesktop.org/${PN}/${PN}/-/archive/${PV}/${P}.tar.gz"
-
-LICENSE="LGPL-2.1"
-SLOT="0"
-KEYWORDS="amd64 ~riscv x86"
-IUSE="doc selinux systemd"
-
-DEPEND="
- >=dev-libs/glib-2.56.0:2
- dev-util/glib-utils
- virtual/libudev
- virtual/udev
- dev-util/umockdev
- sys-auth/polkit[introspection]
- systemd? ( sys-apps/systemd )
- doc? ( app-text/asciidoc )"
-RDEPEND="${DEPEND}
- selinux? ( sec-policy/selinux-thunderbolt )"
-
-pkg_pretend() {
- if use kernel_linux && kernel_is lt 5 6; then
- CONFIG_CHECK="~THUNDERBOLT"
- ERROR_THUNDERBOLT="This package requires the thunderbolt kernel driver."
- else
- CONFIG_CHECK="~USB4"
- ERROR_USB4="This package requires the USB4 kernel driver for Thunderbolt support."
- fi
- check_extra_config
-
- CONFIG_CHECK="~HOTPLUG_PCI"
- ERROR_HOTPLUG_PCI="Thunderbolt requires PCI hotplug support."
- check_extra_config
-}
-
-src_configure() {
- local emesonargs=(
- -Dman=$(usex doc true false)
- --sysconfdir=/etc
- --localstatedir=/var
- --sharedstatedir=/var/lib
- )
- meson_src_configure
-}
-
-src_install() {
- meson_src_install
- newinitd "${FILESDIR}"/${PN}.openrc-r1 boltd
- keepdir /var/lib/boltd
-}
diff --git a/sys-apps/bolt/bolt-0.9.2.ebuild b/sys-apps/bolt/bolt-0.9.8-r1.ebuild
index 3275183ef322..bad401eb2907 100644
--- a/sys-apps/bolt/bolt-0.9.2.ebuild
+++ b/sys-apps/bolt/bolt-0.9.8-r1.ebuild
@@ -1,17 +1,18 @@
-# Copyright 1999-2023 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI=8
-inherit linux-info meson udev
+PYTHON_COMPAT=( python3_1{0..2} )
+inherit linux-info python-any-r1 meson udev
DESCRIPTION="Userspace system daemon to enable security levels for Thunderbolt 3"
HOMEPAGE="https://gitlab.freedesktop.org/bolt/bolt"
-SRC_URI="https://gitlab.freedesktop.org/${PN}/${PN}/-/archive/${PV}/${P}.tar.gz"
+SRC_URI="https://gitlab.freedesktop.org/${PN}/${PN}/-/archive/${PV}/${P}.tar.bz2"
LICENSE="LGPL-2.1 GPL-2+"
SLOT="0"
-KEYWORDS="amd64 ~riscv x86"
+KEYWORDS="~amd64 ~loong ~riscv ~x86"
IUSE="selinux test"
RESTRICT="!test? ( test )"
@@ -24,12 +25,23 @@ RDEPEND="
"
DEPEND="
${RDEPEND}
- test? ( dev-util/umockdev )
+ test? (
+ dev-util/umockdev
+ )
"
BDEPEND="
app-text/asciidoc
dev-util/glib-utils
virtual/pkgconfig
+ test? (
+ dev-util/umockdev
+ ${PYTHON_DEPS}
+ $(python_gen_any_dep \
+ 'dev-python/pygobject[${PYTHON_USEDEP}]' \
+ 'dev-python/dbus-python[${PYTHON_USEDEP}]' \
+ 'dev-python/python-dbusmock[${PYTHON_USEDEP}]'
+ )
+ )
"
pkg_setup() {
@@ -44,6 +56,7 @@ pkg_setup() {
ERROR_HOTPLUG_PCI="Thunderbolt requires PCI hotplug support."
linux-info_pkg_setup
+ python-any-r1_pkg_setup
}
src_configure() {
diff --git a/sys-apps/bolt/metadata.xml b/sys-apps/bolt/metadata.xml
index ea1b2836c760..326932801a6a 100644
--- a/sys-apps/bolt/metadata.xml
+++ b/sys-apps/bolt/metadata.xml
@@ -9,4 +9,7 @@
<email>chutzpah@gentoo.org</email>
<name>Patrick McLean</name>
</maintainer>
+ <upstream>
+ <remote-id type="freedesktop-gitlab">bolt/bolt</remote-id>
+ </upstream>
</pkgmetadata>
diff --git a/sys-apps/busybox/busybox-1.36.1-r1.ebuild b/sys-apps/busybox/busybox-1.36.1-r1.ebuild
index 78c429beefc9..19f861692f33 100644
--- a/sys-apps/busybox/busybox-1.36.1-r1.ebuild
+++ b/sys-apps/busybox/busybox-1.36.1-r1.ebuild
@@ -87,9 +87,6 @@ PATCHES=(
src_prepare() {
default
- unset KBUILD_OUTPUT #88088
- append-flags -fno-strict-aliasing #310413
- use ppc64 && append-flags -mminimal-toc #130943
cp "${FILESDIR}"/ginit.c init/ || die
@@ -98,13 +95,6 @@ src_prepare() {
-e 's:[[:space:]]?-(Werror|Os|Oz|falign-(functions|jumps|loops|labels)=1|fomit-frame-pointer)\>::g' \
Makefile.flags || die
sed -i \
- -e "/^CROSS_COMPILE/s:=.*:= ${CHOST}-:" \
- -e "/^AR\>/s:=.*:= $(tc-getAR):" \
- -e "/^CC\>/s:=.*:= $(tc-getCC):" \
- -e "/^HOSTCC/s:=.*:= $(tc-getBUILD_CC):" \
- -e "/^PKG_CONFIG\>/s:=.*:= $(tc-getPKG_CONFIG):" \
- Makefile || die
- sed -i \
-e 's:-static-libgcc::' \
Makefile.flags || die
@@ -112,13 +102,37 @@ src_prepare() {
sed -i -e 's:debug=false:debug=true:' scripts/trylink || die
}
+bbmake() {
+ local args=(
+ V=1
+ CROSS_COMPILE="${CHOST}-"
+ AR="${AR}"
+ CC="${CC}"
+ HOSTCC="${BUILD_CC}"
+ HOSTCFLAGS="${BUILD_CFLAGS}"
+ PKG_CONFIG="${PKG_CONFIG}"
+ )
+ emake "${args[@]}" "$@"
+}
+
src_configure() {
+ unset KBUILD_OUTPUT #88088
+ export SKIP_STRIP=y
+
+ tc-export AR CC BUILD_CC PKG_CONFIG
+
+ tc-is-cross-compiler || BUILD_CFLAGS=${CFLAGS}
+ BUILD_CFLAGS+=" -D_FILE_OFFSET_BITS=64" #930513
+
+ append-flags -fno-strict-aliasing #310413
+ use ppc64 && append-flags -mminimal-toc #130943
+
# check for a busybox config before making one of our own.
# if one exist lets return and use it.
restore_config .config
if [ -f .config ]; then
- yes "" | emake -j1 -s oldconfig >/dev/null
+ yes "" | bbmake -j1 oldconfig
return 0
else
ewarn "Could not locate user configfile, so we will save a default one"
@@ -127,11 +141,11 @@ src_configure() {
# setting SKIP_SELINUX skips searching for selinux at this stage. We don't
# need to search now in case we end up not needing it after all.
# setup the config file
- emake -j1 -s allyesconfig SKIP_SELINUX=$(usex selinux n y) >/dev/null #620918
+ bbmake -j1 allyesconfig SKIP_SELINUX=$(usex selinux n y) #620918
# nommu forces a bunch of things off which we want on #387555
busybox_config_option n NOMMU
sed -i '/^#/d' .config
- yes "" | emake -j1 -s oldconfig SKIP_SELINUX=$(usex selinux n y) >/dev/null #620918
+ yes "" | bbmake -j1 oldconfig SKIP_SELINUX=$(usex selinux n y) #620918
# now turn off stuff we really don't want
busybox_config_option n DMALLOC
@@ -221,17 +235,14 @@ src_configure() {
busybox_config_option n ${opt}
done
- emake -j1 oldconfig > /dev/null
+ bbmake -j1 oldconfig
}
src_compile() {
- unset KBUILD_OUTPUT #88088
- export SKIP_STRIP=y
-
- emake V=1 busybox
+ bbmake busybox
# bug #701512
- emake V=1 doc
+ bbmake doc
}
src_install() {
@@ -304,7 +315,7 @@ src_install() {
fi
# bundle up the symlink files for use later
- emake DESTDIR="${ED}" install
+ bbmake DESTDIR="${ED}" install
# for compatibility, provide /usr/bin/env
mkdir -p _install/usr/bin || die
if [[ ! -e _install/usr/bin/env ]]; then
diff --git a/sys-apps/busybox/busybox-1.36.1-r2.ebuild b/sys-apps/busybox/busybox-1.36.1-r3.ebuild
index 74082ac77ae5..a0e6e95cf3f2 100644
--- a/sys-apps/busybox/busybox-1.36.1-r2.ebuild
+++ b/sys-apps/busybox/busybox-1.36.1-r3.ebuild
@@ -83,14 +83,13 @@ PATCHES=(
"${FILESDIR}"/${PN}-1.36.0-fortify-source-3-fixdep.patch
"${FILESDIR}"/${PN}-1.36.1-kernel-6.8.patch
+ "${FILESDIR}"/${PN}-1.36.1-skip-dynamic-relocations.patch
+
# "${FILESDIR}"/${P}-*.patch
)
src_prepare() {
default
- unset KBUILD_OUTPUT #88088
- append-flags -fno-strict-aliasing #310413
- use ppc64 && append-flags -mminimal-toc #130943
cp "${FILESDIR}"/ginit.c init/ || die
@@ -99,13 +98,6 @@ src_prepare() {
-e 's:[[:space:]]?-(Werror|Os|Oz|falign-(functions|jumps|loops|labels)=1|fomit-frame-pointer)\>::g' \
Makefile.flags || die
sed -i \
- -e "/^CROSS_COMPILE/s:=.*:= ${CHOST}-:" \
- -e "/^AR\>/s:=.*:= $(tc-getAR):" \
- -e "/^CC\>/s:=.*:= $(tc-getCC):" \
- -e "/^HOSTCC/s:=.*:= $(tc-getBUILD_CC):" \
- -e "/^PKG_CONFIG\>/s:=.*:= $(tc-getPKG_CONFIG):" \
- Makefile || die
- sed -i \
-e 's:-static-libgcc::' \
Makefile.flags || die
@@ -113,13 +105,37 @@ src_prepare() {
sed -i -e 's:debug=false:debug=true:' scripts/trylink || die
}
+bbmake() {
+ local args=(
+ V=1
+ CROSS_COMPILE="${CHOST}-"
+ AR="${AR}"
+ CC="${CC}"
+ HOSTCC="${BUILD_CC}"
+ HOSTCFLAGS="${BUILD_CFLAGS}"
+ PKG_CONFIG="${PKG_CONFIG}"
+ )
+ emake "${args[@]}" "$@"
+}
+
src_configure() {
+ unset KBUILD_OUTPUT #88088
+ export SKIP_STRIP=y
+
+ tc-export AR CC BUILD_CC PKG_CONFIG
+
+ tc-is-cross-compiler || BUILD_CFLAGS=${CFLAGS}
+ BUILD_CFLAGS+=" -D_FILE_OFFSET_BITS=64" #930513
+
+ append-flags -fno-strict-aliasing #310413
+ use ppc64 && append-flags -mminimal-toc #130943
+
# check for a busybox config before making one of our own.
# if one exist lets return and use it.
restore_config .config
if [ -f .config ]; then
- yes "" | emake -j1 -s oldconfig >/dev/null
+ yes "" | bbmake -j1 oldconfig
return 0
else
ewarn "Could not locate user configfile, so we will save a default one"
@@ -128,11 +144,11 @@ src_configure() {
# setting SKIP_SELINUX skips searching for selinux at this stage. We don't
# need to search now in case we end up not needing it after all.
# setup the config file
- emake -j1 -s allyesconfig SKIP_SELINUX=$(usex selinux n y) >/dev/null #620918
+ bbmake -j1 allyesconfig SKIP_SELINUX=$(usex selinux n y) #620918
# nommu forces a bunch of things off which we want on #387555
busybox_config_option n NOMMU
sed -i '/^#/d' .config
- yes "" | emake -j1 -s oldconfig SKIP_SELINUX=$(usex selinux n y) >/dev/null #620918
+ yes "" | bbmake -j1 oldconfig SKIP_SELINUX=$(usex selinux n y) #620918
# now turn off stuff we really don't want
busybox_config_option n DMALLOC
@@ -222,17 +238,14 @@ src_configure() {
busybox_config_option n ${opt}
done
- emake -j1 oldconfig > /dev/null
+ bbmake -j1 oldconfig
}
src_compile() {
- unset KBUILD_OUTPUT #88088
- export SKIP_STRIP=y
-
- emake V=1 busybox
+ bbmake busybox
# bug #701512
- emake V=1 doc
+ bbmake doc
}
src_install() {
@@ -305,7 +318,7 @@ src_install() {
fi
# bundle up the symlink files for use later
- emake DESTDIR="${ED}" install
+ bbmake DESTDIR="${ED}" install
# for compatibility, provide /usr/bin/env
mkdir -p _install/usr/bin || die
if [[ ! -e _install/usr/bin/env ]]; then
diff --git a/sys-apps/busybox/busybox-9999.ebuild b/sys-apps/busybox/busybox-9999.ebuild
index 74082ac77ae5..cd06d97bc0d3 100644
--- a/sys-apps/busybox/busybox-9999.ebuild
+++ b/sys-apps/busybox/busybox-9999.ebuild
@@ -88,9 +88,6 @@ PATCHES=(
src_prepare() {
default
- unset KBUILD_OUTPUT #88088
- append-flags -fno-strict-aliasing #310413
- use ppc64 && append-flags -mminimal-toc #130943
cp "${FILESDIR}"/ginit.c init/ || die
@@ -99,13 +96,6 @@ src_prepare() {
-e 's:[[:space:]]?-(Werror|Os|Oz|falign-(functions|jumps|loops|labels)=1|fomit-frame-pointer)\>::g' \
Makefile.flags || die
sed -i \
- -e "/^CROSS_COMPILE/s:=.*:= ${CHOST}-:" \
- -e "/^AR\>/s:=.*:= $(tc-getAR):" \
- -e "/^CC\>/s:=.*:= $(tc-getCC):" \
- -e "/^HOSTCC/s:=.*:= $(tc-getBUILD_CC):" \
- -e "/^PKG_CONFIG\>/s:=.*:= $(tc-getPKG_CONFIG):" \
- Makefile || die
- sed -i \
-e 's:-static-libgcc::' \
Makefile.flags || die
@@ -113,13 +103,37 @@ src_prepare() {
sed -i -e 's:debug=false:debug=true:' scripts/trylink || die
}
+bbmake() {
+ local args=(
+ V=1
+ CROSS_COMPILE="${CHOST}-"
+ AR="${AR}"
+ CC="${CC}"
+ HOSTCC="${BUILD_CC}"
+ HOSTCFLAGS="${BUILD_CFLAGS}"
+ PKG_CONFIG="${PKG_CONFIG}"
+ )
+ emake "${args[@]}" "$@"
+}
+
src_configure() {
+ unset KBUILD_OUTPUT #88088
+ export SKIP_STRIP=y
+
+ tc-export AR CC BUILD_CC PKG_CONFIG
+
+ tc-is-cross-compiler || BUILD_CFLAGS=${CFLAGS}
+ BUILD_CFLAGS+=" -D_FILE_OFFSET_BITS=64" #930513
+
+ append-flags -fno-strict-aliasing #310413
+ use ppc64 && append-flags -mminimal-toc #130943
+
# check for a busybox config before making one of our own.
# if one exist lets return and use it.
restore_config .config
if [ -f .config ]; then
- yes "" | emake -j1 -s oldconfig >/dev/null
+ yes "" | bbmake -j1 oldconfig
return 0
else
ewarn "Could not locate user configfile, so we will save a default one"
@@ -128,11 +142,11 @@ src_configure() {
# setting SKIP_SELINUX skips searching for selinux at this stage. We don't
# need to search now in case we end up not needing it after all.
# setup the config file
- emake -j1 -s allyesconfig SKIP_SELINUX=$(usex selinux n y) >/dev/null #620918
+ bbmake -j1 allyesconfig SKIP_SELINUX=$(usex selinux n y) #620918
# nommu forces a bunch of things off which we want on #387555
busybox_config_option n NOMMU
sed -i '/^#/d' .config
- yes "" | emake -j1 -s oldconfig SKIP_SELINUX=$(usex selinux n y) >/dev/null #620918
+ yes "" | bbmake -j1 oldconfig SKIP_SELINUX=$(usex selinux n y) #620918
# now turn off stuff we really don't want
busybox_config_option n DMALLOC
@@ -222,17 +236,14 @@ src_configure() {
busybox_config_option n ${opt}
done
- emake -j1 oldconfig > /dev/null
+ bbmake -j1 oldconfig
}
src_compile() {
- unset KBUILD_OUTPUT #88088
- export SKIP_STRIP=y
-
- emake V=1 busybox
+ bbmake busybox
# bug #701512
- emake V=1 doc
+ bbmake doc
}
src_install() {
@@ -305,7 +316,7 @@ src_install() {
fi
# bundle up the symlink files for use later
- emake DESTDIR="${ED}" install
+ bbmake DESTDIR="${ED}" install
# for compatibility, provide /usr/bin/env
mkdir -p _install/usr/bin || die
if [[ ! -e _install/usr/bin/env ]]; then
diff --git a/sys-apps/busybox/files/busybox-1.36.1-skip-dynamic-relocations.patch b/sys-apps/busybox/files/busybox-1.36.1-skip-dynamic-relocations.patch
new file mode 100644
index 000000000000..4da0d4666ef3
--- /dev/null
+++ b/sys-apps/busybox/files/busybox-1.36.1-skip-dynamic-relocations.patch
@@ -0,0 +1,43 @@
+https://git.alpinelinux.org/aports/plain/main/busybox/0025-Hackfix-to-disable-HW-acceleration-for-MD5-SHA1-on-x.patch
+https://bugs.gentoo.org/933771
+
+From 3ead51e53687e94a51beb793661363df27b00814 Mon Sep 17 00:00:00 2001
+From: =?UTF-8?q?S=C3=B6ren=20Tempel?= <soeren+git@soeren-tempel.net>
+Date: Thu, 5 Jan 2023 15:47:55 +0100
+Subject: [PATCH] Hackfix to disable HW acceleration for MD5/SHA1 on x86
+MIME-Version: 1.0
+Content-Type: text/plain; charset=UTF-8
+Content-Transfer-Encoding: 8bit
+
+This causes a direct segfault with musl libc.
+
+See: http://lists.busybox.net/pipermail/busybox/2023-January/090078.html
+--- a/libbb/hash_md5_sha.c
++++ b/libbb/hash_md5_sha.c
+@@ -14,7 +14,7 @@
+ #define NEED_SHA512 (ENABLE_SHA512SUM || ENABLE_USE_BB_CRYPT_SHA)
+
+ #if ENABLE_SHA1_HWACCEL || ENABLE_SHA256_HWACCEL
+-# if defined(__GNUC__) && (defined(__i386__) || defined(__x86_64__))
++# if defined(__GNUC__) && defined(__x86_64__)
+ static void cpuid(unsigned *eax, unsigned *ebx, unsigned *ecx, unsigned *edx)
+ {
+ asm ("cpuid"
+@@ -1173,7 +1173,7 @@ void FAST_FUNC sha1_begin(sha1_ctx_t *ctx)
+ ctx->total64 = 0;
+ ctx->process_block = sha1_process_block64;
+ #if ENABLE_SHA1_HWACCEL
+-# if defined(__GNUC__) && (defined(__i386__) || defined(__x86_64__))
++# if defined(__GNUC__) && defined(__x86_64__)
+ {
+ if (!shaNI) {
+ unsigned eax = 7, ebx = ebx, ecx = 0, edx = edx;
+@@ -1227,7 +1227,7 @@ void FAST_FUNC sha256_begin(sha256_ctx_t *ctx)
+ /*ctx->total64 = 0; - done by prepending two 32-bit zeros to init256 */
+ ctx->process_block = sha256_process_block64;
+ #if ENABLE_SHA256_HWACCEL
+-# if defined(__GNUC__) && (defined(__i386__) || defined(__x86_64__))
++# if defined(__GNUC__) && defined(__x86_64__)
+ {
+ if (!shaNI) {
+ unsigned eax = 7, ebx = ebx, ecx = 0, edx = edx;
diff --git a/sys-apps/byld/byld-1.0.3-r1.ebuild b/sys-apps/byld/byld-1.0.3-r1.ebuild
index 1dafc0d4364e..bd458ad8d50e 100644
--- a/sys-apps/byld/byld-1.0.3-r1.ebuild
+++ b/sys-apps/byld/byld-1.0.3-r1.ebuild
@@ -1,11 +1,11 @@
-# Copyright 1999-2023 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI=7
DESCRIPTION="Build a Linux distribution on a single floppy"
HOMEPAGE="https://byld.sourceforge.net/"
-SRC_URI="mirror://sourceforge/byld/byld-${PV//./_}.tgz"
+SRC_URI="https://downloads.sourceforge.net/byld/byld-${PV//./_}.tgz"
LICENSE="GPL-2"
SLOT="0"
diff --git a/sys-apps/cciss_vol_status/cciss_vol_status-1.12a-r1.ebuild b/sys-apps/cciss_vol_status/cciss_vol_status-1.12a-r1.ebuild
index 473e8d688fa2..47d9b0d4112b 100644
--- a/sys-apps/cciss_vol_status/cciss_vol_status-1.12a-r1.ebuild
+++ b/sys-apps/cciss_vol_status/cciss_vol_status-1.12a-r1.ebuild
@@ -5,7 +5,7 @@ EAPI=8
DESCRIPTION="Shows status of logical drives attached to HP SmartArray controllers"
HOMEPAGE="https://cciss.sourceforge.net/#cciss_utils"
-SRC_URI="mirror://sourceforge/cciss/${P}.tar.gz"
+SRC_URI="https://downloads.sourceforge.net/cciss/${P}.tar.gz"
LICENSE="GPL-2+"
KEYWORDS="amd64 ~ia64 x86"
diff --git a/sys-apps/cciss_vol_status/cciss_vol_status-1.12a.ebuild b/sys-apps/cciss_vol_status/cciss_vol_status-1.12a.ebuild
index fd20b66d605f..36ce9045749d 100644
--- a/sys-apps/cciss_vol_status/cciss_vol_status-1.12a.ebuild
+++ b/sys-apps/cciss_vol_status/cciss_vol_status-1.12a.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2023 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI=7
@@ -7,7 +7,7 @@ IUSE=""
DESCRIPTION="Shows status of logical drives attached to HP SmartArray controllers"
HOMEPAGE="https://cciss.sourceforge.net/#cciss_utils"
LICENSE="GPL-2+"
-SRC_URI="mirror://sourceforge/cciss/${P}.tar.gz"
+SRC_URI="https://downloads.sourceforge.net/cciss/${P}.tar.gz"
KEYWORDS="amd64 ~ia64 x86"
SLOT="0"
RDEPEND=""
diff --git a/sys-apps/checkpolicy/Manifest b/sys-apps/checkpolicy/Manifest
index d8d08681182e..de87eb345ea3 100644
--- a/sys-apps/checkpolicy/Manifest
+++ b/sys-apps/checkpolicy/Manifest
@@ -1,2 +1,3 @@
DIST checkpolicy-3.5.tar.gz 69904 BLAKE2B e02ccad07534568a1bbb612330018bbe486800ea40df20ed6f9dc38c88aff7f8858782a28ba7915a58c3bb384f180eb8da7a8fe97a92bcb9baa61eec18da6cbc SHA512 fcd490d865af3b4350c32c5dd9916f8406219841e1e255d8945c6dcc958535247aa27af5597a6988e19f11faea7beeabcb46e8ba2431112bb4aa5c7697bca529
DIST checkpolicy-3.6.tar.gz 70684 BLAKE2B d32a8b86897bd4a08caf61a096a691c8d049fa7b5b4561f4847e0dfbb62a82fc6c3ddb5be163c7cd6163491c50513aec14e4c67842f256f48688b26178c2887a SHA512 0d48fb385b4d1e66d562e40b6e794406f46d8803cc504705b26547130cb13b65fab5fdb4fc032b1c95d4f91862ff134a89fffde854c5ce466c2dd2657e416070
+DIST checkpolicy-3.7.tar.gz 74992 BLAKE2B 78f419fa89981ad16364b3d6406e313fda5230588063c9a9dbb70535f0421c5b402b9c86d2f63d4ab7b8119c38044b6dc556fb2dd40240428c914cb25a2facbe SHA512 f428edcbe17bd5b5f22dd827cf21c89c2cf645bae6c0342c6663743cafd9f8a8d7c8b5a1b48c04569fdb0cce11ffcb6c0b6d7fa76075a1a274948ba418bcc5b4
diff --git a/sys-apps/checkpolicy/checkpolicy-3.5.ebuild b/sys-apps/checkpolicy/checkpolicy-3.5.ebuild
index e3ad0c610ff7..938ef02c3595 100644
--- a/sys-apps/checkpolicy/checkpolicy-3.5.ebuild
+++ b/sys-apps/checkpolicy/checkpolicy-3.5.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2023 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
@@ -25,12 +25,11 @@ LICENSE="GPL-2"
SLOT="0"
IUSE="debug"
-DEPEND=">=sys-libs/libsepol-${PV}"
+RDEPEND=">=sys-libs/libsepol-${PV}:=[static-libs(+)]"
+DEPEND="${RDEPEND}"
BDEPEND="sys-devel/flex
sys-devel/bison"
-RDEPEND=">=sys-libs/libsepol-${PV}"
-
src_compile() {
emake \
CC="$(tc-getCC)" \
diff --git a/sys-apps/checkpolicy/checkpolicy-3.6.ebuild b/sys-apps/checkpolicy/checkpolicy-3.6.ebuild
index 35e87a352156..938ef02c3595 100644
--- a/sys-apps/checkpolicy/checkpolicy-3.6.ebuild
+++ b/sys-apps/checkpolicy/checkpolicy-3.6.ebuild
@@ -25,12 +25,11 @@ LICENSE="GPL-2"
SLOT="0"
IUSE="debug"
-DEPEND=">=sys-libs/libsepol-${PV}"
+RDEPEND=">=sys-libs/libsepol-${PV}:=[static-libs(+)]"
+DEPEND="${RDEPEND}"
BDEPEND="sys-devel/flex
sys-devel/bison"
-RDEPEND=">=sys-libs/libsepol-${PV}"
-
src_compile() {
emake \
CC="$(tc-getCC)" \
diff --git a/sys-apps/checkpolicy/checkpolicy-3.7-r1.ebuild b/sys-apps/checkpolicy/checkpolicy-3.7-r1.ebuild
new file mode 100644
index 000000000000..3e839ede55a3
--- /dev/null
+++ b/sys-apps/checkpolicy/checkpolicy-3.7-r1.ebuild
@@ -0,0 +1,53 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="8"
+
+inherit toolchain-funcs
+
+MY_PV="${PV//_/-}"
+MY_P="${PN}-${MY_PV}"
+
+DESCRIPTION="SELinux policy compiler"
+HOMEPAGE="http://userspace.selinuxproject.org"
+
+if [[ ${PV} == 9999 ]] ; then
+ inherit git-r3
+ EGIT_REPO_URI="https://github.com/SELinuxProject/selinux.git"
+ S="${WORKDIR}/${P}/${PN}"
+else
+ SRC_URI="https://github.com/SELinuxProject/selinux/releases/download/${MY_PV}/${MY_P}.tar.gz"
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~riscv ~x86"
+ S="${WORKDIR}/${MY_P}"
+fi
+
+LICENSE="GPL-2"
+SLOT="0"
+IUSE="debug"
+
+RDEPEND=">=sys-libs/libsepol-${PV}:=[static-libs(+)]"
+DEPEND="${RDEPEND}"
+BDEPEND="sys-devel/flex
+ sys-devel/bison"
+
+src_compile() {
+ emake \
+ CC="$(tc-getCC)" \
+ YACC="bison -y" \
+ LIBDIR="\$(PREFIX)/$(get_libdir)"
+}
+
+src_install() {
+ default
+
+ if use debug; then
+ dobin "${S}/test/dismod"
+ dobin "${S}/test/dispol"
+ fi
+}
+
+pkg_postinst() {
+ if ! tc-is-cross-compiler; then
+ einfo "This checkpolicy can compile version `checkpolicy -V | cut -f 1 -d ' '` policy."
+ fi
+}
diff --git a/sys-apps/checkpolicy/checkpolicy-9999.ebuild b/sys-apps/checkpolicy/checkpolicy-9999.ebuild
index 6d5e91d8b18a..3e839ede55a3 100644
--- a/sys-apps/checkpolicy/checkpolicy-9999.ebuild
+++ b/sys-apps/checkpolicy/checkpolicy-9999.ebuild
@@ -1,7 +1,7 @@
# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
-EAPI="7"
+EAPI="8"
inherit toolchain-funcs
@@ -25,12 +25,11 @@ LICENSE="GPL-2"
SLOT="0"
IUSE="debug"
-DEPEND=">=sys-libs/libsepol-${PV}"
+RDEPEND=">=sys-libs/libsepol-${PV}:=[static-libs(+)]"
+DEPEND="${RDEPEND}"
BDEPEND="sys-devel/flex
sys-devel/bison"
-RDEPEND=">=sys-libs/libsepol-${PV}"
-
src_compile() {
emake \
CC="$(tc-getCC)" \
diff --git a/sys-apps/ckbcomp/Manifest b/sys-apps/ckbcomp/Manifest
index 174ca3adc796..7c2a8fe218c7 100644
--- a/sys-apps/ckbcomp/Manifest
+++ b/sys-apps/ckbcomp/Manifest
@@ -1 +1,2 @@
DIST console-setup-1.217.tar.gz 3273430 BLAKE2B cf48a8dbd250f3ee0e1093b3dc0b13d9b23a13e456f7c0c60d4d8764bc1ed41bc6f0da57d4f0e5642fdceca9a26d02e5b986df019644d238bab0c91028958aed SHA512 20b148e3ffa1a57509e1bdab091ae36df04f363c7ca54e1decc15c14325df85b3d100e4b9a1e5884c18d47d45066b029bd450c9588f3103c03ad102d348869ad
+DIST console-setup-1.230.tar.gz 3282273 BLAKE2B 4d61f2cf0e4fe5230e4cbbee3ccda1a518ca72b5d78cd3bd1bac075456966faad2df384d2c02247ed3ab1406c72b74f5bd9e27dfc918e5680cdf1be28d7f061d SHA512 86c8d20ae5609ea881a9d73c774d3f4db7d8ea1da9789bfee7e5e4277783c13311ab923657d579133efd8803bded32cb07e9564464f79c14dba90b9bcafefdf9
diff --git a/sys-apps/ckbcomp/ckbcomp-1.230.ebuild b/sys-apps/ckbcomp/ckbcomp-1.230.ebuild
new file mode 100644
index 000000000000..962be23d3a20
--- /dev/null
+++ b/sys-apps/ckbcomp/ckbcomp-1.230.ebuild
@@ -0,0 +1,33 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+DESCRIPTION="Compile an XKB keymap for loadkeys"
+HOMEPAGE="https://salsa.debian.org/installer-team/console-setup"
+
+if [[ ${PV} == 9999 ]]; then
+ inherit git-r3
+ EGIT_REPO_URI="https://anonscm.debian.org/git/d-i/console-setup.git"
+else
+ SRC_URI="https://salsa.debian.org/installer-team/console-setup/-/archive/${PV}/console-setup-${PV}.tar.gz"
+ S="${WORKDIR}"/console-setup-${PV}
+ KEYWORDS="~amd64 ~x86"
+fi
+
+LICENSE="GPL-2"
+SLOT="0"
+
+RDEPEND="
+ dev-lang/perl
+ sys-apps/kbd
+ x11-misc/xkeyboard-config
+"
+
+src_compile() {
+ :
+}
+
+src_install() {
+ dobin Keyboard/ckbcomp
+}
diff --git a/sys-apps/collectl/collectl-4.3.1-r1.ebuild b/sys-apps/collectl/collectl-4.3.1-r1.ebuild
index a4aa255f26f7..63a9c179546f 100644
--- a/sys-apps/collectl/collectl-4.3.1-r1.ebuild
+++ b/sys-apps/collectl/collectl-4.3.1-r1.ebuild
@@ -1,11 +1,11 @@
-# Copyright 1999-2022 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI=8
DESCRIPTION="Performance monitoring tool capable of interactive reporting and logging to disk"
HOMEPAGE="http://collectl.sourceforge.net/"
-SRC_URI="mirror://sourceforge/collectl/${P}.src.tar.gz"
+SRC_URI="https://downloads.sourceforge.net/collectl/${P}.src.tar.gz"
LICENSE="GPL-2 Artistic"
SLOT="0"
diff --git a/sys-apps/conspy/conspy-1.16.ebuild b/sys-apps/conspy/conspy-1.16.ebuild
index 1221979768fd..289d0b49c81a 100644
--- a/sys-apps/conspy/conspy-1.16.ebuild
+++ b/sys-apps/conspy/conspy-1.16.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2021 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI=7
@@ -7,7 +7,7 @@ inherit autotools
DESCRIPTION="Remote control for Linux virtual consoles"
HOMEPAGE="http://conspy.sourceforge.net/"
-SRC_URI="mirror://sourceforge/${PN}/${P}-1/${P}.tar.gz"
+SRC_URI="https://downloads.sourceforge.net/${PN}/${P}-1/${P}.tar.gz"
LICENSE="AGPL-3"
SLOT="0"
diff --git a/sys-apps/coreutils/coreutils-9.4-r1.ebuild b/sys-apps/coreutils/coreutils-9.4-r1.ebuild
index cd9bf44d0689..deea9ad182e5 100644
--- a/sys-apps/coreutils/coreutils-9.4-r1.ebuild
+++ b/sys-apps/coreutils/coreutils-9.4-r1.ebuild
@@ -33,7 +33,7 @@ else
verify-sig? ( mirror://gnu/${PN}/${P}.tar.xz.sig )
"
- KEYWORDS="~alpha amd64 arm arm64 ~hppa ~ia64 ~loong ~m68k ~mips ppc ppc64 ~riscv ~s390 sparc x86 ~x86-linux"
+ KEYWORDS="~alpha amd64 arm arm64 hppa ~ia64 ~loong ~m68k ~mips ppc ppc64 ~riscv ~s390 sparc x86 ~x86-linux"
fi
SRC_URI+=" !vanilla? ( https://dev.gentoo.org/~sam/distfiles/${CATEGORY}/${PN}/${MY_PATCH}.tar.xz )"
diff --git a/sys-apps/coreutils/coreutils-9.5.ebuild b/sys-apps/coreutils/coreutils-9.5.ebuild
index 187e8ba621a9..e41798c95418 100644
--- a/sys-apps/coreutils/coreutils-9.5.ebuild
+++ b/sys-apps/coreutils/coreutils-9.5.ebuild
@@ -33,7 +33,7 @@ else
verify-sig? ( mirror://gnu/${PN}/${P}.tar.xz.sig )
"
- KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~m68k ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86 ~x86-linux"
+ KEYWORDS="~alpha amd64 arm arm64 hppa ~ia64 ~loong ~m68k ~mips ppc ppc64 ~riscv ~s390 ~sparc x86 ~x86-linux"
fi
SRC_URI+=" !vanilla? ( https://dev.gentoo.org/~sam/distfiles/${CATEGORY}/${PN}/${MY_PATCH}.tar.xz )"
@@ -88,6 +88,8 @@ RDEPEND+="
QA_CONFIG_IMPL_DECL_SKIP=(
# gnulib FPs (bug #898370)
unreachable MIN alignof static_assert
+ # ... and on musl
+ _exit fpurge statvfs64 re_set_syntax re_compile_pattern re_search re_match
)
pkg_setup() {
@@ -119,7 +121,10 @@ src_prepare() {
)
if ! use vanilla && [[ -d "${WORKDIR}"/${MY_PATCH} ]] ; then
- PATCHES+=( "${WORKDIR}"/${MY_PATCH} )
+ PATCHES+=(
+ "${WORKDIR}"/${MY_PATCH}
+ "${FILESDIR}"/${PN}-9.5-skip-readutmp-test.patch
+ )
fi
default
@@ -222,9 +227,6 @@ src_test() {
local -x gl_public_submodule_commit=
local xfail_tests=(
- # bug #629660
- #tests/dd/no-allocate.sh
-
# bug #675802
tests/env/env-S
tests/env/env-S.pl
@@ -243,6 +245,12 @@ src_test() {
#tests/touch/not-owner.sh
)
+ # This test is flaky (bug #629660, bug #935367).
+ cat > tests/dd/no-allocate.sh <<-EOF || die
+ #!/bin/sh
+ exit 77;
+ EOF
+
# This test is flaky (bug #910640).
cat > tests/tty/tty-eof.pl <<-EOF || die
#!/usr/bin/perl
diff --git a/sys-apps/coreutils/coreutils-9999.ebuild b/sys-apps/coreutils/coreutils-9999.ebuild
index 187e8ba621a9..086f5cc8e036 100644
--- a/sys-apps/coreutils/coreutils-9999.ebuild
+++ b/sys-apps/coreutils/coreutils-9999.ebuild
@@ -223,7 +223,7 @@ src_test() {
local xfail_tests=(
# bug #629660
- #tests/dd/no-allocate.sh
+ tests/dd/no-allocate.sh
# bug #675802
tests/env/env-S
diff --git a/sys-apps/coreutils/files/coreutils-9.5-skip-readutmp-test.patch b/sys-apps/coreutils/files/coreutils-9.5-skip-readutmp-test.patch
new file mode 100644
index 000000000000..3e7c9cf420c0
--- /dev/null
+++ b/sys-apps/coreutils/files/coreutils-9.5-skip-readutmp-test.patch
@@ -0,0 +1,13 @@
+https://bugs.gentoo.org/935367
+--- a/gnulib-tests/test-readutmp.c
++++ b/gnulib-tests/test-readutmp.c
+@@ -43,6 +43,9 @@ main (int argc, char *argv[])
+ STRUCT_UTMP *entries;
+ idx_t num_entries;
+
++ fprintf (stderr, "Skipping test: Gentoo: examines host entries, so unreliable in ebuild\n");
++ return 77;
++
+ if (read_utmp (UTMP_FILE, &num_entries, &entries, 0) < 0)
+ {
+ #if READ_UTMP_SUPPORTED
diff --git a/sys-apps/cpu-x/Manifest b/sys-apps/cpu-x/Manifest
index 15307b475385..0e3ac9cf9384 100644
--- a/sys-apps/cpu-x/Manifest
+++ b/sys-apps/cpu-x/Manifest
@@ -1,2 +1,3 @@
DIST cpu-x-5.0.2.tar.gz 1975214 BLAKE2B 2b4cccdf96cc789a6c7b8a9e8124b380de681adabcd55cda05b5f0b97661a68feab9a434c1bcb8e092c529502d3472fd7385a7fbe5339fb93f4808ba2546b92d SHA512 3677207af8ea233a5bc1e435f501f4dffbe555486b048f5b51ac818cb458d52ab7ac94830ab83e992772e339de93464b3d4cd92798b8f49a272fd5292484de7e
DIST cpu-x-5.0.3.tar.gz 1988476 BLAKE2B f1f693d6c7df5f8f342ac8326539febcc95df1ccd154cb013b215ea50d9f8bec70e894d7cbf76f08d454c73a8a2e450296144e9c6af4ed92a07b95df6c705901 SHA512 d9a29a5303101a6c00d9145265d85acec865833f175246bde550ba2dff24a924c1b2de7579b3d8e20aa163092d269af9bbb24e073585d3e18a2c726e48d9be41
+DIST cpu-x-5.0.4.tar.gz 1995465 BLAKE2B 6e3982040400a2bbdb7fba0cac24f1b183792693fff13fd223d1194a5bc57acd9b0dde407016f4f0039705759f0e57da472dc634a237e9d89c7c7d23e9cfa6b9 SHA512 134f8a8fe6782279f7288d891a66b3d426b0e173de3d5445367c94029aa9d33348d037f5bca25690aff16f00d261777a71de6847991e564578099b03ff398453
diff --git a/sys-apps/cpu-x/cpu-x-5.0.4.ebuild b/sys-apps/cpu-x/cpu-x-5.0.4.ebuild
new file mode 100644
index 000000000000..8d213e15a20a
--- /dev/null
+++ b/sys-apps/cpu-x/cpu-x-5.0.4.ebuild
@@ -0,0 +1,83 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+MY_PN="CPU-X"
+
+inherit cmake gnome2-utils xdg
+
+DESCRIPTION="A Free software that gathers information on CPU, motherboard and more"
+HOMEPAGE="https://thetumultuousunicornofdarkness.github.io/CPU-X/"
+SRC_URI="https://github.com/TheTumultuousUnicornOfDarkness/${MY_PN}/archive/v${PV}.tar.gz -> ${P}.tar.gz"
+LICENSE="GPL-3"
+SLOT="0"
+KEYWORDS="-* ~amd64"
+IUSE="+cpu force-libstatgrab +gpu gui +ncurses +nls opencl +pci test vulkan"
+RESTRICT="!test? ( test )"
+
+COMMON_DEPEND="
+ dev-libs/glib:2
+ x11-libs/cairo
+ x11-libs/gdk-pixbuf:2
+ x11-libs/pango
+ force-libstatgrab? ( sys-libs/libstatgrab )
+ !force-libstatgrab? ( sys-process/procps:= )
+ gui? ( dev-cpp/gtkmm:3.0
+ >=x11-libs/gtk+-3.12:3 )
+ cpu? ( >=dev-libs/libcpuid-0.6.0:= )
+ gpu? ( >=media-libs/glfw-3.3
+ media-libs/libglvnd )
+ pci? ( sys-apps/pciutils )
+ ncurses? ( sys-libs/ncurses:=[tinfo] )
+ opencl? ( virtual/opencl )
+ vulkan? ( media-libs/vulkan-loader
+ >=dev-util/vulkan-headers-1.3.151 )
+"
+
+DEPEND="
+ test? (
+ sys-apps/grep[pcre]
+ sys-apps/mawk
+ sys-apps/nawk
+ )
+
+ ${COMMON_DEPEND}
+"
+
+BDEPEND="
+ dev-lang/nasm
+ nls? ( sys-devel/gettext )
+"
+
+RDEPEND="${COMMON_DEPEND}"
+
+S="${WORKDIR}/${MY_PN}-${PV}"
+
+src_configure() {
+ local mycmakeargs=(
+ -DFORCE_LIBSTATGRAB=$(usex force-libstatgrab)
+ -DWITH_GETTEXT=$(usex nls)
+ -DWITH_GTK=$(usex gui)
+ -DWITH_LIBCPUID=$(usex cpu)
+ -DWITH_LIBGLFW=$(usex gpu)
+ -DWITH_LIBPCI=$(usex pci)
+ -DWITH_LIBSTATGRAB=OFF
+ -DWITH_NCURSES=$(usex ncurses)
+ -DWITH_OPENCL=$(usex opencl)
+ -DWITH_VULKAN=$(usex vulkan)
+ )
+ use gui && mycmakeargs+=( -DGSETTINGS_COMPILE=OFF )
+
+ cmake_src_configure
+}
+
+pkg_postinst() {
+ xdg_pkg_postinst
+ gnome2_schemas_update
+}
+
+pkg_postrm() {
+ xdg_pkg_postrm
+ gnome2_schemas_update
+}
diff --git a/sys-apps/cpuid/Manifest b/sys-apps/cpuid/Manifest
index 2f8e93ccbfab..182c258c077d 100644
--- a/sys-apps/cpuid/Manifest
+++ b/sys-apps/cpuid/Manifest
@@ -1,3 +1,2 @@
-DIST cpuid-20230614.src.tar.gz 149777 BLAKE2B 5ebfd7d055f2b67cd158dd6eaa5467a5776170a879a4323e2dc103e8b84f4cf72523d5ae5272d2f89ae6555f597d903bdf149f279f9565bf88a1e26b0e574606 SHA512 46698e5565d1c558e50b9526154489d82ada64ea5dbcebc01e3cd34b79b2b646f324deaf7d63678cd477d227e902437c3ff6c7998b4385ddd373aa1fc76ff70c
-DIST cpuid-20240330.src.tar.gz 154968 BLAKE2B c859b2e66044ce622daf695e951666fbeaad4e529cf764cb86dd7e43837327dc21aaaae98cfd915663560f5b33af1497ee9af9e1e02dba7345456e9aa6948c4a SHA512 a35bcf730a9945df029159f5f851b212fd3c07ab94dfb680d4ebdd541dfbc5fdee1cd269fe0d1f14e9678f78c41c47f2c54621cfe81a93e3b4c5c1194f9be9ee
-DIST cpuid-20240409.src.tar.gz 155607 BLAKE2B 0becfb559137cb4b965b3d9e34c3f6d8875634c6ea46afb4a61c9dabd437c345859dce99c5e05fa54b9945a4d2a001dba14b87825ed2b76344571745c072ae07 SHA512 04b3165d2441e4572754412eda330632bd6c0a2a16df4114231030cb991789ecf5507e1ea52f9ea1c84a43b2d190a95d07a6ee2788d8f8a2a6414da127751a36
+DIST cpuid-20240709.src.tar.gz 156034 BLAKE2B c7487a0b9a21593d32df4a2eb42bf4deb7a357155d1dd28ec3d485349b7a3164f5a7c3ecb3b65c1c88c5c1a9132d158a33568d6f5d9398e0b8a75c54dd86f824 SHA512 c89d6d9a332c80a78698f3862dbb0e17df793b389ae6d522c9c68cb2818b932d7653f7c8d7e5344918b7e93f944c8f7ea02276148df4f25b720d4561fc6698ed
+DIST cpuid-20240716.src.tar.gz 155562 BLAKE2B 52625a547c70b7fd45d63fea88acfcc938443f1f53c686896f88ef193240b7b9ea76020a48b187689c27fddad4cba8cdd41044ab57f731e488af14fd1a608fa3 SHA512 1efbd3f98253700d2948573025733fb7a3354d008b968c83078d36ddac834c4adae4eeef288214066ad520d23fa1eb0ea2036f878cde20d982a1810e7305b7a4
diff --git a/sys-apps/cpuid/cpuid-20240409.ebuild b/sys-apps/cpuid/cpuid-20240409.ebuild
deleted file mode 100644
index c2868c0d5525..000000000000
--- a/sys-apps/cpuid/cpuid-20240409.ebuild
+++ /dev/null
@@ -1,35 +0,0 @@
-# Copyright 1999-2024 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=8
-
-inherit toolchain-funcs
-
-DESCRIPTION="Linux tool to dump x86 CPUID information about the CPUs"
-HOMEPAGE="http://www.etallen.com/cpuid.html"
-SRC_URI="http://www.etallen.com/${PN}/${P}.src.tar.gz"
-
-LICENSE="GPL-2+"
-SLOT="0"
-KEYWORDS="-* ~amd64 ~x86"
-
-BDEPEND="
- app-alternatives/gzip
- dev-lang/perl
-"
-
-DOCS=( "ChangeLog" "FUTURE" )
-
-PATCHES=( "${FILESDIR}/${PN}-20220620-makefile.patch" )
-
-src_prepare() {
- default
-
- tc-export CC
-}
-
-src_install() {
- emake BUILDROOT="${ED}" install
-
- einstalldocs
-}
diff --git a/sys-apps/cpuid/cpuid-20230614-r1.ebuild b/sys-apps/cpuid/cpuid-20240709.ebuild
index 4b2f6e4279a8..4b2f6e4279a8 100644
--- a/sys-apps/cpuid/cpuid-20230614-r1.ebuild
+++ b/sys-apps/cpuid/cpuid-20240709.ebuild
diff --git a/sys-apps/cpuid/cpuid-20240330-r1.ebuild b/sys-apps/cpuid/cpuid-20240716.ebuild
index c2868c0d5525..c2868c0d5525 100644
--- a/sys-apps/cpuid/cpuid-20240330-r1.ebuild
+++ b/sys-apps/cpuid/cpuid-20240716.ebuild
diff --git a/sys-apps/daisydog/metadata.xml b/sys-apps/daisydog/metadata.xml
index 7517f8d97dd7..115e9d64a669 100644
--- a/sys-apps/daisydog/metadata.xml
+++ b/sys-apps/daisydog/metadata.xml
@@ -1,8 +1,5 @@
<?xml version="1.0" encoding="UTF-8"?>
<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
- <maintainer type="person">
- <name>Mike Frysinger</name>
- <email>vapier@gentoo.org</email>
- </maintainer>
+ <!-- maintainer-needed -->
</pkgmetadata>
diff --git a/sys-apps/dbus-broker/Manifest b/sys-apps/dbus-broker/Manifest
index 737f271721f0..a69b56d14cd1 100644
--- a/sys-apps/dbus-broker/Manifest
+++ b/sys-apps/dbus-broker/Manifest
@@ -1,2 +1,3 @@
DIST dbus-broker-33.tar.xz 253172 BLAKE2B 2b1773999af5caa435acb9dca848c96863b8d738dee6c3542e492d031555c0251a07d371465cd5dc071c0198b33251bf8233f18ddaa7ae34dc9b5df938ca9298 SHA512 776684a5d19a6c25fc46dff19821014a32d967f8132385b86c5281f2d69192dce64b3ad92ae6a158d1d64753e89d918385a1a31f32811f54060504113f065baa
DIST dbus-broker-35.tar.xz 263388 BLAKE2B 2c270197d76ec157bf2fd8eb561b49cea2739d656fac8129c4ecdd0bbd5804f8e4e427414cb5f209eef4c22cf9559fc409170476d8df0e1d252c0b5aa2288e01 SHA512 409e415889bd53b78e92ba077455e5583852a071e233e4b23dcbb23d8a367f177d6c8138e6fc113dcfe48440b68d594c1a076cb43ef445d472645f671d5ae033
+DIST dbus-broker-36.tar.xz 266084 BLAKE2B 84a805982f038f0d9fe62b7f34de8ecbbdbd9b889edba05ab182f00116612545d2bf44d6ea0c6b5e121591a5ab3d2f0f6d5fa3dd413e8c36fe3494e35ac050f3 SHA512 47ff345e27ae2ba41f43a4a6eb09b813583ef43392d1dfa2fc1805578c0ed3a1e414c3eae63f78ca3806904dc017a138e283aa32ba973de51ed613050b244a0f
diff --git a/sys-apps/dbus-broker/dbus-broker-36.ebuild b/sys-apps/dbus-broker/dbus-broker-36.ebuild
new file mode 100644
index 000000000000..a5799ed9f4c4
--- /dev/null
+++ b/sys-apps/dbus-broker/dbus-broker-36.ebuild
@@ -0,0 +1,61 @@
+# Copyright 2017-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+inherit meson
+
+if [[ ${PV} == 9999 ]]; then
+ inherit git-r3
+ EGIT_REPO_URI="https://github.com/bus1/dbus-broker.git"
+else
+ SRC_URI="https://github.com/bus1/${PN}/releases/download/v${PV}/${P}.tar.xz"
+ KEYWORDS="amd64 arm64 ~loong ppc64 ~riscv"
+fi
+
+DESCRIPTION="Linux D-Bus Message Broker"
+HOMEPAGE="https://github.com/bus1/dbus-broker/wiki"
+
+LICENSE="Apache-2.0"
+SLOT="0"
+IUSE="apparmor audit doc +launcher selinux"
+
+DEPEND="
+ apparmor? (
+ >=sys-libs/libapparmor-3.0
+ )
+ audit? (
+ >=sys-process/audit-3.0
+ >=sys-libs/libcap-ng-0.6
+ )
+ launcher? (
+ >=dev-libs/expat-2.2
+ >=sys-apps/systemd-230:0=
+ )
+ selinux? ( >=sys-libs/libselinux-3.2 )
+"
+RDEPEND="${DEPEND}
+ launcher? ( sys-apps/dbus )"
+BDEPEND="
+ doc? ( dev-python/docutils )
+ virtual/pkgconfig
+"
+
+if [[ ${PV} == 9999 ]]; then
+src_unpack() {
+ git-r3_src_unpack
+ cd "${P}" || die
+ meson subprojects download || die
+}
+fi
+
+src_configure() {
+ local emesonargs=(
+ $(meson_use apparmor)
+ $(meson_use audit)
+ $(meson_use doc docs)
+ $(meson_use launcher)
+ $(meson_use selinux)
+ )
+ meson_src_configure
+}
diff --git a/sys-apps/dbus/dbus-1.15.8.ebuild b/sys-apps/dbus/dbus-1.15.8.ebuild
index ca19fead7d26..31d037ab842d 100644
--- a/sys-apps/dbus/dbus-1.15.8.ebuild
+++ b/sys-apps/dbus/dbus-1.15.8.ebuild
@@ -144,14 +144,6 @@ multilib_src_configure() {
meson_src_configure
}
-amultilib_src_configure() {
- myconf=(
- $(use_enable static-libs static)
- )
-
- # $(has_version dev-libs/dbus-glib && echo --enable-modular-tests)
-}
-
multilib_src_compile() {
# After the compile, it uses a selinuxfs interface to
# check if the SELinux policy has the right support
diff --git a/sys-apps/dcfldd/dcfldd-1.9.1-r1.ebuild b/sys-apps/dcfldd/dcfldd-1.9.1-r1.ebuild
new file mode 100644
index 000000000000..cdb9568c5856
--- /dev/null
+++ b/sys-apps/dcfldd/dcfldd-1.9.1-r1.ebuild
@@ -0,0 +1,33 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+inherit autotools bash-completion-r1
+
+DESCRIPTION="enhanced dd with features for forensics and security"
+HOMEPAGE="https://github.com/resurrecting-open-source-projects/dcfldd"
+SRC_URI="https://github.com/resurrecting-open-source-projects/${PN}/archive/v${PV}.tar.gz -> ${P}.tar.gz"
+
+LICENSE="GPL-2"
+SLOT="0"
+KEYWORDS="~amd64 ~ppc ~riscv ~x86"
+
+DEPEND="virtual/pkgconfig"
+
+DOCS=(
+ AUTHORS
+ CONTRIBUTING.md
+ ChangeLog
+ NEWS
+ README.md
+)
+
+src_prepare() {
+ default
+ eautoreconf
+}
+
+src_install() {
+ default
+ newbashcomp doc/dcfldd-bash_completion dcfldd
+}
diff --git a/sys-apps/dcfldd/dcfldd-1.9.1-r2.ebuild b/sys-apps/dcfldd/dcfldd-1.9.1-r2.ebuild
new file mode 100644
index 000000000000..105469231d1d
--- /dev/null
+++ b/sys-apps/dcfldd/dcfldd-1.9.1-r2.ebuild
@@ -0,0 +1,37 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+inherit autotools bash-completion-r1
+
+DESCRIPTION="enhanced dd with features for forensics and security"
+HOMEPAGE="https://github.com/resurrecting-open-source-projects/dcfldd"
+SRC_URI="https://github.com/resurrecting-open-source-projects/${PN}/archive/v${PV}.tar.gz -> ${P}.tar.gz"
+
+LICENSE="GPL-2"
+SLOT="0"
+KEYWORDS="amd64 ~ppc ~riscv x86"
+
+DEPEND="virtual/pkgconfig"
+
+PATCHES=(
+ "${FILESDIR}"/${P}-miscompile.patch
+)
+
+DOCS=(
+ AUTHORS
+ CONTRIBUTING.md
+ ChangeLog
+ NEWS
+ README.md
+)
+
+src_prepare() {
+ default
+ eautoreconf
+}
+
+src_install() {
+ default
+ newbashcomp doc/dcfldd-bash_completion dcfldd
+}
diff --git a/sys-apps/dcfldd/files/dcfldd-1.9.1-miscompile.patch b/sys-apps/dcfldd/files/dcfldd-1.9.1-miscompile.patch
new file mode 100644
index 000000000000..2969a8fe9102
--- /dev/null
+++ b/sys-apps/dcfldd/files/dcfldd-1.9.1-miscompile.patch
@@ -0,0 +1,44 @@
+From 393d5c41284292f72f2dd2a3c8e246e972ac718c Mon Sep 17 00:00:00 2001
+From: Sam James <sam@gentoo.org>
+Date: Thu, 11 Apr 2024 21:39:36 +0100
+Subject: [PATCH] sha2: fix aliasing violation
+
+`&context->buffer` is `uint8_t*`, but we try to access it as `sha2_word64*`, which
+is an aliasing violation (undefined behaviour).
+
+Use memcpy instead to avoid being miscompiled by e.g. >= GCC 12. This is
+just as fast with any modern compiler.
+
+Bug: https://gcc.gnu.org/PR114698
+Bug: https://github.com/NetBSD/pkgsrc/issues/122
+Bug: https://github.com/archiecobbs/libnbcompat/issues/4
+Bug: https://bugs.launchpad.net/ubuntu-power-systems/+bug/2033405
+Signed-off-by: Sam James <sam@gentoo.org>
+---
+ src/sha2.c | 6 +++---
+ 1 file changed, 3 insertions(+), 3 deletions(-)
+
+diff --git a/src/sha2.c b/src/sha2.c
+index bea1708..3925b97 100644
+--- a/src/sha2.c
++++ b/src/sha2.c
+@@ -604,7 +604,7 @@ void SHA256_Final(SHA256_CTX* context, sha2_byte digest[]) {
+ *context->buffer = 0x80;
+ }
+ /* Set the bit count: */
+- *(sha2_word64*)&context->buffer[SHA256_SHORT_BLOCK_LENGTH] = context->bitcount;
++ memcpy(&context->buffer[SHA256_SHORT_BLOCK_LENGTH], &context->bitcount, sizeof(context->bitcount));
+
+ /* Final transform: */
+ SHA256_Transform(context, (sha2_word32*)context->buffer);
+@@ -921,8 +921,8 @@ void SHA512_Last(SHA512_CTX* context) {
+ *context->buffer = 0x80;
+ }
+ /* Store the length of input data (in bits): */
+- *(sha2_word64*)&context->buffer[SHA512_SHORT_BLOCK_LENGTH] = context->bitcount[1];
+- *(sha2_word64*)&context->buffer[SHA512_SHORT_BLOCK_LENGTH+8] = context->bitcount[0];
++ memcpy(&context->buffer[SHA512_SHORT_BLOCK_LENGTH], &context->bitcount[1], sizeof(context->bitcount[1]));
++ memcpy(&context->buffer[SHA512_SHORT_BLOCK_LENGTH+8], &context->bitcount[0], sizeof(context->bitcount[0]));
+
+ /* Final transform: */
+ SHA512_Transform(context, (sha2_word64*)context->buffer);
diff --git a/sys-apps/dmidecode/Manifest b/sys-apps/dmidecode/Manifest
index 3cbad40a4371..4ea1995771a9 100644
--- a/sys-apps/dmidecode/Manifest
+++ b/sys-apps/dmidecode/Manifest
@@ -1,3 +1,4 @@
DIST dmidecode-3.5-80de376231e903d2cbea95e51ffea31860502159.patch 1762 BLAKE2B b3b1d4232ab8089cfd405f5bf88a9e5eab7be244b70c3af663b33836c0e2d7c7bc01affa41e826ff0129b66afd6a066f51a722d8a0ab64c42990a1d1440285c4 SHA512 cb7cc66e608bfd67d1db6ba96e887b06c11526956819ea48c378edbb93af139600b41501330ae936bfbe333de461265b51d680170fb044b29d70fedfeb47f52a
DIST dmidecode-3.5-c76ddda0ba0aa99a55945e3290095c2ec493c892.patch 1933 BLAKE2B e3aff73dc780d3d6b92a9d0de05906a620657664c3b30d40bc10a57e29522e883f671ce7658c0fdea6ee6c2b891639c1639a695f4f2f25dbe091cc93c6951cee SHA512 7caee6762b6676f4e133025cd0e68e7fbd93ae2dea773b2f6180505fda3384f60e0de40ae32322ff50a470b7986dbf6071a86dd770d7bca9df3cc601dbc0e18b
DIST dmidecode-3.5.tar.xz 65068 BLAKE2B 07cc4c069dc1cba36160de158c4d0390df9b77b4192f5847df0756f9e097a7fbc751cd7b5b073df7661267ab78ea0d9be2831d70ddda8d1981c628f3cfee8802 SHA512 690c9bea391f6bbfc8cd48e8db408a61d5b551a07a2823c29d03a09607fc2043cc1bea44ee9fd27fd0e7bc0b287bf9de9f22a1a66053f5b1e63d77c03d93e1ae
+DIST dmidecode-3.6.tar.xz 69284 BLAKE2B 0fd5d1c6f1cef774fe9b31ee36915d9222f568dcff10b416077aff2edd38cc1193cbf28410fcb7377c482bd267b45ee63ddce3d35e7b58dd8674cdf9a19f1b86 SHA512 b1e47a2121062581876ba2daf3ce80b1c39612d078718609b8bc97d4e7a4b47427200502468b5d71f0d0dcb5ba299fb2e808791b62dc5b50e67acac60c51a461
diff --git a/sys-apps/dmidecode/dmidecode-3.6.ebuild b/sys-apps/dmidecode/dmidecode-3.6.ebuild
new file mode 100644
index 000000000000..70f7e4eb3020
--- /dev/null
+++ b/sys-apps/dmidecode/dmidecode-3.6.ebuild
@@ -0,0 +1,63 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+# Upstream often give "recommended patches" at https://www.nongnu.org/dmidecode/
+# Check regularly after releases!
+inherit bash-completion-r1 flag-o-matic toolchain-funcs
+
+UPSTREAM_PATCH_COMMITS=()
+DESCRIPTION="DMI (Desktop Management Interface) table related utilities"
+HOMEPAGE="https://www.nongnu.org/dmidecode/"
+SRC_URI="mirror://nongnu/${PN}/${P}.tar.xz"
+for commit in "${UPSTREAM_PATCH_COMMITS[@]}" ; do
+ SRC_URI+=" https://git.savannah.gnu.org/cgit/dmidecode.git/patch/?id=${commit} -> ${P}-${commit}.patch"
+ UPSTREAM_PATCHES+=( "${DISTDIR}"/${P}-${commit}.patch )
+done
+unset commit
+
+LICENSE="GPL-2"
+SLOT="0"
+KEYWORDS="-* ~alpha amd64 arm arm64 ~ia64 ~loong ~mips ppc ppc64 ~riscv x86"
+IUSE="selinux"
+
+RDEPEND="selinux? ( sec-policy/selinux-dmidecode )"
+BDEPEND="virtual/pkgconfig"
+
+PATCHES=(
+ "${UPSTREAM_PATCHES[@]}"
+)
+
+src_prepare() {
+ default
+
+ sed -i \
+ -e "/^prefix/s:/usr/local:${EPREFIX}/usr:" \
+ -e "/^docdir/s:dmidecode:${PF}:" \
+ -e '/^PROGRAMS !=/d' \
+ Makefile || die
+}
+
+src_compile() {
+ append-lfs-flags
+
+ emake \
+ CFLAGS="${CFLAGS} ${CPPFLAGS}" \
+ LDFLAGS="${LDFLAGS}" \
+ CC="$(tc-getCC)"
+}
+
+src_install() {
+ einstalldocs
+ emake DESTDIR="${D}" compdir="$(get_bashcompdir)" install
+}
+
+pkg_postinst() {
+ if [[ ${CHOST} == *-solaris* ]] ; then
+ einfo "dmidecode needs root privileges to read /dev/xsvc"
+ einfo "To make dmidecode useful, either run as root, or chown and setuid the binary."
+ einfo "Note that /usr/sbin/ptrconf and /usr/sbin/ptrdiag give similar"
+ einfo "information without requiring root privileges."
+ fi
+}
diff --git a/sys-apps/dstat/dstat-0.7.4-r3.ebuild b/sys-apps/dstat/dstat-0.7.4-r3.ebuild
new file mode 100644
index 000000000000..0008c65db775
--- /dev/null
+++ b/sys-apps/dstat/dstat-0.7.4-r3.ebuild
@@ -0,0 +1,60 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+PYTHON_COMPAT=( python3_{10..12} )
+
+inherit python-r1
+
+DESCRIPTION="Versatile replacement for vmstat, iostat and ifstat"
+HOMEPAGE="http://dag.wieers.com/home-made/dstat/"
+SRC_URI="https://github.com/dagwieers/${PN}/archive/v${PV}.tar.gz -> ${P}.tar.gz"
+
+LICENSE="GPL-2+"
+SLOT="0"
+KEYWORDS="~alpha amd64 ~arm64 ~hppa ~ia64 ~mips ppc ppc64 sparc x86 ~x86-linux"
+IUSE="doc examples"
+REQUIRED_USE="${PYTHON_REQUIRED_USE}"
+
+RDEPEND="${PYTHON_DEPS}
+ dev-python/six[${PYTHON_USEDEP}]"
+DEPEND="${RDEPEND}"
+
+PATCHES=(
+ "${FILESDIR}/dstat-${PV}-skip-non-sandbox-tests.patch"
+ "${FILESDIR}/fix-collections-deprecation-warning.patch"
+ "${FILESDIR}/dstat-0.7.4-fix-csv-output.patch"
+ "${FILESDIR}/dstat-${PV}-fix-backslash-in-regex.patch"
+)
+
+src_prepare() {
+ # bug fix: allow delay to be specified
+ # backport from: https://github.com/dagwieers/dstat/pull/167/files
+ sed -e 's; / op\.delay; // op.delay;' -i "dstat" || die
+
+ default
+}
+
+src_test() {
+ python_foreach_impl emake test
+}
+
+src_install() {
+ python_foreach_impl python_doscript dstat
+
+ insinto /usr/share/dstat
+ newins dstat dstat.py
+ doins plugins/dstat_*.py
+
+ doman docs/dstat.1
+
+ einstalldocs
+
+ if use examples; then
+ dodoc examples/{mstat,read}.py
+ fi
+ if use doc; then
+ dodoc docs/*.html
+ fi
+}
diff --git a/sys-apps/dstat/files/dstat-0.7.4-fix-backslash-in-regex.patch b/sys-apps/dstat/files/dstat-0.7.4-fix-backslash-in-regex.patch
new file mode 100644
index 000000000000..fbd6c836eb8f
--- /dev/null
+++ b/sys-apps/dstat/files/dstat-0.7.4-fix-backslash-in-regex.patch
@@ -0,0 +1,168 @@
+diff --git a/dstat b/dstat
+index 9359965..e26334a 100755
+--- a/dstat
++++ b/dstat
+@@ -755,7 +755,7 @@ class dstat_disk(dstat):
+ def __init__(self):
+ self.nick = ('read', 'writ')
+ self.type = 'b'
+- self.diskfilter = re.compile('^([hsv]d[a-z]+\d+|cciss/c\d+d\d+p\d+|dm-\d+|md\d+|mmcblk\d+p\d0|VxVM\d+)$')
++ self.diskfilter = re.compile(r'^([hsv]d[a-z]+\d+|cciss/c\d+d\d+p\d+|dm-\d+|md\d+|mmcblk\d+p\d0|VxVM\d+)$')
+ self.open('/proc/diskstats')
+ self.cols = 2
+
+@@ -841,7 +841,7 @@ class dstat_disk24(dstat):
+ def __init__(self):
+ self.nick = ('read', 'writ')
+ self.type = 'b'
+- self.diskfilter = re.compile('^([hsv]d[a-z]+\d+|cciss/c\d+d\d+p\d+|dm-\d+|md\d+|mmcblk\d+p\d0|VxVM\d+)$')
++ self.diskfilter = re.compile(r'^([hsv]d[a-z]+\d+|cciss/c\d+d\d+p\d+|dm-\d+|md\d+|mmcblk\d+p\d0|VxVM\d+)$')
+ self.open('/proc/partitions')
+ if self.fd and not self.discover:
+ raise Exception('Kernel has no per-partition I/O accounting [CONFIG_BLK_STATS], use at least 2.4.20')
+@@ -926,8 +926,8 @@ class dstat_disk24_old(dstat):
+ def __init__(self):
+ self.nick = ('read', 'writ')
+ self.type = 'b'
+- self.diskfilter = re.compile('^([hsv]d[a-z]+\d+|cciss/c\d+d\d+p\d+|dm-\d+|md\d+|mmcblk\d+p\d0|VxVM\d+)$')
+- self.regexp = re.compile('^\((\d+),(\d+)\):\(\d+,\d+,(\d+),\d+,(\d+)\)$')
++ self.diskfilter = re.compile(r'^([hsv]d[a-z]+\d+|cciss/c\d+d\d+p\d+|dm-\d+|md\d+|mmcblk\d+p\d0|VxVM\d+)$')
++ self.regexp = re.compile(r'^\((\d+),(\d+)\):\(\d+,\d+,(\d+),\d+,(\d+)\)$')
+ self.open('/proc/stat')
+ self.cols = 2
+
+@@ -1178,7 +1178,7 @@ class dstat_io(dstat):
+ self.type = 'f'
+ self.width = 5
+ self.scale = 1000
+- self.diskfilter = re.compile('^([hsv]d[a-z]+\d+|cciss/c\d+d\d+p\d+|dm-\d+|md\d+|mmcblk\d+p\d0|VxVM\d+)$')
++ self.diskfilter = re.compile(r'^([hsv]d[a-z]+\d+|cciss/c\d+d\d+p\d+|dm-\d+|md\d+|mmcblk\d+p\d0|VxVM\d+)$')
+ self.open('/proc/diskstats')
+ self.cols = 2
+
+@@ -1324,7 +1324,7 @@ class dstat_net(dstat):
+ def __init__(self):
+ self.nick = ('recv', 'send')
+ self.type = 'b'
+- self.totalfilter = re.compile('^(lo|bond\d+|face|.+\.\d+)$')
++ self.totalfilter = re.compile(r'^(lo|bond\d+|face|.+\.\d+)$')
+ self.open('/proc/net/dev')
+ self.cols = 2
+
+@@ -2329,7 +2329,7 @@ def getcpunr():
+
+ # Fallback 2
+ try:
+- search = re.compile('^cpu\d+')
++ search = re.compile(r'^cpu\d+')
+ cpunr = 0
+ for line in dopen('/proc/stat').readlines():
+ if search.match(line):
+@@ -2346,14 +2346,14 @@ def blockdevices():
+ ### FIXME: Add scsi support too and improve
+ def sysfs_dev(device):
+ "Convert sysfs device names into device names"
+- m = re.match('ide/host(\d)/bus(\d)/target(\d)/lun(\d)/disc', device)
++ m = re.match(r'ide/host(\d)/bus(\d)/target(\d)/lun(\d)/disc', device)
+ if m:
+ l = m.groups()
+ # ide/host0/bus0/target0/lun0/disc -> 0 -> hda
+ # ide/host0/bus1/target0/lun0/disc -> 2 -> hdc
+ nr = int(l[1]) * 2 + int(l[3])
+ return 'hd' + chr(ord('a') + nr)
+- m = re.match('cciss/(c\dd\d)', device)
++ m = re.match(r'cciss/(c\dd\d)', device)
+ if m:
+ l = m.groups()
+ return l[0]
+diff --git a/plugins/dstat_disk_avgqu.py b/plugins/dstat_disk_avgqu.py
+index 5da8d46..6cf283f 100644
+--- a/plugins/dstat_disk_avgqu.py
++++ b/plugins/dstat_disk_avgqu.py
+@@ -11,7 +11,7 @@ class dstat_plugin(dstat):
+ self.type = 'f'
+ self.width = 4
+ self.scale = 10
+- self.diskfilter = re.compile('^([hsv]d[a-z]+\d+|cciss/c\d+d\d+p\d+|dm-\d+|md\d+|mmcblk\d+p\d0|VxVM\d+)$')
++ self.diskfilter = re.compile(r'^([hsv]d[a-z]+\d+|cciss/c\d+d\d+p\d+|dm-\d+|md\d+|mmcblk\d+p\d0|VxVM\d+)$')
+ self.open('/proc/diskstats')
+ self.cols = 1
+ self.struct = dict( rq_ticks=0 )
+diff --git a/plugins/dstat_disk_avgrq.py b/plugins/dstat_disk_avgrq.py
+index 1f2cd20..be25e17 100644
+--- a/plugins/dstat_disk_avgrq.py
++++ b/plugins/dstat_disk_avgrq.py
+@@ -12,7 +12,7 @@ class dstat_plugin(dstat):
+ self.type = 'f'
+ self.width = 4
+ self.scale = 10
+- self.diskfilter = re.compile('^([hsv]d[a-z]+\d+|cciss/c\d+d\d+p\d+|dm-\d+|md\d+|mmcblk\d+p\d0|VxVM\d+)$')
++ self.diskfilter = re.compile(r'^([hsv]d[a-z]+\d+|cciss/c\d+d\d+p\d+|dm-\d+|md\d+|mmcblk\d+p\d0|VxVM\d+)$')
+ self.open('/proc/diskstats')
+ self.cols = 1
+ self.struct = dict( nr_ios=0, rd_sect=0, wr_sect=0 )
+diff --git a/plugins/dstat_disk_svctm.py b/plugins/dstat_disk_svctm.py
+index 7a9a0f1..c88f0e0 100644
+--- a/plugins/dstat_disk_svctm.py
++++ b/plugins/dstat_disk_svctm.py
+@@ -15,7 +15,7 @@ class dstat_plugin(dstat):
+ self.type = 'f'
+ self.width = 4
+ self.scale = 1
+- self.diskfilter = re.compile('^([hsv]d[a-z]+\d+|cciss/c\d+d\d+p\d+|dm-\d+|md\d+|mmcblk\d+p\d0|VxVM\d+)$')
++ self.diskfilter = re.compile(r'^([hsv]d[a-z]+\d+|cciss/c\d+d\d+p\d+|dm-\d+|md\d+|mmcblk\d+p\d0|VxVM\d+)$')
+ self.open('/proc/diskstats')
+ self.cols = 1
+ self.struct = dict( nr_ios=0, tot_ticks=0 )
+diff --git a/plugins/dstat_disk_tps.py b/plugins/dstat_disk_tps.py
+index b58dbe8..d2acd78 100644
+--- a/plugins/dstat_disk_tps.py
++++ b/plugins/dstat_disk_tps.py
+@@ -12,7 +12,7 @@ class dstat_plugin(dstat):
+ self.type = 'd'
+ self.width = 5
+ self.scale = 1000
+- self.diskfilter = re.compile('^([hsv]d[a-z]+\d+|cciss/c\d+d\d+p\d+|dm-\d+|md\d+|mmcblk\d+p\d0|VxVM\d+)$')
++ self.diskfilter = re.compile(r'^([hsv]d[a-z]+\d+|cciss/c\d+d\d+p\d+|dm-\d+|md\d+|mmcblk\d+p\d0|VxVM\d+)$')
+ self.open('/proc/diskstats')
+ self.cols = 2
+
+diff --git a/plugins/dstat_disk_util.py b/plugins/dstat_disk_util.py
+index 2632c09..e0b292b 100644
+--- a/plugins/dstat_disk_util.py
++++ b/plugins/dstat_disk_util.py
+@@ -14,7 +14,7 @@ class dstat_plugin(dstat):
+ self.type = 'f'
+ self.width = 4
+ self.scale = 34
+- self.diskfilter = re.compile('^([hsv]d[a-z]+\d+|cciss/c\d+d\d+p\d+|dm-\d+|md\d+|mmcblk\d+p\d0|VxVM\d+)$')
++ self.diskfilter = re.compile(r'^([hsv]d[a-z]+\d+|cciss/c\d+d\d+p\d+|dm-\d+|md\d+|mmcblk\d+p\d0|VxVM\d+)$')
+ self.open('/proc/diskstats')
+ self.cols = 1
+ self.struct = dict( tot_ticks=0 )
+diff --git a/plugins/dstat_disk_wait.py b/plugins/dstat_disk_wait.py
+index 2b320b2..3f8d331 100644
+--- a/plugins/dstat_disk_wait.py
++++ b/plugins/dstat_disk_wait.py
+@@ -13,7 +13,7 @@ class dstat_plugin(dstat):
+ self.type = 'f'
+ self.width = 4
+ self.scale = 1
+- self.diskfilter = re.compile('^([hsv]d[a-z]+\d+|cciss/c\d+d\d+p\d+|dm-\d+|md\d+|mmcblk\d+p\d0|VxVM\d+)$')
++ self.diskfilter = re.compile(r'^([hsv]d[a-z]+\d+|cciss/c\d+d\d+p\d+|dm-\d+|md\d+|mmcblk\d+p\d0|VxVM\d+)$')
+ self.open('/proc/diskstats')
+ self.cols = 1
+ self.struct = dict( rd_ios=0, wr_ios=0, rd_ticks=0, wr_ticks=0 )
+diff --git a/plugins/dstat_net_packets.py b/plugins/dstat_net_packets.py
+index c3ef198..f7f34b7 100644
+--- a/plugins/dstat_net_packets.py
++++ b/plugins/dstat_net_packets.py
+@@ -10,7 +10,7 @@ class dstat_plugin(dstat):
+ self.type = 'd'
+ self.width = 5
+ self.scale = 1000
+- self.totalfilter = re.compile('^(lo|bond\d+|face|.+\.\d+)$')
++ self.totalfilter = re.compile(r'^(lo|bond\d+|face|.+\.\d+)$')
+ self.open('/proc/net/dev')
+ self.cols = 2
+
diff --git a/sys-apps/dtc/dtc-1.7.0.ebuild b/sys-apps/dtc/dtc-1.7.0.ebuild
index f674774c831b..bcb50ad71a85 100644
--- a/sys-apps/dtc/dtc-1.7.0.ebuild
+++ b/sys-apps/dtc/dtc-1.7.0.ebuild
@@ -3,7 +3,7 @@
EAPI=8
-PYTHON_COMPAT=( python3_{10..11} )
+PYTHON_COMPAT=( python3_{10..12} )
inherit meson python-single-r1
if [[ ${PV} == 9999 ]] ; then
@@ -44,6 +44,7 @@ DOCS=(
PATCHES=(
"${FILESDIR}"/${P}-meson-tests.patch
"${FILESDIR}"/${P}-meson-macos.patch
+ "${FILESDIR}"/fix-tests-for-Python3.12.patch
)
pkg_setup() {
diff --git a/sys-apps/dtc/dtc-9999.ebuild b/sys-apps/dtc/dtc-9999.ebuild
index dd2aadfad28a..ad87023887a3 100644
--- a/sys-apps/dtc/dtc-9999.ebuild
+++ b/sys-apps/dtc/dtc-9999.ebuild
@@ -3,7 +3,7 @@
EAPI=8
-PYTHON_COMPAT=( python3_{10..11} )
+PYTHON_COMPAT=( python3_{10..12} )
inherit meson python-single-r1
if [[ ${PV} == 9999 ]] ; then
diff --git a/sys-apps/dtc/files/fix-tests-for-Python3.12.patch b/sys-apps/dtc/files/fix-tests-for-Python3.12.patch
new file mode 100644
index 000000000000..7a08648f3835
--- /dev/null
+++ b/sys-apps/dtc/files/fix-tests-for-Python3.12.patch
@@ -0,0 +1,43 @@
+Description: Python3.12 causes breakage for get_mem_rsv in pylibfdt.
+
+ Author: Héctor Orón Martínez <zumbi@debian.org>
+
+---
+
+Bug: https://github.com/dgibson/dtc/issues/123
+Bug-Debian: https://bugs.debian.org/1061318
+Bug-Ubuntu: https://launchpad.net/bugs/2051399
+Last-Update: 2024-01-30
+
+--- device-tree-compiler-1.7.0.orig/tests/pylibfdt_tests.py
++++ device-tree-compiler-1.7.0/tests/pylibfdt_tests.py
+@@ -418,9 +418,14 @@ class PyLibfdtBasicTests(unittest.TestCa
+ def testReserveMap(self):
+ """Test that we can access the memory reserve map"""
+ self.assertEqual(2, self.fdt.num_mem_rsv())
+- self.assertEqual([ 0xdeadbeef00000000, 0x100000],
+- self.fdt.get_mem_rsv(0))
+- self.assertEqual([123456789, 0o10000], self.fdt.get_mem_rsv(1))
++ if sys.version_info.major >= 3 and sys.version_info.minor >= 12:
++ self.assertEqual([0, 0xdeadbeef00000000, 0x100000],
++ self.fdt.get_mem_rsv(0))
++ self.assertEqual([0, 123456789, 0o10000], self.fdt.get_mem_rsv(1))
++ else:
++ self.assertEqual([0xdeadbeef00000000, 0x100000],
++ self.fdt.get_mem_rsv(0))
++ self.assertEqual([123456789, 0o10000], self.fdt.get_mem_rsv(1))
+
+ def testEmpty(self):
+ """Test that we can create an empty tree"""
+@@ -615,7 +620,10 @@ class PyLibfdtSwTests(unittest.TestCase)
+
+ fdt = sw.as_fdt()
+ self.assertEqual(2, fdt.num_mem_rsv())
+- self.assertEqual([TEST_ADDR_1, TEST_SIZE_1], fdt.get_mem_rsv(0))
++ if sys.version_info.major >= 3 and sys.version_info.minor >= 12:
++ self.assertEqual([0, TEST_ADDR_1, TEST_SIZE_1], fdt.get_mem_rsv(0))
++ else:
++ self.assertEqual([TEST_ADDR_1, TEST_SIZE_1], fdt.get_mem_rsv(0))
+
+ # Make sure we can add a few more things
+ with sw.add_node('another'):
diff --git a/sys-apps/ed/Manifest b/sys-apps/ed/Manifest
index 34c451955b16..0ae071786ab4 100644
--- a/sys-apps/ed/Manifest
+++ b/sys-apps/ed/Manifest
@@ -1,6 +1,4 @@
DIST ed-1.19.tar.lz 66448 BLAKE2B 139305a1d64e96f7eadcb462325918e5eee18de229ec8e1b3fac29dc9b8ef58ceea4cd7ffdbd3674fd7f421d90bc0c9e3557318eb57830d7cd46e579828fa95d SHA512 594d5cf895931783110ee1956078f6a77aee022fb67730cbc6f1d30521c120b97820a5eb349278575f85c4c1e17fea0e16a3bc22592edae53c6fd27941ee3d7e
DIST ed-1.19.tar.lz.sig 72 BLAKE2B ada611148a6347d8953c65669b61f69eb0ed8d48f6dc4ffaab8975dd7e28f1d87e434493a77e817ca05874f741e243309529e60e95f2a7636148fa71c711f5e3 SHA512 03ff7cf2f337fdc94efaa1374ce95d37c29c556b2a9a13f7216e05e8e9e9efc95bcbb554bd05000b5283d5f20884f3f50b16f220fba8e6ff318b1b975c6a44c9
-DIST ed-1.20.1.tar.lz 69062 BLAKE2B bcdfd8390d69bc5980823b81863bfa3e871d525140c77790ac1b39fd0cab201c8e9ab63c708eb619e305e6a1dfb8db0cb1e3cad66a90acff528c7bd3214157ea SHA512 a528e5f8e53a6102a25d5607dccf14310aca3b19fad3341cc72b7e5cd560ebd1ff9361d422525e456da5752b8ff2ee92bd7d5d8e6d545e4ff8e1c31d20ab83df
-DIST ed-1.20.1.tar.lz.sig 72 BLAKE2B 5fe7a32df4d889983b03bbbb21cb7c0aff705e8357cf961cec202703ae1cc23e01057c8b236582a3f17ad03e219248b6fe1d25ae5197640ccc2e14b9f11c682a SHA512 9d63dc1f32a41d0c5d1878cee3756e418fcf33d2d3e769ded3a358190e3f42c86040b3c4ff158afb1e6b7a4ae21867705b76cc15f92ce7a9b2f160fa9daea3f1
-DIST ed-1.20.tar.lz 69366 BLAKE2B d212c6d5302627145332ec25b989ca2d4a064ce5c0ea45ad1ad6b780ffd72037ff2144b933c52667c52192d6f5acd5766b5c31d4a2b5cf5993813c43e1523af3 SHA512 90c0f24b1d0b7abd18d34345bc37de0e67a0bb96375a4531a742a89b53d4858c30781911c22d81aa0387d0cf4d2153e0b4286fd3483b05e4c35d5e02c0991c53
-DIST ed-1.20.tar.lz.sig 72 BLAKE2B 25673b17d6b97f21255d3c706928ea7eed6a06b2d39787f0a6791e809218cb6a610091ed9ed1147c8027855279ac65b948d4faaef4774ffd567f6ea172c0744f SHA512 d1360a08cc430301ba2baf8be112b08f48545815d3090ae7da8e448f3e13806eba286d9ec13cd00f3e289e6e82b861fa7dabd63b48c75bee1e0ab59b72dc239d
+DIST ed-1.20.2.tar.lz 69182 BLAKE2B 5a9d36dba98488e3cacb3e4c0b9d70003345ca94dbf9a3ebd3181b93567b9ef94df0e72614e99e2c6dde4929933d9333c6dba90fafcea6962e2c1abccb0525af SHA512 5efad386399035329892d8349500544f76e1b18406e164aae35af872c15a0935d412dd4a6996bd15b960d0e899857cc7d8657805f441b1b9f2ae3d73c73dcf4f
+DIST ed-1.20.2.tar.lz.sig 72 BLAKE2B f62d5fc9d909cd1f665ed2b4793407d1d91981bad6b4da0383b84936d03d2ee78c37dca1f0c09fbb84cbbfd8211980ea489b897ff14834773185fce0339c7fe3 SHA512 dc895c0634d73c5ddaaffc78c8dd86df88c477607a7d5f1828229009e2a72091cbb24286dbad295019a30651cc6e98d07a1181b0ae38b94d66cb28532876098e
diff --git a/sys-apps/ed/ed-1.20.1.ebuild b/sys-apps/ed/ed-1.20.2.ebuild
index 06f722418844..06f722418844 100644
--- a/sys-apps/ed/ed-1.20.1.ebuild
+++ b/sys-apps/ed/ed-1.20.2.ebuild
diff --git a/sys-apps/ed/ed-1.20.ebuild b/sys-apps/ed/ed-1.20.ebuild
deleted file mode 100644
index a6c6dacf9a4c..000000000000
--- a/sys-apps/ed/ed-1.20.ebuild
+++ /dev/null
@@ -1,48 +0,0 @@
-# Copyright 1999-2024 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=8
-
-VERIFY_SIG_OPENPGP_KEY_PATH=/usr/share/openpgp-keys/antoniodiazdiaz.asc
-inherit edo toolchain-funcs unpacker verify-sig
-
-MY_P="${PN}-${PV/_/-}"
-
-DESCRIPTION="Your basic line editor"
-HOMEPAGE="https://www.gnu.org/software/ed/"
-SRC_URI="
- mirror://gnu/ed/${MY_P}.tar.lz
- https://download.savannah.gnu.org/releases/ed/${MY_P}.tar.lz
- verify-sig? (
- mirror://gnu/ed/${MY_P}.tar.lz.sig
- https://download.savannah.gnu.org/releases/ed/${MY_P}.tar.lz.sig
- )
-"
-S="${WORKDIR}"/${MY_P}
-
-LICENSE="GPL-2+"
-SLOT="0"
-if [[ ${PV} != *_rc* ]] ; then
- KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~m68k ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86 ~amd64-linux ~x86-linux ~arm64-macos ~ppc-macos ~x64-macos ~x64-solaris"
-fi
-
-BDEPEND="
- sys-apps/texinfo
- $(unpacker_src_uri_depends)
- verify-sig? ( sec-keys/openpgp-keys-antoniodiazdiaz )
-"
-
-src_unpack() {
- use verify-sig && verify-sig_verify_detached "${DISTDIR}"/${MY_P}.tar.lz{,.sig}
- unpacker "${DISTDIR}"/${MY_P}.tar.lz
-}
-
-src_configure() {
- edo ./configure \
- CC="$(tc-getCC)" \
- CFLAGS="${CFLAGS}" \
- LDFLAGS="${LDFLAGS}" \
- CPPFLAGS="${CPPFLAGS}" \
- --bindir="${EPREFIX}/bin" \
- --prefix="${EPREFIX}/usr"
-}
diff --git a/sys-apps/edid-decode/Manifest b/sys-apps/edid-decode/Manifest
index 4b05eb1d40f9..d6afbf64e9e0 100644
--- a/sys-apps/edid-decode/Manifest
+++ b/sys-apps/edid-decode/Manifest
@@ -1,2 +1 @@
-DIST edid-decode-0_pre20220319.tar.gz 135715 BLAKE2B 3ca70f7147463ec586d9b28e4e68327c5b2e8075dcf6f57f0be40288f87a4b498998654333321b3d3ca7e7d38926befc53094250b2953cd2b33b686f5cd878cc SHA512 5f3f285b898ae1a47abf06e787e097c8aebb558e3efbc6e80bdd4ed5505ea4f59f723d5a0a820bbc0c575d25f686f03aa33fe424e1b3a1b2c1be1ef13b6508c2
DIST edid-decode-0_pre20230131.tar.gz 147392 BLAKE2B 8a08ca44bbdb61b0264a24b911b082d264eb1ef281d98a93dc12d62f5d233cc898cf1ad06647e680f8ab49b047721f31c80572582a2dd5dc8fec93ff70227b03 SHA512 53619eb79e456d4bf3566506019ad77a8f8dacb4211106cdf21164c26d0d026383bedd8a8ba2a7050d4d0657e1bbca51fb89978cfd066f1130f888a4537dd19b
diff --git a/sys-apps/edid-decode/edid-decode-0_pre20220319.ebuild b/sys-apps/edid-decode/edid-decode-0_pre20220319.ebuild
deleted file mode 100644
index ed99cdb3764f..000000000000
--- a/sys-apps/edid-decode/edid-decode-0_pre20220319.ebuild
+++ /dev/null
@@ -1,34 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=8
-
-inherit toolchain-funcs
-
-EGIT_COMMIT="cb74358c289650322d91af60cb48a9d984509fd2"
-MY_P="${PN}-${EGIT_COMMIT}"
-
-DESCRIPTION="Decode EDID data in a human-readable format"
-HOMEPAGE="https://git.linuxtv.org/edid-decode.git/"
-SRC_URI="https://dev.gentoo.org/~conikost/files/${P}.tar.gz"
-S="${WORKDIR}/${MY_P}"
-
-KEYWORDS="amd64 ~arm64 x86"
-LICENSE="MIT"
-SLOT="0"
-IUSE="examples"
-
-src_compile() {
- tc-export CXX
- default
-}
-
-src_install() {
- emake DESTDIR="${ED}" install
- einstalldocs
-
- if use examples; then
- insinto /usr/share/edid-decode/examples
- doins data/*
- fi
-}
diff --git a/sys-apps/edid-decode/edid-decode-0_pre20230131.ebuild b/sys-apps/edid-decode/edid-decode-0_pre20230131.ebuild
index ab504c4b4a5a..4a3e878ad467 100644
--- a/sys-apps/edid-decode/edid-decode-0_pre20230131.ebuild
+++ b/sys-apps/edid-decode/edid-decode-0_pre20230131.ebuild
@@ -13,9 +13,9 @@ HOMEPAGE="https://git.linuxtv.org/edid-decode.git/"
SRC_URI="https://dev.gentoo.org/~conikost/distfiles/${P}.tar.gz"
S="${WORKDIR}/${MY_P}"
-KEYWORDS="amd64 arm64 ~loong ppc64 ~riscv x86"
LICENSE="MIT"
SLOT="0"
+KEYWORDS="amd64 arm arm64 ~loong ppc64 ~riscv x86"
IUSE="examples"
src_compile() {
diff --git a/sys-apps/edid-decode/edid-decode-9999.ebuild b/sys-apps/edid-decode/edid-decode-9999.ebuild
index a46948f8178a..0ef4a99857cd 100644
--- a/sys-apps/edid-decode/edid-decode-9999.ebuild
+++ b/sys-apps/edid-decode/edid-decode-9999.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2022 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI=8
@@ -10,7 +10,6 @@ EGIT_REPO_URI="https://git.linuxtv.org/${PN}.git"
DESCRIPTION="Decode EDID data in a human-readable format"
HOMEPAGE="https://git.linuxtv.org/edid-decode.git/"
-KEYWORDS=""
LICENSE="MIT"
SLOT="0"
IUSE="examples"
diff --git a/sys-apps/elfix/elfix-0.9.5.ebuild b/sys-apps/elfix/elfix-0.9.5-r1.ebuild
index 0f1ed96f6f05..5207863a8331 100644
--- a/sys-apps/elfix/elfix-0.9.5.ebuild
+++ b/sys-apps/elfix/elfix-0.9.5-r1.ebuild
@@ -1,7 +1,7 @@
-# Copyright 1999-2023 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
-EAPI=6
+EAPI=8
if [[ ${PV} == *9999* ]] ; then
EGIT_REPO_URI="https://anongit.gentoo.org/git/proj/elfix.git"
@@ -11,19 +11,17 @@ else
KEYWORDS="~alpha amd64 arm arm64 ~hppa ~ia64 ~loong ~mips ppc ppc64 ~riscv sparc x86"
fi
-DESCRIPTION="A suite of tools to work with ELF objects on Hardened Gentoo"
+DESCRIPTION="Suite of tools to work with ELF objects on Hardened Gentoo"
HOMEPAGE="https://www.gentoo.org/proj/en/hardened/pax-quickstart.xml
https://dev.gentoo.org/~blueness/elfix/"
-LICENSE="GPL-3"
+LICENSE="GPL-3+"
SLOT="0"
IUSE="+ptpax test +xtpax"
REQUIRED_USE="|| ( ptpax xtpax )"
# These only work with a properly configured PaX kernel
RESTRICT="!test? ( test ) test"
-DOCS=( AUTHORS ChangeLog INSTALL README THANKS TODO )
-
DEPEND="~dev-python/pypax-${PV}[ptpax=,xtpax=]
ptpax? ( dev-libs/elfutils )
xtpax? ( sys-apps/attr )"
@@ -39,7 +37,7 @@ src_prepare() {
}
src_configure() {
- rm -f "${S}/scripts/setup.py"
+ rm -f "${S}/scripts/setup.py" || die
econf \
$(use_enable test tests) \
$(use_enable ptpax) \
diff --git a/sys-apps/elfix/elfix-9999.ebuild b/sys-apps/elfix/elfix-9999.ebuild
index 05b415e1f5d3..b852f0585a0b 100644
--- a/sys-apps/elfix/elfix-9999.ebuild
+++ b/sys-apps/elfix/elfix-9999.ebuild
@@ -1,7 +1,7 @@
-# Copyright 1999-2023 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
-EAPI=6
+EAPI=8
if [[ ${PV} == *9999* ]] ; then
EGIT_REPO_URI="https://anongit.gentoo.org/git/proj/elfix.git"
@@ -11,19 +11,17 @@ else
KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~mips ~ppc ~ppc64 ~riscv ~sparc ~x86"
fi
-DESCRIPTION="A suite of tools to work with ELF objects on Hardened Gentoo"
+DESCRIPTION="Suite of tools to work with ELF objects on Hardened Gentoo"
HOMEPAGE="https://www.gentoo.org/proj/en/hardened/pax-quickstart.xml
https://dev.gentoo.org/~blueness/elfix/"
-LICENSE="GPL-3"
+LICENSE="GPL-3+"
SLOT="0"
IUSE="+ptpax test +xtpax"
REQUIRED_USE="|| ( ptpax xtpax )"
# These only work with a properly configured PaX kernel
RESTRICT="!test? ( test ) test"
-DOCS=( AUTHORS ChangeLog INSTALL README THANKS TODO )
-
DEPEND="~dev-python/pypax-${PV}[ptpax=,xtpax=]
ptpax? ( dev-libs/elfutils )
xtpax? ( sys-apps/attr )"
@@ -39,7 +37,7 @@ src_prepare() {
}
src_configure() {
- rm -f "${S}/scripts/setup.py"
+ rm -f "${S}/scripts/setup.py" || die
econf \
$(use_enable test tests) \
$(use_enable ptpax) \
diff --git a/sys-apps/etckeeper/etckeeper-1.18.21.ebuild b/sys-apps/etckeeper/etckeeper-1.18.21.ebuild
index d55624b11c95..32271399bfb1 100644
--- a/sys-apps/etckeeper/etckeeper-1.18.21.ebuild
+++ b/sys-apps/etckeeper/etckeeper-1.18.21.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2023 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI=8
@@ -10,7 +10,7 @@ HOMEPAGE="https://etckeeper.branchable.com/"
SRC_URI="https://git.joeyh.name/index.cgi/etckeeper.git/snapshot/${P}.tar.gz"
LICENSE="GPL-2"
-KEYWORDS="~amd64 ~arm ~arm64 ~hppa ~ppc ~ppc64 ~riscv ~sparc ~x86"
+KEYWORDS="amd64 arm arm64 hppa ~ppc ppc64 ~riscv ~sparc x86"
SLOT="0"
IUSE="cron test"
diff --git a/sys-apps/ethq/Manifest b/sys-apps/ethq/Manifest
index 3c03cf67dacc..cab1dbdd2f1e 100644
--- a/sys-apps/ethq/Manifest
+++ b/sys-apps/ethq/Manifest
@@ -1 +1,2 @@
DIST ethq-0_6_1.tar.gz 23475 BLAKE2B 04d933294ba432ed69108022b0a2b13c47537902f66c6969bbd5afca144a977a6215a2164cbefd975d0f599bd8503feca79ef9e38856d8c9e6943c2cd2c3f99f SHA512 72c38ecb0cb6c7d6f522d99f2a6ec08bd2c42065d5f83d86890706a52420006fcdb5774a1457a66ccd5e174113e09c2a4285d311af334616a01c32ad8753126d
+DIST ethq-0_6_3.tar.gz 32610 BLAKE2B c381eeea2192397084968894fb7f272b4129f1ffd6492b33c0012f0e2d874ba08f5feea3b218c7c57190c31997d39c78fce037e2a2fb55677d7ccf9009b2fab6 SHA512 400c443dab051f121542e81639036071386f79557bd60cf34d744ec5fde193464a0d745a3d818ea1a88698d02264440ec2008c7cd0f4e70a426f18e4f71e0fad
diff --git a/sys-apps/ethq/ethq-0.6.3.ebuild b/sys-apps/ethq/ethq-0.6.3.ebuild
new file mode 100644
index 000000000000..917a1697503d
--- /dev/null
+++ b/sys-apps/ethq/ethq-0.6.3.ebuild
@@ -0,0 +1,57 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+inherit flag-o-matic
+
+MY_PV=${PV//./_}
+MY_P=${PN}-${MY_PV}
+
+DESCRIPTION="Ethernet NIC Queue stats viewer"
+HOMEPAGE="https://github.com/isc-projects/ethq"
+SRC_URI="https://github.com/isc-projects/ethq/archive/v${MY_PV}.tar.gz -> ${MY_P}.tar.gz"
+S="${WORKDIR}/${MY_P}"
+
+LICENSE="MPL-2.0"
+SLOT="0"
+KEYWORDS="~amd64 ~x86"
+IUSE="test"
+RESTRICT="!test? ( test )"
+
+DEPEND="sys-libs/ncurses:="
+RDEPEND="${DEPEND}"
+
+src_prepare() {
+ default
+
+ # respect FLAGS, remove Werror and strip
+ sed -i -e '/CXXFLAGS/s/= -O3/+=/' \
+ -e '/CXXFLAGS/s/ -Werror//' \
+ -e '/LDFLAGS/s/= -s/+=/' Makefile || die "sed failed for Makefile"
+
+ if ! use test ; then
+ sed -i '/TARGETS/s/ethq_test//' Makefile \
+ || die "sed failed for USE flag test"
+ fi
+}
+
+src_configure() {
+ # https://github.com/isc-projects/ethq/issues/30 (bug #879893)
+ filter-lto
+
+ default
+}
+
+src_test() {
+ local driver
+ for driver in tests/* ; do
+ "${S}"/ethq_test "$(basename "${driver%%-*}")" "${driver}" \
+ || die "test failed on ${driver}"
+ done
+}
+
+src_install() {
+ einstalldocs
+ dobin ethq
+}
diff --git a/sys-apps/ethq/ethq-9999.ebuild b/sys-apps/ethq/ethq-9999.ebuild
index da954c3b0cc6..c414380f9b29 100644
--- a/sys-apps/ethq/ethq-9999.ebuild
+++ b/sys-apps/ethq/ethq-9999.ebuild
@@ -1,33 +1,30 @@
# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
-EAPI=7
+EAPI=8
EGIT_REPO_URI="https://github.com/isc-projects/${PN}.git"
-inherit git-r3 flag-o-matic toolchain-funcs
+inherit git-r3 flag-o-matic
DESCRIPTION="Ethernet NIC Queue stats viewer"
HOMEPAGE="https://github.com/isc-projects/ethq"
-SRC_URI=""
LICENSE="MPL-2.0"
SLOT="0"
-KEYWORDS=""
IUSE="test"
RESTRICT="!test? ( test )"
DEPEND="sys-libs/ncurses:="
RDEPEND="${DEPEND}"
-BDEPEND="virtual/pkgconfig"
src_prepare() {
default
- # Respect FLAGS, remove Werror
+ # respect FLAGS, remove Werror and strip
sed -i -e '/CXXFLAGS/s/= -O3/+=/' \
-e '/CXXFLAGS/s/ -Werror//' \
- -e '/LDFLAGS/s/=/+=/' Makefile || die "sed failed for Makefile"
+ -e '/LDFLAGS/s/= -s/+=/' Makefile || die "sed failed for Makefile"
if ! use test ; then
sed -i '/TARGETS/s/ethq_test//' Makefile \
@@ -42,15 +39,10 @@ src_configure() {
default
}
-src_compile() {
- # override for ncurses[tinfo]
- emake CXX="$(tc-getCXX)" LIBS_CURSES="$($(tc-getPKG_CONFIG) --libs ncurses)"
-}
-
src_test() {
local driver
for driver in tests/* ; do
- "${S}"/ethq_test "${driver##*/}" "${driver}" \
+ "${S}"/ethq_test "$(basename "${driver%%-*}")" "${driver}" \
|| die "test failed on ${driver}"
done
}
diff --git a/sys-apps/ethtool/Manifest b/sys-apps/ethtool/Manifest
index 8976897d9e11..7b21517741c2 100644
--- a/sys-apps/ethtool/Manifest
+++ b/sys-apps/ethtool/Manifest
@@ -1,2 +1,3 @@
DIST ethtool-6.6.tar.xz 352476 BLAKE2B dfbc5f9a6ac63210d1ae305c2458cc44d38d44fcc272c9b0397a13a93e0aa0a09e3750e330a27dcf4dce796c6bd302c4d4c1fd91faab824a81949c31f1ed3504 SHA512 1e7eae3abe59e6af4bce0ebedd0a7ea84d1b0adc7693a0f03021c4096677096a022fdae521ac02413f9db46ee232b89dd2015a116845aa6ca7686fdda50a5b21
DIST ethtool-6.7.tar.xz 352772 BLAKE2B 94a6fd8d29ff479eb894fe56bf991f522fff9af5a94c176d06be2819fe2520125cb48dbded229df1a9f5a0308aeaec503c55caf5d248eef87640c7f90f1132ec SHA512 07d13f9a8f980dab73c07e7c68179cfee272f53103c6dfbce1814b768e3313dc671a0cbefc63d4d53a616876bc1f96db8db2444617e4d58d741fae3acf0be524
+DIST ethtool-6.9.tar.xz 358640 BLAKE2B e04fa530084ad14abfea8c3802f272eb61eae9ee07aa2a12d16eeb77708b5ab021f1cdee10c24f83f77d65f2740ba5aceda99c21c47ef6cbcd65834af8334b00 SHA512 bc7e56a1a27a0679119491d6fce076e68374cf47a86fa4c0533851df0aa737cb9139920a9f3f3733deca672923d01bbb579f3d79bd17a2c6738f9f93aa469570
diff --git a/sys-apps/ethtool/ethtool-6.9.ebuild b/sys-apps/ethtool/ethtool-6.9.ebuild
new file mode 100644
index 000000000000..68d44d2fc64b
--- /dev/null
+++ b/sys-apps/ethtool/ethtool-6.9.ebuild
@@ -0,0 +1,21 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+DESCRIPTION="Utility for examining and tuning ethernet-based network interfaces"
+HOMEPAGE="https://www.kernel.org/pub/software/network/ethtool/"
+SRC_URI="https://www.kernel.org/pub/software/network/ethtool/${P}.tar.xz"
+
+LICENSE="GPL-2"
+SLOT="0"
+KEYWORDS="~alpha amd64 arm arm64 ~hppa ~ia64 ~loong ~mips ppc ppc64 ~riscv sparc x86"
+IUSE="+netlink"
+
+RDEPEND="netlink? ( net-libs/libmnl )"
+DEPEND="${RDEPEND}"
+BDEPEND="app-arch/xz-utils"
+
+src_configure() {
+ econf $(use_enable netlink)
+}
diff --git a/sys-apps/eza/Manifest b/sys-apps/eza/Manifest
index 0ad381683350..8ee728f9d54f 100644
--- a/sys-apps/eza/Manifest
+++ b/sys-apps/eza/Manifest
@@ -12,10 +12,12 @@ DIST anstyle-query-1.0.0.crate 8620 BLAKE2B 2d296b5066fd6284a2410923215571e6df65
DIST anstyle-wincon-3.0.1.crate 11279 BLAKE2B 593de9443b4c612526550285a6c156db26a233815e77a748597c6eea509ae511f41eb8ee736010f8be853695c9f1d94b034a77190e612f0a00bf00385d66ced2 SHA512 75ab14081b09e031ee0f559538976f39092aaeb6f561a56de83d12911cc2b45e28eec21068792c86a61e344021921ab55e7139ca79acec78e7d4a796dfa42a2e
DIST approx-0.5.1.crate 15100 BLAKE2B 8fe84d52263521c0b72a1d1e82ed283828f680b8b56f532df2c14ea86ca09e793686d823c5d58ecfd7a829948543bb375e85223c866cf036e9432be5d6aa7399 SHA512 c6d768496c974b6ff4cf7ad8e65f3fc9faf29a1957da497968ee112c6a0b9d7a0ff9a2579206e864976c0f65ed2190bc9d2b63b31a09ced7b57879e207c46407
DIST autocfg-1.1.0.crate 13272 BLAKE2B 7724055c337d562103f191f4e36cab469e578f0c51cc24d33624dea155d108a07578703766341fd6a4cc1ef52acda406e7dba1650d59115f18261281e5b40203 SHA512 df972c09abbdc0b6cb6bb55b1e29c7fed706ece38a62613d9e275bac46a19574a7f96f0152cccb0239efea04ee90083a146b58b15307696c4c81878cd12de28f
+DIST automod-1.0.14.crate 8717 BLAKE2B aaf79cd054645d3fce5e57f96bdc33f0d02c66495353f4155eba37e81160cd3eb3019587770a38bc22cff5f1e673f0af1b0c9e5e6472bd08e9a6c2812c71b576 SHA512 5efdf134f24298f3a522688b3bb87f5e8e43bafd761909a09a1018f7142ef0ce3ed390f7f01cc475391bf8e6e3d433d776c47efce619a403276ed8998b2c531f
DIST base64-0.21.5.crate 77134 BLAKE2B 901cf92d7dd8af2bbb789ffbe60972c1fd295b16690ecebbcb500e4613afa057ab2b294bbafdcaa4007f46412825260a0711d89e55664418a503dde02c8afd1a SHA512 40b1d8470a932c8b7f31717e33bf26742c1bf920caae639b8a992f77e64d5e6d287569742c1348daa25b7325f8ca8d8a312754a743dab3932181f37149d91b16
DIST bitflags-1.3.2.crate 23021 BLAKE2B eb990bb27b2bdeb66fd7212ce582cb36e1c616debbac85df642d0c82b25439e6bf9b1e811fac76b59e58ea3c1bbea6170d03a61e8f9a395e4334a0e2e2987eda SHA512 3c698f757b5cc62f815f9a1cce365c3d2dd88e4db71f331dff8bba86c2865f755b81cb4c9bfc59bd86b7643b0943f9e09a7c4f8ad75eb2ab0e714803d0129f62
DIST bitflags-2.4.0.crate 36954 BLAKE2B 1d6cfeb0a17dc53a6249a83c8c7ad7c102985ffcfd7f7f76506889684235e78fe489d23b5a5f9018f0bd526a38d6b1449784c62322fb01f4bb507c0af8bd545c SHA512 0c3d6667abea48811a792749702136ee3db97518b33bc4c7d35737505bf56315e0e5810deeea28b7a1b540ec0e21bd319ba0b3c5c4aef0ba8ed5499ffdfd9b0c
DIST bumpalo-3.13.0.crate 82114 BLAKE2B 62a930b165e853aeeb40558079f570c75ed13ff5e8436d99309dc6252aa28ae69d327c4b438913d6c7543bc156f2714f0c1e80d759ea0d44babe24ef0f268ac0 SHA512 419368d6ca37474c2867751fe5706d0c747326bebce323d571cfc07ee0f022d8e8a7ef5692091b0fa804995b081998dafc55da19a53e51135a767bc0afdb9605
+DIST by_address-1.2.1.crate 8437 BLAKE2B c1dfdb111a7c9815bb084fc44f1216d45da6ab401b5b646a6eb93b2f7cd77843ac5559f0f390e006ef77645ac2fd814ba86b10e586798b96b02d928d0526ac3b SHA512 f19b8397386913892241cefb1ad71c152280a71e63d2b42e05579e10e3a54ac7a3fc4b706fc1e5e571da7b77b8d483057c9d76f91c88975a970d48f62d718ef0
DIST byteorder-1.4.3.crate 22512 BLAKE2B d39c546ba7346df315297fc53da4bfc77ecb1f38567ddb788549ee31cae2719a8bc0b7d1f1705abb3cff033aa57af004987d90748f5a31765273b3223a011c0d SHA512 8c8000eb8ecf40351c9ce36a3a8acd7a02f81786d1b11aab85adfeffa0f2267ed74df29b2ca5d1d38128484d1d3cad2b673aa0d0441dcd0620dfd3934bb888fa
DIST cast-0.3.0.crate 11452 BLAKE2B fe6edddd0589fa436cda32342d7beaabe4003afdbdf1d7c5db7e8748adf23b1b2cdcdd286235837c735d2143f29e692c152a5d56fb0458a54961e4dea303b2cb SHA512 4a3e19bc1e9e5ecc03aaef9bcdce01624ac0e6858c065fa1c41693db0ac172b9735ce872064561347cd9e79f00a274129011f6e4ccf9e61d960c8bb684b6d396
DIST cc-1.0.79.crate 62624 BLAKE2B b3cbed3bd6fcac1c6ea258ec96cd107f859947a35dc89c3dc8f314741b0f668e61518f896ec32ce10c9a7eb20dd350bc177a71810d53ebea59fda062ed9d27db SHA512 cbf0a25f3a23fc540e9d638fabc23f761f1c240ebb4814e761e90437d71fc559cd155768ab9e78fc192220d8a605c66c3af342ed736b719181656170b98d7bf5
@@ -42,6 +44,12 @@ DIST either-1.9.0.crate 16660 BLAKE2B ad61038bfacb16f678fff5dd9ccf8f345e1bef18bd
DIST equivalent-1.0.1.crate 6615 BLAKE2B 302d78069d9df05e78b53f0488a9e4eb98fa2bc1e21893dc8a0acf2234347ba7c4df4b9d6b380ae77d8ffb1074b9c790460fe2dae47318aa1c4fe4208244540a SHA512 b2bc60e804c1b02c461dcefcfd60fc37145af710d183ebe65f9a4d63f2b2072d23193f98dc550a9213c7fdc6a2a837af23b04a89294ebbb681a4aaf5d5031140
DIST errno-0.3.3.crate 10543 BLAKE2B 958e9d12766533ae9e84a60b121794929b9b3b1a8111aca9a2e914beee5784b64c946e143cd8031335ac9cb51069e51dbc9a6b61073a2ccfd3ff60612a20b619 SHA512 9524db39d0c9be287e0d2aed3358a86e961b2868717037212a2e9dc408bc73198ab23196d7923a9ba7e0e9357276075148f582e0325ad36ae1b212a8c674173e
DIST errno-dragonfly-0.1.2.crate 1810 BLAKE2B 781fc26dce5c33d83b9a1fd9be2b2ce9ac2559aaa858957ba6777e143b1e44cdfee48e1b47e3c91a95075a51921d1a421d0b45eb3d8de827cf4dd0ad744a7d8c SHA512 f853f1e1b8dd0f359a8f9a0399b3384c1103cd090d96e2b2204f91a40d40a9eb99383d4aa6a11e5470c51557afacf452d4be2049600d4235d27f59870fa3b916
+DIST eza-0.18.13-manpages.tar.xz 7684 BLAKE2B 9851c72e47d16c6112160d611c44dc057dd527507c9b209baa04f842016504883c5f13af83984ff2914d9f4b23b6cae3ff77994bf9ee2c43e269507562edc9ed SHA512 b0f91ce1a8e1677d34b6a987cb26d05ed3ef40a9153168c8035c570fdd606432690b677f179ac9d16ea6aed7963902cacb3c1f1f2133cea063eab94d33501ecf
+DIST eza-0.18.13.tar.gz 1385128 BLAKE2B 1d84298f8fe950399acaa457b452e85ec9540242bdefc2d542f75bb339b82b8a861f4032b85d9240fde74397a678cd792bf81cb59bda0fb5b7442ee30f43d8b3 SHA512 e257e57e7be3419bd4b9abf72e32222ad5a8029801cd8a7128151da3ce2198a57a1f6187e70ec7a1929e012572348bad56f7904f8cce2e1c26ab8880b6041f0c
+DIST eza-0.18.16-manpages.tar.xz 7676 BLAKE2B 3fafbe01d5403441a2818c889443380f5c5c98befb88e14cafadd3b1c614202f5fc4a0bdca380be46160b4751f9fcdb655d89885f42f042fc68ae5aacfe2642a SHA512 3da68575e4bf9ae779521e0db2496a28f95bca971aa45aee59c04bd5b757b7e195a64437cff6335015a80f6360b5f6581a3b8544178cc4dbd5272727d7c16882
+DIST eza-0.18.16.tar.gz 1385656 BLAKE2B 6761aec3dd638976b0482ece6e8ede8726d4ba90b5fd0d54d8198359601f9bb4abbf6771eb0ab624034a61222c6653adfdce86b64b1c506a4f6326f17e0988e1 SHA512 92bf46df3e851275670fc445c3955999b4ea7b19b2fd6d4c6b403f93be7e4cdbb5c8e536da522603a7bed24e4d924d8ec8a37a3e2174260b378b29690a7ccf7c
+DIST eza-0.18.21-manpages.tar.xz 7720 BLAKE2B ec5e4ef5070bc332c0fef150769dfa6648bc019853f6f802aef83811a5141ec4ea08b4181f24f3bba48854dab9982a303d5e1c70446361d134c607214c7c8535 SHA512 927c87447bf307cf56b8b44a74fd7dbf1e6ef82b279c923b45dfab349d6c06de02c3a6810420047b51238f1567a4b8284a7f0b5db018ce775ee36e56b745d03d
+DIST eza-0.18.21.tar.gz 1385590 BLAKE2B 94d0a0d71d406a2d43edc715f6fce2bd18a9c38f53c788a0e1784b3ac309afef6b8c9223f1468515a1d308a969808caa646ce18b4c6a0f9a2fdf4559ddc32879 SHA512 8f8982ed17cd028d2aa7ae1dbb88c7c505b579697ecc5e21845ff0a5a99324038524f844dc6d26e46a19a08cc6ad31a7c8f000fc46b0bc635bfb6591ca8b3936
DIST eza-0.18.6-manpages.tar.xz 7680 BLAKE2B 527c4168a3db228e2b64496aee1a85b659f62e732a4d938459eb06b92139673834a4db6ff3a19763608a52d315949dbaaded451d7821080813d79540805a75d4 SHA512 98293a498c590bee460483bf5092fb3b8be5435c76cd3e8bbabca68cccf5fdb0a7152612de3eca65faae138f861e6ac408331fcef154a97efc9db57343467edf
DIST eza-0.18.6.tar.gz 1385830 BLAKE2B b2f2b3a72388a0b33ba80c206d32a52df36325c40dddf68420b70cf59a41769ffb54599ea5a021d0f28a5f7df795b6c98993104158c590a723d1fe50596201c1 SHA512 f7e492e19a74e66b63658734b2f01c3908ce5364c3ba50982c9dadb3f8c52137d86b341af71c4362388163a19cff0b21a04452d071100bac9b471498f8b2b266
DIST fast-srgb8-1.0.0.crate 17214 BLAKE2B c5d2e04bf43fccdcd31d6f81cdcde3d89bf0ce94bbc506c2bc09c62b4e83469a2b72db0bb09f4cc2495ace7510834e7fe49df6aa7864092452d9f7865f35cc14 SHA512 834edef5eb4ec23b9e627b5e879a1649af19a17a1af0bae97c040869dbd14751ff3b29a606c52e5fe07b60f07fb695f328409c39788a4e74af0ab7b716688a0b
@@ -49,6 +57,8 @@ DIST fastrand-2.0.0.crate 14402 BLAKE2B 8bf830151ec616dbc25f216265722e39f8a2cd9a
DIST filetime-0.2.22.crate 15029 BLAKE2B 068f4a84388d04d900bc5518a94895985ecba9c618a47b6483cabc31abd267e37ce69d78c51703ec5745307800d96ac801f37ac9959c60283c3c3d6ccd349c0a SHA512 d40d8baeb57ec85bb9ccf76ff0f898915c4e6cf384020121b53f4a2a1ef2840af5b4c9e8e1ff177034273f4f7a6bf81d2dd7a02cf498b61ea31ceaa30b877067
DIST form_urlencoded-1.0.1.crate 8773 BLAKE2B e2d2224dbd85d053343aea29ef1bd540fb8be12fd600289e9c048e3b74bfb009d0770f8296556309ef756086f22feec4713dfed1006e1101075c8897be5471cc SHA512 3ab371c223561a27ffbd35cf648ef4a9145d47bba9d71900a7c54cfc2f089175e9361f6352331a9a7fa018923b15e7a3553c8f9ff9fae80e1626e641a5faff68
DIST git2-0.18.2.crate 212536 BLAKE2B fffdea2d9a279ec6c371b03489f85039a50250bed9177ebb82090b74a7deddb988b3456ac7e7323be00822e3c243820839f00bd2478cc4d17d0d5d9ad943b4c6 SHA512 d7b7f61ee2c074da28b85bce8475d1b0b953e047ddea70d834fbcffc58a910f0fee3cb91b6e3a0e6fd14b76d142ea02909330db0266299b73c743463a8443a99
+DIST git2-0.18.3.crate 213009 BLAKE2B f0df4ba154d08f7e7ccd2f5bac9c41c60dd4af7c49d525b0b30fe9fc563c8fe62cf6be833e867f86d61103b946223a7cff9171aad569b8596c340deded56e419 SHA512 f74221d0d96c36d9362c762185b6715f93adc78d5b4db89a3008a2baeb4bb05d5cee2f3c53f59fec97e9a690f82ac3a4f29a1633445f63c6137512255fed48a5
+DIST git2-0.19.0.crate 215910 BLAKE2B e6dfbc292dd580dfe2b5964745d73c29ab4e43d91af37893eb2b915c7967d557940284c388b5693c8f366d98979cfb43f184627319799a359b2ec40c6d875a83 SHA512 9d868ba1594ace291002c4a10dcd43f192dbb8c2070abd74883e57a7f53825c7a29080ecbe4279f6c7ee845c261bcbc93b10004b99df27de41cd29bd48e137e8
DIST glob-0.3.1.crate 18880 BLAKE2B dc89b3a664e810264dd7a01ad892e865ce35b504bfe5dba12d7ea8084da7de84feaa94c2208f1a1eefed90297e552636ad61ccebf6fc8cb4d01f27d605ad0a09 SHA512 29368160138bcb7ea5660f9f30c5711cfca8bc8ba836bbade3fbe8c424e7b4118daf27cffa677962e37e36f025fd2bb5a9c2aea865b0ff155cace455dfbb658b
DIST half-1.8.2.crate 41874 BLAKE2B c3c5c01771f05b7af652abb8e5490dde7afd04de130537e67845fe7ed58904e7ad66c7286a4e7deca3641876a6d12c5b6e95883fee2809c8e685d2f79cf96610 SHA512 5eb128e41b8b7f9769a669834b2f8380b115395bf2a2a181732bf6c71234d978dbc4c527fddadaa7bd7fae9add77958b27616bfa1767fd123d3cfb887663292e
DIST hashbrown-0.14.2.crate 140080 BLAKE2B 4a9fc89d77940d116d781ac6ca2a07a8ba3146fed54bd5d304d5ccb7722d27c053bbd83ec5ef897f1a25db50f838b73421677fd92be5d534a91909a7ad390d3b SHA512 a611359ccc8d859a72e812b94123ff162f5653caa1839c5f5e3269ed18b5fe2b2c7b15b4f03ae8076a622d08090a90e747d8cbcdfce9cf7f317592f1a3695351
@@ -65,9 +75,13 @@ DIST itoa-1.0.9.crate 10492 BLAKE2B 0d5acef9ae72d3f4b5a387d231952e6025def69da81d
DIST jobserver-0.1.22.crate 21175 BLAKE2B dc0f20541fd14aa5c8b161cf36829a36e550ef414215417e25516ef1cf67cc1c7100cbe4ebcf8d2530e3245f8793a3ff11f407a0ec5d96385ecb6618e2de7a20 SHA512 ad3d180bb49fbaf51c9a2f40de0e2082947a0cb5bef95001bcc664e4c98f75a4c32a6c53f5eba90595e415b600aacae54d92c2f613dbeb8af94fa08b6d770d8b
DIST js-sys-0.3.64.crate 80313 BLAKE2B 7cf5dcb2b9e0b63cb82771c9e98518a4cda70372c5aed07866a07d2aa51274622357e4b5a665499328f5a3c38f7c515303da50421bad4a496fbb658e2132325f SHA512 a4f389a4eb45c2122e7bcf365dccdce8fcf14b1b521b8b839746bba8783296e2f1b959d73bdd874743f49c61a24c4077dec52f63cc7d594cd42e9cd6ea9c2e64
DIST libc-0.2.153.crate 740614 BLAKE2B 523a41bc8cff4ebcba0edbbe9e6a2286ec7cb3ba5e90ca5926c972b68e4b34188bc077d20c22376238c3cd91b7455898a95c505ace4ededea88cc496edb4c5a7 SHA512 3f99e3a192974fffdc053ef21e9ad5fb54b7cdbd4755df176704a95dba38047138ccab76763e89c6b565f37f98fd549fe368749f84f6d1638b3209cb07eae9b4
+DIST libc-0.2.154.crate 743304 BLAKE2B 25ff132ec29b78dec455f0a1fc9fbfc744ee0d6eb410aba05ec6b1b08af9d83ec61e56f840f86cb833f590e8cdec7f67ce6e7b630ee227a36581650c81298b84 SHA512 891a36cf153a9f4d58793412c104504c57280994e428ce8ba208673a924b2de38cc21eece09b91696eaea3b2359606dbe9f1509f9bf364bdabdb366ef2dd0f61
+DIST libc-0.2.155.crate 743539 BLAKE2B 42cdcf8d4a187383548b1f09d404474f168916d626d614463fe10a1fd886e972e1caf6297e75445214af3f31fe631d0927e54ec1cdc63e20082b3587e38dce16 SHA512 05354bba532b8338bda1f88f12c7f3893429734a06e33925fca2b99d49548ae5216e2cd84e782d2368a2dfef20b0e035e2dcad8dd13ede7119462a8c639b2807
DIST libgit2-sys-0.16.2+1.7.2.crate 1773674 BLAKE2B 86eedb63c1d92a15cbe2ce735530b60abb3d915a9f6051f7a084b9f6e6402dbdbffad2a261689f5e5abc2353b7765a390eff7cb86e88e50fb4cfe4346487bb8b SHA512 45e23f66e1823c551b1f91d1466d971b05927e591684b35b75047ac5f7d23de889910b662ec403388b88a35dfd19b8ad9787481d36e10949e610aa02fcc35c40
+DIST libgit2-sys-0.17.0+1.8.1.crate 1812997 BLAKE2B 91f61437450398c24a7dbb85803665a0cba268615a0e9d8176e094a192b9e8441d5d985a430722ebdf8c003acd47d40dc5b9e464fb7dae8d9c12b3adbad796fe SHA512 4c37c30426dbba1d9981d65ee42210ec07e2dae73ce2d18beee17b161eb96de0c7b1696cc8b97fa514eb9fdcb8b853713cd19174fc55f033b6a9c1e25520f75b
DIST libz-sys-1.1.2.crate 1339299 BLAKE2B c055fdcdeaff5d44cc95f6cef190094317644e4881f356e46b0c0347221ffb867afcd29ecd4d995bf397f714b705ce84cf34ab87010770e00b3aed1956fa46a0 SHA512 2342c738230ac570c61b466920e2ceafc0194381643540f094f6541917639a4f5b11d46d575bb03c7623ce109d376bafc3076a9d172233313e38cb6f49ed16db
DIST line-wrap-0.1.1.crate 10010 BLAKE2B 8f64561931efdb39ef256b90ad12573df76449afadc11f38b5431c1fff73da3ef1dcf9ad8ba0c30cd1ef1b0a8d894a7b34327e4a5eccfea08051ae5abedb483e SHA512 31976e14355317bab470e6716542d3cfd59083a1808bb199dc2eddd51d05fab122ab054783d0996c1feb53bdb316e6fa24b34cae9ed8e8cdb2702bc43fd805eb
+DIST line-wrap-0.2.0.crate 10633 BLAKE2B 0207bc5f38e0a11168684769c8f743a77930dc48f774f3cd9653e09c92394b918bb8186cb0aaf69ef120f5439acd8f3d7baf9e2b79a77a802a9f77a6077af57d SHA512 0fdb591ffaee918e32249a83cc28b72bcabb1259b0531cc4cc2a2241f1dc4fef27af41d5e8da150b9629de025ed60d25240bbffd02f4121f355433e7dd13297c
DIST linux-raw-sys-0.4.11.crate 1413981 BLAKE2B 45172cc348e758bf87831b47d2d52ea43e781a738a59654dffc04cd5f1726efdd8d1e2376cdc247019b64d82d756f4739815422c353f54f081a2c539df02b5f4 SHA512 befe18ab06e5248ee89f0cb8fbc192a5564c15c9873672fea62754322d3c197563d9133b839d5222e6baa522ec1fafc48176ee605ec7954c5d93e52dfb6d9772
DIST locale-0.2.2.crate 18910 BLAKE2B f34c69403d81c86c6b178f8f28271e39ddec59696d11eb17c40bdbbcfe9be697184237f2ee3fa4c7b703067cc8c6dbb999a60884f81378b394994c53426e11fc SHA512 ae542f8811405fac032029885a59d39c922da7c1b59e69f5e0d73047d05ed803475b3aa9b486cce47abfdac03f5892013b822e896794e6dd80329b4f105be28f
DIST log-0.4.21.crate 43442 BLAKE2B 8429b3270794d3e2c7f7d5b58bd4fa1abb9d4807ab3a1ac980ac81c11d9544635003d8cf2e608c2c0094865459108a2879f280278e121df68d09bc1561d604ba SHA512 0becc1a06b6e7048cff6c0bb8df49a16ac4772133c00239e9e9459c0811e7715c500f440cf1a9aef8d7ad74f57434559ca9b55917f588b8e476cf36eb6d4e10b
@@ -76,6 +90,7 @@ DIST memchr-2.6.3.crate 94377 BLAKE2B 5f1603397d6703ddd9a1e68429cb6e9dae9021e146
DIST memoffset-0.9.0.crate 9033 BLAKE2B 19090c1af8b8cf54a2cf7593748aff4d3dc685ec7080aa476139c1721ef71555495e1bc513b1efaddc7e7702f83e0e1c2a8f71ff40009d266539484c9297e0ed SHA512 2f04f9b6fed31e94388c18162ad275897a835df7b9ac827f4df0f4b0ecf71064ef247f7ad11dbc27d7a6d448984a0f29d1c000e3c8d5fa6e121fa9571770ec55
DIST natord-1.0.9.crate 3866 BLAKE2B 8e8f576af50121e7571a1d919557ddc14a3c1511c12154a9cb74fa34cb5c2279406e1ae7ffb120242689e34d4f237d9548631f5a35f4f5d4369bafd8a728fcc6 SHA512 bf58eda54c759fecca1fd310bece370f26555bde1096081adc5bb1e9446a538f1652fb3049a52f898f4f62a2608805b72cb72dd52ff3fc9b88fe0a7c9071025a
DIST normalize-line-endings-0.3.0.crate 5737 BLAKE2B 935b2d20ccd37ca7469641a37aa0ae9b6872715d6ee88d568d0ee16fb76416cb1a0c585cff861825de8cef11d864b1dc1b350911c28d64e071d8fb444bbdf740 SHA512 f8e2a6e333b0e8972febe8b9cf058c8d899c384fd177e0b6ef1c5f94e0fa18192963970cb1a2ba80e3135a8cca66cdae6796e4d84ac6b325bb369575bdfc6eea
+DIST nu-ansi-term-0.50.0.crate 28482 BLAKE2B 48ab82481353372f72fc52b2b7a9835747634e0bd8704f84489c5c1c68bcb4aebead76b232b97dc7319fbd473a9d1d2606b597567508ab0ea9cf17b3e5c85016 SHA512 cb9a1215a730fed293cfd83e7fe89d049d120435740dca5416ad06c9f5b40f496fe22c9d16eca724a56b9039e9f58b17a3301e80c28724fdba70ec81e6f469d2
DIST num-traits-0.2.14.crate 45476 BLAKE2B ae310d9d5640acc3e45e1e5d1d2f519539795922c0058ee940c94c94b6654b39358b7c18dd23a276f2c1b16a30dd4de4cbc8575bcda6a5c11e70665d670e6439 SHA512 c3028eca9f7b718de0db3a36cf3e462bdba43562d52c9b809ed4cc0aa6af403aea542d6d4da743cd1dd541397815a3c5a84cef4d6e40122994e4be6a62319b2e
DIST number_prefix-0.4.0.crate 6922 BLAKE2B 81bd3b588c788e6865104e5ce87119b5e0c5a526042963d52cd582ff23c2f8c9f32b4c445ef0397fc402b6d047e031d8e2c67ac97e191bde22e17662eec3a554 SHA512 a43b668d7314218b86ca7451daa9dfef71f6c9f6616bc34c12d94ae6030f182bcca9da83905cb46f3d49d0aa81385a787e92e4f3ae239658067adc249f8174df
DIST once_cell-1.19.0.crate 33046 BLAKE2B c14b374eaf4ac0f60acc2e02f7bba270a0e8e0a6978d749cd3cb0ab3eb26907e4fbea70dd5132982f90290381ed18ff8a87fd530f1415fabffac864f157ea380 SHA512 4154876afd34a699ee650d1a8a1c5ee5a25f0ebd9388b8bef2564e33629fae68f113d7507488c68abbe7ea1acf9bbc41813cbbf3ef3e464e3f3b9cc7a51d870c
@@ -84,7 +99,9 @@ DIST openssl-src-111.26.0+1.1.1u.crate 5110372 BLAKE2B 34b2641303b676e2254eb9a75
DIST openssl-sys-0.9.61.crate 52010 BLAKE2B 4746fdfffb1f0cf626ff0fe93e3057bafd8277c6469f577e37370010d5267b0f9bde8a91279e9f8d0ca0b93cad2231153ca07d667fb3b7c8feb637a04dbc352c SHA512 0ef36b2483163af083465ba9e84586ac0c2068285a8b3f1ad1e6a2831361722132d1d008791d969be669ab1131500416852813bb431307a484c1a277b5ab9abd
DIST os_pipe-1.1.4.crate 11436 BLAKE2B 215f548a5b16854e156f785a1cc57ff16c241b50223c75159081017889cfe718d6dbdc6567dfc751d71eebda7476c95701c8ae88b1320a0cbba66a694b471d08 SHA512 8568008e30fdc47c1c89f7368654d26407fb6594cd89e2b85786c875d9dd99e77ed2bb84d281351072670e2dfe7a952d6251c6fb4d111ebe6a63cb34942b6aa3
DIST palette-0.7.5.crate 204746 BLAKE2B bd5bbe4bf8bdc7428834a72513901d40edd7f0027591f8c3ce46412bb42837f473a35b56a45d6a6a71cba693a301c9ad0b4eff0b59cf025f00b0031ec1b050d4 SHA512 b6cc7e9c1ff1302a6827de905450e38a1cc66d97c803add57deeca9f40c565db61b0ac59b6d627e1491b6f221878c2323af5cc6ca05cfeb9554918e9d9c89efe
+DIST palette-0.7.6.crate 230913 BLAKE2B 688eec3839b9fadf6e226a01ed063cbce1d6af9176e20d565b908351d3135a92852e76de17411238e60534895bf43cc585fb9ba1aa76a0683293b4ba6482558f SHA512 c43e39992e796799fc2044e39a8461eb528140438e40ecf64af8ee2f4854a520594be001f8aaa0f4bb8731fadb77b60b07c16592e87924b8af6c6583b0a344b5
DIST palette_derive-0.7.5.crate 14285 BLAKE2B be50b33a675c46ae62021b4c9e3b4f413b8f9d251a1ee2bd01633877e24e4c880ee6bcc13d4385110d96a1d7c3c53edbb8c46fd0878b97a94c61359349dae96a SHA512 13fa53ae40aea409c94675c119228e39a4602ad50015d8a44b2a394c919dbbb4d719e0aa60fc3fe804d2abe54f405ed0097ff66230e73022227811b7520e49a6
+DIST palette_derive-0.7.6.crate 17073 BLAKE2B 6b225a8f93765a11e4a70c97783b6088c376cacf9c9e237996de4b123dd42dd3a8368519d5ede00323aeed5dd99142bef52c58be3907333963c7012176286ed8 SHA512 29efe90cdd53532015b4f957ed3c1018ee06f55574d4a7f871b868f77b0d9e74ef48da030c4981327abe9876a4664ad78466177fdb49034306e325d4e80baec7
DIST partition-identity-0.3.0.crate 6711 BLAKE2B 4dbe9e11684099b4cce4e077eb0b8a7942ea166d7f7d094a76f9ef79e52bb03299f9ef52a5badfa5b168e3144dbfb446096ccd06d4b81cfaf7718dbca293901d SHA512 153843ea6c6a76fed350a24fad206304aa88f66755737c50b9f17bea3be434b7fe8940fdb8e31d43415accd4435c6b0c16f5ffcb5d5a1da72cdb8056c7b66bdb
DIST path-clean-1.0.1.crate 4514 BLAKE2B f35919495573266fda5a68a0de68b7dd751f946b9ed670f369b6c374190fd1a4d1e392d112127b55c5b4ce30237ad7b6e099ae36f8a5393517792a23bf6a7964 SHA512 27ec9449a574d18ec4609147aceb02c0eac98600c15c5c2d5784f7de747479881a83dbc9e12ad07d497944c73d67bd946e5013c7c2cf1125c1931c3c84bb3274
DIST percent-encoding-2.3.1.crate 10235 BLAKE2B cf8e2fd7b359a05b7bdaf731f9ae84c7fe6f468a53482eb2db7f93dfdaab64ac812b3664899db260055a93449462e6d219c695942fc5b030517b197b4df9b95f SHA512 5951ea8315e52cf3acfbaa023cb9e13a136b114c54a7da0bd44619ae24cd2159d4a96469d7572a2fdabd94e19513a033387117d7ca81d0eb409fb383e4acda44
@@ -94,16 +111,20 @@ DIST phf_macros-0.11.2.crate 4748 BLAKE2B 643942f8e83dcf5623f3479d677ee11c7e25a8
DIST phf_shared-0.11.2.crate 14284 BLAKE2B 3c3bbd24de77b032d194d0b0679a84a4e2848d41ceea5552f73e51e3ebddd5e61188393f126f668689dccbbfa92a8accd9c09a77de39eeaf72b8993dae280dcf SHA512 f2cf9e8ceabde75bb7548e5a47dece9a8fb7eea4a6c5568675e7bd735860c3e51181d749a26cd3dcad1476ec22d524ccb77a956dd267cd0f2b7dfb81db9abcbe
DIST pkg-config-0.3.19.crate 15451 BLAKE2B dc23b5ef12719b4b3d2fc5c93c087399ba954a5e127be91b26619466d5d7422e71684d02905304dca65273d69b66338d94c0642e3810a14df845ef507ddc0bfb SHA512 42bc13c4e39c8f71690db527d815884acdfd2ccf5fbfea700c6ed60257e852cdcb1c443e7774409e51da53612b0ff0aa165554b99fd0cba973f94a8df52982d9
DIST plist-1.6.0.crate 47932 BLAKE2B 1996f016b12205fee8a22d52e78d5fccd309407728bc7ef516d7c54e998e76051f405032cc9fd72b8f2d81d509ce6e0aff28e088fe97e1f222e5af0f18a43705 SHA512 025f7a04cc0f16a3f44af0c63b5fbad49bcb7227460ba4e7849499a4436836b86d331c81c936ed246ee700fa2556598f9f745c1d2bf5196e0222625db0a2633b
+DIST plist-1.6.1.crate 47933 BLAKE2B 6b064b7b30aa6c07b31843bc548d7f38a04cbdd0d282706ff4cc1d8ccb1060891ce28c28350db86a970be9277a0f978c2c6e3283a7ceabf406c28044574fccfc SHA512 fdec4ff7d080668df45e6a26a92520f72a3fcd58638238f42603723ad0cac48ea5df41c066a19f6f6e1207263cea02c775495b1ecf6e09ef101ffdc157cccea6
DIST plotters-0.3.5.crate 143975 BLAKE2B 57b9b37d9e5f43f12f1bbd95d0c0789a09b2f34b30278c62d8637f341a901ac4c0d70ce4a4f869429a43cafaab637d2f25af3eff12354b0e85b184f439c91320 SHA512 38bd608db346161ffa04c50aa315bf5d5eb2840490c5ad6722b9e294b8aacc3c434a1c6de073d2a29cb34de6cdc6260a227f9b7995ffbe75fbb8783708f50045
DIST plotters-backend-0.3.5.crate 13440 BLAKE2B 72ba042a2057f7afebad34a794df17a0c340ae0d15af2631a3f3abbe117dd8a8d17f877dd935ad59f33494c523664cbd4fc11e05f6c7ae0c495b5e9d4c4a8708 SHA512 4468e2619d7fe47cd03fefa8b1d901ddf5cd47b2899b4b9082cfb695f315cbe415fd57efbef6e0a67eb51dd8edad530c15442810fbb87dfc4b7943b1a7f55460
DIST plotters-svg-0.3.5.crate 6948 BLAKE2B 1e8df5cdf68b1e27e22ef2f383a81caf76ab598d09f31c536e86c543df78a609a33c3c426660a34a37d1313cc2937b0c678c5e1e43fd3d65bce95b59b2531935 SHA512 91c4955f62dbb8d80e01e5cbdc7ad5f1869be6025de1d2baeeb9198fb108ad8f01916cdc0728b7123ed9217abe92cdd8ad30116dd454312c8f63bf9cec98644a
DIST powerfmt-0.2.0.crate 15165 BLAKE2B a3e1ce63f5866f75526eeb749bec6607e42cb495bbb953082cde7e98e6aa429ecaa41889d98ff7ed4cf5031258b4f7e0553ff8fc435b3b6f8b4ef2b6d53d9b61 SHA512 0623f92e4d6ab284b3f6dae58220d79d9185df4a738999d68040c50d72fe0380d70358cb622f079c629bab53bb03c6e085e165d5bddfbeea84245864fed90029
DIST proc-macro2-1.0.66.crate 43575 BLAKE2B 9eb3e816b00fcf625c280ba14ad269f5893d0523473a24de07c21945f6f932fbd08efb3c339b35d903245510e3f065e1478439b024a325f2bb9f97bc7bcbb18d SHA512 85f5a762f9411142e5ac28144bd380f07f0633ed2e44d8a2545be9fb8f42abaca6b5d45631b4be83b8e8b9beca7438bc52f25615c3a410a3a1249474b1aca407
+DIST proc-macro2-1.0.83.crate 48661 BLAKE2B 787507c35d0a922613e9f52628d7798a0d5a32a68398bf73f84acf490e982b9a6e6552277799f3682d7c9a5a759fa7491e94314fb1fbd97d1933e0835191884f SHA512 dea63362b905c8c762ed5f8a0f4402e43189dcedf418ed734e4ed14230a6be4940ab325bd5302aa2aabbff88b58205a19858cf295333c0a4d92737828cb1442b
DIST proc-mounts-0.3.0.crate 8363 BLAKE2B 928790cd65ae64cbc434e1bd6f1f8335d920c82f888f89f6d03241a79efc6df8b1412971eba053867a744a2cfe6226b7d2a9a228e82f95d7a124f21018ef4a21 SHA512 c66ae15b5a3313a346929ff7bf2b9bfe8e588c9f6996b7f921afb7320e17c73d024cfe00b247f49a0e4703829c37b73c540cd7fd3711bee1bd8c56ab32e7b0fb
DIST quick-xml-0.31.0.crate 172236 BLAKE2B b83c7f485a30576027a4ae77aa23cd6284942d786f0f0a14faafdfecff646371ba15133b3ba90f820183c8537c8ac47ad3e1e7deaad65e56761bc662be406026 SHA512 9b1f4f9c32694ccb244938a9a4e9373c3902314afb6af5d2f6b1be55e5ec63fee5cf1085f8f32161570cc10fdd96f3375c7564b1d884bb152542b86593f175de
DIST quote-1.0.33.crate 28090 BLAKE2B 77c4b166f1200e1ee2ab94a5014acd334c1fe4b7d72851d73768d491c56c6779a0882a304c1f30c88732a6168351f0f786b10516ae537cff993892a749175848 SHA512 c1e76c3c017e8554eebe309f8167fd56fce931981c06798aa85a0cc6d64a9cba6ab103f5a1324e69c6f9ca5dc47a8e31ff2e847850542748697afcd265b5939c
+DIST quote-1.0.36.crate 28507 BLAKE2B b93495163ed205e33543ed45f084870240d479071d643704b6e348fb9ada6e1d8401893c13348b9964f4b6b17ddb96cb5458eec540f0d761655fcb96a4cd9129 SHA512 f1f002a912692f7ffd4912ca980ec57ff4aca3a7d9e2e42e9e3409e2105c9f59d86c05719f6af309bccaef2f8843b0848a6e3afda3356e045d8e7cc5956ae685
DIST rand-0.8.5.crate 87113 BLAKE2B 516f26bb2a969d0d79e957818133f35d2c0b4d9f1b401098ea23c5b80d27599e842b9298c0c5e46e2a6cb6953857bf8a9fb71ec9366c5ce6708cf17df14f179c SHA512 8b33a8988906ba5e2057a9a84bdd11f867a5536c22f5056eec59ed4ec4e3a6da2fd773da4c0510d343762e5a4ea0f007db4c4a7cef87a47f90e36c1a84d86fb2
DIST rand_core-0.6.4.crate 22666 BLAKE2B 8b6b66d50aade877f2779c006f8038db450f808c66d73d79efa66c4178dc03db06f12201bf0e7930181c4b0f4030c49b20cce6eb7839763cf2217cad9710789a SHA512 36c67eb845aa2ccca49d6d680f28d418229bbc5a050729e487fe6b9f9f384fdd7b8d67fc6508b90b79ffb3c26688e72feceb3ecae57d3d7f59338aeb62296f79
+DIST rayon-1.10.0.crate 180155 BLAKE2B 16cb706d2317d8a349394c521ec5ab550290c5ab2a0a0dc24f0282fa7eb01fd1351a7dc8b5af3a55ea321e6526fbe037fec3cf8b32463166a082a6e417a51fca SHA512 3f628c58f3af3cbd1f245ca1be9c8393eff41112891fc4e676a2b9e26b6cba7cb80d7b6ce46e75bbb65e42fc00c5c0bb6b6a4b59092882f03febeb31f9cca5d3
DIST rayon-1.9.0.crate 177770 BLAKE2B 34e20aeb82a548bd80b8ab3faf8fd870201ba3d67f9618e5493332a3c43bcf1443c027b8ccc76cec8df6bff852434531a01c8490f829f57df5cfbc3d8a6e8a42 SHA512 c9763503fb135eefdebebb82d4d19d20e48a182f1125030a7df085ebda4184942d9057598194ab8e8d39b942c83c231834b10a677e89badb6305a2b571fc1abc
DIST rayon-core-1.12.1.crate 70701 BLAKE2B a32eb9ae9a71b4f0881f7bfd5375aa7db5681f20f7e0b25e6ecb3161f2aad36b93026c1691d02bf298a48ea07ec9475a237fba457ed0b0b8624aebab2b4988df SHA512 33d0297b682f131c50e1eabc3be583211a5abe790301cbca91bf510e43d6714b7564ca39fab7c4bf6f02aa0df6bb394f386a61320f21ddb6bd7aea1372b5e99e
DIST redox_syscall-0.1.57.crate 17087 BLAKE2B 88e3ffcfd752e757f8fadfd4edca367f9185f09e609c329bb36f179183cf103dc182aae701c14afb717d2b4c3d72ba307b49fc671cc97aa7c9d03df1a7a1835f SHA512 c6e187087060084b7173ed0d9d0e982e4259d4f76522112268c02ff20751382e3bc8e119da6153170f5c54bd5b9cb028910f2f85c1c842099205dccd44659184
@@ -123,9 +144,13 @@ DIST serde_spanned-0.6.5.crate 8349 BLAKE2B f4f8f798ae3a02c0d5178aa12a94bd1bc08f
DIST shlex-1.3.0.crate 18713 BLAKE2B 18800c364d3a628f1a3125097ea82fe6286550c2997235df0bf8483a3906aacabc81308cb239887d46ba2f457cc6f8acd5aca78316707eea5098cd5666aea67d SHA512 5c8cedbe666a14b8a0874defb9208146ce64579cde52ed483e4a794cac5dde6a24bf8d684404edff582f842e1fd4fa3fbeddbe074f191e4ec4aa517aa456fe8a
DIST similar-2.2.1.crate 51147 BLAKE2B c86005ff69a14980db2cb90b13ed908448a711f09d1ee20a109d1dab2cc5bd839274f3803082721f1d81003c9011efdadcd190f4cb46eb09b26e338107546f45 SHA512 9a353bfbe495bab83e401314bb97c6605fa6283af06e03bad50bc429388c7abf44bb9cc68db781ef2b786840eb444907f35b70b17343b2cb993800536b4e36a2
DIST siphasher-0.3.11.crate 10442 BLAKE2B 771221614bbd56f609b9743da4352dc7a2cbd0f6257952fab0cd052e5e5b258a4c95a0461d6d1b579dec90b72d66a0e58e036899b3db8341ae753a421a4cd4d5 SHA512 601121bd41da896142dc6ccc74a6eec3ebee3e976857ab8b5d21e915fdc8bc6e979af66a489c406371fbbbfc7a13338cc4b3744aa981206e43c53998f3e1699b
+DIST snapbox-0.5.12.crate 53364 BLAKE2B 4cd0d95f52e95e4575801e99772c15484db338df8d5dc7b59dcc6975272dc116d15f3437a13e479e1b99847683b93c3c691aa52ccd6c718a0b843bc357a6df88 SHA512 5c137b4bbbe77ab0f9fc8c24169473bf8858ef92e3743e546ef3984ff6ba0052b72a70ebe3fd101cfb697ef859deba71997b7fc71b2686f34e5810b5deb976d5
DIST snapbox-0.5.5.crate 49091 BLAKE2B 1a5b996dfb3f8660dca6dbf5f9cb1a5dbbdee6f86a5d31b921c7d99827d1b230cd5513086539f0d6d9b26e17227217a84f2340124de7ca4a057074af64d0bf11 SHA512 f0ac51aca51158025783f95761cd454aa6104022abea2e05fcc87021cde1a5f545c1653d101b437aa80eb64fca36f5a13198c8515e8b0fc33b13d0777fec4615
+DIST snapbox-0.5.9.crate 49982 BLAKE2B a6c58b4122cf104de46ba171f6b2a104036b4d59b884e2756c7095d2b3bafdb35e96307c431c29cc18730aef5a33ce3430cb2afab736b15c81f5bf3d9ecd5aa4 SHA512 b16cabb32f612f291053b25b1ec65dbb3e27f9740a87bb203ae6e86451242373def1bf0377b07c6d576d8e44e7b8754a94d2fd4794c38e7c1651a1e7d9be81e1
DIST snapbox-macros-0.3.8.crate 6328 BLAKE2B 217515d52debafcda4bbd3cca583c4e029758a54640d726c2c0230062cbbbf4c4b0e97a82fe56a2813a793f799879d8284c62b3cf985ae72e399db7556f317e1 SHA512 a0d4d923a5b64db9794b51c553e011af80ea7f86d797a4af8a81c7ac097808f42c00579225cecace46aea9e818d3b4fe00ebeddaae291c3a4bed61c77e6bbfe4
+DIST snapbox-macros-0.3.9.crate 6453 BLAKE2B a076217e83826add6467dbdc89553d21a779304225ab3b0d3c16bb2504df11700f8c1d45972c0706f737d2aeb30c4fdaddfbed185e400cc9c161c88994179d45 SHA512 afd84441660835b7cb884436f96e68a1c0da695cbeacfc4de5b3e3bae95221bbb7cf861778e2a3f7c20ebdb7df57109b5923a45e2caefe4502590f9072d3bcab
DIST syn-2.0.29.crate 241664 BLAKE2B 5b339433249d7ee17b032cc9ecb118169957d91f438619940aeba0003ab0015b01cc6afb00656b5492539a5396325ec16c37e33764b00d6f9b8dc6b5b5e6a9f0 SHA512 a6319ee743a7690c7858da8492ffb6a963d102beba07009e82b08082d33ac8e8ea2675bdfc3ac3684392b3bc3d7f2624983dc508dd8b8f1fb9a57ec8a5b82828
+DIST syn-2.0.65.crate 264863 BLAKE2B d5812ed42215012a0d01525270c4930c3619208d3f740ac64b4c13af113ffcff428fcd4a93c4a790b46ae4c41d54386a7b91ba875efb271471ff744a1d2d62ef SHA512 444a49adf9b9bc2345eb28a673464cdb0c4122a672230f41e48983500fe42a0638280935d3d3fe157b5208ebe82f46558b866494189cf43756525c93fe9ae539
DIST tempfile-3.8.0.crate 31720 BLAKE2B ac975555bb4957f91e7d5733ef737bf25c62a738096457afa05079ed038de5e7144cbfd0e28bacd3eeb832de611616fb39ec07866481205c1f5c1005b2869d31 SHA512 8bc8e954bc0c6af46cf6e77d70f93583baea39fce54b111f4bba51fe5d5e5c184753ae2a2ea68a882b6ba5a157a57aeffeecc3e3cae86d78d952f3aa025fdf7f
DIST terminal_size-0.3.0.crate 10096 BLAKE2B 097ef50a85945128dcfa36d8ea0fb15f11142c206462a32980dbbba4fe2872abd214823fe3c75e804f3159a97d6e929ec338860e9c89587da509fb9e6da5d339 SHA512 f3bc9144aa8a87556543584a2495df6267ce3bb017f3ed3d00fa43e89b5de783e1285ca62dbad9dd9c3b37e3a476a6f3ab0804eba2411cb594a569bbdb310681
DIST thiserror-1.0.48.crate 18862 BLAKE2B b98d63646526e1ed0baf27a17faacee3d8be34421f6fb211d4e1909965a3a327440c0b97c4aba423f416c5a849a47a1d42623a6e64ae27d2236706dc9a30a783 SHA512 078427d19a28f59aaca27f508795cfb06c024b5a34dfc83360c3bec2b8f7abe474706a41fb68732998f154507921beb03dd033f0a6d1dcfcee03b1f2adb8a0b2
@@ -138,16 +163,22 @@ DIST tinytemplate-1.2.1.crate 26490 BLAKE2B af39d96f33f63238e455a4e38fde1d1730fd
DIST tinyvec-1.2.0.crate 41625 BLAKE2B d7ffe63aa2f076ecf57a2c8af3269abc7c811b7e19c3bb6ce4830f9d12a9942620a43786f4f578000d01883a9cc33105619e4357b29d64babb9d6313ad99bbd1 SHA512 eae5ef44a90995a3e7186e52c1d90447f677b9b6db2f4e120e5c32f2077f324f000a16474e347eae702b7fa2a487f3e5ff06baa2082f3904ecf404c27ceae74e
DIST tinyvec_macros-0.1.0.crate 1817 BLAKE2B a3d1966bf57c11afcd026269135a6189f149f905bb70b47537c0a7bcaef0bfc6c89bdcbdb0f6cb8e5255632855134631c683fc90606a254ec8ba818fd5ef0794 SHA512 d6afc83a3c70cde916a6ff599e2772588e4bbfa7a5b1c7e5c8aa0f4a8a5c9426182497a644e4a88194ece986d38fa64b6c8eda9eb1630441c8e65a8741a45873
DIST toml_datetime-0.6.5.crate 10910 BLAKE2B 93a21ab2784e96ee2e6b56c7b4f733f6ac4c68c1e7d7dac3fbd8aceedb3580e25b4a9c7d9c3f9b5ed152560353b3e80906e37824956dc4ea90bc6f039768f6cb SHA512 502bdedbcbd2ac9fbaa5f4b51f2e409af185f3633f01f8845de5e3b007f2400215ddeb82ac588bc915ed5a5f9d7251ccf93fe2a57cd40fca2927f4c0966357e6
+DIST toml_edit-0.19.15.crate 95324 BLAKE2B f989f96d571693ff81572af6c05a6f51b673e478f22d20a6b166c45909902ac80280ea92ec5c3567327df90100a47fb7504845fc39bbcff6756af6c1a89e2221 SHA512 46d6bd2fea957392ae0ad7e687dad7743b76ee8e8ec76c80d6374ea294d3d09b6f73df0a82c821b9ee3b5268987a4136aa825034309f3cbc1947dbd1af1505dc
DIST toml_edit-0.22.6.crate 103304 BLAKE2B 93f14ec5e0765673b4621216707605d7c2afef82d0ad9fe1e0c660be62fb65a59e91db3144c7bf04c71cf5848dc970447b3b31255125d3a2be94ababb3d82692 SHA512 9816338008f2727fd53d34164c0be16621b61e22ac4838752839af4bd09e4d361f319bbd188c5732c1af140358d73d645e05faf4d655eb295d6c331293b7f2d2
DIST trycmd-0.15.0.crate 33990 BLAKE2B a206f2adca22972ba59b348db7b62b4beba111c300a7faef80483c9458221b25d2f6dc0f63ae75b0f6fa896dfda6487065374a2312ae493b5b912c099b81639e SHA512 4b63bac98a5c609e17d7bb6cad6b052a512799fe3fb49e68e4e19bb0a031f0098356a6a72582c115de636681b6826ed277ab47547f28bef2da692560c0c95743
+DIST trycmd-0.15.1.crate 33978 BLAKE2B 58e08189dba5b13161a0431e78150ce4f0167274555248db0037e0e2fef77379b01937b3ab7521d048696ed0c5ea0143e0c96f6fbaced3d7bf3615e2dea0e174 SHA512 8a9f26dbc5f9f28791980fe9bfbc9866601c9c2bca5171421dcc0f13a91f8114114fc6b4b7631014837d6d93631d193e954c892af42b936449ef7d49f6d69e32
+DIST trycmd-0.15.2.crate 33769 BLAKE2B bb0efff0329ff5665463b9c0589448cd438660d33576854b4de3893da7930ab4d0ed9009f2e894cafd6cd6f171b88904a786a0078d708f6f6ff884c2bcca5c73 SHA512 adf96b57e91cb2691168c50d7cc837a1fa7d127bb0c738c080a0ad564ef95b185e5e87f555a111c625555e2e5100b191939dfc6dd73ac307e249f8e6b9db5885
DIST unicode-bidi-0.3.5.crate 33423 BLAKE2B 26434df7646ca6fc3b655ac2482c2be70700bd84fdd31d016f49b5276b23308d1f9258d40ff97a4090e3dd603d3a19f8fe45c13c5dcde6b00816dcee1695c7d3 SHA512 4541d84db17eef16da6ea59f1ff7103549ff338d6ffabef21e75fbfcfdb1a3fd0f8e8fe18abab7b6117e997cefeaa5e87fb01fed8fedbcd0657fc913743de8ad
DIST unicode-ident-1.0.11.crate 42067 BLAKE2B 3c7cac3d2bf1cbf1cf04716a482f130123e8e6940f7a90a17bc62fca44ac0069688165538f5329b95a72f735b594cfb85e3250738393ffd1b53cb0cd95077d89 SHA512 9682bbee339fb987c9d0bb6a54406d37b28b5c3587372d406402e4341900fec97e3234cd03b5c98b90b6378fd533dc452cac3de90d3ade19c4b09657e4abf6df
DIST unicode-normalization-0.1.17.crate 100345 BLAKE2B 2579748ab87f6d74ab8e845d88c1990e4ef32e46e38f9a1841e3381d257d973f2f8a9da359c8e3f11790a888acf81f548ed3b749a67bb3e95acf3b744dd063f3 SHA512 727b4844a4eb103375dff7d88d620e1fb581cbdf2523f07a5c1673ff333d772d48ffae7658bfe4816a5bb42de5f68a96e15be9341c540a0f746c2990eeccb3d6
DIST unicode-width-0.1.11.crate 19187 BLAKE2B 6baf7f3b32eb838925e591792abfe11968206d177facefb89ef51daf44c18f3fef1e41c19a47b88b81be50667af626af2024ccc540b240fb6e1d83fdea57076f SHA512 ee06f4144525424327a17578642565f396802f0eea539b3bebc8d9627376a8bc6c5376d83a6ee577068e99fe75815bd765e6d49fb9ab9b253d00594bb15a5ffe
+DIST unicode-width-0.1.12.crate 24062 BLAKE2B 61afd22353d46a8a77519af9b3580d75dafc7965967f7724cb740f1ee199c7742b3549ad6c67776b876dbda5b8f27c634431f68517e29a72ade1622da9fde446 SHA512 0bafd7a69bdf49c849e7c063ebf0487eca8a76244e3bc18c9a5f4609465dc0e5d482daceb6a9a6f4125b801bf7063cb8225fdb55173e5dc55e7bf278300df1b4
+DIST unicode-width-0.1.13.crate 457228 BLAKE2B 757c4da5fa090369a26130b08440c2348f1cd1c0dfbb6770dd75b65eba797eaa65f5d683f0c2862cced06124d46a89b4825af0d990f6adc2df8709b8ef291665 SHA512 9781d6dab2c6343e8c28ec66b50cb4293261bb2114e122fa80ad2facdb23020f5b621c38030193b918669e58adf143808e5ab4c507c18beb6dc61e97b2e296f4
DIST url-2.2.1.crate 65434 BLAKE2B e9180c56afaf9dd781812b3650b28cee14a2330629e708bb8a67144f6c12e3781d07fae68166990bebaae60190a1a88dfa1d087d4982ed04d8cdfa59ae4a0d7e SHA512 f2065e68dd917cc174c222a44127ac10a59d25a87ccce6b88ac1e1e775856fd7d5931d728296db355117f94e71e12404fdd68a283545b543a2e00a659a6997ed
DIST utf8parse-0.2.1.crate 13435 BLAKE2B a1c111d7ffc60690f2aaa86f034c66ba1abe4e126f1774a4377d41eba3269369862f57515af387ea785d69a8adf46338b5e53761b5ee6f4f4380473f4d9cab0a SHA512 51fba8f1e7eb74b7020fd831e30a67fc8353ac2ee07335c8c3374a5570ac8117f165f6905d4b7f0360095b7b5ed3e739001d02a8cc3c89195baf2cd679136050
DIST uutils_term_grid-0.6.0.crate 10904 BLAKE2B 9779eac591c1e9b2e60630fbd49350d171b11fabe2e0d0df64e2c46da186afa579808ea052c8bb5db02f174a8548905dbcaf3b002fc3f240a1fe469cd739c99e SHA512 9d169a6eacc368824924c49d7f4847927f633c6492d921735deedcefc02c53664b094e8d736fe45b1d9085d5c99ea3ec676f25221a2cf2e81ce4c5f261ad40ab
DIST uzers-0.11.3.crate 22745 BLAKE2B 59a64624c1a59dff483e28f1b80499191c9a860dcb00e4f27c5c39942ba5a1ec6a4fbe98bb585fca079f4594a57fb24db41675e1aac87fb4873e6056ef13c98f SHA512 3a4eb2d2479550bb34319d2d3841f1e4a5b024dd85193ce127a90479b3d801880d9d3624caa265aaaf9908c7dea73fd7da5780c12c2984db3db04ce45668d97d
+DIST uzers-0.12.0.crate 29098 BLAKE2B 446326a3a3dbb38bf82a2a08f84665b7f1e6a349e1aa4bec44698c51a7c10cf692074c664dbd19100357a3e910f550584bec615bf14afcb1f8d0c40cd8a15030 SHA512 ad0fae66148d451860e86e1046016bf75b4788f412bae9a40bf895c2c385797f3f69e95f030c28ed50cd42fec1cfff2d66228adef393b034547d3bbcc9e7f554
DIST vcpkg-0.2.12.crate 15530 BLAKE2B 23ee1a34064f19b67232c417a11093f01624b1ddb6aa572ac67ec125dd3f784036e68b58078607e028028e7c7e787c40a158d99cf120b8b80fd8d18c18a07a74 SHA512 33076b42cc83fa614fde2cbcfe1bc5426c99fe3707c129e6c2b7aa16afe3bbf6ada027ac35cc70bc432df25e6a4f6086d251effceae373b6efc23c6a6fb2ff46
DIST wait-timeout-0.2.0.crate 12441 BLAKE2B a99d3f57bc6e784ac06167f98b2dc2841f730dfab4fb9772b15e67707f756d6ba7daeb3e992d32291bed3daa85eaa8a8ddde64db5e1acf1cc4031fc9bdc82212 SHA512 db3b7aa2acfd44e64451042b8ba98eecab77a82aa5c58ed08dadb119ab36dee4e26d62baad7978ed56d5ad03019c96be5021455362290f56043981137bac8066
DIST walkdir-2.4.0.crate 23550 BLAKE2B b4298c01cb38be0479b7ddfee627af01f889b6b6ff432e368bb67f65134c3958a4fe271a5a7dd61b19259ae88f5680e5ce8e12e50a872b05fcba68f59b7073ec SHA512 09e1bc852c01b452c95b26a369831a97bc5c9e0ada3111c73774570dd73bb5b9e4735317d5572304fb48dca44ce7b9f77bbd17c418b6b047b2ab17b8bb42d9d9
@@ -180,5 +211,6 @@ DIST windows_x86_64_gnullvm-0.48.5.crate 418486 BLAKE2B 12a2199d434617c1df1a839e
DIST windows_x86_64_gnullvm-0.52.0.crate 430165 BLAKE2B af9345a1f6e0ed1392ca1534c68d23f3be0fbb6a42b3c5518cee14373e645038526da15e849d14abe45c53766a30c6c2042a626482ba4a05409f325eb6aa36b1 SHA512 e88af35fd1c694dc189783e5c81aafa61aeffbddce4d7130e1125d0ce3d932fafeb345990ffd98477c41b578b7f5090f4f9c0457b02146309b95549c9f8f44f0
DIST windows_x86_64_msvc-0.48.5.crate 798412 BLAKE2B 8abc0721e2fb337fe17c91d278947d36122d9045b839ba0cf3e690202d242265b676f23cc301da5f9d98c56ca4ecb76f7d6f072ee71bf986a1deca87020b90e5 SHA512 fa1c5cd14ca2ff0082e2504cf59d317dc4dc6f7138d35c12f95d4476a9c13d8b7f5537d0ee251eee7c99411ad31b22263171b7fbd391daa5d3ea3488ceaa61a0
DIST windows_x86_64_msvc-0.52.0.crate 821600 BLAKE2B cc448b65f98fc0fc4949ae622b7020d2dae927ae45310649f6ef71809740eda9d3db0fc035676c201fd9ab9639e9e7f21e2e992b4c789542f12b419d2c752179 SHA512 3aaee31533a1a48a6ab5cd15b3cadfbd906a93a153e53919d0aa74e440d11e29830554e4e014c215f5b88a475bb733fa8ba4ce9d773d3e23a40ea9ad37ddd0a7
+DIST winnow-0.5.40.crate 159316 BLAKE2B aae5076d59b3459c901d918d8aaa97ba8bfcc993b8484344f52e45f1f37deb96d6cd3a1663a67f3c367be2b05d633286f270274c621bda9f3ab72b98bb652cc2 SHA512 525156f08514b0110697360be6e331a68d08f0cb65ee4ba3ac9d101dd2d42a8c89601e7409bdb5652c5b05145626506651010f58a854c47712065334c61ff39c
DIST winnow-0.6.2.crate 157140 BLAKE2B 2cb9e63875403fe525739e2e20d4351f51b6f52dc03928af6de4531f388ec5cd0af7e21ef2f621330f7c91b01eb644fafd0618a246ce3c3dfe61d801e8f8e0e3 SHA512 dd54d69f7ce91f7ac2503ec79bf5bc3e45d2e8b0a3fc593487af33396f819c9df145eacd5ab43ecedca592a89ef259351314335de3fe740a05af5889f24fa8a5
DIST zoneinfo_compiled-0.5.1.crate 8837 BLAKE2B 1d513b145a391ccb22d2110cce06dc1fc91e109d93cc7f2a056ceb5056a5a480b98ed3471cf8ff8fb8011f2d9c037b3bbd4f47dcedc0a56499e324ea5d7849da SHA512 4ad46983742ed37246f3ba5538fdf3a4dfc444ec635ffaa51d5daffa70c14e1876e703cd0a1f077e6b324e0d44d4b5e1e710b3543636fa9f33d509fa8bce333c
diff --git a/sys-apps/eza/eza-0.18.13.ebuild b/sys-apps/eza/eza-0.18.13.ebuild
new file mode 100644
index 000000000000..50a14b21defd
--- /dev/null
+++ b/sys-apps/eza/eza-0.18.13.ebuild
@@ -0,0 +1,258 @@
+# Copyright 2023-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+CRATES="
+ aho-corasick@1.0.5
+ android-tzdata@0.1.1
+ android_system_properties@0.1.5
+ anes@0.1.6
+ ansi-width@0.1.0
+ anstream@0.6.11
+ anstyle-parse@0.2.1
+ anstyle-query@1.0.0
+ anstyle-wincon@3.0.1
+ anstyle@1.0.3
+ approx@0.5.1
+ autocfg@1.1.0
+ base64@0.21.5
+ bitflags@1.3.2
+ bitflags@2.4.0
+ bumpalo@3.13.0
+ byteorder@1.4.3
+ cast@0.3.0
+ cc@1.0.79
+ cfg-if@1.0.0
+ chrono@0.4.34
+ ciborium-io@0.2.1
+ ciborium-ll@0.2.1
+ ciborium@0.2.1
+ clap@4.4.3
+ clap_builder@4.4.2
+ clap_lex@0.5.1
+ colorchoice@1.0.0
+ content_inspector@0.2.4
+ core-foundation-sys@0.8.4
+ criterion-plot@0.5.0
+ criterion@0.5.1
+ crossbeam-deque@0.8.3
+ crossbeam-epoch@0.9.15
+ crossbeam-utils@0.8.16
+ datetime@0.5.2
+ deranged@0.3.9
+ dunce@1.0.4
+ either@1.9.0
+ equivalent@1.0.1
+ errno-dragonfly@0.1.2
+ errno@0.3.3
+ fast-srgb8@1.0.0
+ fastrand@2.0.0
+ filetime@0.2.22
+ form_urlencoded@1.0.1
+ git2@0.18.3
+ glob@0.3.1
+ half@1.8.2
+ hashbrown@0.14.2
+ hermit-abi@0.3.2
+ humantime-serde@1.1.1
+ humantime@2.1.0
+ iana-time-zone-haiku@0.1.2
+ iana-time-zone@0.1.57
+ idna@0.2.3
+ indexmap@2.1.0
+ is-terminal@0.4.9
+ itertools@0.10.5
+ itoa@1.0.9
+ jobserver@0.1.22
+ js-sys@0.3.64
+ libc@0.2.153
+ libgit2-sys@0.16.2+1.7.2
+ libz-sys@1.1.2
+ line-wrap@0.2.0
+ linux-raw-sys@0.4.11
+ locale@0.2.2
+ log@0.4.21
+ matches@0.1.8
+ memchr@2.6.3
+ memoffset@0.9.0
+ natord@1.0.9
+ normalize-line-endings@0.3.0
+ nu-ansi-term@0.50.0
+ num-traits@0.2.14
+ number_prefix@0.4.0
+ once_cell@1.19.0
+ oorandom@11.1.3
+ openssl-src@111.26.0+1.1.1u
+ openssl-sys@0.9.61
+ os_pipe@1.1.4
+ palette@0.7.5
+ palette_derive@0.7.5
+ partition-identity@0.3.0
+ path-clean@1.0.1
+ percent-encoding@2.3.1
+ phf@0.11.2
+ phf_generator@0.11.2
+ phf_macros@0.11.2
+ phf_shared@0.11.2
+ pkg-config@0.3.19
+ plist@1.6.1
+ plotters-backend@0.3.5
+ plotters-svg@0.3.5
+ plotters@0.3.5
+ powerfmt@0.2.0
+ proc-macro2@1.0.66
+ proc-mounts@0.3.0
+ quick-xml@0.31.0
+ quote@1.0.33
+ rand@0.8.5
+ rand_core@0.6.4
+ rayon-core@1.12.1
+ rayon@1.10.0
+ redox_syscall@0.1.57
+ redox_syscall@0.3.5
+ regex-automata@0.3.8
+ regex-syntax@0.7.5
+ regex@1.9.5
+ rustix@0.38.21
+ ryu@1.0.15
+ same-file@1.0.6
+ scopeguard@1.2.0
+ serde@1.0.188
+ serde_derive@1.0.188
+ serde_json@1.0.107
+ serde_spanned@0.6.5
+ shlex@1.3.0
+ similar@2.2.1
+ siphasher@0.3.11
+ snapbox-macros@0.3.8
+ snapbox@0.5.9
+ syn@2.0.29
+ tempfile@3.8.0
+ terminal_size@0.3.0
+ thiserror-impl@1.0.48
+ thiserror@1.0.48
+ time-core@0.1.2
+ time-macros@0.2.15
+ time@0.3.30
+ timeago@0.4.2
+ tinytemplate@1.2.1
+ tinyvec@1.2.0
+ tinyvec_macros@0.1.0
+ toml_datetime@0.6.5
+ toml_edit@0.22.6
+ trycmd@0.15.1
+ unicode-bidi@0.3.5
+ unicode-ident@1.0.11
+ unicode-normalization@0.1.17
+ unicode-width@0.1.11
+ url@2.2.1
+ utf8parse@0.2.1
+ uutils_term_grid@0.6.0
+ uzers@0.11.3
+ vcpkg@0.2.12
+ wait-timeout@0.2.0
+ walkdir@2.4.0
+ wasm-bindgen-backend@0.2.87
+ wasm-bindgen-macro-support@0.2.87
+ wasm-bindgen-macro@0.2.87
+ wasm-bindgen-shared@0.2.87
+ wasm-bindgen@0.2.87
+ web-sys@0.3.64
+ winapi-i686-pc-windows-gnu@0.4.0
+ winapi-util@0.1.5
+ winapi-x86_64-pc-windows-gnu@0.4.0
+ winapi@0.3.9
+ windows-sys@0.48.0
+ windows-sys@0.52.0
+ windows-targets@0.48.5
+ windows-targets@0.52.0
+ windows@0.48.0
+ windows_aarch64_gnullvm@0.48.5
+ windows_aarch64_gnullvm@0.52.0
+ windows_aarch64_msvc@0.48.5
+ windows_aarch64_msvc@0.52.0
+ windows_i686_gnu@0.48.5
+ windows_i686_gnu@0.52.0
+ windows_i686_msvc@0.48.5
+ windows_i686_msvc@0.52.0
+ windows_x86_64_gnu@0.48.5
+ windows_x86_64_gnu@0.52.0
+ windows_x86_64_gnullvm@0.48.5
+ windows_x86_64_gnullvm@0.52.0
+ windows_x86_64_msvc@0.48.5
+ windows_x86_64_msvc@0.52.0
+ winnow@0.6.2
+ zoneinfo_compiled@0.5.1
+"
+
+inherit cargo shell-completion
+
+# script to generate the tarball: https://raw.githubusercontent.com/sevz17/eza-manpages/main/generate-eza-manpages
+MANPAGES_BASE_URI="https://github.com/sevz17/eza-manpages/releases/download/${PV}"
+
+DESCRIPTION="A modern, maintained replacement for ls"
+HOMEPAGE="https://github.com/eza-community/eza"
+SRC_URI="https://github.com/eza-community/${PN}/archive/refs/tags/v${PV}.tar.gz -> ${P}.tar.gz
+ ${MANPAGES_BASE_URI}/${P}-manpages.tar.xz
+ ${CARGO_CRATE_URIS}
+"
+
+LICENSE="MIT"
+# Dependent crate licenses
+LICENSE+=" Apache-2.0 MIT Unicode-DFS-2016"
+SLOT="0"
+KEYWORDS="amd64 arm64 ~loong ~ppc64 ~riscv ~x86"
+IUSE="+git"
+
+DEPEND="git? ( >=dev-libs/libgit2-1.7.0:= )"
+RDEPEND="${DEPEND}"
+BDEPEND=">=virtual/rust-1.70.0"
+
+QA_FLAGS_IGNORED="usr/bin/${PN}"
+
+src_prepare() {
+ default
+
+ # Known failing test, upstream says it could potentially be ignored for know
+ # bug #914214
+ # https://github.com/eza-community/eza/issues/393
+ rm tests/cmd/{icons,basic}_all.toml || die
+ rm tests/cmd/absolute{,_recurse}_unix.toml || die
+
+ sed -i -e 's/^strip = true$/strip = false/g' Cargo.toml || die "failed to disable stripping"
+
+ if use git; then
+ # libgit2-sys unnecessarily(?) requests <libgit2-1.8.0, bump to 2 for now
+ sed -e '/range_version/s/1\.8\.0/2/' \
+ -i "${ECARGO_VENDOR}"/libgit2-sys-0.16.2+1.7.2/build.rs || die
+ fi
+}
+
+src_configure() {
+ local myfeatures=(
+ $(usev git)
+ )
+ export LIBGIT2_NO_VENDOR=1
+ export PKG_CONFIG_ALLOW_CROSS=1
+ cargo_src_configure --no-default-features
+}
+
+src_install() {
+ cargo_src_install
+
+ dobashcomp "completions/bash/${PN}"
+ dozshcomp "completions/zsh/_${PN}"
+ dofishcomp "completions/fish/${PN}.fish"
+
+ doman "${WORKDIR}"/manpages/*
+}
+
+pkg_postinst() {
+ for v in ${REPLACING_VERSIONS}; do
+ if ver_test "${v}" -lt "0.13.0"; then
+ elog "Starting with 0.13.0 \$EXA_COLORS using style codes nh and uh"
+ elog "will need to be updated to use nt and ut"
+ fi
+ done
+}
diff --git a/sys-apps/eza/eza-0.18.16.ebuild b/sys-apps/eza/eza-0.18.16.ebuild
new file mode 100644
index 000000000000..f8a9cd311cc1
--- /dev/null
+++ b/sys-apps/eza/eza-0.18.16.ebuild
@@ -0,0 +1,250 @@
+# Copyright 2023-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+CRATES="
+ aho-corasick@1.0.5
+ android-tzdata@0.1.1
+ android_system_properties@0.1.5
+ anes@0.1.6
+ ansi-width@0.1.0
+ anstream@0.6.11
+ anstyle-parse@0.2.1
+ anstyle-query@1.0.0
+ anstyle-wincon@3.0.1
+ anstyle@1.0.3
+ approx@0.5.1
+ autocfg@1.1.0
+ base64@0.21.5
+ bitflags@1.3.2
+ bitflags@2.4.0
+ bumpalo@3.13.0
+ by_address@1.2.1
+ byteorder@1.4.3
+ cast@0.3.0
+ cc@1.0.79
+ cfg-if@1.0.0
+ chrono@0.4.34
+ ciborium-io@0.2.1
+ ciborium-ll@0.2.1
+ ciborium@0.2.1
+ clap@4.4.3
+ clap_builder@4.4.2
+ clap_lex@0.5.1
+ colorchoice@1.0.0
+ content_inspector@0.2.4
+ core-foundation-sys@0.8.4
+ criterion-plot@0.5.0
+ criterion@0.5.1
+ crossbeam-deque@0.8.3
+ crossbeam-epoch@0.9.15
+ crossbeam-utils@0.8.16
+ datetime@0.5.2
+ deranged@0.3.9
+ dunce@1.0.4
+ either@1.9.0
+ equivalent@1.0.1
+ errno-dragonfly@0.1.2
+ errno@0.3.3
+ fast-srgb8@1.0.0
+ fastrand@2.0.0
+ filetime@0.2.22
+ form_urlencoded@1.0.1
+ git2@0.18.3
+ glob@0.3.1
+ half@1.8.2
+ hashbrown@0.14.2
+ hermit-abi@0.3.2
+ humantime-serde@1.1.1
+ humantime@2.1.0
+ iana-time-zone-haiku@0.1.2
+ iana-time-zone@0.1.57
+ idna@0.2.3
+ indexmap@2.1.0
+ is-terminal@0.4.9
+ itertools@0.10.5
+ itoa@1.0.9
+ jobserver@0.1.22
+ js-sys@0.3.64
+ libc@0.2.154
+ libgit2-sys@0.16.2+1.7.2
+ libz-sys@1.1.2
+ line-wrap@0.2.0
+ linux-raw-sys@0.4.11
+ locale@0.2.2
+ log@0.4.21
+ matches@0.1.8
+ memchr@2.6.3
+ memoffset@0.9.0
+ natord@1.0.9
+ normalize-line-endings@0.3.0
+ nu-ansi-term@0.50.0
+ num-traits@0.2.14
+ number_prefix@0.4.0
+ once_cell@1.19.0
+ oorandom@11.1.3
+ openssl-src@111.26.0+1.1.1u
+ openssl-sys@0.9.61
+ os_pipe@1.1.4
+ palette@0.7.6
+ palette_derive@0.7.6
+ partition-identity@0.3.0
+ path-clean@1.0.1
+ percent-encoding@2.3.1
+ phf@0.11.2
+ phf_generator@0.11.2
+ phf_macros@0.11.2
+ phf_shared@0.11.2
+ pkg-config@0.3.19
+ plist@1.6.1
+ plotters-backend@0.3.5
+ plotters-svg@0.3.5
+ plotters@0.3.5
+ powerfmt@0.2.0
+ proc-macro2@1.0.66
+ proc-mounts@0.3.0
+ quick-xml@0.31.0
+ quote@1.0.33
+ rand@0.8.5
+ rand_core@0.6.4
+ rayon-core@1.12.1
+ rayon@1.10.0
+ redox_syscall@0.1.57
+ redox_syscall@0.3.5
+ regex-automata@0.3.8
+ regex-syntax@0.7.5
+ regex@1.9.5
+ rustix@0.38.21
+ ryu@1.0.15
+ same-file@1.0.6
+ scopeguard@1.2.0
+ serde@1.0.188
+ serde_derive@1.0.188
+ serde_json@1.0.107
+ serde_spanned@0.6.5
+ shlex@1.3.0
+ similar@2.2.1
+ siphasher@0.3.11
+ snapbox-macros@0.3.8
+ snapbox@0.5.9
+ syn@2.0.29
+ tempfile@3.8.0
+ terminal_size@0.3.0
+ thiserror-impl@1.0.48
+ thiserror@1.0.48
+ time-core@0.1.2
+ time-macros@0.2.15
+ time@0.3.30
+ timeago@0.4.2
+ tinytemplate@1.2.1
+ tinyvec@1.2.0
+ tinyvec_macros@0.1.0
+ toml_datetime@0.6.5
+ toml_edit@0.22.6
+ trycmd@0.15.1
+ unicode-bidi@0.3.5
+ unicode-ident@1.0.11
+ unicode-normalization@0.1.17
+ unicode-width@0.1.12
+ url@2.2.1
+ utf8parse@0.2.1
+ uutils_term_grid@0.6.0
+ uzers@0.12.0
+ vcpkg@0.2.12
+ wait-timeout@0.2.0
+ walkdir@2.4.0
+ wasm-bindgen-backend@0.2.87
+ wasm-bindgen-macro-support@0.2.87
+ wasm-bindgen-macro@0.2.87
+ wasm-bindgen-shared@0.2.87
+ wasm-bindgen@0.2.87
+ web-sys@0.3.64
+ winapi-i686-pc-windows-gnu@0.4.0
+ winapi-util@0.1.5
+ winapi-x86_64-pc-windows-gnu@0.4.0
+ winapi@0.3.9
+ windows-sys@0.48.0
+ windows-sys@0.52.0
+ windows-targets@0.48.5
+ windows-targets@0.52.0
+ windows@0.48.0
+ windows_aarch64_gnullvm@0.48.5
+ windows_aarch64_gnullvm@0.52.0
+ windows_aarch64_msvc@0.48.5
+ windows_aarch64_msvc@0.52.0
+ windows_i686_gnu@0.48.5
+ windows_i686_gnu@0.52.0
+ windows_i686_msvc@0.48.5
+ windows_i686_msvc@0.52.0
+ windows_x86_64_gnu@0.48.5
+ windows_x86_64_gnu@0.52.0
+ windows_x86_64_gnullvm@0.48.5
+ windows_x86_64_gnullvm@0.52.0
+ windows_x86_64_msvc@0.48.5
+ windows_x86_64_msvc@0.52.0
+ winnow@0.6.2
+ zoneinfo_compiled@0.5.1
+"
+
+inherit cargo shell-completion
+
+# script to generate the tarball: https://raw.githubusercontent.com/sevz17/eza-manpages/main/generate-eza-manpages
+MANPAGES_BASE_URI="https://github.com/sevz17/eza-manpages/releases/download/${PV}"
+
+DESCRIPTION="A modern, maintained replacement for ls"
+HOMEPAGE="https://github.com/eza-community/eza"
+SRC_URI="https://github.com/eza-community/${PN}/archive/refs/tags/v${PV}.tar.gz -> ${P}.tar.gz
+ ${MANPAGES_BASE_URI}/${P}-manpages.tar.xz
+ ${CARGO_CRATE_URIS}
+"
+
+LICENSE="MIT"
+# Dependent crate licenses
+LICENSE+=" Apache-2.0 MIT Unicode-DFS-2016"
+SLOT="0"
+KEYWORDS="amd64 arm64 ~loong ~ppc64 ~riscv ~x86"
+IUSE="+git"
+
+DEPEND="git? ( >=dev-libs/libgit2-1.7.0:= )"
+RDEPEND="${DEPEND}"
+BDEPEND=">=virtual/rust-1.70.0"
+
+QA_FLAGS_IGNORED="usr/bin/${PN}"
+
+src_prepare() {
+ default
+
+ # Known failing test, upstream says it could potentially be ignored for know
+ # bug #914214
+ # https://github.com/eza-community/eza/issues/393
+ rm tests/cmd/{icons,basic}_all.toml || die
+ rm tests/cmd/absolute{,_recurse}_unix.toml || die
+
+ sed -i -e 's/^strip = true$/strip = false/g' Cargo.toml || die "failed to disable stripping"
+
+ if use git; then
+ # libgit2-sys unnecessarily(?) requests <libgit2-1.8.0, bump to 2 for now
+ sed -e '/range_version/s/1\.8\.0/2/' \
+ -i "${ECARGO_VENDOR}"/libgit2-sys-0.16.2+1.7.2/build.rs || die
+ fi
+}
+
+src_configure() {
+ local myfeatures=(
+ $(usev git)
+ )
+ export LIBGIT2_NO_VENDOR=1
+ export PKG_CONFIG_ALLOW_CROSS=1
+ cargo_src_configure --no-default-features
+}
+
+src_install() {
+ cargo_src_install
+
+ dobashcomp "completions/bash/${PN}"
+ dozshcomp "completions/zsh/_${PN}"
+ dofishcomp "completions/fish/${PN}.fish"
+
+ doman "${WORKDIR}"/manpages/*
+}
diff --git a/sys-apps/eza/eza-0.18.21.ebuild b/sys-apps/eza/eza-0.18.21.ebuild
new file mode 100644
index 000000000000..de63123636a5
--- /dev/null
+++ b/sys-apps/eza/eza-0.18.21.ebuild
@@ -0,0 +1,245 @@
+# Copyright 2023-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+CRATES="
+ aho-corasick@1.0.5
+ android-tzdata@0.1.1
+ android_system_properties@0.1.5
+ anes@0.1.6
+ ansi-width@0.1.0
+ anstream@0.6.11
+ anstyle-parse@0.2.1
+ anstyle-query@1.0.0
+ anstyle-wincon@3.0.1
+ anstyle@1.0.3
+ approx@0.5.1
+ autocfg@1.1.0
+ automod@1.0.14
+ base64@0.21.5
+ bitflags@1.3.2
+ bitflags@2.4.0
+ bumpalo@3.13.0
+ by_address@1.2.1
+ byteorder@1.4.3
+ cast@0.3.0
+ cc@1.0.79
+ cfg-if@1.0.0
+ chrono@0.4.34
+ ciborium-io@0.2.1
+ ciborium-ll@0.2.1
+ ciborium@0.2.1
+ clap@4.4.3
+ clap_builder@4.4.2
+ clap_lex@0.5.1
+ colorchoice@1.0.0
+ content_inspector@0.2.4
+ core-foundation-sys@0.8.4
+ criterion-plot@0.5.0
+ criterion@0.5.1
+ crossbeam-deque@0.8.3
+ crossbeam-epoch@0.9.15
+ crossbeam-utils@0.8.16
+ datetime@0.5.2
+ deranged@0.3.9
+ dunce@1.0.4
+ either@1.9.0
+ equivalent@1.0.1
+ errno-dragonfly@0.1.2
+ errno@0.3.3
+ fast-srgb8@1.0.0
+ fastrand@2.0.0
+ filetime@0.2.22
+ form_urlencoded@1.0.1
+ git2@0.19.0
+ glob@0.3.1
+ half@1.8.2
+ hashbrown@0.14.2
+ hermit-abi@0.3.2
+ humantime-serde@1.1.1
+ humantime@2.1.0
+ iana-time-zone-haiku@0.1.2
+ iana-time-zone@0.1.57
+ idna@0.2.3
+ indexmap@2.1.0
+ is-terminal@0.4.9
+ itertools@0.10.5
+ itoa@1.0.9
+ jobserver@0.1.22
+ js-sys@0.3.64
+ libc@0.2.155
+ libgit2-sys@0.17.0+1.8.1
+ libz-sys@1.1.2
+ line-wrap@0.2.0
+ linux-raw-sys@0.4.11
+ locale@0.2.2
+ log@0.4.21
+ matches@0.1.8
+ memchr@2.6.3
+ memoffset@0.9.0
+ natord@1.0.9
+ normalize-line-endings@0.3.0
+ nu-ansi-term@0.50.0
+ num-traits@0.2.14
+ number_prefix@0.4.0
+ once_cell@1.19.0
+ oorandom@11.1.3
+ openssl-src@111.26.0+1.1.1u
+ openssl-sys@0.9.61
+ os_pipe@1.1.4
+ palette@0.7.6
+ palette_derive@0.7.6
+ partition-identity@0.3.0
+ path-clean@1.0.1
+ percent-encoding@2.3.1
+ phf@0.11.2
+ phf_generator@0.11.2
+ phf_macros@0.11.2
+ phf_shared@0.11.2
+ pkg-config@0.3.19
+ plist@1.6.1
+ plotters-backend@0.3.5
+ plotters-svg@0.3.5
+ plotters@0.3.5
+ powerfmt@0.2.0
+ proc-macro2@1.0.83
+ proc-mounts@0.3.0
+ quick-xml@0.31.0
+ quote@1.0.36
+ rand@0.8.5
+ rand_core@0.6.4
+ rayon-core@1.12.1
+ rayon@1.10.0
+ redox_syscall@0.1.57
+ redox_syscall@0.3.5
+ regex-automata@0.3.8
+ regex-syntax@0.7.5
+ regex@1.9.5
+ rustix@0.38.21
+ ryu@1.0.15
+ same-file@1.0.6
+ scopeguard@1.2.0
+ serde@1.0.188
+ serde_derive@1.0.188
+ serde_json@1.0.107
+ serde_spanned@0.6.5
+ shlex@1.3.0
+ similar@2.2.1
+ siphasher@0.3.11
+ snapbox-macros@0.3.9
+ snapbox@0.5.12
+ syn@2.0.65
+ tempfile@3.8.0
+ terminal_size@0.3.0
+ thiserror-impl@1.0.48
+ thiserror@1.0.48
+ time-core@0.1.2
+ time-macros@0.2.15
+ time@0.3.30
+ timeago@0.4.2
+ tinytemplate@1.2.1
+ tinyvec@1.2.0
+ tinyvec_macros@0.1.0
+ toml_datetime@0.6.5
+ toml_edit@0.19.15
+ trycmd@0.15.2
+ unicode-bidi@0.3.5
+ unicode-ident@1.0.11
+ unicode-normalization@0.1.17
+ unicode-width@0.1.13
+ url@2.2.1
+ utf8parse@0.2.1
+ uutils_term_grid@0.6.0
+ uzers@0.12.0
+ vcpkg@0.2.12
+ wait-timeout@0.2.0
+ walkdir@2.4.0
+ wasm-bindgen-backend@0.2.87
+ wasm-bindgen-macro-support@0.2.87
+ wasm-bindgen-macro@0.2.87
+ wasm-bindgen-shared@0.2.87
+ wasm-bindgen@0.2.87
+ web-sys@0.3.64
+ winapi-i686-pc-windows-gnu@0.4.0
+ winapi-util@0.1.5
+ winapi-x86_64-pc-windows-gnu@0.4.0
+ winapi@0.3.9
+ windows-sys@0.48.0
+ windows-sys@0.52.0
+ windows-targets@0.48.5
+ windows-targets@0.52.0
+ windows@0.48.0
+ windows_aarch64_gnullvm@0.48.5
+ windows_aarch64_gnullvm@0.52.0
+ windows_aarch64_msvc@0.48.5
+ windows_aarch64_msvc@0.52.0
+ windows_i686_gnu@0.48.5
+ windows_i686_gnu@0.52.0
+ windows_i686_msvc@0.48.5
+ windows_i686_msvc@0.52.0
+ windows_x86_64_gnu@0.48.5
+ windows_x86_64_gnu@0.52.0
+ windows_x86_64_gnullvm@0.48.5
+ windows_x86_64_gnullvm@0.52.0
+ windows_x86_64_msvc@0.48.5
+ windows_x86_64_msvc@0.52.0
+ winnow@0.5.40
+ zoneinfo_compiled@0.5.1
+"
+
+inherit cargo shell-completion
+
+# script to generate the tarball: https://raw.githubusercontent.com/sevz17/eza-manpages/main/generate-eza-manpages
+MANPAGES_BASE_URI="https://github.com/sevz17/eza-manpages/releases/download/${PV}"
+
+DESCRIPTION="A modern, maintained replacement for ls"
+HOMEPAGE="https://eza.rocks https://github.com/eza-community/eza"
+SRC_URI="https://github.com/eza-community/${PN}/archive/refs/tags/v${PV}.tar.gz -> ${P}.tar.gz
+ ${MANPAGES_BASE_URI}/${P}-manpages.tar.xz
+ ${CARGO_CRATE_URIS}
+"
+
+LICENSE="MIT"
+# Dependent crate licenses
+LICENSE+=" Apache-2.0 MIT Unicode-DFS-2016"
+SLOT="0"
+KEYWORDS="~amd64 ~arm64 ~loong ~ppc64 ~riscv ~x86"
+IUSE="+git"
+
+DEPEND="git? ( >=dev-libs/libgit2-1.8.1:= )"
+RDEPEND="${DEPEND}"
+BDEPEND=">=virtual/rust-1.70.0"
+
+QA_FLAGS_IGNORED="usr/bin/${PN}"
+
+src_prepare() {
+ default
+
+ # Known failing test, upstream says it could potentially be ignored for now
+ # bug #914214
+ # https://github.com/eza-community/eza/issues/393
+ rm tests/cmd/{icons,basic}_all.toml || die
+ rm tests/cmd/absolute{,_recurse}_unix.toml || die
+
+ sed -i -e 's/^strip = true$/strip = false/g' Cargo.toml || die "failed to disable stripping"
+}
+
+src_configure() {
+ local myfeatures=(
+ $(usev git)
+ )
+ export LIBGIT2_NO_VENDOR=1
+ export PKG_CONFIG_ALLOW_CROSS=1
+ cargo_src_configure --no-default-features
+}
+
+src_install() {
+ cargo_src_install
+
+ dobashcomp "completions/bash/${PN}"
+ dozshcomp "completions/zsh/_${PN}"
+ dofishcomp "completions/fish/${PN}.fish"
+
+ doman "${WORKDIR}"/manpages/*
+}
diff --git a/sys-apps/fd/Manifest b/sys-apps/fd/Manifest
index 5747b0f14a74..c987e8f94937 100644
--- a/sys-apps/fd/Manifest
+++ b/sys-apps/fd/Manifest
@@ -1,106 +1,112 @@
-DIST aho-corasick-1.1.2.crate 183136 BLAKE2B 2d4306d8968061b9f7e50190be6a92b3f668169ba1b9f9691de08a57c96185f7a4288d20c64cb8488a260eb18d3ed4b0e8358b0cca47aa44759b2e448049cbaa SHA512 61ef5092673ab5a60bec4e92df28a91fe6171ba59d5829ffe41fc55aff3bfb755533a4ad53dc7bf827a0b789fcce593b17e69d1fcfb3694f06ed3b1bd535d40c
+DIST aho-corasick-1.1.3.crate 183311 BLAKE2B 8dfcbba0b9d94e55eae739b16f5c6474baa43ee7854c5ca792f426a9f46fb0eece79cd493b804e51449181bcad338b96819fe977c02c9907654d713e26b9f830 SHA512 ba422a54688c4678fcf16e34fdf3ed06c333e6e3fc8b75af9272a215add494d43ebaef319021134b61327fd5d3572aec0dc655b714ffb3bc71ba3c265c9ebb69
DIST android-tzdata-0.1.1.crate 7674 BLAKE2B 4385a4875aadaacd5284a9ca7d1bf8a7bf14bf8925d1563d52fbabacc3af2c1ea08bfcf77106f3648f4fa052ac295158a21e7a0131d31eb9aecd99ea4ba20055 SHA512 4294024c21ddd0090c42c8eedf708d40d917f55ad5a4cb7aa3e64cfb6551b6df60f2e36bc08620c1d2fc8c7ba7207411518ee5c8635f60ed8ad9efdd458a2077
DIST android_system_properties-0.1.5.crate 5243 BLAKE2B 86f68ec3bdabf8c6ec47881d794970f08a9eefc7417fc8a2bf4fe9faf9bdd2a2024a94adb0cbf96673409f5fbbd4d0111a1ac371339e7a90a277b6cd5003524e SHA512 b09f51339f9772c0e2e4241b36cf51573c6b96b19ffc1fbbc94b1c1d1d2fdfe8eac3134af54174a675ab05d18ef4f6bcb2c7fcc20114bbeef6e17e3692202191
-DIST anstream-0.6.4.crate 20593 BLAKE2B 2b617c45d351e01222fc50f52551e57b4a8b0ecf84c6ddf44336c7c9d3b9dde15232b1c4f664d567849295bf8f03612b73ded56f1b3937392eb7718f1e0446c3 SHA512 0b983d626c53d1edc184f04cbd2c004eb9c40d14486b23cce86ebf50cbd3d916d32cb0423ae1d67c2b83b966690090af740538538ef846c0b126c686a1ebe159
-DIST anstyle-1.0.4.crate 13998 BLAKE2B fb501700855709e53438461c2f4b48d869613e7bb3bb700db8bd0d95082876d3782dc2cfe3ce110bb4a206994de56afe0e90fe89f9ccd07c60fe1c652123ba59 SHA512 671c6f57106198bcfc2f9000aacba98fabacfadfce2329dfe8d0e0a2af9404da483d7a844ca2b08e1fc0249371f574c13d0082c9f7a4ed90ff581308257a52d3
-DIST anstyle-parse-0.2.2.crate 24696 BLAKE2B 979daa24ccc3ea484445216bddc190f148f0ad83b95c997c1becbadfb641b67834980c413bcf5b7ddc2c6883d5e071a9636fbb44f79680ac42f8b73a797e466a SHA512 28039806f87c2bd8266cea834975939b79fdf0cc95a029654806655c0662520aa497d84eefadcd9edce204986e60b62678e76a09cdb38bcc50c91e9d05c4bee9
-DIST anstyle-query-1.0.0.crate 8620 BLAKE2B 2d296b5066fd6284a2410923215571e6df650c5ef892d6de7a7088a0996ca30608797feabc84f3c325ff4d07001dac80ac5067d2a9c9d15d9ba59a276b399f53 SHA512 2781be5c82293b7ae338ec5046fbeb130de9eb2dbf2e4dfaa73ca5233032e1e52c133e141b02f33d4bc36d996a0a3f680ac82d42d614a5305005f60547133c7a
-DIST anstyle-wincon-3.0.1.crate 11279 BLAKE2B 593de9443b4c612526550285a6c156db26a233815e77a748597c6eea509ae511f41eb8ee736010f8be853695c9f1d94b034a77190e612f0a00bf00385d66ced2 SHA512 75ab14081b09e031ee0f559538976f39092aaeb6f561a56de83d12911cc2b45e28eec21068792c86a61e344021921ab55e7139ca79acec78e7d4a796dfa42a2e
-DIST anyhow-1.0.75.crate 43901 BLAKE2B 6353557d7ec2cbfdd001c039fad62c95fea9e02b113149f726fd14bb36b31e637e8609dd5ee20a900e9c11bb783d9958d664b31ba7c467382fa7f51d477ad3aa SHA512 190d6be8ede0af9808210db53e4dc31ce69b126a26b0357220c4705a11e83cab2c2c09c59964a35794f3c434f717eaa6bb669e9e8f16012535c14246b17e8d40
+DIST anstream-0.6.14.crate 29160 BLAKE2B 1120895a51ed7a285c5d5a03d2f7e26dc956d95f39cf500ba9f547d71a62ed0326f519860ddcf8db77cb09e9119e914a62693369eca51cbf9c01ef874ade9112 SHA512 65ece20958e3fb1ed4a5ff1d45f5bfdcb942c64994a3d14eefb0dfd5b04f433f6e1b06ebff240c67ed8ff7cc01d93ca0acf8c8ea29cb41309c6c882e7c192b34
+DIST anstyle-1.0.7.crate 15709 BLAKE2B 872e0ed09e7e94c6f6b812349e39f949aff4d7cbb87744ab26fe49f57a7d330e0f79447213374f7f862ea276aab2dd1077dc8df3f7c5f34079ef30c4d17eeeba SHA512 e20d49f7d148e03f7b127be7802e0b6b7a2b05720614d46c2ade5e440ce322b44ddd3a9239b897886faa03ed1cb30f947ee27d3811fa83dffba10b3975eba7ed
+DIST anstyle-parse-0.2.4.crate 23069 BLAKE2B e80bd81e351326a222238b3f559020a2430ac37293e61b6b6309b37bbb8bdb78ec11ca9c0fd270098af5e5ffb2f5660cfbfda949d20fd2efd336ed1c143215b2 SHA512 c1dac475df77d090a4d2041ba40ff418abe66e93e4ddda54653bf024fb4995e431166684343509a2337bc813fe06f362d3df8a1d7d05d177cec1a488bcb9942a
+DIST anstyle-query-1.0.3.crate 9742 BLAKE2B cfcba0a2773f07b9292279afd70832c5d4eb441ed61bcacdbeeda9184c63b7e01af70a8744d6efceb7f74a2c2dfa5672b873255cc1d273bd6a2d3d7ee08c2d2b SHA512 38637f49e547836a4958d9f528cb270abfc81c5ca644d6d43b0f3aaef8c6f1301a8bc30a23afec5e71722c3afe7eb0f48f9fdea88b73e36f597b74531da84226
+DIST anstyle-wincon-3.0.3.crate 12179 BLAKE2B 37793975a05ad60bb2b670c208db11c5cda8a2a456242cd118748709d0a220b541b6f088676eccd19870cfb8f910d4aa1e7764393785a6db0531af4a3ffc8047 SHA512 55217c65fc9ec674e5b4dd70716a221bd108b507dce9baaeb542f0e0a47027ec7fe61f9cd3cccfda43e4a4cd785b42f13400daf89884c32d3768e48bdff2d179
+DIST anyhow-1.0.82.crate 45361 BLAKE2B 558bac4de847a432fc80427e7be4e78cae4b01c4da852eae2121416af4d7e6ddeaeffd7de9bb69e55340b9a228436b975fdea88e380391a77c782a3776b835dd SHA512 e0d25a8c0b9c45e1db2072618097aff3908f70bfcbf0963d3c9dd9c97be27a85c4a763c5cb74e1ccd1b0a2059360e0879df4be80e10e58e0a5346b65f4fa1a69
DIST argmax-0.3.1.crate 11270 BLAKE2B 5ea6790707e3d133cc52cf56fdfa93938e6e368408f97b28b4f3cec7aa3493beaff6be6ccdd13e9b34ecbb9a50bfb00f8a702a06820c925a720c5c3baf8606ec SHA512 717df8bab99c0047fa14255208b9799be0324e962addd363eee17f4fbfcc8df8b73263e9e8fc6c8eba6212b84adf8eac87cd3a77cc76b7c5a0ea7973870490b9
-DIST autocfg-1.1.0.crate 13272 BLAKE2B 7724055c337d562103f191f4e36cab469e578f0c51cc24d33624dea155d108a07578703766341fd6a4cc1ef52acda406e7dba1650d59115f18261281e5b40203 SHA512 df972c09abbdc0b6cb6bb55b1e29c7fed706ece38a62613d9e275bac46a19574a7f96f0152cccb0239efea04ee90083a146b58b15307696c4c81878cd12de28f
+DIST autocfg-1.3.0.crate 16524 BLAKE2B 7d5a03853d6b4f0da08d8e139fb200da21e47fa7e50d1956270d0ff0cc496f660f8f800122c95eee9ba98d9210ab200c3010b782097483d12d6be4ac0df0e7c9 SHA512 a5570b955d57a7183ba148b335837dc5af24b202e80681027536d33fe2822509ba644fc70c29f018c893285ced2bf6774f44ca6c59f7c7e2226d5349cf7c3635
DIST bitflags-1.3.2.crate 23021 BLAKE2B eb990bb27b2bdeb66fd7212ce582cb36e1c616debbac85df642d0c82b25439e6bf9b1e811fac76b59e58ea3c1bbea6170d03a61e8f9a395e4334a0e2e2987eda SHA512 3c698f757b5cc62f815f9a1cce365c3d2dd88e4db71f331dff8bba86c2865f755b81cb4c9bfc59bd86b7643b0943f9e09a7c4f8ad75eb2ab0e714803d0129f62
-DIST bitflags-2.4.1.crate 37043 BLAKE2B f61c45b142265e9c2944c7054e01704de47510735e9ee5351cd02b98676cc4eb42d68b1fc4849ad5f54654617a74f20cb533b4207c2fe76516b724ba9318b414 SHA512 d3fd7abc95acc1cb5bf16d6acc12dbb8eadd250f069268df13c2e8dc3d5f5c15a929cd17ca931c77393b64dce0516ef8674c469789ed32d78e315b5faada062b
-DIST bstr-1.7.0.crate 380090 BLAKE2B e8a31f687ad34da715c352701bf008c1afe8e43ffe0a3377232eb4893098018ef7978dddd45bfe0ba3155fe432142836c0c7bb95aeaf4086da81b10c342f2984 SHA512 b6cad70391525589dc028e685065db280837ae00b60824fe58ec3d77d71cb343680c745845944b3ffe05c02577eb7c2eafdac82537009b1778a7ffc47a5d42bb
-DIST bumpalo-3.14.0.crate 82400 BLAKE2B 13bde02e2e60ea3099f4e46ff679d07b2e8046740c1855bb81fe8d20a4ef0fb26e565da724f628a00c9154ef16ffc9018f67433d2a32544564b66803b5bab223 SHA512 179c116a5320c5f21163c343ed48add36089d806e35bc303318dcfe09ba1d5f02bf8012726d0c2cb76a73fae05a7c887a91e18f9e5ff3b9f9ad8a2f12838757b
-DIST cc-1.0.83.crate 68343 BLAKE2B 33245b33fa845ea2f36da36e3830ec835f937e4319865b357ee9d5ea29a0f9f8392eadb38bf1d95e3c15ed201e561acaa87aedcef744f8db3dabff87a96c7f02 SHA512 742a248c3a7547bb220a0b9c97b67a831fab9b4ac21daa08c85a3966b9fe576088def33e16132fcabec9a2828a6fc437088bb045bfc98b2cea829df6742565a7
+DIST bitflags-2.5.0.crate 43821 BLAKE2B 2d2a78b0a19dcb39580e6f73ed6c468b0626043010b34661084944c83561fe49db24bee1ab57fd692d57617be6506d529e095aea27b753a77e26d0b1ebf7ed78 SHA512 75d7a89e53e5e7582591932bc430e6a1db7ed0f914ded6dbcf957125be52975598df7fee14ef816f66544432ef0505f0a081f3794d17138ec429e283fe14fcf9
+DIST bstr-1.9.1.crate 380305 BLAKE2B 52b45bd48874d052636c6b451cc36d8b012808ea5193e0188e5edd09f81d21b8306926cfebb405ad0650ec9aa710f609bacaa773bf854b21f4803dc38bb2eca7 SHA512 67e9f76719310de60f46adf3c39768b4dc078d4c32dc6bdcec1a94cd9f630c5238e427ed84cd6ec25a44f54e84adeb795a0e92060a5372d9fb9ad9f0914e3172
+DIST bumpalo-3.16.0.crate 85677 BLAKE2B 08da17b757931d2910e0299df53eb62731aa8c4ebd8915859b81d1982b331e7455dfac977c754e500a35ee07ba8eff00a61d2f62be99744e2ddbba06c1268f49 SHA512 a51b75c36f6794db444cab20eeb24f42a319080ecb486a56d254d6f873f3d188b5ccba11db30c068bd0c52c4322d4a3f5f5195c81c94b0bc04387030418835b1
+DIST cc-1.0.96.crate 76576 BLAKE2B e0171d68b04bf2435a858b3d50376580f0740588770064bb695ba49b6827bf1f92aa4e973c8dc55e1622e795d23fa8fe42abd122d5d016e800dd5ea86c4ceb3d SHA512 a3e8058165e61020bb10491dae50fcbffbb411d27d6dc44997a931f424e88cb36d89004165aae9c531244a7026920804222c819d12b1be3e3db571bec181d8a3
DIST cfg-if-1.0.0.crate 7934 BLAKE2B e99a5589c11d79d77a4537b34ce0a45d37b981c123b79b807cea836c89fc3926d693458893baca2882448d3d44e3f64e06141f6d916b748daa10b8cc1ae16d1b SHA512 0fb16a8882fd30e86b62c5143b1cb18ab564e84e75bd1f28fd12f24ffdc4a42e0d2e012a99abb606c12efe3c11061ff5bf8e24ab053e550ae083f7d90f6576ff
-DIST chrono-0.4.31.crate 214513 BLAKE2B 2ac43852ea14cb7b129adf68ff62adac1763b3f4802dd3d23c43cb131377b501b4adb22aa93818d7ceded8eb10c17f94a7836257ce2876d0513b063276129c54 SHA512 23276daa2c1bc3b7b2327dc84200fb40cc995a8b599d1a537e92e08138ab8a0d1548a510a8155dcdda18820120d7204e89a4686c866fc3a8d2460cdb30ac6089
-DIST clap-4.4.10.crate 54778 BLAKE2B 89f11794a132e5e7cd5527395e4171bd67bbfe355c0d1bd186bd1ae6b1aaac9b7c3ff51dccd6f5ff580a5f5893551d4f5df00792dcea1398b494f0fcd645675d SHA512 d153a13486dc6a3a5b8b0bedb23d577e7b6fd98f5b7fa0dcef4a12bb9a238ae89113f788109fd988fb46965af6314f4d8b2d37eb7021231c11ae740d387ee58f
-DIST clap_builder-4.4.9.crate 163198 BLAKE2B b871227906be49e9c3091d49cf83e344b2d351a023dfe94afef18db00a94fc6aafe022af554fa8d22b3eb06b14d7dc5d64b2a5ccc3673c0d1c080841610a5c6b SHA512 1853ffa3d6a03a5fc6eaa9f93668f1c96a1169b972e93cde75226b12598942398d8727a598af89510b8d897a6023f5b70f6e1885119c9bc07adde67b95ba19c3
-DIST clap_complete-4.4.4.crate 37405 BLAKE2B fd43c668a29b8e8329f94153a5e5ce19e27437f60d88ea0a59573456c50a475e6dca659588d137909659a05b04ba5b4b412fd33d3daca20ee317a9890eadc8e8 SHA512 880b3022105d4ca68846e35e359a1613e177ce0be2b5f75b15bb3c4630bba93f8ebb4c7832205783f8bbe84dcd49d756468ac10c48d0e803d644a158f1163991
-DIST clap_derive-4.4.7.crate 29046 BLAKE2B 96ca919b8f9901b2e89c58ee8cf8bd3881ff715ac27999c03c867b317321e4839d9e923f68d411a05b45c34d54557af12b8a173f2445732fb6de16f30dad8e2b SHA512 4be40460468f7ce22906cdc9eea8d01bb07cb206d4ce0c3df2abd929d6925b175a49cf63907925ca16ae6297d6f4d933087fa5b35958e551117ec7ae050be167
-DIST clap_lex-0.6.0.crate 12272 BLAKE2B 22aa04997fffa15a2efc7013ae27fd223c3247cd31f8fe96aafb4e87e3224f075e887df10a95a2da80b468d4e16088ae9f171ba6551c0ae06d77bf3b8920ff9d SHA512 3651aa5e27ed35b6b75b1d25fd9c20c26a2a6039116e54d84c51469087732a4f0fd71754326456b367e341b017d03749e9a6774cb7b62250ca8745f5af46574e
-DIST colorchoice-1.0.0.crate 6857 BLAKE2B a0818be1299717461ffc1bcfb6fc53a0b3b645aa8c45fb72e045cf2d876fa207948610e58d6a837aad24838ea9616e80b0558ca3eae03fdf9bc4c03a8e5ba52f SHA512 53363f2889cd8e8a3b3ed10c48356896c0daa72f3c12c9c7804707ab0dbc07c0e34ef52fa4f0fb1647311ce5913168c1bf62c2407ff86a33f765a9e6fccad551
-DIST core-foundation-sys-0.8.4.crate 17725 BLAKE2B 8afe47838dc91c8848c0d6a96a604149e5f0762228dbc10c17b85e4e9cd2c3928712bd0b28e1071f5fd6fd76d4ef972cb86c6c929246fb6e84577776933a8ac7 SHA512 15da472316d6decc213e4e5f08ecd22a108ebefe427b890741de4f9199614f19123e64329da76de5e8b4c9ff74ffc31738fd929acc1460fc757b4aa1fd3fdbb6
-DIST crossbeam-channel-0.5.8.crate 90455 BLAKE2B 017132056f1b40e55fbc7a09b75509d72b0a6123a0e5ea5d6104fe822f73b3ccce670d711d3b84b5ce743dcab5f10445297a6701b71213b77c0d56e2c3fd7160 SHA512 47677d6fe63050c51393e4a0537a3c65d7055c9eae118ebe60c5d716b4f47f23c2b1947b1e1b66bfb34a57c4db3a44631d323e996dd545565fe4f58c25863ff4
-DIST crossbeam-deque-0.8.3.crate 21746 BLAKE2B c24025c65d7c1c98e442af95491749dd4f777af0509636ed66886dcf656359ec50dc2a5e26327559c6659f6b355d2b0b992dafa691a36571c99637cb47372d0f SHA512 f3201c9afef7d2d119702696f7e5e7997a104b8f7d67c7adebd1cbed84d3a3415636ff674f1ccdfd95d0dc162384e46c6138c8203ede69577b0d5359a4b44672
-DIST crossbeam-epoch-0.9.15.crate 48553 BLAKE2B 23aa0532d3126e22efc779859478098e505b4ec895c643530a3f7e8dba0543df3d8ffcb6825b1d3869a4418e17d798d464b3e1bb51522435d50f53ac224e22c8 SHA512 d9292c059ef1d156da52950137b2b3ea5eab66c4cc2f763d02078d0b0106980839ebed2ae2aec53e026ee7b3ddc37c4b51370d925ada1ad13d9981934daa7bde
-DIST crossbeam-utils-0.8.16.crate 42508 BLAKE2B dfaf9e7cade2cb5a2de90dc622e58a69c5b28fe9f69d3cbb945431683cf48fb409565190e3414a815563afb12631d990476919890fc482ce6b5792fdc25536a7 SHA512 4b8d599a8b93015eea2fd404cdf1526fbb94662fffc7c64d2f0659aeef349e4ad682f61b2b85d075c7f3fbbc4d8106cd7caf6e65dae117ba982f31262df3f831
-DIST ctrlc-3.4.1.crate 14191 BLAKE2B da87431cf1a5497ce1212da60a63f362b5d6fea2972e2fff5cbe4a64b0f815d331173df0f78b58cb1e6566068d9320f36ed85aac09944a7115da061c7c614e66 SHA512 7a42302274ce2b4a361b0ca80f0d4ad5d14e0936ca50679b5655bec40d9815d4e2e634322dfb2d652f7de0b0d04f8548915d7af9e13685f1a63415a078f849d9
+DIST cfg_aliases-0.1.1.crate 6009 BLAKE2B 6acfae9a89d3479f7ce1f0b5dbb13bfe27c006b936a96685606a61a06f69d17ab754a8a0d96c54213f758281c2fb32ac74d03a34e0f836dc7e438387955aac37 SHA512 238828445c5b48ca41ff88825af0a1ad30494e423bb6f89b6d5e4d26042afaa1ceb0e32041f7cddd79c3e15c6c82a1ddb9469c4b63a1ac52d4bcc1174900f880
+DIST chrono-0.4.38.crate 220559 BLAKE2B ab828bfeed56eb737a1797d5e1132cafe87a1e14bf7a1fe4a5098f50e6ceead50ca2e7f041cc2ff63d5f4e41e2853322f6c345bb31ff12a5b412e3e5202f5fea SHA512 858e47e3facebd5383e71898f26b27d92fe4a69027e2cc47da2af59975ead7767355e0b699f4228eabe76a3eff8b2519c7cecf8b60dc3fc60fbf9b28e2f3d4d9
+DIST clap-4.5.4.crate 55401 BLAKE2B e9ece2eee6be16c366888f6140080c43a182aa758a971ab2f60fa5c8f5e00460c3e6ae6bface1f36445306265ce13d8145ac24cef833b68b2b2c32c13a7a4a00 SHA512 c1e88968a86598a6541cd8f8144909872fe71fc707dc5327293a71425f6ff9d4957491f93c36326a9f615c1cce1a453cc85740ff18e1ca571e91bf8f7a6ad7c0
+DIST clap_builder-4.5.2.crate 163566 BLAKE2B 5eb81df416f3da0bb7e53c59ef4e914f03e2bb0563bb3707fbf70215f249aa523e3f5ef2205d0a8e25c23db6c6d0d344181c1c771566453505c769c55b355374 SHA512 af7eb8326a980cf461442a4dd6d224e61ae31a2fe4a45b34210a2c1f747eed49e00b6254699e82f986f441667f290a5de747b5e9d9d0360ed049504343385864
+DIST clap_complete-4.5.2.crate 37850 BLAKE2B bfaae6107890319a9717d96f5616012016fd5439c7ac7dcfb0082d797a335c7c926459c8c1db0cc0652f700366c83956d8e0447bb3e990c183133b8f26d64301 SHA512 1c9db70159681dd23011df6e804fa193f67f3dee874b2583a5c9da90db1c7283a13b330befecca91de260f70b974168652b450cf8b519a79957ac7a6373992b3
+DIST clap_derive-4.5.4.crate 29159 BLAKE2B 6f7087d553102f24c9de37e1ba85c0d540ea42d9df9af26b5234ccde23175180efe21df93513df49f6ba83e46cc85cedcead29c902e426c39b25086c9f79a51c SHA512 670411136c819577c0129c6fcf5a8216cac82a47ae11ce3cd97cffd038644e06c5a21f7a69948628f01fb77f1e656678ffbfe441385866fdf90d247bda036c4d
+DIST clap_lex-0.7.0.crate 11915 BLAKE2B 03287f02067f6cb33bb3889e8032b0848e9a9cc17446eb0e2767768cf6ea8c579a7455d33c8af735fb8d0c16095b19f991a5e2528dee3a7628d68c16f9307fa4 SHA512 638feb2e4571677dbe15ef0423866d2f0df309723e5ad65ddeaff7fd5e2e83adcb973a32d52a5f3924ea88fcff865e956b7d30dcd569df0412ef47848af14036
+DIST colorchoice-1.0.1.crate 7895 BLAKE2B f1c841e74f01f33fa83cf41c5f0a1286ca3899239d9a188a838550abde507af374a4fe3e85934d10d28bd5eae2c7fa1f662307bd46d5dd4daa52249cb64ebb5b SHA512 3d216ba46cfcca5c52a56884ed09fe7d6d350ccb44144a60c75006582f7f9a28df21d44375a8cb304c721b9de615875675b3a03c485eb209b2a12d745fa609cd
+DIST core-foundation-sys-0.8.6.crate 37629 BLAKE2B 683d5a84b6a3816317f87359532a8339f08bb4043f1d70a8588636eb5dbe6ebb3843e2a12d9a7e5fd1637a912c52a5aefbb8d44796330b09593e7adefd3babd8 SHA512 24a8958cb16b081862a9000affb0147b8b3be1a664b834c3dbddbff03e709de3f4060ff4800e5a35453f4392ccf33168e8b864be71b17be38cb264a39b915100
+DIST crossbeam-channel-0.5.12.crate 90515 BLAKE2B 5a302e58411d99d52630cd154f4f642ec925af3330ced9456a16e417e2e43a37dc2b2288ccc88137a75e682e7b10ab2979f1f90c0bd42ceca8fa84c700b7dd0d SHA512 e17b0e41901b2b41e89913a0a50cd1eaacbf64cd07f454605a85781b8b1373c35bedd16ccf6b24029404a3171e0d670fc2b1474a6448d0feb40ba0e41f99019c
+DIST crossbeam-deque-0.8.5.crate 21726 BLAKE2B d97b35e8e8858deaa7fa9a836e836d02914aad29e5c34ab121f52ed65e95213cb2574df82273277365889ea771f04eb40bb2439347c259979f1dd6d5e9853bcf SHA512 0f0c9745763ab156136227cf1415de514952a3f8282ffe413cc249f9f4b345b029940e6a6c87b3be8331a7c783655a35b89c7a2547360ea5ae10aa64ba7ae864
+DIST crossbeam-epoch-0.9.18.crate 46875 BLAKE2B 200c256cad6011a3a14c4664bea6b150fce72d561c4fffc387fa561b08c0480e8756bf51c14874c5fb19f427424547f72d2cd7dd6f56fb8b6666a85f8d52bfd1 SHA512 0a8a199b9d77f4e28e91fe0a0cbff7e0dec58cac283631fd972477fa912d2f6ddfddaed2c695e4978b01cb5440b702822af6333e7c3dfbcb9a2c2086999516b2
+DIST crossbeam-utils-0.8.19.crate 42328 BLAKE2B b2846f569555818fe7a3ef4aa29f68c638f933ee0251713c2c92624bee5f8013def5527027022963f572815991abb98d5e68d0fa00f478b2762133f84ffc84c0 SHA512 6e742fbb0d2a6371db87e81f8ac583259530a288237d0e8347394581c60004703a822318ec945936c410bb44001b115d8d986bb264e5b2d8091bb63a8edd93a9
+DIST ctrlc-3.4.4.crate 14660 BLAKE2B fe7c2ca8352dbe40e60ad2c63654beafd9ad3f62483b23b3c614a22dacc8ce0edd2b94e9ec3a2472c581f6a1b8befe0952df092b4c7d34ad92414190e285e51b SHA512 c09c5bb87e4116e4f2604023d9a94afb9985678a4d02aac17baf5b5d13d0ac7321e07dd7b20ed620af9670926acdb6b78be37a56c8be171c21975d34ebf0196c
DIST diff-0.1.13.crate 46216 BLAKE2B 27ceeafb7afd45eabbbe22d1f05667f513a6062762e6b77122e267282a8f2a0bf96384989508bf10c9e13af4856bc9f58f09b10055d6fc2c32681e288ffa9f9e SHA512 45e259c9fe7c23bd9e9454891b42d4aef6d681d35ee039d21fdb05ae9ed5856161a40f29889e7880ac2a2daf85f1b7d752d213b4a99a1a74ed2682c18a3ae7fb
-DIST errno-0.3.5.crate 10576 BLAKE2B 2d0548a8feee461445eed7acec865ebc2e2df31ce640aa265e14f72aabf933d45f1fbee57d15f608e1fccd547793676eb5ab96b1ebba5404a128bd84bc29ad50 SHA512 4036464d511ee39a309554a53a5f829ec39ff3683de7fc79c5f6f635e655c39001f077bd7eb6d93d8350f424a9c3b077f66b1652890f7b61ca47d32ae6d0f4ed
+DIST errno-0.3.8.crate 10645 BLAKE2B 4a7af10845f11b3d8f177a75a692be468e8ef0ee53fb84a4d212335f1499456b6739a59af260894b5c3853d3bf21ef3490d1e3a613305561203ca334a636c3b3 SHA512 29753c421c6f929760cd7565f8171696e4f70e677654a7507253f4fc495edbcf214ace27be46bdfe5c1a0d782f4b688f591476e56f4a1096471cb353c643328d
DIST etcetera-0.8.0.crate 13295 BLAKE2B 33069c496eb846bc3e602812cd2ed182c660ae06b8a33ecea294a5ec9e37a1fc15391cadc9fde23f3e885e506031cbfb6b7d036b94cc4f94d42b8dfa8ad0ec7b SHA512 857151a9af143c7149feff2aecee8fceec45a7a2ff64a8c1a482aef89ce2f91de05123afd7d22d67cd664d9ec3800652c7800affdde4ec317437f5d925883b3a
DIST faccess-0.2.4.crate 7262 BLAKE2B d069c8ea1555563137a9e7fd4e8626b8327f96e7eb1e05f1281e20fd1f283278cfada7eb2a10064bd03d8057561367283bcc16280132f16ad3e9e977027f8150 SHA512 6d3328238dcdad0a310ad33e28ca32e68314c7a1b99b0c88c4bb5b380c5a385ec8deb23bb5e8f6bb2eff957becf0b514c488564eb6bd88d471f6ebd3a1614efd
-DIST fastrand-2.0.1.crate 14664 BLAKE2B 7a5812153500170dcc53ca8d66384fef46eeb5a8f970be43863f22f82bf427672d07cb053f4e04b0fea358ca89178399871235680f57223b8561c07b8d21cf13 SHA512 79a1e1b3f39264f037def236afbd87b732f5e0a2154b1d9e721b3c7990c52be45138320e2571fe628f482e0da7e3cf867abb745e3c277b19015fc031fd4410d9
-DIST fd-9.0.0.tar.gz 118225 BLAKE2B fe2f5573e48d3036f3553a4a640f01e1090d09285d4b2ba642d10d8c8f3fc4547604916ff733c409ca111f7488af341e4092ec72074bcb819fe73449832afc68 SHA512 e992db9170884c5c426d51ba06a0684b000c65df3fae392fe9ffb3555b94f1d0cfde9b5ae01da37508a1b11bc75b023534db380c992cb4ccf17084d27ec87c84
-DIST fd-v9.0.0-i686-unknown-linux-gnu.tar.gz 1661826 BLAKE2B 48b085790bc0c0a4b4a315ca33b9ab6424199f6b329cfdd92e8f87de84d35d56a12d78fcb43dedc7ec6f86d7e59289e708a95d136e6b4f5a69cc8c21a42ed9b6 SHA512 e33a5c847420851f8090eb81d8ce2b7fb98138892b24dedd9eb7cfc69b7507c1c9059e572ba41ae933b8380bedc40118c4bc9864d7d0ccf8611eedc1608a59dd
-DIST filetime-0.2.22.crate 15029 BLAKE2B 068f4a84388d04d900bc5518a94895985ecba9c618a47b6483cabc31abd267e37ce69d78c51703ec5745307800d96ac801f37ac9959c60283c3c3d6ccd349c0a SHA512 d40d8baeb57ec85bb9ccf76ff0f898915c4e6cf384020121b53f4a2a1ef2840af5b4c9e8e1ff177034273f4f7a6bf81d2dd7a02cf498b61ea31ceaa30b877067
+DIST fastrand-2.1.0.crate 14907 BLAKE2B f96c74c1da31bae35e5ae0a557b3cdf120099cd7f31475ff6ce0eddfd8d30baeb025cd17b661f452cc4d3fedde763621301545e28efa030b3be21d1d9ba8d0d9 SHA512 ce776a3d0fbc108017c93ce9bff7c9e7e65590acb149dcd55c2f349d2077ffdf5ac6427753732f60cd7acf141ef6f89359b2e7d9368016be53b24e8703e71104
+DIST fd-10.1.0.tar.gz 126984 BLAKE2B b6ebb5739cdcde7e6956ca9f9b901c6507913354be6e235cca86ba4a3a4c2fa74281cc97d6db9e44169e63b0d276951d3c4f5d00bd3d9b75c0e9e99ad680b4bd SHA512 6ab75965cb1852dd677ffb07d51db852c993b59551ab2e3a87bf81560a41c5fff35e63e9e09aa495c6c42cd9d038bf8ad85c491095435c9881101cf6284385df
+DIST fd-v10.1.0-i686-unknown-linux-gnu.tar.gz 1681663 BLAKE2B d780db4ccc5fbbb6300477019f5911d3f7565ef4e33b21e88dade70d99f7a4f33fcbca265b544e6d355fd0ada271e20f70730fa7d8a6caf944848d1341b3cfc4 SHA512 74fe1cb1a42642553bc926928bfca740a6a6026bbe42f35301ab72d54f27ad59c8ae00df8c675668da5de076e8739d79957f80147e282ec4781fea8ba90a526d
+DIST filetime-0.2.23.crate 14942 BLAKE2B e4d2d9c11745dfa5592903f3c3c6a9871292a02f9862607b610ead7562b5d1fc3b64d37e779cad0630bde8012efda72d86af5e687cd2ef5d3627d8a89bca517c SHA512 8d5ac82482758577d1d0669abbe7b880efc44958687bba745c9ee4a5c16bddb44ec0fbe9c29cf424e7120905f3c3da607f3a7ca1e50287154c0475ddf2148bf3
DIST globset-0.4.14.crate 25090 BLAKE2B 2c3e6f8384a066ebfa1f36bf03125b5eae79329255674e32c58963451d4b342ada10f17524232a953bee133b3c77b678a141543759ebc622b5fd659fe55622ae SHA512 e83e4f5e42a97609e2579b09f49c2cb0a76a94e7e2975c5871f2c5af5d3b809736e0a7b220404c582f4a0c7eebdbfad6cb432e89b26401b58f2b253f8c0151bc
-DIST heck-0.4.1.crate 11567 BLAKE2B 520aeea740cfa30b0cca12f73594ffa655f32959673b1c9caaca1ea0162e455546ae3033881394c0ba0516bcd5c9a997da02162e1585522d665813b9096eabd9 SHA512 8c80e959d2f10a2893f9a71994720f90747742bb5b61fc0a539eed3ea5679b140c48fd7f7690d7122cd6af5f7f20a19d412e3569fe741c6d31f6b2ce1e0b80e8
-DIST home-0.5.5.crate 8557 BLAKE2B b14225f6e967ccd37fa734f50991a50065047f3814c4e526f3b4605ceb9206d4d12e189b4033ab85792ffea34a30f2b0267b10b9b0ed88df52c37f6ae1ecea4d SHA512 4ba97149d8f70e9b6eefc930292c7e62fab6ad03d5e4e6bf93d40209d3a65e40932c6f3d14ca579ed19ba33195977c60fc52b3d3788629fc760f41ce90fa1e58
+DIST heck-0.5.0.crate 11517 BLAKE2B 5365ec43b2239a76b33a174f1a4292ece4147f9d382a68c6c60db78fdc8bad0afb1d51a65bcb25e96675372faa4ea37c318265030b0546ba51942f7c929e1835 SHA512 f044fc9c3d22466629fd8f772ec0555350fd611c0cfadca51d99a3d2f10e155f77c1091916c8a95a6b9b499f366c2e99a5fbf45b010f988bfb9b2501bf9f6a76
+DIST home-0.5.9.crate 8760 BLAKE2B 02277a6d0e54a88e62a50ceb5b50b08cd5dc1ca5ddc17a799db0f49a17fee8560df53f616ae22cd16020ae2a89ce7c6ec22e5e2c0d513405bc2859a6e3ec61f9 SHA512 3f1f7b619f1a47694cda92321a11d66ebbb2dc0b0c33446a7a4b886f547ee88231b61c038de04bb82acd50e617f19b5085893b8401206d32cd54502033e04bf1
DIST humantime-2.1.0.crate 16749 BLAKE2B e2ae8325b037fb175b9200cc5c1944ce579056c6662cce307beb6701894552362a25e371aad65f8fb9384945b48815ca74bb8b544a32e0a5845b7edd30b918c9 SHA512 3bf29ddd1391d82897c22baa0ff3ed58ef6d6959859f1f8ed54d324caba5b6fb4422e56790511ce82f902cd11467f93c8ab7fc7b0e0bdb719308a4d0a446ae0c
-DIST iana-time-zone-0.1.58.crate 27020 BLAKE2B 3e62ae3876e181e6ce4be1ca2417363298c0b83fe7d66d1e1dcb5ec308e9342871306387ca0c5fb3aa7ebf8f16968094d4c7b4a497fb792171fd400fe23e6a50 SHA512 9e55f17e08f371c476394ac2db9b447ff7f2a5e37e2cd3e84ec3e2b77980bd9de7eb81e8618695367d708e69156628a2e4ed80c4b7343aa71ce0d75a41e24b75
+DIST iana-time-zone-0.1.60.crate 27074 BLAKE2B 6f534056e220e2f721fc7c7f3ed24152eea7f07d1f4cb3609ca734ade32a2d6b18fd0164ed831170cdff192cbe48653b2c4eb0903fb6f157292b3b5bf47299bb SHA512 5619b994d3277f56e65322a7903e4c5e03928a87bdb72831cbef88788aaf5573b8460abc0a4d5488c5df7052bb978531d973dd66002b0ec4a3af468928c9b722
DIST iana-time-zone-haiku-0.1.2.crate 7185 BLAKE2B 37fa14b589ff092377b9271c414d4e584c5a531f13f70ac48df26df3cc03353db635b4630ba192fc65b800cce11823e91b91f03dfad85e4bed55aa18398156cb SHA512 448224ecafa935472ff6f0aab7cb71f9dabdbe71569c4b94fcc65baea925ef48841577687c9a31106a1826c2105e8dd73c748e9d27fd002648e5b0ce838af6b2
-DIST ignore-0.4.21.crate 55500 BLAKE2B f9ede294134ff8f18b1dece391664de3367c6b691ac47db5bc86c314e1db7ecbae6ddd9eba2433140209901a6c16cca383c48bbff3315c9e6f3b93783752e533 SHA512 34f41115f5ecb4e76c1a3a74052f35f2b9ada17963dcf0f6257bedd843f54a44b3c170d7c44763399edf2997d2c8f291e1eab6622aa7afcbf50eb9485d722b41
+DIST ignore-0.4.22.crate 55462 BLAKE2B a9a29e5286c9a9c132f2fa319226bfa85c9555150afd18e34bd3b37915250842c46f6079208dce75674fef448450dfd23242858ee2e4e2bdb7eb65f89d689d0c SHA512 9647a4887258dd970c87798dee32a16c1cda75ce3e352829f78d97e1b786d67f74d89b2fd76d48a607fe795213965c04c9dfb47713f8fa80561f87ac465956d9
+DIST is_terminal_polyfill-1.70.0.crate 7451 BLAKE2B 9efe76f14d61a5af6d3cd30d5e64209971d4292d8d2c12f4a621ef65324a5bccbb7e1d79d5efa75ea7456431241d6325cdeaa0af802b1480c6cd9c1bc5a35994 SHA512 c07d5076978e4c5d8d6a191d8880fb62643161979c473564881feb17726cd9ac8da25c40094ff12727dbdb064fe88fbda1867120a2c3fda1051bcc39380645d6
DIST jemalloc-sys-0.5.4+5.3.0-patched.crate 884321 BLAKE2B 36f66a53472f6b02aa05a5be5dd437d0668eefa5b058e1b72d3d5eae4aef61df55795379cac7560ae87e805d7e714581dc9ca9ba7ee9bb042976716ddb7079ae SHA512 b81c75efa70b869abe08c0805fd9545436ccd4e6ce24bb7355c1b3684a03bbf234af0680854f3fd9b519e7d59296d32ef04497a1f45584ed8de462e4e21d60c1
DIST jemallocator-0.5.4.crate 13088 BLAKE2B 760cb954b24c705ccb072c21ce0aa699dbc3140141a44a037bb917e5e1fa45f831d103b5058d5bbba221c347f7148c7e6fa4e0395e68ef5e9b7fc2eb46c9e11f SHA512 23b0107ce5fa6a31cbe2cd07beeee973543c1e5f6f2a57fde5a313dfdf0b7138a0675fd00b1b4823d60eeffe02b9159d0261579c9ee4ce4246fcf799f9c1f853
-DIST js-sys-0.3.64.crate 80313 BLAKE2B 7cf5dcb2b9e0b63cb82771c9e98518a4cda70372c5aed07866a07d2aa51274622357e4b5a665499328f5a3c38f7c515303da50421bad4a496fbb658e2132325f SHA512 a4f389a4eb45c2122e7bcf365dccdce8fcf14b1b521b8b839746bba8783296e2f1b959d73bdd874743f49c61a24c4077dec52f63cc7d594cd42e9cd6ea9c2e64
+DIST js-sys-0.3.69.crate 81083 BLAKE2B 529c94cd2289883b3b43a848d47d8ae025ad0909548a38ba93ebc684ed3edafab16842b922da6c8b6be5ba39c36a1c05057dd3dd93fc8936d5dac372937ab8f6 SHA512 506722e6dc13484828a4147d974822ff9d103d9e7db58a48181b0957770d9fc43b97605ced105c5b680d8b2cda5fa1705f605707611cb48ed8a45a96d5f196b9
DIST lazy_static-1.4.0.crate 10443 BLAKE2B 25b2e61bbac48f0dcbc79c81d7bf01f2403d8269ecb6be3ea6147bd00f7a588df15a91f44dfc18ada19b21faa71de4637c7d493a8628cbecd0e547d74e616a23 SHA512 e124c0521ec7c950f3c4a066821918da7a9c6e711115d98009ae7c351928fdddead852e7596fea5937a9c30e4e4ce8eee7099b20248b5d6e3b2494b6a6d88cb8
-DIST libc-0.2.150.crate 719359 BLAKE2B d08e17fb29992c76337bb5862cbc1cdaf7b9d7749cd65021f145fcf49fa7954d6251c8c2f3c9a796b46283c3bc014bccfd259ea52824459841911ad847fd7f5a SHA512 7ae8fe6a1db38ac6d951c0b4880d25a02f064f5e61d6057c20f7208dec8395d58efd085e41857bcf5f4da2b014d2952dc4ddaf18ac4acd3a23675bb659e70385
-DIST linux-raw-sys-0.4.10.crate 1407767 BLAKE2B 8bc633d99bc1ee1a6fdfa19501fd034a4475fa9ebe18a206e4254309d91aee7a91fc70faf9775efa5157a1b2fb7e5f827bde40a770b066643356113f2cf38b5d SHA512 107f61add087bff55869798d5c71bc6ac9ecb27a603d8f9071b856189de8b7b0a7f9243fa1433700f52a0c3020eff5604dbf6e0653109d0dd277b98ab45fae21
-DIST log-0.4.20.crate 38307 BLAKE2B cb9c9a401b49bd68c18d5e42f2ed94446f1aeb184caa23cefacad4ce54a2a357143af54a5595c45d6f3c3d20b054c451d9e6ccdc09c19cca99ffffdaf8bbfc72 SHA512 8661b0c71d3b7fc0d679aa3d7f06910e6d3da1c53862aa06526000e1bcaa0b0b068415a1a9ab317c318f00d15346dba8a4f5d2a60d8850790bed9cfaaf757b3e
-DIST lscolors-0.16.0.crate 23368 BLAKE2B f4c39acda48e5da0489b8a5b169a55bd69f9d4a2e7c264e6f785feb6f50c5b51ce793b5b34a85aca90809644d55999ce5158117e6496936ebf13758b064d59e5 SHA512 3b6f65e5cdad090fb05b278d4f5cc3d3219dcaa5413dcdb20ca4f673842906c09c71fab4dfe23a3669a9a3781af0d08a793e1626900a078e7e776286c676195a
-DIST memchr-2.6.4.crate 94439 BLAKE2B d1136f7105a33565214fdeecdc5a95e74d7fc7cf45997f81bf3cf389f3015fa561ab326433ddcff2db0b7259246eb6d26fc7b4e3c90c3af8b9b7ed7e8ec56ba0 SHA512 1065a67e04ec9210c70e430288e0a8d39f36ce6414722099553e99112ea2f8f710eae44bf39f8775b9850e6c8a50e634a1b1b084a8eb4f6b2eae6697dcf5b5f4
-DIST memoffset-0.9.0.crate 9033 BLAKE2B 19090c1af8b8cf54a2cf7593748aff4d3dc685ec7080aa476139c1721ef71555495e1bc513b1efaddc7e7702f83e0e1c2a8f71ff40009d266539484c9297e0ed SHA512 2f04f9b6fed31e94388c18162ad275897a835df7b9ac827f4df0f4b0ecf71064ef247f7ad11dbc27d7a6d448984a0f29d1c000e3c8d5fa6e121fa9571770ec55
+DIST libc-0.2.154.crate 743304 BLAKE2B 25ff132ec29b78dec455f0a1fc9fbfc744ee0d6eb410aba05ec6b1b08af9d83ec61e56f840f86cb833f590e8cdec7f67ce6e7b630ee227a36581650c81298b84 SHA512 891a36cf153a9f4d58793412c104504c57280994e428ce8ba208673a924b2de38cc21eece09b91696eaea3b2359606dbe9f1509f9bf364bdabdb366ef2dd0f61
+DIST linux-raw-sys-0.4.13.crate 1493855 BLAKE2B 1298a038276e2424eda9873c642fb43d864b343b03b7962446122d2dbea94d58d9fb2b93e890769e6fe4092378755413ed6afba81ce56fd61e512146e44148a3 SHA512 3918da6b667a08ef8a51aa0b087129e2dc5ab101669cbba7690fc98ae2659a36861bf9410a3b87d18522a7549d43ac169b995ea192d3073f7249305a809cac62
+DIST log-0.4.21.crate 43442 BLAKE2B 8429b3270794d3e2c7f7d5b58bd4fa1abb9d4807ab3a1ac980ac81c11d9544635003d8cf2e608c2c0094865459108a2879f280278e121df68d09bc1561d604ba SHA512 0becc1a06b6e7048cff6c0bb8df49a16ac4772133c00239e9e9459c0811e7715c500f440cf1a9aef8d7ad74f57434559ca9b55917f588b8e476cf36eb6d4e10b
+DIST lscolors-0.17.0.crate 23535 BLAKE2B 63f13223914618e1694a409ea60fb888c61dffca356e73cf773a62304a299f253a6b6661a8cd6d60ad8588e98cf0881e9e264d785808e94449b04b04ab8b5828 SHA512 a90ddbcd8163bc48cd65be76f353c2128d704d1d34a16c38e15baf591c74984041ba92654b4d51b00758fc47c84e30d3e427fb654f5bb1b907b50b5608572a05
+DIST memchr-2.7.2.crate 96220 BLAKE2B 2399064b6db21838d4aa0b25ed0bf04940ee3820741658cc6bf62e5ade08f41320df743ff13f99b2781da7b844e18deb1cfe25fe570f0e93f98ff03ca5d442e3 SHA512 cadcb4239c7f3aaab042592c5186770a225621e32f8583052fd3dbebb4a6d9b99be28f589b39b5ca36cb2d56fb3709e7d4ba91838ebb882e28e51280c02bbc40
DIST nix-0.24.3.crate 266843 BLAKE2B 1eb1667a60d07c4541a0cb0cf0bed2c7c5256411028becdb229febd0f6215e8e176d3bf691f3bad2fc64841209bf364ff8345a3e92afb2bf8d3705fd734c8ef5 SHA512 6ecda3a14ce00002265e46a066b443cd3c092a306e25d9206b74ae31b8468fd5105b597ff1e7097588bbb6ef5e52fa48ebad908303b61db53361b525f44c13ad
-DIST nix-0.27.1.crate 286494 BLAKE2B 63fbe347360ad4b7a86f30bf2f1b27ff1ec581145a90c34160f4d143e9c297a34a2ee72e9de3a48bd3418657fbc9bafd09b704ec15a42b16b3a4187d5304ce77 SHA512 7b35a0f87427eb1b5e1480d7daedafea4609b7f3a4fcf48ca99bdbc2f150865996539f2c51c7ae6a6a13169614681fc838efb306994b020d44b45735a7380010
-DIST normpath-1.1.1.crate 19786 BLAKE2B 39c955c41283051e414f8576fdaa51f11f0ab5a23bfb7f6aaaac38fd9474912721c546810c02da335a9095fdd6d8e37ff2f5fad2aa93d93c21b4be76267088fa SHA512 05f1f498f571c57c2307d201d5fa15c72fd2f297b7854757107bb27684470d43a4d40137d31c735018dd2ba50c11f23dfd5e989909e809bdedcd7bbf018385ca
-DIST nu-ansi-term-0.49.0.crate 28211 BLAKE2B 057f2d9a3b6fa773e5b8b7b33eb0bd588db3310f01354701832716d77dd6c49ae17f69728582cdf84e8387f7c57b9eb05cc97ee6e14541878f12fb50f93855cc SHA512 8168f44f3574e56fe70ecbc67255556bb92215d3520d1cfca7be918b3d7d54be7aa0d82359f1044eaf66f11ee85fab1f9ccf32b13cdc39139c2facc78b2d8e71
-DIST num-traits-0.2.17.crate 50190 BLAKE2B a549ef00c749dc7f276c4817477d1f9dab70cba01b6a3afa5743f16f16353bc50d992d7446a54859cf750a410d66c8cd3440708a6b91fd89d3b8889f8fff1668 SHA512 4d47d3e2f5a31019e038e609897cb0cef1ba061b35cee7e2a02e65179dcdd4960bd5b9bc759b5c013d699b3fbd9b014940a15e36658f7d4fd12cb0c7841c5b4e
-DIST once_cell-1.18.0.crate 32969 BLAKE2B a08d5beee50a7add28bd9e50b18709e7b34574f0f55f80909d5efb7ac5917e5f30bdcf3fb43ddd0a4f420a427390c7ffe1cc1c7191a3a1d939bc6e3139e6eef7 SHA512 9328968afdf3535b2d9e0113d75afa725259d76994ef2e1948ad7efa4ec8a65bac7cfdc31b749d5cd55ad4e28d2e28ac57b871e3067b89182453c7e2413a13b8
-DIST proc-macro-error-1.0.4.crate 25293 BLAKE2B ef918c5efaf2545ab38787c8d0c07315af00431139e4dff66346bf798e3a429f91d12a79776c150412fdda0b158a72badd5e1044ac4d6917f8482d4b5a7110b7 SHA512 8a47bc9d3e24e9561d1e384d8f5a633284c2cf9b5e6733c5f9d1dbfe1870ccc8e2152482852e50b551cecb68e009148585b910ffb0508a7b4875598eaf8657db
-DIST proc-macro-error-attr-1.0.4.crate 7971 BLAKE2B 98e2925881c2be186e22c2c439697e91d43f807eb61a5d13e3b0b4321ed50a74f3d699942c04b89b6fea0f156bb5d19ebcf22f9cd4b98a7e6917c437600ed823 SHA512 2606afa9ec78d7dad4500c98d3a5ecbd02c6b53ab829c742bed7f57b322a95238ab4e01cf268746815f1424fd9b02eddfa30e72f98c66106f57765f3d3116495
-DIST proc-macro2-1.0.69.crate 44271 BLAKE2B 9d1531a0b123e6238363d574bee03ad050454b65710b9800c12597f3a9ae2f9bf50c617da0472b7ac0b549afaca19c546ccd6519e648598500efda9c0db2ef6d SHA512 d197cbe9b6100c3193a01fd7dd6b4e49d440290012ababb5d9f139409f0afe816f213d67a03abeb1f3227228e0a1f2446d1dc0a2775363a15d1237c38b45d6a1
-DIST quote-1.0.33.crate 28090 BLAKE2B 77c4b166f1200e1ee2ab94a5014acd334c1fe4b7d72851d73768d491c56c6779a0882a304c1f30c88732a6168351f0f786b10516ae537cff993892a749175848 SHA512 c1e76c3c017e8554eebe309f8167fd56fce931981c06798aa85a0cc6d64a9cba6ab103f5a1324e69c6f9ca5dc47a8e31ff2e847850542748697afcd265b5939c
-DIST redox_syscall-0.3.5.crate 23404 BLAKE2B 85aa4299d9816666bf576f523da5cdeae87b3c8fbb2af103e82258d23f73303c068a4b6c3ef4117ad67958cb31e41f836a9f59f2ce1bc52c23605e34399afcf1 SHA512 16f8f4766932bb54e4740cfdb4f0802f76246c0bf88c1d76c69c115949b124b625d8c3b85d8947073c2e9544f425aa16c10f71fabe3c03d29e424c47fe4ccdde
+DIST nix-0.28.0.crate 311086 BLAKE2B a07023566f04896fdb3ef8b2a1ae8dd64adaa5eb48217c58588e1b41733642e03e0637350c0ee83ac47e663c02b24d5668be751f8d199aa773de6df8b2213894 SHA512 73c0c94b360f4fc81ff07a13692b2a5b5ceda3a7203bdf1e526facabd36cdf160f0ae8fa479e31a4e4237c09bde11e9bf821aa496311cac8614f9c5626f8d69a
+DIST normpath-1.2.0.crate 20107 BLAKE2B 08a86e545ed8d0f1881645690c45c4a5fff438680a36778d938bda03e489706a1086e91e27429a414b5925b15be93a80d8dd2327cae28bd567a058cbec5b6c3c SHA512 a8e20301909e28d6b46ff388ac77c7b093c3654418f74955aaa185489fb859b79fa75b7cc303c0f6ef93b01efe18fa70628b1e85c123e143cbaee98eeb558e15
+DIST nu-ansi-term-0.50.0.crate 28482 BLAKE2B 48ab82481353372f72fc52b2b7a9835747634e0bd8704f84489c5c1c68bcb4aebead76b232b97dc7319fbd473a9d1d2606b597567508ab0ea9cf17b3e5c85016 SHA512 cb9a1215a730fed293cfd83e7fe89d049d120435740dca5416ad06c9f5b40f496fe22c9d16eca724a56b9039e9f58b17a3301e80c28724fdba70ec81e6f469d2
+DIST num-traits-0.2.19.crate 51631 BLAKE2B 78637360cbf32d172510a62bd9442708af9730c0296a2bb4ebd200c08facd49bc31bf8ddd58967e0df7273a938832b620265d9f8f4d26ad16049bf6dac1cb4e5 SHA512 180018a5eceb45085e4e8d103ff21bb4d5079cea874c42a0ad4c76c99d275d434bbc1cc289f0cdec172866daa89dbfe0871410b2cc3407233fe1129786905956
+DIST once_cell-1.19.0.crate 33046 BLAKE2B c14b374eaf4ac0f60acc2e02f7bba270a0e8e0a6978d749cd3cb0ab3eb26907e4fbea70dd5132982f90290381ed18ff8a87fd530f1415fabffac864f157ea380 SHA512 4154876afd34a699ee650d1a8a1c5ee5a25f0ebd9388b8bef2564e33629fae68f113d7507488c68abbe7ea1acf9bbc41813cbbf3ef3e464e3f3b9cc7a51d870c
+DIST proc-macro2-1.0.81.crate 48233 BLAKE2B 94319064772c757b6bf57eb9e759e827454f719d82210271ebab9c6ee4ecfddc9099522cdc8595123efe2efb64fd50eadd7e31419c5842ff1cb8fdd32e8daa0c SHA512 7edec4b786d9fe076ced4fa5c0d369c163fd1c27c895431245a8268ab2e16665b7c0a585552d46ceee6b8103979a4201f92abb381f0e678128abed359f514de7
+DIST quote-1.0.36.crate 28507 BLAKE2B b93495163ed205e33543ed45f084870240d479071d643704b6e348fb9ada6e1d8401893c13348b9964f4b6b17ddb96cb5458eec540f0d761655fcb96a4cd9129 SHA512 f1f002a912692f7ffd4912ca980ec57ff4aca3a7d9e2e42e9e3409e2105c9f59d86c05719f6af309bccaef2f8843b0848a6e3afda3356e045d8e7cc5956ae685
DIST redox_syscall-0.4.1.crate 24858 BLAKE2B c3301137a0b84e03b09d28dfa377ab3bea74d574a08cee21d35713b278d8b5b30ca2a1d73a0981baeb4644cbb88c86c8eb15ab3bb2692e38b93e6b35fab4e0da SHA512 073ed9d96090cf46eab9877742277a013c62d8da86d9caf2310b4fa868af306511936553579e01309f27067d344226cc8dc5e3aef01d9b900da2febd33848f8d
-DIST regex-1.10.2.crate 252839 BLAKE2B 4be7bede72d41634c52eea25566fb13337a84a055aae6fb73d3b18ab9168085ed04ffbfd5b6f87c2f85c9922893b9c9a253a8c874eae9185b2100850443b1517 SHA512 e594f70cc540586e4039e7b905ede9e507757b531f22a94aae185e47732ae0d54bceb2c6aceb815819a9652c01ccf697798d372631f2f864c04ca2eec59759d3
-DIST regex-automata-0.4.3.crate 617011 BLAKE2B e685724eb037411c1a73d6d355c76e9e32c40f1c9029acaf86477796d3f5ad092b0c5619f4df2fc1ce34243f2ad8af147aa31f83a435e5b5adf55b4c9c8a9359 SHA512 4fc82fe3556f829956c3172447589555ef286fd66ee9a445cbdcdbe57970655e35b6eb0895ba02c344d826609257e0c95d3f7f51858aa260103bed7b08d8c1a8
-DIST regex-syntax-0.8.2.crate 347228 BLAKE2B 211fd1c35ad0f28874d4b4d276e0fb0a27e5a1608f2f16ba2333641b154624e378419daf8d1c955f21ff5f40f6d49c89569b7e11ea5649850846d0fe447a675c SHA512 301dde555f300298f2594490ccd8b92033e4917fe9b8671b8a97db6c827793c73969be85a92999964dcaf3177edda51abeb576811ad6cab9772964dc0a77e728
-DIST rustix-0.38.21.crate 358962 BLAKE2B b3e4915385aaa1783e0024caee2c454d9ce66542ffdb9ab0f0ef02f07b6d583a49b29b25a604832903f7909a0362bcd2260958cfe3fe045af4df2ea5c62c1da8 SHA512 f3b147706e1befb9d743bb57c7f8dc0a1ca8f244ed98069dfc757ee9d7281f097531bf7d1028d21ac798ee27bfb07b2ea6ac395dd0bc6caef4647fac88669833
+DIST regex-1.10.4.crate 253191 BLAKE2B 08bdb925efbea1ee9f885a89ec6b4692e39d7b17039f788e5b3c1dbfb7847d4f53b67f0c61e4085af7ef4901e67e33ea94948668bf706fef19b4102a06ef0447 SHA512 88ef121a51759f418d5dc01607a6e02651bd00343dae92962c02a80f30343d3f079a0375457780ce46bf205ca38f279b03989154638199fe2fcede10554bf21b
+DIST regex-automata-0.4.6.crate 617565 BLAKE2B 8f1e2a3cc1d2d50478776281d2bf10164ef441dcf7127994f4a0341ec40588ec8dc1c07fdf9f670da9e61a7753551500b80314df130370b61d2c03c2b2e3135a SHA512 b288e1facae2612f73d3de3fe9fd1af13d337107004f990263abe6277b31b948478ad9c2b807dcafa73fa565e48bdf2113139f5ca67eb73165b7d29e2ee5c9f1
+DIST regex-syntax-0.8.3.crate 347497 BLAKE2B 9ac2f63098ffa3fff51fe2bc0bcf9ef164cf9389a909a3f0cb668d2598e7ca65d573e47d571ee2e6bba3a1a96ef7c298b8d681e1ef89c8c53b7d590e0e22839b SHA512 925f7bcc50d94c65d34fcc770c6e58dd5b8a045541c0109e77b8efe842eef4c110087ac9c0f86c7c3022ed013abbc5c0a187d796dce292ad5361a0cdf7153d76
+DIST rustix-0.38.34.crate 365160 BLAKE2B 02513c2513ac45897b659f0d332a0dc32401d238b8fb64ad4a90ecc4d8952fb042c0bde4bf13d52630cef34e73e96dd32cf772a8601b4f6eb5e2961f0a394add SHA512 717cf26e2ec792b41819ff964888adb265a215d2b6c6e2b7a8ca1f7f793b713b853bba9cf03c2cc88b0f9a5eb1a0478faedbc05526f39bd81583e7b1f764756f
DIST same-file-1.0.6.crate 10183 BLAKE2B a320c8343e0b38078ba81c4f0159d886bf47764c74efe0d7cd2b3218426e8341b51e523c00a9e5fbc2ee1057618296bd70b576c68751bd55d6ddb352defaca15 SHA512 3ba35309742c8db63210d9ea78bff4ecd80471d69e6238eb96c7bf0673814f221e2d838fe6311bfc5a0e71b4a7ccba33e07859c0b9cff2171969ff08a4214a7c
-DIST scopeguard-1.2.0.crate 11619 BLAKE2B 8b7e9ed6cefef9ee55407fb9690d57a2a98bb93e5105aeebdb475a52485e9e185255249e1dce8f83cd80534e7402d485aac3efa7e8493b13135de27550cd4bc4 SHA512 6247719a15fe1e4e2d179127b9a934bd2f99367724f41175ed9522f58824b6bc69b35002eae66b35880375ff61d77ac43ddaa78cbde7160a35183a1da32d3fbb
-DIST serde-1.0.189.crate 76276 BLAKE2B e4cf8d9608f341007f9a92af434395659511238040ddd2cec137539a51c05b949f79c4965ad9ec25f67a72fe8341573f2d1075766f7ab5842a107b12e0468a3a SHA512 3fb1732f6866db8412cbc4ceb57bc8f90cbee005e2687a388b052e5b94dd464aebff57a91cc8ce5da62508bfbd6cc4e14a524090a5fa60724cc9bd1bb5ea1035
-DIST serde_derive-1.0.189.crate 55708 BLAKE2B 6f49c1a8ef5402251d6bdbfcc03fa411c0440d292fb03bbe38e9d4f9eacc128c60a33bbdcdb5fceeb4e0a6f6eace56b8da16f90fffda08c580b87409ac5c3d29 SHA512 54bf81d6a18297d57122d8eca3fa4fd60a13907fe65bb68081c6f9c0f8c13f3f3206f74a0e9e3c3546c8581b8f7d4af92dd74fe4172f039d3022eda031e1e342
-DIST strsim-0.10.0.crate 11355 BLAKE2B bcb25ad0a7284e24e4f17ebe0ccb621bdc4118e499b50b094d98aa7e8fcc0b96716c9953c3516ce7ea78309d41d424892ded595259696a5bbffdcb07802b5c2f SHA512 78b318532addfcf5c1ccc1e14539e258aab9d3cd893cc45d82342549bde838c177d90f13c560671f8f32929af47d0b467db35e6876bd7697d8b3f9e055aeeac1
-DIST syn-1.0.109.crate 237611 BLAKE2B e827445d00c79a8eeb91eacde472f1987addd6ce9e1df95d7abf6446a77ff4173a8006845f3ae71c1da47193cfb72e0ead9a6d6bad2573be12c17e90735d9ad9 SHA512 12816b9e8cf984024b2fbce9f0ae14cf94d4d2c06f08cc54fb793ce78770bb4cc1288eb7df0ba5e8e937756e1e8e295c53fe07a0c5dde1ea8ddba03b6203b37d
-DIST syn-2.0.38.crate 243284 BLAKE2B 660de454989016dbb352c262d5d066ddc663eafcb928a2f62f61e6faf14cceed5cfbc37559e3795e1ce7886c78842be71eaa82ddced0cd6dd99ad99f95ab8ca4 SHA512 84fd4f4bc6de97cdb63a1ee9161daf8fb8fd1fa0f3c3bba4a29c463cd62cffd292c45b8cf17fd0911e580098cadc7b167e4e686595d31d72e7b53ee7df6d5f04
-DIST tempfile-3.8.1.crate 32164 BLAKE2B abccff7939df8cd223a5a8ee61e5af7c35335f1cd61b3e72fed9a8565465c293e99938d57b50743141aace3cd20422ad5d3090507ed66561cb0155771fe0a5ec SHA512 b257bfb70793575d59ec4cf4b7492aff83dafb68b367a48594211f476a3b1d4800b69bddc405d8749d8b320c30cbe71be1261a60b4bbc862663b37a6c7d97a3a
+DIST serde-1.0.200.crate 77611 BLAKE2B 57f4a76cf534ffda009a5441e694b0ac87b30e470c97d77bfd572eb54f039c3cec56f9bf5e035e4b3b257ddb341cb4b7fdb85ca3c4684167220dbb98d1e6a762 SHA512 d4d01d62e7338b147f83bdbe358813e70b7ac218ddbdeab534926d205d46f86e2086f73a01f453c9d4a3bfed07e10d57ebd1f86bdafd4fe96c6298f1e527b8eb
+DIST serde_derive-1.0.200.crate 55785 BLAKE2B 45eca5504aff6bd099a42dfc794cf732c7e76e5ed362d16082ac069d29e1e6c22bb3e13dede4bc498df8f008bdba15479de618380f37c9742a34d97c9ca12efe SHA512 e70f0e092d81542a96b33610da8ddbf04023d8ecc1fa4a4f31978699c118f096e8534f9e3e4e479ee74280efb86d752dd1fce038ef2def329fdcc10c1aa50942
+DIST strsim-0.11.1.crate 14266 BLAKE2B 252a9ede4241b165525486aa8855dece37af77f5b28e0e1858c4a5d2047db9fa958328db10989234aad69463ab51b2303785ec056c63ea8c95bf95e111ddabf2 SHA512 0cebe0155a92640e56db9a599ae62078cbb32e1d2da8bfa67ed0e8f410a7558dfcf7b3c2720ff5913282e291ecf076aed9fe9bf84c8d44e814a642b1bed3335c
+DIST syn-2.0.60.crate 255808 BLAKE2B d7a8e415dd72267fd92da48ba8b3e6feb728f0639797db1aa74aeaa2a57935b7565eec37cbd32eec826154e2c54075b121737369eb15af36c322c34b3cfd7930 SHA512 20bfa02b03c193672a9922f9a5e196185341e082a262f7c00d7c2d467d9e2d77f4af3994634923cfaeee34aa9eab510415165f052ffd9b1ed0b1b581e272898d
+DIST tempfile-3.10.1.crate 33653 BLAKE2B 819b183e7840f70270883ee8b6a91fa09861c3112eaadc65007199885abe099bd593e1cdc4d9ab48c23490a6d484cad9bf0e80cf4e718c369cc2418b72eaf09c SHA512 bac7515b85b0d01ea914b527f0fadd3a4d8e77c9eabe786977d2625d8a3e91decaec502dd15bab4d49a43597fa7cf7660fff4be1b043112d13b542a72443bf39
DIST terminal_size-0.3.0.crate 10096 BLAKE2B 097ef50a85945128dcfa36d8ea0fb15f11142c206462a32980dbbba4fe2872abd214823fe3c75e804f3159a97d6e929ec338860e9c89587da509fb9e6da5d339 SHA512 f3bc9144aa8a87556543584a2495df6267ce3bb017f3ed3d00fa43e89b5de783e1285ca62dbad9dd9c3b37e3a476a6f3ab0804eba2411cb594a569bbdb310681
DIST test-case-3.3.1.crate 8797 BLAKE2B bad61b52f7865882cf6f1ad9448335a8c2eb725629858d62675ed5c10e3a160f5b2cf28cea1179a0c1fea1b33668a70f294b8a2252db460490f3c0bdb705e7d9 SHA512 9d6836759dcd71a61ab4e395db7c1a75a14ac3102a36c39b09868ba96d28a2265d8ded385942e55cf95dafc7f4b53fc498b30b6473cedc9b558977878e831b3c
-DIST test-case-core-3.2.1.crate 13783 BLAKE2B 61d5c7383443a401b2fdcf35091ddcc5d2c183a44438a7c2d17cdcdfd884ce515b86514a71826222f4c02d0e94d0734e383d97178bcda074ea5ffbcea38f569a SHA512 aa794947a737e8cdc8323cd55f7166eb1d93718f887388dd9537721cd26100ccd2afa27d0a017104024ca3d032ced686c9f778cd01cdd6b15577ae7d3ce1ab3e
-DIST test-case-macros-3.2.1.crate 5011 BLAKE2B ea959c01b66ed021101d3b45834e01e95eb6ad0d4d087af9d9e91b11f695279d07ec3b2acc729f4dfcb5d348b4bdf818c2e6376e131ce70c7f678c365c373ffb SHA512 21ad4f69caf795575e4bf04e4ce438d6d47f5878abd4ab0094c53cf56cef262ba01951e9acaf4bf3ddf23a502378d5af971e54d71019faa1cc3df99bcbf11abe
+DIST test-case-core-3.3.1.crate 14327 BLAKE2B cdca628ed77b8d7bbdf50c775268f733e125fdcdb4425d228691d9650558c3797876f5d8e900a7afc330f61c2be588452ced646248bd676fe4da1a4f8000decd SHA512 2c58aa3c9051b99c269168d5d321c73314188501fd33170a8a5d44e860354f5a399545abbdf50478a43d13e15ee9ed53d4a9c800b263a5e42b97416f96e2c0e3
+DIST test-case-macros-3.3.1.crate 4961 BLAKE2B c3cab2832fbcf3deab12b13bfbb32bbe73528df4d98e84de589a39cd9f3540e308e307148eeedfef4822e3f6820e1b1ba93b102851c7792c5abda25f735b9abb SHA512 3383ad7fa23f09b3289e2beefb2a2ea6bb7f7f48d71339b4c1e613c4807e83e4ab816b1c36369524d65aec7929064d2951c758d9c88164e7792a0a46fbf2d933
DIST unicode-ident-1.0.12.crate 42168 BLAKE2B 4cede03c08758ccd6bf53a0d0057d7542dfdd0c93d342e89f3b90460be85518a9fd24958d8b1da2b5a09b5ddbee8a4263982194158e171c2bba3e394d88d6dac SHA512 bc1824e1e4452a40732fc69874d7e1a66f7803717a314790dcf48867eba34bc9441331ef031e386912e52c385645c25b6ed39d4f149973b5b97371b1b96b1920
DIST utf8parse-0.2.1.crate 13435 BLAKE2B a1c111d7ffc60690f2aaa86f034c66ba1abe4e126f1774a4377d41eba3269369862f57515af387ea785d69a8adf46338b5e53761b5ee6f4f4380473f4d9cab0a SHA512 51fba8f1e7eb74b7020fd831e30a67fc8353ac2ee07335c8c3374a5570ac8117f165f6905d4b7f0360095b7b5ed3e739001d02a8cc3c89195baf2cd679136050
DIST version_check-0.9.4.crate 14895 BLAKE2B fa1fa4008af165bfc1fdbe560488afd9d232cfafee94104fbcc4cbc52f234849bff9ddfa88109a1ac682f6d9c1d86b0459893d223f64e65adc08966aaf93dc89 SHA512 b172dc9a3759a4a683ffc39b9a40b03b9974b626a088217de87090466cef695226557c226cf3e469b2b25ee7297b7eb0d7719878cab42457f80146a81943c0c8
-DIST walkdir-2.4.0.crate 23550 BLAKE2B b4298c01cb38be0479b7ddfee627af01f889b6b6ff432e368bb67f65134c3958a4fe271a5a7dd61b19259ae88f5680e5ce8e12e50a872b05fcba68f59b7073ec SHA512 09e1bc852c01b452c95b26a369831a97bc5c9e0ada3111c73774570dd73bb5b9e4735317d5572304fb48dca44ce7b9f77bbd17c418b6b047b2ab17b8bb42d9d9
-DIST wasm-bindgen-0.2.87.crate 175052 BLAKE2B bf8cf4aa1786ac5c2ba76e80500b5c54313adf9690ef370e60b894401bd1b81416da7bb46b90c014412c96f30f995bd1e52cf7f3a6be1111aea40866e8178396 SHA512 0c3099155ef079d2b91d2d5b135243d687bf865cdd9ae9d97d8cc2eb4c9bf7439b66b28d5b1d7e95048e53be63ed4909b6b3f2427951348de25ca7abb7a03705
-DIST wasm-bindgen-backend-0.2.87.crate 26821 BLAKE2B e230aa256a1f681ab3ffd2c83c3f6a810c305bb79a5e1d806b8b2b9f54ef0babc83809f6153b9ca511faa4b122f80bd1cc9eb97e7ae3cb4cba9e2dc1c6bd0b51 SHA512 317ee2bdf85067cb7f4b4ed6ff475ff9e5063143e9b7c8a28572211c09025935815227c4afa8c92823ac92102562d4d34531aa4891d8c922048d37e27377ee94
-DIST wasm-bindgen-macro-0.2.87.crate 13897 BLAKE2B 0926975b0328cdd5525820358795b7b68b4ab9dc460715ed84e5d276e76e936057140efb1ba875acf25f3d2862e680f9827bd05cc47560d54f7ec673f30244cb SHA512 af366d8d853b280014cdf5286f3b1f6d7fb0837ce6e359a81cb6f85161537c8e2cd06d7f893c957f5bf1548d34084d33a213670b471937782b56033a23cb15a6
-DIST wasm-bindgen-macro-support-0.2.87.crate 20006 BLAKE2B d32dfc7231e4fbc226586e66063538208f9e299fbf803c4e2d1e1e61b4a22f51cc7509bdd269a44f072f9843a083ee84d2326408fb3211009ce93542c3fdc6ce SHA512 9390aa2767fed1027be168612c424d4c7cd4423addd83b79afd8c67886f66303ca4846e6454302ecc78b47bc62e8ee46849a4c0d3edb98849ce8476901424e33
-DIST wasm-bindgen-shared-0.2.87.crate 7248 BLAKE2B 0393ce9452119fd5f92836a76b28d3a697f91fb09de39d1af0a2a83e81d48bd4a17f39b48f15ae97edca3e361d4f8fedae8de04173c4ba1711decc73f64000d5 SHA512 cb9ff537554f56fd07052ddc4adc904a57ee64e13298df1dfca58b361ce163c34640e7dd9ed301ec1375f335dfa424230e22638ea7569ceb34aeca4505f6c008
+DIST walkdir-2.5.0.crate 23951 BLAKE2B a2d3a973f206e94699adec0263dd5e211347722cf3ab82536295019268b3125084da5dbcad818070bfdcb6a5de08da4eb483475bc225a829f58a1e3e040b5fba SHA512 da36a121dc6656942dc9cd9887fcf4f6eea7750354ef3f59c7c25d836e7afe06f33260b4d55d0d99421104ed4ce56ef2a1f0f4c3b713766fff90548c21793fad
+DIST wasm-bindgen-0.2.92.crate 184119 BLAKE2B ca256c686bb3854492bad6afe3cd27dab314561a1ea2e0205579820066b462bacdb2cc01075fb420bd20eb33b03a648ce1ff46feee04d8759ea8aa990ff8232a SHA512 6e46501276c0d4befbf930c816d6ae6c3764e3b5ce0ef4aafa627a6ea371f1a056ecc15970a817e9e9bf51c0a2ffa57df427d758b2d367beb6a474d75b8939a5
+DIST wasm-bindgen-backend-0.2.92.crate 28348 BLAKE2B 425497aa7a023b70549c55d5a15dfed80877c5503863b186c0a9d11b29551c4606c1cd5961c7dfdeee2eab5662952ad7ad215513e93abe727a33f84b30bd181e SHA512 22e4f5848d62bd1fd55f4f054ea1293e223b3cd6f916bde2523eec10388e733623492c3a3246d61831e696dffdec5d000b95e9aa1217be6e38dd6459872166aa
+DIST wasm-bindgen-macro-0.2.92.crate 13835 BLAKE2B 1f2202fdaeb78c32813eaf08b2fbd7aa9c469228386df71b8ffd81a46374e39a7104b79991f702505f9b7e97957fda8574517fbb03e3f9e93098c4d6e1e46be3 SHA512 78d2ddac88a9ca3ca5eef8a7af81cdf2366187a67d844e69f65f6893d1949f9723ab5f2be762c2217a5c21aee2f3dbc2d5d55ef0c9cbf0dec0d52d67a6ba7462
+DIST wasm-bindgen-macro-support-0.2.92.crate 20092 BLAKE2B 8e274a4053e7afc680740e811c3941478caf5342e2206e3d28cdea9f9514bedbfa4f2b6bc608817306a1c455dd7134b7e17f0f04499f6bfb5302f29b041ac7ae SHA512 92543d2aad0b25798ec20e68832b823610c2c01401088cd9cac1684a86ddd1b567b3e2712acb862060f9c645a0df509b01d9834fd3e13cdaab97960f66d8daa7
+DIST wasm-bindgen-shared-0.2.92.crate 7263 BLAKE2B e54895486b9a31cc4651b7bb042059cc84421708346c06a9764315ebd4f440a1077520c7d325d6889a690b2c06aa185d40cede2dc4d061b363594cbde20fac31 SHA512 70e3a22731ed8aec428433bf30500eb3f62e3b7f4f1be34d8bb3b6f34f99690fc85d49eb413caecab807064494cfec64242c6a42709dffd638046e370bf86e07
DIST winapi-0.3.9.crate 1200382 BLAKE2B cb5799749ccd935ea2d7068d953cecf19f543d9db7dc16ad4584bb7005373ada34937a3ced7225544d8bc765da599911c7a3190efefb3a25b7c1bb7123b4f673 SHA512 ff8b7b78065f3d8999ec03c725a0460ebc059771bf071c7a3df3f0ecd733edf3b0a2450024d4e24e1aedddaecd9038ce1376c0d8bbf45132068cf45cf4a53a97
DIST winapi-i686-pc-windows-gnu-0.4.0.crate 2918815 BLAKE2B 4d357e4d30f9552972170d65b9a5358b69c46a3e772fe05efc22f3d4ffc1caeeaad7aacdc7abd503a7ad0545f8bd7d22bf351dcb6df76f812fa4d45c34d65df0 SHA512 a672ccefd0730a8166fef1d4e39f9034d9ae426a3f5e28d1f4169fa5c5790767693f281d890e7804773b34acdb0ae1febac33cde8c50c0044a5a6152c7209ec2
-DIST winapi-util-0.1.6.crate 12234 BLAKE2B b8db8ec9d7ada5532a22a2d070320174c32ece1f48890e9b028708e194fe72a04287b11910dc2ddc7f9c9674a9d8d39449b3e100725e1f59e59e3047a7e3650b SHA512 b1c949f9bcd34c1949a9d3a7bde6ce62fcf3d2cb66df60af41fe67a9d1acb24e571cdd5ac721be9f1ee4b3af5ef5149b5724ad6e02b558e124ef2a4412d12db9
+DIST winapi-util-0.1.8.crate 12416 BLAKE2B 5b48c27dfbb5db5c332f7e248138327b35ceec0909788b940168e7f6fe1402800da5e7690b2b1654da6c510b5c720330a92da16dff53ef15821f37fef6f335e3 SHA512 e186111398f9f0f0686e791ad0d72c39205e5f246b6e020df413e477ee07f32e91d09405c61dc92752f061f54fd7533435545c1a151477b40e2d68acc94a57fd
DIST winapi-x86_64-pc-windows-gnu-0.4.0.crate 2947998 BLAKE2B 2ad1ea8b5fa07d544e910ccba043ae925269b76b26c9da356305b34b86741dd8b9aff0b9ffe3d562db4fcd7d7c46a11ce9e3168b782b1d89ae6881742b7ede82 SHA512 4a654af6a5d649dc87e00497245096b35a2894ae66f155cb62389902c3b93ddcc5cf7d0d8b9dd97b291d2d80bc686af2298e80abef6ac69883f4a54e79712513
-DIST windows-core-0.51.1.crate 42364 BLAKE2B 0227e8cc033f40b644879ce4a86f17b9552076378eb6cc6c8cedaa15602ef3ce0deb1ca48c6a7b4276af2bc2e0434e76193649051d7a2f78695f60400d00ccff SHA512 90615ed84f11fdfe0725a4a8b112e45f93ae6cb7e65c16636f85217369fd8b708553ae5bd28aff66e18b180ffa3c0f6820a94022fc5eb202b4f8358f8926fde6
+DIST windows-core-0.52.0.crate 42154 BLAKE2B 9670bf02261b4ab2a24eff97dad11e305deac823cacfae286965b62b11bc035f19a55ca710eaa4359c8a4905433a94fe62a836b77ddd68f244ad6ac2c9657f58 SHA512 0c8f1c7e63c11bdcf1361150ecc83abbfba8da2c6d28523799bd286bf8aa1df61ffed19175e8cb3ef516a9afb6248b640c2101a2e0c09a99bfd7a18c6741bd36
DIST windows-sys-0.48.0.crate 2628884 BLAKE2B 551e900de4f67187ef034b60df9fd0e0d8f82a3100ef28e1eabd543ac129d882dc86ffcc1714071aba09e4cb2ae2d2f07ace1a32b99fd989ce525cf05991edab SHA512 bdf534bcf3face31e9ebe11427a911a53f89f4ff5eaea8cccd094e139bfe14b2aec602b1cab1df774794d999477439d9adc6b627a8e33c20334fc348ba2c47ed
+DIST windows-sys-0.52.0.crate 2576877 BLAKE2B 69d6b560ccfc8f679e2678663ba606060d71fa28efa82c8aef8cceaa2c63b06f2052764d60163964f939649a26bbec6361ee4b094555e941fae92070db566980 SHA512 24ee0df246c2b456a4987a9124786a28acd358768cc7d1305bccd81bc5bb8822b81a03fb18d35174a520b911c6d9b685f81a34ab319fee13da3b985273584f03
DIST windows-targets-0.48.5.crate 6904 BLAKE2B 7396bb210f37bd51da86f39fca3425c8f6610721d5c4e94f9fafa0a8a8046303b3fcc6979146bcfaa32f4406d242a0455f6cbb220f84c6ff84650e755acf5223 SHA512 e079eeef255a046be7f8e6a31c14f7b230254ebcf05eed2944827bb3d2a0dc30940d87593cf544d5e7ef35f6312b99430efcfb01421d91b02bb9c4bef7d98709
+DIST windows-targets-0.52.5.crate 6376 BLAKE2B 1d39fd86380ab086c536d88e67b60956410b345790ccea62a25e6a700757b2a9cfa6dfeb7b86934cf47b981ea2e5f42dddf49780ad9829a551dc507fcf108641 SHA512 d00d7bc7eec3c10272e803ee5c9ea0d9b07c43311124dae975b4f5aae7408c5f2ccb2fe6e68228ea3d4e70b6b658382cac6992ea177f43a9cba2ef95c4fda0ee
DIST windows_aarch64_gnullvm-0.48.5.crate 418492 BLAKE2B 5c6f7d73ad05740f0bac304ed1ef9b2ea63b0d6ca8f875552ae299a0b73b1557e8fe996f1c2b69be9f2df350c9288690f49ee62239a2896991364331d6c55462 SHA512 20158d31454488f6053d3ad7b97d7fc6eae6cf37e4ba0e50c28bd29b368505eed64199ae31104d5f97b66846be54e5ed25c0ad31ea850819205c573a31ac0996
+DIST windows_aarch64_gnullvm-0.52.5.crate 433266 BLAKE2B dee1b69cdf1fbd4143136909e4df3adaa7b80d7630a01ca9a42fc5ad0d5a4d9a9e2873b43c6d8e55de59f237d9199fad0768c4e1cda3b1e5354847bd70d4c79e SHA512 b4cf511025458fe30d5b11368af285610e1654a8986ea9f78fa81b8bb87d38a00c4869441c62692534df66d06baf14c8a4d17f8eb06468eb260b99e2fda6439d
DIST windows_aarch64_msvc-0.48.5.crate 798483 BLAKE2B 60c466d6536426425a34b5ca20da97c8127ebeb4fb9b1363911165bada484f8913fcd50e90410b5661e0c27dbfe8f4eeaa62fb17d1f3566bfc82b6255e11619b SHA512 223f016c6f1a44dbc5c8a8428b39438f75380ea06951b7c26ed0877b19d79410c6fde5e4c7f2c839b6e76159131f39a1230e0e3a208dfc425ba9117e3665c4ff
+DIST windows_aarch64_msvc-0.52.5.crate 827944 BLAKE2B 3bcb16d527be1dfdf18a9105ab259a064f00e949937ca423c8dcd1d2b90090d85aa7e42ca6ccc50c9baeee1aa144123d0a04643f9ff1147e62b2fce28b8a697b SHA512 c8974f81e37a43d92c4a8b142705e36b7acc58d9150d80ffa3997433da878044c467a2d9167ba792d37a183a0082d912500fea8c8fed743f395b63ca62a5758d
DIST windows_i686_gnu-0.48.5.crate 844891 BLAKE2B fdc37cd74a4982056bf22fdb7b84e1c55dc838f3cb19ff3648730a77e673ef4ecc0380b3e4277bb8df2fcfa25f57b69014713d9e3ed27c28e19b25b3ea2ab774 SHA512 931ba5c1e4eb8ae73248e00d9611298d1c4b4b0dae719fdeb9243930cd420a103a7bc2738e0a4887c42c8f25728d6c5d64ad141dc092bc3f1d0f35dbe37d303a
+DIST windows_i686_gnu-0.52.5.crate 875699 BLAKE2B 528ea431d080c5326e4c6ed316d9ea3e38b40c2e1322a12a432506a2c11555a94537661a0941e90c20eff4a9ce42c12539876dae6e77a1df18b522529928b309 SHA512 cc3e0362fb62dd5e8a855bda3be0177708ec8629ee9685f1f9aaac3f71a8cb082387388bdf49b09d3f5ee24a636b0b4f933d2c8bb75db434ee0192c8ce0547d2
+DIST windows_i686_gnullvm-0.52.5.crate 473064 BLAKE2B abe41ee330c05ee1366b3a835d15c6db3964ffd7b340ee69d215056b0d4b65c67f2782b0c04a55db64001098de87c93e2d447e25ef2a27f2cfa6685b8cf20c88 SHA512 da45c882248070911bf55698f62c245cb081a23254cdcf578df053905adb9117454235e52dcf1dd97c0d2248f92ff1d2fd3e18844a7be8d93ba08590c1eca22b
DIST windows_i686_msvc-0.48.5.crate 864300 BLAKE2B 3d3ea8be55e2d6ced0eeda18abe1dffb925a1a78f456d683e4450d9f2fd287ad2e8494d65b2b770c677a12b3a60d10f0435e16c61880e3867c3657fd44892442 SHA512 70e2fb4fdb006a4cbd43ab2c7e940b277a15fb1790dfa2d1fc1f1fd18bead4886f6dc046e44326603e4894d988578917b8932aba5d9a6a4cc8424911cad9dc7e
+DIST windows_i686_msvc-0.52.5.crate 895404 BLAKE2B 02555169f8c5b944231a877de8693fc871ea0d7d33f52f60e164bacb35cec13d463af07c57fec4667948047cc222d8bda7f6a0be01a07e7184b69e4adc2b4577 SHA512 08c96f8e9385ac121549bae8ed228741b32004be20b2955d163a98d4b62af464f1682cb813681fa22823d20646f19335cf0a66203a876b105e119e05a4db0634
DIST windows_x86_64_gnu-0.48.5.crate 801619 BLAKE2B aa7e7e6a6ff9f9553ada3a0a39a9aa798e9d995a8eef36e0b6fdb2a0db93ddecee5548970575271fe43aec74797a420d0ee231d503b5bad1bd999059261e0e33 SHA512 1d6056fae430b3d042bdff3c6217c76be4b8b9f5dada9bad06beaac2db7d7ab9b0a82e44f498ec88e61afa73e99f56d84d445dc3847732b9ce5d947e08485f74
+DIST windows_x86_64_gnu-0.52.5.crate 831539 BLAKE2B 54f84c19988addeb7cbbbddb940e430e7345944589419592b99addf9b83bf6d801b18f4e80399b85bbb0b0ccf4608e36d9a50b79d8b1d6ce2b93745856e06eba SHA512 d9bf91765d02d2727344e42081f4bcfa73be97991495126f7e633f27e56a261ada3a8b865a559cfe71f9bc9aed5b14504f89138796766937b3521009726dfab8
DIST windows_x86_64_gnullvm-0.48.5.crate 418486 BLAKE2B 12a2199d434617c1df1a839e9f435620ad64b40c579f6d0c3677553ad7a48e5765d12c266b04946402e15c92cff2e4ac4979ce2130750ef426e2672119680284 SHA512 c016d5b5e73832b61ff67929d92fa8c16e154656294357266ad29ce1f44db4ca2d2935dba31a6b571187dc838b1d22f1e3b41fefffd1d719a338439adf1646aa
+DIST windows_x86_64_gnullvm-0.52.5.crate 433246 BLAKE2B f34328a6d100e092ecb34a6305daedf4fecd71840432f104e8707f049b60d784584ce4f02fabdd0281fdb8bc7ebed34b38fdacf3be9c8abd60084e9a4ee9fd56 SHA512 22a978c40df9705cd94e4c52f2b706e477e667b564c608d0adb144b38cb486c279c09d1eb1dd2d6c7bd3401b75a2dc5eafe0f7d642ffe6453f394d1f59483a08
DIST windows_x86_64_msvc-0.48.5.crate 798412 BLAKE2B 8abc0721e2fb337fe17c91d278947d36122d9045b839ba0cf3e690202d242265b676f23cc301da5f9d98c56ca4ecb76f7d6f072ee71bf986a1deca87020b90e5 SHA512 fa1c5cd14ca2ff0082e2504cf59d317dc4dc6f7138d35c12f95d4476a9c13d8b7f5537d0ee251eee7c99411ad31b22263171b7fbd391daa5d3ea3488ceaa61a0
+DIST windows_x86_64_msvc-0.52.5.crate 827905 BLAKE2B fd5dac198bfbf29878cb461a7338c289c9af16ea80b3e5fa567980d2a6a5ea6a1cd83729ce6fd67e4da171873083dbeb1d6e16a287620f0245201f9cb29c29b4 SHA512 81176090dc725d7fe3867e6322fdc4a4065168580847b35e6f8da345f685c4f66a81e35cd1880dbaabdd4cdc82446dde9d6a0e583cf0b7fe47dda8bc8002f1c6
diff --git a/sys-apps/fd/fd-9.0.0.ebuild b/sys-apps/fd/fd-10.1.0.ebuild
index 9969c41e0d72..b970db6752ce 100644
--- a/sys-apps/fd/fd-9.0.0.ebuild
+++ b/sys-apps/fd/fd-10.1.0.ebuild
@@ -4,110 +4,116 @@
EAPI=8
CRATES="
- aho-corasick@1.1.2
+ aho-corasick@1.1.3
android-tzdata@0.1.1
android_system_properties@0.1.5
- anstream@0.6.4
- anstyle-parse@0.2.2
- anstyle-query@1.0.0
- anstyle-wincon@3.0.1
- anstyle@1.0.4
- anyhow@1.0.75
+ anstream@0.6.14
+ anstyle-parse@0.2.4
+ anstyle-query@1.0.3
+ anstyle-wincon@3.0.3
+ anstyle@1.0.7
+ anyhow@1.0.82
argmax@0.3.1
- autocfg@1.1.0
+ autocfg@1.3.0
bitflags@1.3.2
- bitflags@2.4.1
- bstr@1.7.0
- bumpalo@3.14.0
- cc@1.0.83
+ bitflags@2.5.0
+ bstr@1.9.1
+ bumpalo@3.16.0
+ cc@1.0.96
cfg-if@1.0.0
- chrono@0.4.31
- clap@4.4.10
- clap_builder@4.4.9
- clap_complete@4.4.4
- clap_derive@4.4.7
- clap_lex@0.6.0
- colorchoice@1.0.0
- core-foundation-sys@0.8.4
- crossbeam-channel@0.5.8
- crossbeam-deque@0.8.3
- crossbeam-epoch@0.9.15
- crossbeam-utils@0.8.16
- ctrlc@3.4.1
+ cfg_aliases@0.1.1
+ chrono@0.4.38
+ clap@4.5.4
+ clap_builder@4.5.2
+ clap_complete@4.5.2
+ clap_derive@4.5.4
+ clap_lex@0.7.0
+ colorchoice@1.0.1
+ core-foundation-sys@0.8.6
+ crossbeam-channel@0.5.12
+ crossbeam-deque@0.8.5
+ crossbeam-epoch@0.9.18
+ crossbeam-utils@0.8.19
+ ctrlc@3.4.4
diff@0.1.13
- errno@0.3.5
+ errno@0.3.8
etcetera@0.8.0
faccess@0.2.4
- fastrand@2.0.1
- filetime@0.2.22
+ fastrand@2.1.0
+ filetime@0.2.23
globset@0.4.14
- heck@0.4.1
- home@0.5.5
+ heck@0.5.0
+ home@0.5.9
humantime@2.1.0
iana-time-zone-haiku@0.1.2
- iana-time-zone@0.1.58
- ignore@0.4.21
+ iana-time-zone@0.1.60
+ ignore@0.4.22
+ is_terminal_polyfill@1.70.0
jemalloc-sys@0.5.4+5.3.0-patched
jemallocator@0.5.4
- js-sys@0.3.64
+ js-sys@0.3.69
lazy_static@1.4.0
- libc@0.2.150
- linux-raw-sys@0.4.10
- log@0.4.20
- lscolors@0.16.0
- memchr@2.6.4
- memoffset@0.9.0
+ libc@0.2.154
+ linux-raw-sys@0.4.13
+ log@0.4.21
+ lscolors@0.17.0
+ memchr@2.7.2
nix@0.24.3
- nix@0.27.1
- normpath@1.1.1
- nu-ansi-term@0.49.0
- num-traits@0.2.17
- once_cell@1.18.0
- proc-macro-error-attr@1.0.4
- proc-macro-error@1.0.4
- proc-macro2@1.0.69
- quote@1.0.33
- redox_syscall@0.3.5
+ nix@0.28.0
+ normpath@1.2.0
+ nu-ansi-term@0.50.0
+ num-traits@0.2.19
+ once_cell@1.19.0
+ proc-macro2@1.0.81
+ quote@1.0.36
redox_syscall@0.4.1
- regex-automata@0.4.3
- regex-syntax@0.8.2
- regex@1.10.2
- rustix@0.38.21
+ regex-automata@0.4.6
+ regex-syntax@0.8.3
+ regex@1.10.4
+ rustix@0.38.34
same-file@1.0.6
- scopeguard@1.2.0
- serde@1.0.189
- serde_derive@1.0.189
- strsim@0.10.0
- syn@1.0.109
- syn@2.0.38
- tempfile@3.8.1
+ serde@1.0.200
+ serde_derive@1.0.200
+ strsim@0.11.1
+ syn@2.0.60
+ tempfile@3.10.1
terminal_size@0.3.0
- test-case-core@3.2.1
- test-case-macros@3.2.1
+ test-case-core@3.3.1
+ test-case-macros@3.3.1
test-case@3.3.1
unicode-ident@1.0.12
utf8parse@0.2.1
version_check@0.9.4
- walkdir@2.4.0
- wasm-bindgen-backend@0.2.87
- wasm-bindgen-macro-support@0.2.87
- wasm-bindgen-macro@0.2.87
- wasm-bindgen-shared@0.2.87
- wasm-bindgen@0.2.87
+ walkdir@2.5.0
+ wasm-bindgen-backend@0.2.92
+ wasm-bindgen-macro-support@0.2.92
+ wasm-bindgen-macro@0.2.92
+ wasm-bindgen-shared@0.2.92
+ wasm-bindgen@0.2.92
winapi-i686-pc-windows-gnu@0.4.0
- winapi-util@0.1.6
+ winapi-util@0.1.8
winapi-x86_64-pc-windows-gnu@0.4.0
winapi@0.3.9
- windows-core@0.51.1
+ windows-core@0.52.0
windows-sys@0.48.0
+ windows-sys@0.52.0
windows-targets@0.48.5
+ windows-targets@0.52.5
windows_aarch64_gnullvm@0.48.5
+ windows_aarch64_gnullvm@0.52.5
windows_aarch64_msvc@0.48.5
+ windows_aarch64_msvc@0.52.5
windows_i686_gnu@0.48.5
+ windows_i686_gnu@0.52.5
+ windows_i686_gnullvm@0.52.5
windows_i686_msvc@0.48.5
+ windows_i686_msvc@0.52.5
windows_x86_64_gnu@0.48.5
+ windows_x86_64_gnu@0.52.5
windows_x86_64_gnullvm@0.48.5
+ windows_x86_64_gnullvm@0.52.5
windows_x86_64_msvc@0.48.5
+ windows_x86_64_msvc@0.52.5
"
inherit bash-completion-r1 cargo
@@ -126,8 +132,15 @@ LICENSE+=" MIT Unicode-DFS-2016"
SLOT="0"
KEYWORDS="amd64 arm64 ppc64 x86"
-DEPEND="!elibc_musl? ( >=dev-libs/jemalloc-5.1.0:= )"
-RDEPEND="${DEPEND}"
+DEPEND="
+ !elibc_musl? ( >=dev-libs/jemalloc-5.1.0:= )
+"
+RDEPEND="
+ ${DEPEND}
+"
+BDEPEND="
+ >=virtual/rust-1.77.2
+"
QA_FLAGS_IGNORED="/usr/bin/fd"
@@ -137,7 +150,8 @@ src_compile() {
# this enables to build with system jemallloc, but musl targets do not use it at all
if ! use elibc_musl; then
export JEMALLOC_OVERRIDE="${ESYSROOT}/usr/$(get_libdir)/libjemalloc.so"
- export CARGO_FEATURE_UNPREFIXED_MALLOC_ON_SUPPORTED_PLATFORMS=1 # https://github.com/tikv/jemallocator/issues/19
+ # https://github.com/tikv/jemallocator/issues/19
+ export CARGO_FEATURE_UNPREFIXED_MALLOC_ON_SUPPORTED_PLATFORMS=1
fi
cargo_src_compile
}
diff --git a/sys-apps/file/file-5.45-r3.ebuild b/sys-apps/file/file-5.45-r3.ebuild
deleted file mode 100644
index 4bad50bf1169..000000000000
--- a/sys-apps/file/file-5.45-r3.ebuild
+++ /dev/null
@@ -1,180 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=8
-
-DISTUTILS_USE_PEP517=setuptools
-DISTUTILS_OPTIONAL=1
-PYTHON_COMPAT=( python3_{10..11} )
-
-inherit distutils-r1 toolchain-funcs multilib-minimal
-
-if [[ ${PV} == 9999 ]] ; then
- EGIT_REPO_URI="https://github.com/glensc/file.git"
- inherit autotools git-r3
-else
- VERIFY_SIG_OPENPGP_KEY_PATH=/usr/share/openpgp-keys/file.asc
- inherit autotools verify-sig
- SRC_URI="ftp://ftp.astron.com/pub/file/${P}.tar.gz"
- SRC_URI+=" verify-sig? ( ftp://ftp.astron.com/pub/file/${P}.tar.gz.asc )"
-
- KEYWORDS="~alpha amd64 arm arm64 hppa ~ia64 ~loong ~m68k ~mips ppc ppc64 ~riscv ~s390 sparc x86 ~amd64-linux ~x86-linux ~arm64-macos ~ppc-macos ~x64-macos ~x64-solaris"
-
- BDEPEND="verify-sig? ( sec-keys/openpgp-keys-file )"
-fi
-
-DESCRIPTION="Identify a file's format by scanning binary data for patterns"
-HOMEPAGE="https://www.darwinsys.com/file/"
-
-LICENSE="BSD-2"
-SLOT="0"
-IUSE="bzip2 lzip lzma python seccomp static-libs zlib zstd"
-REQUIRED_USE="python? ( ${PYTHON_REQUIRED_USE} )"
-
-DEPEND="
- bzip2? ( app-arch/bzip2[${MULTILIB_USEDEP}] )
- lzip? ( app-arch/lzlib )
- lzma? ( app-arch/xz-utils[${MULTILIB_USEDEP}] )
- python? (
- ${PYTHON_DEPS}
- dev-python/setuptools[${PYTHON_USEDEP}]
- )
- seccomp? ( >=sys-libs/libseccomp-2.5.4[${MULTILIB_USEDEP}] )
- zlib? ( >=sys-libs/zlib-1.2.8-r1[${MULTILIB_USEDEP}] )
- zstd? ( app-arch/zstd:=[${MULTILIB_USEDEP}] )
-"
-RDEPEND="
- ${DEPEND}
- python? ( !dev-python/python-magic )
- seccomp? ( >=sys-libs/libseccomp-2.5.4[${MULTILIB_USEDEP}] )
-"
-BDEPEND+="
- python? (
- ${PYTHON_DEPS}
- ${DISTUTILS_DEPS}
- )
-"
-
-# https://bugs.gentoo.org/898676
-QA_CONFIG_IMPL_DECL_SKIP=( makedev )
-
-PATCHES=(
- "${FILESDIR}/file-5.43-seccomp-fstatat64-musl.patch" #789336, not upstream yet
- "${FILESDIR}/file-5.45-seccomp-sandbox.patch"
- "${FILESDIR}/${P}-32-bit-time_t.patch"
- "${FILESDIR}/${P}-32-bit-time_t-deux.patch"
- "${FILESDIR}/${P}-weak-magic-shell.patch" #908401
-)
-
-src_prepare() {
- default
-
- #if [[ ${PV} == 9999 ]] ; then
- # eautoreconf
- #else
- # elibtoolize
- #fi
- # Just for file-5.45-32-bit-time_t-deux.patch, drop in 5.46
- eautoreconf
-
- # Don't let python README kill main README, bug #60043
- mv python/README.md python/README.python.md || die
-
- # bug #662090
- sed -i 's@README.md@README.python.md@' python/setup.py || die
-}
-
-multilib_src_configure() {
- local myeconfargs=(
- --enable-fsect-man5
- $(use_enable bzip2 bzlib)
- $(multilib_native_use_enable lzip lzlib)
- $(use_enable lzma xzlib)
- $(use_enable seccomp libseccomp)
- $(use_enable static-libs static)
- $(use_enable zlib)
- $(use_enable zstd zstdlib)
- )
-
- econf "${myeconfargs[@]}"
-}
-
-build_src_configure() {
- local myeconfargs=(
- --disable-shared
- --disable-libseccomp
- --disable-bzlib
- --disable-xzlib
- --disable-zlib
- )
-
- econf_build "${myeconfargs[@]}"
-}
-
-need_build_file() {
- # When cross-compiling, we need to build up our own file
- # because people often don't keep matching host/target
- # file versions, bug #362941
- tc-is-cross-compiler && ! has_version -b "~${CATEGORY}/${P}"
-}
-
-src_configure() {
- local ECONF_SOURCE="${S}"
-
- if need_build_file ; then
- mkdir -p "${WORKDIR}"/build || die
- cd "${WORKDIR}"/build || die
- build_src_configure
- fi
-
- multilib-minimal_src_configure
-}
-
-multilib_src_compile() {
- if multilib_is_native_abi ; then
- emake
- else
- # bug #586444
- emake -C src magic.h
- emake -C src libmagic.la
- fi
-}
-
-src_compile() {
- if need_build_file ; then
- # bug #586444
- emake -C "${WORKDIR}"/build/src magic.h
- emake -C "${WORKDIR}"/build/src file
- local -x PATH="${WORKDIR}/build/src:${PATH}"
- fi
-
- multilib-minimal_src_compile
-
- if use python ; then
- cd python || die
- distutils-r1_src_compile
- fi
-}
-
-multilib_src_install() {
- if multilib_is_native_abi ; then
- default
- else
- emake -C src install-{nodist_includeHEADERS,libLTLIBRARIES} DESTDIR="${D}"
- fi
-}
-
-multilib_src_install_all() {
- dodoc ChangeLog MAINT # README
-
- # Required for `file -C`
- insinto /usr/share/misc/magic
- doins -r magic/Magdir/*
-
- if use python ; then
- cd python || die
- distutils-r1_src_install
- fi
-
- find "${ED}" -type f -name "*.la" -delete || die
-}
diff --git a/sys-apps/file/file-5.45-r4.ebuild b/sys-apps/file/file-5.45-r4.ebuild
index f822d863338e..6a112ffecb4a 100644
--- a/sys-apps/file/file-5.45-r4.ebuild
+++ b/sys-apps/file/file-5.45-r4.ebuild
@@ -5,7 +5,7 @@ EAPI=8
DISTUTILS_USE_PEP517=setuptools
DISTUTILS_OPTIONAL=1
-PYTHON_COMPAT=( python3_{10..11} )
+PYTHON_COMPAT=( python3_{10..12} )
inherit distutils-r1 toolchain-funcs multilib-minimal
diff --git a/sys-apps/file/file-9999.ebuild b/sys-apps/file/file-9999.ebuild
index 19c650b61358..c909db1c6e81 100644
--- a/sys-apps/file/file-9999.ebuild
+++ b/sys-apps/file/file-9999.ebuild
@@ -5,7 +5,7 @@ EAPI=8
DISTUTILS_USE_PEP517=setuptools
DISTUTILS_OPTIONAL=1
-PYTHON_COMPAT=( python3_{10..11} )
+PYTHON_COMPAT=( python3_{10..12} )
inherit distutils-r1 libtool toolchain-funcs multilib-minimal
diff --git a/sys-apps/findutils/Manifest b/sys-apps/findutils/Manifest
index 48148583bc1c..7156f51562a6 100644
--- a/sys-apps/findutils/Manifest
+++ b/sys-apps/findutils/Manifest
@@ -1,2 +1,4 @@
+DIST findutils-4.10.0.tar.xz 2240712 BLAKE2B 2eebdcb425c04170d17afb80e7270ba095bd691660d961dcfa731141633d3bb597d0b47d69ed17e891ef884a36d4c232885097e45b41d3d3ac79dbeae6ee2282 SHA512 b8b683d21cd26c6da4f41c56e83cadbda4780f8610a2bbd4b4e34bb1f339c3209721974b03e076d5eef0331fd876d947b398197aad37c29bbcc2e0405c641b34
+DIST findutils-4.10.0.tar.xz.sig 488 BLAKE2B fadd7dbf80a52965d6da641bda21ce00790623cf2c959ed03c1193a22c19f30417733511a739edcb1a0a97892a1257e0e88e32d872f94e71e3ade04776337d3c SHA512 a835153a0671309021be187bf78afee58d9682acb40545aaa9dd187f0ebdea0cfa5583bd03f363243633ea056ddb0a7a6603987ab5e34a608426cb4265ac6d8f
DIST findutils-4.9.0.tar.xz 2046252 BLAKE2B 3ada8903fc552ad2e580a7b631a4b9d941935b3f4231029564c6f2b7b10ba6f2244e2de57f6d79268c5e0481a193f64edbbae637e7a51ae6f495e3eefabf52c9 SHA512 ba4844f4403de0148ad14b46a3dbefd5a721f6257c864bf41a6789b11705408524751c627420b15a52af95564d8e5b52f0978474f640a62ab86a41d20cf14be9
DIST findutils-4.9.0.tar.xz.sig 488 BLAKE2B 7aab47ccb1351f08be03e781332b79d6778ff0d5d7959adf75fa8eab11325ee9971c89972338edfb58daac7f702891a1a5dd8379a703ccfa601e6b99db588197 SHA512 b8e0b5471242912a20b9e468fa27b7f27339af5f7be8918173105262dee0152183bf4cf516844d348b206a694e028490d5d3b190f3aed8c698ba5444941f8dfc
diff --git a/sys-apps/findutils/findutils-4.10.0.ebuild b/sys-apps/findutils/findutils-4.10.0.ebuild
new file mode 100644
index 000000000000..29503c6d58bb
--- /dev/null
+++ b/sys-apps/findutils/findutils-4.10.0.ebuild
@@ -0,0 +1,99 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+PYTHON_COMPAT=( python3_{10..13} )
+VERIFY_SIG_OPENPGP_KEY_PATH=/usr/share/openpgp-keys/findutils.asc
+inherit flag-o-matic python-any-r1 verify-sig
+
+DESCRIPTION="GNU utilities for finding files"
+HOMEPAGE="https://www.gnu.org/software/findutils/"
+SRC_URI="
+ mirror://gnu/${PN}/${P}.tar.xz
+ verify-sig? ( mirror://gnu/${PN}/${P}.tar.xz.sig )
+"
+
+LICENSE="GPL-3+"
+SLOT="0"
+KEYWORDS="~alpha amd64 arm arm64 ~hppa ~ia64 ~loong ~m68k ~mips ppc ppc64 ~riscv ~s390 ~sparc x86 ~amd64-linux ~x86-linux ~arm64-macos ~ppc-macos ~x64-macos ~x64-solaris"
+IUSE="nls selinux static test"
+RESTRICT="!test? ( test )"
+
+RDEPEND="
+ selinux? ( sys-libs/libselinux )
+ nls? ( virtual/libintl )
+"
+DEPEND="${RDEPEND}"
+BDEPEND="
+ nls? ( sys-devel/gettext )
+ test? (
+ ${PYTHON_DEPS}
+ dev-util/dejagnu
+ )
+ verify-sig? ( sec-keys/openpgp-keys-findutils )
+"
+
+pkg_setup() {
+ use test && python-any-r1_pkg_setup
+}
+
+src_prepare() {
+ # Don't build or install locate because it conflicts with mlocate,
+ # which is a secure version of locate. See bug #18729.
+ sed \
+ -e '/^SUBDIRS/s@locate@@' \
+ -e '/^built_programs/s@ frcode locate updatedb@@' \
+ -i Makefile.in || die
+
+ default
+}
+
+src_configure() {
+ if use static; then
+ append-flags -pthread
+ append-ldflags -static
+ fi
+
+ append-lfs-flags
+
+ if [[ ${CHOST} == *-darwin* ]] ; then
+ # https://lists.gnu.org/archive/html/bug-findutils/2021-01/msg00050.html
+ # https://lists.gnu.org/archive/html/bug-findutils/2021-01/msg00051.html
+ append-cppflags '-D__nonnull\(X\)='
+ fi
+
+ local myeconfargs=(
+ --with-packager="Gentoo"
+ --with-packager-version="${PVR}"
+ --with-packager-bug-reports="https://bugs.gentoo.org/"
+ $(use_enable nls)
+ $(use_with selinux)
+ --libexecdir='$(libdir)'/find
+ # rename to gfind, gxargs for better BSD compatibility
+ --program-prefix=g
+ )
+ econf "${myeconfargs[@]}"
+}
+
+src_compile() {
+ # We don't build locate, but the docs want a file in there.
+ emake -C locate dblocation.texi
+ default
+}
+
+src_test() {
+ local -x SANDBOX_PREDICT=${SANDBOX_PREDICT}
+ addpredict /
+ default
+}
+
+src_install() {
+ default
+
+ # symlink to the standard names
+ dosym gfind /usr/bin/find
+ dosym gxargs /usr/bin/xargs
+ dosym gfind.1 /usr/share/man/man1/find.1
+ dosym gxargs.1 /usr/share/man/man1/xargs.1
+}
diff --git a/sys-apps/findutils/findutils-4.9.0-r2.ebuild b/sys-apps/findutils/findutils-4.9.0-r2.ebuild
index 2d767d0f1a44..8639894b2a7f 100644
--- a/sys-apps/findutils/findutils-4.9.0-r2.ebuild
+++ b/sys-apps/findutils/findutils-4.9.0-r2.ebuild
@@ -1,9 +1,9 @@
-# Copyright 1999-2023 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI=8
-PYTHON_COMPAT=( python3_{10..11} )
+PYTHON_COMPAT=( python3_{10..12} )
VERIFY_SIG_OPENPGP_KEY_PATH=/usr/share/openpgp-keys/findutils.asc
inherit flag-o-matic python-any-r1 verify-sig
diff --git a/sys-apps/firejail/Manifest b/sys-apps/firejail/Manifest
index 72515d1276d5..93387adafa9d 100644
--- a/sys-apps/firejail/Manifest
+++ b/sys-apps/firejail/Manifest
@@ -1,2 +1 @@
-DIST firejail-0.9.70.tar.xz 485096 BLAKE2B d5164ba5ee08e80415a84999e4152f1f9c897f50def669731098126cec117aed3cf4b21603aeb13ccbdb1bffa9d48de69dcb19fe7135691e891b9b83f48a5ca1 SHA512 a790ccb711da6c3e52677011d7eb38c482ffb5066498d4586018671ab4ee533e02edb31fda872e0647fd27c00014b04305eafcb56f1f1b07f470aa4fb701cbe5
DIST firejail-0.9.72.tar.xz 503192 BLAKE2B 3d57b345476cb62399859622c88f5d6c22842da5894045c09bc7d84229ec2a01c494e4e9393b6fba6c668f73c6b7046f9a014a315baa5bc56d1479b9cad178a7 SHA512 846fa5caf6e68c669f76a07d6321ed365bf3c45f7992e8be3784ed99ef508ea8dffc5d6cc5da75eeb37964ad358d61b7959e8590051950951de8ca904d8a49de
diff --git a/sys-apps/firejail/firejail-0.9.70.ebuild b/sys-apps/firejail/firejail-0.9.70.ebuild
deleted file mode 100644
index a35fe516d656..000000000000
--- a/sys-apps/firejail/firejail-0.9.70.ebuild
+++ /dev/null
@@ -1,118 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-PYTHON_COMPAT=( python3_{9..10} )
-
-inherit toolchain-funcs python-single-r1 linux-info
-
-if [[ ${PV} != 9999 ]]; then
- SRC_URI="https://github.com/netblue30/${PN}/releases/download/${PV}/${P}.tar.xz"
- KEYWORDS="amd64 ~arm ~arm64 ~x86"
-else
- inherit git-r3
- EGIT_REPO_URI="https://github.com/netblue30/firejail.git"
- EGIT_BRANCH="master"
-fi
-
-DESCRIPTION="Security sandbox for any type of processes"
-HOMEPAGE="https://firejail.wordpress.com/"
-
-LICENSE="GPL-2"
-SLOT="0"
-IUSE="apparmor +chroot contrib +dbusproxy +file-transfer +globalcfg +network +private-home test +userns X"
-# Needs a lot of work to function within sandbox/portage
-# bug #769731
-RESTRICT="test"
-
-RDEPEND="!sys-apps/firejail-lts
- apparmor? ( sys-libs/libapparmor )
- contrib? ( ${PYTHON_DEPS} )
- dbusproxy? ( sys-apps/xdg-dbus-proxy )"
-
-DEPEND="${RDEPEND}
- sys-libs/libseccomp
- test? ( dev-tcltk/expect )"
-
-REQUIRED_USE="contrib? ( ${PYTHON_REQUIRED_USE} )"
-
-PATCHES=(
- "${FILESDIR}/${P}-envlimits.patch"
- "${FILESDIR}/${P}-firecfg.config.patch"
- )
-
-pkg_setup() {
- CONFIG_CHECK="~SQUASHFS"
- local ERROR_SQUASHFS="CONFIG_SQUASHFS: required for firejail --appimage mode"
- check_extra_config
- use contrib && python-single-r1_pkg_setup
-}
-
-src_prepare() {
- default
-
- find -type f -name Makefile.in -exec sed -i -r -e '/CFLAGS/s: (-O2|-ggdb) : :g' {} + || die
-
- sed -i -r -e '/CFLAGS/s: (-O2|-ggdb) : :g' ./src/common.mk.in || die
-
- # fix up hardcoded paths to templates and docs
- local files=$(grep -E -l -r '/usr/share/doc/firejail([^-]|$)' ./RELNOTES ./src/man/ ./etc/profile*/ ./test/ || die)
- for file in ${files[@]} ; do
- sed -i -r -e "s:/usr/share/doc/firejail([^-]|\$):/usr/share/doc/${PF}\1:" "${file}" || die
- done
-
- # remove compression of man pages
- sed -i -r -e '/rm -f \$\$man.gz; \\/d; /gzip -9n \$\$man; \\/d; s|\*\.([[:digit:]])\) install -m 0644 \$\$man\.gz|\*\.\1\) install -m 0644 \$\$man|g' Makefile.in || die
-
- if use contrib; then
- python_fix_shebang -f contrib/*.py
- fi
-}
-
-src_configure() {
- econf \
- --disable-firetunnel \
- --enable-suid \
- $(use_enable apparmor) \
- $(use_enable chroot) \
- $(use_enable dbusproxy) \
- $(use_enable file-transfer) \
- $(use_enable globalcfg) \
- $(use_enable network) \
- $(use_enable private-home) \
- $(use_enable userns) \
- $(use_enable X x11)
-
- cat > 99firejail <<-EOF || die
- SANDBOX_WRITE="/run/firejail"
- EOF
-}
-
-src_compile() {
- emake CC="$(tc-getCC)"
-}
-
-src_install() {
- default
-
- # Gentoo-specific profile customizations
- insinto /etc/${PN}
- local profile_local
- for profile_local in "${FILESDIR}"/profile_*local ; do
- newins "${profile_local}" "${profile_local/\/*profile_/}"
- done
-
- # Prevent sandbox violations when toolchain is firejailed
- insinto /etc/sandbox.d
- doins 99firejail
-
- rm "${ED}"/usr/share/doc/${PF}/COPYING || die
-
- if use contrib; then
- python_scriptinto /usr/$(get_libdir)/firejail
- python_doscript contrib/*.py
- insinto /usr/$(get_libdir)/firejail
- dobin contrib/*.sh
- fi
-}
diff --git a/sys-apps/firejail/firejail-0.9.72.ebuild b/sys-apps/firejail/firejail-0.9.72.ebuild
index 85c24854379a..a778a5a44e7c 100644
--- a/sys-apps/firejail/firejail-0.9.72.ebuild
+++ b/sys-apps/firejail/firejail-0.9.72.ebuild
@@ -1,9 +1,9 @@
-# Copyright 1999-2023 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI=8
-PYTHON_COMPAT=( python3_{9..11} )
+PYTHON_COMPAT=( python3_{10..12} )
inherit toolchain-funcs python-single-r1 linux-info
diff --git a/sys-apps/flashrom/Manifest b/sys-apps/flashrom/Manifest
index 20d3cca7fc80..9814b3053ebe 100644
--- a/sys-apps/flashrom/Manifest
+++ b/sys-apps/flashrom/Manifest
@@ -1,2 +1 @@
-DIST flashrom-v1.2.tar.bz2 366995 BLAKE2B 091e01a91e12b486154ace334a5e74bccbb5f5311ad76e37f43a28167080757873d8c78b8f549d2e77eb984922c830895ba955b23eb6ee4fc24f1ffed259954b SHA512 8e01395a54d0d1344bc55e7e4975f43bb8e59ebe83fb5f2766d14f76756d718b487254ce9a19ef4093aed04fb9d40fff5fe8f709b18c512f6e6fad894f83d7b8
DIST flashrom-v1.3.0.tar.bz2 489782 BLAKE2B e6d2284d83171b003b434251f060fa44edf32ecfd3d397bd4ba39b74c6a0b5c9d1659b703dd6b632b63aa4bf27d08c8aeece72920199712c6a4ae160b2eb3a8a SHA512 73b6e00bd3bc66c98d4ad53966a65b19d3d92f07d7b210d69e041d6f5788605b9791a9bf7aec0a52e13d19fcb62c4bdaf4bab9f805fc31468393ca313129a77b
diff --git a/sys-apps/flashrom/files/flashrom-1.2_meson-fixes.patch b/sys-apps/flashrom/files/flashrom-1.2_meson-fixes.patch
deleted file mode 100644
index bb185fae8223..000000000000
--- a/sys-apps/flashrom/files/flashrom-1.2_meson-fixes.patch
+++ /dev/null
@@ -1,289 +0,0 @@
---- a/meson.build
-+++ b/meson.build
-@@ -2,7 +2,7 @@
- version : run_command('util/getversion.sh', '-v').stdout().strip(),
- license : 'GPL-2.0',
- meson_version : '>=0.47.0',
-- default_options : ['warning_level=2', 'c_std=c99'],
-+ default_options : ['warning_level=2', 'c_std=gnu99'],
- )
-
- # libtool versioning
-@@ -44,6 +44,7 @@
- config_gfxnvidia = get_option('config_gfxnvidia')
- config_internal = get_option('config_internal')
- config_it8212 = get_option('config_it8212')
-+config_jlink_spi = get_option('config_jlink_spi')
- config_linux_mtd = get_option('config_linux_mtd')
- config_linux_spi = get_option('config_linux_spi')
- config_mstarddc_spi = get_option('config_mstarddc_spi')
-@@ -67,6 +68,10 @@
- deps = []
- srcs = []
-
-+config_bitbang_spi = false
-+need_libftdi = false
-+need_libpci = false
-+need_libusb = false
- need_raw_access = false
- need_serial = false
-
-@@ -81,24 +86,24 @@
- add_project_arguments('-DHAVE_UTSNAME=1', language : 'c')
- endif
-
--# some programmers require libusb
--if get_option('usb')
-- srcs += 'usbdev.c'
-- deps += dependency('libusb-1.0')
--else
-+if get_option('no_libftdi_programmers')
-+ message('Disabling ALL libftdi-based programmers')
-+ config_ft2232_spi = false
-+ config_usbblaster_spi = false
-+endif
-+
-+if get_option('no_libusb_programmers')
-+ message('Disabling ALL libusb-based programmers')
- config_ch341a_spi = false
- config_dediprog = false
-- config_digilent_spi = false
- config_developerbox_spi = false
-+ config_digilent_spi = false
- config_pickit2_spi = false
-+ config_stlinkv3_spi = false
- endif
-
--# some programmers require libpci
--if get_option('pciutils')
-- srcs += 'pcidev.c'
-- deps += dependency('libpci')
-- cargs += '-DNEED_PCI=1'
--else
-+if get_option('no_libpci_programmers')
-+ message('Disabling ALL libpci-based programmers')
- config_atahpt = false
- config_atapromise = false
- config_atavia = false
-@@ -121,14 +126,20 @@
- # set defines for configured programmers
- if config_atahpt
- srcs += 'atahpt.c'
-+ need_libpci = true
-+ need_raw_access = true
- cargs += '-DCONFIG_ATAHPT=1'
- endif
- if config_atapromise
- srcs += 'atapromise.c'
-+ need_libpci = true
-+ need_raw_access = true
- cargs += '-DCONFIG_ATAPROMISE=1'
- endif
- if config_atavia
- srcs += 'atavia.c'
-+ need_libpci = true
-+ need_raw_access = true
- cargs += '-DCONFIG_ATAVIA=1'
- endif
- if config_buspirate_spi
-@@ -138,22 +149,28 @@
- endif
- if config_ch341a_spi
- srcs += 'ch341a_spi.c'
-+ need_libusb = true
- cargs += '-DCONFIG_CH341A_SPI=1'
- endif
- if config_dediprog
- srcs += 'dediprog.c'
-+ need_libusb = true
- cargs += '-DCONFIG_DEDIPROG=1'
- endif
- if config_developerbox_spi
- srcs += 'developerbox_spi.c'
-+ need_libusb = true
- cargs += '-DCONFIG_DEVELOPERBOX_SPI=1'
- endif
- if config_digilent_spi
- srcs += 'digilent_spi.c'
-+ need_libusb = true
- cargs += '-DCONFIG_DIGILENT_SPI=1'
- endif
- if config_drkaiser
- srcs += 'drkaiser.c'
-+ need_libpci = true
-+ need_raw_access = true
- cargs += '-DCONFIG_DRKAISER=1'
- endif
- if config_dummy
-@@ -162,12 +179,14 @@
- endif
- if config_ft2232_spi
- srcs += 'ft2232_spi.c'
-+ need_libftdi = true
- cargs += '-DCONFIG_FT2232_SPI=1'
-- deps += dependency('libftdi1')
- cargs += '-DHAVE_FT232H=1'
- endif
- if config_gfxnvidia
- srcs += 'gfxnvidia.c'
-+ need_libpci = true
-+ need_raw_access = true
- cargs += '-DCONFIG_GFXNVIDIA=1'
- endif
- if config_internal
-@@ -186,6 +205,8 @@
- srcs += 'sb600spi.c'
- srcs += 'wbsio_spi.c'
- endif
-+ need_libpci = true
-+ need_raw_access = true
- config_bitbang_spi = true
- cargs += '-DCONFIG_INTERNAL=1'
- if get_option('config_internal_dmi')
-@@ -195,6 +216,8 @@
- endif
- if config_it8212
- srcs += 'it8212.c'
-+ need_libpci = true
-+ need_raw_access = true
- cargs += '-DCONFIG_IT8212=1'
- endif
- if config_linux_mtd
-@@ -211,36 +234,51 @@
- endif
- if config_nic3com
- srcs += 'nic3com.c'
-+ need_libpci = true
-+ need_raw_access = true
- cargs += '-DCONFIG_NIC3COM=1'
- endif
- if config_nicintel
- srcs += 'nicintel.c'
-+ need_libpci = true
-+ need_raw_access = true
- cargs += '-DCONFIG_NICINTEL=1'
- endif
- if config_nicintel_eeprom
- srcs += 'nicintel_eeprom.c'
-+ need_libpci = true
-+ need_raw_access = true
- cargs += '-DCONFIG_NICINTEL_EEPROM=1'
- endif
- if config_nicintel_spi
- srcs += 'nicintel_spi.c'
-+ need_libpci = true
-+ need_raw_access = true
- config_bitbang_spi = true
- cargs += '-DCONFIG_NICINTEL_SPI=1'
- endif
- if config_nicnatsemi
- srcs += 'nicnatsemi.c'
-+ need_libpci = true
-+ need_raw_access = true
- cargs += '-DCONFIG_NICNATSEMI=1'
- endif
- if config_nicrealtek
- srcs += 'nicrealtek.c'
-+ need_libpci = true
-+ need_raw_access = true
- cargs += '-DCONFIG_NICREALTEK=1'
- endif
- if config_ogp_spi
- config_bitbang_spi = true
- srcs += 'ogp_spi.c'
-+ need_libpci = true
-+ need_raw_access = true
- cargs += '-DCONFIG_OGP_SPI=1'
- endif
- if config_pickit2_spi
- srcs += 'pickit2_spi.c'
-+ need_libusb = true
- cargs += '-DCONFIG_PICKIT2_SPI=1'
- endif
- if config_pony_spi
-@@ -252,15 +290,20 @@
- if config_rayer_spi
- srcs += 'rayer_spi.c'
- config_bitbang_spi = true
-+ need_libpci = true
- need_raw_access = true
- cargs += '-DCONFIG_RAYER_SPI=1'
- endif
- if config_satamv
- srcs += 'satamv.c'
-+ need_libpci = true
-+ need_raw_access = true
- cargs += '-DCONFIG_SATAMV=1'
- endif
- if config_satasii
- srcs += 'satasii.c'
-+ need_libpci = true
-+ need_raw_access = true
- cargs += '-DCONFIG_SATASII=1'
- endif
- if config_serprog
-@@ -270,12 +313,19 @@
- endif
- if config_usbblaster_spi
- srcs += 'usbblaster_spi.c'
-+ need_libftdi = true
- cargs += '-DCONFIG_USBBLASTER_SPI=1'
- endif
- if config_stlinkv3_spi
- srcs += 'stlinkv3_spi.c'
-+ need_libusb = true
- cargs += '-DCONFIG_STLINKV3_SPI=1'
- endif
-+if config_jlink_spi
-+ srcs += 'jlink_spi.c'
-+ cargs += '-DCONFIG_JLINK_SPI=1'
-+ deps += dependency('libjaylink')
-+endif
-
- # bitbanging SPI infrastructure
- if config_bitbang_spi
-@@ -296,6 +346,25 @@
- srcs += 'serial.c'
- endif
-
-+# some programmers require libftdi
-+if need_libftdi
-+ deps += dependency('libftdi1')
-+endif
-+
-+# some programmers require libpci
-+if need_libpci
-+ srcs += 'pcidev.c'
-+ deps += dependency('libpci')
-+ cargs += '-DNEED_PCI=1'
-+endif
-+
-+# some programmers require libusb
-+if need_libusb
-+ srcs += 'usbdev.c'
-+ deps += dependency('libusb-1.0')
-+endif
-+
-+
- prefix = get_option('prefix')
- sbindir = join_paths(prefix, get_option('sbindir'))
- libdir = join_paths(prefix, get_option('libdir'))
---- a/meson_options.txt
-+++ b/meson_options.txt
-@@ -1,5 +1,6 @@
--option('pciutils', type : 'boolean', value : true, description : 'use pciutils')
--option('usb', type : 'boolean', value : true, description : 'use libusb1')
-+option('no_libftdi_programmers', type : 'boolean', value : false, description : 'disable all programmers depending on libftdi')
-+option('no_libpci_programmers', type : 'boolean', value : false, description : 'disable all programmers depending on libpci')
-+option('no_libusb_programmers', type : 'boolean', value : false, description : 'disable all programmers depending on libusb')
-
- option('config_atahpt', type : 'boolean', value : false, description : 'Highpoint (HPT) ATA/RAID controllers')
- option('config_atapromise', type : 'boolean', value : false, description : 'Promise ATA controller')
-@@ -16,6 +17,7 @@
- option('config_internal', type : 'boolean', value : true, description : 'internal/onboard')
- option('config_internal_dmi', type : 'boolean', value : true, description : 'Use internal DMI parser')
- option('config_it8212', type : 'boolean', value : true, description : 'ITE IT8212F PATA')
-+option('config_jlink_spi', type : 'boolean', value : false, description : 'SEGGER J-Link and compatible')
- option('config_linux_mtd', type : 'boolean', value : true, description : 'Linux MTD interfaces')
- option('config_linux_spi', type : 'boolean', value : true, description : 'Linux spidev interfaces')
- option('config_mstarddc_spi', type : 'boolean', value : false, description : 'MSTAR DDC support')
diff --git a/sys-apps/flashrom/files/flashrom-1.2_meson-install-manpage.patch b/sys-apps/flashrom/files/flashrom-1.2_meson-install-manpage.patch
deleted file mode 100644
index 8783cfeefa7e..000000000000
--- a/sys-apps/flashrom/files/flashrom-1.2_meson-install-manpage.patch
+++ /dev/null
@@ -1,43 +0,0 @@
-This is essentially the upstream commit 7aea04f7099ad4dde7b1f5900b54ef603eadf25e,
-modified so that MAN_DATE is set to simply '-' - the commit generates
-the date using the script util/getrevision.sh, which is not included in
-release tarballs.
-
---- a/flashrom.8.tmpl
-+++ b/flashrom.8.tmpl
-@@ -40,7 +40,7 @@
- . \}
- . \}
- ..
--.TH FLASHROM 8 "" ""
-+.TH FLASHROM 8 "@MAN_DATE@" "@VERSION@" "@MAN_DATE@"
- .SH NAME
- flashrom \- detect, read, write, verify and erase flash chips
- .SH SYNOPSIS
---- a/meson.build
-+++ b/meson.build
-@@ -321,6 +321,7 @@ endif
- prefix = get_option('prefix')
- sbindir = join_paths(prefix, get_option('sbindir'))
- libdir = join_paths(prefix, get_option('libdir'))
-+mandir = join_paths(prefix, get_option('mandir'))
-
- install_headers([
- 'libflashrom.h',
-@@ -394,6 +395,16 @@ pkgg.generate(
- description : 'library to interact with flashrom',
- )
-
-+conf.set('VERSION', version)
-+conf.set('MAN_DATE', '-')
-+configure_file(
-+ input : 'flashrom.8.tmpl',
-+ output : 'flashrom.8',
-+ configuration : conf,
-+ install: true,
-+ install_dir: join_paths(mandir, 'man8'),
-+)
-+
- flashrom_dep = declare_dependency(
- link_with : flashrom,
- include_directories : include_directories('.'),
diff --git a/sys-apps/flashrom/files/flashrom-1.3.0-libflashrom.patch b/sys-apps/flashrom/files/flashrom-1.3.0-libflashrom.patch
new file mode 100644
index 000000000000..d228d8be5577
--- /dev/null
+++ b/sys-apps/flashrom/files/flashrom-1.3.0-libflashrom.patch
@@ -0,0 +1,32 @@
+commit b544f055c32dd9c839cdf49009531decb80af8e5
+Author: Fabian Groffen <grobian@gentoo.org>
+Date: Fri Jun 28 20:46:25 2024 +0200
+
+ libflashrom.map: remove non-existant functions
+
+ Remove symbol names from the map that do not exist in the code.
+ https://bugs.gentoo.org/928955
+
+ Change-Id: I30bab842d9cbd2daaa9902fd3223f47145cb0e7f
+ Signed-off-by: Fabian Groffen <grobian@gentoo.org>
+
+diff --git a/libflashrom.map b/libflashrom.map
+index 77abf727..e1cdfa6a 100644
+--- a/libflashrom.map
++++ b/libflashrom.map
+@@ -1,7 +1,5 @@
+ LIBFLASHROM_1.0 {
+ global:
+- flashrom_board_info;
+- flashrom_chipset_info;
+ flashrom_data_free;
+ flashrom_flag_get;
+ flashrom_flag_set;
+@@ -9,7 +7,6 @@ LIBFLASHROM_1.0 {
+ flashrom_flash_getsize;
+ flashrom_flash_probe;
+ flashrom_flash_release;
+- flashrom_flashchip_info;
+ flashrom_image_read;
+ flashrom_image_verify;
+ flashrom_image_write;
diff --git a/sys-apps/flashrom/files/flashrom-1.3.0_spi-master.patch b/sys-apps/flashrom/files/flashrom-1.3.0_spi-master.patch
index 72298f8cfca3..ae2641af4a0a 100644
--- a/sys-apps/flashrom/files/flashrom-1.3.0_spi-master.patch
+++ b/sys-apps/flashrom/files/flashrom-1.3.0_spi-master.patch
@@ -1,6 +1,10 @@
Backported upstream commit
https://github.com/flashrom/flashrom/commit/e1f30bbce7a603d518ecec9d7e6885719f396719
+This commit didn't apply straight because const/non-const changes were
+made inbetween, so there are some additional changes to silence more
+picky compilers like https://bugs.gentoo.org/915617
+
--- a/bitbang_spi.c
+++ b/bitbang_spi.c
@@ -148,7 +148,6 @@
@@ -77,7 +81,7 @@ https://github.com/flashrom/flashrom/commit/e1f30bbce7a603d518ecec9d7e6885719f39
int spi_aai_write(struct flashctx *flash, const uint8_t *buf, unsigned int start, unsigned int len);
int spi_chip_write_256(struct flashctx *flash, const uint8_t *buf, unsigned int start, unsigned int len);
int spi_chip_read(struct flashctx *flash, uint8_t *buf, unsigned int start, int unsigned len);
-+bool spi_probe_opcode(const struct flashctx *flash, uint8_t opcode);
++bool spi_probe_opcode(struct flashctx *flash, uint8_t opcode);
/* spi25.c */
int probe_spi_rdid(struct flashctx *flash);
@@ -235,7 +239,7 @@ https://github.com/flashrom/flashrom/commit/e1f30bbce7a603d518ecec9d7e6885719f39
}
-bool default_spi_probe_opcode(struct flashctx *flash, uint8_t opcode)
-+bool spi_probe_opcode(const struct flashctx *flash, uint8_t opcode)
++bool spi_probe_opcode(struct flashctx *flash, uint8_t opcode)
{
- return true;
+ if (!flash->mst->spi.probe_opcode)
diff --git a/sys-apps/flashrom/flashrom-1.2-r4.ebuild b/sys-apps/flashrom/flashrom-1.2-r4.ebuild
deleted file mode 100644
index 2bb0b89fed55..000000000000
--- a/sys-apps/flashrom/flashrom-1.2-r4.ebuild
+++ /dev/null
@@ -1,145 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-inherit meson
-
-if [[ ${PV} == "9999" ]] ; then
- EGIT_REPO_URI="https://review.coreboot.org/flashrom.git"
- inherit git-r3
-else
- MY_P="${PN}-v${PV}"
- SRC_URI="https://download.flashrom.org/releases/${MY_P}.tar.bz2"
- KEYWORDS="amd64 arm arm64 ppc ppc64 ~riscv x86"
- S="${WORKDIR}/${MY_P}"
-fi
-
-DESCRIPTION="Utility for reading, writing, erasing and verifying flash ROM chips"
-HOMEPAGE="https://flashrom.org/Flashrom"
-
-LICENSE="GPL-2"
-SLOT="0"
-
-# The defaults match the upstream meson_options.txt.
-IUSE_PROGRAMMERS="
- atahpt
- atapromise
- +atavia
- +buspirate-spi
- +ch341a-spi
- +dediprog
- +developerbox-spi
- +digilent-spi
- +drkaiser
- +dummy
- +ft2232-spi
- +gfxnvidia
- +internal
- +it8212
- jlink-spi
- +linux-mtd
- +linux-spi
- mstarddc-spi
- +nic3com
- +nicintel
- +nicintel-eeprom
- +nicintel-spi
- nicnatsemi
- +nicrealtek
- +ogp-spi
- +pickit2-spi
- +pony-spi
- +rayer-spi
- +satamv
- +satasii
- +serprog
- +stlinkv3-spi
- +usbblaster-spi
-"
-IUSE="${IUSE_PROGRAMMERS} +internal-dmi tools"
-
-RDEPEND="atahpt? ( sys-apps/pciutils )
- atapromise? ( sys-apps/pciutils )
- atavia? ( sys-apps/pciutils )
- ch341a-spi? ( virtual/libusb:1 )
- dediprog? ( virtual/libusb:1 )
- developerbox-spi? ( virtual/libusb:1 )
- digilent-spi? ( virtual/libusb:1 )
- drkaiser? ( sys-apps/pciutils )
- ft2232-spi? ( dev-embedded/libftdi:1= )
- gfxnvidia? ( sys-apps/pciutils )
- internal? ( sys-apps/pciutils )
- it8212? ( sys-apps/pciutils )
- jlink-spi? ( dev-embedded/libjaylink )
- nic3com? ( sys-apps/pciutils )
- nicintel-eeprom? ( sys-apps/pciutils )
- nicintel-spi? ( sys-apps/pciutils )
- nicintel? ( sys-apps/pciutils )
- nicnatsemi? ( sys-apps/pciutils )
- nicrealtek? ( sys-apps/pciutils )
- ogp-spi? ( sys-apps/pciutils )
- pickit2-spi? ( virtual/libusb:1 )
- rayer-spi? ( sys-apps/pciutils )
- satamv? ( sys-apps/pciutils )
- satasii? ( sys-apps/pciutils )
- stlinkv3-spi? ( virtual/libusb:1 )
- usbblaster-spi? ( dev-embedded/libftdi:1= )"
-DEPEND="${RDEPEND}
- sys-apps/diffutils"
-RDEPEND+=" !internal-dmi? ( sys-apps/dmidecode )"
-
-DOCS=( README Documentation/ )
-
-PATCHES=(
- "${FILESDIR}"/${PN}-1.2_meson-fixes.patch
- "${FILESDIR}"/${PN}-1.2_meson-install-manpage.patch
-)
-
-src_configure() {
- local emesonargs=(
- $(meson_use atahpt config_atahpt)
- $(meson_use atapromise config_atapromise)
- $(meson_use atavia config_atavia)
- $(meson_use buspirate-spi config_buspirate_spi)
- $(meson_use ch341a-spi config_ch341a_spi)
- $(meson_use dediprog config_dediprog)
- $(meson_use developerbox-spi config_developerbox_spi)
- $(meson_use digilent-spi config_digilent_spi)
- $(meson_use drkaiser config_drkaiser)
- $(meson_use dummy config_dummy)
- $(meson_use ft2232-spi config_ft2232_spi)
- $(meson_use gfxnvidia config_gfxnvidia)
- $(meson_use internal config_internal)
- $(meson_use internal-dmi config_internal_dmi)
- $(meson_use it8212 config_it8212)
- $(meson_use jlink-spi config_jlink_spi)
- $(meson_use linux-mtd config_linux_mtd)
- $(meson_use linux-spi config_linux_spi)
- $(meson_use mstarddc-spi config_mstarddc_spi)
- $(meson_use nic3com config_nic3com)
- $(meson_use nicintel-eeprom config_nicintel_eeprom)
- $(meson_use nicintel-spi config_nicintel_spi)
- $(meson_use nicintel config_nicintel)
- $(meson_use nicnatsemi config_nicnatsemi)
- $(meson_use nicrealtek config_nicrealtek)
- $(meson_use ogp-spi config_ogp_spi)
- $(meson_use pickit2-spi config_pickit2_spi)
- $(meson_use pony-spi config_pony_spi)
- $(meson_use rayer-spi config_rayer_spi)
- $(meson_use satamv config_satamv)
- $(meson_use satasii config_satasii)
- $(meson_use stlinkv3-spi config_stlinkv3_spi)
- $(meson_use serprog config_serprog)
- $(meson_use usbblaster-spi config_usbblaster_spi)
- )
- meson_src_configure
-}
-
-src_install() {
- meson_src_install
-
- if use tools; then
- dosbin "${BUILD_DIR}"/util/ich_descriptors_tool/ich_descriptors_tool
- fi
-}
diff --git a/sys-apps/flashrom/flashrom-1.3.0-r1.ebuild b/sys-apps/flashrom/flashrom-1.3.0-r1.ebuild
index bf6e187fd824..cbfc2f492f90 100644
--- a/sys-apps/flashrom/flashrom-1.3.0-r1.ebuild
+++ b/sys-apps/flashrom/flashrom-1.3.0-r1.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2023 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI=8
@@ -6,15 +6,16 @@ EAPI=8
inherit meson
MY_P="${PN}-v${PV}"
-SRC_URI="https://download.flashrom.org/releases/${MY_P}.tar.bz2"
-KEYWORDS="amd64 arm arm64 ~loong ppc ~ppc64 ~riscv x86"
-S="${WORKDIR}/${MY_P}"
DESCRIPTION="Utility for reading, writing, erasing and verifying flash ROM chips"
HOMEPAGE="https://flashrom.org/Flashrom"
+SRC_URI="https://download.flashrom.org/releases/${MY_P}.tar.bz2"
+
+S="${WORKDIR}"/${MY_P}
LICENSE="GPL-2"
SLOT="0"
+KEYWORDS="amd64 arm arm64 ~loong ppc ~ppc64 ~riscv x86"
# The defaults should match the upstream "default" flags in meson.build
IUSE_PROGRAMMERS="
diff --git a/sys-apps/flashrom/flashrom-1.3.0-r2.ebuild b/sys-apps/flashrom/flashrom-1.3.0-r3.ebuild
index 1249ff4ee1a1..ce98d59584d8 100644
--- a/sys-apps/flashrom/flashrom-1.3.0-r2.ebuild
+++ b/sys-apps/flashrom/flashrom-1.3.0-r3.ebuild
@@ -6,15 +6,16 @@ EAPI=8
inherit meson
MY_P="${PN}-v${PV}"
-SRC_URI="https://download.flashrom.org/releases/${MY_P}.tar.bz2"
-KEYWORDS="~amd64 ~arm ~arm64 ~loong ~ppc ~ppc64 ~riscv ~x86"
-S="${WORKDIR}/${MY_P}"
DESCRIPTION="Utility for reading, writing, erasing and verifying flash ROM chips"
HOMEPAGE="https://flashrom.org/Flashrom"
+SRC_URI="https://download.flashrom.org/releases/${MY_P}.tar.bz2"
+
+S="${WORKDIR}"/${MY_P}
LICENSE="GPL-2"
SLOT="0"
+KEYWORDS="~amd64 ~arm ~arm64 ~loong ~ppc ~ppc64 ~riscv ~x86"
# The defaults should match the upstream "default" flags in meson.build
IUSE_PROGRAMMERS="
@@ -102,10 +103,25 @@ BDEPEND="test? ( dev-util/cmocka )"
PATCHES=(
"${FILESDIR}"/${PN}-1.3.0_spi-master.patch
"${FILESDIR}"/${PN}-1.3.0-c99.patch
+ "${FILESDIR}"/${PN}-1.3.0-libflashrom.patch
)
DOCS=( README Documentation/ )
+src_prepare() {
+ default
+ if use elibc_musl ; then
+ # skip failing test #908539
+ sed -i -e 's/-DCONFIG_LINUX_MTD=1/-UCONFIG_LINUX_MTD/' \
+ meson.build || die
+ fi
+
+ # enable warnings
+ sed -i \
+ -e 's:^warning_flags = \[:warning_flags = \[ '"'-Wall'"' \]\nno = \[:' \
+ meson.build || die
+}
+
src_configure() {
local programmers="$(printf '%s,' $(for flag in ${IUSE_PROGRAMMERS//+/}; do usev ${flag}; done))"
programmers="${programmers%,}"
diff --git a/sys-apps/flashrom/flashrom-1.3.0.ebuild b/sys-apps/flashrom/flashrom-1.3.0.ebuild
deleted file mode 100644
index 1281c12fa3c3..000000000000
--- a/sys-apps/flashrom/flashrom-1.3.0.ebuild
+++ /dev/null
@@ -1,128 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=8
-
-inherit meson
-
-MY_P="${PN}-v${PV}"
-SRC_URI="https://download.flashrom.org/releases/${MY_P}.tar.bz2"
-KEYWORDS="amd64 arm arm64 ppc ~ppc64 ~riscv x86"
-S="${WORKDIR}/${MY_P}"
-
-DESCRIPTION="Utility for reading, writing, erasing and verifying flash ROM chips"
-HOMEPAGE="https://flashrom.org/Flashrom"
-
-LICENSE="GPL-2"
-SLOT="0"
-
-# The defaults should match the upstream "default" flags in meson.build
-IUSE_PROGRAMMERS="
- atahpt
- atapromise
- +atavia
- +buspirate-spi
- +ch341a-spi
- +dediprog
- +developerbox-spi
- +digilent-spi
- +dirtyjtag-spi
- +drkaiser
- +dummy
- +ft2232-spi
- +gfxnvidia
- +internal
- +it8212
- jlink-spi
- +linux-mtd
- +linux-spi
- mediatek-i2c-spi
- mstarddc-spi
- +nic3com
- +nicintel
- +nicintel-eeprom
- +nicintel-spi
- nicnatsemi
- +nicrealtek
- +ogp-spi
- parade-lspcon
- +pickit2-spi
- +pony-spi
- +raiden-debug-spi
- +rayer-spi
- realtek-mst-i2c-spi
- +satamv
- +satasii
- +serprog
- +stlinkv3-spi
- +usbblaster-spi"
-IUSE="${IUSE_PROGRAMMERS} +internal-dmi test tools"
-
-RESTRICT="!test? ( test )"
-
-COMMON="atahpt? ( sys-apps/pciutils )
- atapromise? ( sys-apps/pciutils )
- atavia? ( sys-apps/pciutils )
- ch341a-spi? ( virtual/libusb:1 )
- dediprog? ( virtual/libusb:1 )
- developerbox-spi? ( virtual/libusb:1 )
- digilent-spi? ( virtual/libusb:1 )
- dirtyjtag-spi? ( virtual/libusb:1 )
- drkaiser? ( sys-apps/pciutils )
- ft2232-spi? ( dev-embedded/libftdi:1= )
- gfxnvidia? ( sys-apps/pciutils )
- internal? ( sys-apps/pciutils )
- it8212? ( sys-apps/pciutils )
- jlink-spi? ( dev-embedded/libjaylink )
- nic3com? ( sys-apps/pciutils )
- nicintel? ( sys-apps/pciutils )
- nicintel-eeprom? ( sys-apps/pciutils )
- nicintel-spi? ( sys-apps/pciutils )
- nicnatsemi? ( sys-apps/pciutils )
- nicrealtek? ( sys-apps/pciutils )
- ogp-spi? ( sys-apps/pciutils )
- pickit2-spi? ( virtual/libusb:1 )
- raiden-debug-spi? ( virtual/libusb:1 )
- satamv? ( sys-apps/pciutils )
- satasii? ( sys-apps/pciutils )
- stlinkv3-spi? ( virtual/libusb:1 )
- usbblaster-spi? ( dev-embedded/libftdi:1= )"
-RDEPEND="${COMMON}
- !internal-dmi? ( sys-apps/dmidecode )"
-DEPEND="${COMMON}
- sys-apps/diffutils
- linux-mtd? ( sys-kernel/linux-headers )
- linux-spi? ( sys-kernel/linux-headers )
- mediatek-i2c-spi? ( sys-kernel/linux-headers )
- mstarddc-spi? ( sys-kernel/linux-headers )
- parade-lspcon? ( sys-kernel/linux-headers )
- realtek-mst-i2c-spi? ( sys-kernel/linux-headers )"
-BDEPEND="test? ( dev-util/cmocka )"
-
-DOCS=( README Documentation/ )
-
-src_configure() {
- local programmers="$(printf '%s,' $(for flag in ${IUSE_PROGRAMMERS//+/}; do usev ${flag}; done))"
- programmers="${programmers%,}"
- programmers="${programmers//-/_}"
- local emesonargs=(
- -Dclassic_cli="enabled"
- -Dprogrammer="${programmers}"
- $(meson_feature test tests)
- $(meson_feature tools ich_descriptors_tool)
- )
- meson_src_configure
-}
-
-src_install() {
- meson_src_install
-
- # Upstream requires libflashrom.a to be present at build time because the classic CLI
- # executable uses internal symbols from that library. Therefore, we let it be built
- # but keep it out of the installed tree.
- find "${ED}" -name '*.a' -delete || die
-
- if use tools; then
- dosbin "${BUILD_DIR}"/util/ich_descriptors_tool/ich_descriptors_tool
- fi
-}
diff --git a/sys-apps/flashrom/metadata.xml b/sys-apps/flashrom/metadata.xml
index 6f60f84bb3d6..c6597aa60e82 100644
--- a/sys-apps/flashrom/metadata.xml
+++ b/sys-apps/flashrom/metadata.xml
@@ -2,8 +2,8 @@
<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
<maintainer type="person">
- <email>marecki@gentoo.org</email>
- <name>Marek Szuba</name>
+ <email>grobian@gentoo.org</email>
+ <name>Fabian Groffen</name>
</maintainer>
<use>
<flag name="atahpt">Highpoint (HPT) ATA/RAID controller support</flag>
diff --git a/sys-apps/flatpak/Manifest b/sys-apps/flatpak/Manifest
index 56ef409d4835..7e95fff2cd7b 100644
--- a/sys-apps/flatpak/Manifest
+++ b/sys-apps/flatpak/Manifest
@@ -1,3 +1,4 @@
DIST flatpak-1.12.8.tar.xz 1568984 BLAKE2B 6db457eba6b5c03ae4b7037e55f0537821152a80cad8746939fe93008922a9a33ff9f08635613e56a84f2d151826130c497c1e9f7f1e41a5b2dc215882f2eb14 SHA512 5a37d94e12c18a746b222c1ddbd20bddfb22079af1d3a79dc819cdb25f04774c9e4b3a51f9b5ed64f210317e7ec9fb97324ae38ec3430c6a515ba4042805fc57
DIST flatpak-1.14.4.tar.xz 1637484 BLAKE2B cf208c581ad76d46489ba473d290c35907da0d1d473bf2b4792fb56c31e7110cd38f1c6fc4ad04aa3675868d17116ba52a84b028d7b7789c1736cfe26f3cabfe SHA512 3f97096affd4f1de184ded353f1ab403d9f1813b199b9a1595596cc7c5d6b46062aa2ef184255823f50ae95ca60d0542d9b9e520f9a605f9bc51091863bf89b0
-DIST flatpak-1.14.5.tar.xz 1637692 BLAKE2B 180dc094ef3feef1ccefceb562836f55f6e875016588a5984435ea3157498a8746305c16aa2c83044c107fd7f0e8f6c034c326b4ae29ade1c657e82cff353d47 SHA512 552deaaf3e6712a56f33698c20e6b8225c8893fe9a375af897fd99e19c487bf79b19c3e4ce3b00f3caf90020019ff67c628ca6a8f2ae1e6e01db397d2081ab2b
+DIST flatpak-1.14.6.tar.xz 1644056 BLAKE2B 68bc8bdaf1d1c8a6046a06f800d41c1603e691e60a90f070c694501d50ee6fba3ad1978e222d22a9f99e2b85de9154e670149227b0f2ea6543483c2d103b5093 SHA512 d858682dbf539afe1b91087b6a0e0ebeea6658a0ef02c96d68259f3d8c58d1e6d02dd8b69db1b3c55f6d5df0f4d7e41c6165f668f09763dd3f9c3beb48f8bcf5
+DIST flatpak-1.14.8.tar.xz 1698728 BLAKE2B aecfe77371ec2479ab12f46035213d6cfb672fe9fb1882a3225ae3ee8d3bd23e96848061bc1c778265f3ff4daf369eb19e584f36f804107543b0287f774997f1 SHA512 a34d539f4ed0682459a22afa282de36da964a3545abd78138d3d86d9464d67cb57479f93bf84d1a9d811b80e72e0ea11f64293cb09a559fd5ec2c957be1729a1
diff --git a/sys-apps/flatpak/flatpak-1.14.4-r3.ebuild b/sys-apps/flatpak/flatpak-1.14.4-r3.ebuild
index b5359b986a75..56f002420b8c 100644
--- a/sys-apps/flatpak/flatpak-1.14.4-r3.ebuild
+++ b/sys-apps/flatpak/flatpak-1.14.4-r3.ebuild
@@ -53,6 +53,7 @@ BDEPEND="
>=sys-devel/gettext-0.18.2
virtual/pkgconfig
dev-util/gdbus-codegen
+ dev-util/glib-utils
app-alternatives/yacc
$(python_gen_any_dep 'dev-python/pyparsing[${PYTHON_USEDEP}]')
introspection? ( >=dev-libs/gobject-introspection-1.40 )
diff --git a/sys-apps/flatpak/flatpak-1.14.6.ebuild b/sys-apps/flatpak/flatpak-1.14.6.ebuild
new file mode 100644
index 000000000000..885f0b2ae068
--- /dev/null
+++ b/sys-apps/flatpak/flatpak-1.14.6.ebuild
@@ -0,0 +1,121 @@
+# Copyright 2020-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+PYTHON_COMPAT=( python3_{10..12} )
+
+inherit linux-info python-any-r1 systemd tmpfiles
+
+DESCRIPTION="Linux application sandboxing and distribution framework"
+HOMEPAGE="https://flatpak.org/"
+SRC_URI="https://github.com/${PN}/${PN}/releases/download/${PV}/${P}.tar.xz"
+
+LICENSE="LGPL-2.1+"
+SLOT="0"
+KEYWORDS="amd64 ~arm arm64 ~loong ~ppc64 ~riscv x86"
+IUSE="doc introspection policykit seccomp systemd X"
+RESTRICT="test"
+
+RDEPEND="
+ acct-group/flatpak
+ acct-user/flatpak
+ >=app-arch/libarchive-2.8:=
+ app-arch/zstd:=
+ >=app-crypt/gpgme-1.1.8:=
+ >=dev-libs/appstream-0.12:=
+ >=dev-libs/appstream-glib-0.5.10:=
+ >=dev-libs/glib-2.56:2=
+ >=dev-libs/libxml2-2.4:=
+ dev-libs/json-glib:=
+ dev-libs/libassuan:=
+ >=dev-util/ostree-2020.8:=[gpg(+)]
+ dev-util/ostree[curl]
+ >=gnome-base/dconf-0.26:=
+ gnome-base/gsettings-desktop-schemas
+ net-misc/curl:=
+ >=sys-apps/bubblewrap-0.5.0
+ sys-apps/dbus
+ >=sys-fs/fuse-3.1.1:3=
+ sys-apps/xdg-dbus-proxy
+ X? (
+ x11-apps/xauth
+ x11-libs/libXau:=
+ )
+ x11-libs/gdk-pixbuf:2=
+ policykit? ( >=sys-auth/polkit-0.98:= )
+ seccomp? ( sys-libs/libseccomp:= )
+ systemd? ( sys-apps/systemd:= )
+"
+
+DEPEND="${RDEPEND}"
+BDEPEND="
+ >=dev-build/automake-1.13.4
+ >=sys-devel/gettext-0.18.2
+ virtual/pkgconfig
+ dev-util/gdbus-codegen
+ dev-util/glib-utils
+ app-alternatives/yacc
+ $(python_gen_any_dep 'dev-python/pyparsing[${PYTHON_USEDEP}]')
+ introspection? ( >=dev-libs/gobject-introspection-1.40 )
+ doc? (
+ app-text/xmlto
+ dev-libs/libxslt
+ )
+"
+
+PDEPEND="sys-apps/xdg-desktop-portal"
+
+PATCHES=(
+ "${FILESDIR}"/${PN}-1.14.4-fuse-3-slotted.patch
+)
+
+python_check_deps() {
+ python_has_version "dev-python/pyparsing[${PYTHON_USEDEP}]"
+}
+
+pkg_setup() {
+ local CONFIG_CHECK="~USER_NS"
+ linux-info_pkg_setup
+ python-any-r1_pkg_setup
+}
+
+src_prepare() {
+ default
+ # This line fails because locales are in /usr/lib/locale/locale-archive.
+ sed -i 's:^cp -r /usr/lib/locale/C.*:#\0:' tests/make-test-runtime.sh || die
+}
+
+src_configure() {
+ local myeconfargs=(
+ --enable-sandboxed-triggers
+ --localstatedir="${EPREFIX}"/var
+ --with-system-bubblewrap
+ --with-system-dbus-proxy
+ --with-tmpfilesdir="/usr/lib/tmpfiles.d"
+ $(use_enable X xauth)
+ $(use_enable doc documentation)
+ $(use_enable doc docbook-docs)
+ $(use_enable introspection)
+ $(use_enable policykit system-helper)
+ $(use_enable seccomp)
+ $(use_with systemd)
+ )
+
+ econf "${myeconfargs[@]}"
+}
+
+src_install() {
+ default
+ # https://projects.gentoo.org/qa/policy-guide/installed-files.html#pg0303
+ find "${ED}" -name '*.la' -delete || die
+ # resolve conflict with acct-user/flatpak for #856706
+ rm -rf "${ED}/usr/lib/sysusers.d"
+
+ if use systemd; then
+ systemd_dounit "${FILESDIR}"/flatpak-update.{service,timer}
+ fi
+}
+
+pkg_postinst() {
+ tmpfiles_process flatpak.conf
+}
diff --git a/sys-apps/flatpak/flatpak-1.14.5.ebuild b/sys-apps/flatpak/flatpak-1.14.8.ebuild
index 517a31bce219..71f8492997bb 100644
--- a/sys-apps/flatpak/flatpak-1.14.5.ebuild
+++ b/sys-apps/flatpak/flatpak-1.14.8.ebuild
@@ -6,9 +6,9 @@ PYTHON_COMPAT=( python3_{10..12} )
inherit linux-info python-any-r1 systemd tmpfiles
-SRC_URI="https://github.com/${PN}/${PN}/releases/download/${PV}/${P}.tar.xz"
DESCRIPTION="Linux application sandboxing and distribution framework"
HOMEPAGE="https://flatpak.org/"
+SRC_URI="https://github.com/${PN}/${PN}/releases/download/${PV}/${P}.tar.xz"
LICENSE="LGPL-2.1+"
SLOT="0"
@@ -53,6 +53,7 @@ BDEPEND="
>=sys-devel/gettext-0.18.2
virtual/pkgconfig
dev-util/gdbus-codegen
+ dev-util/glib-utils
app-alternatives/yacc
$(python_gen_any_dep 'dev-python/pyparsing[${PYTHON_USEDEP}]')
introspection? ( >=dev-libs/gobject-introspection-1.40 )
diff --git a/sys-apps/fwts/Manifest b/sys-apps/fwts/Manifest
index a76175cb518d..c108d554bafc 100644
--- a/sys-apps/fwts/Manifest
+++ b/sys-apps/fwts/Manifest
@@ -1,2 +1,3 @@
DIST fwts-23.11.00.tar.gz 3962015 BLAKE2B 33afde1548629fda784b301b42c7ca3ae4c17deb86909b0534f839ba369dae74fc0f7a3c2f4b50a2ad101da9debcb522326b649ba811b7f13c8cf7b79d552f26 SHA512 df72a799a7e317f53bd43c35953a8955aa194a93596eacab43300717d87dac4aef3bdfcdb1b2028c0177a3f40577dd0e4a55e5c3269e37190a47684df928b092
+DIST fwts-24.03.00.tar.gz 3967205 BLAKE2B db2d326404d5b4e0c04eb025ba42f43696825535e37058c11b569afa3c1e6317783b15aae2819d504edbbd2227408fd98b8a5d2012a683ca5983c1c1ed892135 SHA512 5d414f4e819148e789b30c0cdccf016fceb51d93d61edcee632bc4727773186380fbdf6f6522ae50e385dac8d59ebcd7f424b5ff030ffb9b8c9d775710d7e135
DIST fwts_22.03.00.orig.tar.gz 3900335 BLAKE2B 2e36392f69140b1a2d3b77cc8d57740f66ea016063644916e69bb738e20191a780a9d2ed275cfd8b871ad8c3455f96c8ae26ab7c1574c0cc8efdbbb20f4cc785 SHA512 88f183293da4f6ebc1cefc382c9b5e1b378ac7d03e0c577937db89be9e8417e0ffdf0952cdffda57ac21787c3fe02c5254ec7ce61e100e78555ffa92d6a30dc2
diff --git a/sys-apps/fwts/fwts-24.03.00.ebuild b/sys-apps/fwts/fwts-24.03.00.ebuild
new file mode 100644
index 000000000000..3f8259c07783
--- /dev/null
+++ b/sys-apps/fwts/fwts-24.03.00.ebuild
@@ -0,0 +1,54 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+inherit autotools
+
+DESCRIPTION="Firmware Test Suite"
+HOMEPAGE="https://wiki.ubuntu.com/Kernel/Reference/fwts https://github.com/fwts/fwts"
+SRC_URI="https://github.com/fwts/fwts/archive/refs/tags/V${PV}.tar.gz -> ${P}.tar.gz"
+
+LICENSE="GPL-2+"
+SLOT="0"
+# https://bugs.launchpad.net/fwts/+bug/2047906 (bug #795051)
+KEYWORDS="~amd64"
+
+DEPEND="dev-libs/glib:2
+ >=dev-libs/json-c-0.10-r1
+ dev-libs/libbsd
+ dev-libs/libpcre
+ sys-apps/dmidecode
+ sys-apps/dtc
+ sys-apps/pciutils
+ sys-power/iasl
+ sys-power/pmtools
+"
+RDEPEND="${DEPEND}"
+BDEPEND="virtual/pkgconfig"
+
+PATCHES=(
+ "${FILESDIR}/${PN}-22.03.00-werror.patch"
+)
+
+src_prepare() {
+ default
+
+ sed -e 's:/usr/bin/lspci:'$(type -p lspci)':' \
+ -e 's:/usr/sbin/dmidecode:'$(type -p dmidecode)':' \
+ -e 's:/usr/bin/iasl:'$(type -p iasl)':' \
+ -i src/lib/include/fwts_binpaths.h || die
+
+ eautoreconf
+}
+
+src_compile() {
+ # https://github.com/fwts/fwts/issues/7 (bug #870109)
+ emake -j1 --shuffle=none
+}
+
+src_install() {
+ default
+
+ find "${ED}" -name '*.la' -delete || die
+}
diff --git a/sys-apps/fwupd-efi/Manifest b/sys-apps/fwupd-efi/Manifest
index cbec4718721f..d28d3a021054 100644
--- a/sys-apps/fwupd-efi/Manifest
+++ b/sys-apps/fwupd-efi/Manifest
@@ -1,2 +1,3 @@
DIST fwupd-efi-1.4.tar.xz 35984 BLAKE2B 24ce9788500781aac5b856740dc17d94bec79cf57f4f1a0359f42e6be4b9600d34259794a88f69bf83aa38ee5976b26228b20813f717edce5cc627c163585b40 SHA512 c330409861a8c1e332a0d4fd49c54ef2c5bf7cdaca99d14de39b50fb35f0c490e9f7f7a4c9dd48181bd509cd358c43eb23659536aea93408c1fefb47629e4991
DIST fwupd-efi-1.5.tar.xz 38460 BLAKE2B fe2d06e9d9a588b524a6a26afc401898f8dd1d3bd49fa608cfaa6c32ec71a88f125d2158e3892a44706cc2f8349ed379ee8d7b62bfbe8ba38990d1545eff9f94 SHA512 b1edaa1fa4b7e768ee822c92bdd2858343993f19edde6445e333fad470f997420aeab10dd36e5abff90cb0a87d8f3b2a0de9e7cf49a03758e0e1c9c2fd06ef19
+DIST fwupd-efi-1.6.tar.xz 39940 BLAKE2B 906f90a3187fb7d180dab22941d255220e3d56c2058ff6a5a260b0cd62c90e9c784a7c091da376111f23d02561abdec71958afec63c54134a77aac71deec20bc SHA512 37d3c1348bdead620e626a3e602dc6cd774c47d24ca18a3bf6aee071300d658bc4d37e6ec74fcd20f9b345141d69ea3343d44b9408af4759ad65ef10b72ead69
diff --git a/sys-apps/fwupd-efi/files/fwupd-efi-1.4-uefi_210_fixes.patch b/sys-apps/fwupd-efi/files/fwupd-efi-1.4-uefi_210_fixes.patch
deleted file mode 100644
index d4de5f174857..000000000000
--- a/sys-apps/fwupd-efi/files/fwupd-efi-1.4-uefi_210_fixes.patch
+++ /dev/null
@@ -1,107 +0,0 @@
-From bd958f2e8f03a85a7e1fe40a3ca7b78e0b24b79f Mon Sep 17 00:00:00 2001
-From: Callum Farmer <gmbr3@opensuse.org>
-Date: Sat, 11 Feb 2023 15:39:06 +0000
-Subject: [PATCH] UEFI 2.10 fixes
-
-Revert "Align sections to 512 bytes"
-
-This is not permitted according to the Microsoft
-guidelines which require section alignment to be
-the same as the page size of the architecture which
-for all supported archs is the default in Binutils
-
-https://techcommunity.microsoft.com/t5/hardware-dev-center/new-uefi-ca-memory-mitigation-requirements-for-signing/ba-p/3608714
-
-This reverts commit c60c0b8dfda71275ab40bdb316a6ca650c7a8948.
-
-Keep .areloc ARM32 section
-
-This is the psuedo .reloc section but renamed only on ARM32 to avoid
-a bad RELSZ value (gnu-efi 3.0.18+)
-
-Only use 4KiB pages on aarch64
-
-Binutils is currently configured by default
-to use 64KiB pages on aarch64, however this
-is not allowed by the UEFI specification
-
-Check if crt0 contains .note.GNU-stack section
-
-We need the .note.GNU-stack section for NX
-compat. If we don't have a new enough
-gnu-efi, error as the gnu-efi libraries
-themselves must have been built as NX
-for this to work
-
-Signed-off-by: Callum Farmer <gmbr3@opensuse.org>
----
- efi/crt0/meson.build | 1 +
- efi/generate_binary.py | 4 ++--
- efi/meson.build | 12 +++++++++++-
- 3 files changed, 14 insertions(+), 3 deletions(-)
-
-diff --git a/efi/crt0/meson.build b/efi/crt0/meson.build
-index f5f45c5..fbd943e 100644
---- a/efi/crt0/meson.build
-+++ b/efi/crt0/meson.build
-@@ -1,3 +1,4 @@
-+arch_crt_source = 'crt0-efi-@0@.S'.format(gnu_efi_path_arch)
- o_crt0 = custom_target('efi_crt0',
- input : arch_crt_source,
- output : arch_crt,
-diff --git a/efi/generate_binary.py b/efi/generate_binary.py
-index bd2d959..e27f926 100755
---- a/efi/generate_binary.py
-+++ b/efi/generate_binary.py
-@@ -31,9 +31,9 @@ def _run_objcopy(args):
- "-j",
- ".rodata",
- "-j",
-+ ".areloc",
-+ "-j",
- ".rel*",
-- "--section-alignment",
-- "512",
- args.infile,
- args.outfile,
- ]
-diff --git a/efi/meson.build b/efi/meson.build
-index 1931855..a476884 100644
---- a/efi/meson.build
-+++ b/efi/meson.build
-@@ -95,6 +95,11 @@ else
- coff_header_in_crt0 = false
- endif
-
-+# For NX compat, we must ensure we have .note.GNU-stack
-+if run_command('grep', '-q', '.note.GNU-stack', join_paths(efi_crtdir, arch_crt), check: false).returncode() != 0
-+ error('Cannot find NX section in @0@, update to gnu-efi 3.0.15+'.format(join_paths(efi_crtdir, arch_crt)))
-+endif
-+
- # older objcopy for Aarch64 and ARM32 are not EFI capable.
- # Use 'binary' instead, and add required symbols manually.
- if host_cpu == 'arm' or (host_cpu == 'aarch64' and (objcopy_version.version_compare ('< 2.38') or coff_header_in_crt0))
-@@ -119,7 +124,6 @@ endif
- # is the system crt0 for arm and aarch64 new enough to know about SBAT?
- if objcopy_manualsymbols
- if get_option('efi_sbat_distro_id') != ''
-- arch_crt_source = 'crt0-efi-@0@.S'.format(gnu_efi_path_arch)
- cmd = run_command('grep', '-q', 'sbat', join_paths(efi_crtdir, arch_crt))
- if cmd.returncode() != 0
- warning('Cannot find SBAT section in @0@, using local copy'.format(join_paths(efi_crtdir, arch_crt)))
-@@ -187,6 +191,12 @@ efi_ldflags = ['-T',
- '-L', efi_libdir,
- join_paths(efi_crtdir, arch_crt)]
-
-+if host_cpu == 'aarch64'
-+# Don't use 64KiB pages
-+ efi_ldflags += ['-z', 'common-page-size=4096']
-+ efi_ldflags += ['-z', 'max-page-size=4096']
-+endif
-+
- if objcopy_manualsymbols
- # older objcopy for Aarch64 and ARM32 are not EFI capable.
- # Use 'binary' instead, and add required symbols manually.
---
-2.34.1
-
diff --git a/sys-apps/fwupd-efi/fwupd-efi-1.4-r1.ebuild b/sys-apps/fwupd-efi/fwupd-efi-1.6.ebuild
index 5a890daf01a9..de6e4d0eb38e 100644
--- a/sys-apps/fwupd-efi/fwupd-efi-1.4-r1.ebuild
+++ b/sys-apps/fwupd-efi/fwupd-efi-1.6.ebuild
@@ -1,11 +1,11 @@
-# Copyright 2021-2023 Gentoo Authors
+# Copyright 2021-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI=8
PYTHON_COMPAT=( python3_{10..12} )
-inherit meson python-any-r1 secureboot toolchain-funcs
+inherit meson python-any-r1 secureboot
DESCRIPTION="EFI executable for fwupd"
HOMEPAGE="https://fwupd.org"
@@ -15,26 +15,20 @@ if [[ ${PV} = *9999 ]]; then
EGIT_REPO_URI="https://github.com/fwupd/fwupd-efi.git"
else
SRC_URI="https://github.com/fwupd/${PN}/releases/download/${PV}/${P}.tar.xz"
- KEYWORDS="~amd64 ~arm ~arm64 ~x86"
+ KEYWORDS="amd64 ~arm ~arm64 ~riscv x86"
fi
LICENSE="LGPL-2.1+"
SLOT="0"
-IUSE=""
+# uswid is used as a CLI tool, hence no Pythonic stuff
BDEPEND="$(python_gen_any_dep '
dev-python/pefile[${PYTHON_USEDEP}]
')
+ sys-apps/uswid
virtual/pkgconfig"
-DEPEND="sys-boot/gnu-efi"
-
-RDEPEND="!<sys-apps/fwupd-1.6.0"
-
-PATCHES=(
- "${FILESDIR}"/${PN}-1.4-efi_ld_override.patch # Bug #892339
- "${FILESDIR}"/${PN}-1.4-uefi_210_fixes.patch
-)
+DEPEND=">=sys-boot/gnu-efi-3.0.18"
python_check_deps() {
python_has_version "dev-python/pefile[${PYTHON_USEDEP}]"
@@ -53,7 +47,6 @@ src_prepare() {
src_configure() {
local emesonargs=(
- -Defi-ld="$(tc-getLD)"
-Defi-libdir="${EPREFIX}"/usr/$(get_libdir)
-Defi_sbat_distro_id="gentoo"
-Defi_sbat_distro_summary="Gentoo GNU/Linux"
diff --git a/sys-apps/fwupd-efi/metadata.xml b/sys-apps/fwupd-efi/metadata.xml
index e8bbd920f7b6..771d90fee052 100644
--- a/sys-apps/fwupd-efi/metadata.xml
+++ b/sys-apps/fwupd-efi/metadata.xml
@@ -1,10 +1,7 @@
<?xml version="1.0" encoding="UTF-8"?>
<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
- <maintainer type="person">
- <email>marecki@gentoo.org</email>
- <name>Marek Szuba</name>
- </maintainer>
+ <!-- maintainer-needed -->
<upstream>
<bugs-to>https://github.com/fwupd/fwupd-efi/issues</bugs-to>
<remote-id type="github">fwupd/fwupd-efi</remote-id>
diff --git a/sys-apps/fwupd/Manifest b/sys-apps/fwupd/Manifest
index e0b34873639d..3ee08953ae06 100644
--- a/sys-apps/fwupd/Manifest
+++ b/sys-apps/fwupd/Manifest
@@ -1,4 +1 @@
-DIST fwupd-1.9.10.tar.xz 3901816 BLAKE2B d8a0931188bf494e1b916f5bdebaf290b8e4b81a314e899f7b7e2aeec2dc37240b40c9fbf6259662fd2d92abca477460d630af0d8d95363027aa00ce46021789 SHA512 308bcd3af84d82157492a2ee8dc6fa4d7df6a66cca64e45b3dff9b46d0367f7d3122671388b627f67ab59a69bac1cb36feeccd1668cce0487fe466736dd8b8cc
-DIST fwupd-1.9.14.tar.xz 4367612 BLAKE2B d2e8ef60d751e56279428cd681769b8b6132148d87ad18beb8b355d10d03519da3d520f7f3f5a72b50591957b00176e80a4b26a472ed2305d39986b56adbbbc3 SHA512 582813ce5d61e10d0774195bc0e5abdf0f0ce103417df4a90a0c94ed6c124cd1bcad3118ba6f9f2054b156c0b85fc66edcbcced70dfefe616c2689257e8beeb1
-DIST fwupd-1.9.16.tar.xz 4284796 BLAKE2B 67f83826ed4978324777e737e2751f43454078b7d5e0165993572747c79465f128954c13ea39056483f9916a0b31cfd6800bea49c7bb50844a4df72d63d6ab09 SHA512 e373f17a8d946b07d6f299353949dfc503138c4198a87272018524a39598f3fbd8c381dd13d74469e296a143071cc9e739b3774d9eda8ae9557760fef0a02bb5
-DIST fwupd-1.9.6.tar.xz 3863452 BLAKE2B 8b54efef5947dc4766a24b8501100f7e24707944b5c9aae3c3fcd88dfce230667507af8816203b0ececa0510485661f5f599c1cdc2285df72683ede4b7a6d15c SHA512 c65d795268e0e36fd2572ce3d4f2fb811412c16d583fa5463bee017a70b5d0f8b1b92460efa977a7d70bb5e3f6b5b02756e795e5f8ab7e7ac7874dc1ab5a0bfb
+DIST fwupd-1.9.20.tar.xz 4290676 BLAKE2B da9c47df676fc6da059e6a2df60891ff3d9141280ee3be58079c7e07ea785e3129aa5140520dcb87cbd8df7833bc43c201217fac54099133cbab0143fc5dfae8 SHA512 3854421b99e4f6869f840bdf601d3fb61a60ef2875f829858809631f22d24060184c424ef7406ff7ede50ad7a2bcd8b93793244c84d88d2269776f0c26846ee9
diff --git a/sys-apps/fwupd/fwupd-1.9.10-r1.ebuild b/sys-apps/fwupd/fwupd-1.9.10-r1.ebuild
deleted file mode 100644
index 800a75b349ba..000000000000
--- a/sys-apps/fwupd/fwupd-1.9.10-r1.ebuild
+++ /dev/null
@@ -1,209 +0,0 @@
-# Copyright 1999-2024 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=8
-
-PYTHON_COMPAT=( python3_{10..12} )
-
-inherit meson python-single-r1 vala udev xdg
-
-DESCRIPTION="Aims to make updating firmware on Linux automatic, safe and reliable"
-HOMEPAGE="https://fwupd.org"
-SRC_URI="https://github.com/${PN}/${PN}/releases/download/${PV}/${P}.tar.xz"
-
-LICENSE="LGPL-2.1+"
-SLOT="0"
-KEYWORDS="~amd64 ~arm ~arm64 ~loong ~ppc64 ~riscv ~x86"
-IUSE="amdgpu amt +archive bash-completion bluetooth cbor elogind fastboot flashrom gnutls gtk-doc +gusb introspection logitech lzma minimal modemmanager nvme policykit spi +sqlite synaptics systemd test test-full tpm uefi"
-REQUIRED_USE="${PYTHON_REQUIRED_USE}
- ^^ ( elogind minimal systemd )
- fastboot? ( gusb )
- logitech? ( gusb )
- minimal? ( !introspection )
- modemmanager? ( gusb )
- spi? ( lzma )
- synaptics? ( gnutls )
- test? ( archive gusb )
- test-full? ( test )
- uefi? ( gnutls )
-"
-RESTRICT="!test? ( test )"
-
-BDEPEND="$(vala_depend)
- $(python_gen_cond_dep '
- dev-python/jinja[${PYTHON_USEDEP}]
- ')
- >=dev-build/meson-0.60.0
- virtual/pkgconfig
- gtk-doc? (
- $(python_gen_cond_dep '
- >=dev-python/markdown-3.2[${PYTHON_USEDEP}]
- ')
- >=dev-util/gi-docgen-2021.1
- )
- bash-completion? ( >=app-shells/bash-completion-2.0 )
- introspection? ( dev-libs/gobject-introspection )
- test? (
- net-libs/gnutls[tools]
- test-full? ( dev-util/umockdev )
- )
-"
-COMMON_DEPEND="${PYTHON_DEPS}
- >=app-arch/gcab-1.0
- app-arch/xz-utils
- >=dev-libs/glib-2.68:2
- >=dev-libs/json-glib-1.6.0
- >=dev-libs/libgudev-232:=
- >=dev-libs/libjcat-0.1.4[gpg,pkcs7]
- >=dev-libs/libxmlb-0.3.6:=[introspection?]
- $(python_gen_cond_dep '
- dev-python/pygobject:3[cairo,${PYTHON_USEDEP}]
- ')
- >=net-misc/curl-7.62.0
- archive? ( app-arch/libarchive:= )
- cbor? ( >=dev-libs/libcbor-0.7.0:= )
- elogind? ( >=sys-auth/elogind-211 )
- flashrom? ( >=sys-apps/flashrom-1.2-r3 )
- gnutls? ( >=net-libs/gnutls-3.6.0 )
- gusb? ( >=dev-libs/libgusb-0.3.8[introspection?] )
- logitech? ( dev-libs/protobuf-c:= )
- lzma? ( app-arch/xz-utils )
- modemmanager? ( net-misc/modemmanager[mbim,qmi] )
- policykit? ( >=sys-auth/polkit-0.114 )
- sqlite? ( dev-db/sqlite )
- systemd? ( >=sys-apps/systemd-211 )
- tpm? ( app-crypt/tpm2-tss:= )
- uefi? (
- sys-apps/fwupd-efi
- sys-boot/efibootmgr
- sys-fs/udisks
- sys-libs/efivar
- )
-"
-RDEPEND="
- ${COMMON_DEPEND}
- sys-apps/dbus
-"
-
-DEPEND="
- ${COMMON_DEPEND}
- x11-libs/pango[introspection]
- amdgpu? (
- sys-kernel/linux-headers
- x11-libs/libdrm[video_cards_amdgpu]
- )
-"
-
-PATCHES=(
- "${FILESDIR}"/${PN}-1.9.6-fragile_tests.patch
-)
-
-pkg_pretend() {
- if [[ ${MERGE_TYPE} != buildonly ]]; then
- if use test-full && has sandbox ${FEATURES}; then
- ewarn "Certain ${PN} tests are fragile with sandboxing enabled,"
- ewarn "see https://github.com/fwupd/fwupd/issues/1414."
- ewarn "When in doubt, emerge ${PN} with USE=-test-full."
- fi
- fi
-}
-
-src_prepare() {
- default
-
- vala_setup
-
- sed -e "/install_dir.*'doc'/s/doc/gtk-doc/" \
- -i docs/meson.build || die
-
- python_fix_shebang "${S}"/contrib/*.py
-}
-
-src_configure() {
- local plugins=(
- -Dplugin_gpio="enabled"
- $(meson_feature amdgpu plugin_amdgpu)
- $(meson_feature amt plugin_intel_me)
- $(meson_feature fastboot plugin_fastboot)
- $(meson_feature flashrom plugin_flashrom)
- $(meson_feature gusb plugin_uf2)
- $(meson_feature logitech plugin_logitech_bulkcontroller)
- $(meson_feature modemmanager plugin_modem_manager)
- $(meson_feature nvme plugin_nvme)
- $(meson_use spi plugin_intel_spi)
- $(meson_feature synaptics plugin_synaptics_mst)
- $(meson_feature synaptics plugin_synaptics_rmi)
- $(meson_feature tpm plugin_tpm)
- $(meson_feature uefi plugin_uefi_capsule)
- $(meson_use uefi plugin_uefi_capsule_splash)
- $(meson_feature uefi plugin_uefi_pk)
- )
- if use ppc64 || use riscv ; then
- plugins+=( -Dplugin_msr="disabled" )
- fi
-
- local emesonargs=(
- --localstatedir "${EPREFIX}"/var
- -Dbuild="$(usex minimal standalone all)"
- -Dconsolekit="disabled"
- -Dcurl="enabled"
- -Defi_binary="false"
- -Dman="true"
- -Dsupported_build="enabled"
- -Dsystemd_unit_user=""
- -Dudevdir="${EPREFIX}$(get_udevdir)"
- $(meson_feature archive libarchive)
- $(meson_use bash-completion bash_completion)
- $(meson_feature bluetooth bluez)
- $(meson_feature cbor)
- $(meson_feature elogind)
- $(meson_feature gnutls)
- $(meson_feature gtk-doc docs)
- $(meson_feature gusb)
- $(meson_feature lzma)
- $(meson_feature introspection)
- $(meson_feature policykit polkit)
- $(meson_feature sqlite)
- $(meson_feature systemd)
- $(meson_use test tests)
- $(meson_use test-full)
-
- ${plugins[@]}
- )
- use uefi && emesonargs+=( -Defi_os_dir="gentoo" )
- export CACHE_DIRECTORY="${T}"
- meson_src_configure
-}
-
-src_test() {
- LC_ALL="C" meson_src_test
-}
-
-src_install() {
- meson_src_install
-
- if ! use minimal ; then
- newinitd "${FILESDIR}"/${PN}-r2 ${PN}
- fi
-
- if use test; then
- # Preventing tests from being installed in the first place is a moving target,
- # just axe them all afterwards.
- rm -rf "${ED}"/etc/fwupd/remotes.d/fwupd-tests.conf \
- "${ED}"/usr/libexec/installed-tests \
- "${ED}"/usr/share/fwupd/device-tests \
- "${ED}"/usr/share/fwupd/host-emulate.d/thinkpad-p1-iommu.json.gz \
- "${ED}"/usr/share/installed-tests \
- || die
- fi
-}
-
-pkg_postinst() {
- xdg_pkg_postinst
- use minimal || udev_reload
-}
-
-pkg_postrm() {
- xdg_pkg_postrm
- use minimal || udev_reload
-}
diff --git a/sys-apps/fwupd/fwupd-1.9.14.ebuild b/sys-apps/fwupd/fwupd-1.9.14.ebuild
deleted file mode 100644
index 6553ff479810..000000000000
--- a/sys-apps/fwupd/fwupd-1.9.14.ebuild
+++ /dev/null
@@ -1,210 +0,0 @@
-# Copyright 1999-2024 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=8
-
-PYTHON_COMPAT=( python3_{10..12} )
-
-inherit meson python-single-r1 vala udev xdg
-
-DESCRIPTION="Aims to make updating firmware on Linux automatic, safe and reliable"
-HOMEPAGE="https://fwupd.org"
-SRC_URI="https://github.com/${PN}/${PN}/releases/download/${PV}/${P}.tar.xz"
-
-LICENSE="LGPL-2.1+"
-SLOT="0"
-KEYWORDS="~amd64 ~arm ~arm64 ~loong ~ppc64 ~riscv ~x86"
-IUSE="amdgpu amt +archive bash-completion bluetooth cbor elogind fastboot flashrom gnutls gtk-doc +gusb introspection logitech lzma minimal modemmanager nvme policykit spi +sqlite synaptics systemd test test-full tpm uefi"
-REQUIRED_USE="${PYTHON_REQUIRED_USE}
- ^^ ( elogind minimal systemd )
- fastboot? ( gusb )
- logitech? ( gusb )
- minimal? ( !introspection )
- modemmanager? ( gusb )
- spi? ( lzma )
- synaptics? ( gnutls )
- test? ( archive gusb )
- test-full? ( test )
- uefi? ( gnutls )
-"
-RESTRICT="!test? ( test )"
-
-BDEPEND="$(vala_depend)
- $(python_gen_cond_dep '
- dev-python/jinja[${PYTHON_USEDEP}]
- ')
- >=dev-build/meson-0.60.0
- virtual/pkgconfig
- gtk-doc? (
- $(python_gen_cond_dep '
- >=dev-python/markdown-3.2[${PYTHON_USEDEP}]
- ')
- >=dev-util/gi-docgen-2021.1
- )
- bash-completion? ( >=app-shells/bash-completion-2.0 )
- introspection? ( dev-libs/gobject-introspection )
- test? (
- net-libs/gnutls[tools]
- test-full? ( dev-util/umockdev )
- )
-"
-COMMON_DEPEND="${PYTHON_DEPS}
- >=app-arch/gcab-1.0
- app-arch/xz-utils
- >=dev-libs/glib-2.68:2
- >=dev-libs/json-glib-1.6.0
- >=dev-libs/libgudev-232:=
- >=dev-libs/libjcat-0.1.4[gpg,pkcs7]
- >=dev-libs/libxmlb-0.3.6:=[introspection?]
- $(python_gen_cond_dep '
- dev-python/pygobject:3[cairo,${PYTHON_USEDEP}]
- ')
- >=net-misc/curl-7.62.0
- archive? ( app-arch/libarchive:= )
- cbor? ( >=dev-libs/libcbor-0.7.0:= )
- elogind? ( >=sys-auth/elogind-211 )
- flashrom? ( >=sys-apps/flashrom-1.2-r3 )
- gnutls? ( >=net-libs/gnutls-3.6.0 )
- gusb? ( >=dev-libs/libgusb-0.3.8[introspection?] )
- logitech? ( dev-libs/protobuf-c:= )
- lzma? ( app-arch/xz-utils )
- modemmanager? ( net-misc/modemmanager[mbim,qmi] )
- policykit? ( >=sys-auth/polkit-0.114 )
- sqlite? ( dev-db/sqlite )
- systemd? ( >=sys-apps/systemd-211 )
- tpm? ( app-crypt/tpm2-tss:= )
- uefi? (
- sys-apps/fwupd-efi
- sys-boot/efibootmgr
- sys-fs/udisks
- sys-libs/efivar
- )
-"
-RDEPEND="
- ${COMMON_DEPEND}
- sys-apps/dbus
-"
-
-DEPEND="
- ${COMMON_DEPEND}
- x11-libs/pango[introspection]
- amdgpu? (
- sys-kernel/linux-headers
- x11-libs/libdrm[video_cards_amdgpu]
- )
-"
-
-PATCHES=(
- "${FILESDIR}"/${PN}-1.9.6-fragile_tests.patch
-)
-
-pkg_pretend() {
- if [[ ${MERGE_TYPE} != buildonly ]]; then
- if use test-full && has sandbox ${FEATURES}; then
- ewarn "Certain ${PN} tests are fragile with sandboxing enabled,"
- ewarn "see https://github.com/fwupd/fwupd/issues/1414."
- ewarn "When in doubt, emerge ${PN} with USE=-test-full."
- fi
- fi
-}
-
-src_prepare() {
- default
-
- vala_setup
-
- sed -e "/install_dir.*'doc'/s/doc/gtk-doc/" \
- -i docs/meson.build || die
-
- python_fix_shebang "${S}"/contrib/*.py
-}
-
-src_configure() {
- local plugins=(
- -Dplugin_gpio="enabled"
- $(meson_feature amdgpu plugin_amdgpu)
- $(meson_feature amt plugin_intel_me)
- $(meson_feature fastboot plugin_fastboot)
- $(meson_feature flashrom plugin_flashrom)
- $(meson_feature gusb plugin_uf2)
- $(meson_feature logitech plugin_logitech_bulkcontroller)
- $(meson_feature modemmanager plugin_modem_manager)
- $(meson_feature nvme plugin_nvme)
- $(meson_use spi plugin_intel_spi)
- $(meson_feature synaptics plugin_synaptics_mst)
- $(meson_feature synaptics plugin_synaptics_rmi)
- $(meson_feature tpm plugin_tpm)
- $(meson_feature uefi plugin_uefi_capsule)
- $(meson_use uefi plugin_uefi_capsule_splash)
- $(meson_feature uefi plugin_uefi_pk)
- )
- if use ppc64 || use riscv ; then
- plugins+=( -Dplugin_msr="disabled" )
- fi
-
- local emesonargs=(
- --localstatedir "${EPREFIX}"/var
- -Dbuild="$(usex minimal standalone all)"
- -Dconsolekit="disabled"
- -Dcurl="enabled"
- -Defi_binary="false"
- -Dman="true"
- -Dsupported_build="enabled"
- -Dsystemd_unit_user=""
- -Dudevdir="${EPREFIX}$(get_udevdir)"
- $(meson_feature archive libarchive)
- $(meson_use bash-completion bash_completion)
- $(meson_feature bluetooth bluez)
- $(meson_feature cbor)
- $(meson_feature elogind)
- $(meson_feature gnutls)
- $(meson_feature gtk-doc docs)
- $(meson_feature gusb)
- $(meson_feature lzma)
- $(meson_feature introspection)
- $(meson_feature policykit polkit)
- $(meson_feature sqlite)
- $(meson_feature systemd)
- $(meson_use test tests)
- $(meson_use test-full)
-
- ${plugins[@]}
- )
- use uefi && emesonargs+=( -Defi_os_dir="gentoo" )
- export CACHE_DIRECTORY="${T}"
- meson_src_configure
-}
-
-src_test() {
- LC_ALL="C" meson_src_test
-}
-
-src_install() {
- meson_src_install
-
- if ! use minimal ; then
- newinitd "${FILESDIR}"/${PN}-r2 ${PN}
- fi
-
- if use test; then
- # Preventing tests from being installed in the first place is a moving target,
- # just axe them all afterwards.
- rm -rf \
- "${ED}"/usr/libexec/installed-tests \
- "${ED}"/usr/share/fwupd/device-tests \
- "${ED}"/usr/share/fwupd/host-emulate.d/thinkpad-p1-iommu.json.gz \
- "${ED}"/usr/share/fwupd/remotes.d/fwupd-tests.conf \
- "${ED}"/usr/share/installed-tests \
- || die
- fi
-}
-
-pkg_postinst() {
- xdg_pkg_postinst
- use minimal || udev_reload
-}
-
-pkg_postrm() {
- xdg_pkg_postrm
- use minimal || udev_reload
-}
diff --git a/sys-apps/fwupd/fwupd-1.9.16.ebuild b/sys-apps/fwupd/fwupd-1.9.20.ebuild
index 6553ff479810..d00aca03ce06 100644
--- a/sys-apps/fwupd/fwupd-1.9.16.ebuild
+++ b/sys-apps/fwupd/fwupd-1.9.20.ebuild
@@ -13,7 +13,7 @@ SRC_URI="https://github.com/${PN}/${PN}/releases/download/${PV}/${P}.tar.xz"
LICENSE="LGPL-2.1+"
SLOT="0"
-KEYWORDS="~amd64 ~arm ~arm64 ~loong ~ppc64 ~riscv ~x86"
+KEYWORDS="amd64 ~arm ~arm64 ~loong ppc64 ~riscv x86"
IUSE="amdgpu amt +archive bash-completion bluetooth cbor elogind fastboot flashrom gnutls gtk-doc +gusb introspection logitech lzma minimal modemmanager nvme policykit spi +sqlite synaptics systemd test test-full tpm uefi"
REQUIRED_USE="${PYTHON_REQUIRED_USE}
^^ ( elogind minimal systemd )
diff --git a/sys-apps/fwupd/fwupd-1.9.6.ebuild b/sys-apps/fwupd/fwupd-1.9.6.ebuild
deleted file mode 100644
index 76c999756943..000000000000
--- a/sys-apps/fwupd/fwupd-1.9.6.ebuild
+++ /dev/null
@@ -1,205 +0,0 @@
-# Copyright 1999-2024 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=8
-
-PYTHON_COMPAT=( python3_{10..12} )
-
-inherit meson python-single-r1 vala udev xdg
-
-DESCRIPTION="Aims to make updating firmware on Linux automatic, safe and reliable"
-HOMEPAGE="https://fwupd.org"
-SRC_URI="https://github.com/${PN}/${PN}/releases/download/${PV}/${P}.tar.xz"
-
-LICENSE="LGPL-2.1+"
-SLOT="0"
-KEYWORDS="amd64 ~arm ~arm64 ~loong ppc64 ~riscv x86"
-IUSE="amdgpu amt +archive bash-completion bluetooth cbor elogind fastboot flashrom gnutls gtk-doc +gusb introspection logitech lzma minimal modemmanager nvme policykit spi +sqlite synaptics systemd test test-full tpm uefi"
-REQUIRED_USE="${PYTHON_REQUIRED_USE}
- ^^ ( elogind minimal systemd )
- fastboot? ( gusb )
- logitech? ( gusb )
- minimal? ( !introspection )
- modemmanager? ( gusb )
- spi? ( lzma )
- synaptics? ( gnutls )
- test? ( archive gusb )
- test-full? ( test )
- uefi? ( gnutls )
-"
-RESTRICT="!test? ( test )"
-
-BDEPEND="$(vala_depend)
- $(python_gen_cond_dep '
- dev-python/jinja[${PYTHON_USEDEP}]
- ')
- >=dev-build/meson-0.60.0
- virtual/pkgconfig
- gtk-doc? (
- $(python_gen_cond_dep '
- >=dev-python/markdown-3.2[${PYTHON_USEDEP}]
- ')
- >=dev-util/gi-docgen-2021.1
- )
- bash-completion? ( >=app-shells/bash-completion-2.0 )
- introspection? ( dev-libs/gobject-introspection )
- test? (
- net-libs/gnutls[tools]
- test-full? ( dev-util/umockdev )
- )
-"
-COMMON_DEPEND="${PYTHON_DEPS}
- >=app-arch/gcab-1.0
- app-arch/xz-utils
- >=dev-libs/glib-2.68:2
- >=dev-libs/json-glib-1.6.0
- >=dev-libs/libgudev-232:=
- >=dev-libs/libjcat-0.1.4[gpg,pkcs7]
- >=dev-libs/libxmlb-0.3.6:=[introspection?]
- $(python_gen_cond_dep '
- dev-python/pygobject:3[cairo,${PYTHON_USEDEP}]
- ')
- >=net-misc/curl-7.62.0
- archive? ( app-arch/libarchive:= )
- cbor? ( >=dev-libs/libcbor-0.7.0:= )
- elogind? ( >=sys-auth/elogind-211 )
- flashrom? ( >=sys-apps/flashrom-1.2-r3 )
- gnutls? ( >=net-libs/gnutls-3.6.0 )
- gusb? ( >=dev-libs/libgusb-0.3.8[introspection?] )
- logitech? ( dev-libs/protobuf-c:= )
- lzma? ( app-arch/xz-utils )
- modemmanager? ( net-misc/modemmanager[mbim,qmi] )
- policykit? ( >=sys-auth/polkit-0.114 )
- sqlite? ( dev-db/sqlite )
- systemd? ( >=sys-apps/systemd-211 )
- tpm? ( app-crypt/tpm2-tss:= )
- uefi? (
- sys-apps/fwupd-efi
- sys-boot/efibootmgr
- sys-fs/udisks
- sys-libs/efivar
- )
-"
-RDEPEND="
- ${COMMON_DEPEND}
- sys-apps/dbus
-"
-
-DEPEND="
- ${COMMON_DEPEND}
- x11-libs/pango[introspection]
- amdgpu? ( sys-kernel/linux-headers )
-"
-
-PATCHES=(
- "${FILESDIR}"/${PN}-1.9.6-fragile_tests.patch
-)
-
-pkg_pretend() {
- if [[ ${MERGE_TYPE} != buildonly ]]; then
- if use test-full && has sandbox ${FEATURES}; then
- ewarn "Certain ${PN} tests are fragile with sandboxing enabled,"
- ewarn "see https://github.com/fwupd/fwupd/issues/1414."
- ewarn "When in doubt, emerge ${PN} with USE=-test-full."
- fi
- fi
-}
-
-src_prepare() {
- default
-
- vala_setup
-
- sed -e "/install_dir.*'doc'/s/doc/gtk-doc/" \
- -i docs/meson.build || die
-
- python_fix_shebang "${S}"/contrib/*.py
-}
-
-src_configure() {
- local plugins=(
- -Dplugin_gpio="enabled"
- $(meson_feature amdgpu plugin_amdgpu)
- $(meson_feature amt plugin_intel_me)
- $(meson_feature fastboot plugin_fastboot)
- $(meson_feature flashrom plugin_flashrom)
- $(meson_feature gusb plugin_uf2)
- $(meson_feature logitech plugin_logitech_bulkcontroller)
- $(meson_feature modemmanager plugin_modem_manager)
- $(meson_feature nvme plugin_nvme)
- $(meson_use spi plugin_intel_spi)
- $(meson_feature synaptics plugin_synaptics_mst)
- $(meson_feature synaptics plugin_synaptics_rmi)
- $(meson_feature tpm plugin_tpm)
- $(meson_feature uefi plugin_uefi_capsule)
- $(meson_use uefi plugin_uefi_capsule_splash)
- $(meson_feature uefi plugin_uefi_pk)
- )
- if use ppc64 || use riscv ; then
- plugins+=( -Dplugin_msr="disabled" )
- fi
-
- local emesonargs=(
- --localstatedir "${EPREFIX}"/var
- -Dbuild="$(usex minimal standalone all)"
- -Dconsolekit="disabled"
- -Dcurl="enabled"
- -Defi_binary="false"
- -Dman="true"
- -Dsupported_build="enabled"
- -Dudevdir="${EPREFIX}$(get_udevdir)"
- $(meson_feature archive libarchive)
- $(meson_use bash-completion bash_completion)
- $(meson_feature bluetooth bluez)
- $(meson_feature cbor)
- $(meson_feature elogind)
- $(meson_feature gnutls)
- $(meson_feature gtk-doc docs)
- $(meson_feature gusb)
- $(meson_feature lzma)
- $(meson_feature introspection)
- $(meson_feature policykit polkit)
- $(meson_feature sqlite)
- $(meson_feature systemd)
- $(meson_use test tests)
- $(meson_use test-full)
-
- ${plugins[@]}
- )
- use uefi && emesonargs+=( -Defi_os_dir="gentoo" )
- export CACHE_DIRECTORY="${T}"
- meson_src_configure
-}
-
-src_test() {
- LC_ALL="C" meson_src_test
-}
-
-src_install() {
- meson_src_install
-
- if ! use minimal ; then
- newinitd "${FILESDIR}"/${PN}-r2 ${PN}
- fi
-
- if use test; then
- # Preventing tests from being installed in the first place is a moving target,
- # just axe them all afterwards.
- rm -rf "${ED}"/etc/fwupd/remotes.d/fwupd-tests.conf \
- "${ED}"/usr/libexec/installed-tests \
- "${ED}"/usr/share/fwupd/device-tests \
- "${ED}"/usr/share/fwupd/host-emulate.d/thinkpad-p1-iommu.json.gz \
- "${ED}"/usr/share/installed-tests \
- || die
- fi
-}
-
-pkg_postinst() {
- xdg_pkg_postinst
- use minimal || udev_reload
-}
-
-pkg_postrm() {
- xdg_pkg_postrm
- use minimal || udev_reload
-}
diff --git a/sys-apps/fwupd/metadata.xml b/sys-apps/fwupd/metadata.xml
index 37f757e41a8c..b19370c03702 100644
--- a/sys-apps/fwupd/metadata.xml
+++ b/sys-apps/fwupd/metadata.xml
@@ -1,10 +1,7 @@
<?xml version="1.0" encoding="UTF-8"?>
<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
- <maintainer type="person">
- <email>marecki@gentoo.org</email>
- <name>Marek Szuba</name>
- </maintainer>
+ <!-- maintainer-needed -->
<use>
<flag name="archive">Use <pkg>app-arch/libarchive</pkg> for archives support</flag>
<flag name="amdgpu">Build and install AMD dGPU (Navi3x and above) plugin</flag>
diff --git a/sys-apps/fxload/fxload-20081013-r1.ebuild b/sys-apps/fxload/fxload-20081013-r1.ebuild
index eac58ae463f0..10e9714de3d3 100644
--- a/sys-apps/fxload/fxload-20081013-r1.ebuild
+++ b/sys-apps/fxload/fxload-20081013-r1.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2022 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI=7
@@ -9,7 +9,7 @@ inherit toolchain-funcs
MY_P="${PN}-${PV:0:4}_${PV:4:2}_${PV:6:2}"
DESCRIPTION="USB firmware uploader"
HOMEPAGE="http://linux-hotplug.sourceforge.net/"
-SRC_URI="mirror://sourceforge/linux-hotplug/${MY_P}.tar.gz"
+SRC_URI="https://downloads.sourceforge.net/linux-hotplug/${MY_P}.tar.gz"
S="${WORKDIR}"/${MY_P}
LICENSE="GPL-2"
diff --git a/sys-apps/gentoo-functions/Manifest b/sys-apps/gentoo-functions/Manifest
index 28260cfbf702..e6428d450ab9 100644
--- a/sys-apps/gentoo-functions/Manifest
+++ b/sys-apps/gentoo-functions/Manifest
@@ -1,2 +1,3 @@
DIST gentoo-functions-0.19.tar.bz2 12079 BLAKE2B be0a3a54d4dee1755866047b670a69cd6fec368239123c3f0c08180b79a33c20147bca0e35e568faef6877513551e731bdf0c181aeb0460f6574d2d708219373 SHA512 2674d3fe5724cc6d685ae58bf0ee33f4a1bdba2c5e5809cfb193fd0a710d4678c2d9392c2c62d2321cf455f524950266dc1629ab684fe46632d179e539d5a39e
-DIST gentoo-functions-1.0.tar.bz2 18066 BLAKE2B a843de65d5d8f93396713dd5c80377dad478482d5749736ec3a08e0d0cc40f1a2ce5c967282b8060452d73f6377590f06e5c2a12cdfc753e7f6a18754cde4997 SHA512 057a7159a613108710a40f2ca54403adf64ab9649732be49d3a72314e2ca3c65d7a9093168e26ec12814203e1fe14cc1fc5cf2cefa2f923ec8bb714972d20f55
+DIST gentoo-functions-1.5.tar.bz2 15808 BLAKE2B 99c330eb4c7f1d7af67b6f93dba565f9ea37c15e82d0b97157067279671dc3918668bf8120f7c410f018d67761cee41320efaec4df43639765d023b23a3a9a7f SHA512 f7add7770f40e110864f16978e968bfd937c1a5099e336cc04f6861483bae36ff7932f502994df1ddfa347beef8736bd39bd276bafbe04190c9915446457ce15
+DIST gentoo-functions-1.6.tar.bz2 16795 BLAKE2B c901cdb8f2fcb507b5397e9ce674a12641f2129b9be05776bb272e09b9db3a6d205e6a00ef51f71b3203eac4e333b297cfe5ae5d61f9dd43074073a749ca171e SHA512 922b801c79f12d15bcabdb6cd52246cc60a4b512dfcc10bb3933f07d2ec03e01fe5be72502ae34c87374c8a7e880ce268e7dc8d1afcbd28b65efb51b9e467306
diff --git a/sys-apps/gentoo-functions/gentoo-functions-1.0.ebuild b/sys-apps/gentoo-functions/gentoo-functions-1.5.ebuild
index 8df3a1e88bad..8df3a1e88bad 100644
--- a/sys-apps/gentoo-functions/gentoo-functions-1.0.ebuild
+++ b/sys-apps/gentoo-functions/gentoo-functions-1.5.ebuild
diff --git a/sys-apps/gentoo-functions/gentoo-functions-1.6.ebuild b/sys-apps/gentoo-functions/gentoo-functions-1.6.ebuild
new file mode 100644
index 000000000000..8df3a1e88bad
--- /dev/null
+++ b/sys-apps/gentoo-functions/gentoo-functions-1.6.ebuild
@@ -0,0 +1,36 @@
+# Copyright 2014-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+if [[ ${PV} == 9999* ]]; then
+ inherit git-r3
+ EGIT_REPO_URI="https://anongit.gentoo.org/git/proj/gentoo-functions.git"
+else
+ SRC_URI="https://gitweb.gentoo.org/proj/gentoo-functions.git/snapshot/${P}.tar.bz2"
+ KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~m68k ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86 ~amd64-linux ~x86-linux ~arm64-macos ~ppc-macos ~x64-macos ~x64-solaris"
+fi
+
+inherit meson
+
+DESCRIPTION="Base functions required by all Gentoo systems"
+HOMEPAGE="https://gitweb.gentoo.org/proj/gentoo-functions.git"
+
+LICENSE="GPL-2 public-domain"
+SLOT="0"
+IUSE="test"
+RESTRICT="!test? ( test )"
+
+# Specifically needs GNU find, as well.
+RDEPEND=">=sys-apps/findutils-4.9"
+
+src_configure() {
+ local emesonargs=(
+ # Deliberately avoid /usr as consumers assume we're at /lib/gentoo.
+ --prefix="${EPREFIX:-/}"
+ --mandir="${EPREFIX}/usr/share/man"
+ $(meson_use test tests)
+ )
+
+ meson_src_configure
+}
diff --git a/sys-apps/gentoo-functions/gentoo-functions-9999.ebuild b/sys-apps/gentoo-functions/gentoo-functions-9999.ebuild
index 54a24d65f0a1..864663a97757 100644
--- a/sys-apps/gentoo-functions/gentoo-functions-9999.ebuild
+++ b/sys-apps/gentoo-functions/gentoo-functions-9999.ebuild
@@ -1,8 +1,13 @@
-# Copyright 2014-2023 Gentoo Authors
+# Copyright 2014-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI=8
+inherit meson
+
+DESCRIPTION="Base functions required by all Gentoo systems"
+HOMEPAGE="https://gitweb.gentoo.org/proj/gentoo-functions.git"
+
if [[ ${PV} == 9999* ]]; then
inherit git-r3
EGIT_REPO_URI="https://anongit.gentoo.org/git/proj/gentoo-functions.git"
@@ -11,11 +16,6 @@ else
KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~m68k ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86 ~amd64-linux ~x86-linux ~arm64-macos ~ppc-macos ~x64-macos ~x64-solaris"
fi
-inherit meson
-
-DESCRIPTION="Base functions required by all Gentoo systems"
-HOMEPAGE="https://gitweb.gentoo.org/proj/gentoo-functions.git"
-
LICENSE="GPL-2 public-domain"
SLOT="0"
IUSE="test"
@@ -34,3 +34,19 @@ src_configure() {
meson_src_configure
}
+
+src_install() {
+ meson_src_install
+
+ if [[ ${EPREFIX} ]]; then
+ while read -r; do
+ if [[ ${REPLY} == $'\t'genfun_prefix= ]]; then
+ printf 'genfun_prefix=%q\n' "${EPREFIX}"
+ else
+ printf '%s\n' "${REPLY}"
+ fi || ! break
+ done < "${ED}/lib/gentoo/functions.sh" > "${T}/functions.sh" \
+ && mv -- "${T}/functions.sh" "${ED}/lib/gentoo/functions.sh" \
+ || die
+ fi
+}
diff --git a/sys-apps/gnome-disk-utility/Manifest b/sys-apps/gnome-disk-utility/Manifest
index a5721cde5909..2327d3230c75 100644
--- a/sys-apps/gnome-disk-utility/Manifest
+++ b/sys-apps/gnome-disk-utility/Manifest
@@ -1 +1,2 @@
DIST gnome-disk-utility-45.1.tar.xz 1774976 BLAKE2B cc7aa559acfec54df2adf725dc2c8e6918f148139fdc96d2378d178cb37a0cea1297a5db678c104cf7c103d7fc2e0d6e9dd965147a5afa10f217346ba5abe720 SHA512 30705f0b123738816e8f18c8951b1172f7b09b7c500aa8afa313b5bc1e7d2f248e086663dbe7ca4f44584bb8c2a09ca19ab6fbd11edabfc0f32a47dd939f2131
+DIST gnome-disk-utility-46.0.tar.xz 1775636 BLAKE2B c5cdb02dd90f842c312f48e5295252c8c0056bcb6e322924bab2b8736e80c2505894d35435fc9eedc6690be3cd3b6bf28ba40373cd6b023d19e328f8bb681254 SHA512 c2aa29de1c7f483602499edf127e71270b43c0a6c9241f4c62453f45c65aea500cb8fed7af4f70b7c53d07ac9de9866090e7403d9d523e49dd826361f8224769
diff --git a/sys-apps/gnome-disk-utility/gnome-disk-utility-46.0.ebuild b/sys-apps/gnome-disk-utility/gnome-disk-utility-46.0.ebuild
new file mode 100644
index 000000000000..6b3e2f541986
--- /dev/null
+++ b/sys-apps/gnome-disk-utility/gnome-disk-utility-46.0.ebuild
@@ -0,0 +1,63 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+inherit gnome.org gnome2-utils meson xdg
+
+DESCRIPTION="Disk Utility for GNOME using udisks"
+HOMEPAGE="https://apps.gnome.org/en/DiskUtility/"
+
+LICENSE="GPL-2+"
+SLOT="0"
+IUSE="fat elogind gnome systemd"
+REQUIRED_USE="?? ( elogind systemd )"
+KEYWORDS="~amd64 ~arm ~arm64 ~loong ~ppc ~ppc64 ~riscv ~sparc ~x86"
+
+DEPEND="
+ >=media-libs/libdvdread-4.2.0:0=
+ >=dev-libs/glib-2.31:2
+ >=x11-libs/gtk+-3.16.0:3
+ >=media-libs/libcanberra-0.1[gtk3]
+ >=gui-libs/libhandy-1.5.0:1
+ >=app-arch/xz-utils-5.0.5
+ >=x11-libs/libnotify-0.7
+ >=app-crypt/libsecret-0.7
+ >=dev-libs/libpwquality-1.0.0
+ >=sys-fs/udisks-2.7.6:2
+ elogind? ( >=sys-auth/elogind-209 )
+ systemd? ( >=sys-apps/systemd-209:0= )
+"
+RDEPEND="${DEPEND}
+ x11-themes/adwaita-icon-theme
+ fat? ( sys-fs/dosfstools )
+ gnome? ( >=gnome-base/gnome-settings-daemon-3.8 )
+"
+# libxml2 for xml-stripblanks in gresource
+BDEPEND="
+ dev-libs/libxml2:2
+ app-text/docbook-xsl-stylesheets
+ dev-libs/libxslt
+ dev-util/glib-utils
+ >=sys-devel/gettext-0.19.8
+ virtual/pkgconfig
+"
+
+src_configure() {
+ local emesonargs=(
+ -Dlogind=$(usex systemd libsystemd $(usex elogind libelogind none))
+ $(meson_use gnome gsd_plugin)
+ -Dman=true
+ )
+ meson_src_configure
+}
+
+pkg_postinst() {
+ xdg_pkg_postinst
+ gnome2_schemas_update
+}
+
+pkg_postrm() {
+ xdg_pkg_postrm
+ gnome2_schemas_update
+}
diff --git a/sys-apps/goawk/Manifest b/sys-apps/goawk/Manifest
index 2bcb620c818f..577a1b3c407b 100644
--- a/sys-apps/goawk/Manifest
+++ b/sys-apps/goawk/Manifest
@@ -1,2 +1,3 @@
DIST goawk-1.25.0.tar.gz 1685633 BLAKE2B e435393c17e6502a8642af53982ce964aaba86c3f72d373f69c0d7a4c6c163b6801c952d5e2cc7f2704df233d3eac9e5db8beb3e9379d05940711021c83dc6e5 SHA512 33a00063f6b12359da8d9d2788d893d149f5c14105de8899f5e44c3146b6b30ce778529bbeaac142f2f7fdd23ac1037ea9ef902569b0189eab3deabff54785bd
DIST goawk-1.26.0.tar.gz 1686762 BLAKE2B c627c9e182139d7c325f8da36985ddba596fd7c9900a6c59f6111ceb822231ed575ad133c1a242c668b4a8fd911889234c20d259a6d82830c09e2672f7751195 SHA512 d645aac503ad52e63fdc737aef45a52f58543554d7ecfad22a55b2626c509551cf09d091c7148762249ae57d97095c33ef8591684afdb410456d85240450c1fc
+DIST goawk-1.27.0.tar.gz 1680488 BLAKE2B ba212963d1ee48016b81af342dbff9921874dded62473ca3f0abe5da1b01d9eafb799d7316f51870f38747db4ebe3435805e3e619e28bd2193bec54fb7754090 SHA512 7f86cb8f6e4e09bd5a3115ff18deecfdc76baac81f7c8a2e6e2a8a5031b3833272d9bbc15a22b6633ffd088b7a419f80b32338c5d7f58e790294ced14deb4156
diff --git a/sys-apps/goawk/goawk-1.27.0.ebuild b/sys-apps/goawk/goawk-1.27.0.ebuild
new file mode 100644
index 000000000000..9b774e46f9c9
--- /dev/null
+++ b/sys-apps/goawk/goawk-1.27.0.ebuild
@@ -0,0 +1,30 @@
+# Copyright 2022-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+inherit go-module
+
+DESCRIPTION="POSIX-compliant AWK interpreter written in Go, with CSV support"
+HOMEPAGE="https://github.com/benhoyt/goawk"
+SRC_URI="https://github.com/benhoyt/${PN}/archive/v${PV}.tar.gz -> ${P}.tar.gz"
+
+LICENSE="MIT"
+SLOT="0"
+KEYWORDS="~amd64 ~arm64"
+
+BDEPEND=">=dev-lang/go-1.16"
+
+src_compile() {
+ ego build
+}
+
+src_test() {
+ ego test
+}
+
+src_install() {
+ einstalldocs
+
+ dobin goawk
+}
diff --git a/sys-apps/gptfdisk/gptfdisk-1.0.10-r1.ebuild b/sys-apps/gptfdisk/gptfdisk-1.0.10-r1.ebuild
index e1986b2d8214..4191047e6b16 100644
--- a/sys-apps/gptfdisk/gptfdisk-1.0.10-r1.ebuild
+++ b/sys-apps/gptfdisk/gptfdisk-1.0.10-r1.ebuild
@@ -7,7 +7,7 @@ inherit flag-o-matic toolchain-funcs
DESCRIPTION="GPT partition table manipulator for Linux"
HOMEPAGE="https://www.rodsbooks.com/gdisk/"
-SRC_URI="mirror://sourceforge/${PN}/${PN}/${PV}/${P}.tar.gz"
+SRC_URI="https://downloads.sourceforge.net/${PN}/${PN}/${PV}/${P}.tar.gz"
LICENSE="GPL-2"
SLOT="0"
diff --git a/sys-apps/gptfdisk/gptfdisk-1.0.9-r3.ebuild b/sys-apps/gptfdisk/gptfdisk-1.0.9-r3.ebuild
index 8ace86a48cbc..9bb97ede3a44 100644
--- a/sys-apps/gptfdisk/gptfdisk-1.0.9-r3.ebuild
+++ b/sys-apps/gptfdisk/gptfdisk-1.0.9-r3.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2023 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI=8
@@ -7,7 +7,7 @@ inherit flag-o-matic toolchain-funcs
DESCRIPTION="GPT partition table manipulator for Linux"
HOMEPAGE="https://www.rodsbooks.com/gdisk/"
-SRC_URI="mirror://sourceforge/${PN}/${PN}/${PV}/${P}.tar.gz"
+SRC_URI="https://downloads.sourceforge.net/${PN}/${PN}/${PV}/${P}.tar.gz"
LICENSE="GPL-2"
SLOT="0"
diff --git a/sys-apps/gptfdisk/metadata.xml b/sys-apps/gptfdisk/metadata.xml
index 519be91819e5..8755103a78f0 100644
--- a/sys-apps/gptfdisk/metadata.xml
+++ b/sys-apps/gptfdisk/metadata.xml
@@ -1,10 +1,7 @@
<?xml version="1.0" encoding="UTF-8"?>
<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
- <maintainer type="person">
- <email>marecki@gentoo.org</email>
- <name>Marek Szuba</name>
- </maintainer>
+ <!-- maintainer-needed -->
<upstream>
<remote-id type="sourceforge">gptfdisk</remote-id>
</upstream>
diff --git a/sys-apps/grep/files/grep-3.11-100k-files-dir.patch b/sys-apps/grep/files/grep-3.11-100k-files-dir.patch
new file mode 100644
index 000000000000..2862fef02efd
--- /dev/null
+++ b/sys-apps/grep/files/grep-3.11-100k-files-dir.patch
@@ -0,0 +1,143 @@
+https://bugs.gentoo.org/930825
+https://debbugs.gnu.org/64773
+https://bugs.debian.org/1041588
+https://bugs.debian.org/1041588#105
+
+We backport the following:
+* the fix (https://git.savannah.gnu.org/cgit/gnulib.git/commit/?id=d4d8abb39eb02c555f062b1f83ffcfac999c582f)
+* a test (https://git.savannah.gnu.org/cgit/grep.git/commit/?id=d1c3fbe7722662b449bae23130b644c726473fe3)
+* a fixup commit for the test (https://git.savannah.gnu.org/cgit/grep.git/commit/?id=180e8dd674ede48727c03647dd36c1f8c3379667)
+
+From d4d8abb39eb02c555f062b1f83ffcfac999c582f Mon Sep 17 00:00:00 2001
+From: Bruno Haible <bruno@clisp.org>
+Date: Fri, 5 May 2023 12:02:49 +0200
+Subject: [PATCH] dirfd: Fix bogus override (regression 2023-04-26).
+
+Reported by Bjarni Ingi Gislason <bjarniig@simnet.is> in
+<https://lists.gnu.org/archive/html/bug-gnulib/2023-05/msg00040.html>.
+
+* m4/dirfd.m4 (gl_FUNC_DIRFD): Fix mistake in last change.
+--- a/m4/dirfd.m4
++++ b/m4/dirfd.m4
+@@ -1,4 +1,4 @@
+-# serial 27 -*- Autoconf -*-
++# serial 28 -*- Autoconf -*-
+
+ dnl Find out how to get the file descriptor associated with an open DIR*.
+
+@@ -40,10 +40,6 @@ AC_DEFUN([gl_FUNC_DIRFD],
+ HAVE_DIRFD=0
+ else
+ HAVE_DIRFD=1
+- dnl Replace only if the system declares dirfd already.
+- if test $ac_cv_have_decl_dirfd = yes; then
+- REPLACE_DIRFD=1
+- fi
+ dnl Replace dirfd() on native Windows, to support fdopendir().
+ AC_REQUIRE([gl_DIRENT_DIR])
+ if test $DIR_HAS_FD_MEMBER = 0; then
+--- a/configure
++++ b/configure
+@@ -31438,9 +31438,6 @@ printf "%s\n" "$gl_cv_func_dirfd_macro" >&6; }
+ HAVE_DIRFD=0
+ else
+ HAVE_DIRFD=1
+- if test $ac_cv_have_decl_dirfd = yes; then
+- REPLACE_DIRFD=1
+- fi
+
+ if test $DIR_HAS_FD_MEMBER = 0; then
+ REPLACE_DIRFD=1
+From d1c3fbe7722662b449bae23130b644c726473fe3 Mon Sep 17 00:00:00 2001
+From: Jim Meyering <meyering@meta.com>
+Date: Fri, 21 Jul 2023 17:42:23 -0700
+Subject: doc: mention the 100,000-entry ENOTSUP bug
+MIME-Version: 1.0
+Content-Type: text/plain; charset=UTF-8
+Content-Transfer-Encoding: 8bit
+
+* NEWS: document the fixed bug.
+* tests/100k-entries: New file, to test for this.
+Reported by Vincent Lefevre via Santiago Ruano Rincón in
+https://bugs.gnu.org/64773
+Fixed by gnulib commit v0.1-6175-gd4d8abb39e.
+---
+ tests/100k-entries | 15 +++++++++++++++
+ 2 files changed, 24 insertions(+)
+ create mode 100755 tests/100k-entries
+
+diff --git a/tests/100k-entries b/tests/100k-entries
+new file mode 100755
+index 0000000..382ab3c
+--- /dev/null
++++ b/tests/100k-entries
+@@ -0,0 +1,15 @@
++#!/bin/sh
++# This would make grep-3.11 fail with ENOTSUP and exit 2.
++. "${srcdir=.}/init.sh"; path_prepend_ ../src
++expensive_
++
++fail=0
++
++mkdir t || framework_failure_
++(cd t && seq 100000|xargs touch) || framework_failure_
++
++returns_ 1 grep -r x t > out 2> err
++compare /dev/null out || fail=1
++compare /dev/null err || fail=1
++
++Exit $fail
+--
+cgit v1.1
+
+From 180e8dd674ede48727c03647dd36c1f8c3379667 Mon Sep 17 00:00:00 2001
+From: Jim Meyering <meyering@meta.com>
+Date: Sun, 20 Aug 2023 12:42:14 -0700
+Subject: tests: actually package and run the new 100k-entries test
+
+* tests/Makefile.am (TESTS): Include the new test file name,
+100k-entries.
+---
+ tests/Makefile.am | 1 +
+ 1 file changed, 1 insertion(+)
+
+diff --git a/tests/Makefile.am b/tests/Makefile.am
+index d566445..94430a9 100644
+--- a/tests/Makefile.am
++++ b/tests/Makefile.am
+@@ -71,6 +71,7 @@ else
+ endif
+
+ TESTS = \
++ 100k-entries \
+ backref \
+ backref-alt \
+ backref-multibyte-slow \
+--
+cgit v1.1
+diff --git a/tests/Makefile.in b/tests/Makefile.in
+index 8ae7bb4..0007f8d 100644
+--- a/tests/Makefile.in
++++ b/tests/Makefile.in
+@@ -1953,6 +1953,7 @@ XFAIL_TESTS = triple-backref glibc-infloop $(am__append_1)
+ # If you're using older glibc you can upgrade to glibc 2.28 or later,
+ # configure --with-included-regex, or ignore the test failure.
+ TESTS = \
++ 100k-entries \
+ backref \
+ backref-alt \
+ backref-multibyte-slow \
+@@ -2430,6 +2431,13 @@ recheck: all $(check_PROGRAMS)
+ am__force_recheck=am--force-recheck \
+ TEST_LOGS="$$log_list"; \
+ exit $$?
++100k-entries.log: 100k-entries
++ @p='100k-entries'; \
++ b='100k-entries'; \
++ $(am__check_pre) $(LOG_DRIVER) --test-name "$$f" \
++ --log-file $$b.log --trs-file $$b.trs \
++ $(am__common_driver_flags) $(AM_LOG_DRIVER_FLAGS) $(LOG_DRIVER_FLAGS) -- $(LOG_COMPILE) \
++ "$$tst" $(AM_TESTS_FD_REDIRECT)
+ backref.log: backref
+ @p='backref'; \
+ b='backref'; \
diff --git a/sys-apps/grep/grep-3.11-r1.ebuild b/sys-apps/grep/grep-3.11-r1.ebuild
new file mode 100644
index 000000000000..4768f27624a6
--- /dev/null
+++ b/sys-apps/grep/grep-3.11-r1.ebuild
@@ -0,0 +1,122 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+VERIFY_SIG_OPENPGP_KEY_PATH=/usr/share/openpgp-keys/grep.asc
+inherit flag-o-matic verify-sig
+
+DESCRIPTION="GNU regular expression matcher"
+HOMEPAGE="https://www.gnu.org/software/grep/"
+
+if [[ ${PV} == *_p* ]] ; then
+ # Subscribe to the 'platform-testers' ML to find these.
+ # Useful to test on our especially more niche arches and report issues upstream.
+ MY_COMMIT="19-2ea9"
+ MY_P=${PN}-$(ver_cut 1-2).${MY_COMMIT}
+ SRC_URI="https://meyering.net/${PN}/${MY_P}.tar.xz"
+ SRC_URI+=" verify-sig? ( https://meyering.net/${PN}/${MY_P}.tar.xz.sig )"
+ S="${WORKDIR}"/${MY_P}
+else
+ SRC_URI="mirror://gnu/${PN}/${P}.tar.xz"
+ SRC_URI+=" verify-sig? ( mirror://gnu/${PN}/${P}.tar.xz.sig )"
+ KEYWORDS="~alpha amd64 arm arm64 hppa ~ia64 ~loong ~m68k ~mips ppc ppc64 ~riscv ~s390 sparc x86 ~amd64-linux ~x86-linux ~arm64-macos ~ppc-macos ~x64-macos ~x64-solaris"
+fi
+
+LICENSE="GPL-3+"
+SLOT="0"
+IUSE="+egrep-fgrep nls pcre static"
+
+# We lack dev-libs/libsigsegv[static-libs] for now
+REQUIRED_USE="static? ( !sparc )"
+
+LIB_DEPEND="
+ pcre? ( >=dev-libs/libpcre2-10.42-r1[static-libs(+)] )
+ sparc? ( dev-libs/libsigsegv )
+"
+RDEPEND="
+ !static? ( ${LIB_DEPEND//\[static-libs(+)]} )
+ nls? ( virtual/libintl )
+ virtual/libiconv
+"
+DEPEND="
+ ${RDEPEND}
+ static? ( ${LIB_DEPEND} )
+"
+BDEPEND="
+ virtual/pkgconfig
+ nls? ( sys-devel/gettext )
+ verify-sig? ( sec-keys/openpgp-keys-grep )
+"
+
+DOCS=( AUTHORS ChangeLog NEWS README THANKS TODO )
+
+QA_CONFIG_IMPL_DECL_SKIP=(
+ # Either gnulib FPs or fixed in newer autoconf, not worth autoreconf here for now?
+ MIN
+ alignof
+ static_assert
+)
+
+PATCHES=(
+ "${FILESDIR}"/${P}-100k-files-dir.patch
+)
+
+src_prepare() {
+ default
+
+ # bug #523898
+ sed -i \
+ -e "s:@SHELL@:${EPREFIX}/bin/sh:g" \
+ -e "s:@grep@:${EPREFIX}/bin/grep:" \
+ src/egrep.sh || die
+
+ # Drop when grep-3.11-100k-files-dir.patch is gone
+ touch aclocal.m4 config.hin configure {,doc/,gnulib-tests/,lib/,src/,tests/}Makefile.in || die
+}
+
+src_configure() {
+ use static && append-ldflags -static
+
+ # We used to turn this off unconditionally (bug #673524) but we now
+ # allow it for cases where libsigsegv is better for userspace handling
+ # of stack overflows.
+ # In particular, it's necessary for sparc: bug #768135
+ export ac_cv_libsigsegv=$(usex sparc)
+
+ local myeconfargs=(
+ --bindir="${EPREFIX}"/bin
+ $(use_enable nls)
+ $(use_enable pcre perl-regexp)
+ )
+
+ econf "${myeconfargs[@]}"
+}
+
+src_install() {
+ default
+
+ if use egrep-fgrep ; then
+ # Delete the upstream wrapper variants which warn on egrep+fgrep use
+ rm "${ED}"/bin/{egrep,fgrep} || die
+
+ into /
+ # Install egrep, fgrep which don't warn.
+ #
+ # We do this by default to avoid breakage in old scripts
+ # and such which don't expect unexpected output on stderr,
+ # we've had examples of builds failing because foo-config
+ # starts returning a warning.
+ #
+ # https://lists.gnu.org/archive/html/bug-grep/2022-10/msg00000.html
+ newbin - egrep <<-EOF
+ #!/usr/bin/env sh
+ exec "${EPREFIX}/bin/grep" -E "\$@"
+ EOF
+
+ newbin - fgrep <<-EOF
+ #!/usr/bin/env sh
+ exec "${EPREFIX}/bin/grep" -F "\$@"
+ EOF
+ fi
+}
diff --git a/sys-apps/grep/metadata.xml b/sys-apps/grep/metadata.xml
index 89eff5cf9f7e..392e432c4d1a 100644
--- a/sys-apps/grep/metadata.xml
+++ b/sys-apps/grep/metadata.xml
@@ -19,5 +19,6 @@
</use>
<upstream>
<remote-id type="cpe">cpe:/a:gnu:grep</remote-id>
+ <remote-id type="savannah">grep</remote-id>
</upstream>
</pkgmetadata>
diff --git a/sys-apps/gscanbus/gscanbus-0.8-r1.ebuild b/sys-apps/gscanbus/gscanbus-0.8-r1.ebuild
index 00b0859878b0..7d81f92d4068 100644
--- a/sys-apps/gscanbus/gscanbus-0.8-r1.ebuild
+++ b/sys-apps/gscanbus/gscanbus-0.8-r1.ebuild
@@ -1,11 +1,11 @@
-# Copyright 1999-2023 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI=7
DESCRIPTION="Bus scanning, testing and topology visualizing tool for Linux IEEE1394 subsystem"
HOMEPAGE="https://sourceforge.net/projects/gscanbus.berlios/"
-SRC_URI="mirror://sourceforge/${PN}.berlios/${P}.tar.gz"
+SRC_URI="https://downloads.sourceforge.net/${PN}.berlios/${P}.tar.gz"
LICENSE="GPL-2"
SLOT="0"
diff --git a/sys-apps/gscanbus/gscanbus-0.8.ebuild b/sys-apps/gscanbus/gscanbus-0.8.ebuild
index 98a308f1c30c..51f1b94b6774 100644
--- a/sys-apps/gscanbus/gscanbus-0.8.ebuild
+++ b/sys-apps/gscanbus/gscanbus-0.8.ebuild
@@ -1,11 +1,11 @@
-# Copyright 1999-2020 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI=7
DESCRIPTION="Bus scanning, testing and topology visualizing tool for Linux IEEE1394 subsystem"
HOMEPAGE="https://sourceforge.net/projects/gscanbus.berlios/"
-SRC_URI="mirror://sourceforge/${PN}.berlios/${P}.tar.gz"
+SRC_URI="https://downloads.sourceforge.net/${PN}.berlios/${P}.tar.gz"
LICENSE="GPL-2"
SLOT="0"
diff --git a/sys-apps/gsmartcontrol/gsmartcontrol-1.1.4-r1.ebuild b/sys-apps/gsmartcontrol/gsmartcontrol-1.1.4-r1.ebuild
index 2abd71879045..d26a5d13850e 100644
--- a/sys-apps/gsmartcontrol/gsmartcontrol-1.1.4-r1.ebuild
+++ b/sys-apps/gsmartcontrol/gsmartcontrol-1.1.4-r1.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2022 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI=7
@@ -7,7 +7,7 @@ inherit flag-o-matic xdg
DESCRIPTION="Hard disk drive health inspection tool"
HOMEPAGE="https://gsmartcontrol.sourceforge.io/"
-SRC_URI="mirror://sourceforge/${PN}/${P}.tar.bz2"
+SRC_URI="https://downloads.sourceforge.net/${PN}/${P}.tar.bz2"
LICENSE="|| ( GPL-2 GPL-3 ) Boost-1.0 BSD Unlicense ZLIB"
SLOT="0"
diff --git a/sys-apps/hd-idle/hd-idle-1.05-r2.ebuild b/sys-apps/hd-idle/hd-idle-1.05-r2.ebuild
index 139080ba4c64..43f13701bba4 100644
--- a/sys-apps/hd-idle/hd-idle-1.05-r2.ebuild
+++ b/sys-apps/hd-idle/hd-idle-1.05-r2.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2023 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI=8
@@ -7,7 +7,7 @@ inherit linux-info systemd
DESCRIPTION="Utility for spinning down hard disks after a period of idle time"
HOMEPAGE="https://hd-idle.sourceforge.net/"
-SRC_URI="mirror://sourceforge/${PN}/${P}.tgz"
+SRC_URI="https://downloads.sourceforge.net/${PN}/${P}.tgz"
LICENSE="GPL-2"
SLOT="0"
diff --git a/sys-apps/hdparm/hdparm-9.65-r2.ebuild b/sys-apps/hdparm/hdparm-9.65-r2.ebuild
index c74d588fb2a5..a8951cfcbec7 100644
--- a/sys-apps/hdparm/hdparm-9.65-r2.ebuild
+++ b/sys-apps/hdparm/hdparm-9.65-r2.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2023 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI=8
@@ -7,7 +7,7 @@ inherit toolchain-funcs flag-o-matic
DESCRIPTION="Utility to change hard drive performance parameters"
HOMEPAGE="https://sourceforge.net/projects/hdparm/"
-SRC_URI="mirror://sourceforge/hdparm/${P}.tar.gz"
+SRC_URI="https://downloads.sourceforge.net/hdparm/${P}.tar.gz"
# GPL-2 only
LICENSE="BSD GPL-2"
diff --git a/sys-apps/heirloom-tools/heirloom-tools-070715-r6.ebuild b/sys-apps/heirloom-tools/heirloom-tools-070715-r6.ebuild
index f3749259531a..7b086d9f7a1f 100644
--- a/sys-apps/heirloom-tools/heirloom-tools-070715-r6.ebuild
+++ b/sys-apps/heirloom-tools/heirloom-tools-070715-r6.ebuild
@@ -7,7 +7,7 @@ inherit flag-o-matic readme.gentoo-r1 toolchain-funcs
DESCRIPTION="Heirloom toolchest - original Unix tools"
HOMEPAGE="https://heirloom.sourceforge.net/tools.html"
-SRC_URI="mirror://sourceforge/heirloom/heirloom/${PV}/heirloom-${PV}.tar.bz2"
+SRC_URI="https://downloads.sourceforge.net/heirloom/heirloom/${PV}/heirloom-${PV}.tar.bz2"
S="${WORKDIR}/heirloom-${PV}"
LICENSE="ZLIB BSD BSD-4 CDDL GPL-2+ LGPL-2.1+ LPL-1.02 Info-ZIP public-domain"
diff --git a/sys-apps/hwdata/Manifest b/sys-apps/hwdata/Manifest
index 0d07a06557d4..db46e286069d 100644
--- a/sys-apps/hwdata/Manifest
+++ b/sys-apps/hwdata/Manifest
@@ -1,2 +1,4 @@
DIST hwdata-0.375.tar.gz 2367434 BLAKE2B 9fe350d9ba0c38d1b765cb38d3e6f3a969c0d9847f0453b0e6709e3a992ae2daffd52871ea730da6bcf297785fa44dc7c745ffa4579b85ba08df7a98144b6b32 SHA512 6d3a796be26d5e50991354e6859d69145c09003fd04dafce93ea20e72909ce2f0572004c0270832ab99fed780497234c526f3fbf3b154162f449373be7039a83
DIST hwdata-0.376.tar.gz 2375353 BLAKE2B dabc8e7006d00e38e328e074967a1c92e2d7b2f8411a7d9ea2e2df596f861dc8d36ce9f2311cb9c23ee8e7d7b4f63bf8397d3cbf43da0b7d600c24d047ddb0e0 SHA512 3b38a485baa62bd7908083ae13202aa5202ace16a993be0ea60cb658c4e2b9f6ba32dccf58a17d69036798c95109a684d878b9f9bb8149a8713248e5b8f1bda9
+DIST hwdata-0.382.tar.gz 2423254 BLAKE2B d5f2b2d9497c6a8652c02b49fde008845ac36085079e126a960b048bc1861ae46cbc859e044b10a6a07942166aefe1120e9c283345a6809acb981f6d06853c57 SHA512 0ab3ef561c1f71188a513bcec97e5790483b612844bbb2b40b99cb04a81f10285d2bcf03714ef1c66b8984580193739b7c26593c8c69e880f1d23c8e6ea80da3
+DIST hwdata-0.383.tar.gz 2430035 BLAKE2B 7f53f08fa6df5d4dd2eb5a92b419914a0fd04a74285d5af0d879fe9b30b768f24c526225b3d700201a53eccabee49ae84958bb6605bc0265483bdf1801dfbffc SHA512 9a11e0d8cc6788c6a54c87956afb19853f5214c1d2deb77cc7c6155687a9621b83d54533a8e475decad82aaad84581ee410d16b7db20e666f62a003a76a62618
diff --git a/sys-apps/hwdata/hwdata-0.382.ebuild b/sys-apps/hwdata/hwdata-0.382.ebuild
new file mode 100644
index 000000000000..294584919180
--- /dev/null
+++ b/sys-apps/hwdata/hwdata-0.382.ebuild
@@ -0,0 +1,28 @@
+# Copyright 2022-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+inherit edo
+
+DESCRIPTION="Hardware identification and configuration data"
+HOMEPAGE="https://github.com/vcrhonek/hwdata"
+SRC_URI="https://github.com/vcrhonek/hwdata/archive/refs/tags/v${PV}.tar.gz -> ${P}.tar.gz"
+
+LICENSE="GPL-2+"
+SLOT="0"
+KEYWORDS="~alpha amd64 arm arm64 hppa ~ia64 ~loong ~m68k ~mips ppc ppc64 ~riscv ~s390 sparc x86 ~amd64-linux ~x86-linux"
+
+RESTRICT="test"
+
+src_configure() {
+ # configure is not compatible with econf
+ local conf=(
+ ./configure
+ --prefix="${EPREFIX}/usr"
+ --libdir="${EPREFIX}/lib"
+ --datadir="${EPREFIX}/usr/share"
+ )
+
+ edo "${conf[@]}"
+}
diff --git a/sys-apps/hwdata/hwdata-0.383.ebuild b/sys-apps/hwdata/hwdata-0.383.ebuild
new file mode 100644
index 000000000000..294584919180
--- /dev/null
+++ b/sys-apps/hwdata/hwdata-0.383.ebuild
@@ -0,0 +1,28 @@
+# Copyright 2022-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+inherit edo
+
+DESCRIPTION="Hardware identification and configuration data"
+HOMEPAGE="https://github.com/vcrhonek/hwdata"
+SRC_URI="https://github.com/vcrhonek/hwdata/archive/refs/tags/v${PV}.tar.gz -> ${P}.tar.gz"
+
+LICENSE="GPL-2+"
+SLOT="0"
+KEYWORDS="~alpha amd64 arm arm64 hppa ~ia64 ~loong ~m68k ~mips ppc ppc64 ~riscv ~s390 sparc x86 ~amd64-linux ~x86-linux"
+
+RESTRICT="test"
+
+src_configure() {
+ # configure is not compatible with econf
+ local conf=(
+ ./configure
+ --prefix="${EPREFIX}/usr"
+ --libdir="${EPREFIX}/lib"
+ --datadir="${EPREFIX}/usr/share"
+ )
+
+ edo "${conf[@]}"
+}
diff --git a/sys-apps/hwloc/hwloc-2.9.3.ebuild b/sys-apps/hwloc/hwloc-2.9.3-r1.ebuild
index ed032f53b9ab..1618bce42de0 100644
--- a/sys-apps/hwloc/hwloc-2.9.3.ebuild
+++ b/sys-apps/hwloc/hwloc-2.9.3-r1.ebuild
@@ -3,7 +3,7 @@
EAPI=8
-inherit autotools bash-completion-r1 cuda desktop flag-o-matic systemd toolchain-funcs multilib-minimal
+inherit autotools bash-completion-r1 cuda desktop flag-o-matic systemd toolchain-funcs xdg-utils multilib-minimal
MY_PV="v$(ver_cut 1-2)"
DESCRIPTION="Displays the hardware topology in convenient formats"
@@ -15,8 +15,8 @@ SRC_URI="
LICENSE="BSD"
SLOT="0/15"
-KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~mips ~ppc ~ppc64 ~riscv ~sparc ~x86 ~amd64-linux ~x86-linux"
-IUSE="cairo +cpuid cuda debug nvml +pci static-libs svg udev valgrind xml X video_cards_nvidia"
+KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~m68k ~mips ~ppc ~ppc64 ~riscv ~sparc ~x86 ~amd64-linux ~x86-linux"
+IUSE="cairo +cpuid cuda debug doc l0 nvml +pci rocm static-libs svg udev valgrind xml X video_cards_nvidia"
# opencl: opencl support dropped with x11-drivers/ati-drivers being removed (bug #582406).
# anyone with hardware is welcome to step up and help test to get it re-added.
@@ -25,11 +25,14 @@ RDEPEND="
>=sys-libs/ncurses-5.9-r3:=[${MULTILIB_USEDEP}]
cairo? ( >=x11-libs/cairo-1.12.14-r4[X?,svg(+)?,${MULTILIB_USEDEP}] )
cuda? ( >=dev-util/nvidia-cuda-toolkit-6.5.19-r1:= )
+ doc? ( app-text/doxygen )
+ l0? ( dev-libs/level-zero:= )
nvml? ( x11-drivers/nvidia-drivers[${MULTILIB_USEDEP}] )
pci? (
>=sys-apps/pciutils-3.3.0-r2[${MULTILIB_USEDEP}]
>=x11-libs/libpciaccess-0.13.1-r1[${MULTILIB_USEDEP}]
)
+ rocm? ( dev-util/rocm-smi:= )
udev? ( virtual/libudev:= )
xml? ( >=dev-libs/libxml2-2.9.1-r4[${MULTILIB_USEDEP}] )
video_cards_nvidia? (
@@ -86,9 +89,13 @@ multilib_src_configure() {
--runstatedir="${EPREFIX}/run"
$(multilib_native_use_enable cuda)
$(multilib_native_use_enable video_cards_nvidia gl)
+ $(multilib_native_use_enable l0 levelzero)
+ $(multilib_native_use_enable rocm rsmi)
+ $(multilib_native_use_with rocm rocm "${ESYSROOT}/usr")
$(use_enable cairo)
$(use_enable cpuid)
$(use_enable debug)
+ $(use_enable doc doxygen)
$(use_enable udev libudev)
$(use_enable nvml)
$(use_enable pci)
@@ -110,11 +117,21 @@ multilib_src_install_all() {
;;
esac
+ use doc && dodoc -r doc/doxygen-doc/html
+
mv "${ED}"/usr/share/bash-completion/completions/hwloc{,-annotate} || die
bashcomp_alias hwloc-annotate \
hwloc-{diff,ps,compress-dir,gather-cpuid,distrib,info,bind,patch,calc,ls,gather-topology}
bashcomp_alias hwloc-annotate lstopo{,-no-graphics}
find "${ED}" -name '*.la' -delete || die
- newicon "${DISTDIR}/lstopo.png" "${PN}"
+ newicon -s 512 "${DISTDIR}/lstopo.png" ${PN}.png
+}
+
+pkg_postinst() {
+ xdg_icon_cache_update
+}
+
+pkg_postrm() {
+ xdg_icon_cache_update
}
diff --git a/sys-apps/hwloc/metadata.xml b/sys-apps/hwloc/metadata.xml
index 083b6957c7ac..fc998e164476 100644
--- a/sys-apps/hwloc/metadata.xml
+++ b/sys-apps/hwloc/metadata.xml
@@ -18,10 +18,12 @@
<flag name="cpuid">Enable the cpuid-based architecture specific support (x86 component)</flag>
<flag name="cuda">Enable CUDA device discovery using libcudart</flag>
<flag name="gl">Enable GL display device discovery (NVCtrl)</flag>
+ <flag name="l0">Enable oneAPI Level Zero device discovery</flag>
<flag name="numa">Add support for numa memory allocation</flag>
<flag name="nvml">Enable the NVML device discovery</flag>
<flag name="pci">Enable PCI device discovery using libpci</flag>
<flag name="plugins">Build hwloc components as plugins so that the hwloc core library does not directly depend on their dependencies (for instance the libpci library)</flag>
+ <flag name="rocm">Enable AMD RSMI device discovery</flag>
<flag name="xml">use libxml2 for XML support, instead of a custom minimalistic support</flag>
<flag name="X">use the X Window System</flag>
</use>
diff --git a/sys-apps/i2c-tools/Manifest b/sys-apps/i2c-tools/Manifest
index 7d5824b262f6..a632d9274602 100644
--- a/sys-apps/i2c-tools/Manifest
+++ b/sys-apps/i2c-tools/Manifest
@@ -1,2 +1 @@
-DIST i2c-tools-4.2.tar.xz 87600 BLAKE2B 89f84ad07f4c042f67c308d48a402aa9ed46352062ddad3456d048730019e099e6eef626d487d802e07b100ae2c836e9aa6b2345950ff8744cbc0fe1a22616fb SHA512 5e230be4983c5c9c5718491d3ce9ee2e6205edea75c4097735eb32a25e522e37a074ef4cb61d2492707efebf0cb1b75ff65f1b2ae8c0bc1684a169526809a096
DIST i2c-tools-4.3.tar.xz 81276 BLAKE2B c7300224c8d32785cd067b632bf0e9591f05264b1572f44aebda5f30a95164732d606710c13739ccb7899476219ceb3033beaf95b718ed7e18122f9181dc13fc SHA512 8a6cc12d927d6291b9baf407bc15807280539a7048ec5c2edf77414432eab43b28353c42bc0e45b7b481502aa4c5588def08f130d97fc275f635d1f77488f501
diff --git a/sys-apps/i2c-tools/i2c-tools-4.2.ebuild b/sys-apps/i2c-tools/i2c-tools-4.3-r2.ebuild
index ed58d716a310..2778bf9c78a7 100644
--- a/sys-apps/i2c-tools/i2c-tools-4.2.ebuild
+++ b/sys-apps/i2c-tools/i2c-tools-4.3-r2.ebuild
@@ -1,51 +1,49 @@
-# Copyright 1999-2023 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
-EAPI=7
-
-PYTHON_COMPAT=( python3_{9,10} )
-DISTUTILS_OPTIONAL="1"
+EAPI=8
+PYTHON_COMPAT=( python3_{10..12} )
+DISTUTILS_OPTIONAL=1
+DISTUTILS_EXT=1
+DISTUTILS_USE_PEP517=setuptools
inherit distutils-r1 flag-o-matic toolchain-funcs
DESCRIPTION="I2C tools for bus probing, chip dumping, EEPROM decoding, and more"
HOMEPAGE="https://www.kernel.org/pub/software/utils/i2c-tools"
SRC_URI="https://www.kernel.org/pub/software/utils/${PN}/${P}.tar.xz"
-LICENSE="GPL-2"
+LICENSE="LGPL-2.1+ GPL-2+ python? ( GPL-2 )"
SLOT="0"
-KEYWORDS="amd64 arm arm64 ~mips ppc ppc64 ~riscv sparc x86"
-IUSE="perl python"
+KEYWORDS="amd64 arm arm64 ~loong ~mips ppc ppc64 ~riscv sparc x86"
+IUSE="python"
REQUIRED_USE="python? ( ${PYTHON_REQUIRED_USE} )"
RDEPEND="
python? ( ${PYTHON_DEPS} )"
-DEPEND="${RDEPEND}"
-RDEPEND+="
- perl? ( dev-lang/perl )"
+BDEPEND="
+ python? (
+ ${PYTHON_DEPS}
+ ${DISTUTILS_DEPS}
+ dev-python/setuptools[${PYTHON_USEDEP}]
+ )"
src_prepare() {
default
use python && distutils-r1_src_prepare
-
- # Cut out the eeprom/ & stub/ dirs as only perl scripts live there.
- if ! use perl ; then
- sed -i '/^SRCDIRS/s: eeprom stub : :g' Makefile || die
- fi
}
src_configure() {
use python && distutils-r1_src_configure
+ append-lfs-flags
export BUILD_DYNAMIC_LIB=1
export USE_STATIC_LIB=0
export BUILD_STATIC_LIB=0
}
src_compile() {
- emake AR="$(tc-getAR)" CC="$(tc-getCC)" all-lib # parallel make
- emake CC="$(tc-getCC)"
- emake -C eepromer CC="$(tc-getCC)" CFLAGS="${CFLAGS}"
+ emake AR="$(tc-getAR)" CC="$(tc-getCC)" CFLAGS="${CFLAGS} ${CPPFLAGS}" EXTRA="eeprog"
if use python ; then
cd py-smbus || die
@@ -55,14 +53,8 @@ src_compile() {
}
src_install() {
- emake DESTDIR="${D}" libdir="/usr/$(get_libdir)" PREFIX="/usr" install-lib install
- dosbin eepromer/eeprom{,er}
+ emake EXTRA="eeprog" DESTDIR="${D}" libdir="/usr/$(get_libdir)" PREFIX="/usr" install
dodoc CHANGES README
- local d
- for d in $(usex perl eeprom '') eepromer ; do
- docinto "${d}"
- dodoc "${d}"/README*
- done
if use python ; then
cd py-smbus || die
diff --git a/sys-apps/init-system-helpers/Manifest b/sys-apps/init-system-helpers/Manifest
index bd84e5746eb4..c9cf8c57e867 100644
--- a/sys-apps/init-system-helpers/Manifest
+++ b/sys-apps/init-system-helpers/Manifest
@@ -1 +1,2 @@
DIST init-system-helpers_1.60.tar.xz 40584 BLAKE2B ad21a65ef3c4bcec16b14fc4db890fb7f83df625d1038fe217c20e9391404914df189ae31506b9bbef0442cdd333f46bd9c4d9009b7d671d9ae2deb6b05eee8e SHA512 3739613fa8afa1fa6032f47f8cec67c526171987a7d1eae31d479db9cc1e49ae3cd397a858130c17680d62becb9c6499bd1da1268e9ed25b044337ab69f0dd88
+DIST init-system-helpers_1.66.tar.xz 44976 BLAKE2B e97d4483c73e7d5c310598eb75d77972f5334ef09708166f3bacb46e4e4495c7f7b2a905e70221180fbcd0524312c6b0962bf55a165092dccc839218f2fc46c5 SHA512 22c8c7f6483de6e95750a48d55b540478de9cd8ed23e806359b30e19528313cdc03f119b076182575ec3e06f76d628a95b0b9568be2d03fcbba278617661c93e
diff --git a/sys-apps/init-system-helpers/init-system-helpers-1.60.ebuild b/sys-apps/init-system-helpers/init-system-helpers-1.60.ebuild
index 9e7c8156a3a1..3513526ef4e5 100644
--- a/sys-apps/init-system-helpers/init-system-helpers-1.60.ebuild
+++ b/sys-apps/init-system-helpers/init-system-helpers-1.60.ebuild
@@ -12,7 +12,7 @@ LICENSE="BSD GPL-2+"
SLOT="0"
KEYWORDS="~alpha amd64 ~arm arm64 ~hppa ~ia64 ppc ppc64 sparc x86"
-BDEPEND="dev-python/docutils"
+BDEPEND=">=dev-python/docutils-0.21.2"
RDEPEND="!<sys-apps/openrc-0.33"
PATCHES=(
@@ -24,7 +24,7 @@ src_install() {
exeinto /sbin/
doexe script/service
- rst2man.py man8/service.rst > man8/service.8 || die "Failed to generate man page"
+ rst2man man8/service.rst > man8/service.8 || die "Failed to generate man page"
# FIXME: need to patch to remove *rc.d references, which we don't ship
# And should probably add a list of supported options (e.g., start/stop/etc.)
diff --git a/sys-apps/init-system-helpers/init-system-helpers-1.66.ebuild b/sys-apps/init-system-helpers/init-system-helpers-1.66.ebuild
new file mode 100644
index 000000000000..16d0b3cc65fe
--- /dev/null
+++ b/sys-apps/init-system-helpers/init-system-helpers-1.66.ebuild
@@ -0,0 +1,33 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+DESCRIPTION="Helper scripts useful for both OpenRC and systemd"
+HOMEPAGE="https://packages.debian.org/sid/init-system-helpers"
+# git repo: https://anonscm.debian.org/git/collab-maint/init-system-helpers.git
+SRC_URI="http://http.debian.net/debian/pool/main/i/${PN}/${PN}_${PV}.tar.xz"
+S="${WORKDIR}/${PN}"
+
+LICENSE="BSD GPL-2+"
+SLOT="0"
+KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~ppc ~ppc64 ~sparc ~x86"
+
+BDEPEND=">=dev-python/docutils-0.21.2"
+RDEPEND="!<sys-apps/openrc-0.33"
+
+PATCHES=(
+ "${FILESDIR}/revert-openrc-management.patch"
+)
+
+src_install() {
+ # We only care about 'service' script/manpage:
+ exeinto /sbin/
+ doexe script/service
+
+ rst2man man8/service.rst > man8/service.8 || die "Failed to generate man page"
+
+ # FIXME: need to patch to remove *rc.d references, which we don't ship
+ # And should probably add a list of supported options (e.g., start/stop/etc.)
+ doman man8/service.8
+}
diff --git a/sys-apps/intune-portal/Manifest b/sys-apps/intune-portal/Manifest
new file mode 100644
index 000000000000..87af5741bd88
--- /dev/null
+++ b/sys-apps/intune-portal/Manifest
@@ -0,0 +1 @@
+DIST intune-portal_1.2405.17-jammy_amd64.deb 6662402 BLAKE2B 0f745cb0ebe6876645b14db04ba50e840cb11cfa8e9239080704299e461ffaded22f9e854ff8c635c08289e4b15f128780f30a6e2ef03d2ded4f2f1db512d3cc SHA512 5188f7467ed7cd85c8a70a24669ad2906517e71a5ca2f06f27437e9078df569afbf95c3b7b02b2c65dc85c2e58a799313e30211bab9226fabe4399a2bdb52073
diff --git a/sys-apps/intune-portal/files/wrapper b/sys-apps/intune-portal/files/wrapper
new file mode 100644
index 000000000000..33bcc59f8344
--- /dev/null
+++ b/sys-apps/intune-portal/files/wrapper
@@ -0,0 +1,10 @@
+#!/bin/sh
+
+exec bwrap \
+ --bind / / \
+ --dev-bind /dev /dev \
+ --ro-bind /etc/microsoft-identity-broker/lsb-release /etc/lsb-release \
+ --ro-bind /etc/microsoft-identity-broker/os-release /etc/os-release \
+ --ro-bind /etc/pam.d/system-auth /etc/pam.d/common-password \
+ -- \
+ /opt/microsoft/intune/libexec/"${0##*/}" "${@}"
diff --git a/sys-apps/intune-portal/intune-portal-1.2405.17.ebuild b/sys-apps/intune-portal/intune-portal-1.2405.17.ebuild
new file mode 100644
index 000000000000..47eb619b6b16
--- /dev/null
+++ b/sys-apps/intune-portal/intune-portal-1.2405.17.ebuild
@@ -0,0 +1,83 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+inherit desktop pam prefix systemd tmpfiles unpacker xdg
+
+DESCRIPTION="Microsoft Intune Company Portal to access a corporate environment"
+HOMEPAGE="https://learn.microsoft.com/mem/intune/"
+SRC_URI="https://packages.microsoft.com/ubuntu/22.04/prod/pool/main/${PN:0:1}/${PN}/${PN}_${PV}-jammy_amd64.deb"
+S="${WORKDIR}"
+LICENSE="all-rights-reserved"
+SLOT="0"
+KEYWORDS="-* ~amd64"
+RESTRICT="bindist mirror"
+
+RDEPEND="
+ app-accessibility/at-spi2-core:2
+ app-crypt/libsecret
+ dev-db/sqlite:3
+ dev-libs/glib:2
+ dev-libs/openssl:0/3
+ net-libs/libsoup:2.4
+ net-libs/webkit-gtk:4/37
+ net-misc/curl
+ sys-apps/bubblewrap
+ sys-apps/dbus
+ sys-apps/lsb-release
+ sys-apps/systemd
+ sys-apps/util-linux
+ sys-auth/microsoft-identity-broker
+ sys-auth/pambase[pwquality]
+ sys-auth/polkit
+ sys-libs/pam
+ sys-libs/zlib
+ x11-libs/gtk+:3
+ x11-libs/libX11
+ x11-libs/pango
+
+ || (
+ www-client/microsoft-edge
+ www-client/microsoft-edge-beta
+ www-client/microsoft-edge-dev
+ )
+"
+
+QA_PREBUILT="*"
+DIR="/opt/microsoft/intune"
+
+src_unpack() {
+ unpack_deb ${A}
+}
+
+src_install() {
+ exeinto "${DIR}"/bin
+ newexe $(prefixify_ro "${FILESDIR}"/wrapper) intune-portal
+ dosym intune-portal /opt/microsoft/intune/bin/intune-agent
+ dosym intune-portal /opt/microsoft/intune/bin/intune-daemon
+
+ exeinto "${DIR}"/libexec
+ doexe "${DIR#/}"/bin/*
+
+ insinto "${DIR}"/share
+ doins -r "${DIR#/}"/share/*
+
+ insinto /usr/share/polkit-1/actions
+ doins usr/share/polkit-1/actions/com.microsoft.intune.policy
+
+ systemd_dounit lib/systemd/system/*
+ systemd_douserunit lib/systemd/user/*
+
+ dopammod usr/lib/x86_64-linux-gnu/security/pam_intune.so
+ dotmpfiles usr/lib/tmpfiles.d/intune.conf
+
+ domenu usr/share/applications/*.desktop
+ doicon -s 48 usr/share/icons/hicolor/48x48/*/*.png
+}
+
+pkg_postinst() {
+ touch "${EROOT}"/etc/pam.d/common-password || die
+ tmpfiles_process intune.conf
+ xdg_pkg_postinst
+}
diff --git a/sys-apps/mouseemu/metadata.xml b/sys-apps/intune-portal/metadata.xml
index 675be6dd398c..374cd4dedb33 100644
--- a/sys-apps/mouseemu/metadata.xml
+++ b/sys-apps/intune-portal/metadata.xml
@@ -1,8 +1,8 @@
<?xml version="1.0" encoding="UTF-8"?>
<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
-<maintainer type="project">
- <email>ppc@gentoo.org</email>
- <name>PowerPC architecture team</name>
-</maintainer>
+ <maintainer type="person">
+ <email>chewi@gentoo.org</email>
+ <name>James Le Cuirot</name>
+ </maintainer>
</pkgmetadata>
diff --git a/sys-apps/inxi/Manifest b/sys-apps/inxi/Manifest
index 0d2777a69699..f5d9840bc1fc 100644
--- a/sys-apps/inxi/Manifest
+++ b/sys-apps/inxi/Manifest
@@ -1,5 +1,5 @@
DIST inxi-3.3.27.1.tar.gz 614167 BLAKE2B 1a312255340bfe361eb10dd725cc9fb1421d8dfda34ee944347278e4a293cbcb51d1e2b7aa00f26c16286b90f26d3e0f91f68fb4beeb112ecd8f7a3bc86680ff SHA512 f21285d709d8dc7ce393a6c3b43b5ebabb8ef2c55adf43f00935b728a28f502bbcbd8c1482249e872e4623430f01b4e8cf51f0a6790d56fb12147fa125152575
-DIST inxi-3.3.29.1.tar.gz 630296 BLAKE2B 176b20b113b3339f27d2ec16681d652e8ccaefed80c220078fa4e625ad7191cd6ebc9ada049197a858475e5c656b5f74f599ca202e1e47d6682e4cd9049eb763 SHA512 09b5a7553ccfd42a3c2e58d4718c487f84bf22df76710a6c42a2a4dd08343279f1d2523652a476ed475c5e019ad5aa02c0886bc40d57de407c9489054f812b5c
DIST inxi-3.3.30.1.tar.gz 643283 BLAKE2B cfcafc643e7e18261fac622df3614e7ad296ec2233ebf6750243d9490e0ca5e8ba3742286a0630ae948d16ac4d09705ffc1b20df666f48ed2c5331a8320919d7 SHA512 dba5c23d991bd6fb34eec9c2b6107da4e0ddab202f97e8aa53efb25d446fbe77f5250a9d14f543014f21d2cc614cd4e2d486a9f1fae78dde37ecee418cb763f5
-DIST inxi-3.3.31.2.tar.gz 646036 BLAKE2B 271a15f0ac88543b1950e1eeca99deb2991138cb73bfcd9db77a63e49ae71e6aa4fc1f7ad4c837485d42b1bc5e5a122a3ba50e61faaf7238590c135b5db496d4 SHA512 d45bcfcddcf4229a292ea95e8517308852a5ffec8f00a059a2191acbb5a7e0b4e298c8b0597b3281e600913d82ce3e7d284735e608032bd843ddb79ae030e3ae
DIST inxi-3.3.33.1.tar.gz 679978 BLAKE2B 7445989e64cbb4beb39d6b415230ed70f5b7be90a9b4155104abdb4d57d490ea5ae09cd48871ed3745ba7b719fe4eb49e9706ad168f59245c66f8f576cf022f3 SHA512 7537da7175fe1578a09567e169a309c5258cbb1fd1ae7e58d98df800110cd03333775f8a73f672a5a6a8f0a950123f4f5908a15023648da9150f43464d25be10
+DIST inxi-3.3.34.1.tar.gz 683279 BLAKE2B 5693d8add89185fe626f8f6a9e606f7582175402158cd01e30b91779eb289e00d5e8bc71c0d72028b0d5bf1913c040c206c7db83e5fd4639a622dc847d6f1ba9 SHA512 75b21d4ac99383b44d9a2f0f206b3bc612bd2f10fdae44e4b15373090825eea6c7c70250c8f535438d44fc4e938e4ebdb813016cc4a6ab2dbd6d91b6b50adc27
+DIST inxi-3.3.35.1.tar.gz 689546 BLAKE2B 5b383998a110291f02807e2d61f5454a49437bb1dea682ec677ea9e76b5d9fcfb1b1d644700670d71f999ca6fdd100e852d6ab7936309998e6992507b2083c02 SHA512 f71d18c63d7d4dbe4d9d1d6c1dace2527c5ef1c29f58ea08d0d3f09f86c0a7514ec448b3f1f83392d19bd7c64e3718d1ed5f420589a67893ad9b32cc8d0c810c
diff --git a/sys-apps/inxi/inxi-3.3.29.1.ebuild b/sys-apps/inxi/inxi-3.3.29.1.ebuild
deleted file mode 100644
index 5b9fb0891c53..000000000000
--- a/sys-apps/inxi/inxi-3.3.29.1.ebuild
+++ /dev/null
@@ -1,32 +0,0 @@
-# Copyright 1999-2024 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=8
-
-MY_PV=$(ver_rs 3 '-')
-# 2.3.56 was the last version with no tagged release.
-# It was also the last Bash based release. Later versions are Perl based
-
-DESCRIPTION="The CLI inxi collects and prints hardware and system information"
-HOMEPAGE="https://codeberg.org/smxi/inxi"
-SRC_URI="https://github.com/smxi/${PN}/archive/${MY_PV}.tar.gz -> ${P}.tar.gz"
-S="${WORKDIR}/${PN}-${MY_PV}"
-
-LICENSE="GPL-3+"
-SLOT="0"
-KEYWORDS="~amd64 ~arm ~arm64 ~ia64 ~loong ~ppc ~ppc64 ~riscv ~sparc ~x86"
-IUSE="bluetooth hddtemp opengl"
-
-RDEPEND="dev-lang/perl
- sys-apps/pciutils
- sys-apps/usbutils
- bluetooth? ( net-wireless/bluez )
- hddtemp? ( app-admin/hddtemp )
- opengl? ( x11-apps/mesa-progs )
- "
-
-src_install() {
- dobin ${PN}
- doman ${PN}.1
- dodoc README.txt
-}
diff --git a/sys-apps/inxi/inxi-3.3.31.2.ebuild b/sys-apps/inxi/inxi-3.3.31.2.ebuild
deleted file mode 100644
index 5b9fb0891c53..000000000000
--- a/sys-apps/inxi/inxi-3.3.31.2.ebuild
+++ /dev/null
@@ -1,32 +0,0 @@
-# Copyright 1999-2024 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=8
-
-MY_PV=$(ver_rs 3 '-')
-# 2.3.56 was the last version with no tagged release.
-# It was also the last Bash based release. Later versions are Perl based
-
-DESCRIPTION="The CLI inxi collects and prints hardware and system information"
-HOMEPAGE="https://codeberg.org/smxi/inxi"
-SRC_URI="https://github.com/smxi/${PN}/archive/${MY_PV}.tar.gz -> ${P}.tar.gz"
-S="${WORKDIR}/${PN}-${MY_PV}"
-
-LICENSE="GPL-3+"
-SLOT="0"
-KEYWORDS="~amd64 ~arm ~arm64 ~ia64 ~loong ~ppc ~ppc64 ~riscv ~sparc ~x86"
-IUSE="bluetooth hddtemp opengl"
-
-RDEPEND="dev-lang/perl
- sys-apps/pciutils
- sys-apps/usbutils
- bluetooth? ( net-wireless/bluez )
- hddtemp? ( app-admin/hddtemp )
- opengl? ( x11-apps/mesa-progs )
- "
-
-src_install() {
- dobin ${PN}
- doman ${PN}.1
- dodoc README.txt
-}
diff --git a/sys-apps/inxi/inxi-3.3.33.1.ebuild b/sys-apps/inxi/inxi-3.3.33.1.ebuild
index 990d547acf19..448ac56c9be6 100644
--- a/sys-apps/inxi/inxi-3.3.33.1.ebuild
+++ b/sys-apps/inxi/inxi-3.3.33.1.ebuild
@@ -14,7 +14,7 @@ S="${WORKDIR}/${PN}"
LICENSE="GPL-3+"
SLOT="0"
-KEYWORDS="~amd64 ~arm ~arm64 ~ia64 ~loong ~ppc ~ppc64 ~riscv ~sparc ~x86"
+KEYWORDS="amd64 arm arm64 ~ia64 ~loong ppc ppc64 ~riscv sparc x86"
RDEPEND="dev-lang/perl
sys-apps/pciutils
diff --git a/sys-apps/inxi/inxi-3.3.34.1.ebuild b/sys-apps/inxi/inxi-3.3.34.1.ebuild
new file mode 100644
index 000000000000..990d547acf19
--- /dev/null
+++ b/sys-apps/inxi/inxi-3.3.34.1.ebuild
@@ -0,0 +1,76 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+MY_PV=$(ver_rs 3 '-')
+
+inherit optfeature
+
+DESCRIPTION="The CLI inxi collects and prints hardware and system information"
+HOMEPAGE="https://codeberg.org/smxi/inxi"
+SRC_URI="https://codeberg.org/smxi/${PN}/archive/${MY_PV}.tar.gz -> ${P}.tar.gz"
+S="${WORKDIR}/${PN}"
+
+LICENSE="GPL-3+"
+SLOT="0"
+KEYWORDS="~amd64 ~arm ~arm64 ~ia64 ~loong ~ppc ~ppc64 ~riscv ~sparc ~x86"
+
+RDEPEND="dev-lang/perl
+ sys-apps/pciutils
+ "
+
+src_install() {
+ dobin ${PN}
+ doman ${PN}.1
+ dodoc README.txt
+}
+
+pkg_postinst() {
+ # All packages are in the same order as displayed by inxi --recommends
+ # including duplicates in order to keep track of changes in the future.
+ optfeature_header "Optional features as suggested by inxi --recommends:"
+
+ optfeature "blockdev: --admin -p/-P (filesystem blocksize)" sys-apps/util-linux
+ optfeature "bt-adapter: -E bluetooth data (if no hciconfig, btmgmt)" net-wireless/bluez-tools
+ optfeature "btmgmt: -E bluetooth data (if no hciconfig)" net-wireless/bluez
+ optfeature "dig: -i wlan IP" net-dns/bind-tools
+ optfeature "dmidecode: -M if no sys machine data; -m" sys-apps/dmidecode
+ optfeature "doas: -Dx hddtemp-user; -o file-user (alt for sudo)" app-admin/doas
+ optfeature "fdisk: -D partition scheme (fallback)" sys-apps/util-linux
+
+ # currently implicit dependency:
+ # optfeature "file: -o unmounted file system (if no lsblk)" sys-apps/file
+ # not packaged yet:
+ # fruid_print: -M machine data, Elbrus only
+
+ optfeature "hciconfig: -E bluetooth data (deprecated, good report)" net-wireless/bluez
+ optfeature "hddtemp: -Dx show hdd temp, if no drivetemp module" app-admin/hddtemp
+ optfeature "ifconfig: -i ip LAN (deprecated)" sys-apps/net-tools
+ optfeature "ip: -i ip LAN" sys-apps/iproute2
+ optfeature "ipmitool: -s IPMI sensors (servers)" sys-apps/ipmitool
+ optfeature "ipmi-sensors: -s IPMI sensors (servers)" sys-libs/freeipmi
+ optfeature "lsblk: -L LUKS/bcache; -o unmounted file system (best option)" sys-apps/util-linux
+ optfeature "lsusb: -A usb audio; -J (optional); -N usb networking" sys-apps/usbutils
+ optfeature "lvs: -L LVM data" sys-fs/lvm2
+ optfeature "mdadm: -Ra advanced mdraid data" sys-fs/mdadm
+ optfeature "modinfo: Ax; -Nx module version" sys-apps/kmod
+ optfeature "runlevel: -I fallback to Perl" sys-apps/sysvinit
+ optfeature "sensors: -s sensors output (optional, /sys supplies most)" sys-apps/lm-sensors
+ optfeature "smartctl: -Da advanced data" sys-apps/smartmontools
+ # TODO optfeature "strings: -I sysvinit version" sys-devel/llvm-toolchain-symlinks
+ optfeature "sudo: -Dx hddtemp-user; -o file-user (try doas!)" app-admin/sudo
+ optfeature "tree: --debugger 20,21 /sys tree" app-text/tree
+ optfeature "udevadm: -m ram data for non-root, or no dmidecode" sys-apps/systemd
+ optfeature "upower: -sx attached device battery info" sys-power/upower
+ optfeature "uptime: -I uptime" sys-process/procps
+ optfeature "eglinfo: -G X11/Wayland EGL info" x11-apps/mesa-progs
+ optfeature "glxinfo: -G X11 GLX info" x11-apps/mesa-progs
+ optfeature "vulkaninfo: -G Vulkan API info" dev-util/vulkan-tools
+ optfeature "wayland-info: -G Wayland data (not for X)" app-misc/wayland-utils
+ optfeature "wmctrl: -S active window manager (fallback)" x11-misc/wmctrl
+ optfeature "xdpyinfo: -G (X) Screen resolution, dpi; -Ga Screen size" x11-apps/xdpyinfo
+ optfeature "xprop: -S (X) desktop data" x11-apps/xprop
+ optfeature "xdriinfo: -G (X) DRI driver (if missing, fallback to Xorg log)" x11-apps/xdriinfo
+ optfeature "xrandr: -G (X) monitors(s) resolution; -Ga monitor data" x11-apps/xrandr
+}
diff --git a/sys-apps/inxi/inxi-3.3.35.1.ebuild b/sys-apps/inxi/inxi-3.3.35.1.ebuild
new file mode 100644
index 000000000000..990d547acf19
--- /dev/null
+++ b/sys-apps/inxi/inxi-3.3.35.1.ebuild
@@ -0,0 +1,76 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+MY_PV=$(ver_rs 3 '-')
+
+inherit optfeature
+
+DESCRIPTION="The CLI inxi collects and prints hardware and system information"
+HOMEPAGE="https://codeberg.org/smxi/inxi"
+SRC_URI="https://codeberg.org/smxi/${PN}/archive/${MY_PV}.tar.gz -> ${P}.tar.gz"
+S="${WORKDIR}/${PN}"
+
+LICENSE="GPL-3+"
+SLOT="0"
+KEYWORDS="~amd64 ~arm ~arm64 ~ia64 ~loong ~ppc ~ppc64 ~riscv ~sparc ~x86"
+
+RDEPEND="dev-lang/perl
+ sys-apps/pciutils
+ "
+
+src_install() {
+ dobin ${PN}
+ doman ${PN}.1
+ dodoc README.txt
+}
+
+pkg_postinst() {
+ # All packages are in the same order as displayed by inxi --recommends
+ # including duplicates in order to keep track of changes in the future.
+ optfeature_header "Optional features as suggested by inxi --recommends:"
+
+ optfeature "blockdev: --admin -p/-P (filesystem blocksize)" sys-apps/util-linux
+ optfeature "bt-adapter: -E bluetooth data (if no hciconfig, btmgmt)" net-wireless/bluez-tools
+ optfeature "btmgmt: -E bluetooth data (if no hciconfig)" net-wireless/bluez
+ optfeature "dig: -i wlan IP" net-dns/bind-tools
+ optfeature "dmidecode: -M if no sys machine data; -m" sys-apps/dmidecode
+ optfeature "doas: -Dx hddtemp-user; -o file-user (alt for sudo)" app-admin/doas
+ optfeature "fdisk: -D partition scheme (fallback)" sys-apps/util-linux
+
+ # currently implicit dependency:
+ # optfeature "file: -o unmounted file system (if no lsblk)" sys-apps/file
+ # not packaged yet:
+ # fruid_print: -M machine data, Elbrus only
+
+ optfeature "hciconfig: -E bluetooth data (deprecated, good report)" net-wireless/bluez
+ optfeature "hddtemp: -Dx show hdd temp, if no drivetemp module" app-admin/hddtemp
+ optfeature "ifconfig: -i ip LAN (deprecated)" sys-apps/net-tools
+ optfeature "ip: -i ip LAN" sys-apps/iproute2
+ optfeature "ipmitool: -s IPMI sensors (servers)" sys-apps/ipmitool
+ optfeature "ipmi-sensors: -s IPMI sensors (servers)" sys-libs/freeipmi
+ optfeature "lsblk: -L LUKS/bcache; -o unmounted file system (best option)" sys-apps/util-linux
+ optfeature "lsusb: -A usb audio; -J (optional); -N usb networking" sys-apps/usbutils
+ optfeature "lvs: -L LVM data" sys-fs/lvm2
+ optfeature "mdadm: -Ra advanced mdraid data" sys-fs/mdadm
+ optfeature "modinfo: Ax; -Nx module version" sys-apps/kmod
+ optfeature "runlevel: -I fallback to Perl" sys-apps/sysvinit
+ optfeature "sensors: -s sensors output (optional, /sys supplies most)" sys-apps/lm-sensors
+ optfeature "smartctl: -Da advanced data" sys-apps/smartmontools
+ # TODO optfeature "strings: -I sysvinit version" sys-devel/llvm-toolchain-symlinks
+ optfeature "sudo: -Dx hddtemp-user; -o file-user (try doas!)" app-admin/sudo
+ optfeature "tree: --debugger 20,21 /sys tree" app-text/tree
+ optfeature "udevadm: -m ram data for non-root, or no dmidecode" sys-apps/systemd
+ optfeature "upower: -sx attached device battery info" sys-power/upower
+ optfeature "uptime: -I uptime" sys-process/procps
+ optfeature "eglinfo: -G X11/Wayland EGL info" x11-apps/mesa-progs
+ optfeature "glxinfo: -G X11 GLX info" x11-apps/mesa-progs
+ optfeature "vulkaninfo: -G Vulkan API info" dev-util/vulkan-tools
+ optfeature "wayland-info: -G Wayland data (not for X)" app-misc/wayland-utils
+ optfeature "wmctrl: -S active window manager (fallback)" x11-misc/wmctrl
+ optfeature "xdpyinfo: -G (X) Screen resolution, dpi; -Ga Screen size" x11-apps/xdpyinfo
+ optfeature "xprop: -S (X) desktop data" x11-apps/xprop
+ optfeature "xdriinfo: -G (X) DRI driver (if missing, fallback to Xorg log)" x11-apps/xdriinfo
+ optfeature "xrandr: -G (X) monitors(s) resolution; -Ga monitor data" x11-apps/xrandr
+}
diff --git a/sys-apps/ipmiutil/ipmiutil-3.1.9.ebuild b/sys-apps/ipmiutil/ipmiutil-3.1.9.ebuild
index c18cffdd971c..c51937629418 100644
--- a/sys-apps/ipmiutil/ipmiutil-3.1.9.ebuild
+++ b/sys-apps/ipmiutil/ipmiutil-3.1.9.ebuild
@@ -7,7 +7,7 @@ inherit autotools flag-o-matic systemd
DESCRIPTION="IPMI Management Utilities"
HOMEPAGE="https://ipmiutil.sourceforge.net/"
-SRC_URI="mirror://sourceforge/${PN}/${P}.tar.gz"
+SRC_URI="https://downloads.sourceforge.net/${PN}/${P}.tar.gz"
LICENSE="BSD"
SLOT="0"
diff --git a/sys-apps/iproute2/Manifest b/sys-apps/iproute2/Manifest
index 3fdc9c03c957..88ced78286e6 100644
--- a/sys-apps/iproute2/Manifest
+++ b/sys-apps/iproute2/Manifest
@@ -1,2 +1,4 @@
+DIST iproute2-6.10.0.tar.xz 920812 BLAKE2B 66332ea333ab2cdc4a2c71000fa2d06fd87cfdf5237dae458aff60ce606155302eb9d0ffaf87107255ab04c02f2b773dc040abb08bb89afb53091396dfc8a3ad SHA512 706479aa37a25fcf30c525c6abd85e0861e484d046e0636a28dbc52b958d45c9dba70b912f530dedd4b0b496e4b98969e23501bbbb41d3de50810bae014fcb41
DIST iproute2-6.6.0.tar.xz 917964 BLAKE2B 9d20f19c04c2bbde7a3ae53e61e4623b119570c8446f34b93ddadd64677caa432e00ee085498bc277e0842cc2124340c7100925106d0ef2c11dd8002aacac08f SHA512 21c99a3ba8e1d0047933e99b48fb00901eef18899cd5854000ae910d9d84d13aeafa48b32184775531285782909f4d283d0784491691a1f10462dab147de359d
DIST iproute2-6.8.0.tar.xz 913512 BLAKE2B d30cdff8522627c27c9165f068f42adbec38f15548a8f2cd31276f283880dc402e10c5989e7227e80cdc891bcc4a574b330d634ae550e689758b849c0506c31f SHA512 54e50340a73c8810d69bfd54704b469149731634a97d94da08b5a305592a812131a441e5b646e32b480d61840e2ade29387e54b934effeee8ded4f06e557a5c0
+DIST iproute2-6.9.0.tar.xz 918144 BLAKE2B a7434a2537a55b4875db0e3cc35383dfe4d0c8a118a8a1102c4076bfb154c9c2ab0781dcff324fa18ce7cfde798bf332a9e0ff08003ff39acbb8129b597a93a6 SHA512 1cbb234cb8f94213c3529f0b74fed5a575ff1fb838e783b8d2b440643c2e91246eda42e9b26e9775897aadb8b8133d199b2851b8ea0df06a899dc02acf403325
diff --git a/sys-apps/iproute2/files/iproute2-6.6.0-musl-c99.patch b/sys-apps/iproute2/files/iproute2-6.6.0-musl-c99.patch
new file mode 100644
index 000000000000..c277bd6d1128
--- /dev/null
+++ b/sys-apps/iproute2/files/iproute2-6.6.0-musl-c99.patch
@@ -0,0 +1,75 @@
+From 12416003e4c691afc732d26f0a07c3890c24b396 Mon Sep 17 00:00:00 2001
+From: Gabi Falk <gabifalk@gmx.com>
+Date: Fri, 10 May 2024 14:36:12 +0000
+Subject: [PATCH] bridge/vlan.c: bridge/vlan.c: fix build with gcc 14 on musl
+ systems
+
+On glibc based systems the definition of 'struct timeval' is pulled in
+with inclusion of <stdlib.h> header, but on musl based systems it
+doesn't work this way. Missing definition triggers an
+incompatible-pointer-types error with gcc 14 (warning on previous
+versions of gcc):
+
+../include/json_print.h:80:30: warning: 'struct timeval' declared inside parameter list will not be visible outside of this definition or declaration
+ 80 | _PRINT_FUNC(tv, const struct timeval *)
+ | ^~~~~~~
+../include/json_print.h:50:37: note: in definition of macro '_PRINT_FUNC'
+ 50 | type value); \
+ | ^~~~
+../include/json_print.h:80:30: warning: 'struct timeval' declared inside parameter list will not be visible outside of this definition or declaration
+ 80 | _PRINT_FUNC(tv, const struct timeval *)
+ | ^~~~~~~
+../include/json_print.h:55:45: note: in definition of macro '_PRINT_FUNC'
+ 55 | type value) \
+ | ^~~~
+../include/json_print.h: In function 'print_tv':
+../include/json_print.h:58:48: error: passing argument 5 of 'print_color_tv' from incompatible pointer type [-Wincompatible-pointer-types]
+ 58 | value); \
+ | ^~~~~
+ | |
+ | const struct timeval *
+
+Link: https://lore.kernel.org/netdev/20240510143613.1531283-1-gabifalk@gmx.com/T/#u
+Signed-off-by: Gabi Falk <gabifalk@gmx.com>
+---
+ bridge/vlan.c | 1 +
+ bridge/vni.c | 1 +
+ vdpa/vdpa.c | 1 +
+ 3 files changed, 3 insertions(+)
+
+diff --git a/bridge/vlan.c b/bridge/vlan.c
+index 5352eb24..0a7e6c45 100644
+--- a/bridge/vlan.c
++++ b/bridge/vlan.c
+@@ -4,6 +4,7 @@
+ #include <unistd.h>
+ #include <fcntl.h>
+ #include <sys/socket.h>
++#include <sys/time.h>
+ #include <net/if.h>
+ #include <netinet/in.h>
+ #include <linux/if_bridge.h>
+diff --git a/bridge/vni.c b/bridge/vni.c
+index a7abe6de..e1f981fc 100644
+--- a/bridge/vni.c
++++ b/bridge/vni.c
+@@ -10,6 +10,7 @@
+ #include <string.h>
+ #include <fcntl.h>
+ #include <sys/socket.h>
++#include <sys/time.h>
+ #include <net/if.h>
+ #include <netinet/in.h>
+ #include <linux/if_link.h>
+diff --git a/vdpa/vdpa.c b/vdpa/vdpa.c
+index 6e4a9c11..43f87824 100644
+--- a/vdpa/vdpa.c
++++ b/vdpa/vdpa.c
+@@ -3,6 +3,7 @@
+ #include <stdio.h>
+ #include <getopt.h>
+ #include <errno.h>
++#include <sys/time.h>
+ #include <linux/genetlink.h>
+ #include <linux/if_ether.h>
+ #include <linux/vdpa.h>
diff --git a/sys-apps/iproute2/files/iproute2-6.9.0-mtu.patch b/sys-apps/iproute2/files/iproute2-6.9.0-mtu.patch
new file mode 100644
index 000000000000..0e80ea122e06
--- /dev/null
+++ b/sys-apps/iproute2/files/iproute2-6.9.0-mtu.patch
@@ -0,0 +1,32 @@
+diff --git a/tc/tc_core.c b/tc/tc_core.c
+index 37547e9b..58234c9f 100644
+--- a/tc/tc_core.c
++++ b/tc/tc_core.c
+@@ -188,12 +188,12 @@ int tc_calc_size_table(struct tc_sizespec *s, __u16 **stab)
+ }
+
+ if (s->mtu == 0)
+- s->mtu = 2047;
++ s->mtu = 2048;
+ if (s->tsize == 0)
+ s->tsize = 512;
+
+ s->cell_log = 0;
+- while ((s->mtu >> s->cell_log) > s->tsize - 1)
++ while (((s->mtu - 1) >> s->cell_log) > s->tsize - 1)
+ s->cell_log++;
+
+ *stab = malloc(s->tsize * sizeof(__u16));
+diff --git a/tc/tc_stab.c b/tc/tc_stab.c
+index a7733726..f4ffd618 100644
+--- a/tc/tc_stab.c
++++ b/tc/tc_stab.c
+@@ -27,7 +27,7 @@ static void stab_help(void)
+ fprintf(stderr,
+ "Usage: ... stab [ mtu BYTES ] [ tsize SLOTS ] [ mpu BYTES ]\n"
+ " [ overhead BYTES ] [ linklayer TYPE ] ...\n"
+- " mtu : max packet size we create rate map for {2047}\n"
++ " mtu : max packet size we create size table for {2048}\n"
+ " tsize : how many slots should size table have {512}\n"
+ " mpu : minimum packet size used in rate computations\n"
+ " overhead : per-packet size overhead used in rate computations\n"
diff --git a/sys-apps/iproute2/iproute2-6.10.0.ebuild b/sys-apps/iproute2/iproute2-6.10.0.ebuild
new file mode 100644
index 000000000000..3d0c9ec799da
--- /dev/null
+++ b/sys-apps/iproute2/iproute2-6.10.0.ebuild
@@ -0,0 +1,212 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+inherit edo toolchain-funcs flag-o-matic
+
+if [[ ${PV} == 9999 ]] ; then
+ EGIT_REPO_URI="https://git.kernel.org/pub/scm/linux/kernel/git/shemminger/iproute2.git"
+ inherit git-r3
+else
+ SRC_URI="https://www.kernel.org/pub/linux/utils/net/${PN}/${P}.tar.xz"
+ KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~m68k ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86"
+fi
+
+DESCRIPTION="kernel routing and traffic control utilities"
+HOMEPAGE="https://wiki.linuxfoundation.org/networking/iproute2"
+
+LICENSE="GPL-2"
+SLOT="0"
+IUSE="atm berkdb bpf caps elf +iptables minimal nfs selinux"
+# Needs root
+RESTRICT="test"
+
+# We could make libmnl optional, but it's tiny, so eh
+RDEPEND="
+ !net-misc/arpd
+ !minimal? ( net-libs/libmnl:= )
+ atm? ( net-dialup/linux-atm )
+ berkdb? ( sys-libs/db:= )
+ bpf? ( dev-libs/libbpf:= )
+ caps? ( sys-libs/libcap )
+ elf? ( virtual/libelf:= )
+ iptables? ( >=net-firewall/iptables-1.4.20:= )
+ nfs? ( net-libs/libtirpc:= )
+ selinux? ( sys-libs/libselinux )
+"
+# We require newer linux-headers for ipset support (bug #549948) and some defines (bug #553876)
+DEPEND="
+ ${RDEPEND}
+ >=sys-kernel/linux-headers-3.16
+"
+BDEPEND="
+ app-arch/xz-utils
+ >=sys-devel/bison-2.4
+ app-alternatives/lex
+ virtual/pkgconfig
+"
+
+PATCHES=(
+ "${FILESDIR}"/${PN}-6.9.0-mtu.patch # bug #291907
+ "${FILESDIR}"/${PN}-6.8.0-configure-nomagic-nolibbsd.patch # bug #643722 & #911727
+ "${FILESDIR}"/${PN}-6.8.0-disable-libbsd-fallback.patch # bug #911727
+)
+
+src_prepare() {
+ default
+
+ # Fix version if necessary
+ local versionfile="include/version.h"
+ if [[ ${PV} != 9999 ]] && ! grep -Fq "${PV}" ${versionfile} ; then
+ einfo "Fixing version string"
+ sed -i "s@\"[[:digit:]\.]\+\"@\"${PV}\"@" \
+ ${versionfile} || die
+ fi
+
+ # echo -n is not POSIX compliant
+ sed -i 's@echo -n@printf@' configure || die
+
+ sed -i \
+ -e '/^CC :\?=/d' \
+ -e "/^LIBDIR/s:=.*:=/$(get_libdir):" \
+ -e "s|-O2|${CFLAGS} ${CPPFLAGS}|" \
+ -e "/^HOSTCC/s:=.*:= $(tc-getBUILD_CC):" \
+ -e "/^DBM_INCLUDE/s:=.*:=${T}:" \
+ Makefile || die
+
+ # Build against system headers
+ rm -r include/netinet || die #include/linux include/ip{,6}tables{,_common}.h include/libiptc
+ sed -i 's:TCPI_OPT_ECN_SEEN:16:' misc/ss.c || die
+
+ if use minimal ; then
+ sed -i -e '/^SUBDIRS=/s:=.*:=lib tc ip:' Makefile || die
+ fi
+}
+
+src_configure() {
+ tc-export AR CC PKG_CONFIG
+
+ # This sure is ugly. Should probably move into toolchain-funcs at some point.
+ local setns
+ pushd "${T}" >/dev/null || die
+ printf '#include <sched.h>\nint main(){return setns(0, 0);}\n' > test.c || die
+ if ${CC} ${CFLAGS} ${CPPFLAGS} -D_GNU_SOURCE ${LDFLAGS} test.c >&/dev/null ; then
+ setns=y
+ else
+ setns=n
+ fi
+
+ echo 'int main(){return 0;}' > test.c || die
+ if ! ${CC} ${CFLAGS} ${CPPFLAGS} ${LDFLAGS} test.c -lresolv >&/dev/null ; then
+ sed -i '/^LDLIBS/s:-lresolv::' "${S}"/Makefile || die
+ fi
+ popd >/dev/null || die
+
+ # build system does not pass CFLAGS to LDFLAGS, as is recommended by GCC upstream
+ # https://gcc.gnu.org/onlinedocs/gcc/Optimize-Options.html#index-flto
+ # https://bugs.gentoo.org/929233
+ append-ldflags ${CFLAGS}
+
+ # run "configure" script first which will create "config.mk"...
+ # Using econf breaks since 5.14.0 (a9c3d70d902a0473ee5c13336317006a52ce8242)
+ edo ./configure --color=auto --libbpf_force $(usex bpf on off)
+
+ # Remove the definitions made by configure and allow them to be overridden
+ # by USE flags below.
+ # We have to do the cheesy only-sed-if-disabled because otherwise
+ # the *_FLAGS etc stuff found by configure will be used but result
+ # in a broken build.
+ if ! use berkdb ; then
+ sed -i -e '/HAVE_BERKELEY_DB/d' config.mk || die
+ fi
+
+ if ! use caps ; then
+ sed -i -e '/HAVE_CAP/d' config.mk || die
+ fi
+
+ if use minimal ; then
+ sed -i -e '/HAVE_MNL/d' config.mk || die
+ fi
+
+ if ! use elf ; then
+ sed -i -e '/HAVE_ELF/d' config.mk || die
+ fi
+
+ if ! use nfs ; then
+ sed -i -e '/HAVE_RPC/d' config.mk || die
+ fi
+
+ if ! use selinux ; then
+ sed -i -e '/HAVE_SELINUX/d' config.mk || die
+ fi
+
+ # ...Now switch on/off requested features via USE flags
+ # this is only useful if the test did not set other things, per bug #643722
+ # Keep in sync with ifs above, or refactor to be unified.
+ cat <<-EOF >> config.mk
+ TC_CONFIG_ATM := $(usex atm y n)
+ TC_CONFIG_XT := $(usex iptables y n)
+ TC_CONFIG_NO_XT := $(usex iptables n y)
+ # We've locked in recent enough kernel headers, bug #549948
+ TC_CONFIG_IPSET := y
+ HAVE_BERKELEY_DB := $(usex berkdb y n)
+ HAVE_CAP := $(usex caps y n)
+ HAVE_MNL := $(usex minimal n y)
+ HAVE_ELF := $(usex elf y n)
+ HAVE_RPC := $(usex nfs y n)
+ HAVE_SELINUX := $(usex selinux y n)
+ IP_CONFIG_SETNS := ${setns}
+ # Use correct iptables dir, bug #144265, bug #293709
+ IPT_LIB_DIR := $(use iptables && ${PKG_CONFIG} xtables --variable=xtlibdir)
+ EOF
+}
+
+src_compile() {
+ emake V=1 NETNS_RUN_DIR=/run/netns
+}
+
+src_test() {
+ emake check
+}
+
+src_install() {
+ if use minimal ; then
+ into /
+ dosbin tc/tc
+ dobin ip/ip
+ return 0
+ fi
+
+ emake \
+ DESTDIR="${D}" \
+ PREFIX="${EPREFIX}/usr" \
+ LIBDIR="${EPREFIX}"/$(get_libdir) \
+ SBINDIR="${EPREFIX}"/sbin \
+ CONFDIR="${EPREFIX}"/etc/iproute2 \
+ DOCDIR="${EPREFIX}"/usr/share/doc/${PF} \
+ MANDIR="${EPREFIX}"/usr/share/man \
+ ARPDDIR="${EPREFIX}"/var/lib/arpd \
+ install
+
+ dodir /bin
+ mv "${ED}"/{s,}bin/ip || die # bug #330115
+ mv "${ED}"/{s,}bin/ss || die # bug #547264
+
+ dolib.a lib/libnetlink.a
+ insinto /usr/include
+ doins include/libnetlink.h
+
+ # Collides with net-analyzer/ifstat
+ # https://bugs.gentoo.org/868321
+ mv "${ED}"/sbin/ifstat{,-iproute2} || die
+
+ if use berkdb ; then
+ keepdir /var/lib/arpd
+ # bug #47482, arpd doesn't need to be in /sbin
+ dodir /usr/bin
+ mv "${ED}"/sbin/arpd "${ED}"/usr/bin/ || die
+ elif [[ -d "${ED}"/var/lib/arpd ]]; then
+ rmdir --ignore-fail-on-non-empty -p "${ED}"/var/lib/arpd || die
+ fi
+}
diff --git a/sys-apps/iproute2/iproute2-6.6.0-r1.ebuild b/sys-apps/iproute2/iproute2-6.6.0-r1.ebuild
index f56e79070a8f..816d583a2935 100644
--- a/sys-apps/iproute2/iproute2-6.6.0-r1.ebuild
+++ b/sys-apps/iproute2/iproute2-6.6.0-r1.ebuild
@@ -53,6 +53,7 @@ PATCHES=(
"${FILESDIR}"/${PN}-5.7.0-mix-signal.h-include.patch
"${FILESDIR}"/${PN}-6.4.0-disable-libbsd-fallback.patch # bug #911727
"${FILESDIR}"/${PN}-6.6.0-configure-Add-_GNU_SOURCE-to-strlcpy-configure-test.patch
+ "${FILESDIR}"/${PN}-6.6.0-musl-c99.patch # bug #922622
)
src_prepare() {
diff --git a/sys-apps/iproute2/iproute2-6.6.0-r3.ebuild b/sys-apps/iproute2/iproute2-6.6.0-r3.ebuild
index fc029883a9e9..9a1ab6a3936e 100644
--- a/sys-apps/iproute2/iproute2-6.6.0-r3.ebuild
+++ b/sys-apps/iproute2/iproute2-6.6.0-r3.ebuild
@@ -55,6 +55,7 @@ PATCHES=(
"${FILESDIR}"/${PN}-6.6.0-configure-Add-_GNU_SOURCE-to-strlcpy-configure-test.patch
"${FILESDIR}"/${PN}-6.6.0-revert-CONF_USR_DIR.patch
"${FILESDIR}"/${PN}-6.6.0-makefile-use-usr-share-config.patch
+ "${FILESDIR}"/${PN}-6.6.0-musl-c99.patch # bug #922622
)
src_prepare() {
diff --git a/sys-apps/iproute2/iproute2-6.6.0.ebuild b/sys-apps/iproute2/iproute2-6.6.0.ebuild
index 97cae73173e9..45e7ac2e7a0b 100644
--- a/sys-apps/iproute2/iproute2-6.6.0.ebuild
+++ b/sys-apps/iproute2/iproute2-6.6.0.ebuild
@@ -52,6 +52,7 @@ PATCHES=(
"${FILESDIR}"/${PN}-6.5.0-configure-nomagic-nolibbsd.patch # bug #643722 & #911727
"${FILESDIR}"/${PN}-5.7.0-mix-signal.h-include.patch
"${FILESDIR}"/${PN}-6.4.0-disable-libbsd-fallback.patch # bug #911727
+ "${FILESDIR}"/${PN}-6.6.0-musl-c99.patch # bug #922622
)
src_prepare() {
diff --git a/sys-apps/iproute2/iproute2-6.8.0-r2.ebuild b/sys-apps/iproute2/iproute2-6.8.0-r2.ebuild
index c5ab1aee142e..73f9415cf63f 100644
--- a/sys-apps/iproute2/iproute2-6.8.0-r2.ebuild
+++ b/sys-apps/iproute2/iproute2-6.8.0-r2.ebuild
@@ -10,7 +10,7 @@ if [[ ${PV} == 9999 ]] ; then
inherit git-r3
else
SRC_URI="https://www.kernel.org/pub/linux/utils/net/${PN}/${P}.tar.xz"
- KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~m68k ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86"
+ KEYWORDS="~alpha amd64 arm arm64 hppa ~ia64 ~loong ~m68k ~mips ppc ppc64 ~riscv ~s390 sparc x86"
fi
DESCRIPTION="kernel routing and traffic control utilities"
@@ -52,6 +52,7 @@ PATCHES=(
"${FILESDIR}"/${PN}-6.8.0-configure-nomagic-nolibbsd.patch # bug #643722 & #911727
"${FILESDIR}"/${PN}-5.7.0-mix-signal.h-include.patch
"${FILESDIR}"/${PN}-6.8.0-disable-libbsd-fallback.patch # bug #911727
+ "${FILESDIR}"/${PN}-6.6.0-musl-c99.patch # bug #922622
)
src_prepare() {
diff --git a/sys-apps/iproute2/iproute2-6.9.0.ebuild b/sys-apps/iproute2/iproute2-6.9.0.ebuild
new file mode 100644
index 000000000000..94334695f4ff
--- /dev/null
+++ b/sys-apps/iproute2/iproute2-6.9.0.ebuild
@@ -0,0 +1,213 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+inherit edo toolchain-funcs flag-o-matic
+
+if [[ ${PV} == 9999 ]] ; then
+ EGIT_REPO_URI="https://git.kernel.org/pub/scm/linux/kernel/git/shemminger/iproute2.git"
+ inherit git-r3
+else
+ SRC_URI="https://www.kernel.org/pub/linux/utils/net/${PN}/${P}.tar.xz"
+ KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~m68k ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86"
+fi
+
+DESCRIPTION="kernel routing and traffic control utilities"
+HOMEPAGE="https://wiki.linuxfoundation.org/networking/iproute2"
+
+LICENSE="GPL-2"
+SLOT="0"
+IUSE="atm berkdb bpf caps elf +iptables minimal nfs selinux"
+# Needs root
+RESTRICT="test"
+
+# We could make libmnl optional, but it's tiny, so eh
+RDEPEND="
+ !net-misc/arpd
+ !minimal? ( net-libs/libmnl:= )
+ atm? ( net-dialup/linux-atm )
+ berkdb? ( sys-libs/db:= )
+ bpf? ( dev-libs/libbpf:= )
+ caps? ( sys-libs/libcap )
+ elf? ( virtual/libelf:= )
+ iptables? ( >=net-firewall/iptables-1.4.20:= )
+ nfs? ( net-libs/libtirpc:= )
+ selinux? ( sys-libs/libselinux )
+"
+# We require newer linux-headers for ipset support (bug #549948) and some defines (bug #553876)
+DEPEND="
+ ${RDEPEND}
+ >=sys-kernel/linux-headers-3.16
+"
+BDEPEND="
+ app-arch/xz-utils
+ >=sys-devel/bison-2.4
+ app-alternatives/lex
+ virtual/pkgconfig
+"
+
+PATCHES=(
+ "${FILESDIR}"/${PN}-6.9.0-mtu.patch # bug #291907
+ "${FILESDIR}"/${PN}-6.8.0-configure-nomagic-nolibbsd.patch # bug #643722 & #911727
+ "${FILESDIR}"/${PN}-6.8.0-disable-libbsd-fallback.patch # bug #911727
+ "${FILESDIR}"/${PN}-6.6.0-musl-c99.patch # bug #922622 & #932617
+)
+
+src_prepare() {
+ default
+
+ # Fix version if necessary
+ local versionfile="include/version.h"
+ if [[ ${PV} != 9999 ]] && ! grep -Fq "${PV}" ${versionfile} ; then
+ einfo "Fixing version string"
+ sed -i "s@\"[[:digit:]\.]\+\"@\"${PV}\"@" \
+ ${versionfile} || die
+ fi
+
+ # echo -n is not POSIX compliant
+ sed -i 's@echo -n@printf@' configure || die
+
+ sed -i \
+ -e '/^CC :\?=/d' \
+ -e "/^LIBDIR/s:=.*:=/$(get_libdir):" \
+ -e "s|-O2|${CFLAGS} ${CPPFLAGS}|" \
+ -e "/^HOSTCC/s:=.*:= $(tc-getBUILD_CC):" \
+ -e "/^DBM_INCLUDE/s:=.*:=${T}:" \
+ Makefile || die
+
+ # Build against system headers
+ rm -r include/netinet || die #include/linux include/ip{,6}tables{,_common}.h include/libiptc
+ sed -i 's:TCPI_OPT_ECN_SEEN:16:' misc/ss.c || die
+
+ if use minimal ; then
+ sed -i -e '/^SUBDIRS=/s:=.*:=lib tc ip:' Makefile || die
+ fi
+}
+
+src_configure() {
+ tc-export AR CC PKG_CONFIG
+
+ # This sure is ugly. Should probably move into toolchain-funcs at some point.
+ local setns
+ pushd "${T}" >/dev/null || die
+ printf '#include <sched.h>\nint main(){return setns(0, 0);}\n' > test.c || die
+ if ${CC} ${CFLAGS} ${CPPFLAGS} -D_GNU_SOURCE ${LDFLAGS} test.c >&/dev/null ; then
+ setns=y
+ else
+ setns=n
+ fi
+
+ echo 'int main(){return 0;}' > test.c || die
+ if ! ${CC} ${CFLAGS} ${CPPFLAGS} ${LDFLAGS} test.c -lresolv >&/dev/null ; then
+ sed -i '/^LDLIBS/s:-lresolv::' "${S}"/Makefile || die
+ fi
+ popd >/dev/null || die
+
+ # build system does not pass CFLAGS to LDFLAGS, as is recommended by GCC upstream
+ # https://gcc.gnu.org/onlinedocs/gcc/Optimize-Options.html#index-flto
+ # https://bugs.gentoo.org/929233
+ append-ldflags ${CFLAGS}
+
+ # run "configure" script first which will create "config.mk"...
+ # Using econf breaks since 5.14.0 (a9c3d70d902a0473ee5c13336317006a52ce8242)
+ edo ./configure --color=auto --libbpf_force $(usex bpf on off)
+
+ # Remove the definitions made by configure and allow them to be overridden
+ # by USE flags below.
+ # We have to do the cheesy only-sed-if-disabled because otherwise
+ # the *_FLAGS etc stuff found by configure will be used but result
+ # in a broken build.
+ if ! use berkdb ; then
+ sed -i -e '/HAVE_BERKELEY_DB/d' config.mk || die
+ fi
+
+ if ! use caps ; then
+ sed -i -e '/HAVE_CAP/d' config.mk || die
+ fi
+
+ if use minimal ; then
+ sed -i -e '/HAVE_MNL/d' config.mk || die
+ fi
+
+ if ! use elf ; then
+ sed -i -e '/HAVE_ELF/d' config.mk || die
+ fi
+
+ if ! use nfs ; then
+ sed -i -e '/HAVE_RPC/d' config.mk || die
+ fi
+
+ if ! use selinux ; then
+ sed -i -e '/HAVE_SELINUX/d' config.mk || die
+ fi
+
+ # ...Now switch on/off requested features via USE flags
+ # this is only useful if the test did not set other things, per bug #643722
+ # Keep in sync with ifs above, or refactor to be unified.
+ cat <<-EOF >> config.mk
+ TC_CONFIG_ATM := $(usex atm y n)
+ TC_CONFIG_XT := $(usex iptables y n)
+ TC_CONFIG_NO_XT := $(usex iptables n y)
+ # We've locked in recent enough kernel headers, bug #549948
+ TC_CONFIG_IPSET := y
+ HAVE_BERKELEY_DB := $(usex berkdb y n)
+ HAVE_CAP := $(usex caps y n)
+ HAVE_MNL := $(usex minimal n y)
+ HAVE_ELF := $(usex elf y n)
+ HAVE_RPC := $(usex nfs y n)
+ HAVE_SELINUX := $(usex selinux y n)
+ IP_CONFIG_SETNS := ${setns}
+ # Use correct iptables dir, bug #144265, bug #293709
+ IPT_LIB_DIR := $(use iptables && ${PKG_CONFIG} xtables --variable=xtlibdir)
+ EOF
+}
+
+src_compile() {
+ emake V=1 NETNS_RUN_DIR=/run/netns
+}
+
+src_test() {
+ emake check
+}
+
+src_install() {
+ if use minimal ; then
+ into /
+ dosbin tc/tc
+ dobin ip/ip
+ return 0
+ fi
+
+ emake \
+ DESTDIR="${D}" \
+ PREFIX="${EPREFIX}/usr" \
+ LIBDIR="${EPREFIX}"/$(get_libdir) \
+ SBINDIR="${EPREFIX}"/sbin \
+ CONFDIR="${EPREFIX}"/etc/iproute2 \
+ DOCDIR="${EPREFIX}"/usr/share/doc/${PF} \
+ MANDIR="${EPREFIX}"/usr/share/man \
+ ARPDDIR="${EPREFIX}"/var/lib/arpd \
+ install
+
+ dodir /bin
+ mv "${ED}"/{s,}bin/ip || die # bug #330115
+ mv "${ED}"/{s,}bin/ss || die # bug #547264
+
+ dolib.a lib/libnetlink.a
+ insinto /usr/include
+ doins include/libnetlink.h
+
+ # Collides with net-analyzer/ifstat
+ # https://bugs.gentoo.org/868321
+ mv "${ED}"/sbin/ifstat{,-iproute2} || die
+
+ if use berkdb ; then
+ keepdir /var/lib/arpd
+ # bug #47482, arpd doesn't need to be in /sbin
+ dodir /usr/bin
+ mv "${ED}"/sbin/arpd "${ED}"/usr/bin/ || die
+ elif [[ -d "${ED}"/var/lib/arpd ]]; then
+ rmdir --ignore-fail-on-non-empty -p "${ED}"/var/lib/arpd || die
+ fi
+}
diff --git a/sys-apps/iproute2/iproute2-9999.ebuild b/sys-apps/iproute2/iproute2-9999.ebuild
index bfc78c186a70..94334695f4ff 100644
--- a/sys-apps/iproute2/iproute2-9999.ebuild
+++ b/sys-apps/iproute2/iproute2-9999.ebuild
@@ -18,7 +18,7 @@ HOMEPAGE="https://wiki.linuxfoundation.org/networking/iproute2"
LICENSE="GPL-2"
SLOT="0"
-IUSE="atm berkdb bpf caps elf +iptables minimal nfs selinux split-usr"
+IUSE="atm berkdb bpf caps elf +iptables minimal nfs selinux"
# Needs root
RESTRICT="test"
@@ -48,10 +48,10 @@ BDEPEND="
"
PATCHES=(
- "${FILESDIR}"/${PN}-6.5.0-mtu.patch # bug #291907
+ "${FILESDIR}"/${PN}-6.9.0-mtu.patch # bug #291907
"${FILESDIR}"/${PN}-6.8.0-configure-nomagic-nolibbsd.patch # bug #643722 & #911727
- "${FILESDIR}"/${PN}-5.7.0-mix-signal.h-include.patch
"${FILESDIR}"/${PN}-6.8.0-disable-libbsd-fallback.patch # bug #911727
+ "${FILESDIR}"/${PN}-6.6.0-musl-c99.patch # bug #922622 & #932617
)
src_prepare() {
@@ -192,6 +192,7 @@ src_install() {
dodir /bin
mv "${ED}"/{s,}bin/ip || die # bug #330115
+ mv "${ED}"/{s,}bin/ss || die # bug #547264
dolib.a lib/libnetlink.a
insinto /usr/include
@@ -201,13 +202,6 @@ src_install() {
# https://bugs.gentoo.org/868321
mv "${ED}"/sbin/ifstat{,-iproute2} || die
- if use split-usr ; then
- # Can remove compatibility symlink in a year: 2023-05-28.
- # bug #547264
- mv "${ED}"/sbin/ss "${ED}"/bin/ss || die
- dosym -r /bin/ss /sbin/ss
- fi
-
if use berkdb ; then
keepdir /var/lib/arpd
# bug #47482, arpd doesn't need to be in /sbin
diff --git a/sys-apps/irqbalance/files/irqbalance-1.9.4-drop-protectkerneltunables.patch b/sys-apps/irqbalance/files/irqbalance-1.9.4-drop-protectkerneltunables.patch
new file mode 100644
index 000000000000..552132c8372e
--- /dev/null
+++ b/sys-apps/irqbalance/files/irqbalance-1.9.4-drop-protectkerneltunables.patch
@@ -0,0 +1,25 @@
+https://github.com/Irqbalance/irqbalance/issues/308
+https://github.com/Irqbalance/irqbalance/commit/f2c8309a4198d8f51069a783905049c5b7eb7600
+
+From f2c8309a4198d8f51069a783905049c5b7eb7600 Mon Sep 17 00:00:00 2001
+From: Neil Horman <nhorman@openssl.org>
+Date: Mon, 1 Apr 2024 08:05:14 -0400
+Subject: [PATCH] Drop ProtectKernelTunables
+
+It makes /proc/irq read only
+---
+ misc/irqbalance.service | 1 -
+ 1 file changed, 1 deletion(-)
+
+diff --git a/misc/irqbalance.service b/misc/irqbalance.service
+index 87e19c1..b731cc6 100644
+--- a/misc/irqbalance.service
++++ b/misc/irqbalance.service
+@@ -23,7 +23,6 @@ PrivateNetwork=yes
+ PrivateUsers=true
+ ProtectHostname=yes
+ ProtectClock=yes
+-ProtectKernelTunables=yes
+ ProtectKernelModules=yes
+ ProtectKernelLogs=yes
+ ProtectControlGroups=yes
diff --git a/sys-apps/irqbalance/files/irqbalance.init.5 b/sys-apps/irqbalance/files/irqbalance.init.5
new file mode 100644
index 000000000000..511e4fee023a
--- /dev/null
+++ b/sys-apps/irqbalance/files/irqbalance.init.5
@@ -0,0 +1,22 @@
+#!/sbin/openrc-run
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License, v2 or later
+
+depend() {
+ need localmount
+ after bootmisc
+}
+
+command="/usr/bin/irqbalance"
+command_args="${IRQBALANCE_OPTS}"
+
+start_pre() {
+ if grep -q MSI /proc/interrupts 2>/dev/null && \
+ test -z "$(find /sys/devices -type d -name msi_irqs 2>/dev/null)"; then
+ eerror "MSI interrupts found in /proc/interrupts but none found in sysfs."
+ eerror "You need to update your kernel."
+ return 1
+ fi
+
+ checkpath -q -d /run/${SVCNAME}
+}
diff --git a/sys-apps/irqbalance/irqbalance-1.9.4.ebuild b/sys-apps/irqbalance/irqbalance-1.9.4-r2.ebuild
index 0baa39a88aa2..a856235646c3 100644
--- a/sys-apps/irqbalance/irqbalance-1.9.4.ebuild
+++ b/sys-apps/irqbalance/irqbalance-1.9.4-r2.ebuild
@@ -12,7 +12,7 @@ S="${WORKDIR}"/${P}/contrib
LICENSE="GPL-2"
SLOT="0"
-KEYWORDS="~amd64 ~arm ~arm64 ~loong ~ppc ~ppc64 ~riscv ~x86"
+KEYWORDS="amd64 arm arm64 ~loong ppc ppc64 ~riscv x86"
IUSE="caps +numa systemd selinux thermal tui"
# Hangs
RESTRICT="test"
@@ -41,6 +41,11 @@ pkg_setup() {
src_prepare() {
default
+ (
+ cd "${WORKDIR}"/${P} || die
+ eapply "${FILESDIR}"/${P}-drop-protectkerneltunables.patch
+ )
+
# Follow systemd policies
# https://wiki.gentoo.org/wiki/Project:Systemd/Ebuild_policy
sed \
@@ -64,7 +69,7 @@ src_configure() {
src_install() {
meson_src_install
- newinitd "${FILESDIR}"/irqbalance.init.4 irqbalance
+ newinitd "${FILESDIR}"/irqbalance.init.5 irqbalance
newconfd "${FILESDIR}"/irqbalance.confd-2 irqbalance
systemd_dounit "${WORKDIR}"/${P}/misc/irqbalance.service
udev_dorules "${WORKDIR}"/${P}/misc/90-irqbalance.rules
diff --git a/sys-apps/isapnptools/files/isapnptools-1.27-incompatible-pointer-types.patch b/sys-apps/isapnptools/files/isapnptools-1.27-incompatible-pointer-types.patch
new file mode 100644
index 000000000000..6b7048d5053f
--- /dev/null
+++ b/sys-apps/isapnptools/files/isapnptools-1.27-incompatible-pointer-types.patch
@@ -0,0 +1,20 @@
+--- a/src/resource.c 2024-04-27 08:02:26.232607532 -0000
++++ b/src/resource.c 2024-04-27 08:04:14.600217480 -0000
+@@ -285,7 +285,7 @@
+ void allocate_pci_resources( void )
+ {
+ char *line = 0;
+- int lineMax = 0;
++ size_t lineMax = 0;
+
+ FILE *fp = fopen( "/proc/bus/pci/devices", "rt" );
+ if( !fp )
+@@ -354,7 +354,7 @@
+ int io_end;
+ /* Avoid allocating DMA channels used by other devices in /proc. */
+ if ((input = fopen("/proc/interrupts", "r")) != NULL) {
+- fscanf(input, "%*[^\n]\n"); /* skip first line */
++ (void)fscanf(input, "%*[^\n]\n"); /* skip first line */
+ while (fscanf (input, "%d%*[^\n]\n", &interrupt_num) == 1) {
+ #if 0
+ snprintf(progress_report_buf,
diff --git a/sys-apps/isapnptools/isapnptools-1.27-r1.ebuild b/sys-apps/isapnptools/isapnptools-1.27-r1.ebuild
new file mode 100644
index 000000000000..056011e4bd02
--- /dev/null
+++ b/sys-apps/isapnptools/isapnptools-1.27-r1.ebuild
@@ -0,0 +1,31 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+DESCRIPTION="Tools for configuring ISA PnP devices"
+HOMEPAGE="https://wiki.gentoo.org/wiki/No_homepage"
+SRC_URI="ftp://metalab.unc.edu/pub/Linux/system/hardware/${P}.tgz"
+
+LICENSE="GPL-2"
+SLOT="0"
+KEYWORDS="-* ~amd64 ~x86"
+
+PATCHES=(
+ "${FILESDIR}"/${P}-include.patch
+ "${FILESDIR}"/${P}-fno-common.patch
+ "${FILESDIR}"/${P}-incompatible-pointer-types.patch
+)
+
+src_install() {
+ default
+
+ dodir /sbin
+ mv "${ED}"/{usr/sbin/isapnp,sbin/} || die
+
+ docinto txt
+ dodoc doc/{README*,*.txt} test/*.txt
+ dodoc etc/isapnp.*
+
+ newinitd "${FILESDIR}"/isapnp.rc isapnp
+}
diff --git a/sys-apps/kcheck/kcheck-0.0.2-r2.ebuild b/sys-apps/kcheck/kcheck-0.0.2-r3.ebuild
index f1cb161e868b..53c74768c25f 100644
--- a/sys-apps/kcheck/kcheck-0.0.2-r2.ebuild
+++ b/sys-apps/kcheck/kcheck-0.0.2-r3.ebuild
@@ -1,28 +1,25 @@
-# Copyright 1999-2023 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
-EAPI=7
-PYTHON_COMPAT=( python3_{9..10} )
+EAPI=8
-inherit distutils-r1
+DISTUTILS_USE_PEP517=setuptools
+PYTHON_COMPAT=( python3_{10..12} )
-if [[ ${PV} == 9999 ]]; then
- EGIT_REPO_URI="https://github.com/wraeth/kcheck"
- inherit git-r3
-else
- SRC_URI="https://github.com/wraeth/${PN}/archive/${PV}.tar.gz -> ${P}.tar.gz"
- KEYWORDS="~amd64 ~x86"
-fi
+inherit distutils-r1
DESCRIPTION="Record and check required kernel symbols are set"
HOMEPAGE="https://github.com/wraeth/kcheck"
+SRC_URI="https://github.com/wraeth/${PN}/archive/${PV}.tar.gz -> ${P}.tar.gz"
LICENSE="MIT"
SLOT="0"
+KEYWORDS="~amd64 ~x86"
RDEPEND="
dev-python/ConfigArgParse[${PYTHON_USEDEP}]
- sys-apps/portage[${PYTHON_USEDEP}]"
+ sys-apps/portage[${PYTHON_USEDEP}]
+"
src_install() {
distutils-r1_src_install
diff --git a/sys-apps/kcheck/kcheck-9999.ebuild b/sys-apps/kcheck/kcheck-9999.ebuild
deleted file mode 100644
index f1cb161e868b..000000000000
--- a/sys-apps/kcheck/kcheck-9999.ebuild
+++ /dev/null
@@ -1,32 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-PYTHON_COMPAT=( python3_{9..10} )
-
-inherit distutils-r1
-
-if [[ ${PV} == 9999 ]]; then
- EGIT_REPO_URI="https://github.com/wraeth/kcheck"
- inherit git-r3
-else
- SRC_URI="https://github.com/wraeth/${PN}/archive/${PV}.tar.gz -> ${P}.tar.gz"
- KEYWORDS="~amd64 ~x86"
-fi
-
-DESCRIPTION="Record and check required kernel symbols are set"
-HOMEPAGE="https://github.com/wraeth/kcheck"
-
-LICENSE="MIT"
-SLOT="0"
-
-RDEPEND="
- dev-python/ConfigArgParse[${PYTHON_USEDEP}]
- sys-apps/portage[${PYTHON_USEDEP}]"
-
-src_install() {
- distutils-r1_src_install
- mkdir "${D}"/etc || die
- mv -v "${D}"/{usr/,}etc/kcheck.conf || die
- rmdir -v "${D}"/usr/etc || die
-}
diff --git a/sys-apps/kexec-tools/Manifest b/sys-apps/kexec-tools/Manifest
index 223a21a8405f..a064ecc47229 100644
--- a/sys-apps/kexec-tools/Manifest
+++ b/sys-apps/kexec-tools/Manifest
@@ -1,3 +1,2 @@
-DIST kexec-tools-2.0.22.tar.xz 303564 BLAKE2B 977c741eabf9b6b882550713ba59b18289b4f997fb382e96338efce6d04a9390fea952fc46ca72fd0a0b782261841ab2002da84b1819f955e63996eac900b0f7 SHA512 7580860f272eee5af52139809f12961e5a5d3a65f4e191183ca9c845410425d25818945ac14ed04a60e6ce474dc2656fc6a14041177b0bf703f450820c7d6aba
-DIST kexec-tools-2.0.24.tar.xz 303808 BLAKE2B 8188602f1b843c1dccc0307131f8c9ec0426c6cb3de898040352c1fed5f6d4bd7c58a0c2bf54290b91c8fe3401180df682959ee6c41693d07acc199c087c7db2 SHA512 ef7cf78246e2d729d81a3649791a5a23c385353cc75cbe8ef279616329fdaccc876d614c7f51e1456822a13a11520296070d9897467d24310399909e049c3822
DIST kexec-tools-2.0.28.tar.xz 312524 BLAKE2B b2ab25c632cd2bad21751940acee1816f9cd930e1bb5af1052f9f6c4979dcd62d82c487a88fa8015e3ce7c843de9f47a3f6ccf7efa9270b5f24c79ba30a82a91 SHA512 889a7bf1d26bb309e4ff7ce1c8dbcf48c01e47221ea3acf1c4ef2a98a652c496e31bddcdb627d3adebd85f7541d1fb9122c60e741e10b3726e31a9733cadc753
+DIST kexec-tools-2.0.29.tar.xz 314576 BLAKE2B 3cb94015d0bcd8ab13f25e23835758fc305093c4d1a81c590830ced852e61da66321617f04bda847e26c95ec44bd101eb235fa1d34f397e22ed4e80426efa162 SHA512 4c9e0b3df47b240f0eac2c31e8b515465f626ce043f64daa32b0b032d7132e54dada5d70875dab256345f66cf94a25dc3c160a9009ba60addd8dcb1e5205f5ca
diff --git a/sys-apps/kexec-tools/kexec-tools-2.0.22.ebuild b/sys-apps/kexec-tools/kexec-tools-2.0.22.ebuild
deleted file mode 100644
index 2f8eea8c0dee..000000000000
--- a/sys-apps/kexec-tools/kexec-tools-2.0.22.ebuild
+++ /dev/null
@@ -1,127 +0,0 @@
-# Copyright 1999-2024 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-inherit libtool linux-info optfeature systemd
-
-if [[ ${PV} == "9999" ]] ; then
- inherit git-r3 autotools
- EGIT_REPO_URI="https://git.kernel.org/pub/scm/utils/kernel/kexec/kexec-tools.git"
-else
- SRC_URI="https://www.kernel.org/pub/linux/utils/kernel/kexec/${P/_/-}.tar.xz"
- [[ "${PV}" == *_rc* ]] || \
- KEYWORDS="amd64 ~arm64 ~ppc64 x86"
-fi
-
-DESCRIPTION="Load another kernel from the currently executing Linux kernel"
-HOMEPAGE="https://kernel.org/pub/linux/utils/kernel/kexec/"
-
-LICENSE="GPL-2"
-SLOT="0"
-IUSE="booke lzma xen zlib"
-
-REQUIRED_USE="lzma? ( zlib )"
-
-DEPEND="
- lzma? ( app-arch/xz-utils )
- zlib? ( sys-libs/zlib )"
-RDEPEND="${DEPEND}"
-
-S="${WORKDIR}/${P/_/-}"
-
-CONFIG_CHECK="~KEXEC"
-
-PATCHES=(
- "${FILESDIR}"/${PN}-2.0.4-disable-kexec-test.patch
- "${FILESDIR}"/${PN}-2.0.4-out-of-source.patch
-)
-
-pkg_setup() {
- # GNU Make's $(COMPILE.S) passes ASFLAGS to $(CCAS), CCAS=$(CC)
- export ASFLAGS="${CCASFLAGS}"
-}
-
-src_prepare() {
- default
-
- # Append PURGATORY_EXTRA_CFLAGS flags set by configure, instead of overriding them completely.
- sed -e "/^PURGATORY_EXTRA_CFLAGS =/s/=/+=/" -i Makefile.in || die
-
- if [[ "${PV}" == 9999 ]] ; then
- eautoreconf
- else
- elibtoolize
- fi
-}
-
-src_configure() {
- local myeconfargs=(
- $(use_with booke)
- $(use_with lzma)
- $(use_with xen)
- $(use_with zlib)
- )
- econf "${myeconfargs[@]}"
-}
-
-src_compile() {
- # Respect CFLAGS for purgatory.
- # purgatory/Makefile uses PURGATORY_EXTRA_CFLAGS variable.
- # -mfunction-return=thunk and -mindirect-branch=thunk conflict with
- # -mcmodel=large which is added by build system.
- # Replace them with -mfunction-return=thunk-inline and -mindirect-branch=thunk-inline.
- local flag flags=()
- for flag in ${CFLAGS}; do
- [[ ${flag} == -mfunction-return=thunk ]] && flag="-mfunction-return=thunk-inline"
- [[ ${flag} == -mindirect-branch=thunk ]] && flag="-mindirect-branch=thunk-inline"
- flags+=("${flag}")
- done
- local -x PURGATORY_EXTRA_CFLAGS="${flags[*]}"
-
- default
-}
-
-src_install() {
- default
-
- dodoc "${FILESDIR}"/README.Gentoo
-
- newinitd "${FILESDIR}"/kexec-r2.init kexec
- newconfd "${FILESDIR}"/kexec.conf-2.0.4 kexec
-
- insinto /etc
- doins "${FILESDIR}"/kexec.conf
-
- insinto /etc/kernel/postinst.d
- doins "${FILESDIR}"/90_kexec
-
- systemd_dounit "${FILESDIR}"/kexec.service
-}
-
-pkg_postinst() {
- if systemd_is_booted || has_version sys-apps/systemd; then
- elog "For systemd support the new config file is"
- elog " /etc/kexec.conf"
- elog "Please adopt it to your needs as there is no autoconfig anymore"
- fi
-
- local n_root_args=$(grep -o -- '\<root=' /proc/cmdline 2>/dev/null | wc -l)
- local has_rootpart_set=no
- if [[ -f "${EROOT}/etc/conf.d/kexec" ]]; then
- if grep -q -E -- '^ROOTPART=' "${EROOT}/etc/conf.d/kexec" 2>/dev/null; then
- has_rootpart_set=yes
- fi
- fi
-
- if [[ ${n_root_args} -gt 1 && "${has_rootpart_set}" == "no" ]]; then
- ewarn "WARNING: Multiple root arguments (root=) on kernel command-line detected!"
- ewarn "This was probably caused by a previous version of ${PN}."
- ewarn "Please reboot system once *without* kexec to avoid boot problems"
- ewarn "in case running system and initramfs do not agree on detected"
- ewarn "root device name!"
- fi
-
- optfeature "automatically updating /etc/kexec.conf on each kernel installation" \
- "sys-kernel/installkernel[-systemd]"
-}
diff --git a/sys-apps/kexec-tools/kexec-tools-2.0.28.ebuild b/sys-apps/kexec-tools/kexec-tools-2.0.28.ebuild
index a19771a7837b..c559e6328f31 100644
--- a/sys-apps/kexec-tools/kexec-tools-2.0.28.ebuild
+++ b/sys-apps/kexec-tools/kexec-tools-2.0.28.ebuild
@@ -11,12 +11,14 @@ if [[ ${PV} == "9999" ]] ; then
else
SRC_URI="https://www.kernel.org/pub/linux/utils/kernel/kexec/${P/_/-}.tar.xz"
[[ "${PV}" == *_rc* ]] || \
- KEYWORDS="~amd64 ~arm64 ~ppc64 ~x86"
+ KEYWORDS="amd64 ~arm64 ~ppc64 x86"
fi
DESCRIPTION="Load another kernel from the currently executing Linux kernel"
HOMEPAGE="https://kernel.org/pub/linux/utils/kernel/kexec/"
+S="${WORKDIR}/${P/_/-}"
+
LICENSE="GPL-2"
SLOT="0"
IUSE="booke lzma selinux xen zlib"
@@ -32,8 +34,6 @@ RDEPEND="
selinux? ( sec-policy/selinux-kdump )
"
-S="${WORKDIR}/${P/_/-}"
-
CONFIG_CHECK="~KEXEC"
PATCHES=(
diff --git a/sys-apps/kexec-tools/kexec-tools-2.0.24.ebuild b/sys-apps/kexec-tools/kexec-tools-2.0.29.ebuild
index 924cf21eef4a..bedde55d9615 100644
--- a/sys-apps/kexec-tools/kexec-tools-2.0.24.ebuild
+++ b/sys-apps/kexec-tools/kexec-tools-2.0.29.ebuild
@@ -11,12 +11,14 @@ if [[ ${PV} == "9999" ]] ; then
else
SRC_URI="https://www.kernel.org/pub/linux/utils/kernel/kexec/${P/_/-}.tar.xz"
[[ "${PV}" == *_rc* ]] || \
- KEYWORDS="amd64 ~arm64 ~ppc64 x86"
+ KEYWORDS="~amd64 ~arm64 ~ppc64 ~x86"
fi
DESCRIPTION="Load another kernel from the currently executing Linux kernel"
HOMEPAGE="https://kernel.org/pub/linux/utils/kernel/kexec/"
+S="${WORKDIR}/${P/_/-}"
+
LICENSE="GPL-2"
SLOT="0"
IUSE="booke lzma selinux xen zlib"
@@ -32,8 +34,6 @@ RDEPEND="
selinux? ( sec-policy/selinux-kdump )
"
-S="${WORKDIR}/${P/_/-}"
-
CONFIG_CHECK="~KEXEC"
PATCHES=(
diff --git a/sys-apps/kexec-tools/kexec-tools-9999.ebuild b/sys-apps/kexec-tools/kexec-tools-9999.ebuild
index c107633e4b71..bedde55d9615 100644
--- a/sys-apps/kexec-tools/kexec-tools-9999.ebuild
+++ b/sys-apps/kexec-tools/kexec-tools-9999.ebuild
@@ -17,6 +17,8 @@ fi
DESCRIPTION="Load another kernel from the currently executing Linux kernel"
HOMEPAGE="https://kernel.org/pub/linux/utils/kernel/kexec/"
+S="${WORKDIR}/${P/_/-}"
+
LICENSE="GPL-2"
SLOT="0"
IUSE="booke lzma selinux xen zlib"
@@ -32,8 +34,6 @@ RDEPEND="
selinux? ( sec-policy/selinux-kdump )
"
-S="${WORKDIR}/${P/_/-}"
-
CONFIG_CHECK="~KEXEC"
PATCHES=(
diff --git a/sys-apps/keyutils/keyutils-1.6.3-r1.ebuild b/sys-apps/keyutils/keyutils-1.6.3-r1.ebuild
index c8d82212103a..6d09620c632a 100644
--- a/sys-apps/keyutils/keyutils-1.6.3-r1.ebuild
+++ b/sys-apps/keyutils/keyutils-1.6.3-r1.ebuild
@@ -70,30 +70,38 @@ src_prepare() {
multilib_copy_sources
}
+mymake() {
+ local args=(
+ PREFIX="${EPREFIX}/usr"
+ ETCDIR="${EPREFIX}/etc"
+ BINDIR="${EPREFIX}/bin"
+ SBINDIR="${EPREFIX}/sbin"
+ SHAREDIR="${EPREFIX}/usr/share/keyutils"
+ MANDIR="${EPREFIX}/usr/share/man"
+ INCLUDEDIR="${EPREFIX}/usr/include"
+ LIBDIR="${EPREFIX}/usr/$(get_libdir)"
+ USRLIBDIR="${EPREFIX}/usr/$(get_libdir)"
+ CFLAGS="${CFLAGS}"
+ CXXFLAGS="${CXXFLAGS}"
+ RPATH=$(usex static -static '')
+ BUILDFOR=
+ NO_ARLIB="${NO_ARLIB}"
+ )
+ if use static; then
+ args+=( LIB_DEPENDENCY='$(ARLIB)' )
+ fi
+ emake "${args[@]}" "$@"
+}
+
multilib_src_compile() {
- tc-export AR CC CXX
- sed -i \
- -e "1iRPATH = $(usex static -static '')" \
- -e '/^C.*FLAGS/s|:=|+=|' \
- -e 's:-Werror::' \
- -e '/^BUILDFOR/s:=.*:=:' \
- -e "/^LIBDIR/s:=.*:= /usr/$(get_libdir):" \
- -e '/^USRLIBDIR/s:=.*:=$(LIBDIR):' \
- -e "s: /: ${EPREFIX}/:g" \
- -e '/^NO_ARLIB/d' \
- Makefile || die
-
- # We need the static lib in order to statically link programs.
- if use static ; then
- export NO_ARLIB=0
- # Hack the progs to depend on the static lib instead.
- sed -i \
- -e '/^.*:.*[$](DEVELLIB)$/s:$(DEVELLIB):$(ARLIB) $(SONAME):' \
- Makefile || die
+ local NO_ARLIB
+ if use static; then
+ NO_ARLIB=0
else
- export NO_ARLIB=$(usex static-libs 0 1)
+ NO_ARLIB=$(usex static-libs 0 1)
fi
- emake
+ tc-export AR CC CXX
+ mymake
}
multilib_src_test() {
@@ -101,14 +109,13 @@ multilib_src_test() {
# older versions already installed in the system.
LD_LIBRARY_PATH=${BUILD_DIR} \
PATH="${BUILD_DIR}:${PATH}" \
- emake test
+ mymake test
}
multilib_src_install() {
# Possibly undo the setting for USE=static (see src_compile).
- export NO_ARLIB=$(usex static-libs 0 1)
-
- default
+ local NO_ARLIB=$(usex static-libs 0 1)
+ mymake DESTDIR="${D}" install
}
multilib_src_install_all() {
diff --git a/sys-apps/kmod/Manifest b/sys-apps/kmod/Manifest
index 0d9fcf490e5c..f630cdcac57d 100644
--- a/sys-apps/kmod/Manifest
+++ b/sys-apps/kmod/Manifest
@@ -1,2 +1 @@
-DIST kmod-31.tar.xz 570936 BLAKE2B 0dc8572da570315cf0aadd87fa7e83d0f88dea91c8566749e6f3004f9a6df916dce337ca99ea5929d41f45b408c1e3effa50f9d24615d7fa28688150a5ce91cf SHA512 05ca70381808bec5f262b94db625662c385408988178a35e4aaf4960ee0716dc0cbfc327160ea4b61098d0c2130ab1b5142ea8156bea8e06ded7f4d288b6d085
DIST kmod-32.tar.xz 511988 BLAKE2B 5b5dac4639406549b23bb1da44bedd86a42885304ef4c7c67344dc8fd70b9e0ca3f83d033c6b80f6e00371d7188e205f4b68fadc56a9ddbf9d6a9d28e9b1e9a4 SHA512 29162135aabd025dff178a4147a754b5da5964855dbeee65ca867dec3b84437f35c1c97f0f027e974a021d3ee9a4940309a716859cc3cfe93c7ed0aada338f24
diff --git a/sys-apps/kmod/kmod-31.ebuild b/sys-apps/kmod/kmod-31.ebuild
deleted file mode 100644
index b5acdf3f9a37..000000000000
--- a/sys-apps/kmod/kmod-31.ebuild
+++ /dev/null
@@ -1,224 +0,0 @@
-# Copyright 1999-2024 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=8
-
-PYTHON_COMPAT=( python3_{10..11} )
-
-inherit autotools libtool bash-completion-r1 python-r1
-
-if [[ ${PV} == 9999* ]]; then
- EGIT_REPO_URI="https://git.kernel.org/pub/scm/utils/kernel/${PN}/${PN}.git"
- inherit git-r3
-else
- SRC_URI="https://www.kernel.org/pub/linux/utils/kernel/kmod/${P}.tar.xz"
- KEYWORDS="~alpha amd64 arm arm64 hppa ~ia64 ~loong ~m68k ~mips ppc ppc64 ~riscv ~s390 sparc x86"
-fi
-
-DESCRIPTION="library and tools for managing linux kernel modules"
-HOMEPAGE="https://git.kernel.org/?p=utils/kernel/kmod/kmod.git"
-
-LICENSE="LGPL-2"
-SLOT="0"
-IUSE="debug doc +lzma pkcs7 python static-libs +tools +zlib +zstd"
-
-# Upstream does not support running the test suite with custom configure flags.
-# I was also told that the test suite is intended for kmod developers.
-# So we have to restrict it.
-# See bug #408915.
-#RESTRICT="test"
-
-# - >=zlib-1.2.6 required because of bug #427130
-# - Block systemd below 217 for -static-nodes-indicate-that-creation-of-static-nodes-.patch
-# - >=zstd-1.5.2-r1 required for bug #771078
-RDEPEND="!sys-apps/module-init-tools
- !sys-apps/modutils
- !<sys-apps/openrc-0.13.8
- !<sys-apps/systemd-216-r3
- lzma? ( >=app-arch/xz-utils-5.0.4-r1 )
- python? ( ${PYTHON_DEPS} )
- pkcs7? ( >=dev-libs/openssl-1.1.0:= )
- zlib? ( >=sys-libs/zlib-1.2.6 )
- zstd? ( >=app-arch/zstd-1.5.2-r1:= )"
-DEPEND="${RDEPEND}"
-BDEPEND="
- doc? (
- dev-util/gtk-doc
- dev-build/gtk-doc-am
- )
- lzma? ( virtual/pkgconfig )
- python? (
- dev-python/cython[${PYTHON_USEDEP}]
- virtual/pkgconfig
- )
- zlib? ( virtual/pkgconfig )
-"
-if [[ ${PV} == 9999* ]]; then
- BDEPEND="${BDEPEND}
- dev-libs/libxslt"
-fi
-
-REQUIRED_USE="python? ( ${PYTHON_REQUIRED_USE} )"
-
-DOCS=( NEWS README.md TODO )
-
-src_prepare() {
- default
-
- if [[ ! -e configure ]] || use doc ; then
- if use doc; then
- cp "${BROOT}"/usr/share/aclocal/gtk-doc.m4 m4 || die
- gtkdocize --copy --docdir libkmod/docs || die
- else
- touch libkmod/docs/gtk-doc.make
- fi
- eautoreconf
- else
- elibtoolize
- fi
-
- # Restore possibility of running --enable-static, bug #472608
- sed -i \
- -e '/--enable-static is not supported by kmod/s:as_fn_error:echo:' \
- configure || die
-}
-
-src_configure() {
- local myeconfargs=(
- --bindir="${EPREFIX}/bin"
- --enable-shared
- --with-bashcompletiondir="$(get_bashcompdir)"
- --with-rootlibdir="${EPREFIX}/$(get_libdir)"
- $(use_enable debug)
- $(usex doc '--enable-gtk-doc' '')
- $(use_enable static-libs static)
- $(use_enable tools)
- $(use_with lzma xz)
- $(use_with pkcs7 openssl)
- $(use_with zlib)
- $(use_with zstd)
- )
-
- local ECONF_SOURCE="${S}"
-
- kmod_configure() {
- mkdir -p "${BUILD_DIR}" || die
- run_in_build_dir econf "${myeconfargs[@]}" "$@"
- }
-
- BUILD_DIR="${WORKDIR}/build"
- kmod_configure --disable-python
-
- if use python; then
- python_foreach_impl kmod_configure --enable-python
- fi
-}
-
-src_compile() {
- emake -C "${BUILD_DIR}"
-
- if use python; then
- local native_builddir="${BUILD_DIR}"
-
- python_compile() {
- emake -C "${BUILD_DIR}" -f Makefile -f - python \
- VPATH="${native_builddir}:${S}" \
- native_builddir="${native_builddir}" \
- libkmod_python_kmod_{kmod,list,module,_util}_la_LIBADD='$(PYTHON_LIBS) $(native_builddir)/libkmod/libkmod.la' \
- <<< 'python: $(pkgpyexec_LTLIBRARIES)'
- }
-
- python_foreach_impl python_compile
- fi
-}
-
-src_test() {
- python_test() {
- mkdir "${T}/test-${EPYTHON}" || die
- emake -C "${BUILD_DIR}" DESTDIR="${T}/test-${EPYTHON}" \
- VPATH="${native_builddir}:${S}" \
- install-pkgpyexecLTLIBRARIES \
- install-dist_pkgpyexecPYTHON
-
- # Smoke test based on https://bugs.gentoo.org/891975#c5
- local -x PYTHONPATH="${T}/test-${EPYTHON}/usr/lib/${EPYTHON}/site-packages:${PYTHONPATH}"
- ${EPYTHON} -c 'import kmod; km = kmod.Kmod(); print([(m.name, m.size) for m in km.loaded()])' || die
- rm -r "${T}/test-${EPYTHON}" || die
- }
-
- if use python; then
- python_foreach_impl python_test
- fi
-}
-
-src_install() {
- emake -C "${BUILD_DIR}" DESTDIR="${D}" install
-
- einstalldocs
-
- if use python; then
- local native_builddir="${BUILD_DIR}"
-
- python_install() {
- emake -C "${BUILD_DIR}" DESTDIR="${D}" \
- VPATH="${native_builddir}:${S}" \
- install-pkgpyexecLTLIBRARIES \
- install-dist_pkgpyexecPYTHON
- python_optimize
- }
-
- python_foreach_impl python_install
- fi
-
- find "${ED}" -type f -name "*.la" -delete || die
-
- if use tools; then
- local cmd
- for cmd in depmod insmod modprobe rmmod; do
- dosym ../bin/kmod /sbin/${cmd}
- done
-
- # These are also usable as normal user
- for cmd in lsmod modinfo; do
- dosym kmod /bin/${cmd}
- done
- fi
-
- cat <<-EOF > "${T}"/usb-load-ehci-first.conf
- softdep uhci_hcd pre: ehci_hcd
- softdep ohci_hcd pre: ehci_hcd
- EOF
-
- insinto /lib/modprobe.d
- # bug #260139
- doins "${T}"/usb-load-ehci-first.conf
-
- newinitd "${FILESDIR}"/kmod-static-nodes-r1 kmod-static-nodes
-}
-
-pkg_postinst() {
- if [[ -L ${EROOT}/etc/runlevels/boot/static-nodes ]]; then
- ewarn "Removing old conflicting static-nodes init script from the boot runlevel"
- rm -f "${EROOT}"/etc/runlevels/boot/static-nodes
- fi
-
- # Add kmod to the runlevel automatically if this is the first install of this package.
- if [[ -z ${REPLACING_VERSIONS} ]]; then
- if [[ ! -d ${EROOT}/etc/runlevels/sysinit ]]; then
- mkdir -p "${EROOT}"/etc/runlevels/sysinit
- fi
- if [[ -x ${EROOT}/etc/init.d/kmod-static-nodes ]]; then
- ln -s /etc/init.d/kmod-static-nodes "${EROOT}"/etc/runlevels/sysinit/kmod-static-nodes
- fi
- fi
-
- if [[ -e ${EROOT}/etc/runlevels/sysinit ]]; then
- if ! has_version sys-apps/systemd && [[ ! -e ${EROOT}/etc/runlevels/sysinit/kmod-static-nodes ]]; then
- ewarn
- ewarn "You need to add kmod-static-nodes to the sysinit runlevel for"
- ewarn "kernel modules to have required static nodes!"
- ewarn "Run this command:"
- ewarn "\trc-update add kmod-static-nodes sysinit"
- fi
- fi
-}
diff --git a/sys-apps/kmod/kmod-32-r1.ebuild b/sys-apps/kmod/kmod-32-r1.ebuild
deleted file mode 100644
index 341d36a4f5e2..000000000000
--- a/sys-apps/kmod/kmod-32-r1.ebuild
+++ /dev/null
@@ -1,145 +0,0 @@
-# Copyright 1999-2024 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=8
-
-inherit autotools libtool bash-completion-r1
-
-DESCRIPTION="Library and tools for managing linux kernel modules"
-HOMEPAGE="https://git.kernel.org/?p=utils/kernel/kmod/kmod.git"
-
-if [[ ${PV} == 9999* ]]; then
- EGIT_REPO_URI="https://git.kernel.org/pub/scm/utils/kernel/${PN}/${PN}.git"
- inherit git-r3
-else
- SRC_URI="https://www.kernel.org/pub/linux/utils/kernel/kmod/${P}.tar.xz"
- KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~m68k ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86"
-fi
-
-LICENSE="LGPL-2"
-SLOT="0"
-IUSE="debug doc +lzma pkcs7 split-usr static-libs +tools +zlib +zstd"
-
-# Upstream does not support running the test suite with custom configure flags.
-# I was also told that the test suite is intended for kmod developers.
-# So we have to restrict it.
-# See bug #408915.
-#RESTRICT="test"
-
-# - >=zlib-1.2.6 required because of bug #427130
-# - Block systemd below 217 for -static-nodes-indicate-that-creation-of-static-nodes-.patch
-# - >=zstd-1.5.2-r1 required for bug #771078
-RDEPEND="
- !sys-apps/module-init-tools
- !sys-apps/modutils
- !<sys-apps/openrc-0.13.8
- !<sys-apps/systemd-216-r3
- lzma? ( >=app-arch/xz-utils-5.0.4-r1 )
- pkcs7? ( >=dev-libs/openssl-1.1.0:= )
- zlib? ( >=sys-libs/zlib-1.2.6 )
- zstd? ( >=app-arch/zstd-1.5.2-r1:= )
-"
-DEPEND="${RDEPEND}"
-BDEPEND="
- doc? (
- dev-util/gtk-doc
- dev-build/gtk-doc-am
- )
- lzma? ( virtual/pkgconfig )
- zlib? ( virtual/pkgconfig )
-"
-if [[ ${PV} == 9999* ]]; then
- BDEPEND+=" dev-libs/libxslt"
-fi
-
-PATCHES=(
- "${FILESDIR}"/${PN}-31-musl-basename.patch
-)
-
-src_prepare() {
- default
-
- if [[ ! -e configure ]] || use doc ; then
- if use doc; then
- cp "${BROOT}"/usr/share/aclocal/gtk-doc.m4 m4 || die
- gtkdocize --copy --docdir libkmod/docs || die
- else
- touch libkmod/docs/gtk-doc.make
- fi
- eautoreconf
- else
- elibtoolize
- fi
-
- # Restore possibility of running --enable-static, bug #472608
- sed -i \
- -e '/--enable-static is not supported by kmod/s:as_fn_error:echo:' \
- configure || die
-}
-
-src_configure() {
- local myeconfargs=(
- --enable-shared
- --with-bashcompletiondir="$(get_bashcompdir)"
- $(use_enable debug)
- $(usev doc '--enable-gtk-doc')
- $(use_enable static-libs static)
- $(use_enable tools)
- $(use_with lzma xz)
- $(use_with pkcs7 openssl)
- $(use_with zlib)
- $(use_with zstd)
- )
-
- econf "${myeconfargs[@]}"
-}
-
-src_install() {
- default
-
- find "${ED}" -type f -name "*.la" -delete || die
-
- if use tools && use split-usr; then
- # Move modprobe to /sbin to match CONFIG_MODPROBE_PATH from kernel
- rm "${ED}/usr/bin/modprobe" || die
- dosym ../usr/bin/kmod /sbin/modprobe
- fi
-
- cat <<-EOF > "${T}"/usb-load-ehci-first.conf
- softdep uhci_hcd pre: ehci_hcd
- softdep ohci_hcd pre: ehci_hcd
- EOF
-
- insinto /lib/modprobe.d
- # bug #260139
- doins "${T}"/usb-load-ehci-first.conf
-
- newinitd "${FILESDIR}"/kmod-static-nodes-r1 kmod-static-nodes
-}
-
-pkg_postinst() {
- if [[ -L ${EROOT}/etc/runlevels/boot/static-nodes ]]; then
- ewarn "Removing old conflicting static-nodes init script from the boot runlevel"
- rm -f "${EROOT}"/etc/runlevels/boot/static-nodes
- fi
-
- # Add kmod to the runlevel automatically if this is the first install of this package.
- if [[ -z ${REPLACING_VERSIONS} ]]; then
- if [[ ! -d ${EROOT}/etc/runlevels/sysinit ]]; then
- mkdir -p "${EROOT}"/etc/runlevels/sysinit
- fi
- if [[ -x ${EROOT}/etc/init.d/kmod-static-nodes ]]; then
- ln -s /etc/init.d/kmod-static-nodes "${EROOT}"/etc/runlevels/sysinit/kmod-static-nodes
- fi
- fi
-
- if [[ -e ${EROOT}/etc/runlevels/sysinit ]]; then
- if ! has_version sys-apps/systemd && [[ ! -e ${EROOT}/etc/runlevels/sysinit/kmod-static-nodes ]]; then
- ewarn
- ewarn "You need to add kmod-static-nodes to the sysinit runlevel for"
- ewarn "kernel modules to have required static nodes!"
- ewarn "Run this command:"
- ewarn "\trc-update add kmod-static-nodes sysinit"
- fi
- fi
-}
diff --git a/sys-apps/kmod/kmod-31-r1.ebuild b/sys-apps/kmod/kmod-32-r2.ebuild
index d0de1d663e3e..5b930673338b 100644
--- a/sys-apps/kmod/kmod-31-r1.ebuild
+++ b/sys-apps/kmod/kmod-32-r2.ebuild
@@ -6,14 +6,14 @@ EAPI=8
inherit autotools libtool bash-completion-r1
DESCRIPTION="Library and tools for managing linux kernel modules"
-HOMEPAGE="https://git.kernel.org/?p=utils/kernel/kmod/kmod.git"
+HOMEPAGE="https://git.kernel.org/pub/scm/utils/kernel/kmod/kmod.git"
if [[ ${PV} == 9999* ]]; then
EGIT_REPO_URI="https://git.kernel.org/pub/scm/utils/kernel/${PN}/${PN}.git"
inherit git-r3
else
- SRC_URI="https://www.kernel.org/pub/linux/utils/kernel/kmod/${P}.tar.xz"
- KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~m68k ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86"
+ SRC_URI="https://mirrors.edge.kernel.org/pub/linux/utils/kernel/kmod/${P}.tar.xz"
+ KEYWORDS="~alpha amd64 arm arm64 hppa ~ia64 ~loong ~m68k ~mips ppc ppc64 ~riscv ~s390 sparc x86"
fi
LICENSE="LGPL-2"
@@ -80,10 +80,9 @@ src_prepare() {
src_configure() {
local myeconfargs=(
--bindir="${EPREFIX}/bin"
+ --sbindir="${EPREFIX}/sbin"
--enable-shared
--with-bashcompletiondir="$(get_bashcompdir)"
- --with-rootlibdir="${EPREFIX}/$(get_libdir)"
- --disable-python
$(use_enable debug)
$(usev doc '--enable-gtk-doc')
$(use_enable static-libs static)
@@ -105,13 +104,9 @@ src_install() {
if use tools; then
local cmd
for cmd in depmod insmod modprobe rmmod; do
+ rm "${ED}"/bin/${cmd} || die
dosym ../bin/kmod /sbin/${cmd}
done
-
- # These are also usable as normal user
- for cmd in lsmod modinfo; do
- dosym kmod /bin/${cmd}
- done
fi
cat <<-EOF > "${T}"/usb-load-ehci-first.conf
diff --git a/sys-apps/kmod/kmod-9999.ebuild b/sys-apps/kmod/kmod-9999.ebuild
index 341d36a4f5e2..1e49c67ac4af 100644
--- a/sys-apps/kmod/kmod-9999.ebuild
+++ b/sys-apps/kmod/kmod-9999.ebuild
@@ -6,19 +6,19 @@ EAPI=8
inherit autotools libtool bash-completion-r1
DESCRIPTION="Library and tools for managing linux kernel modules"
-HOMEPAGE="https://git.kernel.org/?p=utils/kernel/kmod/kmod.git"
+HOMEPAGE="https://git.kernel.org/pub/scm/utils/kernel/kmod/kmod.git"
if [[ ${PV} == 9999* ]]; then
EGIT_REPO_URI="https://git.kernel.org/pub/scm/utils/kernel/${PN}/${PN}.git"
inherit git-r3
else
- SRC_URI="https://www.kernel.org/pub/linux/utils/kernel/kmod/${P}.tar.xz"
+ SRC_URI="https://mirrors.edge.kernel.org/pub/linux/utils/kernel/kmod/${P}.tar.xz"
KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~m68k ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86"
fi
LICENSE="LGPL-2"
SLOT="0"
-IUSE="debug doc +lzma pkcs7 split-usr static-libs +tools +zlib +zstd"
+IUSE="debug doc +lzma pkcs7 static-libs +tools +zlib +zstd"
# Upstream does not support running the test suite with custom configure flags.
# I was also told that the test suite is intended for kmod developers.
@@ -79,6 +79,8 @@ src_prepare() {
src_configure() {
local myeconfargs=(
+ --bindir="${EPREFIX}/bin"
+ --sbindir="${EPREFIX}/sbin"
--enable-shared
--with-bashcompletiondir="$(get_bashcompdir)"
$(use_enable debug)
@@ -99,10 +101,12 @@ src_install() {
find "${ED}" -type f -name "*.la" -delete || die
- if use tools && use split-usr; then
- # Move modprobe to /sbin to match CONFIG_MODPROBE_PATH from kernel
- rm "${ED}/usr/bin/modprobe" || die
- dosym ../usr/bin/kmod /sbin/modprobe
+ if use tools; then
+ local cmd
+ for cmd in depmod insmod modprobe rmmod; do
+ rm "${ED}"/bin/${cmd} || die
+ dosym ../bin/kmod /sbin/${cmd}
+ done
fi
cat <<-EOF > "${T}"/usb-load-ehci-first.conf
diff --git a/sys-apps/kmscon/kmscon-9.0.0.ebuild b/sys-apps/kmscon/kmscon-9.0.0-r1.ebuild
index baaf4d9597ab..98718f10a5c6 100644
--- a/sys-apps/kmscon/kmscon-9.0.0.ebuild
+++ b/sys-apps/kmscon/kmscon-9.0.0-r1.ebuild
@@ -20,10 +20,9 @@ COMMON_DEPEND="
>=virtual/udev-172
x11-libs/libxkbcommon
>=dev-libs/libtsm-4.0.0:=
- media-libs/mesa[X(+)]
+ media-libs/libglvnd[X(+)]
drm? ( x11-libs/libdrm
>=media-libs/mesa-8.0.3[egl(+),gbm(+)] )
- gles2? ( >=media-libs/mesa-8.0.3[gles2] )
systemd? ( sys-apps/systemd )
pango? ( x11-libs/pango dev-libs/glib:2 )
pixman? ( x11-libs/pixman )"
diff --git a/sys-apps/less/Manifest b/sys-apps/less/Manifest
index 89d58fe3f561..62c721c725b9 100644
--- a/sys-apps/less/Manifest
+++ b/sys-apps/less/Manifest
@@ -1,2 +1,3 @@
DIST less-633.tar.gz 375733 BLAKE2B e9df180794af365f86734c6b8fde766c1bba42b111717ee5e1cf11001fc7ec3d78910db9bb7c51a76816086f599808b1b60f514011ec40e37650d6bc4f8b3d5c SHA512 a29aaf72abca07fb29d12f218bbd422a39e3898b3d53e8dbd5265ae47ecf68b88c3381aa3a9bf7caa8db1e2d8e2c138b333f0d69fddd4cf014e39118c53f7fb1
DIST less-643.tar.gz 592291 BLAKE2B 6dc60dc2e8db05afdae466877a1d26a3008ff5378bbbf2fbdf9efc4f87c0fcfde5703d44a24d4355c98d3a5f438bdb51173150f2a69f801d9c8e4a7401d71b53 SHA512 6a324ac54e22429ac652dc303bc1fe48933555d1cbf8ad7ecf345940910c014fef9551a3219743cfb7115e356b5841ae97d6ce62e7a1ba1e3300d243efca34d9
+DIST less-661.tar.gz 648198 BLAKE2B c1fa9a7a646fcc1203945e00c35fe41bddef0c564e30f120a37e417ecd5c60d234e0253a2e18123508dd5c0313bce346dc7752e96cdc1b067bd07a2a39818b42 SHA512 49d81ff9e79d43ce0271490e3bffd590b4aed5fcb387bc8eb3128de99e5b5a5ede2e2818b546f6e3a140fa6261f1de3dfba1231f7ff7ef18502bb7030eaea1b5
diff --git a/sys-apps/less/files/lesspipe-r4.sh b/sys-apps/less/files/lesspipe-r4.sh
new file mode 100644
index 000000000000..02a610d010ff
--- /dev/null
+++ b/sys-apps/less/files/lesspipe-r4.sh
@@ -0,0 +1,342 @@
+#!/bin/bash
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+# Preprocessor for 'less'. Used when this environment variable is set:
+# LESSOPEN="|lesspipe %s"
+
+# TODO: handle compressed files better
+
+[[ -n ${LESSDEBUG+set} ]] && set -x
+
+trap 'exit 0' PIPE
+
+guesscompress() {
+ case "$1" in
+ *.gz|*.z) echo "gunzip -c" ;;
+ *.bz2|*.bz) echo "bunzip2 -c" ;;
+ *.lz) echo "lzip -dc" ;;
+ *.lzma) echo "unlzma -c" ;;
+ *.lzo) echo "lzop -dc" ;;
+ *.xz) echo "xzdec" ;;
+ *.zst) echo "zstdcat" ;;
+ *) echo "cat" ;;
+ esac
+}
+
+crl_filter() {
+ if command -v certtool &>/dev/null; then
+ certtool --crl-info --text --infile "$1"
+ else
+ openssl crl -hash -text -noout -in "$1"
+ fi
+}
+
+csr_filter() {
+ if command -v certtool &>/dev/null; then
+ certtool --crq-info --text --infile "$1"
+ else
+ openssl req -text -noout -in "$1"
+ fi
+}
+
+crt_filter() {
+ if command -v certtool &>/dev/null; then
+ certtool --certificate-info --text --infile "$1"
+ else
+ openssl x509 -hash -text -noout -in "$1"
+ fi
+}
+
+jks_filter() {
+ if command -v keytool &>/dev/null; then
+ keytool -list -keystore "$1"
+ else
+ cat "$1"
+ fi
+}
+
+p12_filter() {
+ openssl pkcs12 -nokeys -info -in "$1"
+}
+
+lesspipe_file() {
+ local out=$(file -L -- "$1")
+ local suffix
+ case ${out} in
+ *" 7-zip archive"*) suffix="7z";;
+ *" ar archive"*) suffix="a";;
+ *" CAB-Installer"*) suffix="cab";;
+ *" cpio archive"*) suffix="cpio";;
+ *" ELF "*) suffix="elf";;
+ *" LHa"*archive*) suffix="lha";;
+ *" troff "*) suffix="man";;
+ *" script text"*) suffix="sh";;
+ *" shared object"*) suffix="so";;
+ *" tar archive"*) suffix="tar";;
+ *" Zip archive"*) suffix="zip";;
+ *": data") hexdump -C -- "$1"; return 0;;
+ *) return 1;;
+ esac
+ lesspipe "$1" ".${suffix}"
+ return 0
+}
+
+lesspipe() {
+ local match=$2
+ [[ -z ${match} ]] && match=$1
+
+ local DECOMPRESSOR=$(guesscompress "${match}")
+
+ # User filters
+ if [[ -x ~/.lessfilter ]] ; then
+ ~/.lessfilter "$1" && exit 0
+ fi
+
+ # System filters
+ shopt -s nullglob
+ local f
+ for f in "${XDG_CONFIG_HOME:-~/.config}"/lessfilter.d/* /etc/lessfilter.d/* /usr/lib/lessfilter.d/*; do
+ if [[ -x ${f} ]]; then
+ "${f}" "$1" && exit 0
+ fi
+ done
+ shopt -u nullglob
+
+ local ignore
+ for ignore in ${LESSIGNORE} ; do
+ [[ ${match} == *.${ignore} ]] && exit 0
+ done
+
+ # Handle non-regular file types.
+ if [[ -d $1 ]] ; then
+ ls -alF -- "$1"
+ return
+ elif [[ ! -f $1 ]] ; then
+ # Only return if the stat passes. This is needed to handle pseudo
+ # arguments like URIs.
+ stat -- "$1" && return
+ fi
+
+ case "${match}" in
+
+ ### Doc files ###
+ *.[0-9n]|*.man|\
+ *.[0-9n].bz2|*.man.bz2|\
+ *.[0-9n].gz|*.man.gz|\
+ *.[0-9n].lzma|*.man.lzma|\
+ *.[0-9n].xz|*.man.xz|\
+ *.[0-9n].zst|*.man.zst|\
+ *.[0-9][a-z].gz|*.[0-9][a-z].gz)
+ local out=$(${DECOMPRESSOR} -- "$1" | file -)
+ case ${out} in
+ *troff*)
+ # Need to make sure we pass path to man or it will try
+ # to locate "$1" in the man search paths
+ if [[ $1 == /* ]] ; then
+ man -- "$1"
+ else
+ man -- "./$1"
+ fi
+ ;;
+ *text*)
+ ${DECOMPRESSOR} -- "$1"
+ ;;
+ *)
+ # We could have matched a library (libc.so.6), so let
+ # `file` figure out what the hell this thing is
+ lesspipe_file "$1"
+ ;;
+ esac
+ ;;
+ *.dvi) dvi2tty "$1" ;;
+ *.ps) ps2ascii "$1" || pstotext "$1" ;;
+ *.pdf) pdftotext "$1" - || ps2ascii "$1" || pstotext "$1" ;;
+ *.doc) antiword "$1" || catdoc "$1" ;;
+ *.rtf) unrtf --nopict --text "$1" ;;
+ *.conf|*.txt|*.log) ;; # force less to work on these directly #150256
+ *.json) python -mjson.tool "$1" ;;
+
+ ### URLs ###
+ ftp://*|http://*|https://|*.htm|*.html)
+ for b in elinks links2 links lynx ; do
+ ${b} -dump "$1" && exit 0
+ done
+ html2text -style pretty "$1"
+ ;;
+
+ ### Tar files ###
+ *.tar|\
+ *.tar.bz2|*.tar.bz|*.tar.gz|*.tar.z|*.tar.zst|\
+ *.tar.lz|*.tar.tlz|\
+ *.tar.lzma|*.tar.xz)
+ ${DECOMPRESSOR} -- "$1" | tar tvvf -;;
+ *.tbz2|*.tbz|*.tgz|*.tlz|*.txz)
+ lesspipe "$1" "$1.tar.${1##*.t}" ;;
+
+ ### Misc archives ###
+ *.bz2|\
+ *.gz|*.z|\
+ *.zst|\
+ *.lz|\
+ *.lzma|*.xz) ${DECOMPRESSOR} -- "$1" ;;
+ *.rpm) rpm -qpivl --changelog -- "$1" || rpm2tar -O "$1" | tar tvvf -;;
+ *.cpi|*.cpio) cpio -itv < "$1" ;;
+ *.ace) unace l "$1" ;;
+ *.arc) arc v "$1" ;;
+ *.arj) arj l -- "$1" || unarj l "$1" ;;
+ *.cab) cabextract -l -- "$1" ;;
+ *.lha|*.lzh) lha v "$1" ;;
+ *.zoo) zoo -list "$1" || unzoo -l "$1" ;;
+ *.7z|*.exe) 7z l -- "$1" || 7za l -- "$1" || 7zr l -- "$1" ;;
+ *.a) ar tv "$1" ;;
+ *.elf) readelf -a -W -- "$1" ;;
+ *.so) readelf -h -d -s -W -- "$1" ;;
+ *.mo|*.gmo) msgunfmt -- "$1" ;;
+
+ *.rar|.r[0-9][0-9]) unrar l -- "$1" ;;
+
+ *.jar|*.war|*.ear|*.xpi|*.zip)
+ unzip -v "$1" || miniunzip -l "$1" || miniunz -l "$1" || zipinfo -v "$1"
+ ;;
+
+ *.deb|*.udeb)
+ if type -P dpkg > /dev/null ; then
+ dpkg --info "$1"
+ dpkg --contents "$1"
+ else
+ ar tv "$1"
+ ar p "$1" data.tar.gz | tar tzvvf -
+ fi
+ ;;
+
+ ### Filesystems ###
+ *.squashfs) unsquashfs -s "$1" && unsquashfs -ll "$1" ;;
+
+ ### Media ###
+ *.bmp|*.gif|*.jpeg|*.jpg|*.ico|*.pcd|*.pcx|*.png|*.ppm|*.tga|*.tiff|*.tif|*.webp)
+ identify -verbose -- "$1" || file -L -- "$1"
+ ;;
+ *.asf|*.avi|*.flv|*.mkv|*.mov|*.mp4|*.mpeg|*.mpg|*.qt|*.ram|*.rm|*.webm|*.wmv)
+ midentify "$1" || file -L -- "$1"
+ ;;
+ *.mp3) mp3info "$1" || id3info "$1" ;;
+ *.ogg) ogginfo "$1" ;;
+ *.flac) metaflac --list "$1" ;;
+ *.torrent) torrentinfo "$1" || torrentinfo-console "$1" || ctorrent -x "$1" ;;
+ *.bin|*.cue|*.raw)
+ # not all .bin/.raw files are cd images #285507
+ # fall back to lesspipe_file if .cue doesn't exist, or if
+ # cd-info failed to parse things sanely
+ [[ -e ${1%.*}.cue ]] \
+ && cd-info --no-header --no-device-info "$1" \
+ || lesspipe_file "$1"
+ ;;
+ *.iso)
+ iso_info=$(isoinfo -d -i "$1")
+ echo "${iso_info}"
+ # Joliet output overrides Rock Ridge, so prefer the better Rock
+ case ${iso_info} in
+ *$'\n'"Rock Ridge"*) iso_opts="-R";;
+ *$'\n'"Joliet"*) iso_opts="-J";;
+ *) iso_opts="";;
+ esac
+ isoinfo -l ${iso_opts} -i "$1"
+ ;;
+
+ ### Encryption stuff ###
+ *.crl) crl_filter "$1" ;;
+ *.csr) csr_filter "$1" ;;
+ *.crt|*.pem) crt_filter "$1" ;;
+ *.jks) jks_filter "$1" ;;
+ *.p12|*.pfx) p12_filter "$1" ;;
+
+# May not be such a good idea :)
+# ### Device nodes ###
+# /dev/[hs]d[a-z]*)
+# fdisk -l "${1:0:8}"
+# [[ $1 == *hd* ]] && hdparm -I "${1:0:8}"
+# ;;
+
+ ### Everything else ###
+ *)
+ case $(( recur++ )) in
+ # Maybe we didn't match due to case issues ...
+ 0) lesspipe "$1" "$(echo "$1" | LC_ALL=C tr '[:upper:]' '[:lower:]')" ;;
+
+ # Maybe we didn't match because the file is named weird ...
+ 1) lesspipe_file "$1" ;;
+ esac
+
+ # So no matches from above ... finally fall back to an external
+ # coloring package. No matching here so we don't have to worry
+ # about keeping in sync with random packages. Any coloring tool
+ # you use should not output errors about unsupported files to
+ # stdout. If it does, it's your problem.
+
+ # Allow people to flip color off if they dont want it
+ case ${LESSCOLOR} in
+ always) LESSCOLOR=2;;
+ [yY][eE][sS]|[yY]|1|true) LESSCOLOR=1;;
+ [nN][oO]|[nN]|0|false) LESSCOLOR=0;;
+ *) LESSCOLOR=1;;
+ esac
+
+ [[ -n ${NO_COLOR} ]] && LESSCOLOR=0
+
+ if [[ ${LESSCOLOR} != "0" ]] && [[ -n ${LESSCOLORIZER=pygmentize -O style=rrt} ]] ; then
+ # 2: Only colorize if user forces it ...
+ # 1: ... or we know less will handle raw codes -- this will
+ # not detect -seiRM, so set LESSCOLORIZER yourself
+ if [[ ${LESSCOLOR} == "2" ]] || [[ " ${LESS} " == *" -"[rR]" "* ]] ; then
+ LESSQUIET=true ${LESSCOLORIZER} "$1"
+ fi
+ fi
+
+ # Nothing left to do but let less deal
+ exit 0
+ ;;
+ esac
+}
+
+if [[ $# -eq 0 ]] ; then
+ echo "Usage: lesspipe <file>"
+elif [[ $1 == "-V" || $1 == "--version" ]] ; then
+ cat <<-EOF
+ lesspipe (git)
+ Copyright 1999-2024 Gentoo Authors
+ Mike Frysinger <vapier@gentoo.org>
+ (with plenty of ideas stolen from other projects/distros)
+
+ EOF
+ less -V
+elif [[ $1 == "-h" || $1 == "--help" ]] ; then
+ cat <<-EOF
+ lesspipe: preprocess files before sending them to less
+
+ Usage: lesspipe <file>
+
+ lesspipe specific settings:
+ LESSCOLOR env - toggle colorizing of output (no/yes/always; default: yes)
+ LESSCOLORIZER env - program used to colorize output (default: pygmentize)
+ LESSIGNORE - list of extensions to ignore (don't do anything fancy)
+
+ You can create per-user filters as well by creating the executable file:
+ ~/.lessfilter
+ One argument is passed to it: the file to display. The script should exit 0
+ to indicate it handled the file, or non-zero to tell lesspipe to handle it.
+
+ To use lesspipe, simply add to your environment:
+ export LESSOPEN="|lesspipe %s"
+
+ For colorization, install dev-python/pygments for the pygmentize program. Note,
+ if using alternative code2color from sys app-text/lesspipe you may run out of
+ memory due to #188835.
+
+ Run 'less --help' or 'man less' for more info.
+ EOF
+else
+ recur=0
+ [[ -z ${LESSDEBUG+set} ]] && exec 2>/dev/null
+ lesspipe "$1"
+fi
diff --git a/sys-apps/less/less-643-r2.ebuild b/sys-apps/less/less-643-r2.ebuild
index 1f7bfd5f8cf9..001cce233c02 100644
--- a/sys-apps/less/less-643-r2.ebuild
+++ b/sys-apps/less/less-643-r2.ebuild
@@ -25,7 +25,7 @@ else
SRC_URI="https://www.greenwoodsoftware.com/less/${MY_P}.tar.gz"
if [[ ${PV} != *_beta* ]] ; then
- KEYWORDS="~alpha amd64 arm arm64 ~hppa ~ia64 ~loong ~m68k ~mips ppc ppc64 ~riscv ~s390 sparc x86 ~amd64-linux ~x86-linux ~arm64-macos ~ppc-macos ~x64-macos ~x64-solaris"
+ KEYWORDS="~alpha amd64 arm arm64 hppa ~ia64 ~loong ~m68k ~mips ppc ppc64 ~riscv ~s390 sparc x86 ~amd64-linux ~x86-linux ~arm64-macos ~ppc-macos ~x64-macos ~x64-solaris"
fi
fi
diff --git a/sys-apps/less/less-661.ebuild b/sys-apps/less/less-661.ebuild
new file mode 100644
index 000000000000..8a2a1fa41f36
--- /dev/null
+++ b/sys-apps/less/less-661.ebuild
@@ -0,0 +1,96 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+# Releases are usually first a beta then promoted to stable if no
+# issues were found. Upstream explicitly ask "to not generally distribute"
+# the beta versions. It's okay to keyword beta versions if they fix
+# a serious bug, but otherwise try to avoid it.
+
+WANT_AUTOMAKE=none
+WANT_LIBTOOL=none
+inherit autotools flag-o-matic optfeature toolchain-funcs
+
+DESCRIPTION="Excellent text file viewer"
+HOMEPAGE="https://www.greenwoodsoftware.com/less/"
+
+MY_PV=${PV/_beta/-beta}
+MY_P=${PN}-${MY_PV}
+
+if [[ ${PV} == 9999 ]]; then
+ EGIT_REPO_URI="https://github.com/gwsw/less"
+ inherit git-r3
+else
+ SRC_URI="https://www.greenwoodsoftware.com/less/${MY_P}.tar.gz"
+
+ if [[ ${PV} != *_beta* ]] ; then
+ KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~m68k ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86 ~amd64-linux ~x86-linux ~arm64-macos ~ppc-macos ~x64-macos ~x64-solaris"
+ fi
+fi
+
+S="${WORKDIR}"/${MY_P/?beta}
+
+LICENSE="|| ( GPL-3 BSD-2 )"
+SLOT="0"
+IUSE="pcre test"
+# chinese1, utf8-2
+RESTRICT="test !test? ( test )"
+
+DEPEND="
+ >=app-misc/editor-wrapper-3
+ >=sys-libs/ncurses-5.2:=
+ pcre? ( dev-libs/libpcre2 )
+"
+RDEPEND="${DEPEND}"
+BDEPEND="test? ( virtual/pkgconfig )"
+
+PATCHES=(
+ "${FILESDIR}"/${PN}-643-lesstest-pkg-config.patch
+)
+
+src_prepare() {
+ default
+ # Per upstream README to prepare live build
+ [[ ${PV} == 9999 ]] && emake -f Makefile.aut distfiles
+ # Upstream uses unpatched autoconf-2.69, which breaks with clang-16.
+ # https://bugs.gentoo.org/870412
+ eautoreconf
+}
+
+src_configure() {
+ append-lfs-flags # bug #896316
+
+ local myeconfargs=(
+ --with-regex=$(usex pcre pcre2 posix)
+ --with-editor="${EPREFIX}"/usr/libexec/editor
+ )
+ econf "${myeconfargs[@]}"
+}
+
+src_test() {
+ emake check VERBOSE=1 CC="$(tc-getCC)" PKG_CONFIG="$(tc-getPKG_CONFIG)"
+}
+
+src_install() {
+ default
+
+ keepdir /usr/lib/lessfilter.d
+ keepdir /etc/lessfilter.d
+
+ newbin "${FILESDIR}"/lesspipe-r4.sh lesspipe
+ newenvd "${FILESDIR}"/less.envd 70less
+}
+
+pkg_preinst() {
+ optfeature "Colorized output support" dev-python/pygments
+
+ if has_version "<${CATEGORY}/${PN}-483-r1" ; then
+ elog "The lesspipe.sh symlink has been dropped. If you are still setting"
+ elog "LESSOPEN to that, you will need to update it to '|lesspipe %s'."
+ fi
+
+ if has_version "<${CATEGORY}/${PN}-643" ; then
+ elog "less now colorizes by default. To disable this, set LESSCOLOR=no."
+ fi
+}
diff --git a/sys-apps/less/less-9999.ebuild b/sys-apps/less/less-9999.ebuild
index 186eda3b6814..8a2a1fa41f36 100644
--- a/sys-apps/less/less-9999.ebuild
+++ b/sys-apps/less/less-9999.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2023 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI=8
@@ -78,12 +78,12 @@ src_install() {
keepdir /usr/lib/lessfilter.d
keepdir /etc/lessfilter.d
- newbin "${FILESDIR}"/lesspipe-r3.sh lesspipe
+ newbin "${FILESDIR}"/lesspipe-r4.sh lesspipe
newenvd "${FILESDIR}"/less.envd 70less
}
pkg_preinst() {
- optfeature "Colorized output supprt" dev-python/pygments
+ optfeature "Colorized output support" dev-python/pygments
if has_version "<${CATEGORY}/${PN}-483-r1" ; then
elog "The lesspipe.sh symlink has been dropped. If you are still setting"
diff --git a/sys-apps/lm-sensors/metadata.xml b/sys-apps/lm-sensors/metadata.xml
index 3ce355fef10c..8e6571c26fcc 100644
--- a/sys-apps/lm-sensors/metadata.xml
+++ b/sys-apps/lm-sensors/metadata.xml
@@ -1,10 +1,7 @@
<?xml version="1.0" encoding="UTF-8"?>
<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
- <maintainer type="person">
- <email>marecki@gentoo.org</email>
- <name>Marek Szuba</name>
- </maintainer>
+ <!-- maintainer-needed -->
<slots>
<subslots>Reflect ABI of libsensors.so.</subslots>
</slots>
diff --git a/sys-apps/lnxhc/lnxhc-1.2-r2.ebuild b/sys-apps/lnxhc/lnxhc-1.2-r2.ebuild
index 03d438a114c2..5d04381ef1f4 100644
--- a/sys-apps/lnxhc/lnxhc-1.2-r2.ebuild
+++ b/sys-apps/lnxhc/lnxhc-1.2-r2.ebuild
@@ -1,11 +1,11 @@
-# Copyright 1999-2023 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI=7
DESCRIPTION="Linux Health Checker"
HOMEPAGE="http://lnxhc.sourceforge.net"
-SRC_URI="mirror://sourceforge/${PN}/${P}.tar.gz"
+SRC_URI="https://downloads.sourceforge.net/${PN}/${P}.tar.gz"
LICENSE="EPL-1.0"
SLOT="0"
diff --git a/sys-apps/logwatch/logwatch-7.10.ebuild b/sys-apps/logwatch/logwatch-7.10.ebuild
index c27757935fcb..0bbf36a43c2c 100644
--- a/sys-apps/logwatch/logwatch-7.10.ebuild
+++ b/sys-apps/logwatch/logwatch-7.10.ebuild
@@ -12,7 +12,7 @@ if [[ ${PV} == 9999 ]] ; then
EGIT_REPO_URI="https://git.code.sf.net/p/logwatch/git ${PN}"
inherit git-r3
else
- SRC_URI="mirror://sourceforge/${PN}/${P}/${P}.tar.gz"
+ SRC_URI="https://downloads.sourceforge.net/${PN}/${P}/${P}.tar.gz"
KEYWORDS="~alpha amd64 arm arm64 hppa ppc ppc64 sparc x86"
fi
diff --git a/sys-apps/logwatch/logwatch-7.9.ebuild b/sys-apps/logwatch/logwatch-7.9.ebuild
index 22edd4652a28..0bbf36a43c2c 100644
--- a/sys-apps/logwatch/logwatch-7.9.ebuild
+++ b/sys-apps/logwatch/logwatch-7.9.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2023 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI=8
@@ -12,7 +12,7 @@ if [[ ${PV} == 9999 ]] ; then
EGIT_REPO_URI="https://git.code.sf.net/p/logwatch/git ${PN}"
inherit git-r3
else
- SRC_URI="mirror://sourceforge/${PN}/${P}/${P}.tar.gz"
+ SRC_URI="https://downloads.sourceforge.net/${PN}/${P}/${P}.tar.gz"
KEYWORDS="~alpha amd64 arm arm64 hppa ppc ppc64 sparc x86"
fi
diff --git a/sys-apps/logwatch/logwatch-9999.ebuild b/sys-apps/logwatch/logwatch-9999.ebuild
index 7f77c326c65c..751955f3a7e9 100644
--- a/sys-apps/logwatch/logwatch-9999.ebuild
+++ b/sys-apps/logwatch/logwatch-9999.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2023 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI=8
@@ -12,7 +12,7 @@ if [[ ${PV} == 9999 ]] ; then
EGIT_REPO_URI="https://git.code.sf.net/p/logwatch/git ${PN}"
inherit git-r3
else
- SRC_URI="mirror://sourceforge/${PN}/${P}/${P}.tar.gz"
+ SRC_URI="https://downloads.sourceforge.net/${PN}/${P}/${P}.tar.gz"
KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ppc ~ppc64 ~sparc ~x86"
fi
diff --git a/sys-apps/lsb-release/lsb-release-1.4-r4.ebuild b/sys-apps/lsb-release/lsb-release-1.4-r4.ebuild
index 65f0ea92e476..647df6a14b9d 100644
--- a/sys-apps/lsb-release/lsb-release-1.4-r4.ebuild
+++ b/sys-apps/lsb-release/lsb-release-1.4-r4.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2022 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI=7
@@ -7,7 +7,7 @@ inherit prefix
DESCRIPTION="LSB version query program"
HOMEPAGE="https://wiki.linuxfoundation.org/lsb/"
-SRC_URI="mirror://sourceforge/lsb/${P}.tar.gz"
+SRC_URI="https://downloads.sourceforge.net/lsb/${P}.tar.gz"
LICENSE="GPL-2"
SLOT="0"
diff --git a/sys-apps/lsb-release/lsb-release-3.2.ebuild b/sys-apps/lsb-release/lsb-release-3.2.ebuild
index 2f34ab2f0b36..4f1e219846ac 100644
--- a/sys-apps/lsb-release/lsb-release-3.2.ebuild
+++ b/sys-apps/lsb-release/lsb-release-3.2.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2022 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI=8
@@ -7,7 +7,7 @@ inherit prefix
DESCRIPTION="LSB version query program"
HOMEPAGE="https://wiki.linuxfoundation.org/lsb/"
-# mirror://sourceforge/lsb/${P}.tar.gz
+# https://downloads.sourceforge.net/lsb/${P}.tar.gz
SRC_URI="https://github.com/thkukuk/lsb-release_os-release/archive/refs/tags/v${PV}.tar.gz -> ${P}.tar.gz"
S="${WORKDIR}"/${PN}_os-release-${PV}
diff --git a/sys-apps/lsb-release/lsb-release-3.3.ebuild b/sys-apps/lsb-release/lsb-release-3.3.ebuild
index 95e5b3e885b2..fbf7d7214756 100644
--- a/sys-apps/lsb-release/lsb-release-3.3.ebuild
+++ b/sys-apps/lsb-release/lsb-release-3.3.ebuild
@@ -7,7 +7,7 @@ inherit prefix
DESCRIPTION="LSB version query program"
HOMEPAGE="https://wiki.linuxfoundation.org/lsb/"
-# mirror://sourceforge/lsb/${P}.tar.gz
+# https://downloads.sourceforge.net/lsb/${P}.tar.gz
SRC_URI="https://github.com/thkukuk/lsb-release_os-release/archive/refs/tags/v${PV}.tar.gz -> ${P}.tar.gz"
S="${WORKDIR}"/${PN}_os-release-${PV}
diff --git a/sys-apps/lsd/lsd-1.1.2.ebuild b/sys-apps/lsd/lsd-1.1.2-r1.ebuild
index f8fb5e9772f4..12861bd1a785 100644
--- a/sys-apps/lsd/lsd-1.1.2.ebuild
+++ b/sys-apps/lsd/lsd-1.1.2-r1.ebuild
@@ -203,7 +203,11 @@ LICENSE="Apache-2.0"
# Dependent crate licenses
LICENSE+=" Apache-2.0 MIT MPL-2.0 Unicode-DFS-2016"
SLOT="0"
-KEYWORDS="amd64 arm64 ppc64 ~riscv ~x86"
+KEYWORDS="amd64 arm64 ppc64 ~riscv x86"
+
+DEPEND="
+ dev-libs/libgit2:=
+"
QA_FLAGS_IGNORED="usr/bin/lsd"
diff --git a/sys-apps/lshw/lshw-02.20.2b-r1.ebuild b/sys-apps/lshw/lshw-02.20.2b-r1.ebuild
index 9d3ac231faee..51dd7b6cd536 100644
--- a/sys-apps/lshw/lshw-02.20.2b-r1.ebuild
+++ b/sys-apps/lshw/lshw-02.20.2b-r1.ebuild
@@ -16,7 +16,7 @@ S="${WORKDIR}/${PN}-${MY_PV}"
LICENSE="GPL-2"
SLOT="0"
-KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~ppc ~ppc64 ~riscv ~sparc ~x86 ~amd64-linux ~x86-linux"
+KEYWORDS="~alpha amd64 arm arm64 ~hppa ~ia64 ppc ppc64 ~riscv sparc x86 ~amd64-linux ~x86-linux"
IUSE="gtk sqlite static"
REQUIRED_USE="static? ( !gtk !sqlite )"
diff --git a/sys-apps/lssbus/lssbus-0.1.ebuild b/sys-apps/lssbus/lssbus-0.1-r1.ebuild
index 76bb56f21acf..dcccbdee5776 100644
--- a/sys-apps/lssbus/lssbus-0.1.ebuild
+++ b/sys-apps/lssbus/lssbus-0.1-r1.ebuild
@@ -1,7 +1,9 @@
-# Copyright 1999-2017 Gentoo Foundation
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
-EAPI=6
+EAPI=8
+
+inherit toolchain-funcs
DESCRIPTION="Small utility for Linux/SPARC that list devices on SBUS"
HOMEPAGE="https://people.redhat.com/tcallawa/lssbus/"
@@ -10,10 +12,10 @@ SRC_URI="https://people.redhat.com/tcallawa/lssbus/${P}.tar.gz"
LICENSE="GPL-2"
SLOT="0"
KEYWORDS="-* sparc"
-IUSE=""
-DEPEND=""
-RDEPEND=""
+src_compile() {
+ emake CC="$(tc-getCC)" CFLAGS="${CFLAGS}" LDFLAGS="${LDFLAGS}"
+}
src_install() {
dosbin lssbus
diff --git a/sys-apps/man-db/man-db-2.12.0.ebuild b/sys-apps/man-db/man-db-2.12.0.ebuild
index 795e71f73b1f..100ac1d652e1 100644
--- a/sys-apps/man-db/man-db-2.12.0.ebuild
+++ b/sys-apps/man-db/man-db-2.12.0.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2023 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI=8
@@ -11,6 +11,7 @@ if [[ ${PV} == *9999 ]] ; then
inherit autotools git-r3
EGIT_REPO_URI="https://gitlab.com/man-db/man-db"
else
+ inherit libtool
# TODO: Change tarballs to gitlab too...?
SRC_URI="mirror://nongnu/${PN}/${P}.tar.xz"
KEYWORDS="~alpha amd64 arm arm64 hppa ~ia64 ~loong ~m68k ~mips ppc ppc64 ~riscv ~s390 sparc x86 ~amd64-linux ~x86-linux ~arm64-macos ~ppc-macos ~x64-macos ~x64-solaris"
@@ -73,6 +74,8 @@ src_prepare() {
sh ./bootstrap "${bootstrap_opts[@]}" || die
eautoreconf
+ else
+ elibtoolize
fi
hprefixify src/man_db.conf.in
diff --git a/sys-apps/man-db/man-db-2.12.1.ebuild b/sys-apps/man-db/man-db-2.12.1.ebuild
index edcfb60226c1..ea24cbf2450d 100644
--- a/sys-apps/man-db/man-db-2.12.1.ebuild
+++ b/sys-apps/man-db/man-db-2.12.1.ebuild
@@ -11,9 +11,10 @@ if [[ ${PV} == *9999 ]] ; then
inherit autotools git-r3
EGIT_REPO_URI="https://gitlab.com/man-db/man-db"
else
+ inherit libtool
# TODO: Change tarballs to gitlab too...?
SRC_URI="mirror://nongnu/${PN}/${P}.tar.xz"
- KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~m68k ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86 ~amd64-linux ~x86-linux ~arm64-macos ~ppc-macos ~x64-macos ~x64-solaris"
+ KEYWORDS="~alpha amd64 arm arm64 hppa ~ia64 ~loong ~m68k ~mips ppc ppc64 ~riscv ~s390 sparc x86 ~amd64-linux ~x86-linux ~arm64-macos ~ppc-macos ~x64-macos ~x64-solaris"
fi
LICENSE="GPL-3"
@@ -78,6 +79,8 @@ src_prepare() {
sh ./bootstrap "${bootstrap_opts[@]}" || die
eautoreconf
+ else
+ elibtoolize
fi
hprefixify src/man_db.conf.in
diff --git a/sys-apps/man-db/man-db-9999.ebuild b/sys-apps/man-db/man-db-9999.ebuild
index edcfb60226c1..cf68b64447c6 100644
--- a/sys-apps/man-db/man-db-9999.ebuild
+++ b/sys-apps/man-db/man-db-9999.ebuild
@@ -11,6 +11,7 @@ if [[ ${PV} == *9999 ]] ; then
inherit autotools git-r3
EGIT_REPO_URI="https://gitlab.com/man-db/man-db"
else
+ inherit libtool
# TODO: Change tarballs to gitlab too...?
SRC_URI="mirror://nongnu/${PN}/${P}.tar.xz"
KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~m68k ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86 ~amd64-linux ~x86-linux ~arm64-macos ~ppc-macos ~x64-macos ~x64-solaris"
@@ -78,6 +79,8 @@ src_prepare() {
sh ./bootstrap "${bootstrap_opts[@]}" || die
eautoreconf
+ else
+ elibtoolize
fi
hprefixify src/man_db.conf.in
diff --git a/sys-apps/man-pages/man-pages-6.06.ebuild b/sys-apps/man-pages/man-pages-6.06.ebuild
index 1f1a2609c79c..c0cd7d383769 100644
--- a/sys-apps/man-pages/man-pages-6.06.ebuild
+++ b/sys-apps/man-pages/man-pages-6.06.ebuild
@@ -95,21 +95,16 @@ src_unpack() {
fi
if [[ ${PV} != *_rc* ]] && ! [[ ${MAN_PAGES_GENTOO_DIST} -eq 1 ]] && use verify-sig ; then
- mkdir "${T}"/verify-sig || die
- pushd "${T}"/verify-sig &>/dev/null || die
-
# Upstream sign the decompressed .tar
- # Let's do it separately in ${T} then cleanup to avoid external
- # effects on normal unpack.
- cp "${DISTDIR}"/${P}.tar.xz . || die
- xz -d ${P}.tar.xz || die
- verify-sig_verify_detached ${P}.tar "${DISTDIR}"/${P}.tar.sign
-
- popd &>/dev/null || die
- rm -r "${T}"/verify-sig || die
- fi
+ einfo "Unpacking ${P}.tar.xz ..."
+ verify-sig_verify_detached - "${DISTDIR}"/${P}.tar.sign \
+ < <(xz -cd "${DISTDIR}"/${P}.tar.xz | tee >(tar -x))
+ assert "Unpack failed"
- default
+ unpack man-pages-gentoo-${GENTOO_PATCH}.tar.bz2
+ else
+ default
+ fi
}
src_prepare() {
diff --git a/sys-apps/man-pages/man-pages-9999.ebuild b/sys-apps/man-pages/man-pages-9999.ebuild
index 04246b807452..224074d21d27 100644
--- a/sys-apps/man-pages/man-pages-9999.ebuild
+++ b/sys-apps/man-pages/man-pages-9999.ebuild
@@ -95,21 +95,16 @@ src_unpack() {
fi
if [[ ${PV} != *_rc* ]] && ! [[ ${MAN_PAGES_GENTOO_DIST} -eq 1 ]] && use verify-sig ; then
- mkdir "${T}"/verify-sig || die
- pushd "${T}"/verify-sig &>/dev/null || die
-
# Upstream sign the decompressed .tar
- # Let's do it separately in ${T} then cleanup to avoid external
- # effects on normal unpack.
- cp "${DISTDIR}"/${P}.tar.xz . || die
- xz -d ${P}.tar.xz || die
- verify-sig_verify_detached ${P}.tar "${DISTDIR}"/${P}.tar.sign
-
- popd &>/dev/null || die
- rm -r "${T}"/verify-sig || die
- fi
+ einfo "Unpacking ${P}.tar.xz ..."
+ verify-sig_verify_detached - "${DISTDIR}"/${P}.tar.sign \
+ < <(xz -cd "${DISTDIR}"/${P}.tar.xz | tee >(tar -x))
+ assert "Unpack failed"
- default
+ unpack man-pages-gentoo-${GENTOO_PATCH}.tar.bz2
+ else
+ default
+ fi
}
src_prepare() {
diff --git a/sys-apps/mawk/Manifest b/sys-apps/mawk/Manifest
index 42bf388b278e..c7bf7566c03d 100644
--- a/sys-apps/mawk/Manifest
+++ b/sys-apps/mawk/Manifest
@@ -2,3 +2,5 @@ DIST mawk-1.3.4-20231126.tgz 413452 BLAKE2B e3907cf88ea3daaaf8a1d12eb9fe3cb726be
DIST mawk-1.3.4-20231126.tgz.asc 729 BLAKE2B 72d8e626aac6354f2e568eb118f2d19b3d770ab8b23449163e84941cdbd8539b0e39edb0446176fc64ecfe2deac81e98f1107df1bdbd815569bf5d6b08d72cc3 SHA512 19a9725f84651f87ecb38350984a60fce52046df45be7c494e615db91f6b76229d3dba20211bca41b90a7370fbba97fcb7bb2fe475ffb880fac7f1116f14333f
DIST mawk-1.3.4-20240123.tgz 413943 BLAKE2B 29a9c89995e969a62bd0b30e494c67e53aea0466c9286e2005422a54a44bef661ef6223522c4b51bc49b83c56512ae47e784c237dd39dfef77b7aa13ec33973a SHA512 f6d5da44280afeac4a9bb6d3788ed71ee816daaa5816f49b9d40add5292f3ae06e5af007a6c993d14405238cbb70ba4997fdd2fcd5901c9a1a4b61357045c4a6
DIST mawk-1.3.4-20240123.tgz.asc 729 BLAKE2B e4ba4ddd1f3227a9dc922a1325b00fac2d9c95a848fdc03f57eaa5f354bf45da218cbf6e931b5c1464b799c05d10ff7fe95d1eb81221b4afba468bedc7805815 SHA512 3b4b8b8b7b74aff7061158a7c284d1949c09d52d78003b678c9dcc1da036a4d84b873103d76362866daf914d5a7d717c71baf13d30d7e882b03c5f87c8e4c452
+DIST mawk-1.3.4-20240622.tgz 414190 BLAKE2B 3238e633546ea04b0e3822271fcd37d1ac6ae3924c9e7655ff14c9fa35d691ba27bb779e7c1b7f95a46c0aa90b75a71ab2681763c89812f55773e97489e03ff8 SHA512 29fed436502531e226af5e04bc54c2f4f9430c80d863f27e520401577c1f03a10d8a0d9def94c71ca43de40a7b1f450340802de37a7276bfe91d029779b1460e
+DIST mawk-1.3.4-20240622.tgz.asc 729 BLAKE2B b57d41b6062a51d18525abce1c1d463debe032fe05dea9f9ac82f49cae12b7190cdcdb59ef69757b1372d777353ab3cae7a38177e99f684550bf31f85fd3eb56 SHA512 a97297424dea27207b49b51fd1461c9a158dd9a4e5289e91194beebe67a35b3b9fbb414cf8367eae296688038264f1e7b6d69a00903f9c88d0b90d32fc154ae3
diff --git a/sys-apps/mawk/mawk-1.3.4_p20240622.ebuild b/sys-apps/mawk/mawk-1.3.4_p20240622.ebuild
new file mode 100644
index 000000000000..8259c09ce3d6
--- /dev/null
+++ b/sys-apps/mawk/mawk-1.3.4_p20240622.ebuild
@@ -0,0 +1,51 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+VERIFY_SIG_OPENPGP_KEY_PATH=/usr/share/openpgp-keys/thomasdickey.asc
+inherit toolchain-funcs verify-sig
+
+MY_P="${P/_p/-}"
+DESCRIPTION="An (often faster than gawk) awk-interpreter"
+HOMEPAGE="https://invisible-island.net/mawk/mawk.html"
+SRC_URI="https://invisible-mirror.net/archives/${PN}/${MY_P}.tgz"
+SRC_URI+=" verify-sig? ( https://invisible-island.net/archives/${PN}/${MY_P}.tgz.asc )"
+S="${WORKDIR}/${MY_P}"
+
+LICENSE="GPL-2"
+SLOT="0"
+KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~m68k ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86 ~amd64-linux ~x86-linux"
+
+BDEPEND="verify-sig? ( >=sec-keys/openpgp-keys-thomasdickey-20240114 )"
+
+DOCS=( ACKNOWLEDGMENT CHANGES README )
+
+QA_CONFIG_IMPL_DECL_SKIP=(
+ arc4random_push # doesn't exist on Linux
+)
+
+src_configure() {
+ tc-export BUILD_CC
+ econf
+}
+
+src_install() {
+ default
+
+ exeinto /usr/share/doc/${PF}/examples
+ doexe examples/*
+ docompress -x /usr/share/doc/${PF}/examples
+}
+
+pkg_postinst() {
+ if has_version app-admin/eselect && has_version app-eselect/eselect-awk; then
+ eselect awk update ifunset
+ fi
+}
+
+pkg_postrm() {
+ if has_version app-admin/eselect && has_version app-eselect/eselect-awk; then
+ eselect awk update ifunset
+ fi
+}
diff --git a/sys-apps/mcstrans/Manifest b/sys-apps/mcstrans/Manifest
index aafb84a12eef..d137545f5461 100644
--- a/sys-apps/mcstrans/Manifest
+++ b/sys-apps/mcstrans/Manifest
@@ -1,2 +1,3 @@
DIST mcstrans-3.5.tar.gz 45091 BLAKE2B c6604075a6b37d7bf10e2daee40d9f034a26c5d56b81973cbc3b39621bdf5e2cb1d5906e91942e09ff077a14facafcc2464995675d8df31930707033fac5db90 SHA512 f4d3b04750e197c6abd31f1642af4b53a4fe0e968952a7ade992909f903d7486c1e72733963453563fcbc9745273c8238f169f520550df1470e7f6e4d6e56665
DIST mcstrans-3.6.tar.gz 42199 BLAKE2B 0f1b4ed212994037b062c42887e2629ae7374e0cbbd79692588ce164440eafddc6d7ab15d58f6064d68781a5a8fd614c9cfa734c4dbe1d3fea1dbb0f8191ddc1 SHA512 2c01a70741675faa41e8a9243f3cf08b558e568d7ae343874ff9c269473ba2748d42e0b45871d82d6c9b01bf71547835d547683f1aa5a8cf626708c7c69569fc
+DIST mcstrans-3.7.tar.gz 42501 BLAKE2B b1112a5098a6681ade55e9fada8b0e4629bda8ff4334242b570bc042113204374bd2ca72face7fd7bc0958981a3c39284fa953a02e0860c4101e966f77f7e49a SHA512 51483ce4fd0b0a4bcba0d52eb418aa56104732888782f32c27a855c167cdb267de22eeb414ad8c6b2e733620c3e59db39646136c97f7bcb8901ce12fed44583a
diff --git a/sys-apps/mcstrans/mcstrans-3.5.ebuild b/sys-apps/mcstrans/mcstrans-3.5.ebuild
index e6c8880095b2..641549bb91e3 100644
--- a/sys-apps/mcstrans/mcstrans-3.5.ebuild
+++ b/sys-apps/mcstrans/mcstrans-3.5.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2023 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
@@ -25,7 +25,7 @@ LICENSE="GPL-2"
SLOT="0"
IUSE=""
-DEPEND=">=sys-libs/libsepol-${PV}:=
+DEPEND=">=sys-libs/libsepol-${PV}:=[static-libs(+)]
>=sys-libs/libselinux-${PV}:=
dev-libs/libpcre2:=
>=sys-libs/libcap-1.10-r10:="
diff --git a/sys-apps/mcstrans/mcstrans-3.6.ebuild b/sys-apps/mcstrans/mcstrans-3.6.ebuild
index 5e3f390c215e..0d9e2e9534b4 100644
--- a/sys-apps/mcstrans/mcstrans-3.6.ebuild
+++ b/sys-apps/mcstrans/mcstrans-3.6.ebuild
@@ -24,7 +24,7 @@ fi
LICENSE="GPL-2"
SLOT="0"
-DEPEND=">=sys-libs/libsepol-${PV}:=
+DEPEND=">=sys-libs/libsepol-${PV}:=[static-libs(+)]
>=sys-libs/libselinux-${PV}:=
dev-libs/libpcre2:=
>=sys-libs/libcap-1.10-r10:="
diff --git a/sys-apps/mcstrans/mcstrans-3.7-r1.ebuild b/sys-apps/mcstrans/mcstrans-3.7-r1.ebuild
new file mode 100644
index 000000000000..feed71f68c77
--- /dev/null
+++ b/sys-apps/mcstrans/mcstrans-3.7-r1.ebuild
@@ -0,0 +1,51 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="8"
+
+inherit toolchain-funcs
+
+MY_PV="${PV//_/-}"
+MY_P="${PN}-${MY_PV}"
+
+DESCRIPTION="SELinux context translation to human readable names"
+HOMEPAGE="https://github.com/SELinuxProject/selinux/wiki"
+
+if [[ ${PV} == *9999 ]] ; then
+ inherit git-r3
+ EGIT_REPO_URI="https://github.com/SELinuxProject/selinux.git"
+ S="${WORKDIR}/${P}/${PN}"
+else
+ SRC_URI="https://github.com/SELinuxProject/selinux/releases/download/${MY_PV}/${MY_P}.tar.gz"
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ S="${WORKDIR}/${MY_P}"
+fi
+
+LICENSE="GPL-2"
+SLOT="0"
+
+DEPEND=">=sys-libs/libsepol-${PV}:=[static-libs(+)]
+ >=sys-libs/libselinux-${PV}:=
+ dev-libs/libpcre2:=
+ >=sys-libs/libcap-1.10-r10:="
+
+RDEPEND="${DEPEND}"
+
+src_prepare() {
+ default
+
+ sed -i 's/-Werror//g' "${S}"/*/Makefile || die "Failed to remove Werror"
+}
+
+src_compile() {
+ tc-export CC
+ default
+}
+
+src_install() {
+ emake DESTDIR="${D}" install
+
+ rm -rf "${D}/etc/rc.d" || die
+
+ newinitd "${FILESDIR}/mcstransd.init" mcstransd
+}
diff --git a/sys-apps/mcstrans/mcstrans-9999.ebuild b/sys-apps/mcstrans/mcstrans-9999.ebuild
index bbd7a4cc0378..feed71f68c77 100644
--- a/sys-apps/mcstrans/mcstrans-9999.ebuild
+++ b/sys-apps/mcstrans/mcstrans-9999.ebuild
@@ -1,7 +1,7 @@
# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
-EAPI="7"
+EAPI="8"
inherit toolchain-funcs
@@ -24,7 +24,7 @@ fi
LICENSE="GPL-2"
SLOT="0"
-DEPEND=">=sys-libs/libsepol-${PV}:=
+DEPEND=">=sys-libs/libsepol-${PV}:=[static-libs(+)]
>=sys-libs/libselinux-${PV}:=
dev-libs/libpcre2:=
>=sys-libs/libcap-1.10-r10:="
diff --git a/sys-apps/memtest86-bin/Manifest b/sys-apps/memtest86-bin/Manifest
index 11fe0c3a54c0..0435a54dff26 100644
--- a/sys-apps/memtest86-bin/Manifest
+++ b/sys-apps/memtest86-bin/Manifest
@@ -1 +1 @@
-DIST memtest86-bin-10.7.zip 11924203 BLAKE2B 1729934abdb968d324677439136c6a9c7b9266c3bf0e95feb0e46b8143708bddc366465731f6e5b702faedad44e724fee30e30a289797e5d1c99a2b587e4b24b SHA512 ccd6c10471ddc66bfad057f0d9f391255c88d910a4607566b9523aeaae47c04975cc7b65bc33ff6809a8660c69ae42faf5cc8d527972c03847e93b1ca7c0300b
+DIST memtest86-bin-11.0.zip 12060025 BLAKE2B 84b1cf23384601614346388df4fb3b890d2f77395065a243f17b84e44192c8c40056324e94539b580afbbc9591af0b508036e736c73327c48324898c32bdfa7f SHA512 57f00ff3dbf92f4bfdf2518086deac156e14ac0d6338302952fedbe418c26918551fe63190b173db39f3c05f25e50c7c030e5781b77b4a2abdc1a69eb1eab046
diff --git a/sys-apps/memtest86-bin/memtest86-bin-10.7.ebuild b/sys-apps/memtest86-bin/memtest86-bin-11.0.ebuild
index 02c964500e1e..02c964500e1e 100644
--- a/sys-apps/memtest86-bin/memtest86-bin-10.7.ebuild
+++ b/sys-apps/memtest86-bin/memtest86-bin-11.0.ebuild
diff --git a/sys-apps/memtest86/Manifest b/sys-apps/memtest86/Manifest
deleted file mode 100644
index ee52b957a198..000000000000
--- a/sys-apps/memtest86/Manifest
+++ /dev/null
@@ -1 +0,0 @@
-DIST memtest86-4.3.7-src.tar.gz 125583 BLAKE2B ef74b599f5a0b3a550854c7aba12afcddd9e8115418d60e50aee2b1d83b5a838a7d747039cbdd542e1cc136dd5426e8e803f305147121d38edac1a3de814918f SHA512 f1cee9085e157b399869222310c65e8094c028565d2b21fe40fd485505b988d20cff49b2c56559181ac114c39089b60c6eacb9aa5d7652df78b3f8e7530cb644
diff --git a/sys-apps/memtest86/files/39_memtest86-r1 b/sys-apps/memtest86/files/39_memtest86-r1
deleted file mode 100644
index dc630d594626..000000000000
--- a/sys-apps/memtest86/files/39_memtest86-r1
+++ /dev/null
@@ -1,69 +0,0 @@
-#!/bin/sh
-
-. /usr/share/grub/grub-mkconfig_lib
-
-memtest=/boot/memtest86/memtest.bin
-
-memtestelf=/boot/memtest86/memtest
-
-if [ -f "${memtest}" ] && [ -f "${memtestelf}" ]; then
- multiple_memtest=true
-fi
-
-submenu_indentation=""
-if [ "${multiple_memtest}" = "true" ] && [ "${GRUB_DISABLE_SUBMENU}" != "y" ]; then
- submenu_indentation="${grub_tab}"
- cat <<EOF
-submenu 'Memtest86' {
-EOF
-fi
-
-if [ -f "${memtest}" ]; then
- gettext_printf "Found memtest image: %s\n" "${memtest}" >&2
-
- device="$("${grub_probe}" --target=device "${memtest}")"
- path="$(make_system_path_relative_to_its_root "${memtest}")"
- cat <<EOF
-${submenu_indentation}menuentry 'Memtest86' {
-EOF
-
- if [ -n "${submenu_indentation}" ]; then
- prepare_grub_to_access_device "${device}" | grub_add_tab | grub_add_tab
- else
- prepare_grub_to_access_device "${device}" | grub_add_tab
- fi
-
- cat <<EOF
- ${submenu_indentation}linux16 "${path}"
-${submenu_indentation}}
-EOF
-fi
-
-if [ -f "${memtestelf}" ]; then
- gettext_printf "Found memtest image: %s\n" "${memtestelf}" >&2
-
- device="$("${grub_probe}" --target=device "${memtestelf}")"
- path="$(make_system_path_relative_to_its_root "${memtestelf}")"
- cat <<EOF
-${submenu_indentation}menuentry 'Memtest86 (ELF)' {
-EOF
-
- if [ -n "${submenu_indentation}" ]; then
- prepare_grub_to_access_device "${device}" | grub_add_tab | grub_add_tab
- else
- prepare_grub_to_access_device "${device}" | grub_add_tab
- fi
-
- # We use knetbsd as a lazy way of booting an ELF.
- # It's not actually related to NetBSD at all.
- cat <<EOF
- ${submenu_indentation}knetbsd "${path}"
-${submenu_indentation}}
-EOF
-fi
-
-if [ "${multiple_memtest}" = "true" ] && [ "${GRUB_DISABLE_SUBMENU}" != "y" ]; then
- cat <<EOF
-}
-EOF
-fi
diff --git a/sys-apps/memtest86/files/memtest86-4.3.3-build-nopie.patch b/sys-apps/memtest86/files/memtest86-4.3.3-build-nopie.patch
deleted file mode 100644
index adbbe6f86dc7..000000000000
--- a/sys-apps/memtest86/files/memtest86-4.3.3-build-nopie.patch
+++ /dev/null
@@ -1,47 +0,0 @@
-diff -Naur src.orig/Makefile src/Makefile
---- src.orig/Makefile 2013-10-10 16:52:14.292140058 -0400
-+++ src/Makefile 2013-10-10 16:51:37.431138380 -0400
-@@ -8,11 +8,9 @@
- #
- FDISK=/dev/fd0
-
--AS=as -32
--CC=gcc
-+ASFLAGS=-32
-
--CFLAGS= -Wall -march=i486 -m32 -O1 -fomit-frame-pointer -fno-builtin \
-- -ffreestanding -fPIC $(SMP_FL) -fno-stack-protector
-+CFLAGS= -Wall -march=i486 -m32 -O1 -fomit-frame-pointer -fno-builtin -ffreestanding -fPIC -fno-stack-protector -fno-pie $(SMP_FL)
-
- OBJS= head.o reloc.o main.o test.o init.o lib.o patn.o screen_buffer.o \
- config.o memsize.o error.o smp.o cpuid.o vmem.o random.o
-@@ -23,7 +21,7 @@
- # symbols and then link it dynamically so I have full
- # relocation information
- memtest_shared: $(OBJS) memtest_shared.lds Makefile
-- $(LD) --warn-constructors --warn-common -static -T memtest_shared.lds \
-+ $(LD) --warn-constructors --warn-common -static -T memtest_shared.lds -m elf_i386 \
- -o $@ $(OBJS) && \
- $(LD) -shared -Bsymbolic -T memtest_shared.lds -o $@ $(OBJS)
-
-@@ -50,10 +48,10 @@
- $(CC) -c $(CFLAGS) -fno-strict-aliasing reloc.c
-
- test.o: test.c
-- $(CC) -c -Wall -march=i486 -m32 -O0 -fomit-frame-pointer -fno-builtin -ffreestanding test.c
-+ $(CC) -c $(CFLAGS:-fPIC=) -o $@ $<
-
- random.o: random.c
-- $(CC) -c -Wall -march=i486 -m32 -O3 -fomit-frame-pointer -fno-builtin -ffreestanding random.c
-+ $(CC) -c -Wall -march=i486 -m32 -O3 -fomit-frame-pointer -fno-builtin -ffreestanding -fno-stack-protector -fno-pie random.c
-
- clean:
- rm -f *.o *.s *.iso memtest.bin memtest memtest_shared \
-@@ -72,3 +70,7 @@
- dos: all
- cat mt86+_loader memtest.bin > memtest.exe
-
-+head.o: head.s
-+bootsect.o: bootsect.s
-+setup.o: setup.s
-+
diff --git a/sys-apps/memtest86/files/memtest86-4.3.7-binutils-2.41-textrels.patch b/sys-apps/memtest86/files/memtest86-4.3.7-binutils-2.41-textrels.patch
deleted file mode 100644
index d95b96402be7..000000000000
--- a/sys-apps/memtest86/files/memtest86-4.3.7-binutils-2.41-textrels.patch
+++ /dev/null
@@ -1,31 +0,0 @@
-https://bugs.gentoo.org/912343
---- a/Makefile
-+++ b/Makefile
-@@ -21,15 +21,15 @@ all: memtest.bin memtest
- # symbols and then link it dynamically so I have full
- # relocation information
- memtest_shared: $(OBJS) memtest_shared.lds Makefile
-- $(LD) --warn-constructors --warn-common -static -T memtest_shared.lds -m elf_i386 \
-+ $(LD) --warn-constructors --warn-common -static -z notext --no-warn-rwx-segments -T memtest_shared.lds -m elf_i386 \
- -o $@ $(OBJS) && \
-- $(LD) -shared -Bsymbolic -T memtest_shared.lds -o $@ $(OBJS)
-+ $(LD) -shared -Bsymbolic -z notext --no-warn-rwx-segments -T memtest_shared.lds -o $@ $(OBJS)
-
- memtest_shared.bin: memtest_shared
- objcopy -O binary $< memtest_shared.bin
-
- memtest: memtest_shared.bin memtest.lds
-- $(LD) -s -T memtest.lds -b binary memtest_shared.bin -o $@
-+ $(LD) -s -z notext --no-warn-rwx-segments -T memtest.lds -b binary memtest_shared.bin -o $@
-
- head.s: head.S config.h defs.h test.h
- $(CC) -E -traditional $< -o $@
-@@ -41,7 +41,7 @@ setup.s: setup.S config.h defs.h
- $(CC) -E -traditional $< -o $@
-
- memtest.bin: memtest_shared.bin bootsect.o setup.o memtest.bin.lds
-- $(LD) -T memtest.bin.lds bootsect.o setup.o -b binary \
-+ $(LD) -z notext --no-warn-rwx-segments -T memtest.bin.lds bootsect.o setup.o -b binary \
- memtest_shared.bin -o memtest.bin
-
- reloc.o: reloc.c
diff --git a/sys-apps/memtest86/files/memtest86-4.3.7-io-extern-inline.patch b/sys-apps/memtest86/files/memtest86-4.3.7-io-extern-inline.patch
deleted file mode 100644
index 3e6754d112b3..000000000000
--- a/sys-apps/memtest86/files/memtest86-4.3.7-io-extern-inline.patch
+++ /dev/null
@@ -1,29 +0,0 @@
-the meaning of extern inline changed between standards. use static inline
-for these tiny I/O functions everywhere to keep things simple.
-
---- a/io.h
-+++ b/io.h
-@@ -31,6 +31,6 @@
- */
-
- #define __OUT1(s,x) \
--extern inline void __out##s(unsigned x value, unsigned short port) {
-+static inline void __out##s(unsigned x value, unsigned short port) {
-
- #define __OUT2(s,s1,s2) \
-@@ -43,6 +43,6 @@
- __OUT1(s##c_p,x) __OUT2(s,s1,"") : : "a" (value), "id" (port)); SLOW_DOWN_IO; }
-
- #define __IN1(s) \
--extern inline RETURN_TYPE __in##s(unsigned short port) { RETURN_TYPE _v;
-+static inline RETURN_TYPE __in##s(unsigned short port) { RETURN_TYPE _v;
-
- #define __IN2(s,s1,s2) \
-@@ -55,6 +55,6 @@
- __IN1(s##c_p) __IN2(s,s1,"") : "=a" (_v) : "id" (port) ,##i ); SLOW_DOWN_IO; return _v; }
-
- #define __OUTS(s) \
--extern inline void outs##s(unsigned short port, const void * addr, unsigned long count) \
-+static inline void outs##s(unsigned short port, const void * addr, unsigned long count) \
- { __asm__ __volatile__ ("cld ; rep ; outs" #s \
- : "=S" (addr), "=c" (count) : "d" (port),"0" (addr),"1" (count)); }
diff --git a/sys-apps/memtest86/files/memtest86-4.3.7-no-clean.patch b/sys-apps/memtest86/files/memtest86-4.3.7-no-clean.patch
deleted file mode 100644
index cd8fc66ba094..000000000000
--- a/sys-apps/memtest86/files/memtest86-4.3.7-no-clean.patch
+++ /dev/null
@@ -1,16 +0,0 @@
-don't run the clean target when building all as we run into parallel races:
- - memtest kicks off building of a bunch of .o files
- - clean runs in parallel which runs `rm` and deletes some of the new .o
- - memtest goes to link and fails because objects are missing
-
---- a/Makefile
-+++ b/Makefile
-@@ -19,7 +19,7 @@
- OBJS= head.o reloc.o main.o test.o init.o lib.o patn.o screen_buffer.o \
- config.o memsize.o error.o smp.o cpuid.o vmem.o random.o
-
--all: clean memtest.bin memtest
-+all: memtest.bin memtest
-
- # Link it statically once so I know I don't have undefined
- # symbols and then link it dynamically so I have full
diff --git a/sys-apps/memtest86/files/memtest86-4.3.7-reboot-def.patch b/sys-apps/memtest86/files/memtest86-4.3.7-reboot-def.patch
deleted file mode 100644
index be9e35347fe7..000000000000
--- a/sys-apps/memtest86/files/memtest86-4.3.7-reboot-def.patch
+++ /dev/null
@@ -1,13 +0,0 @@
-the reboot func is used elsewhere, so don't mark it inline
-
---- a/lib.c
-+++ b/lib.c
-@@ -33,7 +33,7 @@ struct ascii_map_str {
- int keycode;
- };
-
--inline void reboot(void)
-+void reboot(void)
- {
-
- /* tell the BIOS to do a cold start */
diff --git a/sys-apps/memtest86/memtest86-4.3.7-r3.ebuild b/sys-apps/memtest86/memtest86-4.3.7-r3.ebuild
deleted file mode 100644
index 58740a968ccc..000000000000
--- a/sys-apps/memtest86/memtest86-4.3.7-r3.ebuild
+++ /dev/null
@@ -1,76 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-inherit mount-boot toolchain-funcs
-
-DESCRIPTION="A stand alone memory test for x86 computers"
-HOMEPAGE="https://www.memtest86.com/"
-SRC_URI="https://www.memtest86.com/downloads/${P}-src.tar.gz"
-
-LICENSE="GPL-2"
-SLOT="0"
-KEYWORDS="-* amd64 x86"
-IUSE="serial"
-
-PATCHES=(
- "${FILESDIR}"/${PN}-4.3.3-build-nopie.patch #66630 + #206726
- "${FILESDIR}"/${PN}-4.3.7-io-extern-inline.patch #548312 #568292
- "${FILESDIR}"/${PN}-4.3.7-reboot-def.patch #548312 #568292
- "${FILESDIR}"/${PN}-4.3.7-no-clean.patch #557890
- "${FILESDIR}"/${PN}-4.3.7-binutils-2.41-textrels.patch #912343
-)
-
-S="${WORKDIR}/src"
-
-BOOTDIR="/boot/memtest86"
-QA_PRESTRIPPED="${BOOTDIR}/memtest"
-QA_FLAGS_IGNORED="${BOOTDIR}/memtest"
-
-src_prepare() {
- default
-
- sed -i -e 's,0x10000,0x100000,' memtest.lds || die
-
- if use serial ; then
- sed -i \
- -e '/^#define SERIAL_CONSOLE_DEFAULT/s:0:1:' \
- config.h \
- || die "sed failed"
- fi
-}
-
-src_configure() {
- tc-export AS CC LD
-}
-
-src_test() { :; }
-
-src_install() {
- insinto "${BOOTDIR}"
- doins memtest memtest.bin
-
- exeinto /etc/grub.d
- newexe "${FILESDIR}"/39_${PN}-r1 39_${PN}
-
- dodoc README README.build-process README.background
-}
-
-pkg_postinst() {
- mount-boot_pkg_postinst
-
- elog "${PN} has been installed in ${BOOTDIR}/"
- elog "You may wish to update your bootloader configs by adding these lines:"
- elog " - For grub2 just run grub-mkconfig, a configuration file is installed"
- elog " as /etc/grub.d/39_${PN}"
- elog " - For grub legacy: (replace '?' with correct numbers for your boot partition)"
- elog " > title=${PN}"
- elog " > root (hd?,?)"
- elog " > kernel ${BOOTDIR}/memtest.bin"
- elog " - For lilo:"
- elog " > image = ${BOOTDIR}/memtest.bin"
- elog " > label = ${PN}"
- elog ""
- elog "Note: For older configs, you might have to change from 'memtest' to 'memtest.bin'."
-}
diff --git a/sys-apps/memtest86/memtest86-4.3.7-r4.ebuild b/sys-apps/memtest86/memtest86-4.3.7-r4.ebuild
deleted file mode 100644
index d7c1a74ff476..000000000000
--- a/sys-apps/memtest86/memtest86-4.3.7-r4.ebuild
+++ /dev/null
@@ -1,76 +0,0 @@
-# Copyright 1999-2024 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=8
-
-inherit mount-boot toolchain-funcs
-
-DESCRIPTION="Stand alone memory test for x86 computers"
-HOMEPAGE="https://www.memtest86.com/"
-SRC_URI="https://www.memtest86.com/downloads/${P}-src.tar.gz"
-S="${WORKDIR}/src"
-
-LICENSE="GPL-2"
-SLOT="0"
-KEYWORDS="-* amd64 x86"
-IUSE="serial"
-
-PATCHES=(
- "${FILESDIR}"/${PN}-4.3.3-build-nopie.patch #66630 + #206726
- "${FILESDIR}"/${PN}-4.3.7-io-extern-inline.patch #548312 #568292
- "${FILESDIR}"/${PN}-4.3.7-reboot-def.patch #548312 #568292
- "${FILESDIR}"/${PN}-4.3.7-no-clean.patch #557890
- "${FILESDIR}"/${PN}-4.3.7-binutils-2.41-textrels.patch #912343
-)
-
-BOOTDIR="/boot/memtest86"
-QA_PRESTRIPPED="${BOOTDIR}/memtest"
-QA_FLAGS_IGNORED="${BOOTDIR}/memtest"
-
-src_prepare() {
- default
-
- sed -i -e 's,0x10000,0x100000,' memtest.lds || die
- sed -i -e "s|objcopy|$(tc-getOBJCOPY)|" Makefile || die
-
- if use serial ; then
- sed -i \
- -e '/^#define SERIAL_CONSOLE_DEFAULT/s:0:1:' \
- config.h \
- || die "sed failed"
- fi
-}
-
-src_configure() {
- tc-export AS CC LD
-}
-
-src_test() { :; }
-
-src_install() {
- insinto "${BOOTDIR}"
- doins memtest memtest.bin
-
- exeinto /etc/grub.d
- newexe "${FILESDIR}"/39_${PN}-r1 39_${PN}
-
- dodoc README README.build-process README.background
-}
-
-pkg_postinst() {
- mount-boot_pkg_postinst
-
- elog "${PN} has been installed in ${BOOTDIR}/"
- elog "You may wish to update your bootloader configs by adding these lines:"
- elog " - For grub2 just run grub-mkconfig, a configuration file is installed"
- elog " as /etc/grub.d/39_${PN}"
- elog " - For grub legacy: (replace '?' with correct numbers for your boot partition)"
- elog " > title=${PN}"
- elog " > root (hd?,?)"
- elog " > kernel ${BOOTDIR}/memtest.bin"
- elog " - For lilo:"
- elog " > image = ${BOOTDIR}/memtest.bin"
- elog " > label = ${PN}"
- elog ""
- elog "Note: For older configs, you might have to change from 'memtest' to 'memtest.bin'."
-}
diff --git a/sys-apps/memtest86/metadata.xml b/sys-apps/memtest86/metadata.xml
deleted file mode 100644
index 94e9668ab203..000000000000
--- a/sys-apps/memtest86/metadata.xml
+++ /dev/null
@@ -1,11 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-<maintainer type="project">
- <email>base-system@gentoo.org</email>
- <name>Gentoo Base System</name>
-</maintainer>
-<use>
- <flag name="serial">Compile with serial console support</flag>
-</use>
-</pkgmetadata>
diff --git a/sys-apps/miscfiles/miscfiles-1.5-r4.ebuild b/sys-apps/miscfiles/miscfiles-1.5-r4.ebuild
index e0773aba5f24..13a9044a1b55 100644
--- a/sys-apps/miscfiles/miscfiles-1.5-r4.ebuild
+++ b/sys-apps/miscfiles/miscfiles-1.5-r4.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2022 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI=7
@@ -8,7 +8,7 @@ DESCRIPTION="Miscellaneous files"
HOMEPAGE="https://savannah.gnu.org/projects/miscfiles/"
# https://www.unicode.org/Public/${UNI_PV}/ucd/UnicodeData.txt
SRC_URI="mirror://gnu/miscfiles/${P}.tar.gz
- https://dev.gentoo.org/~whissi/dist/${PN}/UnicodeData-${UNI_PV}.txt.xz"
+ mirror://gentoo/0b/UnicodeData-${UNI_PV}.txt.xz"
LICENSE="GPL-2 unicode"
SLOT="0"
diff --git a/sys-apps/moar/Manifest b/sys-apps/moar/Manifest
index 5e1da91aa2bb..dd67e2ce595b 100644
--- a/sys-apps/moar/Manifest
+++ b/sys-apps/moar/Manifest
@@ -1,10 +1,10 @@
-DIST moar-1.22.3-deps.tar.xz 37188500 BLAKE2B a5c92f8e56d4c7588265132f33089f1086fb7a14b1d1023caf7594cbda16772776751a80d44f451a9c5c765bd03d25687a63b5a00c4a50603b4598162920d840 SHA512 44c924339dbde95b647c464a00382786dfd8adfc72f307a9df63ed39f85fefe76260fde082a39738fb97c571217e8d591bdeada054dbe75ed56aa0156e7cf2fa
-DIST moar-1.22.3.tar.gz 2799819 BLAKE2B 681297e9a84f6846d7ea6cd591403fd3100079fc8418ce5841a50755927239eca5abbfc0477d1a74e3af687ef1ebe372d4f708c38a64ba61b3095ac161f1cb8e SHA512 377cdf4916b036088f48abd4aa9818f002dd5ab025a54f4d91626380bb3d370daf046da6f3dc31fcc11a375d7da1a84288fb3e2e3357181a6ecc6a46af78c452
-DIST moar-1.23.10-deps.tar.xz 37188500 BLAKE2B a5c92f8e56d4c7588265132f33089f1086fb7a14b1d1023caf7594cbda16772776751a80d44f451a9c5c765bd03d25687a63b5a00c4a50603b4598162920d840 SHA512 44c924339dbde95b647c464a00382786dfd8adfc72f307a9df63ed39f85fefe76260fde082a39738fb97c571217e8d591bdeada054dbe75ed56aa0156e7cf2fa
-DIST moar-1.23.10.tar.gz 2804040 BLAKE2B f3e4b53b3457461766c04d81f081c01a7d12a261502b1c59970099b403c562bd3276510ab0b59d1629e9d5e97922cc6a9839ae4525f62cecad752b5d65ce27ac SHA512 835b9910fb6451a58e04008517ede25644b897e94cfd5fc7ed5d7104107e91458b77e2a6230668169c9f213df297335767de6bc467a6f6e928b53d2e1060e4e9
-DIST moar-1.23.6-deps.tar.xz 37188500 BLAKE2B a5c92f8e56d4c7588265132f33089f1086fb7a14b1d1023caf7594cbda16772776751a80d44f451a9c5c765bd03d25687a63b5a00c4a50603b4598162920d840 SHA512 44c924339dbde95b647c464a00382786dfd8adfc72f307a9df63ed39f85fefe76260fde082a39738fb97c571217e8d591bdeada054dbe75ed56aa0156e7cf2fa
-DIST moar-1.23.6.tar.gz 2801847 BLAKE2B d9e638d15ac363d3787fcce4bdc640c497a400ecaf5f40763dd8efed28cc3f5e479733d4b1f9a457395e4b9dda844748459a07fa674f50e3d6b630755af3ac4f SHA512 94103263f2c07464fbc0c5a90519a3a03ef5f163a67ca451a703c11bf46b98011b6e29a038b08bb47dc08230c28ae822ced49f2aec2bf8b6e83c6a4c1f330aa4
-DIST moar-1.23.7-deps.tar.xz 37188500 BLAKE2B a5c92f8e56d4c7588265132f33089f1086fb7a14b1d1023caf7594cbda16772776751a80d44f451a9c5c765bd03d25687a63b5a00c4a50603b4598162920d840 SHA512 44c924339dbde95b647c464a00382786dfd8adfc72f307a9df63ed39f85fefe76260fde082a39738fb97c571217e8d591bdeada054dbe75ed56aa0156e7cf2fa
-DIST moar-1.23.7.tar.gz 2802061 BLAKE2B 767efc6919415f342a3c31dc99692f23d991c22e92f2c7387765aa63ab591c5791d9bf5c6ddea704456924c55b976af141af7b39e726fe651262fce21dd353fe SHA512 56958508d9ee710cb91df90f6b18bb7f0db95444e65eb8fa80a5ee33c4ad99f4f4482c1eec1ef44b64906e016e9465002571fa141ce03eeeaecc62cba102ead0
+DIST moar-1.23.15-deps.tar.xz 1228028 BLAKE2B f8895cef15f6ab0eb5dcf826d86deb7dc2c67dd6e692e456d5d98830fba93b3a17e5d3b3026c0f7ea10e3810db1f17ccb27b3cb704cff1c9bcbd267fbf68acbd SHA512 f12f2fa563b5170c8fe092f15476692815c2e0ab341d8becff504e5ded426efae5fc20697ef935ca5d037fa40abbfebbe5d0f59ac4e805e2d7d60e19070df3d4
+DIST moar-1.23.15.tar.gz 2804019 BLAKE2B b870275909af4b16f20f755186bcc834045854e4612780e5ec7fd64f352699da1a704918e5a3e0b1544c4363ace32f789f3a714a977f69acfda83b0f36d7ebe8 SHA512 cb2aded40af9f80199dc84008552c9eda989d2de90f00ce2b37b7cdd3c16a387fe5a78593bde71b62bfe0d02e2b2dc051f91159ccd2466570847a6e2c1b5445c
DIST moar-1.23.9-deps.tar.xz 37188500 BLAKE2B a5c92f8e56d4c7588265132f33089f1086fb7a14b1d1023caf7594cbda16772776751a80d44f451a9c5c765bd03d25687a63b5a00c4a50603b4598162920d840 SHA512 44c924339dbde95b647c464a00382786dfd8adfc72f307a9df63ed39f85fefe76260fde082a39738fb97c571217e8d591bdeada054dbe75ed56aa0156e7cf2fa
DIST moar-1.23.9.tar.gz 2804191 BLAKE2B d5663fedd70fc80d70a206c276ece6ec11da4f4b4dc396a3e11b1fb8edd5bd9f3395e943158c4bb297b5ebfeecd8f61bdbaaff79e78c4a89458f1b1a02db0e71 SHA512 9ab4a3e49b66b39f642b6a1f882c0980a4e755e3e127ca37d1319615ae836fe3250676a8c0e95ccd0f8e714357df5dc00235bf67be6097a7b2811f0e3bf02e9f
+DIST moar-1.24.3-deps.tar.xz 1228028 BLAKE2B f8895cef15f6ab0eb5dcf826d86deb7dc2c67dd6e692e456d5d98830fba93b3a17e5d3b3026c0f7ea10e3810db1f17ccb27b3cb704cff1c9bcbd267fbf68acbd SHA512 f12f2fa563b5170c8fe092f15476692815c2e0ab341d8becff504e5ded426efae5fc20697ef935ca5d037fa40abbfebbe5d0f59ac4e805e2d7d60e19070df3d4
+DIST moar-1.24.3.tar.gz 2806023 BLAKE2B 7deb1319bf887e117867f4d2a4ede54a618d787d9bdf2c2a3a69d6da376ad7aaa52f8cd2d66da8d6fecd441902b36bd32a8b623c06af142d18422558fff827ab SHA512 7e109eced995c080df54a7c79d96a0403da1246fbd1a30be5c66479740824e3c34e0a3ac2679a7c27e5d0180c6818ea4322a07b71fa3a724d2778458b750653f
+DIST moar-1.24.4-deps.tar.xz 1228028 BLAKE2B f8895cef15f6ab0eb5dcf826d86deb7dc2c67dd6e692e456d5d98830fba93b3a17e5d3b3026c0f7ea10e3810db1f17ccb27b3cb704cff1c9bcbd267fbf68acbd SHA512 f12f2fa563b5170c8fe092f15476692815c2e0ab341d8becff504e5ded426efae5fc20697ef935ca5d037fa40abbfebbe5d0f59ac4e805e2d7d60e19070df3d4
+DIST moar-1.24.4.tar.gz 2806042 BLAKE2B bbe10b9c829074a572f7b741eb5349d02329decc2bdec85e743e177784530ae349653a6941b994c2a3de6496d5ce39c451480a689ceae9daeba6ab13c9e6f555 SHA512 872e7a537b6383665b8f2af0ba92973dca3fa7c1c240db1be34b97cb38274e7aeb81281371809972004f08424bdd78d6c32bc39db2a4ecf22545c5c5ab38ee7b
+DIST moar-1.24.6-deps.tar.xz 1228028 BLAKE2B f8895cef15f6ab0eb5dcf826d86deb7dc2c67dd6e692e456d5d98830fba93b3a17e5d3b3026c0f7ea10e3810db1f17ccb27b3cb704cff1c9bcbd267fbf68acbd SHA512 f12f2fa563b5170c8fe092f15476692815c2e0ab341d8becff504e5ded426efae5fc20697ef935ca5d037fa40abbfebbe5d0f59ac4e805e2d7d60e19070df3d4
+DIST moar-1.24.6.tar.gz 2806800 BLAKE2B c412c62f7a1c9dba73e1ae7b31d43ffa58789e93a22b357dc4469168fd5cef95732a2363fadb4b4266169de5aaf3e541c4212730425e4c2ad91f194c7e9107f7 SHA512 77d5b789449806e8355702af762cd4cd604a885e7ffdebfcd6601073ea8cd0893c12999662352780d9915a9fbcb3bbc35e1e5b637e1ae15f73a5e65ca632193e
diff --git a/sys-apps/moar/moar-1.22.3.ebuild b/sys-apps/moar/moar-1.23.15.ebuild
index 588769858549..7da7d0e2a6a0 100644
--- a/sys-apps/moar/moar-1.22.3.ebuild
+++ b/sys-apps/moar/moar-1.23.15.ebuild
@@ -3,7 +3,7 @@
EAPI=8
-inherit go-module
+inherit go-env go-module
DESCRIPTION="Pager designed to do the right thing without any configuration"
HOMEPAGE="https://github.com/walles/moar"
@@ -25,6 +25,15 @@ BDEPEND="
)
"
+src_unpack() {
+ default
+
+ if [[ -d "${WORKDIR}"/vendor ]] ; then
+ mv "${WORKDIR}"/vendor "${S}"/vendor || die
+ fi
+ go-env_set_compile_environment
+}
+
src_compile() {
# https://github.com/walles/moar/blob/master/build.sh#L28
ego build -ldflags="-w -X main.versionString=${PV}" -o moar
diff --git a/sys-apps/moar/moar-1.23.10.ebuild b/sys-apps/moar/moar-1.24.3.ebuild
index 7ba82f9aa27b..928e03d26244 100644
--- a/sys-apps/moar/moar-1.23.10.ebuild
+++ b/sys-apps/moar/moar-1.24.3.ebuild
@@ -3,7 +3,7 @@
EAPI=8
-inherit go-module
+inherit go-env go-module
DESCRIPTION="Pager designed to do the right thing without any configuration"
HOMEPAGE="https://github.com/walles/moar"
@@ -25,6 +25,15 @@ BDEPEND="
)
"
+src_unpack() {
+ default
+
+ if [[ -d "${WORKDIR}"/vendor ]] ; then
+ mv "${WORKDIR}"/vendor "${S}"/vendor || die
+ fi
+ go-env_set_compile_environment
+}
+
src_compile() {
# https://github.com/walles/moar/blob/master/build.sh#L28
ego build -ldflags="-w -X main.versionString=${PV}" -o moar
diff --git a/sys-apps/moar/moar-1.23.7.ebuild b/sys-apps/moar/moar-1.24.4.ebuild
index 7ba82f9aa27b..928e03d26244 100644
--- a/sys-apps/moar/moar-1.23.7.ebuild
+++ b/sys-apps/moar/moar-1.24.4.ebuild
@@ -3,7 +3,7 @@
EAPI=8
-inherit go-module
+inherit go-env go-module
DESCRIPTION="Pager designed to do the right thing without any configuration"
HOMEPAGE="https://github.com/walles/moar"
@@ -25,6 +25,15 @@ BDEPEND="
)
"
+src_unpack() {
+ default
+
+ if [[ -d "${WORKDIR}"/vendor ]] ; then
+ mv "${WORKDIR}"/vendor "${S}"/vendor || die
+ fi
+ go-env_set_compile_environment
+}
+
src_compile() {
# https://github.com/walles/moar/blob/master/build.sh#L28
ego build -ldflags="-w -X main.versionString=${PV}" -o moar
diff --git a/sys-apps/moar/moar-1.23.6.ebuild b/sys-apps/moar/moar-1.24.6.ebuild
index 7ba82f9aa27b..928e03d26244 100644
--- a/sys-apps/moar/moar-1.23.6.ebuild
+++ b/sys-apps/moar/moar-1.24.6.ebuild
@@ -3,7 +3,7 @@
EAPI=8
-inherit go-module
+inherit go-env go-module
DESCRIPTION="Pager designed to do the right thing without any configuration"
HOMEPAGE="https://github.com/walles/moar"
@@ -25,6 +25,15 @@ BDEPEND="
)
"
+src_unpack() {
+ default
+
+ if [[ -d "${WORKDIR}"/vendor ]] ; then
+ mv "${WORKDIR}"/vendor "${S}"/vendor || die
+ fi
+ go-env_set_compile_environment
+}
+
src_compile() {
# https://github.com/walles/moar/blob/master/build.sh#L28
ego build -ldflags="-w -X main.versionString=${PV}" -o moar
diff --git a/sys-apps/moreutils/moreutils-0.69.ebuild b/sys-apps/moreutils/moreutils-0.69.ebuild
index 21d861330d68..2903a50a150d 100644
--- a/sys-apps/moreutils/moreutils-0.69.ebuild
+++ b/sys-apps/moreutils/moreutils-0.69.ebuild
@@ -13,7 +13,7 @@ SRC_URI="https://git.joeyh.name/index.cgi/moreutils.git/snapshot/${P}.tar.gz"
LICENSE="GPL-2"
SLOT="0"
-KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ppc ~ppc64 ~x86 ~x86-linux ~x64-macos"
+KEYWORDS="~alpha amd64 arm arm64 ~hppa ~ppc ~ppc64 x86 ~x86-linux ~x64-macos"
IUSE="+doc +perl"
RDEPEND="
diff --git a/sys-apps/mount-gtk/mount-gtk-1.4.5.1.ebuild b/sys-apps/mount-gtk/mount-gtk-1.4.5.1.ebuild
index de3f8eebfec8..207836d85062 100644
--- a/sys-apps/mount-gtk/mount-gtk-1.4.5.1.ebuild
+++ b/sys-apps/mount-gtk/mount-gtk-1.4.5.1.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2021 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI=7
@@ -7,7 +7,7 @@ inherit autotools flag-o-matic
DESCRIPTION="GTK+ based UDisks2 frontend"
HOMEPAGE="http://mount-gtk.sourceforge.net/"
-SRC_URI="mirror://sourceforge/${PN}/${P}.tar.gz"
+SRC_URI="https://downloads.sourceforge.net/${PN}/${P}.tar.gz"
LICENSE="GPL-2+"
SLOT="0"
diff --git a/sys-apps/mouseemu/Manifest b/sys-apps/mouseemu/Manifest
deleted file mode 100644
index b4049ab21109..000000000000
--- a/sys-apps/mouseemu/Manifest
+++ /dev/null
@@ -1 +0,0 @@
-DIST mouseemu-0.15.tar.gz 13958 BLAKE2B 2e27a901309897a208875ab737843ffbe2f733a21daa9bcf0a6c45aea0403898edc4f1aaef7c3fc0243627e09101ec73672b937b4f5fdf3ff25a0b4c6520e30e SHA512 7a6cbb0526a9ca51632d589bf873adb182c02f4a666cf9e94cedba9499d6c6cc1ad2ac7e5a482d22949e64ad69f04f444cb0fa78ea728c5653989d150f62918b
diff --git a/sys-apps/mouseemu/files/mouseemu-0.13-fix.patch b/sys-apps/mouseemu/files/mouseemu-0.13-fix.patch
deleted file mode 100644
index f4d0aa981762..000000000000
--- a/sys-apps/mouseemu/files/mouseemu-0.13-fix.patch
+++ /dev/null
@@ -1,14 +0,0 @@
-diff -Naur ../mouseemu.orig/mouseemu.conf ./mouseemu.conf
---- ../mouseemu.orig/mouseemu.conf 1970-01-01 01:00:00.000000000 +0100
-+++ ./mouseemu.conf 2005-02-14 09:10:30.236462888 +0100
-@@ -0,0 +1,10 @@
-+# Mouseemu Configuration File
-+# Each uncommented line is read by the mouseemu initscript
-+# (/etc/init.d/mouseemu). If you use mouseemu without the
-+# initscript, source this file in your .bashrc/.cshrc/.zshrc
-+# Keycodes can be found using the "showkey" program.
-+
-+#MID_CLICK="-middle 0 68" # F10 with no modifier
-+#RIGHT_CLICK="-right 0 87" # F11 with no modifier
-+#SCROLL="-scroll 56" # Alt key
-+#TYPING_BLOCK="-typing-block 300" # block mouse for 300ms after a keypress
diff --git a/sys-apps/mouseemu/files/mouseemu-0.15-build.patch b/sys-apps/mouseemu/files/mouseemu-0.15-build.patch
deleted file mode 100644
index ad4deae7bf22..000000000000
--- a/sys-apps/mouseemu/files/mouseemu-0.15-build.patch
+++ /dev/null
@@ -1,9 +0,0 @@
---- a/Makefile
-+++ b/Makefile
-@@ -1,5 +1,5 @@
- all:
-- gcc -Wall -g -o mouseemu mouseemu.c
-+ gcc -Wall $(CFLAGS) $(LDFLAGS) -o mouseemu mouseemu.c
- clean:
- rm -f *.o core* mouseemu
- install:
diff --git a/sys-apps/mouseemu/files/mouseemu-0.15-openrc.patch b/sys-apps/mouseemu/files/mouseemu-0.15-openrc.patch
deleted file mode 100644
index fdd7e4578633..000000000000
--- a/sys-apps/mouseemu/files/mouseemu-0.15-openrc.patch
+++ /dev/null
@@ -1,8 +0,0 @@
---- a/mouseemu.init.gentoo
-+++ b/mouseemu.init.gentoo
-@@ -1,4 +1,4 @@
--#!/sbin/runscript
-+#!/sbin/openrc-run
- # Copyright 1999-2004 Gentoo Technologies, Inc.
- # Distributed under the terms of the GNU General Public License v2
-
diff --git a/sys-apps/mouseemu/mouseemu-0.15.ebuild b/sys-apps/mouseemu/mouseemu-0.15.ebuild
deleted file mode 100644
index 5e0d1d31274a..000000000000
--- a/sys-apps/mouseemu/mouseemu-0.15.ebuild
+++ /dev/null
@@ -1,40 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=6
-
-DESCRIPTION="Emulates scrollwheel, right- & left-click for one-button mice/touchpads"
-HOMEPAGE="http://geekounet.org/powerbook/"
-SRC_URI="mirror://gentoo/${P}.tar.gz"
-
-LICENSE="GPL-2"
-SLOT="0"
-KEYWORDS="-* ppc"
-IUSE=""
-
-DEPEND=""
-
-S=${WORKDIR}/${PN}
-PATCHES=(
- "${FILESDIR}"/${PN}-0.13-fix.patch
- "${FILESDIR}"/${PN}-0.15-build.patch
- "${FILESDIR}"/${PN}-0.15-openrc.patch
-)
-
-src_install() {
- dosbin mouseemu
- einstalldocs
-
- newinitd mouseemu.init.gentoo mouseemu
- insinto /etc
- doins mouseemu.conf
-}
-
-pkg_postinst() {
- einfo "For mouseemu to work you need uinput support in your kernel:"
- einfo " CONFIG_INPUT_UINPUT=y"
- einfo "(Device Drivers->Input device support->Misc->User level driver support)"
- einfo "Don't forget to add mouseemu to your default runlevel:"
- einfo " rc-update add mouseemu default"
- einfo "Configuration is in /etc/mouseemu.conf."
-}
diff --git a/sys-apps/net-tools/net-tools-2.10.ebuild b/sys-apps/net-tools/net-tools-2.10.ebuild
index 8301318d36e7..5d675049aa10 100644
--- a/sys-apps/net-tools/net-tools-2.10.ebuild
+++ b/sys-apps/net-tools/net-tools-2.10.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2022 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
@@ -9,7 +9,7 @@ if [[ ${PV} == "9999" ]] ; then
EGIT_REPO_URI="https://git.code.sf.net/p/net-tools/code"
inherit git-r3
else
- SRC_URI="mirror://sourceforge/${PN}/${P}.tar.xz"
+ SRC_URI="https://downloads.sourceforge.net/${PN}/${P}.tar.xz"
KEYWORDS="~alpha amd64 arm arm64 hppa ~ia64 ~loong ~m68k ~mips ppc ppc64 ~riscv ~s390 sparc x86 ~amd64-linux ~x86-linux"
fi
diff --git a/sys-apps/net-tools/net-tools-9999.ebuild b/sys-apps/net-tools/net-tools-9999.ebuild
index da236abef59a..9c4cce25a079 100644
--- a/sys-apps/net-tools/net-tools-9999.ebuild
+++ b/sys-apps/net-tools/net-tools-9999.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2022 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
@@ -9,7 +9,7 @@ if [[ ${PV} == "9999" ]] ; then
EGIT_REPO_URI="https://git.code.sf.net/p/net-tools/code"
inherit git-r3
else
- SRC_URI="mirror://sourceforge/${PN}/${P}.tar.xz"
+ SRC_URI="https://downloads.sourceforge.net/${PN}/${P}.tar.xz"
KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86 ~amd64-linux ~x86-linux"
fi
diff --git a/sys-apps/noexec/noexec-1.1.0-r2.ebuild b/sys-apps/noexec/noexec-1.1.0-r2.ebuild
index ab5153da8055..702c258ec1ac 100644
--- a/sys-apps/noexec/noexec-1.1.0-r2.ebuild
+++ b/sys-apps/noexec/noexec-1.1.0-r2.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2022 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI=8
@@ -7,7 +7,7 @@ inherit autotools
DESCRIPTION="Package for preventing processes from using exec system calls"
HOMEPAGE="https://noexec.sourceforge.net/"
-SRC_URI="mirror://sourceforge/${PN}/${P}.tar.gz"
+SRC_URI="https://downloads.sourceforge.net/${PN}/${P}.tar.gz"
LICENSE="GPL-2+"
SLOT="0"
diff --git a/sys-apps/nosig/metadata.xml b/sys-apps/nosig/metadata.xml
index 11c18486599d..115e9d64a669 100644
--- a/sys-apps/nosig/metadata.xml
+++ b/sys-apps/nosig/metadata.xml
@@ -1,9 +1,5 @@
<?xml version="1.0" encoding="UTF-8"?>
<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
- <maintainer type="person">
- <name>Mike Frysinger</name>
- <email>vapier@gentoo.org</email>
- <description>Primary maintainer</description>
- </maintainer>
+ <!-- maintainer-needed -->
</pkgmetadata>
diff --git a/sys-apps/nvme-cli/Manifest b/sys-apps/nvme-cli/Manifest
index d7b6f728f912..a1a82b0664a7 100644
--- a/sys-apps/nvme-cli/Manifest
+++ b/sys-apps/nvme-cli/Manifest
@@ -1,2 +1,3 @@
DIST nvme-cli-2.7.1.gh.tar.gz 902081 BLAKE2B 7d14838f7f0fd6d1ab1cb30041f862fe2db6f40fe72c13cb4ce227831cac6e141ff5cec2924c846f30629188754b0ce0630ad9009d2a490c193da20e8b8a45d1 SHA512 6a9f3574dfd4375e6f7a76ed95f698efb26da5b72a490579caeba9d46c4811ae31650844e0a0e1047dc627158d5ffbdc020112a5059d3195e7eadff902b70b19
DIST nvme-cli-2.8.gh.tar.gz 910994 BLAKE2B c231fc087219622736bdc400c83d2a320670f247f77b53f0cad20c8117e620703badba7cd9a6f267ba79223be9c0d6710c2be968683f77fe72e45957e0c8b899 SHA512 1be0bed4e1bf8a25229f301c2b00b78d2de4eaf8ff2b815fa75e44dd35ddd7787604152bdf00696130df3281206a734c5f408c3f2127440e05c2e4b1cdbb79d4
+DIST nvme-cli-2.9.1.gh.tar.gz 932210 BLAKE2B 865808c17f2098f8d0be8ba928869801023f77f0ffd44b5d2424b9f75e01180f8d1990684e3e4a79363e650a44e58abe213b5ab55328f0bde9ed699eba9a215c SHA512 c9c86e7567c2d4c59aff1eb9d18f4775923db3c81a89c628b819121c32150d4bc2d65d0dacac764c64594369890b380d0fd06bc7c1f83f4a7f3e71a51a6fee24
diff --git a/sys-apps/nvme-cli/files/nvme-cli-2.9.1-musl-stdint.patch b/sys-apps/nvme-cli/files/nvme-cli-2.9.1-musl-stdint.patch
new file mode 100644
index 000000000000..6ecdac41e3cc
--- /dev/null
+++ b/sys-apps/nvme-cli/files/nvme-cli-2.9.1-musl-stdint.patch
@@ -0,0 +1,107 @@
+https://github.com/linux-nvme/nvme-cli/pull/2332
+
+From 61bbd959bc069e4552e50a276b8a0e1487545ec2 Mon Sep 17 00:00:00 2001
+From: Sam James <sam@gentoo.org>
+Date: Sat, 4 May 2024 09:13:06 +0100
+Subject: [PATCH 1/2] Use C99 types for uint32_t
+
+<stdint.h> provides `uint32_t`, while `u_int_32` is an unofficial/internal
+typedef that glibc happens to provide. This fixes the build on musl.
+
+Bug: https://bugs.gentoo.org/931194
+Signed-off-by: Sam James <sam@gentoo.org>
+--- a/nvme.c
++++ b/nvme.c
+@@ -34,6 +34,7 @@
+ #include <inttypes.h>
+ #include <locale.h>
+ #include <stdio.h>
++#include <stdint.h>
+ #include <stdlib.h>
+ #include <string.h>
+ #include <unistd.h>
+@@ -9075,8 +9076,8 @@ static int check_dhchap_key(int argc, char **argv, struct command *command, stru
+
+ unsigned char decoded_key[128];
+ unsigned int decoded_len;
+- u_int32_t crc = crc32(0L, NULL, 0);
+- u_int32_t key_crc;
++ uint32_t crc = crc32(0L, NULL, 0);
++ uint32_t key_crc;
+ int err = 0, hmac;
+ struct config {
+ char *key;
+@@ -9144,10 +9145,10 @@ static int check_dhchap_key(int argc, char **argv, struct command *command, stru
+ return -EINVAL;
+ }
+ crc = crc32(crc, decoded_key, decoded_len);
+- key_crc = ((u_int32_t)decoded_key[decoded_len]) |
+- ((u_int32_t)decoded_key[decoded_len + 1] << 8) |
+- ((u_int32_t)decoded_key[decoded_len + 2] << 16) |
+- ((u_int32_t)decoded_key[decoded_len + 3] << 24);
++ key_crc = ((uint32_t)decoded_key[decoded_len]) |
++ ((uint32_t)decoded_key[decoded_len + 1] << 8) |
++ ((uint32_t)decoded_key[decoded_len + 2] << 16) |
++ ((uint32_t)decoded_key[decoded_len + 3] << 24);
+ if (key_crc != crc) {
+ nvme_show_error("CRC mismatch (key %08x, crc %08x)", key_crc, crc);
+ return -EINVAL;
+--- a/util/base64.c
++++ b/util/base64.c
+@@ -20,6 +20,7 @@
+ * MA 02110-1301, USA.
+ */
+
++#include <stdint.h>
+ #include <stdlib.h>
+ #include <string.h>
+ #include <errno.h>
+@@ -42,7 +43,7 @@ static const char base64_table[65] =
+ int base64_encode(const unsigned char *src, int srclen, char *dst)
+ {
+ int i, bits = 0;
+- u_int32_t ac = 0;
++ uint32_t ac = 0;
+ char *cp = dst;
+
+ for (i = 0; i < srclen; i++) {
+@@ -77,7 +78,7 @@ int base64_encode(const unsigned char *src, int srclen, char *dst)
+ */
+ int base64_decode(const char *src, int srclen, unsigned char *dst)
+ {
+- u_int32_t ac = 0;
++ uint32_t ac = 0;
+ int i, bits = 0;
+ unsigned char *bp = dst;
+
+
+From 51208e30da0bfb12340d3a4f3afa0472312a8541 Mon Sep 17 00:00:00 2001
+From: Sam James <sam@gentoo.org>
+Date: Sat, 4 May 2024 09:15:03 +0100
+Subject: [PATCH 2/2] `u_char` -> `unsigned char`
+
+`u_char` is not a standard name for `unsigned char` and may not work;
+some implementations may provide it for convenience.
+
+Signed-off-by: Sam James <sam@gentoo.org>
+--- a/plugins/innogrit/typedef.h
++++ b/plugins/innogrit/typedef.h
+@@ -53,14 +53,14 @@ struct vsc_smart_log {
+ unsigned int low_pwr_cnt;
+ unsigned int wa;
+ unsigned int ps3_entry_cnt;
+- u_char highest_temp[4];
++ unsigned char highest_temp[4];
+ unsigned int weight_ec;
+ unsigned int slc_cap_mb;
+ unsigned long long nand_page_write_cnt;
+ unsigned int program_error_cnt;
+ unsigned int erase_error_cnt;
+- u_char flash_type;
+- u_char reserved2[3];
++ unsigned char flash_type;
++ unsigned char reserved2[3];
+ unsigned int hs_crc_err_cnt;
+ unsigned int ddr_ecc_err_cnt;
+ unsigned int reserved3[44];
+
diff --git a/sys-apps/nvme-cli/files/nvme-cli-2.9.1-musl.patch b/sys-apps/nvme-cli/files/nvme-cli-2.9.1-musl.patch
new file mode 100644
index 000000000000..de7b488cc25d
--- /dev/null
+++ b/sys-apps/nvme-cli/files/nvme-cli-2.9.1-musl.patch
@@ -0,0 +1,28 @@
+https://bugs.gentoo.org/934081
+https://github.com/linux-nvme/nvme-cli/commit/650070ad5d4a97fc87f9018743e3b566deba36c8
+
+From 650070ad5d4a97fc87f9018743e3b566deba36c8 Mon Sep 17 00:00:00 2001
+From: Khem Raj <raj.khem@gmail.com>
+Date: Tue, 21 May 2024 14:09:32 -0700
+Subject: [PATCH] plugins/ssstc: Replace __uint16_t with uint16_t
+
+uint16_t is ISO defined and comes from stdint.h, makes it
+portable across glibc and musl on linux.
+
+Signed-off-by: Khem Raj <raj.khem@gmail.com>
+--- a/plugins/ssstc/ssstc-nvme.c
++++ b/plugins/ssstc/ssstc-nvme.c
+@@ -64,9 +64,9 @@ void show_ssstc_add_smart_log_jsn(struct nvme_additional_smart_log *smart,
+ unsigned int nsid, const char *devname)
+ {
+ struct json_object *root, *entry_stats, *dev_stats, *multi;
+- __uint16_t wear_level_min = 0;
+- __uint16_t wear_level_max = 0;
+- __uint16_t wear_level_avg = 0;
++ uint16_t wear_level_min = 0;
++ uint16_t wear_level_max = 0;
++ uint16_t wear_level_avg = 0;
+ uint64_t raw_val = 0;
+
+ root = json_create_object();
+
diff --git a/sys-apps/nvme-cli/nvme-cli-2.8.ebuild b/sys-apps/nvme-cli/nvme-cli-2.8.ebuild
index 7aa6bac17ecc..4632b25347d5 100644
--- a/sys-apps/nvme-cli/nvme-cli-2.8.ebuild
+++ b/sys-apps/nvme-cli/nvme-cli-2.8.ebuild
@@ -11,7 +11,7 @@ SRC_URI="https://github.com/linux-nvme/nvme-cli/archive/v${PV}.tar.gz -> ${P}.gh
LICENSE="GPL-2 GPL-2+"
SLOT="0"
-KEYWORDS="amd64 ~arm64 ~loong ~ppc64 ~riscv ~sparc x86"
+KEYWORDS="amd64 arm64 ~loong ~ppc64 ~riscv ~sparc x86"
IUSE="+json"
RDEPEND="
diff --git a/sys-apps/nvme-cli/nvme-cli-2.9.1.ebuild b/sys-apps/nvme-cli/nvme-cli-2.9.1.ebuild
new file mode 100644
index 000000000000..0732d81affd6
--- /dev/null
+++ b/sys-apps/nvme-cli/nvme-cli-2.9.1.ebuild
@@ -0,0 +1,53 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+inherit meson systemd udev
+
+DESCRIPTION="NVM-Express user space tooling for Linux"
+HOMEPAGE="https://github.com/linux-nvme/nvme-cli"
+SRC_URI="https://github.com/linux-nvme/nvme-cli/archive/v${PV}.tar.gz -> ${P}.gh.tar.gz"
+
+LICENSE="GPL-2 GPL-2+"
+SLOT="0"
+KEYWORDS="amd64 arm64 ~loong ppc64 ~riscv ~sparc x86"
+IUSE="+json"
+
+RDEPEND="
+ >=sys-libs/libnvme-1.9:=[json?]
+ json? ( dev-libs/json-c:= )
+ sys-libs/zlib:=
+"
+DEPEND="
+ ${RDEPEND}
+ virtual/os-headers
+"
+BDEPEND="
+ virtual/pkgconfig
+"
+
+PATCHES=(
+ "${FILESDIR}"/${PN}-2.9.1-musl-stdint.patch
+ "${FILESDIR}"/${PN}-2.9.1-musl.patch
+)
+
+src_configure() {
+ local emesonargs=(
+ -Dversion-tag="${PV}"
+ -Ddocs=all
+ -Dhtmldir="${EPREFIX}/usr/share/doc/${PF}/html"
+ -Dsystemddir="$(systemd_get_systemunitdir)"
+ -Dudevrulesdir="${EPREFIX}$(get_udevdir)/rules.d"
+ $(meson_feature json json-c)
+ )
+ meson_src_configure
+}
+
+pkg_postinst() {
+ udev_reload
+}
+
+pkg_postrm() {
+ udev_reload
+}
diff --git a/sys-apps/opal-utils/opal-utils-7.0.ebuild b/sys-apps/opal-utils/opal-utils-7.0.ebuild
index 231e4fdcf567..4eaec7d8ec94 100644
--- a/sys-apps/opal-utils/opal-utils-7.0.ebuild
+++ b/sys-apps/opal-utils/opal-utils-7.0.ebuild
@@ -1,38 +1,38 @@
-# Copyright 2019-2023 Gentoo Authors
+# Copyright 2019-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI=8
-PYTHON_COMPAT=( python3_{9..11} )
+PYTHON_COMPAT=( python3_{10..13} )
inherit linux-info python-single-r1 systemd toolchain-funcs
DESCRIPTION="OPAL firmware utilities"
HOMEPAGE="https://github.com/open-power/skiboot"
SRC_URI="https://github.com/open-power/skiboot/archive/v${PV}.tar.gz -> ${P}.tar.gz"
+S="${WORKDIR}/skiboot-${PV}"
LICENSE="Apache-2.0 GPL-2+"
SLOT="0"
KEYWORDS="ppc64"
IUSE="doc"
-
REQUIRED_USE="${PYTHON_REQUIRED_USE}"
-DEPEND=""
-RDEPEND="${DEPEND} ${PYTHON_DEPS}"
-
-BDEPEND="doc? ( $(python_gen_cond_dep '
- dev-python/sphinx[${PYTHON_USEDEP}]
- dev-python/recommonmark[${PYTHON_USEDEP}]')
-)"
+RDEPEND="${PYTHON_DEPS}"
+BDEPEND="
+ doc? (
+ $(python_gen_cond_dep '
+ dev-python/sphinx[${PYTHON_USEDEP}]
+ dev-python/recommonmark[${PYTHON_USEDEP}]'
+ )
+ )
+"
CONFIG_CHECK="~MTD_POWERNV_FLASH ~OPAL_PRD ~PPC_DT_CPU_FTRS ~SCOM_DEBUGFS"
ERROR_MTD_POWERND_FLASH="CONFIG_MTD_POWERND_FLASH is required to use pflash and opal-gard"
ERROR_OPAL_PRD="CONFIG_OPAL_PRD is required to run opal-prd daemon"
ERROR_SCOM_DEBUGFS="CONFIG_SCOM_DEBUGFS is required to use xscom-utils"
-S="${WORKDIR}/skiboot-${PV}"
-
PATCHES=(
"${FILESDIR}/flags.patch"
)
@@ -61,6 +61,17 @@ src_compile() {
use doc && emake V=1 -C doc html
}
+src_test() {
+ emake V=1 -C external/opal-prd test
+ emake V=1 -C external/gard check
+
+ # 2 test are fragile and fails because of filename path
+ rm -v external/pflash/test/tests/01-info || die
+ rm -v external/pflash/test/tests/06-miscprint || die
+ emake V=1 -C external/pflash check
+ emake V=1 -C external/ffspart check
+}
+
src_install() {
emake -C external/opal-prd DESTDIR="${D}" prefix="${EPREFIX}/usr" install
emake -C external/gard DESTDIR="${D}" prefix="${EPREFIX}/usr" install
@@ -82,14 +93,3 @@ src_install() {
fi
einstalldocs
}
-
-src_test() {
- emake V=1 -C external/opal-prd test
- emake V=1 -C external/gard check
-
- # 2 test are fragile and fails because of filename path
- rm -v external/pflash/test/tests/01-info || die
- rm -v external/pflash/test/tests/06-miscprint || die
- emake V=1 -C external/pflash check
- emake V=1 -C external/ffspart check
-}
diff --git a/sys-apps/openrazer/Manifest b/sys-apps/openrazer/Manifest
index 04ef4147383d..eac4e187f090 100644
--- a/sys-apps/openrazer/Manifest
+++ b/sys-apps/openrazer/Manifest
@@ -1,2 +1 @@
-DIST openrazer-3.7.0.tar.gz 249201 BLAKE2B fd3d98b1d3c46623392a5cd42c8cafd605a7e2a6ec3d42f1f8f3c27b20fe06a149d55c45615a574957a14b66d20371cc9ddfd551c44659bd3887e53a3ad44570 SHA512 5067510fc22040f7a351556499db85a728863d97b56cdb26ea15adebe062403d2a4927c9bdcd620bddeb3388f1db184c0036dd121495b27ddb0d8d80cc17aafb
DIST openrazer-3.8.0.tar.gz 250649 BLAKE2B 7266bff9d1614d72b051370aae4cce917adc8d601b788a93eea11db8d11d9c993527aed9b588c5f1c7b248e0e4fa560faf3c095c551bca2a1126ea6b01189154 SHA512 5ec059017591e8942f4c623deb4fa394c4c1d8a0eb14f80491c00976848964c07b4f56bb542f9e5cea84818b296fd05c768feb9eef3d1c9e8e087e5497319fe5
diff --git a/sys-apps/openrazer/openrazer-3.7.0-r1.ebuild b/sys-apps/openrazer/openrazer-3.7.0-r1.ebuild
deleted file mode 100644
index 878518347eef..000000000000
--- a/sys-apps/openrazer/openrazer-3.7.0-r1.ebuild
+++ /dev/null
@@ -1,175 +0,0 @@
-# Copyright 1999-2024 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=8
-
-DISTUTILS_USE_PEP517=setuptools
-PYTHON_COMPAT=( python3_{10..12} )
-
-inherit readme.gentoo-r1 systemd udev xdg-utils distutils-r1 linux-mod-r1
-
-DESCRIPTION="Drivers and user-space daemon to control Razer devices on GNU/Linux"
-HOMEPAGE="https://openrazer.github.io/
- https://github.com/openrazer/openrazer/"
-
-if [[ "${PV}" == *9999* ]] ; then
- inherit git-r3
-
- EGIT_REPO_URI="https://github.com/${PN}/${PN}.git"
-else
- SRC_URI="https://github.com/${PN}/${PN}/archive/v${PV}.tar.gz
- -> ${P}.tar.gz"
-
- KEYWORDS="amd64 ~x86"
-fi
-
-LICENSE="GPL-2+"
-SLOT="0"
-
-IUSE="+client +daemon"
-REQUIRED_USE="
- client? ( daemon )
- daemon? ( ${PYTHON_REQUIRED_USE} )
- test? ( daemon )
-"
-
-RDEPEND="
- client? ( dev-python/numpy[${PYTHON_USEDEP}] )
- daemon? (
- acct-group/plugdev
- dev-python/daemonize[${PYTHON_USEDEP}]
- dev-python/dbus-python[${PYTHON_USEDEP}]
- dev-python/notify2[${PYTHON_USEDEP}]
- dev-python/pygobject:3[${PYTHON_USEDEP}]
- dev-python/pyudev[${PYTHON_USEDEP}]
- dev-python/setproctitle[${PYTHON_USEDEP}]
- x11-libs/gtk+:3[introspection]
- x11-misc/xautomation
- x11-misc/xdotool
- )
-"
-BDEPEND="
- ${RDEPEND}
- virtual/linux-sources
-"
-
-DOCS=( README.md )
-
-DOC_CONTENTS="To successfully use OpenRazer: load desired kernel module
-(razeraccessory, razerkbd, razerkraken and/or razermouse),
-add your user to the \"plugdev\" group and start the OpenRazer daemon.
-To automatically start up the OpenRazer daemon on session login copy
-/usr/share/openrazer/openrazer-daemon.desktop file into Your user's
-~/.config/autostart/ directory."
-
-distutils_enable_tests unittest
-
-python_compile() {
- cd "${S}/daemon" || die
-
- distutils_pep517_install "${BUILD_DIR}/install"
-
- if use client ; then
- cd "${S}/pylib" || die
-
- distutils_pep517_install "${BUILD_DIR}/install"
- fi
-}
-
-python_install() {
- distutils-r1_python_install
-
- python_scriptinto /usr/bin
- python_newscript daemon/run_openrazer_daemon.py "${PN}-daemon"
-}
-
-src_prepare() {
- xdg_environment_reset
-
- if use daemon ; then
- distutils-r1_src_prepare
- else
- default
- fi
-
- # Remove bad tests.
- rm daemon/tests/test_effect_sync.py || die
-}
-
-src_compile() {
- local -a modargs=(
- SUBDIRS="${S}/driver"
- KERNELDIR="${KERNEL_DIR}"
- )
- local -a modlist=(
- {razeraccessory,razerkbd,razerkraken,razermouse}="hid:${S}:driver"
- )
- linux-mod-r1_src_compile
-
- if use daemon ; then
- distutils-r1_src_compile
-
- emake -C "${S}/daemon" PREFIX=/usr service
- fi
-
- readme.gentoo_create_doc
-}
-
-src_test() {
- cd daemon/tests || die
-
- distutils-r1_src_test
-}
-
-src_install() {
- linux-mod-r1_src_install
-
- udev_dorules install_files/udev/99-razer.rules
- exeinto "$(get_udevdir)"
- doexe install_files/udev/razer_mount
-
- # Install configuration example so that the daemon does not complain.
- insinto /usr/share/${PN}
- newins daemon/resources/razer.conf razer.conf.example
-
- if use daemon ; then
- # Python libraries/scripts, "client" also requires USE="daemon"
- distutils-r1_src_install
-
- # dbus service
- insinto /usr/share/dbus-1/services
- doins daemon/org.razer.service
-
- # systemd unit
- systemd_douserunit "daemon/${PN}-daemon.service"
-
- # xdg autostart example file
- insinto /usr/share/${PN}
- doins install_files/desktop/openrazer-daemon.desktop
-
- # Manpages
- doman daemon/resources/man/${PN}-daemon.8
- doman daemon/resources/man/razer.conf.5
- fi
-}
-
-pkg_postinst() {
- linux-mod-r1_pkg_postinst
- udev_reload
-
- if use daemon ; then
- xdg_icon_cache_update
- xdg_desktop_database_update
- fi
-
- readme.gentoo_print_elog
-}
-
-pkg_postrm() {
- udev_reload
-
- if use daemon ; then
- xdg_icon_cache_update
- xdg_desktop_database_update
- fi
-}
diff --git a/sys-apps/openrazer/openrazer-3.8.0.ebuild b/sys-apps/openrazer/openrazer-3.8.0.ebuild
index 847563f1745f..878518347eef 100644
--- a/sys-apps/openrazer/openrazer-3.8.0.ebuild
+++ b/sys-apps/openrazer/openrazer-3.8.0.ebuild
@@ -20,7 +20,7 @@ else
SRC_URI="https://github.com/${PN}/${PN}/archive/v${PV}.tar.gz
-> ${P}.tar.gz"
- KEYWORDS="~amd64 ~x86"
+ KEYWORDS="amd64 ~x86"
fi
LICENSE="GPL-2+"
diff --git a/sys-apps/openrc-navi/Manifest b/sys-apps/openrc-navi/Manifest
new file mode 100644
index 000000000000..60e196263a0a
--- /dev/null
+++ b/sys-apps/openrc-navi/Manifest
@@ -0,0 +1 @@
+DIST openrc-navi-0.60_beta3.tar.gz 254826 BLAKE2B 97ed51dd74b536a6f7de0bad1a652bff7cdb51422578ce504095821f22be30ebaaa64fd5164ae775f82d17fe3b443766505ea7d999162d0cb679aa706a465fea SHA512 955051107670ce6b2233e88eba6f62e787e8f5b47dbbdbc1b196484a3ac0fadf1219da7f7d7873cf14fc3ac7bf4f7e9634d1d9f224afc93bf9bfed3b7ac5f649
diff --git a/sys-apps/openrc-navi/files/openrc.logrotate b/sys-apps/openrc-navi/files/openrc.logrotate
new file mode 100644
index 000000000000..5e5e64b9b191
--- /dev/null
+++ b/sys-apps/openrc-navi/files/openrc.logrotate
@@ -0,0 +1,4 @@
+/var/log/rc.log {
+ missingok
+ notifempty
+}
diff --git a/sys-apps/openrc-navi/files/start-stop-daemon.pam b/sys-apps/openrc-navi/files/start-stop-daemon.pam
new file mode 100644
index 000000000000..2127f6a70d57
--- /dev/null
+++ b/sys-apps/openrc-navi/files/start-stop-daemon.pam
@@ -0,0 +1,2 @@
+account required pam_permit.so
+session include system-services
diff --git a/sys-apps/openrc-navi/metadata.xml b/sys-apps/openrc-navi/metadata.xml
new file mode 100644
index 000000000000..1496e79219d4
--- /dev/null
+++ b/sys-apps/openrc-navi/metadata.xml
@@ -0,0 +1,27 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+ <maintainer type="person" proxied="yes">
+ <email>navi@vlhl.dev</email>
+ <name>Anna (navi) Figueiredo Gomes</name>
+ </maintainer>
+ <maintainer type="project" proxied="proxy">
+ <email>proxy-maint@gentoo.org</email>
+ <name>Proxy Maintainers</name>
+ </maintainer>
+ <use>
+ <flag name="bash">
+ enable the use of bash in service scripts (experimental)
+ </flag>
+ <flag name="netifrc">enable Gentoo's network stack (net.* scripts)</flag>
+ <flag name="newnet">enable the new network stack (experimental)</flag>
+ <flag name="s6">install s6-linux-init</flag>
+ <flag name="sysv-utils">Install sysvinit compatibility scripts for halt, init, poweroff, reboot and shutdown</flag>
+ <flag name="sysvinit">
+ control the dependency on sysvinit (experimental)
+ </flag>
+ </use>
+ <upstream>
+ <remote-id type="github">navi-desu/openrc</remote-id>
+ </upstream>
+</pkgmetadata>
diff --git a/sys-apps/openrc-navi/openrc-navi-0.60_beta3.ebuild b/sys-apps/openrc-navi/openrc-navi-0.60_beta3.ebuild
new file mode 100644
index 000000000000..536afa285068
--- /dev/null
+++ b/sys-apps/openrc-navi/openrc-navi-0.60_beta3.ebuild
@@ -0,0 +1,161 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+inherit meson pam
+
+DESCRIPTION="OpenRC fork with user services support"
+HOMEPAGE="https://github.com/navi-desu/openrc/"
+
+if [[ ${PV} =~ ^9{4,}$ ]]; then
+ EGIT_REPO_URI="https://github.com/navi-desu/openrc.git"
+ inherit git-r3
+else
+ SRC_URI="https://github.com/navi-desu/openrc/archive/${PV/_/-}.tar.gz -> ${P}.tar.gz"
+ KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~m68k ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86"
+ S="${WORKDIR}/openrc-${PV/_/-}"
+fi
+
+LICENSE="BSD-2"
+SLOT="0"
+IUSE="audit bash caps debug pam newnet +netifrc selinux s6 +sysvinit sysv-utils unicode"
+
+COMMON_DEPEND="
+ pam? ( sys-libs/pam )
+ audit? ( sys-process/audit )
+ caps? ( sys-libs/libcap )
+ sys-process/psmisc
+ selinux? (
+ sys-apps/policycoreutils
+ >=sys-libs/libselinux-2.6
+ )"
+DEPEND="${COMMON_DEPEND}
+ virtual/os-headers"
+RDEPEND="${COMMON_DEPEND}
+ !sys-apps/openrc
+ bash? ( app-shells/bash )
+ sysv-utils? (
+ !sys-apps/systemd[sysv-utils(-)]
+ !sys-apps/sysvinit
+ )
+ !sysv-utils? (
+ sysvinit? ( >=sys-apps/sysvinit-2.86-r6[selinux?] )
+ s6? ( sys-apps/s6-linux-init[sysv-utils(-)] )
+ )
+ virtual/tmpfiles
+ selinux? (
+ >=sec-policy/selinux-base-policy-2.20170204-r4
+ >=sec-policy/selinux-openrc-2.20170204-r4
+ )
+"
+
+PDEPEND="netifrc? ( net-misc/netifrc )"
+
+src_configure() {
+ local emesonargs=(
+ $(meson_feature audit)
+ "-Dbranding=\"Gentoo Linux\""
+ $(meson_feature caps capabilities)
+ $(meson_use newnet)
+ -Dos=Linux
+ $(meson_use pam)
+ $(meson_feature selinux)
+ -Drootprefix="${EPREFIX}"
+ -Dshell=$(usex bash /bin/bash /bin/sh)
+ $(meson_use sysv-utils sysvinit)
+ )
+ # export DEBUG=$(usev debug)
+ meson_src_configure
+}
+
+# set_config <file> <option name> <yes value> <no value> test
+# a value of "#" will just comment out the option
+set_config() {
+ local file="${ED}/$1" var=$2 val com
+ eval "${@:5}" && val=$3 || val=$4
+ [[ ${val} == "#" ]] && com="#" && val='\2'
+ sed -i -r -e "/^#?${var}=/{s:=([\"'])?([^ ]*)\1?:=\1${val}\1:;s:^#?:${com}:}" "${file}"
+}
+
+set_config_yes_no() {
+ set_config "$1" "$2" YES NO "${@:3}"
+}
+
+src_install() {
+ meson_install
+
+ keepdir /lib/rc/tmp
+
+ # Setup unicode defaults for silly unicode users
+ set_config_yes_no /etc/rc.conf unicode use unicode
+
+ # Cater to the norm
+ set_config_yes_no /etc/conf.d/keymaps windowkeys '(' use x86 '||' use amd64 ')'
+
+ # On HPPA, do not run consolefont by default (bug #222889)
+ if use hppa; then
+ rm -f "${ED}"/etc/runlevels/boot/consolefont
+ fi
+
+ # Support for logfile rotation
+ insinto /etc/logrotate.d
+ newins "${FILESDIR}"/openrc.logrotate openrc
+
+ if use pam; then
+ # install gentoo pam.d files
+ newpamd "${FILESDIR}"/start-stop-daemon.pam start-stop-daemon
+ newpamd "${FILESDIR}"/start-stop-daemon.pam supervise-daemon
+ fi
+
+ # install documentation
+ dodoc *.md
+}
+
+pkg_preinst() {
+ # avoid default thrashing in conf.d files when possible #295406
+ if [[ -e "${EROOT}"/etc/conf.d/hostname ]] ; then
+ (
+ unset hostname HOSTNAME
+ source "${EROOT}"/etc/conf.d/hostname
+ : ${hostname:=${HOSTNAME}}
+ [[ -n ${hostname} ]] && set_config /etc/conf.d/hostname hostname "${hostname}"
+ )
+ fi
+
+ # set default interactive shell to sulogin if it exists
+ set_config /etc/rc.conf rc_shell /sbin/sulogin "#" test -e /sbin/sulogin
+ return 0
+}
+
+pkg_postinst() {
+ if use hppa; then
+ elog "Setting the console font does not work on all HPPA consoles."
+ elog "You can still enable it by running:"
+ elog "# rc-update add consolefont boot"
+ fi
+
+ if ! use newnet && ! use netifrc; then
+ ewarn "You have emerged OpenRc without network support. This"
+ ewarn "means you need to SET UP a network manager such as"
+ ewarn " net-misc/netifrc, net-misc/dhcpcd, net-misc/connman,"
+ ewarn " net-misc/NetworkManager, or net-vpn/badvpn."
+ ewarn "Or, you have the option of emerging openrc with the newnet"
+ ewarn "use flag and configuring /etc/conf.d/network and"
+ ewarn "/etc/conf.d/staticroute if you only use static interfaces."
+ ewarn
+ fi
+
+ if use newnet && [ ! -e "${EROOT}"/etc/runlevels/boot/network ]; then
+ ewarn "Please add the network service to your boot runlevel"
+ ewarn "as soon as possible. Not doing so could leave you with a system"
+ ewarn "without networking."
+ ewarn
+ fi
+
+ if [[ -z ${REPLACING_VERSIONS} ]]; then
+ ewarn "To support starting user services automatically, please append"
+ ewarn "'-session optional pam_openrc.so' to /etc/pam.d/system-login"
+ ewarn
+ fi
+}
diff --git a/sys-apps/openrc-navi/openrc-navi-9999.ebuild b/sys-apps/openrc-navi/openrc-navi-9999.ebuild
new file mode 100644
index 000000000000..536afa285068
--- /dev/null
+++ b/sys-apps/openrc-navi/openrc-navi-9999.ebuild
@@ -0,0 +1,161 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+inherit meson pam
+
+DESCRIPTION="OpenRC fork with user services support"
+HOMEPAGE="https://github.com/navi-desu/openrc/"
+
+if [[ ${PV} =~ ^9{4,}$ ]]; then
+ EGIT_REPO_URI="https://github.com/navi-desu/openrc.git"
+ inherit git-r3
+else
+ SRC_URI="https://github.com/navi-desu/openrc/archive/${PV/_/-}.tar.gz -> ${P}.tar.gz"
+ KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~m68k ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86"
+ S="${WORKDIR}/openrc-${PV/_/-}"
+fi
+
+LICENSE="BSD-2"
+SLOT="0"
+IUSE="audit bash caps debug pam newnet +netifrc selinux s6 +sysvinit sysv-utils unicode"
+
+COMMON_DEPEND="
+ pam? ( sys-libs/pam )
+ audit? ( sys-process/audit )
+ caps? ( sys-libs/libcap )
+ sys-process/psmisc
+ selinux? (
+ sys-apps/policycoreutils
+ >=sys-libs/libselinux-2.6
+ )"
+DEPEND="${COMMON_DEPEND}
+ virtual/os-headers"
+RDEPEND="${COMMON_DEPEND}
+ !sys-apps/openrc
+ bash? ( app-shells/bash )
+ sysv-utils? (
+ !sys-apps/systemd[sysv-utils(-)]
+ !sys-apps/sysvinit
+ )
+ !sysv-utils? (
+ sysvinit? ( >=sys-apps/sysvinit-2.86-r6[selinux?] )
+ s6? ( sys-apps/s6-linux-init[sysv-utils(-)] )
+ )
+ virtual/tmpfiles
+ selinux? (
+ >=sec-policy/selinux-base-policy-2.20170204-r4
+ >=sec-policy/selinux-openrc-2.20170204-r4
+ )
+"
+
+PDEPEND="netifrc? ( net-misc/netifrc )"
+
+src_configure() {
+ local emesonargs=(
+ $(meson_feature audit)
+ "-Dbranding=\"Gentoo Linux\""
+ $(meson_feature caps capabilities)
+ $(meson_use newnet)
+ -Dos=Linux
+ $(meson_use pam)
+ $(meson_feature selinux)
+ -Drootprefix="${EPREFIX}"
+ -Dshell=$(usex bash /bin/bash /bin/sh)
+ $(meson_use sysv-utils sysvinit)
+ )
+ # export DEBUG=$(usev debug)
+ meson_src_configure
+}
+
+# set_config <file> <option name> <yes value> <no value> test
+# a value of "#" will just comment out the option
+set_config() {
+ local file="${ED}/$1" var=$2 val com
+ eval "${@:5}" && val=$3 || val=$4
+ [[ ${val} == "#" ]] && com="#" && val='\2'
+ sed -i -r -e "/^#?${var}=/{s:=([\"'])?([^ ]*)\1?:=\1${val}\1:;s:^#?:${com}:}" "${file}"
+}
+
+set_config_yes_no() {
+ set_config "$1" "$2" YES NO "${@:3}"
+}
+
+src_install() {
+ meson_install
+
+ keepdir /lib/rc/tmp
+
+ # Setup unicode defaults for silly unicode users
+ set_config_yes_no /etc/rc.conf unicode use unicode
+
+ # Cater to the norm
+ set_config_yes_no /etc/conf.d/keymaps windowkeys '(' use x86 '||' use amd64 ')'
+
+ # On HPPA, do not run consolefont by default (bug #222889)
+ if use hppa; then
+ rm -f "${ED}"/etc/runlevels/boot/consolefont
+ fi
+
+ # Support for logfile rotation
+ insinto /etc/logrotate.d
+ newins "${FILESDIR}"/openrc.logrotate openrc
+
+ if use pam; then
+ # install gentoo pam.d files
+ newpamd "${FILESDIR}"/start-stop-daemon.pam start-stop-daemon
+ newpamd "${FILESDIR}"/start-stop-daemon.pam supervise-daemon
+ fi
+
+ # install documentation
+ dodoc *.md
+}
+
+pkg_preinst() {
+ # avoid default thrashing in conf.d files when possible #295406
+ if [[ -e "${EROOT}"/etc/conf.d/hostname ]] ; then
+ (
+ unset hostname HOSTNAME
+ source "${EROOT}"/etc/conf.d/hostname
+ : ${hostname:=${HOSTNAME}}
+ [[ -n ${hostname} ]] && set_config /etc/conf.d/hostname hostname "${hostname}"
+ )
+ fi
+
+ # set default interactive shell to sulogin if it exists
+ set_config /etc/rc.conf rc_shell /sbin/sulogin "#" test -e /sbin/sulogin
+ return 0
+}
+
+pkg_postinst() {
+ if use hppa; then
+ elog "Setting the console font does not work on all HPPA consoles."
+ elog "You can still enable it by running:"
+ elog "# rc-update add consolefont boot"
+ fi
+
+ if ! use newnet && ! use netifrc; then
+ ewarn "You have emerged OpenRc without network support. This"
+ ewarn "means you need to SET UP a network manager such as"
+ ewarn " net-misc/netifrc, net-misc/dhcpcd, net-misc/connman,"
+ ewarn " net-misc/NetworkManager, or net-vpn/badvpn."
+ ewarn "Or, you have the option of emerging openrc with the newnet"
+ ewarn "use flag and configuring /etc/conf.d/network and"
+ ewarn "/etc/conf.d/staticroute if you only use static interfaces."
+ ewarn
+ fi
+
+ if use newnet && [ ! -e "${EROOT}"/etc/runlevels/boot/network ]; then
+ ewarn "Please add the network service to your boot runlevel"
+ ewarn "as soon as possible. Not doing so could leave you with a system"
+ ewarn "without networking."
+ ewarn
+ fi
+
+ if [[ -z ${REPLACING_VERSIONS} ]]; then
+ ewarn "To support starting user services automatically, please append"
+ ewarn "'-session optional pam_openrc.so' to /etc/pam.d/system-login"
+ ewarn
+ fi
+}
diff --git a/sys-apps/openrc/Manifest b/sys-apps/openrc/Manifest
index 47d0d2cbfdd8..d9c663fc92e4 100644
--- a/sys-apps/openrc/Manifest
+++ b/sys-apps/openrc/Manifest
@@ -1,3 +1,3 @@
DIST openrc-0.48.tar.gz 250249 BLAKE2B 4d99d0562e268ad747562ee39cae645ea9221a705fb344969388d2f5f8e0597e62c12bda9dffe0d98eab6437aac0af2c873ad082ec8db01cd61e48b8637f421b SHA512 c67c0a1c87f44a6fde0a7634fcdff0683a821eef5183a4f3e1ef850d04dd7f6c23ec0a72b4a76d9f6c08cb34e362d5e204937caec549eadc638c286c2389c5ee
DIST openrc-0.53.1.tar.gz 251312 BLAKE2B c44570b489621ac097f057dd25a9a7fd6274fc68c987d548a8c7ab49068bc2025375527c97b82b919ff955d27ce8e4110d6e8f0472abfd83b6911ea9e501198d SHA512 f4e53c28c62b8f184935387d3d8b30dea5953b28d7e50dc00a2b48d84fa3b0c9c19d27a9cdf0b9879b4e4b2a3f91604b893ad5178680e7af0bbbdbd00e108537
-DIST openrc-0.54.tar.gz 250242 BLAKE2B cdc420a3fa1733664eab0c556cb71712ecd1da17895aef6c77f229b3a9f9258b049c5f67d817a808253adb37afd0e65a276c7d89c77a64e3a1fd619f0a68e0ab SHA512 25a7c6b042608627b4cabb98208205c0cffafefcfa62ab4c7a6747a134583c3c6d54adcbb0d837cae6fbae5b082b964b60ebd1762e90efeae23a14bc5f1e348e
+DIST openrc-0.54.2.tar.gz 249992 BLAKE2B 46f7439c9cc264dee19ce3b2ae7d3ac892d302242b9de0855afdfc368bed8bea5b34d95d46327ce3ce796b5dff8e3d30f110249d60ed408a6d6d9a085c7d1c7d SHA512 6a4a9e7d84a5b4f1aeb78a271e69560b1d9e621392b36d26997727d75099f3628e7712f09b4e5393bc588eca41b375e2777a307d8b03ce26f45ed297537c9fd6
diff --git a/sys-apps/openrc/openrc-0.54.ebuild b/sys-apps/openrc/openrc-0.54.2.ebuild
index ed8424d562b7..1bd6d7589105 100644
--- a/sys-apps/openrc/openrc-0.54.ebuild
+++ b/sys-apps/openrc/openrc-0.54.2.ebuild
@@ -18,11 +18,12 @@ fi
LICENSE="BSD-2"
SLOT="0"
-IUSE="audit bash debug pam newnet +netifrc selinux s6 +sysvinit sysv-utils unicode"
+IUSE="audit bash caps debug pam newnet +netifrc selinux s6 +sysvinit sysv-utils unicode"
COMMON_DEPEND="
pam? ( sys-libs/pam )
audit? ( sys-process/audit )
+ caps? ( sys-libs/libcap )
sys-process/psmisc
selinux? (
sys-apps/policycoreutils
@@ -53,6 +54,7 @@ src_configure() {
local emesonargs=(
$(meson_feature audit)
"-Dbranding=\"Gentoo Linux\""
+ $(meson_feature caps capabilities)
$(meson_use newnet)
-Dos=Linux
$(meson_use pam)
diff --git a/sys-apps/openrc/openrc-9999.ebuild b/sys-apps/openrc/openrc-9999.ebuild
index 931bff079adb..24d92426858e 100644
--- a/sys-apps/openrc/openrc-9999.ebuild
+++ b/sys-apps/openrc/openrc-9999.ebuild
@@ -18,11 +18,12 @@ fi
LICENSE="BSD-2"
SLOT="0"
-IUSE="audit bash debug pam newnet +netifrc selinux s6 +sysvinit sysv-utils unicode"
+IUSE="audit bash caps debug pam newnet +netifrc selinux s6 +sysvinit sysv-utils unicode"
COMMON_DEPEND="
pam? ( sys-libs/pam )
audit? ( sys-process/audit )
+ caps? ( sys-libs/libcap )
sys-process/psmisc
selinux? (
sys-apps/policycoreutils
@@ -53,6 +54,7 @@ src_configure() {
local emesonargs=(
$(meson_feature audit)
"-Dbranding=\"Gentoo Linux\""
+ $(meson_feature caps capabilities)
$(meson_use newnet)
-Dos=Linux
$(meson_use pam)
diff --git a/sys-apps/osinfo-db-tools/osinfo-db-tools-1.11.0.ebuild b/sys-apps/osinfo-db-tools/osinfo-db-tools-1.11.0.ebuild
index 2a53dc308797..f09fcd42ffa5 100644
--- a/sys-apps/osinfo-db-tools/osinfo-db-tools-1.11.0.ebuild
+++ b/sys-apps/osinfo-db-tools/osinfo-db-tools-1.11.0.ebuild
@@ -3,7 +3,7 @@
EAPI=8
-PYTHON_COMPAT=( python3_{10..11} )
+PYTHON_COMPAT=( python3_{10..12} )
inherit meson python-any-r1
diff --git a/sys-apps/osinfo-db/Manifest b/sys-apps/osinfo-db/Manifest
index 3834afc129cc..67848d0cf009 100644
--- a/sys-apps/osinfo-db/Manifest
+++ b/sys-apps/osinfo-db/Manifest
@@ -1 +1 @@
-DIST osinfo-db-20231215.tar.xz 149836 BLAKE2B bbc4cabbb2ef09dd58f0340c250ac9d014dbb7f38e7db96ecdb70bc4f7a6583f4a6c807262a52c5ada0eed7e69888b34bcf09a0041a943d0a3867ab9518e9005 SHA512 fed7b1fc28aa625a73242768776c451fc459bbbba71dcda33194e9e0d8d049cdfdfcc354ca4289e1a97f82b23d4ec3a105e23d18438789fe1fe64e7bbb84a6b7
+DIST osinfo-db-20240523.tar.xz 151604 BLAKE2B 252a0acd6996681dd338abd70d831f1b99fef5b45fac4da167be11846fbb2dc3d8996881017c56506ca1fbe5320c54ad5eca39dc21558652a51e4d41009346c2 SHA512 6ad1927e86ece97d3acb8a0c46d7cb0d7a3ecd1ad7af17900eb8bc6927cd42e662c7473e2a0f2b6e4f8a5179b139dcbd969a234d42bf76c8f9b37c8adf50cf00
diff --git a/sys-apps/osinfo-db/osinfo-db-20231215.ebuild b/sys-apps/osinfo-db/osinfo-db-20240523.ebuild
index f2ac1ce4693f..f2ac1ce4693f 100644
--- a/sys-apps/osinfo-db/osinfo-db-20231215.ebuild
+++ b/sys-apps/osinfo-db/osinfo-db-20240523.ebuild
diff --git a/sys-apps/paxctld/paxctld-1.2.5.ebuild b/sys-apps/paxctld/paxctld-1.2.5-r1.ebuild
index c4650263e8b3..cba38e8e2631 100644
--- a/sys-apps/paxctld/paxctld-1.2.5.ebuild
+++ b/sys-apps/paxctld/paxctld-1.2.5-r1.ebuild
@@ -1,37 +1,31 @@
-# Copyright 1999-2020 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
-EAPI="6"
+EAPI=8
-inherit systemd
+inherit systemd toolchain-funcs
DESCRIPTION="PaX flags maintenance daemon"
HOMEPAGE="https://www.grsecurity.net/"
-SRC_URI="https://www.grsecurity.net/${PN}/${PN}_${PV}.orig.tar.gz
- https://dev.gentoo.org/~blueness/hardened-sources/${PN}/${PN}_${PV}.orig.tar.gz"
+SRC_URI="https://www.grsecurity.net/${PN}/${PN}_${PV}.orig.tar.gz"
LICENSE="GPL-2"
SLOT="0"
KEYWORDS="~alpha ~amd64 ~arm ~hppa ~ia64 ~mips ~ppc ~ppc64 ~sparc ~x86"
-IUSE="pam"
-
-RDEPEND=""
-DEPEND=""
src_prepare() {
# Respect Gentoo flags and don't strip
- sed -i \
- -e '/^CC/d' \
- -e '/^CFLAGS/d' \
- -e '/^LDFLAGS/d' \
- -e '/STRIP/d' \
- Makefile
-
- eapply_user
+ sed -i Makefile -e '/^CC=/d' -e '/^CFLAGS?=/d' -e '/^LDFLAGS=/d' -e '/STRIP/d' || die
+
+ default
+}
+
+src_compile() {
+ emake CC="$(tc-getCC)"
}
src_install() {
default
- systemd_dounit "${S}"/rpm/${PN}.service
+ systemd_dounit rpm/${PN}.service
}
diff --git a/sys-apps/pciutils/Manifest b/sys-apps/pciutils/Manifest
index fd3bc9a2159c..8621ab558ac2 100644
--- a/sys-apps/pciutils/Manifest
+++ b/sys-apps/pciutils/Manifest
@@ -1,3 +1,3 @@
DIST pciutils-3.10.0.tar.gz 931711 BLAKE2B 2e1255eb5508c9d1339f5bc772c2592a03cae4d8d097e8939748c9bb5d5d949be53d705d1b7d903f7ea88b2abeea91e39de16e39d2f46f0a1f62f8a9e32c6faa SHA512 3da1af4af8b0fa3cf4d3f06095524e25dc292182beec10aa2c16c5c6ba751fe469d0e7f54e43413b6f3f5bcdbd1fba3c66df1d8e39d2e1962ae36a2d9c06238e
-DIST pciutils-3.11.1.tar.gz 660457 BLAKE2B 447d0e3fa209d2d27a0310a5824a75b543b539c459caed23e9218f4ff3f9a3c2a99c65dd5ddf92a56c2b880ecfaeff6f3edc458c3e5973a1a4937325740915ac SHA512 6bbb248364831a384a2f521d7300cc53b046ce3765c3f7aca08c9e839174b02687543ee697b8ffc24258bcd39ac625d1ce53d6ca02fdc718eea86a50c95a33de
DIST pciutils-3.12.0.tar.gz 668358 BLAKE2B 6d57b0654a26e959d2a953a102fd616ba0a0a183ec6d40f65a1274ad33330df9c81b95d4b2274edc240cbcf576ce93a0b61252bae0b6348a29df659b3fc219eb SHA512 b1efd3e24efad4f80e1a942d23d6ea12acec9642714e47d24bff7f7c53ff475b0252c6f75c0053b7ec64635037e72b150b3e313229b36479dc0cbf96902096c5
+DIST pciutils-3.13.0.tar.gz 672999 BLAKE2B d779ca0fd8c96a54bf81f6234d6a38eae2882d39dd1a52a508246bc46b5f4ac9318bbca20266378ec3917e72fe6ec30c47b1b5e9df4e86d3f59cbe860e2ac70e SHA512 73f99b5c2251676368738e0dc9d82529f3516966f1658a96149768b9775a0e177d630512dc7ea33087a7fcb960a3498f0c4c1a9f7233ec1cf242b9ab087fa0d1
diff --git a/sys-apps/pciutils/pciutils-3.12.0.ebuild b/sys-apps/pciutils/pciutils-3.12.0.ebuild
index dd3c7a05627e..612e1edd227f 100644
--- a/sys-apps/pciutils/pciutils-3.12.0.ebuild
+++ b/sys-apps/pciutils/pciutils-3.12.0.ebuild
@@ -11,7 +11,7 @@ SRC_URI="https://mj.ucw.cz/download/linux/pci/${P}.tar.gz"
LICENSE="GPL-2"
SLOT="0"
-KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~m68k ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86 ~amd64-linux ~x86-linux"
+KEYWORDS="~alpha amd64 arm arm64 hppa ~ia64 ~loong ~m68k ~mips ppc ppc64 ~riscv ~s390 sparc x86 ~amd64-linux ~x86-linux"
IUSE="dns +kmod static-libs +udev zlib"
REQUIRED_USE="static-libs? ( !udev )"
diff --git a/sys-apps/pciutils/pciutils-3.11.1.ebuild b/sys-apps/pciutils/pciutils-3.13.0.ebuild
index dd3c7a05627e..57b9f333b119 100644
--- a/sys-apps/pciutils/pciutils-3.11.1.ebuild
+++ b/sys-apps/pciutils/pciutils-3.13.0.ebuild
@@ -11,7 +11,7 @@ SRC_URI="https://mj.ucw.cz/download/linux/pci/${P}.tar.gz"
LICENSE="GPL-2"
SLOT="0"
-KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~m68k ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86 ~amd64-linux ~x86-linux"
+KEYWORDS="~alpha amd64 arm arm64 ~hppa ~ia64 ~loong ~m68k ~mips ppc ppc64 ~riscv ~s390 sparc x86 ~amd64-linux ~x86-linux"
IUSE="dns +kmod static-libs +udev zlib"
REQUIRED_USE="static-libs? ( !udev )"
diff --git a/sys-apps/pcsc-lite/Manifest b/sys-apps/pcsc-lite/Manifest
index 59e3eaefc649..391e8cc91436 100644
--- a/sys-apps/pcsc-lite/Manifest
+++ b/sys-apps/pcsc-lite/Manifest
@@ -1,2 +1 @@
-DIST pcsc-lite-2.0.0.tar.bz2 799011 BLAKE2B d93fffebbe3daf389fcd8195c9fb3d76db64dbb98ac9c7ecd08338331389298e710ca71187cb73165868b0b5e66cb9735b60e22d508db1c1a81e04555103948a SHA512 4b34628d3269ae1859f19d2ab7eb74a76a55f3d76fbc9e4e420a081a065b1d0d7b98680552c7208f3265c684bed844afc6be1c2e5f103ad916ce7f38b52ee68c
DIST pcsc-lite-2.0.1.tar.bz2 815103 BLAKE2B a9eea4a4da1a78fc22797b17c128889b2f7caf8c4aa02dd77f4ac79e4ec458fb0162578b5422552545cd39303750d5396f3687f8cfee7603fad8d60cb54ee1e8 SHA512 af007f00f43e8d897710580f6f27814c9e7d3ca489ff01edf2e3b979e46267915aa04d9c15f225a420fa681de936e42a1d4779d962717cf9a9f4a3d1ca31502b
diff --git a/sys-apps/pcsc-lite/files/99-pcscd-hotplug-r1.rules b/sys-apps/pcsc-lite/files/99-pcscd-hotplug-r2.rules
index fc612d5e25f3..218417932aa2 100644
--- a/sys-apps/pcsc-lite/files/99-pcscd-hotplug-r1.rules
+++ b/sys-apps/pcsc-lite/files/99-pcscd-hotplug-r2.rules
@@ -1,6 +1,6 @@
-# Copyright 1999-2019 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
# We add this here so that it runs after ccid's and ifd-gempc's rules;
# if we just added a pcscd-owned device, we hotplug the pcscd service.
-ACTION=="add", ENV{PCSCD}=="1", GROUP="pcscd", TAG+="systemd", ENV{SYSTEMD_WANTS}+="pcscd.service", RUN+="pcscd.sh"
+ACTION=="add", ENV{ID_SMARTCARD_READER}=="1", GROUP="pcscd", TAG+="systemd", ENV{SYSTEMD_WANTS}+="pcscd.service", RUN+="pcscd.sh"
diff --git a/sys-apps/pcsc-lite/pcsc-lite-2.0.0.ebuild b/sys-apps/pcsc-lite/pcsc-lite-2.0.0.ebuild
deleted file mode 100644
index 661385f197ba..000000000000
--- a/sys-apps/pcsc-lite/pcsc-lite-2.0.0.ebuild
+++ /dev/null
@@ -1,109 +0,0 @@
-# Copyright 1999-2024 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=8
-
-PYTHON_COMPAT=( python3_{10..11} )
-
-inherit python-single-r1 systemd tmpfiles udev multilib-minimal
-
-DESCRIPTION="PC/SC Architecture smartcard middleware library"
-HOMEPAGE="https://pcsclite.apdu.fr https://github.com/LudovicRousseau/PCSC"
-SRC_URI="https://pcsclite.apdu.fr/files/${P}.tar.bz2"
-
-# GPL-2 is there for the init script; everything else comes from
-# upstream.
-LICENSE="BSD ISC MIT GPL-3+ GPL-2"
-SLOT="0"
-KEYWORDS="~alpha amd64 arm arm64 ~hppa ~ia64 ~loong ~m68k ~mips ppc ppc64 ~riscv ~s390 sparc x86 ~amd64-linux ~x86-linux ~ppc-macos ~x64-macos"
-# This is called libusb so that it doesn't fool people in thinking that
-# it is _required_ for USB support. Otherwise they'll disable udev and
-# that's going to be worse.
-IUSE="doc embedded libusb policykit selinux systemd +udev"
-REQUIRED_USE="^^ ( udev libusb ) ${PYTHON_REQUIRED_USE}"
-
-# No dependencies need the MULTILIB_DEPS because the libraries are actually
-# standalone, the deps are only needed for the daemon itself.
-DEPEND="
- libusb? ( virtual/libusb:1 )
- udev? ( virtual/libudev:= )
- policykit? ( >=sys-auth/polkit-0.111 )
- acct-group/openct
- acct-group/pcscd
- acct-user/pcscd
- ${PYTHON_DEPS}"
-RDEPEND="${DEPEND}
- selinux? ( sec-policy/selinux-pcscd )"
-BDEPEND="
- app-alternatives/lex
- virtual/pkgconfig"
-
-PATCHES=(
- "${FILESDIR}"/${PN}-1.8.11-polkit-pcscd.patch
- "${FILESDIR}"/${PN}-1.9.8-systemd-user.patch
-)
-
-multilib_src_configure() {
- ECONF_SOURCE="${S}" econf \
- --disable-maintainer-mode \
- --disable-strict \
- --enable-usbdropdir="${EPREFIX}"/usr/$(get_libdir)/readers/usb \
- --enable-ipcdir=/run/pcscd \
- --with-systemdsystemunitdir="$(systemd_get_systemunitdir)" \
- $(multilib_native_use_enable doc documentation) \
- $(multilib_native_use_enable embedded) \
- $(multilib_native_use_enable systemd libsystemd) \
- $(multilib_native_use_enable udev libudev) \
- $(multilib_native_use_enable libusb) \
- $(multilib_native_use_enable policykit polkit)
-}
-
-multilib_src_install_all() {
- einstalldocs
- dodoc HELP SECURITY
-
- newinitd "${FILESDIR}"/pcscd-init.7 pcscd
- dotmpfiles "${FILESDIR}"/pcscd.conf
-
- if use udev; then
- exeinto "$(get_udevdir)"
- newexe "${FILESDIR}"/pcscd-udev pcscd.sh
-
- insinto "$(get_udevdir)"/rules.d
- newins "${FILESDIR}"/99-pcscd-hotplug-r1.rules 99-pcscd-hotplug.rules
- fi
-
- python_fix_shebang "${ED}"/usr/bin/pcsc-spy
-
- find "${ED}" -name '*.la' -delete || die
-}
-
-pkg_postinst() {
- elog "Starting from version 1.6.5, pcsc-lite will start as user nobody in"
- elog "the pcscd group, to avoid running as root."
- elog
- elog "This also means you need the newest drivers available so that the"
- elog "devices get the proper owner."
- elog
- elog "Furthermore, a conf.d file is no longer installed by default, as"
- elog "the default configuration does not require one. If you need to"
- elog "pass further options to pcscd, create a file and set the"
- elog "EXTRA_OPTS variable."
- elog
-
- if use udev; then
- elog "Hotplug support is provided by udev rules."
- elog "When using OpenRC you additionally need to tell it to hotplug"
- elog "pcscd by setting this variable in /etc/rc.conf:"
- elog
- elog " rc_hotplug=\"pcscd\""
- fi
-
- tmpfiles_process pcscd.conf
-
- use udev && udev_reload
-}
-
-pkg_postrm() {
- use udev && udev_reload
-}
diff --git a/sys-apps/pcsc-lite/pcsc-lite-2.0.1.ebuild b/sys-apps/pcsc-lite/pcsc-lite-2.0.1-r1.ebuild
index 661385f197ba..a3a1b872c2cd 100644
--- a/sys-apps/pcsc-lite/pcsc-lite-2.0.1.ebuild
+++ b/sys-apps/pcsc-lite/pcsc-lite-2.0.1-r1.ebuild
@@ -3,7 +3,7 @@
EAPI=8
-PYTHON_COMPAT=( python3_{10..11} )
+PYTHON_COMPAT=( python3_{10..12} )
inherit python-single-r1 systemd tmpfiles udev multilib-minimal
@@ -70,7 +70,7 @@ multilib_src_install_all() {
newexe "${FILESDIR}"/pcscd-udev pcscd.sh
insinto "$(get_udevdir)"/rules.d
- newins "${FILESDIR}"/99-pcscd-hotplug-r1.rules 99-pcscd-hotplug.rules
+ newins "${FILESDIR}"/99-pcscd-hotplug-r2.rules 99-pcscd-hotplug.rules
fi
python_fix_shebang "${ED}"/usr/bin/pcsc-spy
diff --git a/sys-apps/pick/pick-4.0.0.ebuild b/sys-apps/pick/pick-4.0.0-r1.ebuild
index 74ce519db2c9..c0a61f4ebb91 100644
--- a/sys-apps/pick/pick-4.0.0.ebuild
+++ b/sys-apps/pick/pick-4.0.0-r1.ebuild
@@ -1,7 +1,7 @@
-# Copyright 1999-2021 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
-EAPI=7
+EAPI=8
inherit toolchain-funcs
@@ -21,15 +21,23 @@ PATCHES=(
"${FILESDIR}/${PN}-4.0.0-tinfo.patch"
)
+# all these checks are compiled via a homebrew configure script which
+# does set -Werror. bug #908573
+QA_CONFIG_IMPL_DECL_SKIP+=(
+ # "check if _GNU_SOURCE is needed" ???
+ wcwidth
+ # not available on Linux
+ pledge
+ # libbsd
+ strtonum
+)
+
src_configure() {
# not autoconf
+ tc-export CC
./configure || die
}
-src_compile() {
- emake CC="$(tc-getCC)"
-}
-
src_install() {
emake DESTDIR="${ED}" BINDIR=/usr/bin MANDIR=/usr/share/man install
dodoc CHANGELOG.md
diff --git a/sys-apps/pkgcore/pkgcore-0.12.27.ebuild b/sys-apps/pkgcore/pkgcore-0.12.27.ebuild
index caedfa427107..4311b3b61a44 100644
--- a/sys-apps/pkgcore/pkgcore-0.12.27.ebuild
+++ b/sys-apps/pkgcore/pkgcore-0.12.27.ebuild
@@ -4,7 +4,7 @@
EAPI=8
DISTUTILS_USE_PEP517=standalone
-PYTHON_COMPAT=( python3_{10..12} )
+PYTHON_COMPAT=( python3_{10..13} )
inherit distutils-r1
if [[ ${PV} == *9999 ]] ; then
diff --git a/sys-apps/pkgcore/pkgcore-9999.ebuild b/sys-apps/pkgcore/pkgcore-9999.ebuild
index c4ca4f9df592..1dc106e93939 100644
--- a/sys-apps/pkgcore/pkgcore-9999.ebuild
+++ b/sys-apps/pkgcore/pkgcore-9999.ebuild
@@ -4,7 +4,7 @@
EAPI=8
DISTUTILS_USE_PEP517=standalone
-PYTHON_COMPAT=( python3_{10..12} )
+PYTHON_COMPAT=( python3_{10..13} )
inherit distutils-r1
if [[ ${PV} == *9999 ]] ; then
diff --git a/sys-apps/pkgcraft-tools/Manifest b/sys-apps/pkgcraft-tools/Manifest
index 22e63ae87531..2cb2a13551cb 100644
--- a/sys-apps/pkgcraft-tools/Manifest
+++ b/sys-apps/pkgcraft-tools/Manifest
@@ -1 +1,2 @@
DIST pkgcraft-tools-0.0.14.tar.xz 30138240 BLAKE2B b9d0b238f26d980f032cfad26602348dabe574e3968e8adf5172e91efeea051b9720b158941a1bea53e2c1fa8180d516b1bb9668d9178f17c789fb5ba76b7bd9 SHA512 ca7c0f429228567c91a18db793b2fa81f6918cde54f302269deb6a1d2f6445756fbc73e3957ad7b29c8a0e8e000c1b939290c6bbc34bb693cc54b87841fef06c
+DIST pkgcraft-tools-0.0.15.tar.xz 23029344 BLAKE2B 7e5f6e119a98bc061578bcfad954bc286bef2bfa93687d16daab615e17ede1512bb0fcbd7ce342c915f4494397169a05b7846029c1c59f2f5f0565ef34ae1bb3 SHA512 6009582531f21c3896441a04ad462fc6d06b509bc4faaa3944ae3696b7b67a0d492ec6345cc6bedc7388b20d558a01bb8a24f3c439da3972c01fcae9277d2c2c
diff --git a/sys-apps/pkgcraft-tools/pkgcraft-tools-0.0.15.ebuild b/sys-apps/pkgcraft-tools/pkgcraft-tools-0.0.15.ebuild
new file mode 100644
index 000000000000..e12a623430f6
--- /dev/null
+++ b/sys-apps/pkgcraft-tools/pkgcraft-tools-0.0.15.ebuild
@@ -0,0 +1,53 @@
+# Copyright 2023-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+CRATES=" "
+LLVM_COMPAT=( {17..18} )
+inherit edo cargo llvm-r1
+
+DESCRIPTION="pkgcraft-based tools for Gentoo"
+HOMEPAGE="https://pkgcraft.github.io/"
+
+if [[ ${PV} == 9999 ]] ; then
+ EGIT_REPO_URI="https://github.com/pkgcraft/pkgcraft"
+ inherit git-r3
+
+ S="${WORKDIR}"/${P}/crates/pkgcraft-tools
+else
+ SRC_URI="https://github.com/pkgcraft/pkgcraft/releases/download/${P}/${P}.tar.xz"
+
+ KEYWORDS="~amd64 ~arm64"
+fi
+
+LICENSE="MIT"
+# Dependent crate licenses
+LICENSE+=" Apache-2.0 BSD-2 BSD CC0-1.0 GPL-3+ ISC MIT Unicode-DFS-2016"
+SLOT="0"
+IUSE="test"
+RESTRICT="!test? ( test ) "
+
+QA_FLAGS_IGNORED="usr/bin/pk"
+
+# Clang needed for bindgen
+BDEPEND="
+ $(llvm_gen_dep '
+ sys-devel/clang:${LLVM_SLOT}
+ ')
+ >=virtual/rust-1.76
+ test? ( dev-util/cargo-nextest )
+"
+
+src_unpack() {
+ if [[ ${PV} == 9999 ]] ; then
+ git-r3_src_unpack
+ cargo_live_src_unpack
+ else
+ cargo_src_unpack
+ fi
+}
+
+src_test() {
+ edo cargo nextest run $(usev !debug '--release') --color always --all-features --tests
+}
diff --git a/sys-apps/pkgcraft-tools/pkgcraft-tools-9999.ebuild b/sys-apps/pkgcraft-tools/pkgcraft-tools-9999.ebuild
index 7f18fbdca06e..e12a623430f6 100644
--- a/sys-apps/pkgcraft-tools/pkgcraft-tools-9999.ebuild
+++ b/sys-apps/pkgcraft-tools/pkgcraft-tools-9999.ebuild
@@ -4,8 +4,8 @@
EAPI=8
CRATES=" "
-LLVM_MAX_SLOT=17
-inherit edo cargo llvm
+LLVM_COMPAT=( {17..18} )
+inherit edo cargo llvm-r1
DESCRIPTION="pkgcraft-based tools for Gentoo"
HOMEPAGE="https://pkgcraft.github.io/"
@@ -32,15 +32,13 @@ QA_FLAGS_IGNORED="usr/bin/pk"
# Clang needed for bindgen
BDEPEND="
- <sys-devel/clang-$((${LLVM_MAX_SLOT} + 1))
- >=virtual/rust-1.74
+ $(llvm_gen_dep '
+ sys-devel/clang:${LLVM_SLOT}
+ ')
+ >=virtual/rust-1.76
test? ( dev-util/cargo-nextest )
"
-llvm_check_deps() {
- has_version -b "sys-devel/clang:${LLVM_SLOT}"
-}
-
src_unpack() {
if [[ ${PV} == 9999 ]] ; then
git-r3_src_unpack
diff --git a/sys-apps/policycoreutils/Manifest b/sys-apps/policycoreutils/Manifest
index 6983b77d03e7..6bc51afcdd25 100644
--- a/sys-apps/policycoreutils/Manifest
+++ b/sys-apps/policycoreutils/Manifest
@@ -1,3 +1,4 @@
DIST policycoreutils-3.5.tar.gz 775639 BLAKE2B 777b8564484e89385db7a184c4cad9a99aabf1fd1ac41abd5826c7e6ad29118ae9d6f0d0fd968b6ced87f2f04bc6d7cd207b67428151522915367f656fb8d3f8 SHA512 7978ef6b7a278c6384c9b397734d03c4932c8aefecceaa1e6a1345be27b253dbe276fdcd219ce83ad732c6ed55d53bbc3254e39bccadd67d2cd1152a14749444
DIST policycoreutils-3.6.tar.gz 755682 BLAKE2B a8b180c8006989192d152651dcfa51856956780bfe1139cc1dc0162eb66ba1eef4f7d64f68a48479572b02e2e97a68c7082722a745d22a9453e8378373319e3c SHA512 e1f32e6e0310b879a5aadab157b103314a61bf3b8fd59c1212d701fbf39900e3b9a0b727338988103d784a7e505355a871ba519dd91520b135a3b9dae40bf1b0
+DIST policycoreutils-3.7.tar.gz 757142 BLAKE2B 95794d48ef80882803199af5330f0ac4f1cee6710562a559e3d8fd94475d117286f8b612ffc5dc9027f4f8f4cd55e82ddb4d328e91d6c9846b18460c9bee159b SHA512 30e3413b15df0bf1a994d2b3a03a719f89b3ee521a708b92fcc684822152145722cb3ef28fd5b7c42b779281b0bd4d69d65c0bc2605eec1af3f388609d985500
DIST policycoreutils-extra-1.37.tar.bz2 8809 BLAKE2B a7f6122c2e27f54b018174e962bd7f4c14af04e09bbb5300bde6967ea7f2dc5cd03b5787919a4e7f5288bcbc6747922962b5bd3b588ab1e3a035fbff4910d8f5 SHA512 0a85cd7cf279256b5e1927f9dfdd89626a1c8b77b0aeb62b496e7e8d1dccbaa315e39f9308fb2df7270f0bc1c10787b19990e7365cad74b47b61e30394c8b23f
diff --git a/sys-apps/policycoreutils/policycoreutils-3.6.ebuild b/sys-apps/policycoreutils/policycoreutils-3.6.ebuild
index e2527faa689b..b8f8898a9128 100644
--- a/sys-apps/policycoreutils/policycoreutils-3.6.ebuild
+++ b/sys-apps/policycoreutils/policycoreutils-3.6.ebuild
@@ -2,7 +2,7 @@
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
-PYTHON_COMPAT=( python3_{10..11} )
+PYTHON_COMPAT=( python3_{10..12} )
PYTHON_REQ_USE="xml(+)"
inherit python-r1 toolchain-funcs bash-completion-r1
diff --git a/sys-apps/policycoreutils/policycoreutils-3.7.ebuild b/sys-apps/policycoreutils/policycoreutils-3.7.ebuild
new file mode 100644
index 000000000000..e2d9f436bc13
--- /dev/null
+++ b/sys-apps/policycoreutils/policycoreutils-3.7.ebuild
@@ -0,0 +1,168 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="8"
+PYTHON_COMPAT=( python3_{10..12} )
+PYTHON_REQ_USE="xml(+)"
+
+inherit python-r1 toolchain-funcs bash-completion-r1
+
+MY_PV="${PV//_/-}"
+MY_P="${PN}-${MY_PV}"
+EXTRAS_VER="1.37"
+
+DESCRIPTION="SELinux core utilities"
+HOMEPAGE="https://github.com/SELinuxProject/selinux/wiki"
+
+if [[ ${PV} == 9999 ]]; then
+ inherit git-r3
+ EGIT_REPO_URI="https://github.com/SELinuxProject/selinux.git"
+ SRC_URI="https://dev.gentoo.org/~perfinion/distfiles/policycoreutils-extra-${EXTRAS_VER}.tar.bz2"
+ S1="${WORKDIR}/${P}/${PN}"
+ S2="${WORKDIR}/policycoreutils-extra"
+ S="${S1}"
+else
+ SRC_URI="https://github.com/SELinuxProject/selinux/releases/download/${MY_PV}/${MY_P}.tar.gz
+ https://dev.gentoo.org/~perfinion/distfiles/policycoreutils-extra-${EXTRAS_VER}.tar.bz2"
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~riscv ~x86"
+ S1="${WORKDIR}/${MY_P}"
+ S2="${WORKDIR}/policycoreutils-extra"
+ S="${S1}"
+fi
+
+LICENSE="GPL-2"
+SLOT="0"
+IUSE="audit pam split-usr"
+REQUIRED_USE="${PYTHON_REQUIRED_USE}"
+
+DEPEND=">=sys-libs/libselinux-${PV}:=[python,${PYTHON_USEDEP}]
+ >=sys-libs/libsemanage-${PV}:=[python(+),${PYTHON_USEDEP}]
+ >=sys-libs/libsepol-${PV}:=
+ sys-libs/libcap-ng:=
+ >=app-admin/setools-4.2.0[${PYTHON_USEDEP}]
+ audit? ( >=sys-process/audit-1.5.1[python,${PYTHON_USEDEP}] )
+ pam? ( sys-libs/pam:= )
+ ${PYTHON_DEPS}"
+
+# Avoid dependency loop in the cross-compile case, bug #755173
+# (Still exists in native)
+BDEPEND="sys-devel/gettext"
+
+# pax-utils for scanelf used by rlpkg
+RDEPEND="${DEPEND}
+ app-misc/pax-utils"
+
+PDEPEND="sys-apps/semodule-utils
+ sys-apps/selinux-python"
+
+src_unpack() {
+ # Override default one because we need the SRC_URI ones even in case of 9999 ebuilds
+ default
+ if [[ ${PV} == 9999 ]] ; then
+ git-r3_src_unpack
+ fi
+}
+
+src_prepare() {
+ S="${S1}"
+ cd "${S}" || die "Failed to switch to ${S}"
+ if [[ ${PV} != 9999 ]] ; then
+ # If needed for live ebuilds please use /etc/portage/patches
+ eapply "${FILESDIR}/policycoreutils-3.1-0001-newrole-not-suid.patch"
+ fi
+
+ # rlpkg is more useful than fixfiles
+ sed -i -e '/^all/s/fixfiles//' "${S}/scripts/Makefile" \
+ || die "fixfiles sed 1 failed"
+ sed -i -e '/fixfiles/d' "${S}/scripts/Makefile" \
+ || die "fixfiles sed 2 failed"
+
+ eapply_user
+
+ sed -i 's/-Werror//g' "${S1}"/*/Makefile || die "Failed to remove Werror"
+
+ python_copy_sources
+ # Our extra code is outside the regular directory, so set it to the extra
+ # directory. We really should optimize this as it is ugly, but the extra
+ # code is needed for Gentoo at the same time that policycoreutils is present
+ # (so we cannot use an additional package for now).
+ S="${S2}"
+ python_copy_sources
+}
+
+src_compile() {
+ building() {
+ emake -C "${BUILD_DIR}" \
+ AUDIT_LOG_PRIVS="y" \
+ AUDITH="$(usex audit y n)" \
+ PAMH="$(usex pam y n)" \
+ SESANDBOX="n" \
+ CC="$(tc-getCC)" \
+ LIBDIR="\$(PREFIX)/$(get_libdir)"
+ }
+ S="${S1}" # Regular policycoreutils
+ python_foreach_impl building
+ S="${S2}" # Extra set
+ python_foreach_impl building
+}
+
+src_install() {
+ # Python scripts are present in many places. There are no extension modules.
+ installation-policycoreutils() {
+ einfo "Installing policycoreutils"
+ emake -C "${BUILD_DIR}" DESTDIR="${D}" \
+ AUDIT_LOG_PRIVS="y" \
+ AUDITH="$(usex audit y n)" \
+ PAMH="$(usex pam y n)" \
+ SESANDBOX="n" \
+ CC="$(tc-getCC)" \
+ LIBDIR="\$(PREFIX)/$(get_libdir)" \
+ install
+ python_optimize
+ }
+
+ installation-extras() {
+ einfo "Installing policycoreutils-extra"
+ emake -C "${BUILD_DIR}" \
+ DESTDIR="${D}" \
+ install
+ python_optimize
+ }
+
+ S="${S1}" # policycoreutils
+ python_foreach_impl installation-policycoreutils
+ S="${S2}" # extras
+ python_foreach_impl installation-extras
+ S="${S1}" # back for later
+
+ # remove redhat-style init script
+ rm -fR "${D}/etc/rc.d" || die
+
+ # compatibility symlinks
+ if use split-usr; then
+ dosym ../../sbin/setfiles /usr/sbin/setfiles
+ else
+ # remove sestatus symlink
+ rm -f "${D}"/usr/sbin/sestatus || die
+ fi
+
+ bashcomp_alias setsebool getsebool
+
+ # location for policy definitions
+ dodir /var/lib/selinux
+ keepdir /var/lib/selinux
+
+ # Set version-specific scripts
+ for pyscript in rlpkg; do
+ python_replicate_script "${ED}/usr/sbin/${pyscript}"
+ done
+}
+
+pkg_postinst() {
+ for POLICY_TYPE in ${POLICY_TYPES} ; do
+ # There have been some changes to the policy store, rebuilding now.
+ # https://marc.info/?l=selinux&m=143757277819717&w=2
+ einfo "Rebuilding store ${POLICY_TYPE} in '${ROOT:-/}' (without re-loading)."
+ semodule -p "${ROOT:-/}" -s "${POLICY_TYPE}" -n -B || die "Failed to rebuild policy store ${POLICY_TYPE}"
+ done
+}
diff --git a/sys-apps/policycoreutils/policycoreutils-9999.ebuild b/sys-apps/policycoreutils/policycoreutils-9999.ebuild
index b8625ff49cd8..6b54ec0947c1 100644
--- a/sys-apps/policycoreutils/policycoreutils-9999.ebuild
+++ b/sys-apps/policycoreutils/policycoreutils-9999.ebuild
@@ -1,8 +1,8 @@
# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
-EAPI="7"
-PYTHON_COMPAT=( python3_{10..11} )
+EAPI="8"
+PYTHON_COMPAT=( python3_{10..12} )
PYTHON_REQ_USE="xml(+)"
inherit python-r1 toolchain-funcs bash-completion-r1
diff --git a/sys-apps/polychromatic/Manifest b/sys-apps/polychromatic/Manifest
index 28a27286055b..ba84c4beb233 100644
--- a/sys-apps/polychromatic/Manifest
+++ b/sys-apps/polychromatic/Manifest
@@ -1 +1 @@
-DIST polychromatic-0.8.3.tar.gz 1762021 BLAKE2B eb4925fdd5be892c4f490424f357e8d1a2db79ac4bd9b4ae2a6f05662022837ba624d23c373b073de8045207511c50a6f2c4ba6cc4a6f276c2553edcbae25eaf SHA512 e2b26bfda985a2a80373dfa2c10e85a96724eec16c513e825841b7363b692c3edf51fc7ddc0735e28bb1c5074ebd22e9390606d314df35fc61cb185a0fd0acfc
+DIST polychromatic-0.9.1.tar.gz 1786276 BLAKE2B 46865d85aefa99ebc06ea145fe3afd3e4388d94529b8835ff4c4990d241031ee069801c7183ef89c811bde170a2211583dae7bb5bde8b3d65ebdf04421cef349 SHA512 def2d488fb52091ecddea5f11bf066efec5caf43b2c53f3b1a63d6de59c4ca9b62eb5da84faa08581050dbcc8ebcb98681b6d5c4376d04699a736d7122b79cb3
diff --git a/sys-apps/polychromatic/polychromatic-0.8.3-r1.ebuild b/sys-apps/polychromatic/polychromatic-0.9.1.ebuild
index 77b33608e6d4..364b9f2920d6 100644
--- a/sys-apps/polychromatic/polychromatic-0.8.3-r1.ebuild
+++ b/sys-apps/polychromatic/polychromatic-0.9.1.ebuild
@@ -1,9 +1,9 @@
-# Copyright 1999-2023 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI=8
-PYTHON_COMPAT=( python3_{10..11} )
+PYTHON_COMPAT=( python3_{10..12} )
inherit meson python-single-r1 readme.gentoo-r1 xdg
@@ -11,12 +11,14 @@ DESCRIPTION="RGB lighting management software for GNU/Linux powered by OpenRazer
HOMEPAGE="https://polychromatic.app/
https://github.com/polychromatic/polychromatic/"
-if [[ ${PV} == *9999* ]] ; then
+if [[ "${PV}" == *9999* ]] ; then
inherit git-r3
+
EGIT_REPO_URI="https://github.com/${PN}/${PN}.git"
else
SRC_URI="https://github.com/${PN}/${PN}/archive/v${PV}.tar.gz
-> ${P}.tar.gz"
+
KEYWORDS="amd64"
fi
@@ -28,8 +30,8 @@ RDEPEND="
${PYTHON_DEPS}
>=x11-libs/gtk+-3.20:3[introspection]
$(python_gen_cond_dep '
- dev-python/PyQt5[svg,${PYTHON_USEDEP}]
- dev-python/PyQtWebEngine[${PYTHON_USEDEP}]
+ dev-python/PyQt6-WebEngine[${PYTHON_USEDEP}]
+ dev-python/PyQt6[svg,${PYTHON_USEDEP}]
dev-python/colorama[${PYTHON_USEDEP}]
dev-python/colour[${PYTHON_USEDEP}]
dev-python/distro[${PYTHON_USEDEP}]
@@ -49,6 +51,12 @@ DOC_CONTENTS="To automatically start up Polychromatic on session login copy
/usr/share/polychromatic/polychromatic-autostart.desktop file into Your user's
~/.config/autostart/ directory."
+src_test() {
+ rm -rf "locale" || die
+ ln -svf "${BUILD_DIR}/locale" "locale" || die
+ PYTHONPATH="tests:${PYTHONPATH}" "${EPYTHON}" "tests/runner.py" || die
+}
+
src_install() {
meson_src_install
python_optimize
@@ -59,8 +67,8 @@ src_install() {
# Do not force polychromatic to autostart on session login.
# Move it into /usr/share/polychromatic and treat it as an example file
# that could be installed into user's ~/.config/autostart/ directory.
- mv "${ED}"/etc/xdg/autostart/${PN}-autostart.desktop \
- "${ED}"/usr/share/${PN}/${PN}-autostart.desktop || die
+ mv "${ED}/etc/xdg/autostart/${PN}-autostart.desktop" \
+ "${ED}/usr/share/${PN}/${PN}-autostart.desktop" || die
}
pkg_postinst() {
diff --git a/sys-apps/polychromatic/polychromatic-9999.ebuild b/sys-apps/polychromatic/polychromatic-9999.ebuild
index 7baaa20d6a71..17566f06c680 100644
--- a/sys-apps/polychromatic/polychromatic-9999.ebuild
+++ b/sys-apps/polychromatic/polychromatic-9999.ebuild
@@ -1,9 +1,9 @@
-# Copyright 1999-2023 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI=8
-PYTHON_COMPAT=( python3_{10..11} )
+PYTHON_COMPAT=( python3_{10..12} )
inherit meson python-single-r1 readme.gentoo-r1 xdg
@@ -11,12 +11,14 @@ DESCRIPTION="RGB lighting management software for GNU/Linux powered by OpenRazer
HOMEPAGE="https://polychromatic.app/
https://github.com/polychromatic/polychromatic/"
-if [[ ${PV} == *9999* ]] ; then
+if [[ "${PV}" == *9999* ]] ; then
inherit git-r3
+
EGIT_REPO_URI="https://github.com/${PN}/${PN}.git"
else
SRC_URI="https://github.com/${PN}/${PN}/archive/v${PV}.tar.gz
-> ${P}.tar.gz"
+
KEYWORDS="~amd64"
fi
@@ -28,8 +30,8 @@ RDEPEND="
${PYTHON_DEPS}
>=x11-libs/gtk+-3.20:3[introspection]
$(python_gen_cond_dep '
- dev-python/PyQt5[svg,${PYTHON_USEDEP}]
- dev-python/PyQtWebEngine[${PYTHON_USEDEP}]
+ dev-python/PyQt6-WebEngine[${PYTHON_USEDEP}]
+ dev-python/PyQt6[svg,${PYTHON_USEDEP}]
dev-python/colorama[${PYTHON_USEDEP}]
dev-python/colour[${PYTHON_USEDEP}]
dev-python/distro[${PYTHON_USEDEP}]
@@ -49,6 +51,12 @@ DOC_CONTENTS="To automatically start up Polychromatic on session login copy
/usr/share/polychromatic/polychromatic-autostart.desktop file into Your user's
~/.config/autostart/ directory."
+src_test() {
+ rm -rf "locale" || die
+ ln -svf "${BUILD_DIR}/locale" "locale" || die
+ PYTHONPATH="tests:${PYTHONPATH}" "${EPYTHON}" "tests/runner.py" || die
+}
+
src_install() {
meson_src_install
python_optimize
@@ -59,8 +67,8 @@ src_install() {
# Do not force polychromatic to autostart on session login.
# Move it into /usr/share/polychromatic and treat it as an example file
# that could be installed into user's ~/.config/autostart/ directory.
- mv "${ED}"/etc/xdg/autostart/${PN}-autostart.desktop \
- "${ED}"/usr/share/${PN}/${PN}-autostart.desktop || die
+ mv "${ED}/etc/xdg/autostart/${PN}-autostart.desktop" \
+ "${ED}/usr/share/${PN}/${PN}-autostart.desktop" || die
}
pkg_postinst() {
diff --git a/sys-apps/portage/Manifest b/sys-apps/portage/Manifest
index 5320b6512abd..4eff023f98f4 100644
--- a/sys-apps/portage/Manifest
+++ b/sys-apps/portage/Manifest
@@ -1,3 +1,4 @@
-DIST portage-3.0.59.tar.bz2 1175098 BLAKE2B dbb8a22fd9417a74e60aa24ff064e9da5b4c54bd4936a0a1a4fdb0cd30d8568ca2424ef2a484883b538685a291a85009d942defdbb5cfa4e0072e9d977f238cd SHA512 8c86e0663327125e7cb36150d4aca1d7fcd2bf7ae25634ed916c2ee444809404aafb094adacacc0408509600f447d62d9c53e7bc25dd8c71c61e8758ac674638
DIST portage-3.0.61.tar.bz2 1178151 BLAKE2B bad3140735b12a18a3108e91cc88146fc5c64ad3e3e056707eec7629927f718483a3e1ccf09f74de510ee7733b4d856c3c53692a6cc0f5fc1a7babf88fd7f06b SHA512 1401392a7bd2bf18e698e82af25a39db2aa9d8d9e8d9c07dea11ba5d5c866d2d3f8a3eccc8568b081aeaf6f668466921c61f58adbdd9dd5ffd9cf632bff2bdbd
DIST portage-3.0.63.tar.bz2 1187961 BLAKE2B 10523150b0eabac97309004c57356c40fa94ebd59f8f76701ae63d13f9424b523ccee2a367174af3a52078d5d9e4338b94e144247f6709c2f7df4418c040b06f SHA512 323adc17254f92e58f22028dad12ebcaaafa25c82567c5d31cc9575c30e0d78224c8f9efe0fcbeee549b08b0797edffb4bbe9c6fbbd8943e3f9dcda25eedd699
+DIST portage-3.0.64.tar.bz2 1187654 BLAKE2B 622cdda85315ab60ca3b1ae7cf1cb1fe479b69c945dafe14655030387d857ae89c0d8326b85fb3d3754ea95ecf2792ae60ba36f1ad9b18d1ac693fdabf9b235e SHA512 26a9fc9532aebd5965c6d62d78914d827ac48df100b5fc518934857881ca19b927e05b2cd9a2bb674b0e1bd5feff2058a083de9c8fb86af16efe8752325c7722
+DIST portage-3.0.65.tar.bz2 1193321 BLAKE2B 4734b0a2b17cf0cdbd0bedac9efa6cecb5799460e1faa8b8ab137fa017e17d47d6d5da6382e75322f21d4be77a31acffbacd753c70b43b011613cc5a6332bc96 SHA512 c864bcb3bef11916128852a5f50b161d82529d7316ec970703a9ec948c46a51148419ef1dfde2906f72347dd41d0eebd49f5a1769a228d97145f5517c34dbff8
diff --git a/sys-apps/portage/files/0001-install-qa-checks.d-suppress-some-gnulib-implicit-co.patch b/sys-apps/portage/files/0001-install-qa-checks.d-suppress-some-gnulib-implicit-co.patch
new file mode 100644
index 000000000000..bc8e2f51fa57
--- /dev/null
+++ b/sys-apps/portage/files/0001-install-qa-checks.d-suppress-some-gnulib-implicit-co.patch
@@ -0,0 +1,89 @@
+From 236a2c7081e2208c817f9a99f012bab0be3d70b2 Mon Sep 17 00:00:00 2001
+From: Eli Schwartz <eschwartz93@gmail.com>
+Date: Fri, 17 May 2024 01:52:53 -0400
+Subject: [PATCH 1/2] install-qa-checks.d: suppress some gnulib implicit
+ configure declarations
+
+These happen in tons of GNU packages because of using gnulib, which
+pulls in macros that check for some functionality and spit out an
+implicit function declaration error if they aren't supported, which is
+*expected*.
+
+Bug: https://bugs.gentoo.org/906027
+Signed-off-by: Eli Schwartz <eschwartz93@gmail.com>
+Closes: https://github.com/gentoo/portage/pull/1323
+Signed-off-by: Sam James <sam@gentoo.org>
+---
+ bin/install-qa-check.d/90config-impl-decl | 9 +++++++++
+ 1 file changed, 9 insertions(+)
+
+diff --git a/bin/install-qa-check.d/90config-impl-decl b/bin/install-qa-check.d/90config-impl-decl
+index 7969dff17..adea7d405 100644
+--- a/bin/install-qa-check.d/90config-impl-decl
++++ b/bin/install-qa-check.d/90config-impl-decl
+@@ -49,6 +49,15 @@ add_default_skips() {
+ res_ndestroy
+ statacl
+ )
++
++ QA_CONFIG_IMPL_DECL_SKIP+=(
++ # Available in c23, these gnulib checks are expected to fail
++ alignof
++ static_assert
++ unreachable
++ # also gnulib, but checks both linux/non-linux headers
++ MIN
++ )
+ }
+
+ find_log_targets() {
+--
+2.44.1
+
+
+From e01d7fde23c4a0cc9f22e7b1ea28d3deff0331ae Mon Sep 17 00:00:00 2001
+From: Eli Schwartz <eschwartz93@gmail.com>
+Date: Tue, 21 May 2024 19:22:31 -0400
+Subject: [PATCH 2/2] install-qa-checks.d: suppress some gnulib implicit decls
+ on musl
+
+These happen in tons of GNU packages because of using gnulib's regex.m4
+specifically, which pulls in a macro that checks for some functionality
+and spit out many implicit function declaration errors if regex.h isn't
+GNU's specifically.
+
+The compile tests do fail either way, it's just very dirty in the logs.
+
+Bug: https://bugs.gentoo.org/906027
+Closes: https://github.com/gentoo/portage/pull/1327
+Signed-off-by: Eli Schwartz <eschwartz93@gmail.com>
+---
+ bin/install-qa-check.d/90config-impl-decl | 12 ++++++++++++
+ 1 file changed, 12 insertions(+)
+
+diff --git a/bin/install-qa-check.d/90config-impl-decl b/bin/install-qa-check.d/90config-impl-decl
+index adea7d405..8768c99c6 100644
+--- a/bin/install-qa-check.d/90config-impl-decl
++++ b/bin/install-qa-check.d/90config-impl-decl
+@@ -58,6 +58,18 @@ add_default_skips() {
+ # also gnulib, but checks both linux/non-linux headers
+ MIN
+ )
++ if [[ ${CHOST} = *musl* ]]; then
++ QA_CONFIG_IMPL_DECL_SKIP+=(
++ # gnulib checks for functions that aren't available on musl.
++
++ # regex.m4 always emits these warnings, but they are noisy to fix
++ # and the check will correctly fail due to missing macros anyway.
++ re_set_syntax
++ re_compile_pattern
++ re_search
++ re_match
++ )
++ fi
+ }
+
+ find_log_targets() {
+--
+2.44.1
+
diff --git a/sys-apps/portage/files/portage-3.0.64-clang-splitdebug.patch b/sys-apps/portage/files/portage-3.0.64-clang-splitdebug.patch
new file mode 100644
index 000000000000..04193241debd
--- /dev/null
+++ b/sys-apps/portage/files/portage-3.0.64-clang-splitdebug.patch
@@ -0,0 +1,76 @@
+https://github.com/gentoo/portage/commit/51f6ad158fc3de14df3f87d1242ff950b2189f05
+
+From 51f6ad158fc3de14df3f87d1242ff950b2189f05 Mon Sep 17 00:00:00 2001
+From: "Alex Xu (Hello71)" <alex_y_xu@yahoo.ca>
+Date: Sat, 11 Mar 2023 12:27:23 -0500
+Subject: [PATCH] estrip: Don't use splitdebug for .o files
+
+As the process_ar comment explained, object files cannot be splitdebug.
+
+Bug: https://bugs.gentoo.org/787623 ("www-client/firefox[clang]: .gnu_debuglink is busted when using LLD")
+Fixes: 51579fb34c19 ("prepstrip: add support for elfutils strip")
+Signed-off-by: Alex Xu (Hello71) <alex_y_xu@yahoo.ca>
+Signed-off-by: Sam James <sam@gentoo.org>
+--- a/bin/estrip
++++ b/bin/estrip
+@@ -280,9 +280,6 @@ dedup_elf_debug() {
+
+ # Usage: save_elf_debug <src> <inode_debug> [splitdebug]
+ save_elf_debug() {
+- ${FEATURES_splitdebug} || return 0
+- ${PORTAGE_RESTRICT_splitdebug} && return 0
+-
+ debug-print-function "${FUNCNAME}" "$@"
+
+ # NOTE: Debug files must be installed in
+@@ -390,7 +387,7 @@ process_elf() {
+
+ if ${strip_this} ; then
+ # See if we can split & strip at the same time
+- if [[ -n ${SPLIT_STRIP_FLAGS} ]] ; then
++ if ${splitdebug} && [[ -n ${SPLIT_STRIP_FLAGS} ]] ; then
+ local shortname="${x##*/}.debug"
+ local splitdebug="${tmpdir}/splitdebug/${shortname}.${BASHPID:-$(__bashpid)}"
+
+@@ -401,7 +398,9 @@ process_elf() {
+ "${x}"
+ save_elf_debug "${x}" "${inode_link}_debug" "${splitdebug}"
+ else
+- save_elf_debug "${x}" "${inode_link}_debug"
++ if ${splitdebug} ; then
++ save_elf_debug "${x}" "${inode_link}_debug"
++ fi
+ ${already_stripped} || ${STRIP} ${strip_flags} "${x}"
+ fi
+ fi
+@@ -431,7 +430,7 @@ process_ar() {
+ # There is no concept of splitdebug for objects not yet
+ # linked in (only for finally linked ELFs), so we have to
+ # retain the debug info in the archive itself.
+- if ! ${FEATURES_splitdebug} || ${PORTAGE_RESTRICT_splitdebug} ; then
++ if ! ${splitdebug} ; then
+ ${STRIP} -g "${x}" && ${RANLIB} "${x}"
+ fi
+ fi
+@@ -542,6 +541,12 @@ do
+ set +o noglob
+ fi
+
++ if ${FEATURES_splitdebug} && ! ${PORTAGE_RESTRICT_splitdebug} ; then
++ splitdebug=true
++ else
++ splitdebug=false
++ fi
++
+ # In Prefix we are usually an unprivileged user, so we can't strip
+ # unwritable objects. Make them temporarily writable for the
+ # stripping.
+@@ -564,6 +569,7 @@ do
+ ${f} == *"SB shared object"* ]] ; then
+ process_elf "${x}" "${inode_link}" ${PORTAGE_STRIP_FLAGS}
+ elif [[ ${f} == *"SB relocatable"* ]] ; then
++ [[ ${x} == *.ko ]] || splitdebug=false
+ process_elf "${x}" "${inode_link}" ${SAFE_STRIP_FLAGS}
+ fi
+
+
diff --git a/sys-apps/portage/portage-3.0.59-r1.ebuild b/sys-apps/portage/portage-3.0.61-r2.ebuild
index 6eb73a76c985..2b227bc6fcb6 100644
--- a/sys-apps/portage/portage-3.0.59-r1.ebuild
+++ b/sys-apps/portage/portage-3.0.61-r2.ebuild
@@ -79,7 +79,7 @@ RDEPEND="
>=app-admin/eselect-1.2
app-portage/getuto
>=app-shells/bash-5.0:0
- >=sec-keys/openpgp-keys-gentoo-release-20230329
+ >=sec-keys/openpgp-keys-gentoo-release-20240703
>=sys-apps/sed-4.0.5
rsync-verify? (
>=app-crypt/gnupg-2.2.4-r2[ssl(-)]
diff --git a/sys-apps/portage/portage-3.0.61-r1.ebuild b/sys-apps/portage/portage-3.0.63-r2.ebuild
index 6eb73a76c985..c2634d8e56c2 100644
--- a/sys-apps/portage/portage-3.0.61-r1.ebuild
+++ b/sys-apps/portage/portage-3.0.63-r2.ebuild
@@ -79,7 +79,7 @@ RDEPEND="
>=app-admin/eselect-1.2
app-portage/getuto
>=app-shells/bash-5.0:0
- >=sec-keys/openpgp-keys-gentoo-release-20230329
+ >=sec-keys/openpgp-keys-gentoo-release-20240703
>=sys-apps/sed-4.0.5
rsync-verify? (
>=app-crypt/gnupg-2.2.4-r2[ssl(-)]
@@ -108,6 +108,10 @@ PDEPEND="
)
"
+PATCHES=(
+ "${FILESDIR}"/0001-install-qa-checks.d-suppress-some-gnulib-implicit-co.patch
+)
+
pkg_pretend() {
local CONFIG_CHECK="~IPC_NS ~PID_NS ~NET_NS ~UTS_NS"
diff --git a/sys-apps/portage/portage-3.0.63.ebuild b/sys-apps/portage/portage-3.0.64-r4.ebuild
index 834b9af7a549..44da51f26d9d 100644
--- a/sys-apps/portage/portage-3.0.63.ebuild
+++ b/sys-apps/portage/portage-3.0.64-r4.ebuild
@@ -7,7 +7,7 @@ PYTHON_COMPAT=( pypy3 python3_{10..12} )
PYTHON_REQ_USE='bzip2(+),threads(+)'
TMPFILES_OPTIONAL=1
-inherit meson linux-info multiprocessing python-r1 tmpfiles
+inherit meson linux-info python-r1 tmpfiles
DESCRIPTION="The package management and distribution system for Gentoo"
HOMEPAGE="https://wiki.gentoo.org/wiki/Project:Portage"
@@ -35,6 +35,7 @@ RESTRICT="!test? ( test )"
# >=meson-1.2.1-r1 for bug #912051
BDEPEND="
${PYTHON_DEPS}
+ >=app-arch/tar-1.27
>=dev-build/meson-1.2.1-r1
|| (
>=dev-build/meson-1.3.0-r1
@@ -43,15 +44,6 @@ BDEPEND="
$(python_gen_cond_dep '
dev-python/setuptools[${PYTHON_USEDEP}]
' python3_12)
- test? (
- dev-python/pytest-xdist[${PYTHON_USEDEP}]
- dev-vcs/git
- )
-"
-DEPEND="
- ${PYTHON_DEPS}
- >=app-arch/tar-1.27
- dev-lang/python-exec:2
>=sys-apps/sed-4.0.5
sys-devel/patch
!build? ( $(python_gen_impl_dep 'ssl(+)') )
@@ -63,6 +55,10 @@ DEPEND="
~app-text/docbook-xml-dtd-4.4
app-text/xmlto
)
+ test? (
+ dev-python/pytest-xdist[${PYTHON_USEDEP}]
+ dev-vcs/git
+ )
"
# Require sandbox-2.2 for bug #288863.
# For whirlpool hash, require python[ssl] (bug #425046).
@@ -79,7 +75,7 @@ RDEPEND="
>=app-admin/eselect-1.2
app-portage/getuto
>=app-shells/bash-5.0:0
- >=sec-keys/openpgp-keys-gentoo-release-20230329
+ >=sec-keys/openpgp-keys-gentoo-release-20240703
>=sys-apps/sed-4.0.5
rsync-verify? (
>=app-crypt/gnupg-2.2.4-r2[ssl(-)]
@@ -108,6 +104,11 @@ PDEPEND="
)
"
+PATCHES=(
+ "${FILESDIR}"/${P}-clang-splitdebug.patch
+ "${FILESDIR}"/0001-install-qa-checks.d-suppress-some-gnulib-implicit-co.patch
+)
+
pkg_pretend() {
local CONFIG_CHECK="~IPC_NS ~PID_NS ~NET_NS ~UTS_NS"
@@ -164,9 +165,9 @@ src_compile() {
}
src_test() {
- local -x PYTEST_ADDOPTS="-vv -ra -l -o console_output_style=count -n $(makeopts_jobs) --dist=worksteal"
-
- python_foreach_impl meson_src_test --no-rebuild --verbose
+ local EPYTEST_XDIST=1
+ local -x PYTEST_DISABLE_PLUGIN_AUTOLOAD=1
+ python_foreach_impl epytest
}
src_install() {
diff --git a/sys-apps/portage/portage-3.0.65-r1.ebuild b/sys-apps/portage/portage-3.0.65-r1.ebuild
new file mode 100644
index 000000000000..f75027dc19f8
--- /dev/null
+++ b/sys-apps/portage/portage-3.0.65-r1.ebuild
@@ -0,0 +1,242 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=7
+
+PYTHON_COMPAT=( pypy3 python3_{10..13} )
+PYTHON_REQ_USE='bzip2(+),threads(+)'
+TMPFILES_OPTIONAL=1
+
+inherit meson linux-info python-r1 tmpfiles
+
+DESCRIPTION="The package management and distribution system for Gentoo"
+HOMEPAGE="https://wiki.gentoo.org/wiki/Project:Portage"
+
+if [[ ${PV} == 9999 ]] ; then
+ EGIT_REPO_URI="
+ https://anongit.gentoo.org/git/proj/portage.git
+ https://github.com/gentoo/portage.git
+ "
+ inherit git-r3
+else
+ SRC_URI="https://gitweb.gentoo.org/proj/portage.git/snapshot/${P}.tar.bz2"
+ KEYWORDS="~alpha amd64 arm arm64 ~hppa ~ia64 ~loong ~m68k ~mips ppc ppc64 ~riscv ~s390 sparc x86"
+fi
+
+LICENSE="GPL-2"
+SLOT="0"
+IUSE="apidoc build doc gentoo-dev +ipc +native-extensions +rsync-verify selinux test xattr"
+REQUIRED_USE="${PYTHON_REQUIRED_USE}"
+RESTRICT="!test? ( test )"
+
+# setuptools is still needed as a workaround for Python 3.12+ for now.
+# https://github.com/mesonbuild/meson/issues/7702
+#
+# >=meson-1.2.1-r1 for bug #912051
+BDEPEND="
+ ${PYTHON_DEPS}
+ >=app-arch/tar-1.27
+ >=dev-build/meson-1.2.1-r1
+ || (
+ >=dev-build/meson-1.3.0-r1
+ <dev-build/meson-1.3.0
+ )
+ $(python_gen_cond_dep '
+ dev-python/setuptools[${PYTHON_USEDEP}]
+ ' python3_12)
+ >=sys-apps/sed-4.0.5
+ sys-devel/patch
+ !build? ( $(python_gen_impl_dep 'ssl(+)') )
+ apidoc? (
+ dev-python/sphinx[${PYTHON_USEDEP}]
+ dev-python/sphinx-epytext[${PYTHON_USEDEP}]
+ )
+ doc? (
+ ~app-text/docbook-xml-dtd-4.4
+ app-text/xmlto
+ )
+ test? (
+ dev-python/pytest-xdist[${PYTHON_USEDEP}]
+ dev-vcs/git
+ )
+"
+# Require sandbox-2.2 for bug #288863.
+# For whirlpool hash, require python[ssl] (bug #425046).
+RDEPEND="
+ ${PYTHON_DEPS}
+ acct-user/portage
+ >=app-arch/tar-1.27
+ app-arch/zstd
+ >=app-misc/pax-utils-0.1.17
+ dev-lang/python-exec:2
+ >=sys-apps/baselayout-2.9
+ >=sys-apps/findutils-4.9
+ !build? (
+ >=app-admin/eselect-1.2
+ app-portage/getuto
+ >=app-shells/bash-5.0:0
+ >=sec-keys/openpgp-keys-gentoo-release-20240703
+ >=sys-apps/sed-4.0.5
+ rsync-verify? (
+ >=app-crypt/gnupg-2.2.4-r2[ssl(-)]
+ >=app-portage/gemato-14.5[${PYTHON_USEDEP}]
+ )
+ )
+ elibc_glibc? ( >=sys-apps/sandbox-2.2 )
+ elibc_musl? ( >=sys-apps/sandbox-2.2 )
+ kernel_linux? ( sys-apps/util-linux )
+ selinux? ( >=sys-libs/libselinux-2.0.94[python,${PYTHON_USEDEP}] )
+ xattr? ( kernel_linux? (
+ >=sys-apps/install-xattr-0.3
+ ) )
+ !<app-admin/logrotate-3.8.0
+ !<app-portage/gentoolkit-0.4.6
+ !<app-portage/repoman-2.3.10
+ !~app-portage/repoman-3.0.0
+"
+# coreutils-6.4 rdep is for date format in emerge-webrsync #164532
+# NOTE: FEATURES=installsources requires debugedit and rsync
+PDEPEND="
+ !build? (
+ >=net-misc/rsync-2.6.4
+ >=sys-apps/coreutils-6.4
+ >=sys-apps/file-5.44-r3
+ )
+"
+
+pkg_pretend() {
+ local CONFIG_CHECK="~IPC_NS ~PID_NS ~NET_NS ~UTS_NS"
+
+ check_extra_config
+}
+
+src_prepare() {
+ default
+
+ if use prefix-guest; then
+ sed -e "s|^\(main-repo = \).*|\\1gentoo_prefix|" \
+ -e "s|^\\[gentoo\\]|[gentoo_prefix]|" \
+ -e "s|^\(sync-uri = \).*|\\1rsync://rsync.prefix.bitzolder.nl/gentoo-portage-prefix|" \
+ -i cnf/repos.conf || die "sed failed"
+ fi
+}
+
+src_configure() {
+ local code_only=false
+ python_foreach_impl my_src_configure
+}
+
+my_src_configure() {
+ local emesonargs=(
+ -Dcode-only=${code_only}
+ -Deprefix="${EPREFIX}"
+ -Dportage-bindir="${EPREFIX}/usr/lib/portage/${EPYTHON}"
+ -Ddocdir="${EPREFIX}/usr/share/doc/${PF}"
+ $(meson_use doc)
+ $(meson_use apidoc)
+ $(meson_use gentoo-dev)
+ $(meson_use ipc)
+ $(meson_use xattr)
+ )
+
+ if use native-extensions && [[ "${EPYTHON}" != "pypy3" ]] ; then
+ emesonargs+=( -Dnative-extensions=true )
+ else
+ emesonargs+=( -Dnative-extensions=false )
+ fi
+
+ if use build; then
+ emesonargs+=( -Drsync-verify=false )
+ else
+ emesonargs+=( $(meson_use rsync-verify) )
+ fi
+
+ meson_src_configure
+ code_only=true
+}
+
+src_compile() {
+ python_foreach_impl meson_src_compile
+}
+
+src_test() {
+ local EPYTEST_XDIST=1
+ local -x PYTEST_DISABLE_PLUGIN_AUTOLOAD=1
+ python_foreach_impl epytest
+}
+
+src_install() {
+ python_foreach_impl my_src_install
+ dotmpfiles "${FILESDIR}"/portage-{ccache,tmpdir}.conf
+
+ local scripts
+ mapfile -t scripts < <(awk '/^#!.*python/ {print FILENAME} {nextfile}' "${ED}"/usr/{bin,sbin}/* || die)
+ python_replicate_script "${scripts[@]}"
+}
+
+my_src_install() {
+ local pydirs=(
+ "${D}$(python_get_sitedir)"
+ "${ED}/usr/lib/portage/${EPYTHON}"
+ )
+
+ meson_src_install
+ python_fix_shebang "${pydirs[@]}"
+ python_optimize "${pydirs[@]}"
+}
+
+pkg_preinst() {
+ if ! use build && [[ -z ${ROOT} ]]; then
+ python_setup
+ local sitedir=$(python_get_sitedir)
+ [[ -d ${D}${sitedir} ]] || die "${D}${sitedir}: No such directory"
+ env -u DISTDIR \
+ -u PORTAGE_OVERRIDE_EPREFIX \
+ -u PORTAGE_REPOSITORIES \
+ -u PORTDIR \
+ -u PORTDIR_OVERLAY \
+ PYTHONPATH="${D}${sitedir}${PYTHONPATH:+:${PYTHONPATH}}" \
+ "${PYTHON}" -m portage._compat_upgrade.default_locations || die
+
+ env -u BINPKG_COMPRESS -u PORTAGE_REPOSITORIES \
+ PYTHONPATH="${D}${sitedir}${PYTHONPATH:+:${PYTHONPATH}}" \
+ "${PYTHON}" -m portage._compat_upgrade.binpkg_compression || die
+
+ env -u FEATURES -u PORTAGE_REPOSITORIES \
+ PYTHONPATH="${D}${sitedir}${PYTHONPATH:+:${PYTHONPATH}}" \
+ "${PYTHON}" -m portage._compat_upgrade.binpkg_multi_instance || die
+
+ env -u BINPKG_FORMAT \
+ PYTHONPATH="${D}${sitedir}${PYTHONPATH:+:${PYTHONPATH}}" \
+ "${PYTHON}" -m portage._compat_upgrade.binpkg_format || die
+ fi
+
+ # elog dir must exist to avoid logrotate error for bug #415911.
+ # This code runs in preinst in order to bypass the mapping of
+ # portage:portage to root:root which happens after src_install.
+ keepdir /var/log/portage/elog
+ # This is allowed to fail if the user/group are invalid for prefix users.
+ if chown portage:portage "${ED}"/var/log/portage{,/elog} 2>/dev/null ; then
+ chmod g+s,ug+rwx "${ED}"/var/log/portage{,/elog}
+ fi
+
+ if has_version "<${CATEGORY}/${PN}-2.3.77"; then
+ elog "The emerge --autounmask option is now disabled by default, except for"
+ elog "portions of behavior which are controlled by the --autounmask-use and"
+ elog "--autounmask-license options. For backward compatibility, previous"
+ elog "behavior of --autounmask=y and --autounmask=n is entirely preserved."
+ elog "Users can get the old behavior simply by adding --autounmask to the"
+ elog "make.conf EMERGE_DEFAULT_OPTS variable. For the rationale for this"
+ elog "change, see https://bugs.gentoo.org/658648."
+ fi
+}
+
+pkg_postinst() {
+ # Warn about obsolete "enotice" script, bug #867010
+ local bashrc=${EROOT}/etc/portage/profile/profile.bashrc
+ if [[ -e ${bashrc} ]] && grep -q enotice "${bashrc}"; then
+ eerror "Obsolete 'enotice' script detected!"
+ eerror "Please remove this from ${bashrc} to avoid problems."
+ eerror "See bug 867010 for more details."
+ fi
+}
diff --git a/sys-apps/portage/portage-9999.ebuild b/sys-apps/portage/portage-9999.ebuild
index ea323e5a917c..8958c0cc58ea 100644
--- a/sys-apps/portage/portage-9999.ebuild
+++ b/sys-apps/portage/portage-9999.ebuild
@@ -3,7 +3,7 @@
EAPI=7
-PYTHON_COMPAT=( pypy3 python3_{10..12} )
+PYTHON_COMPAT=( pypy3 python3_{10..13} )
PYTHON_REQ_USE='bzip2(+),threads(+)'
TMPFILES_OPTIONAL=1
@@ -29,21 +29,10 @@ IUSE="apidoc build doc gentoo-dev +ipc +native-extensions +rsync-verify selinux
REQUIRED_USE="${PYTHON_REQUIRED_USE}"
RESTRICT="!test? ( test )"
-# setuptools is still needed as a workaround for Python 3.12+ for now.
-# https://github.com/mesonbuild/meson/issues/7702
-#
-# >=meson-1.2.1-r1 for bug #912051
BDEPEND="
${PYTHON_DEPS}
>=app-arch/tar-1.27
- >=dev-build/meson-1.2.1-r1
- || (
- >=dev-build/meson-1.3.0-r1
- <dev-build/meson-1.3.0
- )
- $(python_gen_cond_dep '
- dev-python/setuptools[${PYTHON_USEDEP}]
- ' python3_12)
+ >=dev-build/meson-1.3.0-r1
>=sys-apps/sed-4.0.5
sys-devel/patch
!build? ( $(python_gen_impl_dep 'ssl(+)') )
@@ -75,7 +64,7 @@ RDEPEND="
>=app-admin/eselect-1.2
app-portage/getuto
>=app-shells/bash-5.0:0
- >=sec-keys/openpgp-keys-gentoo-release-20230329
+ >=sec-keys/openpgp-keys-gentoo-release-20240703
>=sys-apps/sed-4.0.5
rsync-verify? (
>=app-crypt/gnupg-2.2.4-r2[ssl(-)]
@@ -89,10 +78,6 @@ RDEPEND="
xattr? ( kernel_linux? (
>=sys-apps/install-xattr-0.3
) )
- !<app-admin/logrotate-3.8.0
- !<app-portage/gentoolkit-0.4.6
- !<app-portage/repoman-2.3.10
- !~app-portage/repoman-3.0.0
"
# coreutils-6.4 rdep is for date format in emerge-webrsync #164532
# NOTE: FEATURES=installsources requires debugedit and rsync
diff --git a/sys-apps/prctl/prctl-1.6-r1.ebuild b/sys-apps/prctl/prctl-1.6-r1.ebuild
index 18a3e6855365..f5e255bc920b 100644
--- a/sys-apps/prctl/prctl-1.6-r1.ebuild
+++ b/sys-apps/prctl/prctl-1.6-r1.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2023 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI=7
@@ -7,7 +7,7 @@ inherit autotools
DESCRIPTION="Tool to query and modify process behavior"
HOMEPAGE="https://sourceforge.net/projects/prctl/"
-SRC_URI="mirror://sourceforge/${PN}/${P}.tar.gz"
+SRC_URI="https://downloads.sourceforge.net/${PN}/${P}.tar.gz"
LICENSE="GPL-2"
SLOT="0"
diff --git a/sys-apps/preload/preload-0.6.4-r3.ebuild b/sys-apps/preload/preload-0.6.4-r3.ebuild
index 97f7518dbe0d..b253c83dc9cd 100644
--- a/sys-apps/preload/preload-0.6.4-r3.ebuild
+++ b/sys-apps/preload/preload-0.6.4-r3.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2020 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI=7
@@ -7,7 +7,7 @@ inherit autotools
DESCRIPTION="Adaptive readahead daemon"
HOMEPAGE="https://sourceforge.net/projects/preload/"
-SRC_URI="mirror://sourceforge/${PN}/${P}.tar.gz"
+SRC_URI="https://downloads.sourceforge.net/${PN}/${P}.tar.gz"
LICENSE="GPL-2"
SLOT="0"
diff --git a/sys-apps/proot/metadata.xml b/sys-apps/proot/metadata.xml
index 9d9660ca3670..5e9633f480fe 100644
--- a/sys-apps/proot/metadata.xml
+++ b/sys-apps/proot/metadata.xml
@@ -1,10 +1,7 @@
<?xml version="1.0" encoding="UTF-8"?>
<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
- <maintainer type="person">
- <email>pinkbyte@gentoo.org</email>
- <name>Sergey Popov</name>
- </maintainer>
+ <!-- maintainer-needed -->
<longdescription lang="en">
PRoot is a user-space implementation of chroot, mount --bind, and binfmt_misc.
This means that users don't need any privilege or setup to do things like: using an arbitrary directory as the new root filesystem,
diff --git a/sys-apps/proot/proot-5.3.0.ebuild b/sys-apps/proot/proot-5.3.0.ebuild
index c567f39e0bf8..f7271b5c931f 100644
--- a/sys-apps/proot/proot-5.3.0.ebuild
+++ b/sys-apps/proot/proot-5.3.0.ebuild
@@ -42,7 +42,14 @@ src_compile() {
CHECK_VERSION="true" \
CAREBUILDENV="ok" \
proot $(use care && echo "care")
- emake -C doc SUFFIX=".py" proot/man.1
+
+ # Docutils >=0.21 dropped .py console scripts
+ # bug #930449
+ if has_version ">=dev-python/docutils-0.21" ; then
+ emake -C doc proot/man.1
+ else
+ emake -C doc SUFFIX=".py" proot/man.1
+ fi
}
src_install() {
diff --git a/sys-apps/proot/proot-5.4.0.ebuild b/sys-apps/proot/proot-5.4.0.ebuild
index e7fd0dc982cc..1ebb99466a25 100644
--- a/sys-apps/proot/proot-5.4.0.ebuild
+++ b/sys-apps/proot/proot-5.4.0.ebuild
@@ -42,7 +42,14 @@ src_compile() {
CHECK_VERSION="true" \
CAREBUILDENV="ok" \
proot $(use care && echo "care")
- emake -C doc SUFFIX=".py" proot/man.1
+
+ # Docutils >=0.21 dropped .py console scripts
+ # bug #930449
+ if has_version ">=dev-python/docutils-0.21" ; then
+ emake -C doc proot/man.1
+ else
+ emake -C doc SUFFIX=".py" proot/man.1
+ fi
}
src_install() {
diff --git a/sys-apps/pv/Manifest b/sys-apps/pv/Manifest
index 8a8378104f3c..6f2636f7462e 100644
--- a/sys-apps/pv/Manifest
+++ b/sys-apps/pv/Manifest
@@ -1,2 +1,6 @@
-DIST pv-1.8.5.tar.gz 327072 BLAKE2B ef7fcf64430a72e04ca3a922115e7012c999109bb7e1a52f480c27eeb6c49952f4be52e6041a063c710d934c68555cfb65796103920fd240e4ebde2fa6a323c7 SHA512 6d7a0f785ace5e25c5677af4cf38a003386774e60563865de7f1dae60f1785685541da93e1f88236b8b2e14431584bc2cb2adb3a575fb90dc774bc6bacf22e21
-DIST pv-1.8.5.tar.gz.asc 691 BLAKE2B ac5bd2b05e145d4ea5aedbb148b39a317d68329787f06f39f808be75951da0e0f460254b4a5049a8eafabad07edfbe936be00154f5dfa660628c8a3dfa3b7ffd SHA512 8414b2485347579a54233a2f241c080ab6461799c149567ab1063ce812b08ab2293f55bf8a24bcadabf94d12ce3dce36fe57277d822d115db9e53c957fe99c20
+DIST pv-1.8.10.tar.gz 328069 BLAKE2B 03e2c6717954e55b9ce2bdb7462e83c07a3d1d71799aa20a225a3140a0cdda4b3b8a7b038e065ee939bfd881392471f24846422e751f07909c6ca2fb1d4f515c SHA512 4bb60d55f7c8e5453793ec6771f70b791b25324f07a673f111afdfdb79225f28987265f736b9dd5d5bdfa279634be46b8db2cb774f78c91c88f25d254cd9be78
+DIST pv-1.8.10.tar.gz.asc 691 BLAKE2B 5425cbac5a3212a9f13222d8e8de28fc60a3418acdd32e094394afe59e3f69dedc9101e56a9888d39baf68e0f0f7482b57f74544d20bb6919a05597f7954b325 SHA512 ab9b1ed2a58a25eba30f48d6b176464ae6fd93e14b55571b7db7c815dc1810c022eff9b92885f64002a12c341b640bb2fdda3b0495dfb6e65d5b1ec4564e0b86
+DIST pv-1.8.12.tar.gz 328897 BLAKE2B 0de9376b6fd07e81229d281f7f1b7d64de27d4ed71dfed15a86b77e841a3fc066c8aeb4b4a6d15b2dbe8bc0fc9a439464cefd0f34e378c12adda41d856332029 SHA512 d3b912f424fd14e4819a04f2c2492b8e24f52ded55c47bcc924c5ef3f0f27c6f50e43fb0188551ea2d415e2c9aef3a58f13bfd11e1d2bf0bb3cba34a88ffea40
+DIST pv-1.8.12.tar.gz.asc 691 BLAKE2B eef421c6ed950e6330f341d3b9c6f5223d9f7ea2030bccf8d41c48f4a11ea49dda5ba67ec2d7b7abed0dba79720ba26b3360aab57132e9e100af8700fe6f13f1 SHA512 453fedbaf70b1e2d837096427832c15d504c63fc67f3214bb263d7069d756ccf45f933cccdd7309f50a05493b84a7ca7bdeb8c03bcafd1c412a4889b98a11d10
+DIST pv-1.8.9.tar.gz 330129 BLAKE2B a8e8b567a0e9eed9fa9b938b5ef52623adda8907b26d6dc3664fb0e3c8bee193e615ad0f357f688a53fa0014d978bf98a157a072d0159e9aaded447d3e4b16e0 SHA512 d6e483d2cb5ef3def1df9c72774ab70a5210e7a45f165d3d1527f11366e7bbab57320f1987d460783eda94605a17c5ef2a027fa4a7e9d58b529f4b1b05ec07a8
+DIST pv-1.8.9.tar.gz.asc 691 BLAKE2B 24640b3ba4d3306175f6e63d5efe86bc4a29da3b822417098f66892c0c59ddab713b202ebcc6e8fbe97de104b0583221ee12b4ef72adb2402912e3f799403e92 SHA512 ad4791b094caacc05485ee817c3162c65110c46bd7feaf06617fcf7d42c0d407e5696cf35ff881aa19340a13d02e04183c5e4db51cc68bb443fa524d9573ce57
diff --git a/sys-apps/pv/pv-1.8.10.ebuild b/sys-apps/pv/pv-1.8.10.ebuild
new file mode 100644
index 000000000000..89cf567ffe13
--- /dev/null
+++ b/sys-apps/pv/pv-1.8.10.ebuild
@@ -0,0 +1,61 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+VERIFY_SIG_OPENPGP_KEY_PATH=/usr/share/openpgp-keys/pv.asc
+inherit linux-info toolchain-funcs verify-sig
+
+DESCRIPTION="Pipe Viewer: a tool for monitoring the progress of data through a pipe"
+HOMEPAGE="https://www.ivarch.com/programs/pv.shtml https://codeberg.org/a-j-wood/pv"
+
+if [[ ${PV} == 9999 ]] ; then
+ EGIT_REPO_URI="https://codeberg.org/a-j-wood/pv"
+ inherit autotools git-r3
+else
+ SRC_URI="
+ https://www.ivarch.com/programs/sources/${P}.tar.gz
+ verify-sig? ( https://www.ivarch.com/programs/sources/${P}.tar.gz.txt -> ${P}.tar.gz.asc )
+ "
+
+ KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~loong ~mips ~ppc ~ppc64 ~riscv ~sparc ~x86 ~amd64-linux ~x86-linux ~ppc-macos ~x64-macos"
+fi
+
+LICENSE="GPL-3+"
+SLOT="0"
+IUSE="debug nls"
+
+BDEPEND="verify-sig? ( sec-keys/openpgp-keys-pv )"
+
+pkg_setup() {
+ if use kernel_linux; then
+ CONFIG_CHECK="~SYSVIPC"
+ ERROR_SYSVIPC="You will need to enable CONFIG_SYSVIPC in your kernel to use the --remote option."
+ linux-info_pkg_setup
+ fi
+}
+
+src_prepare() {
+ default
+
+ # Valgrind isn't reliable within sandbox.
+ cat <<-EOF > tests/run-valgrind.sh || die
+ #!/bin/sh
+ exit 77
+ EOF
+ chmod +x tests/run-valgrind.sh || Die
+
+ [[ ${PV} == 9999 ]] && eautoreconf
+}
+
+src_configure() {
+ tc-export AR
+
+ econf \
+ $(use_enable debug debugging) \
+ $(use_enable nls)
+}
+
+src_test() {
+ emake -Onone check
+}
diff --git a/sys-apps/pv/pv-1.8.12.ebuild b/sys-apps/pv/pv-1.8.12.ebuild
new file mode 100644
index 000000000000..89cf567ffe13
--- /dev/null
+++ b/sys-apps/pv/pv-1.8.12.ebuild
@@ -0,0 +1,61 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+VERIFY_SIG_OPENPGP_KEY_PATH=/usr/share/openpgp-keys/pv.asc
+inherit linux-info toolchain-funcs verify-sig
+
+DESCRIPTION="Pipe Viewer: a tool for monitoring the progress of data through a pipe"
+HOMEPAGE="https://www.ivarch.com/programs/pv.shtml https://codeberg.org/a-j-wood/pv"
+
+if [[ ${PV} == 9999 ]] ; then
+ EGIT_REPO_URI="https://codeberg.org/a-j-wood/pv"
+ inherit autotools git-r3
+else
+ SRC_URI="
+ https://www.ivarch.com/programs/sources/${P}.tar.gz
+ verify-sig? ( https://www.ivarch.com/programs/sources/${P}.tar.gz.txt -> ${P}.tar.gz.asc )
+ "
+
+ KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~loong ~mips ~ppc ~ppc64 ~riscv ~sparc ~x86 ~amd64-linux ~x86-linux ~ppc-macos ~x64-macos"
+fi
+
+LICENSE="GPL-3+"
+SLOT="0"
+IUSE="debug nls"
+
+BDEPEND="verify-sig? ( sec-keys/openpgp-keys-pv )"
+
+pkg_setup() {
+ if use kernel_linux; then
+ CONFIG_CHECK="~SYSVIPC"
+ ERROR_SYSVIPC="You will need to enable CONFIG_SYSVIPC in your kernel to use the --remote option."
+ linux-info_pkg_setup
+ fi
+}
+
+src_prepare() {
+ default
+
+ # Valgrind isn't reliable within sandbox.
+ cat <<-EOF > tests/run-valgrind.sh || die
+ #!/bin/sh
+ exit 77
+ EOF
+ chmod +x tests/run-valgrind.sh || Die
+
+ [[ ${PV} == 9999 ]] && eautoreconf
+}
+
+src_configure() {
+ tc-export AR
+
+ econf \
+ $(use_enable debug debugging) \
+ $(use_enable nls)
+}
+
+src_test() {
+ emake -Onone check
+}
diff --git a/sys-apps/pv/pv-1.8.5.ebuild b/sys-apps/pv/pv-1.8.9.ebuild
index 3a5e84a8c476..2fe16ca8af87 100644
--- a/sys-apps/pv/pv-1.8.5.ebuild
+++ b/sys-apps/pv/pv-1.8.9.ebuild
@@ -18,7 +18,7 @@ else
verify-sig? ( https://www.ivarch.com/programs/sources/${P}.tar.gz.txt -> ${P}.tar.gz.asc )
"
- KEYWORDS="~alpha amd64 arm arm64 hppa ~mips ppc ppc64 ~riscv sparc x86 ~amd64-linux ~x86-linux ~ppc-macos ~x64-macos"
+ KEYWORDS="~alpha amd64 arm arm64 hppa ~loong ~mips ppc ppc64 ~riscv sparc x86 ~amd64-linux ~x86-linux ~ppc-macos ~x64-macos"
fi
LICENSE="GPL-3+"
@@ -38,6 +38,13 @@ pkg_setup() {
src_prepare() {
default
+ # Valgrind isn't reliable within sandbox.
+ cat <<-EOF > tests/run-valgrind.sh || die
+ #!/bin/sh
+ exit 77
+ EOF
+ chmod +x tests/run-valgrind.sh || Die
+
[[ ${PV} == 9999 ]] && eautoreconf
}
diff --git a/sys-apps/pv/pv-9999.ebuild b/sys-apps/pv/pv-9999.ebuild
index 7d003e10536d..89cf567ffe13 100644
--- a/sys-apps/pv/pv-9999.ebuild
+++ b/sys-apps/pv/pv-9999.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2023 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI=8
@@ -18,7 +18,7 @@ else
verify-sig? ( https://www.ivarch.com/programs/sources/${P}.tar.gz.txt -> ${P}.tar.gz.asc )
"
- KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~mips ~ppc ~ppc64 ~riscv ~sparc ~x86 ~amd64-linux ~x86-linux ~ppc-macos ~x64-macos"
+ KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~loong ~mips ~ppc ~ppc64 ~riscv ~sparc ~x86 ~amd64-linux ~x86-linux ~ppc-macos ~x64-macos"
fi
LICENSE="GPL-3+"
@@ -38,6 +38,13 @@ pkg_setup() {
src_prepare() {
default
+ # Valgrind isn't reliable within sandbox.
+ cat <<-EOF > tests/run-valgrind.sh || die
+ #!/bin/sh
+ exit 77
+ EOF
+ chmod +x tests/run-valgrind.sh || Die
+
[[ ${PV} == 9999 ]] && eautoreconf
}
diff --git a/sys-apps/qingy/qingy-1.0.0-r6.ebuild b/sys-apps/qingy/qingy-1.0.0-r6.ebuild
index 3c0a19cf677b..311e58edf2c5 100644
--- a/sys-apps/qingy/qingy-1.0.0-r6.ebuild
+++ b/sys-apps/qingy/qingy-1.0.0-r6.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2022 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI=8
@@ -10,7 +10,7 @@ GENTOO_THEME_VERSION="2.1"
DESCRIPTION="A DirectFB getty replacement"
HOMEPAGE="http://qingy.sourceforge.net/"
SRC_URI="
- mirror://sourceforge/${PN}/${P}.tar.bz2
+ https://downloads.sourceforge.net/${PN}/${P}.tar.bz2
mirror://gentoo/${PN}-gentoo-theme-${GENTOO_THEME_VERSION}.tar.bz2
https://dev.gentoo.org/~gienah/2big4tree/sys-apps/qingy/${P}-screensavers.patch.gz
"
diff --git a/sys-apps/razer-cli/Manifest b/sys-apps/razer-cli/Manifest
index 2e3580d0364b..7a57cd2174f9 100644
--- a/sys-apps/razer-cli/Manifest
+++ b/sys-apps/razer-cli/Manifest
@@ -1,2 +1 @@
-DIST razer-cli-2.2.0.gh.tar.gz 6985679 BLAKE2B 2ed6a343759a2fb1a74accc509fd862330226bb407cc1f6c276ab06d1c6719ee5c358041dfd35ad596885499c5affbef79fdc14aed331b466f2d383e5d552b26 SHA512 a82b2bc29bee30a0994c3f061809e63ffb2b8cca651ad09641fcf9bdc3dd370614ca6d6d8305345573810e20dc2cde96a48979bcfad1473a83c509cd322ab471
DIST razer-cli-2.2.1.gh.tar.gz 6985735 BLAKE2B 0ee1f4a123ca7bd853ca71b5962bd26339c0a51941f8d51e478d43ba96559227d89383d9ba8bf054cb9dec708d6abc0903a9537a55a05eecb56b0e4448e78001 SHA512 e0b6302ea599c578f9445ebfba90bc942c9fa1aec02ad836790318ea91b7f07f0c38aca49267b320b0576fdcc11c9ab98da019026eb06476ec016619b5aafe65
diff --git a/sys-apps/razer-cli/razer-cli-2.2.0.ebuild b/sys-apps/razer-cli/razer-cli-2.2.0.ebuild
deleted file mode 100644
index 8c9929f1801b..000000000000
--- a/sys-apps/razer-cli/razer-cli-2.2.0.ebuild
+++ /dev/null
@@ -1,37 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=8
-
-DISTUTILS_USE_PEP517=setuptools
-PYTHON_COMPAT=( python3_{9..11} )
-
-inherit distutils-r1 virtualx
-
-DESCRIPTION="Command line interface for controlling Razer devices on Linux"
-HOMEPAGE="https://github.com/LoLei/razer-cli/"
-
-if [[ ${PV} == *9999* ]] ; then
- inherit git-r3
- EGIT_REPO_URI="https://github.com/LoLei/${PN}.git"
-else
- SRC_URI="https://github.com/LoLei/${PN}/archive/v${PV}.tar.gz -> ${P}.gh.tar.gz"
- KEYWORDS="amd64 ~x86"
-fi
-
-LICENSE="GPL-3+"
-SLOT="0"
-
-RDEPEND="
- sys-apps/openrazer[client,daemon,${PYTHON_USEDEP}]
- x11-apps/xrdb
-"
-BDEPEND="${RDEPEND}"
-
-PATCHES=( "${FILESDIR}"/${PN}-setup.patch )
-
-distutils_enable_tests unittest
-
-src_test() {
- virtx distutils-r1_src_test
-}
diff --git a/sys-apps/razer-cli/razer-cli-2.2.1.ebuild b/sys-apps/razer-cli/razer-cli-2.2.1-r1.ebuild
index e3bc0dec77e5..081fb103f29c 100644
--- a/sys-apps/razer-cli/razer-cli-2.2.1.ebuild
+++ b/sys-apps/razer-cli/razer-cli-2.2.1-r1.ebuild
@@ -4,7 +4,7 @@
EAPI=8
DISTUTILS_USE_PEP517=setuptools
-PYTHON_COMPAT=( python3_{9..11} )
+PYTHON_COMPAT=( python3_{10..12} )
inherit distutils-r1 virtualx
@@ -19,7 +19,7 @@ else
SRC_URI="https://github.com/LoLei/${PN}/archive/v${PV}.tar.gz
-> ${P}.gh.tar.gz"
- KEYWORDS="~amd64 ~x86"
+ KEYWORDS="amd64 ~x86"
fi
LICENSE="GPL-3+"
diff --git a/sys-apps/razercfg/razercfg-0.42.ebuild b/sys-apps/razercfg/razercfg-0.42.ebuild
deleted file mode 100644
index a7e7db3cb1d6..000000000000
--- a/sys-apps/razercfg/razercfg-0.42.ebuild
+++ /dev/null
@@ -1,96 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=8
-
-PYTHON_COMPAT=( python3_{9..10} )
-
-inherit cmake python-single-r1 systemd tmpfiles udev xdg-utils
-
-DESCRIPTION="Utility for advanced configuration of Razer mice"
-HOMEPAGE="https://bues.ch/cms/hacking/razercfg.html https://github.com/mbuesch/razer"
-SRC_URI="https://bues.ch/${PN}/${P}.tar.xz"
-
-LICENSE="GPL-2+"
-SLOT="0"
-KEYWORDS="~amd64 ~x86"
-IUSE="gui +udev"
-
-REQUIRED_USE="${PYTHON_REQUIRED_USE}"
-
-DEPEND="${PYTHON_DEPS}
- virtual/libusb:1
-"
-BDEPEND="virtual/pkgconfig"
-RDEPEND="${DEPEND}
- gui? (
- $(python_gen_cond_dep '
- dev-python/PyQt5[${PYTHON_USEDEP}]
- ')
- )
- udev? ( virtual/udev )
-"
-
-PATCHES=( "${FILESDIR}/${PN}-0.39-unit-variables.patch" )
-
-src_prepare() {
- cmake_src_prepare
-
- sed -i librazer/CMakeLists.txt \
- -e '/ldconfig/{N;d}' \
- -e "s:DESTINATION lib:DESTINATION $(get_libdir):" \
- || die
-
- sed -i ui/razercfg.desktop.template \
- -e '/^Categories=/s/=.*$/=Qt;Settings/' \
- || die
-}
-
-src_configure() {
- local mycmakeargs=(
- -DPYTHON="${PYTHON}"
- -DSYSTEMD_UNIT_DIR="$(systemd_get_systemunitdir)"
- -DUDEV_DIR="$(get_udevdir)"
- )
- RAZERCFG_PKG_BUILD=1 cmake_src_configure
-}
-
-src_install() {
- RAZERCFG_PKG_BUILD=1 cmake_src_install
-
- python_optimize
-
- newinitd "${FILESDIR}"/razerd.init.d-r2 razerd
- dodoc README.* HACKING.* razer.conf
-
- if ! use gui; then
- rm "${D}"/usr/bin/qrazercfg{,-applet} || die
- rm -r "${D}"/usr/share/icons || die
- rm -r "${D}"/usr/share/applications || die
- fi
-
- # sys-power/pm-utils is deprecated, so we delete related files
- # (they contain a hook for resume from suspend)
- # TODO: test resume from suspend
- rm -r "${D}/etc/pm" || die
-}
-
-pkg_postinst() {
- if use udev ; then
- udevadm control --reload-rules
- udevadm trigger --subsystem-match=usb
- fi
-
- xdg_icon_cache_update
-
- tmpfiles_process razerd.conf
-
- if [[ -e "${ROOT}/usr/bin/pyrazer.pyc" ]]; then
- eerror "A stale ${ROOT}/usr/bin/pyrazer.pyc exists and will prevent"
- eerror "the Python frontends from working until removed manually."
- fi
-}
-
-pkg_postrm() {
- xdg_icon_cache_update
-}
diff --git a/sys-apps/razercommander/razercommander-1.2.1.2-r1.ebuild b/sys-apps/razercommander/razercommander-1.2.1.2-r2.ebuild
index 91e87705a06e..60a6091d79c2 100644
--- a/sys-apps/razercommander/razercommander-1.2.1.2-r1.ebuild
+++ b/sys-apps/razercommander/razercommander-1.2.1.2-r2.ebuild
@@ -1,23 +1,31 @@
-# Copyright 1999-2023 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI=8
MY_PN="razerCommander"
-MY_P=${MY_PN}-${PV}
+MY_P="${MY_PN}-${PV}"
-PYTHON_COMPAT=( python3_{9..11} )
+PYTHON_COMPAT=( python3_{11..12} )
inherit meson python-single-r1 xdg
DESCRIPTION="GTK contol center for managing Razer peripherals on Linux"
HOMEPAGE="https://gitlab.com/gabmus/razerCommander/"
-SRC_URI="https://gitlab.com/gabmus/${MY_PN}/-/archive/${PV}/${MY_P}.tar.gz"
-S="${WORKDIR}"/${MY_P}
+
+if [[ "${PV}" == *9999* ]] ; then
+ inherit git-r3
+
+ EGIT_REPO_URI="https://gitlab.com/gabmus/${MY_PN}.git"
+else
+ SRC_URI="https://gitlab.com/gabmus/${MY_PN}/-/archive/${PV}/${MY_P}.tar.gz"
+ S="${WORKDIR}/${MY_P}"
+
+ KEYWORDS="amd64 ~x86"
+fi
LICENSE="GPL-3+"
SLOT="0"
-KEYWORDS="amd64 ~x86"
REQUIRED_USE="${PYTHON_REQUIRED_USE}"
RDEPEND="
@@ -28,7 +36,9 @@ RDEPEND="
sys-apps/openrazer[client,daemon,${PYTHON_USEDEP}]
')
"
-BDEPEND="${RDEPEND}"
+BDEPEND="
+ ${RDEPEND}
+"
src_install() {
meson_src_install
diff --git a/sys-apps/restorecond/Manifest b/sys-apps/restorecond/Manifest
index c48a0b0fc5a8..68daa3551b54 100644
--- a/sys-apps/restorecond/Manifest
+++ b/sys-apps/restorecond/Manifest
@@ -1,2 +1,3 @@
DIST restorecond-3.5.tar.gz 19070 BLAKE2B 6db7d0fc9085a07669d346e025836a94acca610572e986e2c90974b0bd21b55e66b57a2dafd7d42011bed5f06363b654f5431ac43530fccf7b68d3edd9d63850 SHA512 80cb84e62c7072a12fe57ebaafc0bcb441c853862c67f9ea35b86faa2d8e49ea22a70b9e05a3ff24e8ce08ca2999604d7961efd534f89167cd6fcb05c852de40
DIST restorecond-3.6.tar.gz 18020 BLAKE2B 306b4a7c9990c0b2f229cc7963dbd0481df5f9fbecd709b37d254839177fc604f6f85ac19235209f4fbb12d9186f01dd71a11f98deca5d01bd70c415240ddf5a SHA512 e21fa23bfea488f2bddd01b4bab353f22863e09247078e47db9852995d7a0153aee6483cbeaaaf033b482b60f80affad0b6a3e829f935c3901c034a7efb1ebef
+DIST restorecond-3.7.tar.gz 18072 BLAKE2B 3f352345fa169a438fd6dc073d329c68aca67b3c49d100b1dc619ae40eae3764fa07327306ec0f1232450433e27908493711cc6aec20ebb60f2b66dbceed0cb8 SHA512 6b0ed20a5d6654281cae78a337254558a2170040f09c1f7ba023b40cf2a5b33b36d6f3c57d9e32d55523fbe78a8b212c0de377ce201778e2211aa37dc0b2b936
diff --git a/sys-apps/restorecond/restorecond-3.7.ebuild b/sys-apps/restorecond/restorecond-3.7.ebuild
new file mode 100644
index 000000000000..452a33b36841
--- /dev/null
+++ b/sys-apps/restorecond/restorecond-3.7.ebuild
@@ -0,0 +1,53 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="8"
+
+inherit systemd toolchain-funcs
+
+MY_PV="${PV//_/-}"
+MY_P="${PN}-${MY_PV}"
+
+if [[ ${PV} == *9999 ]] ; then
+ inherit git-r3
+ EGIT_REPO_URI="https://github.com/SELinuxProject/selinux.git"
+ S="${WORKDIR}/${P}/${PN}"
+else
+ SRC_URI="https://github.com/SELinuxProject/selinux/releases/download/${MY_PV}/${MY_P}.tar.gz"
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ S="${WORKDIR}/${MY_P}"
+fi
+
+DESCRIPTION="Daemon to watch for creation and set default SELinux fcontexts"
+HOMEPAGE="https://github.com/SELinuxProject/selinux/wiki"
+
+LICENSE="GPL-2"
+SLOT="0"
+
+DEPEND="dev-libs/glib:2
+ >=sys-libs/libsepol-${PV}:=
+ >=sys-libs/libselinux-${PV}:="
+
+RDEPEND="${DEPEND}"
+
+src_prepare() {
+ default
+
+ sed -i 's/-Werror//g' "${S}"/Makefile || die "Failed to remove Werror"
+}
+
+src_compile() {
+ tc-export CC
+ default
+}
+
+src_install() {
+ emake DESTDIR="${D}" \
+ SYSTEMDSYSTEMUNITDIR="$(systemd_get_systemunitdir)" \
+ SYSTEMDUSERUNITDIR=$(systemd_get_userunitdir) \
+ install
+
+ rm -rf "${D}/etc/rc.d" || die
+
+ newinitd "${FILESDIR}/restorecond.init" restorecond
+}
diff --git a/sys-apps/restorecond/restorecond-9999.ebuild b/sys-apps/restorecond/restorecond-9999.ebuild
index 794b84bc99e8..452a33b36841 100644
--- a/sys-apps/restorecond/restorecond-9999.ebuild
+++ b/sys-apps/restorecond/restorecond-9999.ebuild
@@ -1,7 +1,7 @@
# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
-EAPI="7"
+EAPI="8"
inherit systemd toolchain-funcs
diff --git a/sys-apps/ripgrep-all/Manifest b/sys-apps/ripgrep-all/Manifest
index 8385d4536760..787b41759782 100644
--- a/sys-apps/ripgrep-all/Manifest
+++ b/sys-apps/ripgrep-all/Manifest
@@ -1,161 +1,239 @@
-DIST addr2line-0.12.0.crate 118232 BLAKE2B d77089cd1503623fcdce779f1c669754ebdb4726ed88a15fde25b0a7d87e05e4cd41d8cbcccb3250fecb79c96b565e7ab7ed75a92f3143d67b496a94fe394db6 SHA512 aebc4c2c3c87a6fb5e076264dd7abc72fd639a0c1eee0c538a7fcccb3fb97e9f1f0f5c9bbc40678870a1054efa902d7c9e00deada4e4c3293e04476ad3dfe018
-DIST adler32-1.0.4.crate 5105 BLAKE2B 344a5258e77328a24a545e32f9bc653fa25b7ea43803ed7861db261bce227aa1599520a42acea3de1f2acebb8fa9fad251e2688413b752eafe2401ca1a2ee34a SHA512 5990e1e277a1c3aae5adef5e4601b807a756a40e88578bb91f1c70d70babfa97fb3f2c1b963482ec8e18c16d5e722bf90fb42f9646c8dd840373f28965a2d123
-DIST aho-corasick-0.7.10.crate 111039 BLAKE2B 69f984dbe528ece5ce4345bc0f39c122507a88e781d7c2d5c9175d1788aeef8d21e0487c7c449e28fbbdaae8203fe68627d23ac0a58d30dc70befd26ac9af32f SHA512 e8a1cb252015435009883662ca23408f1491d8f01461f3a81082feabeeff72ec61beb4f1f3271fc8a87f1379899ecfc38036ac208dca17889f70ddaca2406a9b
-DIST ansi_term-0.11.0.crate 17087 BLAKE2B 9bd35c045a01ce4c6c4a5db1b4f15e9412bb97426eec19d4421dffbec633de8d13452c13c1dc1b30998690b78d7ed38311aca700087f13a81f66bd1d5d7300c4 SHA512 a637466a380748f939b3af090b8c0333f35581925bc03f4dda9b3f95d338836403cf5487ae3af9ff68f8245a837f8ab061aabe57a126a6a2c20f2e972c77d1fa
-DIST arrayref-0.3.6.crate 10035 BLAKE2B 88292fa4b3ad4fccd03772c2f0eca04cc13373fe094358bac57d7523c256d89f3087603e5bcb2a0b15d8b2ecd48e904a822b2cb800276a9c47ad6c6b660d9d34 SHA512 368341d00706c1250ff081b0d99c36c9af694a62ff4f4d8c837234340295771ca49c5439b24b6e1a4f2c3c5821764e98881dcb22d793f83de632fd5cb457671f
+DIST addr2line-0.21.0.crate 40807 BLAKE2B 9796b9a1177a299797902b7f64247d81d63d3f7e0dcc1256990628e84c5f92e3094ee8d753d9b72187b9aaa73b7ca67c0217899f2226ebd1076f8d25b458475b SHA512 afde7660dda30dee240e79df1fb5b92d4572520bf17a134ef3765e2a077af9e13713952d52e27fae420109b40f6e24dbce1056687dbcbead858ffc21cc7dc69b
+DIST adler-1.0.2.crate 12778 BLAKE2B a1dc17786adae945ac09d3525e609ed944e6465690787bbb831a1b9d53793cba1989793d0a5606d5d23ee20d36457923d451b1b3530c9ec7072a487aa3e55bbd SHA512 7ab190d31890fc05b0b55d8e2c6527a505e06793d5496be0b3831e0513412f9ba97f8148f6f68ed0770fa9cd980a5092d885e058becf1d5506b7c74b82674aa1
+DIST ahash-0.8.7.crate 42894 BLAKE2B 56f4b2f577eb2752e675fa2b3191c65e0bb88575f92e8d906714296fca1daace46e93256672fce08cc5b4ac11d40a690a06b32a99fb50fd0df4f042773c33b6c SHA512 2c9eaa22f7bda47a781994c769d4a2ef15ba0f511fdd4ec4680c13d4c1809f1ce01adecc3b3776793158062d28ad9e5f0b1d1c0a9429e43dd07cd99540eae7a6
+DIST aho-corasick-1.1.2.crate 183136 BLAKE2B 2d4306d8968061b9f7e50190be6a92b3f668169ba1b9f9691de08a57c96185f7a4288d20c64cb8488a260eb18d3ed4b0e8358b0cca47aa44759b2e448049cbaa SHA512 61ef5092673ab5a60bec4e92df28a91fe6171ba59d5829ffe41fc55aff3bfb755533a4ad53dc7bf827a0b789fcce593b17e69d1fcfb3694f06ed3b1bd535d40c
+DIST alloc-no-stdlib-2.0.4.crate 10105 BLAKE2B afa0bfeb7df1d742edb412dca4c22957fc21c2a1be21c64c58503d4b943c06e3163d0f3c90525b25323b8dc38e6c64136ec4f9608758c5c6f3bd07c2c033ee74 SHA512 6518856fa524ee0fe8e04cf133c11028efcf2f6a28f3a70e401566a4eb343c954dba34aec2a02c0d0359757dfb5dcf48279610646215eea190d699708d838904
+DIST alloc-stdlib-0.2.2.crate 6693 BLAKE2B a22faf3482e416664f2e104f5f45c4e6d116a42b890216b80102e266f7a3a3accd2933aeca71650a4c4626e3d9da76b6488ffc9ea2ae4229cdfbf1ce9ca6c7cf SHA512 9c4169052ad460af2be6f2a128056661b2f26da0122877f13fcd4f4f3e2e9537783cb2b2bec47af43569629639aa8ad507ab010833982e5d942f5b26cfd46c14
+DIST allocator-api2-0.2.16.crate 59025 BLAKE2B fda69b52435a7243eb19bc55914a1961e59dbad5ac12c40db39cccdf7a99c742da59c3ef160350808698db24b91e0ce655cd1acedbbcbe20c717604aae23ea5e SHA512 e1eb0df6b44b62115795ebf772f81e9ac0b6d273afd81659dbddb7eb6628b6e5ef6a60ea21413e79ee638afb72e6872ba83a075f6324daf93f2f1eda48daff2f
+DIST android-tzdata-0.1.1.crate 7674 BLAKE2B 4385a4875aadaacd5284a9ca7d1bf8a7bf14bf8925d1563d52fbabacc3af2c1ea08bfcf77106f3648f4fa052ac295158a21e7a0131d31eb9aecd99ea4ba20055 SHA512 4294024c21ddd0090c42c8eedf708d40d917f55ad5a4cb7aa3e64cfb6551b6df60f2e36bc08620c1d2fc8c7ba7207411518ee5c8635f60ed8ad9efdd458a2077
+DIST android_system_properties-0.1.5.crate 5243 BLAKE2B 86f68ec3bdabf8c6ec47881d794970f08a9eefc7417fc8a2bf4fe9faf9bdd2a2024a94adb0cbf96673409f5fbbd4d0111a1ac371339e7a90a277b6cd5003524e SHA512 b09f51339f9772c0e2e4241b36cf51573c6b96b19ffc1fbbc94b1c1d1d2fdfe8eac3134af54174a675ab05d18ef4f6bcb2c7fcc20114bbeef6e17e3692202191
+DIST ansi_term-0.12.1.crate 24838 BLAKE2B f636772c34e2d68cda7b8d3b2b86abda074585a62bd2654812ce92384244655a9197fa66e6939e19a674c0148ca605313d83de262bb18c2339a8a4eb4438a791 SHA512 b840e28b3e7700689a69a39659b1e066560078dd4a58326b91a028915819e7af883399ee53e920db68fd974c58d35bb1ddf8d427af5937d5f696f57c4376b671
+DIST anstream-0.6.7.crate 30063 BLAKE2B b57d3039eacd7ddaa9fe6a3d0c73aca3c1530f4bd4a803dca67445998c1815a56dce761d5fe1ee82da598433cf93e081b449efdda99c8b5a25670654877a402e SHA512 54231141acec85947e4b24f2a27c02c406a2cfe40e92a39b4f38c4b5234e1ca8a27021bb15c759c927d40448ad6203656a3841cc51e480b962fb1ebf199a3522
+DIST anstyle-1.0.4.crate 13998 BLAKE2B fb501700855709e53438461c2f4b48d869613e7bb3bb700db8bd0d95082876d3782dc2cfe3ce110bb4a206994de56afe0e90fe89f9ccd07c60fe1c652123ba59 SHA512 671c6f57106198bcfc2f9000aacba98fabacfadfce2329dfe8d0e0a2af9404da483d7a844ca2b08e1fc0249371f574c13d0082c9f7a4ed90ff581308257a52d3
+DIST anstyle-parse-0.2.3.crate 24699 BLAKE2B 17e8638187ccc1ca0174a8cec7f7daeee7e0d8b8c430f7e74f9b10d8de4b49fd1c6facfdafde305b7a3e55b1ebf2b4e8ec4975a0cce691514ddae9eb5b5e711e SHA512 4a6d0f706d75c9b3c5144f34efdef3ef8fcd075962c594a23a6209ed56112563a34b3c01e05a08a0868d59204272d06211b2585cb9d06ce075ea875bedb2f399
+DIST anstyle-query-1.0.2.crate 8739 BLAKE2B c06643e8616f1f4469a32f9c0512941ce53ac5db9ebfa7a5b2f19233040cd4438dd2ee69ab89ecbc1c239e92b674dea9df15ed673408c6f3fe21787cc17d76f3 SHA512 f409b624cbeecf58fd87c47f85be28cae1fe48f65d692195fb80854c514e38c40d0e0ffad3a5b388a3929c47bd2060302ebb635aa98dc57329f3a5ed7be3e2dc
+DIST anstyle-wincon-3.0.2.crate 11272 BLAKE2B 73e124773f618a744b17017d4680ec6ccc84ff94fbe2e565073fbcc0facecd3cb65356cf27746d07f453bc917cbeb2ade3a618c6b8578d64cff4828c99569868 SHA512 4cc194faacffa01c6989354c1cadbf1134f0945250f67b7020ab5b475e30db34c799176bd335a6265386cb9c5e8b5bcbdf35894ec0c809b140ffe1c406751931
+DIST anyhow-1.0.79.crate 44931 BLAKE2B 9270f04c6fbbecb535e3081f4275c3df28f6a893c1dfc0a9f7c009994de2deb8ebced04fe5e6f62931b33c3707f4fbfb0c3b28da1a611b413d40d27149d1fd2f SHA512 ecd6fb1367d494df18c0e274b336a133f3acf7b6a5487d20bdd06e08c7f1f729877086a0966e998221daff120504fadd2be2dc4219ed621f81b0a50c2bbc2011
+DIST async-compression-0.3.15.crate 58241 BLAKE2B 823fdd3a5f091d75a4c7f51d03435ef58cb51f480c2db1b65d8c76436fbc1bf22daef26b88273c84bf082648e408f3b9b75aa91bcced8bdbf956385454c8cc03 SHA512 8d7f8f35e71cd89048732c451c3935401d1ac415a5a7169b5f52fa19e4a83f6a4448b37bf915f738cd8be639252e317ae44ec28ea2c7ba38bc436ccc7aea80e0
+DIST async-compression-0.4.5.crate 99222 BLAKE2B d9310dcdc894394a3e3a8e29838eeeba52f674d103ecce09c9aef9f8e306640f9d8961ae42c12e3c84908df681b56a40cdd25bafa4b5650d428f8e5e7ca3107a SHA512 5186df23393754e89b5a09bd4b344a5ab836f53f7d48ab5347b9a7babe2520f89c155c1ee6979c10a7633aa886d2e2c60b9d49d4bf0d03939a7ee9cf35ce8696
+DIST async-recursion-1.0.5.crate 11890 BLAKE2B 106bc70beb0fba67ac3843a100d6fb7771b4e79ccb212cc6eb787631baa051c69efa986b21cf8f9bdd715596f52466f9171529cad19c0ace6262626b38c11cb3 SHA512 83ad19459e54014d22fa0bbdc2b4427421dd4e9b105d479641ee8b147b6b55dd34cae31a794f7f6ffb7de8e5cc0d0a8d50855569c9c773d5aac9e6dfe2e4b90f
+DIST async-stream-0.3.5.crate 11916 BLAKE2B d79804d7310d1f47d7848007518e0b0e0f0724f2589a20478eda3ab1a1db8775c5aea494688c69437046accd10eaec789b244451e84a19e489f071519b50d2fa SHA512 d34ab46a9e18bdf35fe0e58808fadf422dd50246cedf48110b3273be17939678d2cb5b61fae9da176bc2c2b373933821e912fc395627f7a6fed1d2c43bc66c9d
+DIST async-stream-impl-0.3.5.crate 4173 BLAKE2B e7c0d2371299af6fe9983adf4f8cbb6402ceaa5f9d286f124362332a4016404069c362176dd3b71061027b0768ac1f772b3e5e38809b870411f4590126a74ca6 SHA512 3725216119cf4cc78d433e2f8a8df9bfb7a3f046e4a8346bbe76e91b23686dfcbdb7cd182765e12d606ed0e3391477c43652a025597de9120170fd0b1151d204
+DIST async-trait-0.1.77.crate 29986 BLAKE2B f678cea4defa1cc7c0f1571e71f87392c0fdca8ba175bd94be68b92adaf2b4afe13fac9020bd27bfbb2af9a7d5f2f7047e3bbd0b080a7213354a8175e6ccd455 SHA512 7ddadfe6c434267cbb22de62f09373ea83ec3c4eceb7781e0bc438ce422266f30193730e0215411f1c7c9c6d5cc589ed9bbbd71c836e440bbcddf8afd3d8950f
+DIST async_zip-0.0.12.crate 98142 BLAKE2B 9e19322d749559e3f463dbbdd2b240c2893eb1512db08bfd8c053ebe7fa79599b104ea0ead0f7d0f858419b70a3ea323255be7c5c0e327ac39528d7458da5d54 SHA512 b5ad812ff569ed0050932e0d8b03ff513e74af05d4acba289cf62f1641d6dc73ad14ebfd3c84265f695e8c16fa69157e3d1ab90a63b2c6ee8b9b8f7214768801
DIST atty-0.2.14.crate 5470 BLAKE2B 2db856a9e898a430258f059aeaf7c844a153293e8856d90ac81f7d91a888c89198768ad5cb09303c23241fe85c560a55148fa56a303651a82b0edb895616bfab SHA512 d7b6c4b9a0f898d91ddbc41a5ee45bbf45d1d269508c8cc87ee3e3990500e41e0ec387afb1f3bc7db55bedac396dd86c6509f4bf9e5148d809c3802edcc5e1d9
-DIST autocfg-0.1.7.crate 12158 BLAKE2B 4120306f0f7c1cc0cf8d1d994c080cbf42e4b107cb51af910504c8c8d264289654dad23a0c6b9eb28d888157e5a68ef2460c3d38537ae9d5e9bf73b66ffc3015 SHA512 667ca520f2b46140d2f3519b43e5155426a6e7a2130879860eb10b974f84465600077f53abed4c0e6bf2612471f01786bfb3531ea8773d0f50f29d48e05f7925
-DIST autocfg-1.0.0.crate 12870 BLAKE2B 79e495d53298574afd3b292da7c9c363dcb3ea434fd44258efaf3628e95ebfc731f03083f8a1060272a2a3478a6452cdc41539e2dac08465cc6e6283844bf260 SHA512 451fc63148792ba1952b884170e3481359b01bacca5ec0456f43ca58f8e092b8f81c9764f8b00d4104059ff608089be5858220ee868127c064cc890c767ec3a3
-DIST backtrace-0.3.48.crate 65706 BLAKE2B 100e0193b65b8aedabf3f8b5ae2ba8090161503f340c72f52ef2b4e02e940ae46011c22f1a6441358d832759a1dc56a82fad0eae3ca49f34a2e31c37111316f6 SHA512 260ec9f4c2f14d8830e69435e1f0883621b3afcb2dad06624d5c29398c4109d1397fbc06dcbf1d85afea45515e8bd6d211a98b963c67da818ab4f95f8fe4060a
-DIST bincode-1.2.1.crate 15489 BLAKE2B 98d8a7b3653dc75aed07a637707a8a0d7b574c9a7e9ab8aa39d6f235d003ee15dc4abdd76e3ba171b10aafc98dc16f9ef8413f4154c30848ca0c12d4972f527e SHA512 b86915db2079128d6abe52c8f3fa0ec21815faa988bf678a162c2caaeb0d2ecf2f5df496d5dab08f399578b4f0258f252e890d9ab9e8347c50e5d7a2ab374db7
-DIST bitflags-1.2.1.crate 16745 BLAKE2B 0fa6d3ce44aad7616d5cd02aad8c1d0b0fed4022650eb43067c4a72e6fc88da05442674fa51826e4858a47c9de233e1ba2229820af094197cd11bb416ceffb2b SHA512 ad89b3798845e23737a620bba581c2ff1ff3e15bac12555c765e201d2c0b90ecea0cdbc5b5b1a3fa9858c385e8e041f8226f5acfae5bbbe9925643fff2bf3f0b
-DIST byteorder-1.3.4.crate 21943 BLAKE2B 278b24e036e920f84683f883991a967d997883bc80edefc5b69f52551794a37e5051786a1ac1b7a30bf2f5cad7318d781f189a7b2e496e2743df01262d5c33d6 SHA512 0618ce2cd6f3f6c586201d9aee8c8aaa08f99c9f9f215cf448b3cb6af1ac741845f5279953544caaec7fcf0beec1474bb991bee1ad0c0dac0c3f1d3ddd99e2d9
-DIST bzip2-0.3.3.crate 15346 BLAKE2B b3e5178400a2235f500c3f77ad538fa3c271e261cbb4a4128d89371fac0f117a12c6a84696cc8ae9462a9a1a8712ed5a2086c94af14ffc575e0ee1676fb2207a SHA512 f2a844655fbd9abc866e691b57ddad166f09a183b8bd33cc6ff5952fe7f11141b1843728c6ad23fdf88a181fd40a3599df3e716c5f004ef097af6b99162a55d2
-DIST bzip2-sys-0.1.8+1.0.8.crate 632179 BLAKE2B 08bb520d2dc35e64364b995ead41d94a8c3d19ff70b5abf5abb321fc833e802e2532724072e64b37ef5fa2008545ef6cbf87db8d35edd83c22e856c6ccbf578b SHA512 f12fab697a813907ff4ebe802f7699ce1e93c533e3795db4fbeaa4f4cc368b4b6a47cb31989de0000acc82d71e4d28ccbc365c08a60aad73bc3c9488a7d3b768
-DIST cachedir-0.1.1.crate 11647 BLAKE2B 421b1ca5ab0edb6daa4d211a9dbd4ffe6f832aaa78ce0a3806402714566d556f346098fc67fd285623f03f3446559aaea6de7b0e5839d9383a3019dcffa64f0f SHA512 8704f97195d4766b813ef1fba5d1e864ba512cbe549fbd6ef397f4e9128438551ef32b0376fb8df40bfd9fbd5352b96fc09daa5991504e4f546748db3491aa00
-DIST cc-1.0.53.crate 51740 BLAKE2B 04d9d6d7e5999c9463dd86eaed965ec728c285ea0e642a02383b45ea820bcbb37c91116646b0fa2636e7176030bcff29612a72482df8c7a02a7262a805791e55 SHA512 8c7224b21a36d46afcdb7b2475686edb2d31b784e95e792f81acd5d5840b0065ca8869ca1c8c5a70cfb3e31dbe5c006360b054c1f11a92f0e1937e4e6d335229
-DIST cfg-if-0.1.10.crate 7933 BLAKE2B 063a96ed176f34f788666b40adc483d147fc011dee941ab60569ddd0e57502b5dd06ed71090f4e14ce005d06e240500a286f74652615e9d068fba649610d8cf8 SHA512 9d22616bfb4a75770a828a0a3cddac6787297a5fdc53eb17e25811cc94de717f2de8bd66d53c5d65ba1c83d8892aefee5ae758cf56a1ef0a0c3120f70b244339
-DIST chrono-0.4.11.crate 139811 BLAKE2B d327f6be0a890ed74f2a2330777dcefbcf87e0291e47ef9c63aea46050f38c89a9b2e7a4716ac92202fab66aedc98ae81e090f1921a1aa51fa7ba18cb1cf24a9 SHA512 bedb698ae2994fc6fcf858b86a122cdaccd150996eb3e4313f876599cfa2180c2f687cca78ba30860365e04b75911fcdb19b5930fc155d1c17f06ec8197d3da9
-DIST clap-2.33.1.crate 201567 BLAKE2B 7bb63b6a243eb33050e5354622fb544ba6db3b859005d857b198af4c3f34dbda22d605326e80a274a12f73fb2c13aea99ec6652584a02d0a3092841f4e119d91 SHA512 31209da6a0ac987f7e1b2504a2fb7738c3aba4ddee4cc2bc22cc37d4d2b0feeff41ece557d4960d51564fd31cb23e413bf180eb60102a872caf623bf55c6f089
-DIST cloudabi-0.0.3.crate 22156 BLAKE2B e12054fd474754031f8f5038d5e2829e1586db974d38230cfd8774db591a58dfdcaea9fb61fc0b35366889d348b2c73ceaabbb462f1abeeffeaab167013c986f SHA512 691ed793e9b35ba382f03897f4c0efc31a528394862a27b814ba8993ad30bbe0ebc9808484baf580e8b69d9c13ad1612776a1efd0f6981545b420139ff83592c
-DIST crc32fast-1.2.0.crate 39161 BLAKE2B f71c85801f945602d53f93ce251c978c91f63fcd92fecba5083fff0f06738697e99d92c17a824605d5d56b3224db224ff32e4b147b6f6af47ae714dcd511e7cd SHA512 2ee73e0642f83e28034c1baca65156e65d751214e83f2a4ce94b6add5ba11f74ffc80832a3348ece1c099367be2b11e820dfb349fae89fbced1b68bd6b0466f0
-DIST crossbeam-0.7.3.crate 9906 BLAKE2B fcdfb2fc07670cc90e1a60f58b798ecf913cc27153123c430e6920cdbce8459837d8a2ac7436f1fa37389b3912fb3166917af812fee474b73923c8af316a5b84 SHA512 9b06c2379364827df715a1cf6a842d6d793f53082e21eb6daeea0ac03dbc2e6a7902d0cbd39dc8d81d82b02641925f4a70b443d65a413f8e497eb3a9be55a8d0
-DIST crossbeam-channel-0.4.2.crate 87419 BLAKE2B 721013134069abc8f01ae5e98e1e6f10981d4892881339d3bf87f1bcb58b362348dad92e702a6b2367075dd41d860d62cca0ac8b3691954c454ca70bb5158000 SHA512 19b0ed2b5ed0fb1fe7c809e08483152fc36cf46f465c8571ca0fb9ebb1cb4b2b8f5860a303c932f336f434dafa9776ce6026ea2e64457147fb540766dc6da2ce
-DIST crossbeam-deque-0.7.3.crate 19888 BLAKE2B f83e6915624ed8d01e56ad28e0a40e84732d820fd07f0f0fa4aac9578aed0f4a980bdcd64d29811be2b5055f28135403faf091b902dd4c800d6d736452ab03d0 SHA512 7c6a42643b2eda7ffbe2d485de4d3723c6a37beaf77e81329e39c9300a80492ef46650fe5a6b18101d3f6b4ed031ddb06174624f5449998ec3a7808e979df131
-DIST crossbeam-epoch-0.8.2.crate 39283 BLAKE2B eaad3cff833fb3672c93f6f0f4ca7073c709f9ea489c034da5fb2dab2da0676d493300c66bc746c8372369815aac3eec2ab9cb875dd9464cb59ae25c4ef4c6c9 SHA512 7406e92a768dee07c8d13b0fefd658e9eebfd3e89c782c4690740353c0de920013c345d6c112a78a2014396cc837ce4fdbf845dfcfacfd7a57172f483bb9b8e4
-DIST crossbeam-queue-0.2.1.crate 14543 BLAKE2B 0decf8fc19f33912d129eb73ac981142e9788fa546ac75ef449b298ff55cb20871cc00ff075814ee3c20924ce890fdf455c607313b9fd07252b576777bfc1713 SHA512 9a6cf2cda3a76f3efe30290413bf3cd539406039d29f42e06326822fcd32aed3dbdfcfddccdc5871b824951653836a8943e0d771c261fcf7878a8526927b5ca7
-DIST crossbeam-utils-0.7.2.crate 34338 BLAKE2B 3cb287c7741c4d5b0551331634a75b066f07fb4b55fa2b347370506467a05923254b1c4dca667de59ed91ff91f5496b37f40f13d3e9885a1b4f639f5b6748433 SHA512 e375f24c007bcf660d9e297527ed938f678a55696ca7b555b96fee7e0b94c31db2d3f4355675aa0baeadba68b9755ec92dc3a09a37b5db48e3723b926fd4a8f3
-DIST encoding_rs-0.8.23.crate 1403543 BLAKE2B 1ab7da7a4313dc3e0613a077bd9d036e91eec75913cb9b742879eab17e0af7dd76b69d7a17133f0c0c35a1f8c0628058415751105c95b63e2f578e9a57cbb71e SHA512 7036f64c0f26b3d993c1ffb64ccdf95a122ae93a9ef691f9903f90925b222b3aabaf379e951b5e9fc40726a1ed52ba54f3eededbc1e6b68385c99cf2c34d5ba5
+DIST autocfg-1.1.0.crate 13272 BLAKE2B 7724055c337d562103f191f4e36cab469e578f0c51cc24d33624dea155d108a07578703766341fd6a4cc1ef52acda406e7dba1650d59115f18261281e5b40203 SHA512 df972c09abbdc0b6cb6bb55b1e29c7fed706ece38a62613d9e275bac46a19574a7f96f0152cccb0239efea04ee90083a146b58b15307696c4c81878cd12de28f
+DIST backtrace-0.3.69.crate 77299 BLAKE2B 594358f1d9171fc369f50cacffab03b8a10a8fe3da5b915611cb74b0dbad0e048c7dc79c53569d89827db583e0f61fb7269147b6258781a1599a811e642414a8 SHA512 6e86de53e1c5003ef68b6a85479cde1e70bf416bdc50e6e32ead9f9f070fa30ad46de22574041c844ddfeabd5d15de01ef746f19f8cb7f257c491ef0bf071244
+DIST base64-0.13.1.crate 61002 BLAKE2B 3b3a5b26e2ef18e9b4f1ede72b1bd160a1494751878e8441d463f8a514e6cb9ac859231536989e19fb1261fd864617fe31440df1b5855a0ec625521fc6fcef91 SHA512 1eb76aff9a84057f2ccb7082e9c57b015c2d71a28173089b02e7aacd09a7d311bedf0a943529611ada29f8d7b536d7ae4de256d98eee8450003a3a9a652bda4b
+DIST bincode-1.3.3.crate 28958 BLAKE2B ea01d2efd8149ecba5e240ed989268b683d542a5f369902d316a4fd1ae4b8edd94e2d4a8cbff0e96646eb29facb04a84b249d74f0781dc3d29c8797ac975aa9f SHA512 49e39d71214dbb623a18e3852f6f2f2a5c3f951b64107d66c8adaa95a442a3283fba978bca41b126c9879b12833b945f478d2c77d35482b3577fc1a894e8e5f3
+DIST bitflags-1.3.2.crate 23021 BLAKE2B eb990bb27b2bdeb66fd7212ce582cb36e1c616debbac85df642d0c82b25439e6bf9b1e811fac76b59e58ea3c1bbea6170d03a61e8f9a395e4334a0e2e2987eda SHA512 3c698f757b5cc62f815f9a1cce365c3d2dd88e4db71f331dff8bba86c2865f755b81cb4c9bfc59bd86b7643b0943f9e09a7c4f8ad75eb2ab0e714803d0129f62
+DIST bitflags-2.4.1.crate 37043 BLAKE2B f61c45b142265e9c2944c7054e01704de47510735e9ee5351cd02b98676cc4eb42d68b1fc4849ad5f54654617a74f20cb533b4207c2fe76516b724ba9318b414 SHA512 d3fd7abc95acc1cb5bf16d6acc12dbb8eadd250f069268df13c2e8dc3d5f5c15a929cd17ca931c77393b64dce0516ef8674c469789ed32d78e315b5faada062b
+DIST brotli-3.4.0.crate 1362057 BLAKE2B 43655242020a6782f7507e928218b8375ac6ffda758689c72f68342a94a7d94cef2d1f10c035f952a243328d03c17b1b5b027dbe7abd1fcfdea9354d218c4d1c SHA512 4f08f274f1fa00d8b40b713e4deeff0eafdbfe8621c5478777df6efd72690cb214974fc9f8fd3f070b3f587c99e3f4396c2409f7c7289f6c7225238e1f14b302
+DIST brotli-decompressor-2.5.1.crate 193087 BLAKE2B c7f2e2ffd7d23662e4b9fd9a0555ccd524304aee6bcfb6ae8e450fcc91f654671b5e72096e6c1dfebd3afa04d3f854b5aefaf7140e8c112f6eb43c0ed5a1aacb SHA512 b8ff328669cfbdc2f74203b782cf7842659d93a1f71bac25650852be7ffe3bde08b6fc821ae91419672399f0ee3bf1c09aedf1858fd55a5cc9082c4a7d54b7aa
+DIST bumpalo-3.14.0.crate 82400 BLAKE2B 13bde02e2e60ea3099f4e46ff679d07b2e8046740c1855bb81fe8d20a4ef0fb26e565da724f628a00c9154ef16ffc9018f67433d2a32544564b66803b5bab223 SHA512 179c116a5320c5f21163c343ed48add36089d806e35bc303318dcfe09ba1d5f02bf8012726d0c2cb76a73fae05a7c887a91e18f9e5ff3b9f9ad8a2f12838757b
+DIST bytecount-0.6.7.crate 14642 BLAKE2B eabbc141f2a277d07fd002869d1746e7f743b96c3dc72b8708308e826d3934ecb01407e77653ef46d06b3bdd9d931e121c9c66a784d46116a9e6b98e992512f4 SHA512 afd46ec3f60022a173b57dd954a06c7c86f21fc153a0ee6fc2052ada5a630515a386bc8344680ced57dd19a205480c694b9a04a6da0660b6e854b4a712604d53
+DIST bytes-1.5.0.crate 58909 BLAKE2B 2931f19e813eff73be407677622fa29e45f9b49434d5b3a04104b56563fc0e941fd8c5f996258a1aa660000ef014668d70b683b751af8e48d28d0aea76890c92 SHA512 6654cf41d8f0d7e19b05fd95044b9a3bfccd81f469c797c6aa763a4dd29e1b34064bed2e094548d147045cca7bc4706059de5bcf9f6579189e6068fbbf1c29a3
+DIST bzip2-0.4.4.crate 34197 BLAKE2B b69f8ad38b44eb4912b33d53467492b0ebe6ed740451bdfe9133e71c47a8dbd85b1110a9607c4cc627fbabc44cd86fe0396bb545864632ffb6169f9cfa547b6c SHA512 9cd2b9159bd0b42ac908ecad41f0a737272af94ae0d6dcfe182d2f44bcea4632d32b0456f02322047ea9d6f46377db6cd083f468782bccd6126bcc75cb852555
+DIST bzip2-sys-0.1.11+1.0.8.crate 633444 BLAKE2B 01578c512443134fc786669bea4f2ec4b9c457b9936c907315299d8b67ed78045d458c83ccc119f0fad511529fb5af5feff5fa2d983fdae832d2fcc1b343e102 SHA512 d0a86b9f03acb1e4e309d5739dc2e88cab582757d467a433afe0017017f0e5d2c0282529e3a117160958ed170d8d695ecae739805888305df0e35e4dc440582b
+DIST cc-1.0.83.crate 68343 BLAKE2B 33245b33fa845ea2f36da36e3830ec835f937e4319865b357ee9d5ea29a0f9f8392eadb38bf1d95e3c15ed201e561acaa87aedcef744f8db3dabff87a96c7f02 SHA512 742a248c3a7547bb220a0b9c97b67a831fab9b4ac21daa08c85a3966b9fe576088def33e16132fcabec9a2828a6fc437088bb045bfc98b2cea829df6742565a7
+DIST cfg-if-1.0.0.crate 7934 BLAKE2B e99a5589c11d79d77a4537b34ce0a45d37b981c123b79b807cea836c89fc3926d693458893baca2882448d3d44e3f64e06141f6d916b748daa10b8cc1ae16d1b SHA512 0fb16a8882fd30e86b62c5143b1cb18ab564e84e75bd1f28fd12f24ffdc4a42e0d2e012a99abb606c12efe3c11061ff5bf8e24ab053e550ae083f7d90f6576ff
+DIST charset-0.1.3.crate 14330 BLAKE2B 928771e37cc4f86f49cf09b671cc016cb662275799f34159dff9c22ca61a71d722f199ed36b2fadebde30b5763cc01d87bd6f27e70ff8ad357df10d6ddb652a8 SHA512 61166acd4fba3330c4c71e101e1993717baa448d91dd9773f7d58ac504fa4025322560ce82bd7de1b5935443f96ba84691658e5c982192196b325f52dc48f4b1
+DIST chrono-0.4.31.crate 214513 BLAKE2B 2ac43852ea14cb7b129adf68ff62adac1763b3f4802dd3d23c43cb131377b501b4adb22aa93818d7ceded8eb10c17f94a7836257ce2876d0513b063276129c54 SHA512 23276daa2c1bc3b7b2327dc84200fb40cc995a8b599d1a537e92e08138ab8a0d1548a510a8155dcdda18820120d7204e89a4686c866fc3a8d2460cdb30ac6089
+DIST clap-2.34.0.crate 202210 BLAKE2B f383adf1d757ac4b68995132b33837686ce451f85a02a8d05d2c746da398510d05d46330f3efade063c3952aacb1754cdac73dd0afcae0df5340a89f9353aa1c SHA512 c648a761b9996a7e7464a538bb53621bae22090b846a42c3b729beca3363958ae67e3da9f93f58b10a10e043cadf7ff930388680d168646178c2824177832db8
+DIST clap-4.4.17.crate 55526 BLAKE2B b7b62b20717804b16995eab245dd72c27942e64fa8889acb896e3f1e3bdb939b0653d843f677fede3991d58f75e6d11d2d43475dc2d370a500e7e392e720d8f7 SHA512 9b61364075caeee05caf72d90a5f9332ba409f5757ffabf881772f7db2e7e8fcaa4486a03808ea572696c8339e6e35112678bbf51915cbb068187e59c1a052b2
+DIST clap_builder-4.4.17.crate 163522 BLAKE2B 66ed290cb922a95d63c78005334fd737d6aeeab3182cf4c62671d9a05217e83dcd0c5503049723cb6e1674544c96b0fd6602d66e82a89990cd022e1a4455b782 SHA512 5bd4b94f28dd201bf46ba9f05aa1b563cca8eff4edc6a56ad559fc12a19fbf1b26a09b7d679d8ee27034d3818c7bb3faa2554816301e909676b51593bb443dd5
+DIST clap_lex-0.6.0.crate 12272 BLAKE2B 22aa04997fffa15a2efc7013ae27fd223c3247cd31f8fe96aafb4e87e3224f075e887df10a95a2da80b468d4e16088ae9f171ba6551c0ae06d77bf3b8920ff9d SHA512 3651aa5e27ed35b6b75b1d25fd9c20c26a2a6039116e54d84c51469087732a4f0fd71754326456b367e341b017d03749e9a6774cb7b62250ca8745f5af46574e
+DIST colorchoice-1.0.0.crate 6857 BLAKE2B a0818be1299717461ffc1bcfb6fc53a0b3b645aa8c45fb72e045cf2d876fa207948610e58d6a837aad24838ea9616e80b0558ca3eae03fdf9bc4c03a8e5ba52f SHA512 53363f2889cd8e8a3b3ed10c48356896c0daa72f3c12c9c7804707ab0dbc07c0e34ef52fa4f0fb1647311ce5913168c1bf62c2407ff86a33f765a9e6fccad551
+DIST convert_case-0.4.0.crate 8098 BLAKE2B cd038a7b0d52a9e183a96cbd548a8deefbe0c60d6aea15d7c6f92a4bbf991444d401b5cd3c944f3d37019e7e3db2a648e321402e13803768556f32c08ec00084 SHA512 e17e92b94b030e39f368ef0dd0288dbb45f77c8ce3034c1a6fd2fd43f38cf10a1af5aa7bebdfb447c335d9593c32dde7262e13f97c271c419c6106cf47dc01e1
+DIST core-foundation-sys-0.8.6.crate 37629 BLAKE2B 683d5a84b6a3816317f87359532a8339f08bb4043f1d70a8588636eb5dbe6ebb3843e2a12d9a7e5fd1637a912c52a5aefbb8d44796330b09593e7adefd3babd8 SHA512 24a8958cb16b081862a9000affb0147b8b3be1a664b834c3dbddbff03e709de3f4060ff4800e5a35453f4392ccf33168e8b864be71b17be38cb264a39b915100
+DIST crc32fast-1.3.2.crate 38661 BLAKE2B ce3762b03d24d5367d89738991c060f4b3af7840e0a7ac7fc17d01ed438caf964bbaefad0fc4d0c438dafa5a578429ddd353c71197f8b54b1ec441395f2f7ee0 SHA512 a683943e252afdb1b9d626a07533ed11cf7a63af603c19640056c5d2b9c884ad9aff33ac54c0853ffca2f6cf94b0730eae6c05abf3e53e55e709d180c8152357
+DIST crossbeam-0.8.4.crate 10500 BLAKE2B 03212d9789a66c1eee7d1f4c7883eec1267089ab9d652ba5d7d59a22e04ab878e5defeccf8cff4587a34d976488ffa689bffde596588057d814b633ab3d67d1d SHA512 63650fe2d46ff2e593342b398c153facd3cb7cd72dac9b057ee0aac5ef5e9dd9df0e71536d66879676c0edaa89787d1f365eea35c82604ca46090e527749f994
+DIST crossbeam-channel-0.5.11.crate 90434 BLAKE2B 8666f039a0e4ac6f0f8be2d08ce3349d8ad4aa7d0f38c638dfa6dc6a7f30a1629e42f87757d9e054e836941dff6a8efa53b5337706bc5958d33dee61f38e7bcd SHA512 1d37bae1c946d402c1fce37f22a82037d68896770757aa91d209387f947d39c514df52e0ce94317141513784511ac626482f16099cc3b62ca28a52f387b69c71
+DIST crossbeam-deque-0.8.5.crate 21726 BLAKE2B d97b35e8e8858deaa7fa9a836e836d02914aad29e5c34ab121f52ed65e95213cb2574df82273277365889ea771f04eb40bb2439347c259979f1dd6d5e9853bcf SHA512 0f0c9745763ab156136227cf1415de514952a3f8282ffe413cc249f9f4b345b029940e6a6c87b3be8331a7c783655a35b89c7a2547360ea5ae10aa64ba7ae864
+DIST crossbeam-epoch-0.9.18.crate 46875 BLAKE2B 200c256cad6011a3a14c4664bea6b150fce72d561c4fffc387fa561b08c0480e8756bf51c14874c5fb19f427424547f72d2cd7dd6f56fb8b6666a85f8d52bfd1 SHA512 0a8a199b9d77f4e28e91fe0a0cbff7e0dec58cac283631fd972477fa912d2f6ddfddaed2c695e4978b01cb5440b702822af6333e7c3dfbcb9a2c2086999516b2
+DIST crossbeam-queue-0.3.11.crate 15581 BLAKE2B 91b9797f985af06c854c38b8124cb67864bdb47979d2e253928678118515fbc1257108c7102bad66e1f65fd6f324a93749dde86b4ea28f3bb5a16491f3f56ed2 SHA512 c6007307ef9d219889e6244805ae759998396e1d0548e3664ce9ab366ea78917dee75251c4265b0e3ef4ab15b5c6d42d6a5e9b286d17ad42ec169e7fcddb8ffe
+DIST crossbeam-utils-0.8.19.crate 42328 BLAKE2B b2846f569555818fe7a3ef4aa29f68c638f933ee0251713c2c92624bee5f8013def5527027022963f572815991abb98d5e68d0fa00f478b2762133f84ffc84c0 SHA512 6e742fbb0d2a6371db87e81f8ac583259530a288237d0e8347394581c60004703a822318ec945936c410bb44001b115d8d986bb264e5b2d8091bb63a8edd93a9
+DIST ctor-0.2.6.crate 11034 BLAKE2B 125bf45be677526d3e14bc28ed1dc6f79902d9facdd3b809d33a7d1a922056695b896aa4431f730132500bb81d6e7205ed9614462e9c5c539ab52b082f042d8b SHA512 2fc384ae21a7529fb4320ea3b242cb323cc90ab21b35ab85618e3e3767625e4736e8093bb7677fe018d33676c5591d159266fe2c03023ec130d8c17363d3d4cd
+DIST data-encoding-2.5.0.crate 20632 BLAKE2B 16ea08dd12f09f2e6f8ba2910b3db07d4e7c9916e6a70d41420ef1a0e5393284b49787c47af0868bceb7f5d3f1fadf203f5a547dc8cb97713d5225dc9181fdef SHA512 b1de8bcfd7cfbfb988091fdb550eb98dfa5739ff58c4b789663e5db0d539c9acf145ccd72d87f7e1cdefd09d5771772d131d2b2e2589ac8f0bc6972c801ee0ae
+DIST deflate64-0.1.6.crate 14811 BLAKE2B 25c8b8d7c4ea7f6e15877c608eb4996b615e6fe28436fd3a19a44e1a49e43b901378df87603390f0deb5728b1bb2548055a5825cd801db8627ca2f11ca6dde0b SHA512 417006edcc8fa2d668555212e4b47f906e558d5dffeb9e975995b90c85d71e2eed776a881b87d8c17e398d33be5db650635a77c422e4f4aebad65227f6d23c9d
+DIST derive_more-0.99.17.crate 55771 BLAKE2B b290bfbf06119018206be0f8ad4c92508be4cbc443f1a937c38961e207fc3f433d8a87b2b5a17e72aa1735520799540557d9dd9e49e26b8eb7cc80289afd44bd SHA512 0bb5a94e56d35a17ff4deed61c437ba75c9063694032ba98b58be1b072d33f2fb170d51bd262a17ff1beed2110b334528de75d5315ac627202ccb13d8c490baf
+DIST diff-0.1.13.crate 46216 BLAKE2B 27ceeafb7afd45eabbbe22d1f05667f513a6062762e6b77122e267282a8f2a0bf96384989508bf10c9e13af4856bc9f58f09b10055d6fc2c32681e288ffa9f9e SHA512 45e259c9fe7c23bd9e9454891b42d4aef6d681d35ee039d21fdb05ae9ed5856161a40f29889e7880ac2a2daf85f1b7d752d213b4a99a1a74ed2682c18a3ae7fb
+DIST directories-next-2.0.0.crate 15153 BLAKE2B 8bbd996cfa72d75fe7177a9d8be7fb6b96ff3fc456b7e06db61cc463a83290765d68f09da3bf8b9e958553b1940ef35f3a4a45d179918ead92f604dd05512470 SHA512 5a0c094dd2e858c59c93655d5abce1282866ced1e7657397c62f959078adc544bb895dbcd2ed578ad7dd0122d8025deb0bbdad955ab2aaf43d9a0dc7d37162d8
+DIST dirs-sys-next-0.1.2.crate 10681 BLAKE2B 71431533dbfd6016cc309c14a842ac8d43577abe768e69bd2caaf7d19d743f3ca95b9b0be1747077282089c64485f3d4e24bec8e56d4d883f25e494d328fbf3a SHA512 b3c40a8e93d4f9f4a890718076e14779aedd67a79da61b466788268c1eaea19aa493f043a7e410f5023a23d5509e639a6fc6681fbee30e252a601091cfffa2d5
+DIST dyn-clonable-0.9.0.crate 1960 BLAKE2B 0543e1eee41365ffc7b436cec2732a3dbbad41e617e930956a2d55f3098768e8d04c6f685af36c53811528b0a017b0e84d34bc20530e243e9f2a89ace105419a SHA512 67abc56226a66f490ca1ed8cd903475fb49ac45c92558cb32eb055bceb24947125f04b404f7e7c638531182e6ff3e105647a98de2531c49139697b95692987ac
+DIST dyn-clonable-impl-0.9.0.crate 1462 BLAKE2B 1c87397613fe5d4e1029a83ddb2b67f7dcc74cb4d0edfa11297e9a5842bf2e0e5851f1fdc303f5c179a4be75985e5d09345417f019208590b430d521e5088ed3 SHA512 b08d146cda0287b2f0fe180a3f6c720bd1eba4c88f5c21c9a5f76828b9eec35863a01c78aebd7b1bfcb417d2df366e85bffe7013eafe4e54a6410267a9bfac9f
+DIST dyn-clone-1.0.16.crate 11766 BLAKE2B 00007d81ed18e86afaf542d2fdc048334aaa787fb3d97110183718f4240a0261e307d50fcba6bbe52cf1b4cb95743b6f03c80c664a8ba39ad72dfbed11b4a088 SHA512 7b0822f0f53b617d3598c033026e447a3d5d735e3087231ef4c7442e3c3eefbe690cf9fe1fc53a30b09dbd23e21bc1bc9a6a7990b70371bb99ee5e771b672012
+DIST encoding_rs-0.8.33.crate 1370071 BLAKE2B 0e81419086ca6e18f2aba5194b87eaba49ddf20493fd6ee09d479db86306e39dff9b23f399594afc42f1fdb33855e070beaa1871794dc0b0371c35d296a6369a SHA512 20d28a4c0ff0710f911f510be56c2bc5e7514b76d370493d2b89b7f25d1c0cd46ffa64862e54fc472f07f928a2cc24cf9d790a37751cafafc81f263705aac4bc
DIST encoding_rs_io-0.1.7.crate 16969 BLAKE2B 8d51835dc0882d0e0512f0a177f10da3a1c384f38cb4eb163f957cc134ef5b7aee65d951cf65c99cc80b087e0e92ca4dae431e3a8987fe6b86bbf0dd1bfa8ef8 SHA512 0c7d33616e96fcdf225599dbf469232d150fa4bef5809346c4003ff7fa0362a1cded8f3392fb5945f4950e2b2cd71b60c93025d73ecfdd2ba4fda5e03a16902c
-DIST env_logger-0.7.1.crate 32281 BLAKE2B 6f1894c64f301ca4b687270c911dbe230f674662aa0561b97c4d2537886e404664b5773d4e223e2018047c222a951232c3cb52ec5bddbfb6665e34c3e7ea52f5 SHA512 604060d2ee83ab337a2d20d6784d1b7541534d2fd9e1662fc5c709fa681672a9db5e34d00face864b56ae321962e644ebe29fbb6d68a0d556419cf5d71c6149f
-DIST exitfailure-0.5.1.crate 11425 BLAKE2B b1cdddca62262c80b9dc7598f6816084302f6ae3023ae527eb78bf7b164c10b33977808f0ca631ada23e0a6265b7be784098b13b14b613283ccec2294eada3c6 SHA512 df59d550c3e0b7effb7e7f18ffbf87934bc2e9a8e6b98e1294cd59a75f77df55eaef5628b82e68340256324b67bcde9d0d4dded66434939a9517bc24a4166908
-DIST failure-0.1.8.crate 37582 BLAKE2B 007652720edab76efca83ef23a6f29dfec2a8949e88f697a4609257d158d345ebd617577df9cda69a25cae70e02f96479f427ee3059362771a4a1459bc4bd1c9 SHA512 a8762c978c286f921ef9c46dd17f57656739b339656ad237f6fb43062a8b2ad97cb98b977ae04735312d5328894b45c512fe42e33a9bdc4ea898330816b7a884
-DIST failure_derive-0.1.8.crate 4950 BLAKE2B c068f2a122e1137aa8a31e3a3c4c333f1e66f1b93df144f5a07772167f9085241292b85c55adf33851c319a418bac19fd31f4fb22b87ebbbf2814cbc815b77b3 SHA512 3f11adeb616a2d57e1a33ec2a5eb71c79a5df7946a27b74acc7c89a67c5dc6d01222731b37b405e33493570a98c96c7d2c7b8535928d7cf82536bcd9f0df809c
-DIST fallible-iterator-0.2.0.crate 18509 BLAKE2B 9630fcadb2f30fbd8a2a057eb992bf33c0aa2d163e6fbd43de9c8c350e3e932ebca79a6576b215e17a0566898f6e37aef806a643d20c16a6aa73ca515fcf30c0 SHA512 c558fea3fcf3a7756acc0b63d38f76dfe7eeed4dd9c12c46b7a7e8b8bea64d00e0cc115492e8b3a1a19e86e6083477dcf7d2d72ef960b44f24d61819a3077e79
+DIST env_logger-0.10.1.crate 36524 BLAKE2B 974c75fb4288ca18e75eb6055e9f6798a53ce6b14e05385244225fe3cb05390b975343e4714c6ba72d384809bfb1279ba4cca9b6e2f7d9256c589e5fd13beb5c SHA512 5749661d10a482447527f4641a86a77dfecff0984e13f07cc9392359287c74837af8b290c358a4888934ae3ec0389f51e8cd269fbcc48cd27bd44bbacac41b0f
+DIST equivalent-1.0.1.crate 6615 BLAKE2B 302d78069d9df05e78b53f0488a9e4eb98fa2bc1e21893dc8a0acf2234347ba7c4df4b9d6b380ae77d8ffb1074b9c790460fe2dae47318aa1c4fe4208244540a SHA512 b2bc60e804c1b02c461dcefcfd60fc37145af710d183ebe65f9a4d63f2b2072d23193f98dc550a9213c7fdc6a2a837af23b04a89294ebbb681a4aaf5d5031140
+DIST errno-0.3.8.crate 10645 BLAKE2B 4a7af10845f11b3d8f177a75a692be468e8ef0ee53fb84a4d212335f1499456b6739a59af260894b5c3853d3bf21ef3490d1e3a613305561203ca334a636c3b3 SHA512 29753c421c6f929760cd7565f8171696e4f70e677654a7507253f4fc495edbcf214ace27be46bdfe5c1a0d782f4b688f591476e56f4a1096471cb353c643328d
+DIST fallible-iterator-0.3.0.crate 19639 BLAKE2B 58b8fe842fd6514fa4327eacc81b157a4a9bec4ad9b8e69248c0f0aa5610dbddb9c8a72e6e6ef9fb8216e8f79e6aab439e90d4d527e35634ab222347cbe39974 SHA512 c655918fcda5deb8ce792708509e4959139f113c1006dd41b94d7073ffc204512a22cdeeee05c87534db9c414da3f4eb716e1a26970646fcb1c139a14eb8a2fa
DIST fallible-streaming-iterator-0.1.9.crate 9249 BLAKE2B cc4459b34a9ad00552a5248d090d1f25804b92838f41131e475abb83ae0b89401248feeb52a49dbffd499ccc0ba0f2f1d044f2f3e9b06662be01fe2257a4e885 SHA512 34824e2007cb944eaf54b10d6d3885bb17ef2a2976c6dd7695ff82a937cc95eb65d343dd7a5cd2fab5aa5859faae3352a9e1c78f239ff736900c1dbc3f5ef7dc
-DIST filetime-0.2.10.crate 13880 BLAKE2B bc2289129c0d79f37b2589ee31f7bd9719c1aa97854c0c06f321a394202bb96e86b9ec8f8727735e4925e214e6c7f75d87578ab44530a123807b5b7eae7b1097 SHA512 45d1b6fd6017bd1a479a4e343b8651c8d426616cb68914c728456fae2a27bb1a45fafcafeb9a12c89c4eed835327e461bf92b80eed0f3a4e84b196b584b8698e
-DIST fixedbitset-0.1.9.crate 11974 BLAKE2B 22d60a9dbac0717c00f95ebd687eefecea597edc5216ba080224eedcf732d4bc901b9f9d6c9dcbd10c0876376de49a7efb4e6ccf90c6776dd9edb5a7f19b9c20 SHA512 07b45fb7e676c6a1b450d23ff53651e1ea1eafdbfc5bc304b13255e0c30f72718fb37fe0f17f2baff799015aa29405b8a677eac604e3219e5ed3f9abecda1964
-DIST flate2-1.0.14.crate 74183 BLAKE2B d3ef991f13e063deec70e782c07d064b033c50bebe2d92fe648cc21ff45e1716e7c50eff84f3805d3b11d7ea3510cd97d96b75b531c8f03b56e06889867dae08 SHA512 d70ee34d21b345529149b95000692e2dc590e14924d862cefdf926e77bb6e2572a99d0cea76fc0661d1149730cb3914598c1f500bd09661338713894b9a19152
+DIST fastrand-2.0.1.crate 14664 BLAKE2B 7a5812153500170dcc53ca8d66384fef46eeb5a8f970be43863f22f82bf427672d07cb053f4e04b0fea358ca89178399871235680f57223b8561c07b8d21cf13 SHA512 79a1e1b3f39264f037def236afbd87b732f5e0a2154b1d9e721b3c7990c52be45138320e2571fe628f482e0da7e3cf867abb745e3c277b19015fc031fd4410d9
+DIST filetime-0.2.23.crate 14942 BLAKE2B e4d2d9c11745dfa5592903f3c3c6a9871292a02f9862607b610ead7562b5d1fc3b64d37e779cad0630bde8012efda72d86af5e687cd2ef5d3627d8a89bca517c SHA512 8d5ac82482758577d1d0669abbe7b880efc44958687bba745c9ee4a5c16bddb44ec0fbe9c29cf424e7120905f3c3da607f3a7ca1e50287154c0475ddf2148bf3
+DIST fixedbitset-0.4.2.crate 15954 BLAKE2B 91270883db5ad0e999ebbca1123d8729d3040eb936034ab8da3cda72a830e45fcb977b3fe3c2b94e870c1fbc366ee8602357bb77e8b9a40cc41a04afad1b266b SHA512 57c5d756b0a202b2506270f0d5e890f7617a1e0c015b6059ea23fab49cf7af47fd06927eb56feb03b37cb2b6c467e326b3f0da1e32cfcb6339cf11a130a3ccab
+DIST flate2-1.0.28.crate 73690 BLAKE2B c9f141bde0eda6b9c42da0a3ed69322c12c6c29bc522131f51ad56f6e2758646aa5585382407409257a8301f5f07a1825d150838bbb55822f2d49037f6279aa8 SHA512 9db6f3ddc4e1e91960b07c08712beabd911b297d93db8be3ecb97a392a4262e608c75ed8e9e34d87d58c3e67d1b7987734e14ab3d45fd837a2767e8016380284
DIST fnv-1.0.7.crate 11266 BLAKE2B 81da85889c91b6567e0f555e37dd915f1bd919719d1ca10c31a6861d7aec29a49ae9c1e8bc500791bf9d6b8dbb318c096d04872c5872a4b1f7d45fbd8e12842d SHA512 2195a4b34a78e2dd9838caf0ee556bf87cbb4a8ef5505aac663b614eb59dcfc0c40f432463ede41ecca57bfe7711f72673d39a85fe03d426f1324097d5628334
-DIST fuchsia-cprng-0.1.1.crate 2950 BLAKE2B 8519407ab5d1f04d03cc946a07050db4dd7bc70e03894e35b9e66910a3be11224084a86ba45103fdec845e94b7ba4defbd7c5217b035a0796c0c4a94b9562cd7 SHA512 ea9f5beb0dfcb023c22cfc2b37ce52dfcf3a2cbbed0f79ffffc332878858386805c65dce8469a431002367562d857a6c064e075688540c27fcb4056a110059d2
-DIST generic-array-0.12.3.crate 18017 BLAKE2B 0d24e12365b31ba77cff37db6841428abf7f37f9722d629c168fd96a3a88390999a95e27adbb6aae697ca99bb9ecb4728af49d4166ea2bf89ad5ee09bf2c943d SHA512 75f3c19d3aa9db42909298b207564b2df40e7e8b8d54ad18972a833748942b5293a0edb881de894b58b5210c870ad546752c200710c5549144d11a4a0d7417d8
-DIST getrandom-0.1.14.crate 24698 BLAKE2B 8139227951eb65cc2bb7bba29291c0e8ff0b8d9a8e2d7eabb01682d1683c989c44b6195952ec7d087c338538c1d6858c45514822625266e0996829e8c50f3d17 SHA512 b5cb78ae81f31fffd7d720f9ea2b5917b4eac103711faf656a3a3fdd24ae5a2e671016d39309cdd11f902de919187311401dd8fe9e6ed68c29b83987de77c957
-DIST gimli-0.21.0.crate 645352 BLAKE2B b32a76d22a63958f6007110d53e27416a4f8ba429a28dc5b33fafb424dee57adec97de558f016010c83a0259d49acf9ce99edb973583d071dc441208c2da8061 SHA512 6c346c622a795a855e01db47b85684f6a8b4ca8b41cac472e3b6bc9ec6afbab344df9c3b2451332f6264b7c93d4d05986847ad47cbc7e2ee3049da5a9d6265b6
-DIST glob-0.3.0.crate 18724 BLAKE2B 1f1dd380e7d668a0c2cff9134279ebda958b4bccdd4a65ff01f9665b45ec4cce8ffbd47eb46e52cf516c5fd5803561e6bcb60cdee21ddfbb8601a95d45500620 SHA512 87098ffdbc518442995c422120cef71f83069c8f88a1970ecec5105b0f284ddd92bcee929f5c230d5b90ae1ead7e1214c3eea26f4a8b26715a00c1ab8b09bc46
-DIST heck-0.3.1.crate 54666 BLAKE2B 99f7ceb44ea6af445749989730ce1e14156018ff046a136be2e6474b285088e1d90d6f8af9352affbbde5bac7e5a32971dd99f249f968105e9793b7de76def07 SHA512 134722192c46fd64b38d2fbec3a2511c560916e906491a72c4ec9d99b9f716dc58942fb99cac99b9a6ef2de5b5ad1d1c1155f292d091401b6873347d80c086d6
-DIST hermit-abi-0.1.13.crate 9230 BLAKE2B 9591171d6f303a4a462d23edc2f8d493bdc23b6c2da4b464444718bfc89078e5a627e1543b7ab5be9d4e05f16c3508e55642360bb8d2cbd5edc2ce39b28d022e SHA512 ac424683ee3cfff9c63c735ac91008df722a2709d12744f009466574098433677266799e8ca817d3d3cad8f10f3c02e8081c67ff479701eabdc4543c0a79bd25
-DIST humantime-1.3.0.crate 17020 BLAKE2B 37efaacedac293197ff7acc8b0446a73243a2d90ed8dbdcecd9cb0af6e901f135e1d92aa1a642460f531a6811a5f08075f8aabaa9941e96eddef301e205fdbe1 SHA512 2589bfdac96108951882b7ee497528b9084ddd344a67914810ea9961a1e319167d5cab959c66cbb26e398e75ca50d488a251694fff35f3c2f69a88b6f22844da
-DIST idna-0.2.0.crate 257203 BLAKE2B d26117124891f90b5e36af291c9038e2f4d46402c41380a6a89758459fd73839137e6faa401502be12dd81292cd9e12ec82fc611c0ff7a150510d19010767558 SHA512 375d6d73537a5c9cebfc850a2b561d57e748d80059ca27fe5e35c058cc12a5938cfbb39a76cfe57fbe589f7e36f89ccd91ccdb8899458c322e277c299293bc7d
-DIST itoa-0.4.5.crate 11194 BLAKE2B d8f0e2aaf62152c187e0987ab4b0cf842ac13255262a9ccbf8484d730ea5397572791c023d2363d0562c18c8efd2418680583e99a1f5d14450b3f0184dce69ca SHA512 79ff8774524130a4729d5e708a4a4a837b3e5052384a12c22db4ae3e208dc4391ee185365f685137a8ba55ea7dc3499f8cddddb2fd98b84177ab292c264034d3
-DIST jobserver-0.1.21.crate 21228 BLAKE2B ab1a6496d609e19235f022e920495e708571116e90f8c036edb5f7ba270c2ac938f7571e89f3fb714043c87623d4cbf1d404067ccac6a8b41e4a6768039cf02b SHA512 944249819e1e3dd09495ead941330e9abe439647c1e66ab7e2140c0c9e100b63f4f792fe06aa3c86f509f057df297ee2d35df0ccdfd4bd6a115b6a44076237ad
+DIST futures-core-0.3.30.crate 14071 BLAKE2B 76a9fa5aedd0d4ae8dd9db9639839b6b342125759c1b9f9bbf58aacb4ecca316ff1f24ff8f3c15f559ffbf974e4c2cd02a5418cb4c4d7612dac8449c8234eeb8 SHA512 3c7259ddacbe02e47a84178b75e5f13523bd0c8f8bc0b2375f7ecca60b7075695ee0a5cc4e1c1de26665cf250271173be803661e2f2f53e2a3b96380a8efe7c4
+DIST futures-io-0.3.30.crate 8910 BLAKE2B c9af4290f45a9fd0839e107fbdfa4abff4f9077ff45b61054670419076f1c4508d7d560d4d86f8cd7ce146e436e531b9f5e0abfed2c4f2406c57be209cfdd498 SHA512 077acf5eab1101917b5b4b4b83347d30d533110d9a34c2de6db1411ffae0f0530f457033c5a5c14249119e89375c9f12127790b46e486dcd003a12a6fad48bc2
+DIST futures-macro-0.3.30.crate 11278 BLAKE2B 6311039db4bd31242e4f45bb7c581bec28eec9da850c47ffd9235c4baef5e5f1c72155f49573b2dc942a9cf246949b79c7d35200d04f91a13b0205cbd33d96c0 SHA512 220b5cc61c744617479d7e8ef9888785a17b9bc26c517c9c4445a39e8be21f111f77e53bfb3d143df18dfde23feccee17e349a84b897eb4d86f94d7ae4f714cc
+DIST futures-sink-0.3.30.crate 7852 BLAKE2B dc768e4ec4c9f9dfb22a20c1c977401d859072b9222e6f77978332f495cbd0f764b175a679c9d7c77028d7b56cda5e2d86188ee979c7f323187defa6a0485ce3 SHA512 1c198da8f4118d9a9ab2b597e3f7b4e1ac7094dfa547bb81f3c4148c45216ef55b309255849174a517ebddba6c874283425f1df6e56e2ba5150af091bacf46a3
+DIST futures-task-0.3.30.crate 11126 BLAKE2B c2ded9b9b709fc10c44cfeaa72d4e7477e43331b14f3e72433b25126fef93f2812a09b4fdc3c246b7379d41d3764ba17fa87c3e9c131095864cbb5f54771a204 SHA512 c190fa0acf7ff15fa67fe172911cfae803b2a8c08168570a5518a40767d08134f147259a413ab25c45cac5dbf2f601a9753c77ab0eb2c180cad2fe48cfe3867d
+DIST futures-util-0.3.30.crate 159977 BLAKE2B 9012edf76336952dab02cb61db48dfc74b6cfc17c137c36372709e8d575b306a4d7c4da89328067c9482a645aceb7b44ef57deb21a0c25964a5515e738a039d0 SHA512 7faae5aa35641d858d0f5430e4a69acd4ba9037852ad73c5a890bffeed411d28820883e18bad4ca8f7b0a765f9f4c5dbeaf5d0cfaaf90c2c69846434ae091951
+DIST generic-array-0.12.4.crate 18212 BLAKE2B 6e7d77c884ea5a2a8a2d34d7d714730709bdf52f0ebbdb232a1ec8403de4b4f431eafedfc3c2d7ea1f8a28a84660fd34b71b09117dee4bb86052912143142734 SHA512 f92002b549aa9db2a80f65c50357c1f0f490a63e104fae7a271e0b16d6c43ec9146cb7f371f00eb1575a1bfc713ded3beb51f9e96ede93f2ce66ebf78ec85cb8
+DIST getopts-0.2.21.crate 18457 BLAKE2B 10651e947e49acc768d99ae56ca5a7f37c1f61bbd1674e2ca58e3ae563fd64f3563d53ccdd0ae7a878710a39e13a99ac8c274974157db2c691f8c222de14992d SHA512 5515ae6ccb0f03efb783683f46cfd1755342c4e83bb673ff8914c7f9dea0dae333f8d9703865e992659a359067df0e8b0e2253de0d4b0c7707cbe7d73401bb1f
+DIST getrandom-0.2.12.crate 36163 BLAKE2B 0afef8504932ea0ea051cde1d14bd5b79edde68d6ebae6fe88fa4aaa532605a16f466d0d9c0d0aa619eaa105600b6d5ee4e191865a3fa041549a78f78ca82396 SHA512 dd97d7dae1a7ba653abdaf2db719e1a9c8eb721b08b4af0f1c45b1ed5079069d1b57e4f6d9d879e7fae3a890763f4b6aea9bc2d945392b98e811e7b348589bee
+DIST gimli-0.28.1.crate 270497 BLAKE2B 4089e0f871295d464e548610ab5f0c2fd863825416109cf58ca827e482897f00eab23b795295758f1e3af16167b52c77c91df6f707f1f445984a6c4bcd68c6ef SHA512 695e46471fc07813dc4a47744458729b097f6efbfceeb57eb3db4165654e99bebb98dde2d73230b90bb5dd7c0ca0c6e77c7c3dc6f2abf70058b830a2fb386d25
+DIST glob-0.3.1.crate 18880 BLAKE2B dc89b3a664e810264dd7a01ad892e865ce35b504bfe5dba12d7ea8084da7de84feaa94c2208f1a1eefed90297e552636ad61ccebf6fc8cb4d01f27d605ad0a09 SHA512 29368160138bcb7ea5660f9f30c5711cfca8bc8ba836bbade3fbe8c424e7b4118daf27cffa677962e37e36f025fd2bb5a9c2aea865b0ff155cace455dfbb658b
+DIST hashbrown-0.12.3.crate 102968 BLAKE2B 492072f27eaec45abd2c5d7405c614c0c6a8221425e901bb6174bfa1688ee524408a618650126d6c683b7285b9bf0a21dcdbff7347e4d8f97bf7111defa1b7e5 SHA512 b3700fcd659a21a6b9b3777c18b37a83bf25542b4e8f2b963779a122f5d22e1742c064cfc03e649583e7dd5c6e90ca8407f8c51a0e8755f6a108682853022f76
+DIST hashbrown-0.14.3.crate 141425 BLAKE2B 23c63a99c6c6b7a6b9b9e8bbbc7f1e342e1eb9d7582fc9eb408d3eec50c99f34502d450170bcfef4da7f2b1e743e1d1619875ec879e4753dffcb84f3c10dc3b2 SHA512 4d344e5c89ce58e04668b80ef10e4e110a3a5daf4d610c52d980577795d0e2050c7d0b151d8ba97128117665e27b92ab0300f85b88bd6e1de943c62d49249356
+DIST hashlink-0.8.4.crate 26514 BLAKE2B b4f0e4c964a7a3f7bb31f5b04c34598372fa867fca4550c3e170a1eb31d58cff44314448a467d4b8d6748aa7a7bea4ed422bff76e9e0a5018f29b85a6c51f3f0 SHA512 4b21564c26673458668da18fd95246514e90cad603ada7875466bb056fe461ab31c1db77fc2ebfe207a1bcff06df2b0b29c258f7fa9e5c19cb4e4b2388d53ff7
+DIST heck-0.3.3.crate 10260 BLAKE2B dc756738081d855583f239908f671e9b5dde72ebfb577f6387b1a169817a03332464cf67071708a4c4f06b1ecb222118e8c719073ccdec1c0f938e5ef378b13f SHA512 b3498e033f44e03206421e565efec5b21d13107b60d35e4476331c44e6effd75c81f7678f2452c822eefd581209a2ffefd2034779cca2d8b4fac4583bbbf777f
+DIST hermit-abi-0.1.19.crate 9979 BLAKE2B 801e8052b85341cca388ada9db4b06bb1bd7b64474185b2ad06c0256b9e597639bd3dd4ba0053ea010f922e53969a4ab47b90d451fd9b94c8f2324055d151ea1 SHA512 1c877fcd562b15d2de9c151fd6c5f3ea4bf48abcb799e6139a180ffad5d64b632f0000d5707bbd92ff23a0e5f349157b9e0f5be8b50f03680b0fa47315dbb78a
+DIST hermit-abi-0.3.3.crate 14253 BLAKE2B 9ed8b40a1cc894addcba2a45562d74359ba55156e2c3a547afce139324b1345df2f158f58978ccd7d343fac5e5d2cda86e2e0a9dafc77af36d4cd8aa0a6d4c03 SHA512 eb162d085e8e0db72571aca925fdb6094d1e5d091766dd62d6a116957459bfadc8d51f1acc67f4da3cf6a8802c0ff445f3ad2516c1df8fcdca0b751632e150a1
+DIST humantime-2.1.0.crate 16749 BLAKE2B e2ae8325b037fb175b9200cc5c1944ce579056c6662cce307beb6701894552362a25e371aad65f8fb9384945b48815ca74bb8b544a32e0a5845b7edd30b918c9 SHA512 3bf29ddd1391d82897c22baa0ff3ed58ef6d6959859f1f8ed54d324caba5b6fb4422e56790511ce82f902cd11467f93c8ab7fc7b0e0bdb719308a4d0a446ae0c
+DIST iana-time-zone-0.1.59.crate 27033 BLAKE2B 5d7c9fa38c85a99ae9da34c881e1b6b626c6a1356d7de412868a26fbb469bdc8408a0baac4fc940354d5223b3004924819a1d1663b129d9addb22689a55f900c SHA512 3c9da44a31423b451cda42b1fd340b29f18c05fc88f4e3c5b0ad5d1e6cf426691cc87b7ffcb9f47c12c4e8d9a3b504e44edc7f6975b867cf8612e93e6eac1f91
+DIST iana-time-zone-haiku-0.1.2.crate 7185 BLAKE2B 37fa14b589ff092377b9271c414d4e584c5a531f13f70ac48df26df3cc03353db635b4630ba192fc65b800cce11823e91b91f03dfad85e4bed55aa18398156cb SHA512 448224ecafa935472ff6f0aab7cb71f9dabdbe71569c4b94fcc65baea925ef48841577687c9a31106a1826c2105e8dd73c748e9d27fd002648e5b0ce838af6b2
+DIST indexmap-1.9.3.crate 54653 BLAKE2B 7bc1768589e74020dc15d3dd064009edaaef39b7aeb682d0ca8e49944e3f020b9c04d64feb102e88b22feb40863479dfaf4722d6a77b5d19e7ca553f4bf64c1b SHA512 2aa8069eb07a814c8fa3e11296c9f032ef60963520d7786ad20cca5cb7e73b8f76d97722a994d65295bb713020aadce5008cd3df5e99d8bd968ef1979f910a37
+DIST indexmap-2.1.0.crate 68224 BLAKE2B 9d833570cbb63ecae138ca234b998bd0e5b11b1a7e3d5ef4a21212bb32d0998395f1fc609f66860bdbab198081687630f583f5a2e495fac1afa40ff48bee8a0f SHA512 9d303eef918b9264b9fe326cc1d71f4095f7ed5639ed8696efa3e9be65dff2c50ada4495409e109e7718997db51ae1fd865cf8e88978107d7823faba14380600
+DIST is-terminal-0.4.10.crate 7683 BLAKE2B 9b7cdea9ad36be80fe334a05d89c36154d08a3eee872d77cb63a443868bc07ee13995f00baf154eb710b51053f8aa568d7768eb91981b5a834bc2169787df92c SHA512 d2ef6e60306ed29e1161c3203913393b1b4ad497c285be40961f8b3dd64ef23c2ff97a44c123b6193aa1a308bdbdf4b450f8b33dc4a5e7d54ccb6fafce9194d9
+DIST itoa-1.0.10.crate 10534 BLAKE2B 8ffcb345d07070cc01651fd44c19f3e0659185eda733c407fd4be0955a301879ae1272dae7f425279dae8dcb7f7dc954465c9a09b5c521938a503d34fecfe2a7 SHA512 fc496be0873e31afa6ddf7f2958030f8fcb517cadb86a48280a0c50ce50460afda189af1e6c26e5ff6f85c750d772c21503864c32b526c4fe4bcdb5b07918538
+DIST jobserver-0.1.27.crate 24774 BLAKE2B 259c854f3cca79f769dde0a796aef4dc135574d816e7d0b8aed4b3d4e09d4eea600db30f7c8a8f7c68c9040efa1ab99029b1380ba6240dbf21634e7b5ad141d8 SHA512 2681234952be7a5ae67770d45f4d52e8278347f79b349bda594626712b1fba595a4cf46e8fb5426b548c325a23243facf7fbdc01ae0e853e492aff39444879a5
+DIST js-sys-0.3.67.crate 80764 BLAKE2B aee8b96c8c5811020b3ee4277524902e27d96a027add7b21a8ff94eaac7db15e8de08a9e203ff462b05ce10d0a44aff78a355c07514794e41f49fa936a3c8fb2 SHA512 590d947a869c3435166e34c25b3011351f6804b43887ee76bc2be69b7407b5181bbbc3a5bf6c50867c65d73fcd8e65ac7b0d395710ccd52000beb87f8826be96
+DIST json_comments-0.2.2.crate 8301 BLAKE2B 036f033aa0c04610f819180231b85991d2211ec1a0e78e3865999845caad67060f3a8fe3821713f99d5644c322c8cff0e92710f26522532851e73f66b1312852 SHA512 7a0f2e0f4765c92ebc1d47e819d4c1a8a4ee97f6b2ee2dbb3fb4a573615a7f224753bd1a05050e21a887c8376d42db14b64a8149b12312458b33d34c0e288adc
DIST lazy_static-1.4.0.crate 10443 BLAKE2B 25b2e61bbac48f0dcbc79c81d7bf01f2403d8269ecb6be3ea6147bd00f7a588df15a91f44dfc18ada19b21faa71de4637c7d493a8628cbecd0e547d74e616a23 SHA512 e124c0521ec7c950f3c4a066821918da7a9c6e711115d98009ae7c351928fdddead852e7596fea5937a9c30e4e4ce8eee7099b20248b5d6e3b2494b6a6d88cb8
-DIST libc-0.2.70.crate 472909 BLAKE2B bbc4b3ec2ebad2bed2a164e407e344ee4a70a7d83a00b8501d82d70a03dd76a3af40b5a494676d203c37683d602437737c8fd1cf1e7f513bfe5db2820ff29b39 SHA512 a543b972e73d5bf142988464cd62f4402b782796074aabf4ec9396e341050d545b83212c7e4c62c224d5e06de4d794c67fea91b83d605626df115b30d8f326de
-DIST libsqlite3-sys-0.18.0.crate 2281735 BLAKE2B 169784f7ddf0f92c7c38c5ab7194a9c912bfc19b28351bae7c9012e2071aacad1287443dc76433a905995f995b9aca7dd656a08b7f9f7246971773801db21bf5 SHA512 b11a1c3694778b4e175ee459068c9a05ecb9f736b22708fa5f673514a0721537a078fda92b7a49b846e48217d8aed3066944f7be2e87fd28486eecf2ee4f4a80
-DIST linked-hash-map-0.5.3.crate 16130 BLAKE2B 20ca73044271533d2da6bb6ca863a192b61231760fddb82ac373a34fe63d92efe5b841fa401b9aa509cc1e05b86cf672eae3f26ab5c07c7b0c25e764e128344e SHA512 90ec22fcd830ccfdefd1f7c480c5cebd5e95c822e0c28fff9ccf00bfbdda080c17a722697fdc991ee04a4a32e974309440a91284bc13c9ee70284e4e247d33b1
-DIST lmdb-rkv-0.14.0.crate 26090 BLAKE2B 80095eb7d78d1748f3c9f59262917077cbd6d347e367e0fd8a348dac161f8c1e7160e535a5ccf848be9f13d53d0563617b8af1428633ec42add1ddde019a68e4 SHA512 e29aa28a891dd5f1e8afda6f7aaa36c8914bdb67927ca46ceda9623eaa03256b848f2109bcf39b8023f02a4e298c6071b3c2bfdd51473681a35717a706726db3
-DIST lmdb-rkv-sys-0.11.0.crate 164817 BLAKE2B 009f65739436e79e1ed6d95b8b36ffebccd3e5e8f6e01ff5e0147a571c5dcdaf5c09ebe2c627b91eb026d37692d79f59d2d20d9baec2a06dfe7b34123a3cd666 SHA512 7361f28cbabbd7c2d26b55989f09fed9264157e46933c7754084d5a3718f0fef1399f8fb4b071fc0befb4e36db7bc2b2e17e66ffc270f70e600798cd5a136df2
-DIST lock_api-0.2.0.crate 17694 BLAKE2B a1fed36e21d635cc69f47c22f3311180dcd5dcf0d31f55a76ed5ac644d8aae2232d945d10d9040681fee42569e8808fc071612110424358df798d70a47c919a9 SHA512 23ba50a3b69903a83de43c63c09c56bb24fb69e2c43d020d1dd5df61bf45ad2ee3f49ab4263e069e311a48b5b7220f3e2d1417c7c98e3c6350f0036007564a0e
-DIST log-0.4.8.crate 31297 BLAKE2B 31037fdc2fc94f4ab8a6e89a251b0bc29975027dc7efb7cc86a8e848dfc8e2ae50acdb177b7ba9f7c1f20ec01e50798f89abb772d67a33f1b060ac617cf9a8ab SHA512 0b71f97d5964134b5eea1332347e177806b2f171d0be5c410c0ff1539470b242ba9f0933fafd853e4171a43b5e373a150af18918924be431c7216022553a8a3b
-DIST lru-cache-0.1.2.crate 9307 BLAKE2B 606072bc5390a13cf24b4c64c77ba7f84c4c2b1a73c4abe8ead4e1d19067b063888d5cbe478dc9108d193f0a66aa5fb2ddc073f3edfac466de34f85a52a15ef2 SHA512 ecc67b4b2ed8d3596816c47e9c6aa242c7bdd1ee8087646e90c27a60d59175f661ec3ef82058c196bef2abdd302d429b7ea4279169689254a9f322dfd5697bf1
-DIST lzma-sys-0.1.16.crate 632423 BLAKE2B ce0df380c47e64bff3e95b60ee3772e0d1cef19b530461657c3ab8ac0153f4ede615013c8bcb2b4b9e1f1d37bd142bc940ab5e62625bb750562e5c75bc7b8cc0 SHA512 b9c3ed5d383f96f886471e89d8f194c70b022359e5e5504c3926aedaee76ff755e301b2f0aed95e8717ff1d9f2ff4baeb84a91d7fa41f1e0e0d069a74879e757
-DIST matches-0.1.8.crate 2216 BLAKE2B f18176110921b1cf6e58d52d12f1d1a3455ce2dc04421fbf1b392f66cdd81a88e924571fa27e307a06301d83b04f3b8a0ca3ae40d2da6f2decb8aac4e2801fbb SHA512 98b58f6a2694b03a7dd1be69ebf7e3ad14483fc8e4cb6e6c26a4937e4e660e843efb4dd04a7312dd9659ca02acd3775678f73b8faac44a76ffafaf873c22f590
-DIST maybe-uninit-2.0.0.crate 11809 BLAKE2B 5e517b8c59f9ae4f1a4f86b48679ea64d62450ec2519c8caaa914479ce9e5b3aff24707e2e37272ba74bb60499afdc602fff17756337b0c50a9184edbd8b8805 SHA512 3006fc009c7c743d9147a4122e677cdeb2546f7bb46963b2f266839614eb906f9d763c161044fd0bf3f7b54124ac0734ac9ae7f7151b1a7a5f45cbc739976434
-DIST memchr-2.3.3.crate 22566 BLAKE2B f952070b98ef30f0d2780a6efbeb36d295710734f678517d913a8002cafebbd3cfc38975fc4546d306efc11bc815764d14320af3b7a2360bd46fc2ab3db9efa5 SHA512 922e05da920d0d94226857788878ee5e31518cd80d95ae57e1d7ecd233942c37d01565525db2f1dfdfd5b3b1f81b2c73eee058cbfd745cb4e1519518318df248
-DIST memoffset-0.5.4.crate 6927 BLAKE2B 0563c8182c5242b8396292bc6b8f7daf27bfca5a9057fca6854e1329e76c94be6c1e9d7d25aecb09c8140cb9bede4bcf224311a37e9e730149f8b0265e1eccd3 SHA512 5f8f6a0f12af165a98e6401a694ae35fe5ed21865d6f25d95b64c363304841ef05ad0800dc841477fbf85080975d49a5a182964d6240c182b9d55ef3b5877a49
-DIST miniz_oxide-0.3.6.crate 44717 BLAKE2B 49d69fee6911ada1effe8ed73072d7815ed94a2705276698a178fc77ebf8c9e92eb286d7d71727a894f46e605afacd620d48d6aecf8975d2366e46e2c8c8bfb8 SHA512 d041b41617ae0e614f85bcfeca31d0c9d031c24942f786f43166e34ebc37bd67e3b9a44779e74b119e3d95d288d0842736ba709dd2faa3cb418415e2c86ccc93
-DIST nom-2.2.1.crate 95289 BLAKE2B 1f5ae66f897499f3a24d89b133cecfde5f38b80a05da4dcd4cdbd87cce6f37a690ebd624c0c190c77338afae74e25cbbc9b1f2fc765ec474eb8798372d11ed4f SHA512 f628351d0c9d4346aed3406777bb87d34a53be739b98712f80e17fc31598a75d165f81870f2e633599190ae1be850147502b5b7855bc184fddaa2dabd3314377
+DIST libc-0.2.152.crate 740278 BLAKE2B 8eecde477063207d77b6894d6f9194c8dd10e55b69585e3d66296eaa0b9d3f6e2d033e667207182bf4c3cf31f6d38820c9187b2006f4b5ebee898adafb4b2751 SHA512 1722f6f52077efab90026aae3d10306f8c38ebba95366593c3c1adf707fae121ab450064ad9e8be5a667caf6af0b90fad4d1ca1009db0f2220093c44e33c4b5c
+DIST libredox-0.0.1.crate 4212 BLAKE2B fecbb90e2842a69f3967bb2a09b0181dce1720b60c5d762a334a279b52c00a9b4b52de72c6484603981c0c3e1cd8e173ef5e15fa290ce8b8888739204956be92 SHA512 31a9234201f5128f1519e108f7424d1740a67699828265cc725304a70f6a51e139f1d0c0e626b487857a7b421f25ad93e81b95b65cf0d3e0ad912388deecfb41
+DIST libsqlite3-sys-0.27.0.crate 4948458 BLAKE2B f86b27fc951145b20d4f5ca005f9981d0749be4a3201811b801d042e47064ab2535224ef1c80657ae0d553508b5b586360f533b0a3f84e92ec5eb3c99920ebbc SHA512 34dbe8ef5c2fff5a95cf0c1ed14bbb2e537cf993515cb08edeb90a0590126ded8b0ae42db07047c769f24b23045582d4db1bd5e5ff82135cf8b2e0e5a71e85e9
+DIST linux-raw-sys-0.4.12.crate 1465800 BLAKE2B 2f70a344c427093fd55732b68239f771cf6563edfe2db4b2f50cdbc904dfc7565b30bf06454b91482eaeea787b9cd4214979665bfa32f3c1c586551333cf4d2e SHA512 d9564d02d5f41356478066592e438629adb3275df0e5a1a44030cc99bf8856b8af64f18f27371f84122a828b34712aae16495a1a16050fbdbece6d95e9cdace9
+DIST lock_api-0.4.11.crate 27487 BLAKE2B 87116cf908f7f1f9c300cedded989df305f855883e3df5a482de2c76814c48739582d3079d76a2bdd14a6999204b7fd31dcd8fd06d1dc7f9418f0e2f70a1450e SHA512 9946adf313a5c67a0dd87a1b679b7d9d16a86149fb95974d3f28aa57a9a1a3932e4a5ee1d332097559329c5e3b2295be2e4b655b115d9f75269f33a758b17fb3
+DIST log-0.4.20.crate 38307 BLAKE2B cb9c9a401b49bd68c18d5e42f2ed94446f1aeb184caa23cefacad4ce54a2a357143af54a5595c45d6f3c3d20b054c451d9e6ccdc09c19cca99ffffdaf8bbfc72 SHA512 8661b0c71d3b7fc0d679aa3d7f06910e6d3da1c53862aa06526000e1bcaa0b0b068415a1a9ab317c318f00d15346dba8a4f5d2a60d8850790bed9cfaaf757b3e
+DIST lzma-sys-0.1.20.crate 760045 BLAKE2B 1f66d32008178c218575fba12df95a2cdc448e080c0a81ef4617f35dde09f0d56c86c28050db61c2ae7b464d0eaed7dd8c59a1fa605b39ff8c329e49165cd922 SHA512 393908b4e3006e4d9948a077d84ba7f5004765c4cc0f854e04847e504a246ab9a8e761fa48d4f211a7ac08dc119d950481da1ed1a480778d6b6e9b446a697279
+DIST mailparse-0.14.0.crate 36965 BLAKE2B 577df2a11928120ae88a8afc5781767d4ffecdc39d4f22e0771d460bfe14d68a97427fe1f45b9a8f575c549d788bd4bbed007043a2fb41a7d79580033cedf336 SHA512 0edfecbd7f2fa918c758ae5e9c5634c85b69f57e928c85fe8b2aca41641d9e3ce12770ef40b7c3a31b1fb8ac6b15003166d9b86764a282ee2bf73461014c9018
+DIST memchr-2.7.1.crate 96307 BLAKE2B f1a008fbdbfe84852a8ae1d9d9574306b1bf120dd5087903adbcca6af342c9abbb296496eb9bf6cb58915c4444b3edd6ca4e27131ac7d8aed8849815df87a944 SHA512 5120496faa31fc427c8b4178461a262b3a34d70eddb7ad17a19d6db8b9969c9e113d3625b5e6dc677087fc80907377b00ba0421aba9a92cf73ca2849d932f473
+DIST mime2ext-0.1.52.crate 26914 BLAKE2B 5771820b8630540788cc442aaca25d38e760887c9e1b19b62cacad93b04e3850040428c25b45d3d2782ab2bbd541a96206051674f9650e51db1913824baa10ea SHA512 fb3d86a7a941d9c3af823e78d90e260291e888df4ae0ad88c82b951fe48d0bd1fa802b92e2c3454c96fd7b7a9e209a26f6dd809db086fddb13f3f1e9a8d7ff8b
+DIST minimal-lexical-0.2.1.crate 94841 BLAKE2B e6b8919b80d938d0b98d60d4f5f29ce43d77ebfcf8b18bde08909141915c6ef4f0d07a543538d4f3ba8527a9f55926d4a8e83473248469d087e80b274d701d61 SHA512 385fab51884bdcc7b0f2728a219ab164d0dc8efe42160b918f2c09f79ecf853fb12bda006d11e649f097bae1499dcd41ddf2a8784ee7d178cf2c28059e46078c
+DIST miniz_oxide-0.7.1.crate 55194 BLAKE2B 56afbe0c0b3eca98105ae2d507493f365353cce29a6b04910ff26bc75899400fdbd067756cbda7b3d86f047fb8f3d737de00043a4a7348a813cc43e45824e33f SHA512 5eb6ffe34a866403273ff0267ff7838aeb50722ca57a03d5a1d842a5f19a3b4af570b133a3b9d64d78eafe49e4b9732b92dd63fd9c6b0ce59b3295daf10f6a3c
+DIST mio-0.8.10.crate 102345 BLAKE2B 82bba95cfbb51a02efda75dc85d973825f038f7d23e7fd0a93a60293fbafd304ae064f395a1aeb63a1bc7bc664a0c0dfa3721ac8a553ea5161c0ab2862a6edcb SHA512 680371f7da07824fcdc1e8c10a6771a71b97308c47bb5b295e0338fbcb56e211dfd91e1b400a080984c57055f08db24ca675c167f298a3dd4842a185bde62fb2
+DIST nom-7.1.3.crate 117570 BLAKE2B 5643b67990b7305e101b16b8cd27c447e162a7adc6d0dfac00920b0cb50fea98c9d4edca63c34f6845cba05f8d0acb407cf3045cf64a4cb28e53c8b6bc9090cf SHA512 1ffce08dde299bc0e0367ad59c7b6a83e23decfa11115ee076ab91ec53cdd9ef37e4c2103c96eff23a7b6b8b5c3f67c83ce1917928c7d4c6462083bdfa0c9cad
DIST num-0.2.1.crate 9082 BLAKE2B d82bf8cf2f53ad30cee1364d65358e8421aedf66126184936d575e359307373ede66358e7672e1eedf3b8ec6a997439a077943c6f20045aa24a89bcdeb611e70 SHA512 9d094e0a29b2bb42d382d5167150418bc2ed81e8deb3c6636c99c86ca14abf5f69b82a49f1678dd110119eeaec2f476fe7a5d57e60558473a6b7c710dec7f778
DIST num-complex-0.2.4.crate 24679 BLAKE2B 175ee644720b6bbff108eb4ef94d0fea8f340533c2be0e18524e54777734d1c7dc10a7c36b1f2ca3f032ddcb3dc351e60564340aa59b29aa4fa7ecb2487314c4 SHA512 53be64d6f67b1ff7d0a4e1723ae21035abfd300ab27bed0976e0c3903fe8e29f47ffe75040832ee2f81da5c2f4f671d3d845d308365b9a5a989ace99a7d463ea
-DIST num-integer-0.1.42.crate 19463 BLAKE2B 91ea6900dba5a38bc7ac4de0db8706f5335baab636937e9efdb1b82ff0e8ece4451503de3ac9e473a4dd7c70d599066f14840789fa88aeedafa585f0f98ed61a SHA512 8c7e0529888e18b872a634e8983034b0357143aa72914b45c02ee87447204296970e9b1ed078d9436ecc779f25360b1a1cfaae5a9bf7c8ffc68793d7c25593b2
-DIST num-iter-0.1.40.crate 9659 BLAKE2B a4bfe3834feadd3731dc74872949522f92eb48d4adf63aeb93b73fb53474b408daa12075f1f2128ad929dfcfb103ee670cd61c95b7b79ead5656372e43b79b4f SHA512 c2ef7ee3761f57bc768cb892abdcf9ce8d65b4ba0b5e130d30eda0531368c836a61b1fa4bc3fb95feadd2f3fd787c986e7ee8c26256c05f2a89ba9bbc2c32141
+DIST num-integer-0.1.45.crate 22529 BLAKE2B 4da3e801f71ba8f92c692497e200bfc8d32183c94eaad91260683b09f4697c03175fec7cff5a9ff3782d5db5d514d74f22f7a61a102c0f0d2e67a7a4b4f29222 SHA512 731bdc09c3af7f9d8b171041f2957aa60facef93b06886000d8ba60d410aabbbee358d700bf31b2588b2e077464f290f24a0b712df7bb7f12972675b6c9bd735
+DIST num-iter-0.1.43.crate 10655 BLAKE2B 41ee6d80f38f0767e134835ac84dacee8b50395b29c3e620b74cf4a843cfedfa71dc690e787b291a2b08750cd8386f1dad768e1b506ce088df33cf9e51b90a8e SHA512 97ac20f16d4518c8cbe944e5c80089fa6bb75d4632fb9f3c9d9891aaddb0e0f2209f6e854317f3d3b41bfb330c9d3ed830f3797f0120d4b1863b1d6fa3b9c07b
DIST num-rational-0.2.4.crate 21694 BLAKE2B 6e8dbb873b1c62046c3fc45eeea0533a8375224fee6537e369a6042a42f98865c010635f3723c8116c32b365f8dd553831efeac4a1fb2bd0cbb169c90d7035cd SHA512 06e55f17a1ea58fd465a232ebd687686c922669f0b561f648717164f3fcc8fe2bb43213d1e6377158d2542f633ef2e1482a7c3cef8090328c34feacf7f9bdd93
-DIST num-traits-0.2.11.crate 42000 BLAKE2B 78584a3e8011391b47c7ce45c5a63da5fee88aebc2ee7ae8d788e22b1d6cf46e31e70b7bf6ae094d35ed8dd5ea4f91472e6050c526acff3f181ee383fee139a1 SHA512 12d73656db34456a30de7538daa1efb6e6f61353a0e274aca388bf184732402d8eb8ca19282fbf51975e0541b5c8d764a0148abe346061dc81922d5eb12592e9
-DIST object-0.19.0.crate 166974 BLAKE2B 29d60bed376fea4db8b8ae4c214eec006682d2317a9789a55c1737e41591d8f668afbbdd3eab6e40346647692c5410caaeae456a172aadf0d3517c53eeb560bd SHA512 6482cae0233de235cef2e09b72f981a88747d4531cb04e41151ac5083120d1c3dc0646b017b310e51ab3c304a91502a343f0970e61046f54bc8e332b27b0bc73
-DIST ordered-float-1.0.2.crate 9458 BLAKE2B 6a2611ecf0ed5c1a999b3b192edaba940caf8b07a432b4f3e27003d246f9b1eae346747da60019a9a60a92ccb867fd2451ad3f4e6acddb9c08ba817912806115 SHA512 aec5c5e00fc17e47687d69fdc6cc3d4cae337b2af6f28cc869ba5e98aa64c81493c8f822e6b68f6cc109b99a7b19363211b28cd3cd9263cd61f2ccad3d3f7399
-DIST ordermap-0.3.5.crate 35246 BLAKE2B a663aced769ea6bebedf21b95e98756796b9640d89e1cde828f7af32921cd7354dc7dc232fed40f4c65d54ab3e472200e07a057cfe634002d1371c9f93003e20 SHA512 4413319af191656c82c6f4b185840486d2021ab4a91e412e5472329af928a6519690734613f9616c285c6a4c967a4c718483583e0a5d4b16bd98b01f3d226ddd
-DIST parking_lot-0.8.0.crate 34446 BLAKE2B 0b5c1f386f5e67606f911aaefd9022abe01486aba5109ccc5ed72d2e5e87bb2ea93430114c12e0c1d76a799fb5db04c6e689f98bfe66ec693b7a63cb28287c26 SHA512 82937f87811a987652fad9c4018efa2dd214b4142c5a94c6629fc5bb0e9c49c13d9503783e3932fd0834f2a1afde6dce80aa488b2bcd32c95bf9a9d5ce139f93
-DIST parking_lot_core-0.5.0.crate 29706 BLAKE2B 80f7fdd38ba3afd6882a0c636bba79d995131451bc17d75e9100447812e57b4fbce260a5b957de065d687a655457ed51fa58978438446cdd4235813591a8d2bd SHA512 fd90b0a82713d329045da37ad4ab6b66d1e860f0a6ddcdf102e8740b98badfc83d6c056210618fb339271f1f68545090287528590d337d34a31bd7fdb70b0dc8
-DIST paste-0.1.12.crate 9854 BLAKE2B 51d34ad87527c94fee968dec174e8bf55afa4d55d80c1fe2ccdd7779a2cb183bbdd42e78ad4be9832e32e7282bd61d8b9b0e17af8f64e328accbde8ad1fa7466 SHA512 079bbbad01e965dab1404b51a2ee7920e85cf7d827ca95e6a86460c3c033e26e3fa54d490d3a42abc7092d117cfc5f8b91b5cb7ea9556b75f32be7c70737c0ee
-DIST paste-impl-0.1.12.crate 7906 BLAKE2B cc09da67e026ffd5f8695b0cc7ff89b60c5efa74b731568cf386407028ff18de2b71bc1c79bb8029302a82b41b4a945fa25f4dcdb415e88afb314c84431b59a2 SHA512 30dd06ad50a50e68798968a38060a92f17cc437d4e28559bbc38f40086c3346467621ece99380e97dc4b86d447389361a1cb823aa3cdf23ac4bfd42ee7491c87
-DIST path-clean-0.1.0.crate 4909 BLAKE2B b3becf5a47e303dc0f61590256728a09450d0c8ae2da11482e336c919541955100c5265c90e3440b3176ee3afa3a00df36a49f2803f91a17c0cc41700e86c5f0 SHA512 c4338b6dd98785f285642faa44ad0c25d1c7cbfb0e27b0b2159054c62efb7ee9c7999cdb0668f77581d6565ea3254d67916982a4b5720133f385771828284709
-DIST percent-encoding-2.1.0.crate 9748 BLAKE2B f3ff35ac683724b15e40c85e0fb8ececb07b61beeea82b7020f02d27df05a8a3535f157b3cd688533e414d6541de7de8640ef4756706d8061af0fec94ba04ab3 SHA512 98af4dfa7c6a3cf0d5aa929c436f9eb1ba1b576a944513f1284e6df2ad06be7cab9eba145d888d50af88f8c970bacc702b323041bec6d4fa1dc34095186c628a
-DIST petgraph-0.4.13.crate 111936 BLAKE2B 426d865c16930715a2207f778ff108370cee0ff8929d49b00d5497e4fb28cc62c2fe34704b75f55fea416339be6c7417545a23b085d33af74b0ec31378edf2b0 SHA512 670753503b9ee5eb28b73e9ad6367f5cc97064182ed82d691ab95e3948b1d879aec9c74eabad11c232f40cb18d2629e1bdfedb3f0d444d65526a2bd7e69bb60b
-DIST pkg-config-0.3.17.crate 14533 BLAKE2B 729b15209bbbee8a6d3854e30a89b3e6041ca3cf7b1460ff6008e37866e326d9ec8b4ac582c125676e31eefa048b143beda33432b95f00a8f51cc7fa33ee4986 SHA512 42be78556adc07dffa8933ab1436d5d6a776018898377d58dfdc9f961981f9f21397301b41536c55d8a3772bf74a38069899d1a5cddce5c24a032017137044bc
-DIST podio-0.1.6.crate 10186 BLAKE2B 30f1ccfce0a1026ccbffbbbfae035fd3575b43c9226b6fb05c1dc7cceb31ec02de1dfed3cc497dd4fbcc611a767e3b5cfa3c751598663dd5c30ec457c6b5d946 SHA512 91901b941780db01f01848ed63fe44decf3543dd5163804fbd0118435ea60b43baba9d24bb1d182e929744a32ab4b2a0bb7fa9b6e9f3d32966bdd6b8ccc631f7
-DIST ppv-lite86-0.2.8.crate 20848 BLAKE2B ca85104fc1d6b300aab69c7b9367ba04f77ccde38bb7aad80cf1f615490696b27d61dcf242574abebe54b288414fdec2b63c756e47f188386a0f5523482ad9f5 SHA512 224db067f771eb48e4b0ddc2b7a1baf7389a47675ba93da50e3e4d6c88cef09e0f4529f399350b1b3feac7a88469406aa9b967377177a8c89605c49e1179771b
-DIST proc-macro-error-1.0.2.crate 23699 BLAKE2B 2d8310300002d1dc3fa68391190c5536e1faf6be05f1dd2ed1429d530dc527f431bdb93a994f2e68ff6120523b0d10a4a2ab35a0703f3013b404d0b82ab68372 SHA512 a9ec65c02f853f05f6adbfd398a82e84dac5bc376f041ede65a47b510914f5def1ae480c1a7e68aa6fab836efb6bda0d712d45243472b73c12d1ce7cdf8c3583
-DIST proc-macro-error-attr-1.0.2.crate 6974 BLAKE2B 4b8fb0c70873eb487dbfbcd37d5a5dae6d877a910f3523d9985a511ea97795082548f03bef926ca91028340dada954217926e7b9d8cc70765343f6d86c1e7c01 SHA512 1fe7ea1e005ab4d6b777b2caa4a5c2ad7655b5375fa987b0b2cfbec6a0673d844aee2dc273dd327687dcdf21a165261e78175eed69e881dfbe1f2992eb505c78
-DIST proc-macro-hack-0.5.15.crate 12806 BLAKE2B 7c6beaad31a2da23028e0a5517737fd9d8f8c81894c4aa09f15e7d323cfc6ee27ad69c5797843d05b360466e46d2e339b4c0b2a03f6a0d3e3bb2114db8c192b1 SHA512 a49115f1271c6a9df57fbfa647b725f84dcf87c6c3894c35d878a13fa5981c790de16f02823c2ea1b07da5fcde85e9b13398e7317aecb4119b80a4ced5dcf59b
-DIST proc-macro2-1.0.13.crate 34303 BLAKE2B 090da288cbd3d21ef2faefee80fdb17a4184789f6ec47cbcfb6ee40eef25df8a64c22385ee1cb054d121db8919a337c82798452cc054aca19a415732350efac5 SHA512 bb8043709f54fc3f845c1c6ec937a393f3418165ad854fe9a15bc1cd40c8c1545fc127b0fdf337f49135e2e2b7f9b5203ebcad92d32987792eb22622a53af4c0
-DIST quick-error-1.2.3.crate 15066 BLAKE2B 1c61525d383f3588c1c5017f016f60b484bbf2035e7f63c553bd9a49b638ab0c6106ac3676a41072b24da4e13dde78706e0f99fd1ec9ee329d5be81d45a85866 SHA512 f8aaf9024d20ccd42b706c756eed8320aee339f8776392b47a41cc82ca06b03df1a5b1f00854cea96689c5af261b4d8c5d2b1a242d10f2755e7e33dc41be35b9
-DIST quote-1.0.6.crate 24225 BLAKE2B e8706bf2e19b89855d5636704253d674fc9804e0d9713d1c1dccd5fe06af273f8604f80b6727f788de6416e62dde67a13abc2f3aa81cd5ea45eb0c73069ee300 SHA512 1febd6748602d4d96fbacb1f37bbc93c71d9fbeb9be7e9c6be2e871614048a1b2921c1ae702bd8db5d449308e7946ebff095689ef0bafe52af37c04936a8115e
-DIST rand-0.6.5.crate 104814 BLAKE2B 8d94c6f135ff4b07a2236cd7b0c2ff2b80f3d391e330590bf0ece15b08a8c8a5175ea32d9d12832eeb485822446515e14408171d5f1476a27e2b9ed97aa7986f SHA512 2eb84bed29708b8ba109f4329bf6f1cac6caed9d91b2aaf185d68dd2eda73d3fb7be2897d0596fb28352e799ccf92c161ee44599d5cb426ba9c3b8c747831904
-DIST rand-0.7.3.crate 112246 BLAKE2B ecc7c1bd70ac874c03bd8b7faa3016bb2d5ee5c19603280a12a45a81598f706e445971ee081e6ca410ab6f0f5f7a06d9315848cd556a2d8522a82024f6ff91e4 SHA512 f9b68ef9446f1ca2c8092c50990f15c1b4cb5529eeeac4df8d69755e0b7253c663c587775e7cb0a7298c31edb444975dda34926759306541f6d43d0d3cf57b7e
-DIST rand_chacha-0.1.1.crate 11703 BLAKE2B 125fbb623b5d829c48e5b492c36585037e7fc6f12eb9090f946d05343fe867ce65db8eac913762dc20b6af2a4856e957ff43916897f3e385cc22eae64911b0a2 SHA512 200d39362ffd6d91cfe80634e951c7323a5df8a382c91e3afcef1ecb143a16dc47a17db7f1a746b18e4ea8bfd36bc31ceaeff6d0116e166f8b34e4a8530b3c1b
-DIST rand_chacha-0.2.2.crate 13267 BLAKE2B 7908867ceac98243ade22e1b38f1903fe0249324484d91c948a5058a1e099e5213f325c5ba3400898c8319158ed69f4ed064164f235470856a8191bd990d5a10 SHA512 1e2117442e4ffdd834dcbf0ea1829e73202c0ff9041d5969d81a59330242145f2753f2a56de2fdbff65f26cf0d227c7d08b2094ab2f946b764aef88106a6ac84
-DIST rand_core-0.3.1.crate 15483 BLAKE2B 2e09b3b3306514c29bd7588498e79be7353de656d8cdeeb4dfc6a1ad092f15a861c2ac20591ff71f7f60d986de9a09c860de4a9f06799f04e736b31bc70a5fbe SHA512 5a7ae601124502bede760fd3179c2b28059ebc3b5983bfcb6b8fa62fb58df95cedc1aeb2734e792d894dfa4620801c13c29702f9cbee64243121575d4b6b9114
-DIST rand_core-0.4.2.crate 20243 BLAKE2B 22fee5e44127eee047ad8abcd9dd828befd0feee77ee9a0bcd4dd42174b1e650f2a19f1f3b39fde937e58c17afaabf7231e2aabf214c2eb22edf3f85b73f6eec SHA512 f7ae3b690e2cc1fbf2707ee04b752bc5472433f737ab581f9872f7c5660966bc6be45f0c5d2cd8771105df6d4a9d206c55f5cc6ffc1693b46e1ae03a2883b028
-DIST rand_core-0.5.1.crate 21116 BLAKE2B e74791f941a79971f2741172d489d546373c9abcb0dfbffcb7b97b858ec800b2e0c97df4ac636f3aa1b8dd6c14685edf317336d577f31b5c6cb7d89a157e547a SHA512 4f7500b35e165e6c817fdd67a50745d5497d24e554bb554705097e37258751e8755c4d6b8a69fcb5e1977708ba78620bc35d640e4e018fcd4e88d9dbdbebdcbf
-DIST rand_hc-0.1.0.crate 11644 BLAKE2B 24e9db27c6673ce657dd18e0bb5ac092c4340b818e79edf4a3ebfbd9a49759d3969c22f4357be5884192b6e6375528831683be54e1283112eb94097ff38d7d88 SHA512 808d8c167daa66a2608884d5d3f1444cdb21f8ca1c61e59fc9bdfb506a634ebb22c0143cfc0574e15313f82559fd2d117a46910eba3b4eb7e0052ec280f5cd2f
-DIST rand_hc-0.2.0.crate 11670 BLAKE2B 55fd048f2524cecd4f0e17927a81111e3070a8cc6a5b0234a46445400ad5527194edf8c91fb5ad6538f4958d53044ab02424f61a38adb2931e2cb7568c458ee8 SHA512 bca185612bed5cee4da76fb68fe854105da276f5bf2da464e596d586b925df798cc692ed881e276ab77c36b4b0551930966c93656be122ad05899d87853533b0
-DIST rand_isaac-0.1.1.crate 16020 BLAKE2B a720ac67770133f6051720afb6681623c1b3700be9ab8f663fa8ea852132a81c1404e34aed6829c197b92996007997cbc9105cea0e125e5ff3fc931306c55da4 SHA512 9e8f6c79abc53352c971f8182dcaa7979904d5649eec9008262bb0aaf0585b4c4817351cd80ffa8d07f172ff4c82d85a09ef2642a08f608fc6be3e246ed7f82e
-DIST rand_jitter-0.1.4.crate 18409 BLAKE2B f346f6856128218aad0e70e8b4b70a19f39b4b3161ae2199d893f6427ea1e2b7aed4024de311add4ea9a19de898f5b34668a4c7727c9e7b32325663eb6ddbf51 SHA512 fe3791612cf82bd0ad1a115c442b4a007141647eecd48f49dff9a5d326c374663d9bd2e511c8d292e1dba44665359b522cd5d57ccd3a18598e88e42ee1670e4a
-DIST rand_os-0.1.3.crate 18965 BLAKE2B 3cd93b10a46a70e0e3ccaf1fb8ee52230d74b7d790351652a8e39323bf0dcb446d14e9229e13c14a84e93394a22e0a127f50ded11db1df8ffc0a6bd564af63a7 SHA512 01e81a692b78df3b2bd65bc285e5052ccaf208c7d0ace414f251db4fcff7f9ae1502ee60ca5745c95e778d3d5efe15fa84153c17c422b6b6bfee829376c14575
-DIST rand_pcg-0.1.2.crate 10844 BLAKE2B 14150260cb41d57c59aa7251000acb1af9225b015ef8596527e1c313cb5943bc3e6c995e31b9db5a5bac41e30f36a6f7fce5a24b21d6413e74d0b3f9732cdad4 SHA512 6bc684778ba60c2e48793d4759b40cb0d35b0bc20ca0fc39fdff7c3f8fe9082dd7b5d5f26a7f17bafc6f3568924eac1bbe45820b1c2b09c91731ea5487d76d9c
-DIST rand_xorshift-0.1.1.crate 8997 BLAKE2B 314192d23072fba2ac66130604d92150bf946c6f6cf88a4b337314c51777af36d8cb6189b92284e451ea078e0ca66e6a5b91a90c0c2b0ad2353ecd3e08667f68 SHA512 3205499ed2584467dedb4641a48f3ca8fedc263b1d9431d36a251af0bc4701d99ce4b5219d515b9b24210dd3ef2faace6efa886aa50f361e07f53dd0fb0841e5
-DIST rdrand-0.4.0.crate 6456 BLAKE2B 330ee64d998a0358f95a3dce50b3e1bbda531a3b613db7e5ba4038a1cf7191b60be3a0f33416e05380c41040704ce52727928915e9d2f4565d39984d1c86fcd6 SHA512 6476275d124bee28747191471e8d8f321a3b1c148c1f2a7ece4175f5244a7de90afe5f99d2eba5244d886b92e38232398864bf90e6d434b09494533942c8d894
-DIST redox_syscall-0.1.56.crate 17117 BLAKE2B 57b1b01ef3cbc6f55def6c9a0dcde16bd98e83badcef993e26ae3ce849abcd1b1c10f4da931c605970d77f92471734764a537e7329291a221343fde23f3591eb SHA512 17a3044327aa733c830dd74e210d6bda32622617d1c5af9d70d7647232d8569ad0b04ccb14042cbabb5d97ad98e3f1f5a9968a75387354ffb4d175e9577115a1
-DIST regex-1.3.7.crate 235600 BLAKE2B 15370ec0cc9f37c6a7092eaf78a731740aae3d79ec6d385244f4568395cac8947860828ff585aba9f35ccae684bb19e214120f39e7f4998350ff2890a43f2466 SHA512 59090515860c26551ce08e8b37cf1227712944844148b79dcc7348f430e5c3c70767c20807cb1affb242686e7e8f885224c4c9fb9ae890b57f766fec96e2aa69
-DIST regex-syntax-0.6.17.crate 294004 BLAKE2B 3d203b06b8b1a5bdb42d50d395ce117ad92e41a7d36e5cb5194014eb7af1b17f944ae493041b7e9a2a9ea929381b4c1cb513c895747beff97aafef524ea2ced5 SHA512 bd9a165bcac207ec3bb87a81ae644be98d9b5ea0053b3bcc69efb334e3ebfeb85021aa372bafc3575758200640cbaaa67d372950fbb3ab210d8ec62b336d147f
-DIST remove_dir_all-0.5.2.crate 8907 BLAKE2B 585f49f83db3ace90dd0b4fc77aab7525844194c82d36cc33ab8999aaa6226d24a130c30f55e2c46a08273cc554d9d4c8bc51958aa7dbf1045085b2e22639e4e SHA512 d19a45398a93adbcef9f233f6b3eaf4a63ae95f5bbae00c880b40c5edd34449e7f798ebcd4d11843c68ddfa15e11bed21d434b224e4a175dcb64ae011c13c8cd
-DIST ripgrep-all-0.9.6.tar.gz 6429257 BLAKE2B 184ad8835c00913eba07c6f922683b372f790ba9a04141bb98fa7510095cc392b750361ddd0cbe0e2ebf832b24249c0203f07b1e494ae7810ca1585868895bf2 SHA512 45fc258e8ef44ddd7ce6b4c7dc5c60a439c8e5aafd253ea41621afcc50aaecd300d8792c4cbdc9247a5656d9c3db0a33053de96ca41f0831421ea8ce382ca7de
-DIST rkv-0.10.4.crate 45110 BLAKE2B ef132f136558648990ce3a1f253d30734390774264f395a5fe23cc97ab29e706fe8b78d4b991885a83de1d30dc0bf0d4f58931053ac64ac634f5050dd2142a0f SHA512 5c48db9ab5c45b4ed8fcf4278b95dc8509f28708918a84fa94ca3fc908a0fa62f6745ed46df8f2a0a1071eb1787a2f5f61538dce32ef356ae0c168c09f9dee35
-DIST rusqlite-0.23.1.crate 112106 BLAKE2B 81aef08730b86d6ad5a9320a0aa7c6f1abfd7e938908f78784305e7deca4af2bf79c53041ff1e63a12a3b150530c646ef63f6f036e914913cbece7715afdaa30 SHA512 e93a38e80e55c4a523b757981b285547e7988d83610c707013f995d2eacfb3d65b9f2d245db10790e89a2fc59eda7c5330f17d45baa55ae3c63dba523a36dcb7
-DIST rustc-demangle-0.1.16.crate 19137 BLAKE2B 04226ff97786b81c90130b48cf6542ea448661af9ea7afed179e71d04abf52cfd3c53fab26d4d35bdf2c1d5a735882da7703527aa48ba7b77f337599c2324150 SHA512 36a63a28a72c710d08524adbb7d11def37db23fe123fb6ea848623b4207c7f80d8415bbbe951488ceccfb8f4f1cdb66a8edfc4c0eecdaa62c87df9e032f4c063
-DIST rustc_version-0.2.3.crate 10210 BLAKE2B 1f707d1c66d907c9b1d2ef6d0bc6bc9c89990a7b922a6dfc2041865940ff3854c4d0e1daf558279fd5871af5818d4000457a32c949104f46538312fbf730443b SHA512 01fa7a758dcaa4f15c18628a0d5ee5adde5ade96a8b7dde0908e39e27b290d1e9adb20d44e2adcd379341d2d4a0c34a80dc12553a3bb4efa4758988f28989779
-DIST ryu-1.0.4.crate 42039 BLAKE2B a1cd38c85ff105a0aea5e0cf09aa2be15d07e5344fb4a52b00bcbee6c6f966276aed1163b480b2acf669276368f04217eb7c0a6c279140f34bb54b1802e1ca06 SHA512 a1b28c07b32374757019f93eae30f82ae00682d5e9838f50864dd4ca898b8220b9bdb0f5df55d23d6bfc7386a3ac93697a18c82215f2e946e06c079962123703
-DIST scopeguard-1.1.0.crate 11470 BLAKE2B f774eb90b7d3ffb2efba47518e9d1dead4017ab4b38a4bd74914daa84a5af4bf9eb63da0496e3924499d79cd0439c37447aeda4a21226f95645bddcd6becfabe SHA512 368fa5726df8f42b599993681579a9ffd0196480ee3cd0f9f671e8493f3bedd1e1779bdf2beb329e77e0005fa09b816e3385f309490c0f2781568db275d4d17d
-DIST semver-0.9.0.crate 17344 BLAKE2B ae782bc78f29e45577de8574ee58959c70b54bb0b6f45a5a7b09cc4d358d9a0a80bbefc6e0f2a330e2b55adfbbe5c1f64f4ec9bb94c4adf7bb3e4fc9c142db6c SHA512 03a2ea563456f812c301721c3572370fe4934a22db60079da0dd6ffa33fa789e5e2436ef09e62fc35e0b742b06fabc290992c74eed80419a353c9de9449928dc
-DIST semver-parser-0.7.0.crate 10268 BLAKE2B e46b7cf9d292f8fc54561fca4df8534dc96f6be920a5c869c405ddb31b9d1a18eab0799207113cf4910a52cc0df5017ab1bc1883a7c3787ebf2d60f09ac0ab4f SHA512 17320468ec6b9862d595f358d70c09ac6e09db7885fe0ead7a1e596f79350a6306e8bfde5bbd6512008a7c5454da1c7ae55fe1e3bc1c1ff02ac9df54c0a6121f
-DIST serde-1.0.110.crate 73947 BLAKE2B ceb9896bd205026825767951c6dd4c11aa5ce485ecded75eeae2f88627f4851c378c311d7ad8d06395f2ed976e342d31e11787ddf926dfeb0643ca0575b32ccf SHA512 508fc3195ba0deb75980a758a4392462068fdde9a87fe2f379ab9b28c573c5af45617b82e5fdd1e34cefa075888da7f533675b05d57757f0c0200b4fa5698863
-DIST serde_derive-1.0.110.crate 49751 BLAKE2B 14f3ffe6d6ce5aed13a800c2802459bca54546d3a77dd05c4c095f10ffabec8e66195cd69994b46162a96bd95fc5fb0d78a08864b7709a8f6c32643183cb90be SHA512 b02a831fced998388a39ad5e8ec12de5c7d09e18b69f15b112870d1e5976f74e0cfcd28a68dbcaef87c4be30001bd2cae076de234a59e8f39ea0be3014a395a5
-DIST serde_json-1.0.53.crate 73130 BLAKE2B 28f118648c77c8ada5a434416ec6b28615d8a9b677da7f34c8ba1104730087ac6d93e010a767199a98208ebe5dbde1203a47f28a2394a3ecb75b3d115a3b27b4 SHA512 8932a9f9f783b7124c7a41c9c3c0c1934c0e5b8b628fc9bab5ae0f78370231649f17de8015f9d6facf4ccd0305c68d8c648799e239bf32558c6be9bbe3819e22
+DIST num-traits-0.2.17.crate 50190 BLAKE2B a549ef00c749dc7f276c4817477d1f9dab70cba01b6a3afa5743f16f16353bc50d992d7446a54859cf750a410d66c8cd3440708a6b91fd89d3b8889f8fff1668 SHA512 4d47d3e2f5a31019e038e609897cb0cef1ba061b35cee7e2a02e65179dcdd4960bd5b9bc759b5c013d699b3fbd9b014940a15e36658f7d4fd12cb0c7841c5b4e
+DIST num_cpus-1.16.0.crate 15713 BLAKE2B 11b432fc7c7496d48918f09ed0954e0f1d0845596301266321293b374392898853fb7c313a0b0fd9d22d9dbfe3ccc5cc1e38f38407c89b2e5906eb76caa6ad68 SHA512 a75863afc4a563e63c64d06471c7921615355d98011ea9497b1f1a7dac2bdfc876509136018e8062ac38575ccf476a196d1fd9231e09e90017333bbf2df4615d
+DIST object-0.32.2.crate 286994 BLAKE2B b9085200fe0107ab0f8ddd5c5ac82bc681dc6266c6503e4a803ae4dbdec775ae84ca4a736754b770d858ebb058342af45d485d4c9a41f57966ca1466de40a4c5 SHA512 5d03d998f06dc592c3be141f7163bd72a0e73396f95d22ef1e0ffbfc66489bf727a6f6fb813a32739609b619b8e34a471974b2231dcfa23df8bff52007c25a96
+DIST once_cell-1.19.0.crate 33046 BLAKE2B c14b374eaf4ac0f60acc2e02f7bba270a0e8e0a6978d749cd3cb0ab3eb26907e4fbea70dd5132982f90290381ed18ff8a87fd530f1415fabffac864f157ea380 SHA512 4154876afd34a699ee650d1a8a1c5ee5a25f0ebd9388b8bef2564e33629fae68f113d7507488c68abbe7ea1acf9bbc41813cbbf3ef3e464e3f3b9cc7a51d870c
+DIST parking_lot-0.12.1.crate 40967 BLAKE2B 940a112a066e3cbd15e2f6df89bfff37e4ece2194118618a96fa14871813c91798f93181ab0f768d3e1f3d60805508f216724013afb7e3da95678d0d951a42d4 SHA512 07327d3b737a913508dffb66023766348ce7f9d555c224a099cabb05baefd16a28e15fec638e3a148a5169dbd980c4541b0f8820ae9d06dfe0704482838fbd5c
+DIST parking_lot_core-0.9.9.crate 32445 BLAKE2B 811d8de671bf6e0911cf0df7dcaee4fb03a3b223173a3bb8cee65a28724eeb7bac87f62aa7b1df5ea3fc93af3cee3ef30b83d06c6773d6b856a7e6fa5fa197ea SHA512 7f0df70f9f1ca8d3da0b9dcc96e49daf05d95c3a995289266b5333f68818d686d32b0c733dfe3a0f62da78fa45caa843a963923b2d0c80899c33413dc749c032
+DIST paste-1.0.14.crate 18157 BLAKE2B 35e8548611c51ee75f4d04926149e5e54870d7073d9b635d550a6fa0f85891f57f326bdbcff3dd8618cf40f8e08cf903ef87d9c034d5921d8b91e1db842cdd7c SHA512 3a793f0e5e773a7f7defc798a4c17ae9a40d715144632ea6cb0a8c785e14c4212046491df016bb9838281f8eaf327a79f01c1e2ac5f26785c028bc880faff9ee
+DIST path-clean-1.0.1.crate 4514 BLAKE2B f35919495573266fda5a68a0de68b7dd751f946b9ed670f369b6c374190fd1a4d1e392d112127b55c5b4ce30237ad7b6e099ae36f8a5393517792a23bf6a7964 SHA512 27ec9449a574d18ec4609147aceb02c0eac98600c15c5c2d5784f7de747479881a83dbc9e12ad07d497944c73d67bd946e5013c7c2cf1125c1931c3c84bb3274
+DIST petgraph-0.6.4.crate 185895 BLAKE2B 9ddfb2796c461d2820db8227753113b02024e5dcb694a0bb2826bc1f375f028d8b98a3bd67555485db7fab88eb86043f5b768585dbe0c60703cc655976030a2c SHA512 b5a21572526387af3151dd4f864bd95c94f65eaf0612d96f99926faf646214df205bcc652b98d3b281f2e270779a4c1fdd6a32614ed60b3612e5d594b2bf3f20
+DIST pin-project-1.1.3.crate 57740 BLAKE2B 5201a01cee2e98caa0d3ed1ff25d4af8c4a74bb0a6f5a4382c3e2d90bfd5a2cc588759867e77553225f5bef547bd6be8bf1f613516748ecb26da9181d4460b85 SHA512 91b5e0a66e620dbad6b189cc45c41dfe2493d5ce09783f1bd556cee0ac1b3b103507c39c77a393c45fb6eb93dc1f1b9efd4ba5e2a9d4507240978f1020f12aaf
+DIST pin-project-internal-1.1.3.crate 27824 BLAKE2B 23b59024481710102677ba35aa8db8e27f6ce0973941addc11bc8a994031c2a4fe04cac197f04fb13c61110e554953883f50b4df15dd632e4c59fc8422fb26b0 SHA512 d2aef23074cdce910fbed47130636dfe3fcb6ab255c6fb4ff822d364d54d181f007c80755ae6f8c7519054888c1a763738d523217a8157542aa35007a77f2288
+DIST pin-project-lite-0.2.13.crate 29141 BLAKE2B c434a336716c9cdd16ebc297fed393e9106ef167a693c4aa0b12c681e03141b8ba3cdf64c310916cb7d5cc43cbbfcaaeb39bb5fb1e8b3efb9e94a3f72af914eb SHA512 7f12595d751d315de6c0d380e2f501b74154661eb676987d2cab6fdc956091a68c9cac658df45dbff73615e982e6ae2ea138c09ebb708cd6c351f0d18dbbdbee
+DIST pin-utils-0.1.0.crate 7580 BLAKE2B 457e1287202f16d1873b24bf4f1de1828300128c4ba3131758e64f9784d36d47365f22d85493c3a85d854f0d8dbb4c6cef3a0f5b064014dc03943e58b7ba9178 SHA512 828422b8440cc82ac6b0743e0112fa7540d437aed457564999092b1462cd7672cd6b1f0201b67075431aeedd3d9c5127468a3dd028744109944f7f023c82fd70
+DIST pkg-config-0.3.28.crate 20330 BLAKE2B e38aa3fd2f03bcdca0ca92585ef558841623e38d01cbeb9db988f157ab94a0ad60be2b264dffccd0312594128cdf42fc40b659d1c009265ec274e4ab5801f79d SHA512 1ef92c5cf5320fb2e7d9e337edae08eaef01c762cb18406f732af731e5a94bef95be36cc0e0f5643f47a925aa127c5520a961c034e7b86357715656707a6e0e4
+DIST pretty-bytes-0.2.2.crate 2488 BLAKE2B 2713d02a2ffeb0e0c783c5a7a6de03fc39fa87fb3e511c0329867e4857797d6f2c465bbb48ed2d64daf6c07d3952079f40fa1db0c9e0a88edce87e401e2f7bfe SHA512 64916c18c259a290723277dd7b90d81b2405728474d38f17c227e78837888d848ef06423e7ae79da08c918a17d6ad21cadf2cfc59f0a295326938f9a822d6420
+DIST pretty_assertions-1.4.0.crate 78846 BLAKE2B 68583c49f81ab0cf5b90f6de10ef3aae9b525288fec25f9d006f2eed0877c0fa742dad5f878fc78233b54c0cd32dda7ac1f7161bfb475288d8858e8e40aa9e1f SHA512 f76d38c787e91b3739272e3bebeb9763d312b85a43cda5e1311ba8d6b0e4da1ef25bd66208e772b1cf56a34553ee560482b5ad19c5290608b2aaf9c0d0f0e995
+DIST proc-macro-error-1.0.4.crate 25293 BLAKE2B ef918c5efaf2545ab38787c8d0c07315af00431139e4dff66346bf798e3a429f91d12a79776c150412fdda0b158a72badd5e1044ac4d6917f8482d4b5a7110b7 SHA512 8a47bc9d3e24e9561d1e384d8f5a633284c2cf9b5e6733c5f9d1dbfe1870ccc8e2152482852e50b551cecb68e009148585b910ffb0508a7b4875598eaf8657db
+DIST proc-macro-error-attr-1.0.4.crate 7971 BLAKE2B 98e2925881c2be186e22c2c439697e91d43f807eb61a5d13e3b0b4321ed50a74f3d699942c04b89b6fea0f156bb5d19ebcf22f9cd4b98a7e6917c437600ed823 SHA512 2606afa9ec78d7dad4500c98d3a5ecbd02c6b53ab829c742bed7f57b322a95238ab4e01cf268746815f1424fd9b02eddfa30e72f98c66106f57765f3d3116495
+DIST proc-macro2-1.0.76.crate 45660 BLAKE2B 40b538d9d9fec10b9e4b147ce0a86efb10feedf9e0452e5568e8ad7d2b88a201ca6ffd2cd62d8815a1ee72d557fe6280120a913868c3d868c1235686742cd8b8 SHA512 2ea7ade475171166489ab3e745e8c526e49c7521bc39b1bfec6dd2fd0807fd3cc5579235f77534be855f9ecab481205e77e66b14ebb22e66d2c3cff842567247
+DIST quote-1.0.35.crate 28136 BLAKE2B 81424245e1e2b94459df68bb3a9a866c6a364102b5e1d010ede9c5f8278f8406d7b651957d091c5914e936b494b0f6e9a6a1dd8b7d35cd7d7100f86dee4ec12e SHA512 f5314fb6af17cf36c228e1970c569c29ec248954a450a5f90ba9e2896d04f74904c9cec5a1f74325f2489295a94491eee4ce8fb461e22cd4b34e53f1f881efd2
+DIST quoted_printable-0.4.8.crate 7132 BLAKE2B 8258519be27b010f73fc1835bff917442963601f22cd026d09b8bd12c5c66e691a1e6857432f1b47aa5e044a4ef890d60725e6229f7ce54cbe450900625199e1 SHA512 e889b18c92e34aa6403cad66c6fca00de75cbbda1b41d30f14c27154d93961c973dc77991e36f869a6996117cb3bb08176a4c85f7f5e0a06fa09ab02e75a7460
+DIST redox_syscall-0.3.5.crate 23404 BLAKE2B 85aa4299d9816666bf576f523da5cdeae87b3c8fbb2af103e82258d23f73303c068a4b6c3ef4117ad67958cb31e41f836a9f59f2ce1bc52c23605e34399afcf1 SHA512 16f8f4766932bb54e4740cfdb4f0802f76246c0bf88c1d76c69c115949b124b625d8c3b85d8947073c2e9544f425aa16c10f71fabe3c03d29e424c47fe4ccdde
+DIST redox_syscall-0.4.1.crate 24858 BLAKE2B c3301137a0b84e03b09d28dfa377ab3bea74d574a08cee21d35713b278d8b5b30ca2a1d73a0981baeb4644cbb88c86c8eb15ab3bb2692e38b93e6b35fab4e0da SHA512 073ed9d96090cf46eab9877742277a013c62d8da86d9caf2310b4fa868af306511936553579e01309f27067d344226cc8dc5e3aef01d9b900da2febd33848f8d
+DIST redox_users-0.4.4.crate 15438 BLAKE2B 5f44e9ef20f1a6c8b22239838f8f6a6648dbebd5b4386b3a2c417e39add8c4a0dc32e4369b8bb4e0ea17678140f596b9bc981b1d56f06de6a38a503600420481 SHA512 7c208116d1171b1f52f22aedcf8ad00076a3d1f062f4018f4a9f5fb2c38d7ed83258589062d1559f64e43f3e2a9ddf789799f57cf87a49ad8a37463ea09aa269
+DIST regex-1.10.2.crate 252839 BLAKE2B 4be7bede72d41634c52eea25566fb13337a84a055aae6fb73d3b18ab9168085ed04ffbfd5b6f87c2f85c9922893b9c9a253a8c874eae9185b2100850443b1517 SHA512 e594f70cc540586e4039e7b905ede9e507757b531f22a94aae185e47732ae0d54bceb2c6aceb815819a9652c01ccf697798d372631f2f864c04ca2eec59759d3
+DIST regex-automata-0.4.3.crate 617011 BLAKE2B e685724eb037411c1a73d6d355c76e9e32c40f1c9029acaf86477796d3f5ad092b0c5619f4df2fc1ce34243f2ad8af147aa31f83a435e5b5adf55b4c9c8a9359 SHA512 4fc82fe3556f829956c3172447589555ef286fd66ee9a445cbdcdbe57970655e35b6eb0895ba02c344d826609257e0c95d3f7f51858aa260103bed7b08d8c1a8
+DIST regex-syntax-0.8.2.crate 347228 BLAKE2B 211fd1c35ad0f28874d4b4d276e0fb0a27e5a1608f2f16ba2333641b154624e378419daf8d1c955f21ff5f40f6d49c89569b7e11ea5649850846d0fe447a675c SHA512 301dde555f300298f2594490ccd8b92033e4917fe9b8671b8a97db6c827793c73969be85a92999964dcaf3177edda51abeb576811ad6cab9772964dc0a77e728
+DIST ripgrep-all-0.10.6.tar.gz 9528803 BLAKE2B fc2618369c349fda5a78d3604b17b78788be73ce5925a5b6aa234627ccaa4b70dba8deddfc7cf5ef38dfe3c94d60a84956d9779110af2ff7ca44812774ffa28b SHA512 234075d5d923de2b8a236dede95e92fc98ab1571cf5628c338e22b9400cb3f8dcdce5eb61f01129d0d2768cb62662e31ae60e958c36f3db7e337f896104b83b6
+DIST rusqlite-0.30.0.crate 150360 BLAKE2B 68e5a8b229f968c60ac5ac608533c68225a36f7118775296bf8bfeed86d269ba1e9c1c7fdf2aa17fd2c032a07f5dee6f86dbe9f35608b99e8ceb62b3f58a5601 SHA512 c8d1e81dd71a4db04a07a2ae91358a7c85fda8cd282ff6fd04aca47f1a3280a2bd6efdbffeef6b02c8cec8e4ba27e86ec914d93f4db1d111bdb654e4d154fddf
+DIST rustc-demangle-0.1.23.crate 28970 BLAKE2B 611d2e41a8a9799db2f8bcb8fc8fefcda361d055a417d2bfaaf2dedcce9d6f388c69d905a28c65e6691b4d408d7922ccdc97ce524c87c3cccb8467e314bc87b9 SHA512 8cd29800254b1305ad50f1fc008838c52d9659f97a51a68e9f2bd6d0a60126f3ebdd1c79760f96445b3bf998d0773526ddf663b174acca81babdc0b423247247
+DIST rustc_version-0.4.0.crate 12175 BLAKE2B 6fda2ce03eab45d7193fa0d70175cc7ffb56b7be85fb1314092bdcfd3948ea145420569ace3a47218a4a2a6e44a818862cea6dd8cfb945475496f63b591c29da SHA512 f66da7c6efe431db06cd01180d84ba67fcd38f8cd6ef693762957c00ccc2211f23c08079d7f184776e08f28d2d6ca3bdb5f5016f7de245c6193d4722891ba1db
+DIST rustix-0.38.30.crate 374744 BLAKE2B 63ad9fe2e131259a008abdf7a19735d2e2401e62cceae7b449ec7cb6025e82f8d275c24caba5c23c19d9c37de9b3b9263e96db3eea6bba569eb6146f5b3dd62f SHA512 6ffcdc274f97e7dad9fb0a23fe948ec4041fff6ce915204fb46adc31b55646a5fd0ff3d8d6483673da2cc55044ba53af4d6e48ebeb8622e7ac027a5d390231de
+DIST ryu-1.0.16.crate 47351 BLAKE2B 13c72ec8aa608f6c53cf27c95d06b90839c5bec5e54b0441e9c4f779af3dece30d01a2276c717a733f92406a5a02b09c045b2b5f92714fe492d7263b6c6808e6 SHA512 89e3e18346ae6e4035787766f286a6eb62f5294e39ad902cc29e95c53781c4e5dd629f567f22ecc7e9fe9d1c273323da9b867aadc9cd8a066727c58330b51b10
+DIST schemars-0.8.16.crate 57072 BLAKE2B 50d4e73d6993b72dcadbb60764cd5e2c663f48aaab5b246d13ae5b5f04eab8ad279ff6d09a77caf8137e7aef746154fb21f44ad195f2148ba4befdf057907a41 SHA512 738022b563bedfc73f2f2899216b8ae4cf0f563c1a6ac91639715d5f36446d7011fadd5554b8a4e9e569dddff836cc136ea2be5e65b72f85613a4a890d355a06
+DIST schemars_derive-0.8.16.crate 19064 BLAKE2B 619e94920b9188b683f576285ba718559a517377801fe7b09aee9c1db188de082331c7da8de34adef547a1cd90f46cff2d1f9dc02d8733a26373fb7cfe5e7dbc SHA512 000554c30ea0b8d50752244204d3eeaa76f8b96c9e22f3a40df840cb68308dc94ac072c52fbc8cf25658af88011a69a5fc1b9ebe910c20253a8f5a1162601f46
+DIST scopeguard-1.2.0.crate 11619 BLAKE2B 8b7e9ed6cefef9ee55407fb9690d57a2a98bb93e5105aeebdb475a52485e9e185255249e1dce8f83cd80534e7402d485aac3efa7e8493b13135de27550cd4bc4 SHA512 6247719a15fe1e4e2d179127b9a934bd2f99367724f41175ed9522f58824b6bc69b35002eae66b35880375ff61d77ac43ddaa78cbde7160a35183a1da32d3fbb
+DIST semver-1.0.21.crate 30445 BLAKE2B 1c779c25576723ee7e44e7c831eacc5dc6bb33cbf051bd0748f688573e01595d05808cdef4ae48a6423df15e474cea58a0664ad7fa5cad490a61f89473f426d7 SHA512 bc3ceb11f2b729be086120c06ca2cefc34c5141d2d4af64279b0868456894eb9097b234b326249f2aa83d8b99086fcac4c5b7ef4a1e14b1198ae808fde245c35
+DIST serde-1.0.195.crate 76856 BLAKE2B 6a80b59335f222ae48d5e377c30611f30fe6416e6853ca47a39016e21f649cb9dfbe4964ce19e5da977fb9a963228a6a81c1e85af99ae12d7a0a5722901aa2f5 SHA512 0002ecb933d08fbdc8585ee74efb4048d385459f629261f5a4a8401b794f1c02b8296db79f479013a0b2a47ba99bee6c02d60d0fc2454e32f1b038b4071e8727
+DIST serde_derive-1.0.195.crate 55687 BLAKE2B 4da7916e36f71dfe82defa6c45b3075395cae54631cdff08a4607e962290020e7214288258fd316439c02536073325f5902e7b00144f97269a207fc453496599 SHA512 8a82ae4e7cfe0c3ac27688cc95d74bf4c2e10c1fe845ab28fb57579b2f47f36d13218c2ae603f93f00114065d47c3e46166dea39b205be673f443c34305dacce
+DIST serde_derive_internals-0.26.0.crate 25382 BLAKE2B 7829d9f7efe64b057efea96d60e4a53623757a58fe7fdd53c1225c0a1f1c80338aec9e2a8c4033a1e90f9e18940796601a2ef62f9a423fc39adc00a8b9b6e065 SHA512 acf635d10b41400e2c10d326fc7ca60dbe9094c2d1d94f4f34905e6978b155e014aebe29e0cc2b00587c97751360ab0dfa71b5c6901629bda9322754e2f07890
+DIST serde_json-1.0.111.crate 146447 BLAKE2B a3509185e78c438f495ee9d5b5b7c23cd3b565d45178500f2b9ceb8cc8b1cc509b8d25d217f2c98bb597bab205566d660c3f60506c836da903c52206e6fb160e SHA512 11851e34a9a40de32654a12ada1d1bd01abb11531c5804f5d0747bbb01bf59025dd92be916104fbc278bbba5c89c77920941b83c0ac2f0da23f5d61a7788e83f
+DIST signal-hook-registry-1.4.1.crate 17987 BLAKE2B f1df8bba55c72a506b9210347f9dcac4d158948e73f6d1e60f43340ddfae368aff1bbb6a109af326af47246d9738d49f76d380c52208efc3c6f79ea0acd31f0b SHA512 e83acec2b0083967555f6c659dfaacc32d851a9485c9f6f4b4cf257742ae3ffba8c14708c75f1a5520e9d132ea9e21d6eb65aba492eec481e8492af8b798c5d1
DIST size_format-1.0.2.crate 9234 BLAKE2B 88bc6ef9ef5ab210f5024f33ccd6403e53fa81ffc70ff5c4342440302dcdf87161e0644255c99e3697a6a5b0da754df0eea07b295a351b30a1737a55f453ad5f SHA512 847b607636deed445f233072074166a0af0692b57dfe7524f4d4d9ce79d8fc857f909fe9230085ac77d5290fefdbf4642b675bebabef71d88792d53e80fcc906
-DIST smallvec-0.6.13.crate 22760 BLAKE2B 83e573aadf1742122bbe1897bee09867d9225624474cf8c9a1bdd087a8e69eecf9567e8bdd2bcecdc8cc08f5f4c4f081bcf718ab062ee399c9a09b7f8c54948f SHA512 497e1a77414d545b44f099a69529c6c9a8be8cbc80a84bdc9e85428263518e6949b81498b9ce6ab2795508b1c3beb5e7e5aaa3623bbed2c041f8c3f4a0adfe33
-DIST smallvec-1.4.0.crate 24645 BLAKE2B ff5102e2b3a03bf5a8e3e2325f93ffc96dccaf2a4c9ca50ccbe7837215eb356e21d2aa5c02e5130a657c166913e8c42cf9dfe50352b6301231b4bcd37225b6fb SHA512 32a56d7055655ee7d4a6556afd63db7200c269a109ec3bee29fefce8bc75363762c3cf625aa3edd3b06a93046b8c64fea2036403b63ac0e764e08af78c936a63
+DIST slab-0.4.9.crate 17108 BLAKE2B 8e5288c4d00efa915e7be27b55f2204850968624f0d8101c091a357131106bceeea7a63c98007420c12f67893dd2228b15d3f23508108c3a0ceaa605474bc7a9 SHA512 b6b5423ae026472920f7c9a4abe0962314140a36dc562c0a9e3fa60725b2b8b7a8b343110d9d4c0e18fb318b0103e14c0ccbc9ae350d5563a5ac80c35f228c40
+DIST smallvec-1.12.0.crate 34947 BLAKE2B 545a301fa8580381c61b7dd69fa727921d0ee4868c5fd68a5a89149b7cc1482f8b85eb68bed2485f54d784c8877b2968139683270590ceee7ef9cc6c39ec2cb7 SHA512 6a3c61d1c60339feefbd02f5ce097302cf9c1e10ca14759cbeeefb2ec0167643549bbaa39008857c875166df7d9b11945f65ebd777931279d98275cc36315eaf
+DIST socket2-0.5.5.crate 54863 BLAKE2B 4237b540dfaa96d3f8a8b9178519e5ea37b6b96480a2aed5287f462845231427a18f5add26756c7b03c18d4d4aa617a5a36c5462258ebd8be326e8fed1c48641 SHA512 afa8df546234d4e8f89289622448aa42d8c2ba74a0a3a4b13c0ff7bc30fa435a7d6d6e8c9e2a6933cfa23ebdfb4908c865e82c657611defbc16e1f1bf66f9f8c
+DIST strsim-0.10.0.crate 11355 BLAKE2B bcb25ad0a7284e24e4f17ebe0ccb621bdc4118e499b50b094d98aa7e8fcc0b96716c9953c3516ce7ea78309d41d424892ded595259696a5bbffdcb07802b5c2f SHA512 78b318532addfcf5c1ccc1e14539e258aab9d3cd893cc45d82342549bde838c177d90f13c560671f8f32929af47d0b467db35e6876bd7697d8b3f9e055aeeac1
DIST strsim-0.8.0.crate 9309 BLAKE2B 40a8be506c43ee1ffe006ddc7dee98c3d418bdd205d57b78f5d1e4c9312feb57e1eaf952e02d92d4e0932db240c6fba45beb06ea8c4fc6de1cf1faa8b6a3a939 SHA512 1d55a8d946cd55f5f37d06aea536549ded95739fa58c0f2da285a0041154c181f663682bdcac643aa198b3e762d694a04f058db985c62ebe22b5c16327ba6d34
-DIST structopt-0.3.14.crate 50408 BLAKE2B ec0e00f6ba689773450c653e94866807a098eddb2e2f7245bbcb14afa075fcbb23c4f831d1f558333d03bc5255d1344a06f1c698a0efe3888f3fb9532bc125ff SHA512 f05d7edf430626c9281e97782bfe1d42aeebe0eb4d4689e0251906dcc67f039fa1a24e1059db88e3f4aded2a094cd1dbe68551a64116fe0b92e460080c4b116b
-DIST structopt-derive-0.4.7.crate 19395 BLAKE2B 47d504003f99fca23ab9eb6e76ca6fc60a5509adadf6419dc15c82b00ec00ea826636e290628a6e94cd7e4745b2aefe2856035743cafa97ddca24351ca9353ba SHA512 db052fa7932d0050e93db82cad44283e04883436a2af5f63833330013985e9ac3d661bada194429aeb606781d2517383b7f5bd876125a4e02142dd6ccc6fb750
-DIST syn-1.0.22.crate 200450 BLAKE2B 325403804ad8723d2e63132dd9aab16fdfe305d9bac0b2fbfd1597f562e259290ff34946a0aad9b6dc36524632f0ba3a8b2261147cee2d9eedceed8d21a60ee7 SHA512 4d3beb6d448d24bb7413b6f9fcc5887fafdbdb9392c196bc7c1c0ee6dcf41fee2eb9166d8e69279437d266772a2581733868e763c19db32334f01c8c92fa11e3
-DIST syn-mid-0.5.0.crate 14149 BLAKE2B 87170d072ab6f5ffc6d7f4dc1a08869d4e5c0f505b9130d9b5778a55e206a488b048e47895a524e117ed58b3d45907c8877c897d1d88536a06c9319826b596e7 SHA512 759e29a2ca984eddae3c091be036ad630fb985408be31d838af3bb04fe1f26a3d2b7ef597c1ffb61a72c96383cbf39d8fe83cfe0d79ed4bc3250a585156e637b
-DIST synstructure-0.12.3.crate 17788 BLAKE2B cd122d9c374b59501efb3b38da1f867b86a41d5c7d3f2e854100297ebf193ecd3fb4a64a74f0fe186645de2ad2c95fbf6e96b4872b76f6140400307ab69d1196 SHA512 919f908c679439cb9c2e60ee8672484504f03781412fd13f5cbd745a86ed794691665bcd7ea995667e89344d0eab725125fb0027c60f240290b300d04be26a59
-DIST tar-0.4.26.crate 42689 BLAKE2B 174baa480caac4734282003b5277004d87ccf9d5519b0adc3a02ceb0831e053483eb4cb7d21170ba792e2a573748aaa9589a261ffa8050d8bf2bc36e86451e16 SHA512 83ee187b253347068121d04242a488ac44ca6da159c6f9029f3e063b04544b7fa3ed40fed7e251692ffd73553dd369edb413f52f3b3718396451ec916eba15ab
-DIST tempfile-3.1.0.crate 25823 BLAKE2B a34721369923771d5f9a2fc64adaff2bff41da97a0ce79e01aaedb8d6670867220c671c0d23f7a8a9c71b09c0559efe4e7c9bab1f7f9d890866be1de1ce050a9 SHA512 a87ee51c36a81a8a8eb8f091eb57926682f38b707f7f641332d8752170e6c139a656ae49c6861f51e07c2fab5c86cc9b2ac158f5d89c6bff15d18934dd4e7ba5
-DIST term_size-0.3.2.crate 10917 BLAKE2B 2302faf4cc03e0e40e4b4b0ca79cea5e70caed8087a16f2b985673476041d19ee6908bb17931b453e63a89e33158f7e01875716879964664487fb26395ff7f49 SHA512 7e820ca667f841719e82cf97e90bd2546cdd7ecd4834c68f8eeadd2e530bb13ced1d058ea7beda5db77eabacfaef64b8c3699c482bd912ff570f6ab78149dc88
-DIST termcolor-1.1.0.crate 17193 BLAKE2B c3a1a80269195f6bc92d141fce0885413c031980a4ad2f0f6e5a9051acfac10bad8a484362bfcaf3a60851a97d930e9602df4c00aec39431ea5a8a20d40a55c2 SHA512 41b05b047cbfdd5e3990eb36f635dc8ccf26a42bd5403d6d14a9f3c341e92b61c3b8d4d5f4fcd29071a97b3d96280ed59b4557b63a769390e2729fc82ab39702
+DIST structopt-0.3.26.crate 53798 BLAKE2B 04be64637d18bcc87d261320668023459a42c167bb5a4c52216df556a7dd19be28032e7bf759cbcf710a3729a9dfaeb20c29f37f35fcf33533db583ac4fa049a SHA512 dec27090b57107473c9d398db68bde3b1b5191e7c7980d7d2c20fc723f92c64a6cf1d391d5122a103222c4262253d8073fd0fdfb11c74f235af79b2ae0caf069
+DIST structopt-derive-0.4.18.crate 20996 BLAKE2B 2ae17e0d365a7ce7a4d0e007513623ee0d5acf45afdc3844114e02975b855fd1a9f7df404a24044cf33a3a4cc4142eccc34d1e97925646d54d460a89baa28275 SHA512 68a7f9c2ed987993fdd8bb7e81c31969a1fdf5351c58cba9de61a2f5957aba1626be4b0742f31d4de502301675ba24b0d91dd3acb24f5607bdeec83070626a57
+DIST syn-1.0.109.crate 237611 BLAKE2B e827445d00c79a8eeb91eacde472f1987addd6ce9e1df95d7abf6446a77ff4173a8006845f3ae71c1da47193cfb72e0ead9a6d6bad2573be12c17e90735d9ad9 SHA512 12816b9e8cf984024b2fbce9f0ae14cf94d4d2c06f08cc54fb793ce78770bb4cc1288eb7df0ba5e8e937756e1e8e295c53fe07a0c5dde1ea8ddba03b6203b37d
+DIST syn-2.0.48.crate 250566 BLAKE2B e46b0863af76c3116c84d01b654a9820b7edc51f75c9c5301a7967d12284f78da602409f34fc40524728350dc6b998a4d738f08b8868f95236b3e5d24c460580 SHA512 926c0ad55cc743df20f9166b6d71fd44421aeb1f073fd86b6ddb53e13cd508b539c0360ce64b07b65597bb14639c8f33acf7e60951e1e9128624517aa3aee325
+DIST tempfile-3.9.0.crate 32182 BLAKE2B 4e802990988aff3ab5173bd96dbd906651a8df46b2619e6a500a3b9e7f4a3cd01dc7ee977791343f7875afdc4793a845000bb363d8c1a6599aeb6b1efcce5d56 SHA512 04e06c966bfa7a1567e7185ebd5c2876b96e46e36af14931bf0eba63795cd20d1c3427b6709a4cab2a68b8d289fdabd5537a50e5407a76e3a9fa0dcc7d3ce6d7
+DIST termcolor-1.4.1.crate 18773 BLAKE2B 34676efbde8e242415857d6d40a287ae3459678d8222f5144faefb8c84d635686f640e79588d98635c8f25b7628ec6663a01b16e1e462705b5cba7e8b8e61f44 SHA512 b66aad157c4fa2985f764321d157dfb1f0325fd633811870db7919b5579bf7bc19fefe99e1c706cdfa67504c37dc2ca3d283e11d1bb516edcfaf1eb7747a778a
+DIST terminal_size-0.3.0.crate 10096 BLAKE2B 097ef50a85945128dcfa36d8ea0fb15f11142c206462a32980dbbba4fe2872abd214823fe3c75e804f3159a97d6e929ec338860e9c89587da509fb9e6da5d339 SHA512 f3bc9144aa8a87556543584a2495df6267ce3bb017f3ed3d00fa43e89b5de783e1285ca62dbad9dd9c3b37e3a476a6f3ab0804eba2411cb594a569bbdb310681
DIST textwrap-0.11.0.crate 17322 BLAKE2B 257428908342774593bbd3528fcdae710712ff54e8a711393a24356d8ba0e16e466a4b20c05f942c48ca76b3b5b5aaa90ec202f782cad892caa8b71ccf124da6 SHA512 f5c0fe4f28ff1a3a0931e8e235b5157a45f67967985bcc752418c5ec3481fca44a8ae4800088889b37e8cd0533f53d3c456d5ffd19b767b3f83a87b49a2e209a
-DIST thread_local-1.0.1.crate 12609 BLAKE2B 34206b5232262cda9cc0fb970e20f154d43ff1c4477a5ad5ff9200e6d874a6c7b2bcd99a2dae75a984b54574281e049ad35307ace0dd188f44c9a95fa93139cf SHA512 f2bfca4eee32a8fc88a01ff5bf24518c12142228d95916d13aae35ed6addd0b7da2235359f15220049ef197555344ac31a8833775e7a5bd49144db9c54b3165b
-DIST time-0.1.43.crate 28653 BLAKE2B 95fe69647e8d52784be1fd3457578896aa38279d00f51f1070eadab111d39450583c63854c73d4384f2e4349b0250f1c9bff9901529b776c596846c057c93335 SHA512 c3e0c68cab1ed2f33f41955f83e632c51924e4d3c1d22dd0c4ae98499e03f3cafde8b0c2d9e69b67a78d6e4055e464ee00d1ed6af5eb9fa75052405b43e24a25
-DIST tree_magic_fork-0.2.2.crate 36275 BLAKE2B daedefe9cbb8a46e97e861cf6b9421bf8251ed99c8d60a24be51b7fb1286aa645afd2dce2c2861d99c665a5319bd440b6a7bef1059b32bcb6e0258f9680c9e2c SHA512 85e7cc211d871c4d3bfb4a2637e1809f5eaf162b284132dd2b4ac9bf02aa213d5052e51ebf814ec4a78c74b5b626c4b64baa617be7475d97b9251f622852a892
-DIST typenum-1.12.0.crate 36037 BLAKE2B b5aa97daf856e4c0ecf6f543ce75c1203ea2a27b493e4e62b1a0a22fbccf79217382061833e518a5de296a00a4a5f3c0c1cc736a7fa40a947712fcddf0735ea7 SHA512 b88dac076d4102f2b1d74501cc2bedd4eb923458e060ab77b826093e3146bc48005ad7d3471921c4f5e8765f3f93f8f7c48e0eb00e2623ad439bd60bcf64d6ea
-DIST unicode-bidi-0.3.4.crate 32228 BLAKE2B 853a85b29d1ac2025b7a28af64ead9387e3b4b1e790ad719d4374e349c1853ddbb5959a2890d9d6c94a5c28e4523fc3324deb6b1ed1aeb5e917f21b0e2516f6c SHA512 170ce083fa82bed13ecc62d85cb882fdd6491ae721e1633d3c1a5d3cee69422153afcf6695765c0e8fc7035440d0370d34afac9e978cb27f7506c07cba300e1e
-DIST unicode-normalization-0.1.12.crate 91057 BLAKE2B d5b8354990e1911e093d63d9b3b3adeacb38142ac68637fbfe59c0822f34c743e348cae9f535421c12cc6a56db2112dd5ec75f96c173b1f34a68db66c8ad8dd7 SHA512 0e095a59ff965499a5d2c79bfd4826b793103bebb4d2666c09e675110a50f79d985eb29565e4c40bd8fddc30237f874324d8a24786ead697ee0698ef8f79a1b6
-DIST unicode-segmentation-1.6.0.crate 90703 BLAKE2B b7d63bb8b62cabc604084957aaff021df24a1291f0ebdcddc424cceefe10ad399ed53152211c3e7557e39e21255166f922256f9f8e1fb488d3bae368b49a378e SHA512 80c6f92d9b39602a05809dc63a7cb05a305441689b6056801097a882a36c9795aabd660f884f707daa7e7fe6ad4983f6e245c226962cc982dbfeea2ddfddf41e
-DIST unicode-width-0.1.7.crate 16644 BLAKE2B 8cc5ee2dfeeda8ffe3405a0d4f1576d2b3b8ede1a42cbefb0ba3bd0d71b53a92ceade86c4a06e9d5b31382955dc6e1152ae5cd279dc26dbc51f478dad1d0f64d SHA512 39b8a539c9009d0421f54ae68b139f21456c9cb03d743b58535a977f98bc9655cf42eaacfadbcff796c187a6f315ae16259ee22be9c2da5aa042172c6b464d84
-DIST unicode-xid-0.2.0.crate 14994 BLAKE2B e66b4255798f0ef1c81fb852613fee396a042d780d2158a171dbb5e7dedad0b3d2522f5401ae5d215f89ab8be4f5c371b046e4845693a65554c2a6eedc5d1e28 SHA512 590f727d8d8354023062ae5fe7ac5bed1bcf79d86b883effd7f33b3ea3b1c8922998a63d621ca6962a969e890fa6edd009871f21cd57b1969264f41ba3f78359
-DIST url-2.1.1.crate 70383 BLAKE2B c4096cb1bd50e9ca97fcdae0ee8b58957e21507607eafa8d84ff71c3df1ba52c68299609776f7baa45c93b971f8b61162fd8afd4174a5c7b66f36dc673707fa0 SHA512 a16c3a625fa85be9305f8150d5711c3e3aaa1f33753e7ecb8368b176cf3ea96f51fde74598c8ea3a5db2effc338589fd2834b297a1fba4bed967fa39e670fabb
-DIST uuid-0.8.1.crate 37015 BLAKE2B 776df691d501be1d8ffa00d04baf4f3319702bce172328a090aff341ab767e50f1a0bb57f744b5d0616a81422e04d2ec9a7aabd7b7df7451ce4b90e91c3cdc5c SHA512 754cd59021053cd3ec6b929cf6ed15127a8d0d9be1777e100153d6a23160a251c146eb180fccd1e515d1d0728332bbdb7c36e8f111958489234db6299df28f7c
-DIST vcpkg-0.2.8.crate 11209 BLAKE2B e393dfbaabf1e47bc74fd89dc05e09f2dd9fd8b965a84f638edafcb2f5cf062005224d0c1b229394b40a3ecdf0fb34bfb3bf2c62a5d5b1016663e02d08bbcc8c SHA512 a239e969a02c8d8670178cc2be654bd12d6e6bb18be9eb70ec547212289fd2ef98859e6b3592aa6fbaf3178e0f2c27e2c8598d82990077a74896e739ae1374b9
+DIST thiserror-1.0.56.crate 20592 BLAKE2B e98c8bba8d21342c981646e88b72a7cbc146c695a200aae3e076b55948791cc51a29e8818d64451b17233ed4d095d0ef63ba4fb07502f4ffde5af738b8629c37 SHA512 6b7c856745256d6ef9e7ab2ea0027f9c1ed2c75ed5b075068af57cf706abfd835fd4552d9ec7578bece1f820086828c5dec85a9cbada409569838cdc9d63936c
+DIST thiserror-impl-1.0.56.crate 15367 BLAKE2B 6fad787eb1e2c0f25fee7bef160be794fb8000a0aa292ec0d2d66d7a4d1fcb226c3e2e690ff6a61ba2d8704208014eea84044dba27523d4b2c26d2f7d4ba64d5 SHA512 da66f4674cf699083f7142f3a60c1c9334767b4de3690b4c7af460ffda787fab2089f5bca231e92b6e71724d46fe7dbdcaa19073f5d8100838536d10971efbde
+DIST tokio-1.35.1.crate 744407 BLAKE2B a3fed316542c4275aaa5c5b16353ae7e15306c9c6e06b86035b43df3b2a223ee4dbd9e8adbaf5a2426513279b68249afae5162bd53e14a6736b71bb1c0d01167 SHA512 75c14b714341db3764d2fde645c6ffac6f4e32be83b3ccf6315f3240fed96b65c75b8a0936df6e04a0a45cec49b3a781b5b8001282c91704f6a19ce7d188675f
+DIST tokio-macros-2.2.0.crate 11520 BLAKE2B b688669f8bcb44967fe0d3db51fc5d5f86da3cd0c7eb7b5803feb250ea3444d134ecc7f79345f0b947cd3479a46659f3a158a04e0edaaa52deb8d343deac4761 SHA512 7e33fa62e0cf4b829638553a51f849242788d217264437444b3bf478fb40be26800d5cfd954b1bcdca1e5191b3c6c60879050f0f7e707461f7b090ae5025e0c6
+DIST tokio-rusqlite-0.5.0.crate 12389 BLAKE2B 12a448e041b009e909b2683eef6a05d04a5023bfefe29532d28965a99234edab828349467761f233454988bbe99c348849a16c6fccbab11f87a4a57cbd3e4f8a SHA512 6017587ed715235efebc0ea58de9cfc187a322315bfde7dcd2ba1cae51b3b0f97a50a178fd4bf5df7dcac18fe26069a8a1b6e2f47c81c2f7754359924e43cc72
+DIST tokio-stream-0.1.14.crate 35881 BLAKE2B ae77512f93bb58c33036c1c0e7b8f29dd1d56274b6168a51b262c39184f0a3d366375414a3fca2a7c6c836f618e236189fdea3dbec39a861155409ffc9a77d3f SHA512 b600ef2dd90e0f46d21e94cd04baba91ec3f586832125cc2f51f350b47e7f9cc1ff5bc7529843347fc60043a61243e5b846d8db8406014969a8935385f161303
+DIST tokio-tar-87338a76092330bc6fe60de95d83eae5597332e1.gh.tar.gz 49966 BLAKE2B e3b04d9e5d0fbc534a5f4f74b5e43387aea382b8db52a67302a222c8d09e705aaeedcca9868900ebae77854c4f92fc61f7ce170c418ab1b7147a74cd606a313d SHA512 f932420b4da576f4c6f9258ed45fbda3471a747ad42490d58e509d0377a5ed1173cae0b925935b94a324af7385a4aa3ccdb1108fbda0dc83cd402ecaf2f5d57f
+DIST tokio-test-0.4.3.crate 12250 BLAKE2B 01900095e286d6faca846384d62b00f296292e3adf7d197a321ab96859d18f5d93c38fac32533d7950955983263efe2b9dd05168ac9f7878445c4d31521b0b3a SHA512 31369fcf4ae64121f9b695bb2db75426bbfd135279e5559517d6419d44eb6185b8b98ee8020094a29b4d2dff0e799fad42cd310593236f94b57dc43f01ed7bb6
+DIST tokio-util-0.7.10.crate 110508 BLAKE2B 073b25e1484d54911bc15fc2a4b3fb7658f24f7f77a2382f9f84c5122871cf8c5d6097d5c784cd75b17a79aa63eca80644ff54bb496b52e53bb89650ce35cab0 SHA512 d77db36cfa5a2ace3090874d8996b9e94058ac31648308da8dd92a7bdc9b9b61adb703dbd2131adfef0b428cd61b4de76fbdb674f718e89b297f762af11ec50c
+DIST tracing-0.1.40.crate 79459 BLAKE2B 33693ee71564fe5925a63dca351e838dfd8612b4b1e49a33a70095e56ca63287c13c772661ace0e540d08c92942d7cbdc51ff2cce4f4b372164d9aa20ec05dee SHA512 5622188a45dddc0d6d3a8244a9b12db6221f4180944ce1019d18f4e613e4bd113dae5d45fb57dd0754f6e8e153b047cdf00c8f200782bb2b868bc2d423d99275
+DIST tracing-core-0.1.32.crate 61221 BLAKE2B a7815c46af9852ce62498083103c6d359351f4d33609b4291330073b6abf4b63f5e1bb1a7dfed3bbf4d6913ad5217e96999416261af8a70609408a29109e4db6 SHA512 164f79cacfcca533a53b7dbbdc2015aaf851a16e00c72fbc4e5f515b6a6dedfa464e964810009b54f08cbcdc5a314e50245ac7b1b01a71fce4c63db135bf5521
+DIST tree_magic_mini-3.0.3.crate 15406 BLAKE2B 84b8761c1496e1d771bb7d884a0afd48d1a457b87db26edc23f0db63aeb5780966f330662e9725570bffb0122b8544a4e0828e48cdf7ebb892d70f43aaa1145f SHA512 6299f42c3286a9a4b38a1503810b0eee302e99cfd386256dde275bd5df402ba6800cf94b4bb94444b011898657d687f89642634d20f6f07e2a7719c27188d684
+DIST typenum-1.17.0.crate 42849 BLAKE2B a6d1162050679e2c4ab2467f3a77d301f6861882eb7c9749f31d047f383dd5bd2ed5846ad63eed99ccc04d6ac36cc697a305861e1d65880b4d2ef04ee0a79b94 SHA512 99773d5d9f850c0602db4bb67dd062b0ade6f086e155216f1bb2fb6569461ba7e1b7c2f2af81ea8833bc3bfcf3fe5033edecb7c438adae63f59d3e30cf63a508
+DIST unicode-ident-1.0.12.crate 42168 BLAKE2B 4cede03c08758ccd6bf53a0d0057d7542dfdd0c93d342e89f3b90460be85518a9fd24958d8b1da2b5a09b5ddbee8a4263982194158e171c2bba3e394d88d6dac SHA512 bc1824e1e4452a40732fc69874d7e1a66f7803717a314790dcf48867eba34bc9441331ef031e386912e52c385645c25b6ed39d4f149973b5b97371b1b96b1920
+DIST unicode-segmentation-1.10.1.crate 98416 BLAKE2B 4c391ad34c5f8a00096ce89793b15212555f2d8a367f3ae78f26a36c5897b69f3efcd280a1bd3eb3f61c87b8a26061804b1cd56e1c1500cbcd62e8bc74520014 SHA512 e96224bba73fe9a167bbf226bb13fe5bea085765a90f7232cb20b42f3c584242b7291aeba1eb8edbe2ae40e5bee2f4714f434324f79316b22e8437c77a50e86b
+DIST unicode-width-0.1.11.crate 19187 BLAKE2B 6baf7f3b32eb838925e591792abfe11968206d177facefb89ef51daf44c18f3fef1e41c19a47b88b81be50667af626af2024ccc540b240fb6e1d83fdea57076f SHA512 ee06f4144525424327a17578642565f396802f0eea539b3bebc8d9627376a8bc6c5376d83a6ee577068e99fe75815bd765e6d49fb9ab9b253d00594bb15a5ffe
+DIST utf8parse-0.2.1.crate 13435 BLAKE2B a1c111d7ffc60690f2aaa86f034c66ba1abe4e126f1774a4377d41eba3269369862f57515af387ea785d69a8adf46338b5e53761b5ee6f4f4380473f4d9cab0a SHA512 51fba8f1e7eb74b7020fd831e30a67fc8353ac2ee07335c8c3374a5570ac8117f165f6905d4b7f0360095b7b5ed3e739001d02a8cc3c89195baf2cd679136050
+DIST vcpkg-0.2.15.crate 228735 BLAKE2B 6b6bacd9a7fa38919241f45a97f58cae957e58d3aac99df208a26aa718e4f1644f4ccefa31b09151e5c1952288e0e5837c363918b98c7f55079a948a952c1c50 SHA512 7322a21e8811b2fe4e79e09dc321458068ecdf1953f05d36233f3278ecc0b1dfc64194db7010dd46fcf692285f42475beb090c6c6cac0c8f9fe0eb5c770e3172
DIST vec_map-0.8.2.crate 14466 BLAKE2B 8f109fbff19604b82ea2aa61c952e2ce9b5597ccc8e1ef4e847648e2de08dece8c4debe92889edeccb8d393645fd0b62436b49d236ded7ad181c4a51239a9539 SHA512 4f1ef59bc2c437e79f1f84fe021bce5aa8ccd581f500f3d5776913d5f17d45b03ccee64f5bd03d47656318cfc9344a1f4311079d471fa409a8e4e94c143973f9
-DIST version_check-0.9.1.crate 11459 BLAKE2B 72f002c00504f635b7d2d7ee7137e07ba9c182d2e41d32a51851896f6bf6742c5524b7f66946437ba581ccf80b9c9a57280dd4b02df0918569ac710511940fc1 SHA512 b9cf363169df2022a961f5bed4fb7da07513e0283a85aa69752f6ac567e942611ed2216ac61799db1a199e2bdf0fd9b994e35d4a40c6cd80cd26b97cbfe977cf
-DIST wasi-0.9.0+wasi-snapshot-preview1.crate 31521 BLAKE2B 716bdd2ec46d0bc9911c5e5e29fc783840559931b2563d8619675fc11da9527ddbe653a0f1ce0b782ee0c5f7a3131aba2b0867d415f003aa9c2389357569e7dc SHA512 dbe641f796ee3a5daafcaafc911ecc6dff170340f477c2df7a61fb4858a85aefc2637c9e61973ecce66a987aa8e08a736273a4aad3ef47eaf61ed4268dbf9c47
-DIST winapi-0.3.8.crate 1128308 BLAKE2B e0e8ef6121f222b0500525192ebb69b26b71cc16f9ba92186f8ad6acc9de4cb8cc7c738f9c31f5bd223d2e34c93c496e8448c973d69797776004670c70abf69c SHA512 5a899ee5f09f30d742b8b8eba78da05cd9f4c664408fdeb9370373f8756a962a23e3f1c07619e745b3270138606c9a369076c02c3f5353f657df09d203d9a736
+DIST version_check-0.9.4.crate 14895 BLAKE2B fa1fa4008af165bfc1fdbe560488afd9d232cfafee94104fbcc4cbc52f234849bff9ddfa88109a1ac682f6d9c1d86b0459893d223f64e65adc08966aaf93dc89 SHA512 b172dc9a3759a4a683ffc39b9a40b03b9974b626a088217de87090466cef695226557c226cf3e469b2b25ee7297b7eb0d7719878cab42457f80146a81943c0c8
+DIST wasi-0.11.0+wasi-snapshot-preview1.crate 28131 BLAKE2B fe501889f25d65e2d032f885cc50c4f8bf7dd70fd5cbc438de349838370d8699e9627b0a4fc76030ea9fe6d508f41d0c9928a875fdbc47e73bfb17241cf7b155 SHA512 043500ab28cd9cb779475255da5d109ebab7fccca72b64873dc28d77bc5a157ba8d96b9e8f05223b5b36c7089bb7b4ba87657fc69bac16b78972f897294a865f
+DIST wasm-bindgen-0.2.90.crate 182529 BLAKE2B 309bf19f4f0551ced885ef7ef80c56bc54431cf06c77e430872fb87e3cfde0c0dc49b018d070b505ea8e488e94a4845ed143430e3c4b70ee48713147b980c6e9 SHA512 c6f73581590a8142b66bdc6373d925f1b1d37d4d09718b49c3454d3d2e16eab3dde97724cbd246420e0c29656bac8ede82eaa0b0e94f22238628dd974223db62
+DIST wasm-bindgen-backend-0.2.90.crate 28348 BLAKE2B 14193bacce7df590b372bbab1126255cca027fd94c76c17ab13b06e7c18346b5ffff5e2c9d0ff5bdc631846fca70eac9a43e4ffcaf58f0c062ee36fe025abf75 SHA512 7b19cfee23dad5b09b6089d2b56692bc183d477fed5db8a91a6b30c574b3de4b1d45004761248d8c5437ce20a5ff64f7e081fccbd84e8ed72fd154e5a06607da
+DIST wasm-bindgen-macro-0.2.90.crate 13904 BLAKE2B bd5e3521c27f7ec3cee0f2ac4cf894ea5a9b9bde65ec55ae9b29d033b986338af92e2dc9932b87dbf739f4ba48230f17a16226cf1826afe13b102225af29c1c8 SHA512 97dc09c02ea4daa1694f3a118aed3ae958373e179bc7ae4d7bcd14b9958f79c03564d678ec04d7f80b6e6a5529f63f1a853b2905055be8a210d41a12ff279007
+DIST wasm-bindgen-macro-support-0.2.90.crate 20008 BLAKE2B 46172ab1e6d03faa2a29d8b2d1bb3b37dcb830d73aa96d0922b63627a6eced1d38729ff85bba7eba3e89dfbd04fbb92a4b87cd74a1a906286c61145e3ad38da9 SHA512 9a5782cebb192276a0a05b54f8cadd994cbb97388d72c85f9c60754ade309684883cb2f916badc1360522a6599172eab84aa2bc981889cf2ef2aed8a4e0a3577
+DIST wasm-bindgen-shared-0.2.90.crate 7264 BLAKE2B 2082267bcfae660b72f6d5996a563d10319a1cd7078b37070f41e96aa56da31ca0a22c168a1e5fe52294f5d7a50c76d06f03d489cfcc0826db29316f2e67ebbc SHA512 f6639c004b17661d0a571181e1447db7eeadbfe93005d6f0e1bab983967591b64cf2ed21e7b77934ad45058adedcae28af1ef141696bd598f9c2d683abf93018
+DIST winapi-0.3.9.crate 1200382 BLAKE2B cb5799749ccd935ea2d7068d953cecf19f543d9db7dc16ad4584bb7005373ada34937a3ced7225544d8bc765da599911c7a3190efefb3a25b7c1bb7123b4f673 SHA512 ff8b7b78065f3d8999ec03c725a0460ebc059771bf071c7a3df3f0ecd733edf3b0a2450024d4e24e1aedddaecd9038ce1376c0d8bbf45132068cf45cf4a53a97
DIST winapi-i686-pc-windows-gnu-0.4.0.crate 2918815 BLAKE2B 4d357e4d30f9552972170d65b9a5358b69c46a3e772fe05efc22f3d4ffc1caeeaad7aacdc7abd503a7ad0545f8bd7d22bf351dcb6df76f812fa4d45c34d65df0 SHA512 a672ccefd0730a8166fef1d4e39f9034d9ae426a3f5e28d1f4169fa5c5790767693f281d890e7804773b34acdb0ae1febac33cde8c50c0044a5a6152c7209ec2
-DIST winapi-util-0.1.5.crate 10164 BLAKE2B fc800aceae5249a858c806c3e969ef2545766099872d856ebee51c883d9acf1122278db9607d50ca53eac351502b700fd2463900932d342240f97f683d517963 SHA512 7baeb661f397c4693dfa001fdc774b323c51a7c55caad40f2de5112a1cefd1d6151e3df41fa4ee193460a5905917c83d2b1de5fa10b4bd014ad96690af95c0fd
+DIST winapi-util-0.1.6.crate 12234 BLAKE2B b8db8ec9d7ada5532a22a2d070320174c32ece1f48890e9b028708e194fe72a04287b11910dc2ddc7f9c9674a9d8d39449b3e100725e1f59e59e3047a7e3650b SHA512 b1c949f9bcd34c1949a9d3a7bde6ce62fcf3d2cb66df60af41fe67a9d1acb24e571cdd5ac721be9f1ee4b3af5ef5149b5724ad6e02b558e124ef2a4412d12db9
DIST winapi-x86_64-pc-windows-gnu-0.4.0.crate 2947998 BLAKE2B 2ad1ea8b5fa07d544e910ccba043ae925269b76b26c9da356305b34b86741dd8b9aff0b9ffe3d562db4fcd7d7c46a11ce9e3168b782b1d89ae6881742b7ede82 SHA512 4a654af6a5d649dc87e00497245096b35a2894ae66f155cb62389902c3b93ddcc5cf7d0d8b9dd97b291d2d80bc686af2298e80abef6ac69883f4a54e79712513
-DIST xattr-0.2.2.crate 11750 BLAKE2B a5fc393d16935411a89e152e7afe9622f5b78cc207c1f3980c65f26adbe177efaa6c93e0c6ecac4ee0687609a932c957efb11678c9176d44010eebee651fc84c SHA512 a89d34313c35ab02d6ea25675c99f9c9650dee40a76223d62941edda43b3d2db83ed223bada129625b3cf8487c293646ce9980afc6dba8888fa078d5aa035cab
-DIST xz2-0.1.6.crate 24512 BLAKE2B 47f260f4ce920bf8eff1446981672c9d877b4e5908fe20053ed15419e3cebd540fcedecf71ace32b25bfc5d6731092a565a2a8ac303ed21ae47460c1b3414833 SHA512 c0880b2bbf890e962b27efda6c513d1626332ff400dd08a9126a6e1d1375e0d0e3bf243b10df78e2397b611d0365b6526d96974c4ff332bb81edba71b6ebc811
-DIST zip-0.5.5.crate 33064 BLAKE2B b10857e79c0548ce0aec9d1d7689e4b9c9d78756c7eaa97462dd201e05877f60fd1bb6f88e9a219bf96063f0716d2246629dac15f802305ea9188d02e61634e5 SHA512 d7f32cba1de57b62546316f3ce81f24dcdf47287555294ca61470d14b61c11f1347c22f2d51df55d351e910720c0b12d1196164964232c9c5fb349ab2630a6ff
-DIST zstd-0.5.1+zstd.1.4.4.crate 26509 BLAKE2B 909a36290f48e65147f43a2a08edcfca42471efb28f2ef28f2e45246f91498d184749fc19a56aeddc0db3ff91a003cc39909e92fe3f899879fc9aa8b32f26ce1 SHA512 565a3898c24eb5efac75df6b76d327ce8a2e62f261e63c4e307ad8583604333d9e3ba6567b3d83c7eb771a1117b743e594dacfe3fdf7542800da921ec0ebef2d
-DIST zstd-safe-2.0.3+zstd.1.4.4.crate 16090 BLAKE2B afa8563797ea2684972c5d440cba2bea070a487d182d782bd1a14eab6d2cfded1bfd6634b1ac3e39a5548d24e90415d0d9a77c951572f9c3657a7f81fcabbd56 SHA512 05f45aa3440e84e72f9a2bc647a5c1b146399dc5424767fc6371aadb8f48cab24dcac5fbd1c856b770c9c777b983382482d76ab8b10b99ae9569f5ffda852ae5
-DIST zstd-sys-1.4.15+zstd.1.4.4.crate 2014730 BLAKE2B ac978e2103688671f1dccb30da144a144e76a5aa054aca4a46e9fa18070e432e0498cf36d6e6294b21b1f4d30fca46a3c1df2eed5841674ce81f2d90b4021391 SHA512 523eb1f4183deca8be3cb018e43b9e51f1910b9e04b42795fb23e036c6f13e2b81ac70ea11837200dc3061622562d360499ed3b939fd8ff23c486fbcc35ec779
+DIST windows-core-0.52.0.crate 42154 BLAKE2B 9670bf02261b4ab2a24eff97dad11e305deac823cacfae286965b62b11bc035f19a55ca710eaa4359c8a4905433a94fe62a836b77ddd68f244ad6ac2c9657f58 SHA512 0c8f1c7e63c11bdcf1361150ecc83abbfba8da2c6d28523799bd286bf8aa1df61ffed19175e8cb3ef516a9afb6248b640c2101a2e0c09a99bfd7a18c6741bd36
+DIST windows-sys-0.48.0.crate 2628884 BLAKE2B 551e900de4f67187ef034b60df9fd0e0d8f82a3100ef28e1eabd543ac129d882dc86ffcc1714071aba09e4cb2ae2d2f07ace1a32b99fd989ce525cf05991edab SHA512 bdf534bcf3face31e9ebe11427a911a53f89f4ff5eaea8cccd094e139bfe14b2aec602b1cab1df774794d999477439d9adc6b627a8e33c20334fc348ba2c47ed
+DIST windows-sys-0.52.0.crate 2576877 BLAKE2B 69d6b560ccfc8f679e2678663ba606060d71fa28efa82c8aef8cceaa2c63b06f2052764d60163964f939649a26bbec6361ee4b094555e941fae92070db566980 SHA512 24ee0df246c2b456a4987a9124786a28acd358768cc7d1305bccd81bc5bb8822b81a03fb18d35174a520b911c6d9b685f81a34ab319fee13da3b985273584f03
+DIST windows-targets-0.48.5.crate 6904 BLAKE2B 7396bb210f37bd51da86f39fca3425c8f6610721d5c4e94f9fafa0a8a8046303b3fcc6979146bcfaa32f4406d242a0455f6cbb220f84c6ff84650e755acf5223 SHA512 e079eeef255a046be7f8e6a31c14f7b230254ebcf05eed2944827bb3d2a0dc30940d87593cf544d5e7ef35f6312b99430efcfb01421d91b02bb9c4bef7d98709
+DIST windows-targets-0.52.0.crate 6229 BLAKE2B 4b1efdd32202f112d3782b586ce60667f5d3b6f97ccae0d7da833aee2ae81ceece88b5ef4126db2448c9019de3f77e4fe66ed4286bb6275d9a5e8ab74725b804 SHA512 0ea09552d89b802ec0d419b640fa02d0af7af602704a0e88ba10f81d123dee0c907460f6ec91224177ec9a948970abd7414740eb219148a4d66c269c2362740e
+DIST windows_aarch64_gnullvm-0.48.5.crate 418492 BLAKE2B 5c6f7d73ad05740f0bac304ed1ef9b2ea63b0d6ca8f875552ae299a0b73b1557e8fe996f1c2b69be9f2df350c9288690f49ee62239a2896991364331d6c55462 SHA512 20158d31454488f6053d3ad7b97d7fc6eae6cf37e4ba0e50c28bd29b368505eed64199ae31104d5f97b66846be54e5ed25c0ad31ea850819205c573a31ac0996
+DIST windows_aarch64_gnullvm-0.52.0.crate 430182 BLAKE2B f23370c62c4ab3fd885e3ee22e8ec2fb5a3a837a57044c1df3f9986dd4e7e9d0a44ec58be1648a41e1ea4d037afa3077f0f03de0204199a82fb8395731815a4a SHA512 b7c3fe0a2ad5149be0df48fc7a4d15879eb130bd9441c58c25fc71b8a91483f0b553fb1bf29a9302acd348e9083a547430a840b059b0cfe19867ecaffcae986f
+DIST windows_aarch64_msvc-0.48.5.crate 798483 BLAKE2B 60c466d6536426425a34b5ca20da97c8127ebeb4fb9b1363911165bada484f8913fcd50e90410b5661e0c27dbfe8f4eeaa62fb17d1f3566bfc82b6255e11619b SHA512 223f016c6f1a44dbc5c8a8428b39438f75380ea06951b7c26ed0877b19d79410c6fde5e4c7f2c839b6e76159131f39a1230e0e3a208dfc425ba9117e3665c4ff
+DIST windows_aarch64_msvc-0.52.0.crate 821663 BLAKE2B e6f772858205f7cd871722136aec4d00daea4793ff9dcae53e6311e74526c46aa11c2b3df7a85e6c577757254cbfa5a713e68c694625ca274b64e7a1c5532c23 SHA512 8446bfe5b9fe538415762c8129ab3bf2fe45482e045bce367475747786602ad4ae1187c6e508dd9d7b6be81bfc8d430e0db9c624e35c7cc52e823023e46f5cf1
+DIST windows_i686_gnu-0.48.5.crate 844891 BLAKE2B fdc37cd74a4982056bf22fdb7b84e1c55dc838f3cb19ff3648730a77e673ef4ecc0380b3e4277bb8df2fcfa25f57b69014713d9e3ed27c28e19b25b3ea2ab774 SHA512 931ba5c1e4eb8ae73248e00d9611298d1c4b4b0dae719fdeb9243930cd420a103a7bc2738e0a4887c42c8f25728d6c5d64ad141dc092bc3f1d0f35dbe37d303a
+DIST windows_i686_gnu-0.52.0.crate 870285 BLAKE2B a7688062a128a1b1394b3978210334e4e2aaa10dce131457c4a11ce0cb3f551e7f4962d1ece1846d8e9526983ced0e0a3ee8c933858e9314b62e76381e086ef9 SHA512 fe993f5bb6e039c257be9b35337e0221f718d23866818bfd19c76aaae236aafc2de4bb5014fcdf919563b5901cdaa14a2136cd086eeed3c83e46a5d02f6aa77e
+DIST windows_i686_msvc-0.48.5.crate 864300 BLAKE2B 3d3ea8be55e2d6ced0eeda18abe1dffb925a1a78f456d683e4450d9f2fd287ad2e8494d65b2b770c677a12b3a60d10f0435e16c61880e3867c3657fd44892442 SHA512 70e2fb4fdb006a4cbd43ab2c7e940b277a15fb1790dfa2d1fc1f1fd18bead4886f6dc046e44326603e4894d988578917b8932aba5d9a6a4cc8424911cad9dc7e
+DIST windows_i686_msvc-0.52.0.crate 888693 BLAKE2B 7a6e9d03e503c8f543e80a8c7bcf3f50cfa7eed462e487ae7b581746d7cc4d871b33e307110d3a3a75226d88e837f9452ac56bf3baf71b66cfab2626cc15558a SHA512 817ac796fd00bed51d80133ec873cf3d3d582ba41fec8a6f6407fbd7544f198e928aa5d710f70c13bbf74a1dde4c91c54e65eb9d3b7518a7f011ea42725eb671
+DIST windows_x86_64_gnu-0.48.5.crate 801619 BLAKE2B aa7e7e6a6ff9f9553ada3a0a39a9aa798e9d995a8eef36e0b6fdb2a0db93ddecee5548970575271fe43aec74797a420d0ee231d503b5bad1bd999059261e0e33 SHA512 1d6056fae430b3d042bdff3c6217c76be4b8b9f5dada9bad06beaac2db7d7ab9b0a82e44f498ec88e61afa73e99f56d84d445dc3847732b9ce5d947e08485f74
+DIST windows_x86_64_gnu-0.52.0.crate 826213 BLAKE2B 3ca03285ef289fc844261142154e710e996c29940b1c0a7dc3016906ff6452fa50b24f8668fce0ca44bf169ab1228c217fece9f7bddac9ab8bdc54fddafaf8a8 SHA512 2d81af56ad0bc9536f6e066776642a546ce6c6d99551edc0603ffcafe6db15d5d5a32a642b204bbfadf34231daa3894ad7897a9c0c575c2b6bc1e3e58a9a3eb7
+DIST windows_x86_64_gnullvm-0.48.5.crate 418486 BLAKE2B 12a2199d434617c1df1a839e9f435620ad64b40c579f6d0c3677553ad7a48e5765d12c266b04946402e15c92cff2e4ac4979ce2130750ef426e2672119680284 SHA512 c016d5b5e73832b61ff67929d92fa8c16e154656294357266ad29ce1f44db4ca2d2935dba31a6b571187dc838b1d22f1e3b41fefffd1d719a338439adf1646aa
+DIST windows_x86_64_gnullvm-0.52.0.crate 430165 BLAKE2B af9345a1f6e0ed1392ca1534c68d23f3be0fbb6a42b3c5518cee14373e645038526da15e849d14abe45c53766a30c6c2042a626482ba4a05409f325eb6aa36b1 SHA512 e88af35fd1c694dc189783e5c81aafa61aeffbddce4d7130e1125d0ce3d932fafeb345990ffd98477c41b578b7f5090f4f9c0457b02146309b95549c9f8f44f0
+DIST windows_x86_64_msvc-0.48.5.crate 798412 BLAKE2B 8abc0721e2fb337fe17c91d278947d36122d9045b839ba0cf3e690202d242265b676f23cc301da5f9d98c56ca4ecb76f7d6f072ee71bf986a1deca87020b90e5 SHA512 fa1c5cd14ca2ff0082e2504cf59d317dc4dc6f7138d35c12f95d4476a9c13d8b7f5537d0ee251eee7c99411ad31b22263171b7fbd391daa5d3ea3488ceaa61a0
+DIST windows_x86_64_msvc-0.52.0.crate 821600 BLAKE2B cc448b65f98fc0fc4949ae622b7020d2dae927ae45310649f6ef71809740eda9d3db0fc035676c201fd9ab9639e9e7f21e2e992b4c789542f12b419d2c752179 SHA512 3aaee31533a1a48a6ab5cd15b3cadfbd906a93a153e53919d0aa74e440d11e29830554e4e014c215f5b88a475bb733fa8ba4ce9d773d3e23a40ea9ad37ddd0a7
+DIST xattr-1.3.1.crate 12580 BLAKE2B 25c414d761a7fcd23bbe057add62c6da971cf33149066aa024320ab80e0ec8e8e8d5d3d0506e8de954b8f8c178d34c52a00a5fa9aa109510678098a3e3564b7f SHA512 4047abda42b949cf58f820e15ee99850de483857bbaaef737eeee48e1a2132972470f15bb2ddda56438f6a934918be96607a8de518a5a3dcec7c8ee6c00ad280
+DIST xz2-0.1.7.crate 23892 BLAKE2B fd4b65cc82405f28a3d9fcc3db9dbffac41ae8ec7e767f3405bc9c7e45000b529cd571f72a76e41f2fb9866e7af8ab37d9f1ab8e6f14652495d306ba0a745879 SHA512 9969ae958b157f3d49708bd00640e57fe7c3826add2871575bdac03e6064aabd28392e3062bfbb833752df374195c50b19dc6b6c08ac41455c492213fb91fc74
+DIST yansi-0.5.1.crate 16525 BLAKE2B 3b5a93b98293daae72f53bf3f13bfc05feba8d5b27921f79595f7448fbcb9a0dfa6cd70f467c5735b914c46b7d3592e6cce080c540a458a904308525eb3aa839 SHA512 7b33005a066cc612408a65df6533e8718d1de43efc0fd57416a19dc2b811497570e6e18f100fb26073565e395e711518c27de7d644ae64777713f1a102eb16d2
+DIST zerocopy-0.7.32.crate 151096 BLAKE2B 12c7c329ec0e0865467af08306ff4b55ce1e39fd77b094ee48ed9c6e266dfa807bda9ea72a3f7ea989916327f4d9e803d8868995728bfe2fb1c2dc1e5ecff78e SHA512 6729b05eb88029555b88c75feff4f8bc28ad9675edb02b07486381f775c8650c95e2e59612906bd9c34c5e390fd339857ca91573ee9f9ca7948572cff4171c82
+DIST zerocopy-derive-0.7.32.crate 37623 BLAKE2B 8b583d39d7bf9c3dbbba578120751c664f87363c5ba3fc45f6506a4059b9e599c43d9fc7bd498a257ff7c9d872af77d39bebdb0e65fb8009eaa2ae9903dece46 SHA512 3ce8528871fd18d6abe92b98503927451d25791c9c4af0ba39a3b6ba2006030bdc137084d080e9b1ac8b5ddf5f2121e0a3ef34bb2033a040f2c72c8149a9fc0d
+DIST zstd-0.11.2+zstd.1.5.2.crate 28987 BLAKE2B e04fe25ec6661819efeca08698c207922c38447459aa291961d3512d7c30016c51ddf49a8dadac0b7b2bf677b6a89d22670ec1e214607b476584a7e1b2dbf36d SHA512 d3f053c4acbdb45f3dadc9590db56095c761f0ff8899d22461f664701de766dde2fac2960a4477cd05d0a9c7ec200caa02ff891eb1f04630734996e0c38d10dd
+DIST zstd-0.13.0.crate 28911 BLAKE2B c2045cb42d2ac27af4231cc9b6a1734a8ec44121e91ccf3672fe11acba7627986705816fbfb0228121276b1557e7c96a6a44a89716e979f699b069154256b1c0 SHA512 daab48e7479826dbc14e7594b3c97c06eb2903f2ef94af419f0f5bb201931ecd917935d27049da363c9edca7cbc3b5d0ad3dbf3805376627df63862c658d17cd
+DIST zstd-safe-5.0.2+zstd.1.5.2.crate 17273 BLAKE2B 74dc561046f9bc595c58b62bc6ff291325bc23fd06a1249148426bb853271393eab5121d2e1e29e433eff562c9eab72c1be265f3fe3bf14cc35d4a741db03c38 SHA512 03a6f07ada211fd6c364f03d06acff705fa5b08129aa09c29ad310f05b233553f8ea697e504470d4c104bd947f5d4102328c4df0df5e1da6d8e537f51451a014
+DIST zstd-safe-7.0.0.crate 20463 BLAKE2B 8c4cb034d1a12ae54abeeb8f12101f09ef82115ec26630103e7fad29ce1d0045e59dbd8ae301dbe8f47c90515ab9575288137ced98aea667a9cdd7ad0e2a6234 SHA512 2f0d66c874f7880d05fce39f4bdec5e217e8e18b44bfe97b4ea33c7d5c8719c5bd9615f7274f0b19734a465eb2477993fb8ae8d60abc7da36eac361e8fc4a437
+DIST zstd-sys-2.0.9+zstd.1.5.5.crate 728791 BLAKE2B f08f8730d9cc1efc5520f223e9bfb0854b3a67a2907e47c38e0572d8eca688c1bae61560e11e664834dbff1bed3d40608b23d08f102ce6cd7f1af72b48446e4c SHA512 604c01eae4975745aca1dc1d351db98fec34f7036143e59dfeb4d36e6ee18ac9f3871a288557c8ebdc9e816967a008da43154dc9a0eb3cac85071ccb05bf58aa
diff --git a/sys-apps/ripgrep-all/metadata.xml b/sys-apps/ripgrep-all/metadata.xml
index 75209e7cb520..40a29b8513ab 100644
--- a/sys-apps/ripgrep-all/metadata.xml
+++ b/sys-apps/ripgrep-all/metadata.xml
@@ -5,4 +5,7 @@
<email>flow@gentoo.org</email>
<name>Florian Schmaus</name>
</maintainer>
+ <upstream>
+ <remote-id type="github">phiresky/ripgrep-all</remote-id>
+ </upstream>
</pkgmetadata>
diff --git a/sys-apps/ripgrep-all/ripgrep-all-0.10.6.ebuild b/sys-apps/ripgrep-all/ripgrep-all-0.10.6.ebuild
new file mode 100644
index 000000000000..d9c74f7553bb
--- /dev/null
+++ b/sys-apps/ripgrep-all/ripgrep-all-0.10.6.ebuild
@@ -0,0 +1,291 @@
+# Copyright 2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+CRATES="
+ addr2line@0.21.0
+ adler@1.0.2
+ ahash@0.8.7
+ aho-corasick@1.1.2
+ alloc-no-stdlib@2.0.4
+ alloc-stdlib@0.2.2
+ allocator-api2@0.2.16
+ android-tzdata@0.1.1
+ android_system_properties@0.1.5
+ ansi_term@0.12.1
+ anstream@0.6.7
+ anstyle-parse@0.2.3
+ anstyle-query@1.0.2
+ anstyle-wincon@3.0.2
+ anstyle@1.0.4
+ anyhow@1.0.79
+ async-compression@0.3.15
+ async-compression@0.4.5
+ async-recursion@1.0.5
+ async-stream-impl@0.3.5
+ async-stream@0.3.5
+ async-trait@0.1.77
+ async_zip@0.0.12
+ atty@0.2.14
+ autocfg@1.1.0
+ backtrace@0.3.69
+ base64@0.13.1
+ bincode@1.3.3
+ bitflags@1.3.2
+ bitflags@2.4.1
+ brotli-decompressor@2.5.1
+ brotli@3.4.0
+ bumpalo@3.14.0
+ bytecount@0.6.7
+ bytes@1.5.0
+ bzip2-sys@0.1.11+1.0.8
+ bzip2@0.4.4
+ cc@1.0.83
+ cfg-if@1.0.0
+ charset@0.1.3
+ chrono@0.4.31
+ clap@2.34.0
+ clap@4.4.17
+ clap_builder@4.4.17
+ clap_lex@0.6.0
+ colorchoice@1.0.0
+ convert_case@0.4.0
+ core-foundation-sys@0.8.6
+ crc32fast@1.3.2
+ crossbeam-channel@0.5.11
+ crossbeam-deque@0.8.5
+ crossbeam-epoch@0.9.18
+ crossbeam-queue@0.3.11
+ crossbeam-utils@0.8.19
+ crossbeam@0.8.4
+ ctor@0.2.6
+ data-encoding@2.5.0
+ deflate64@0.1.6
+ derive_more@0.99.17
+ diff@0.1.13
+ directories-next@2.0.0
+ dirs-sys-next@0.1.2
+ dyn-clonable-impl@0.9.0
+ dyn-clonable@0.9.0
+ dyn-clone@1.0.16
+ encoding_rs@0.8.33
+ encoding_rs_io@0.1.7
+ env_logger@0.10.1
+ equivalent@1.0.1
+ errno@0.3.8
+ fallible-iterator@0.3.0
+ fallible-streaming-iterator@0.1.9
+ fastrand@2.0.1
+ filetime@0.2.23
+ fixedbitset@0.4.2
+ flate2@1.0.28
+ fnv@1.0.7
+ futures-core@0.3.30
+ futures-io@0.3.30
+ futures-macro@0.3.30
+ futures-sink@0.3.30
+ futures-task@0.3.30
+ futures-util@0.3.30
+ generic-array@0.12.4
+ getopts@0.2.21
+ getrandom@0.2.12
+ gimli@0.28.1
+ glob@0.3.1
+ hashbrown@0.12.3
+ hashbrown@0.14.3
+ hashlink@0.8.4
+ heck@0.3.3
+ hermit-abi@0.1.19
+ hermit-abi@0.3.3
+ humantime@2.1.0
+ iana-time-zone-haiku@0.1.2
+ iana-time-zone@0.1.59
+ indexmap@1.9.3
+ indexmap@2.1.0
+ is-terminal@0.4.10
+ itoa@1.0.10
+ jobserver@0.1.27
+ js-sys@0.3.67
+ json_comments@0.2.2
+ lazy_static@1.4.0
+ libc@0.2.152
+ libredox@0.0.1
+ libsqlite3-sys@0.27.0
+ linux-raw-sys@0.4.12
+ lock_api@0.4.11
+ log@0.4.20
+ lzma-sys@0.1.20
+ mailparse@0.14.0
+ memchr@2.7.1
+ mime2ext@0.1.52
+ minimal-lexical@0.2.1
+ miniz_oxide@0.7.1
+ mio@0.8.10
+ nom@7.1.3
+ num-complex@0.2.4
+ num-integer@0.1.45
+ num-iter@0.1.43
+ num-rational@0.2.4
+ num-traits@0.2.17
+ num@0.2.1
+ num_cpus@1.16.0
+ object@0.32.2
+ once_cell@1.19.0
+ parking_lot@0.12.1
+ parking_lot_core@0.9.9
+ paste@1.0.14
+ path-clean@1.0.1
+ petgraph@0.6.4
+ pin-project-internal@1.1.3
+ pin-project-lite@0.2.13
+ pin-project@1.1.3
+ pin-utils@0.1.0
+ pkg-config@0.3.28
+ pretty-bytes@0.2.2
+ pretty_assertions@1.4.0
+ proc-macro-error-attr@1.0.4
+ proc-macro-error@1.0.4
+ proc-macro2@1.0.76
+ quote@1.0.35
+ quoted_printable@0.4.8
+ redox_syscall@0.3.5
+ redox_syscall@0.4.1
+ redox_users@0.4.4
+ regex-automata@0.4.3
+ regex-syntax@0.8.2
+ regex@1.10.2
+ rusqlite@0.30.0
+ rustc-demangle@0.1.23
+ rustc_version@0.4.0
+ rustix@0.38.30
+ ryu@1.0.16
+ schemars@0.8.16
+ schemars_derive@0.8.16
+ scopeguard@1.2.0
+ semver@1.0.21
+ serde@1.0.195
+ serde_derive@1.0.195
+ serde_derive_internals@0.26.0
+ serde_json@1.0.111
+ signal-hook-registry@1.4.1
+ size_format@1.0.2
+ slab@0.4.9
+ smallvec@1.12.0
+ socket2@0.5.5
+ strsim@0.10.0
+ strsim@0.8.0
+ structopt-derive@0.4.18
+ structopt@0.3.26
+ syn@1.0.109
+ syn@2.0.48
+ tempfile@3.9.0
+ termcolor@1.4.1
+ terminal_size@0.3.0
+ textwrap@0.11.0
+ thiserror-impl@1.0.56
+ thiserror@1.0.56
+ tokio-macros@2.2.0
+ tokio-rusqlite@0.5.0
+ tokio-stream@0.1.14
+ tokio-test@0.4.3
+ tokio-util@0.7.10
+ tokio@1.35.1
+ tracing-core@0.1.32
+ tracing@0.1.40
+ tree_magic_mini@3.0.3
+ typenum@1.17.0
+ unicode-ident@1.0.12
+ unicode-segmentation@1.10.1
+ unicode-width@0.1.11
+ utf8parse@0.2.1
+ vcpkg@0.2.15
+ vec_map@0.8.2
+ version_check@0.9.4
+ wasi@0.11.0+wasi-snapshot-preview1
+ wasm-bindgen-backend@0.2.90
+ wasm-bindgen-macro-support@0.2.90
+ wasm-bindgen-macro@0.2.90
+ wasm-bindgen-shared@0.2.90
+ wasm-bindgen@0.2.90
+ winapi-i686-pc-windows-gnu@0.4.0
+ winapi-util@0.1.6
+ winapi-x86_64-pc-windows-gnu@0.4.0
+ winapi@0.3.9
+ windows-core@0.52.0
+ windows-sys@0.48.0
+ windows-sys@0.52.0
+ windows-targets@0.48.5
+ windows-targets@0.52.0
+ windows_aarch64_gnullvm@0.48.5
+ windows_aarch64_gnullvm@0.52.0
+ windows_aarch64_msvc@0.48.5
+ windows_aarch64_msvc@0.52.0
+ windows_i686_gnu@0.48.5
+ windows_i686_gnu@0.52.0
+ windows_i686_msvc@0.48.5
+ windows_i686_msvc@0.52.0
+ windows_x86_64_gnu@0.48.5
+ windows_x86_64_gnu@0.52.0
+ windows_x86_64_gnullvm@0.48.5
+ windows_x86_64_gnullvm@0.52.0
+ windows_x86_64_msvc@0.48.5
+ windows_x86_64_msvc@0.52.0
+ xattr@1.3.1
+ xz2@0.1.7
+ yansi@0.5.1
+ zerocopy-derive@0.7.32
+ zerocopy@0.7.32
+ zstd-safe@5.0.2+zstd.1.5.2
+ zstd-safe@7.0.0
+ zstd-sys@2.0.9+zstd.1.5.5
+ zstd@0.11.2+zstd.1.5.2
+ zstd@0.13.0
+"
+
+declare -A GIT_CRATES=(
+ [tokio-tar]='https://github.com/vorot93/tokio-tar;87338a76092330bc6fe60de95d83eae5597332e1;tokio-tar-%commit%'
+)
+
+inherit cargo optfeature
+
+DESCRIPTION="Like ripgrep, but also search in PDFs, E-Books, Office documents, archives, etc."
+HOMEPAGE="https://github.com/phiresky/ripgrep-all"
+SRC_URI="
+ https://github.com/phiresky/ripgrep-all/archive/v${PV}.tar.gz -> ${P}.tar.gz
+ ${CARGO_CRATE_URIS}
+"
+
+LICENSE="AGPL-3+"
+# Dependent crate licenses
+LICENSE+=" 0BSD Apache-2.0 BSD MIT Unicode-DFS-2016"
+SLOT="0"
+KEYWORDS="amd64"
+
+IUSE="test"
+RESTRICT="!test? ( test )"
+
+RDEPEND="
+ app-arch/xz-utils
+ sys-apps/ripgrep
+"
+DEPEND="
+ ${RDEPEND}
+ test? (
+ app-text/poppler
+ virtual/pandoc
+ )
+"
+
+QA_FLAGS_IGNORED="
+ usr/bin/rga
+ usr/bin/rga-fzf
+ usr/bin/rga-fzf-open
+ usr/bin/rga-preproc
+"
+
+pkg_postinst() {
+ optfeature "pandoc support" virtual/pandoc
+ optfeature "pdf support" app-text/poppler
+ optfeature "media support" media-video/ffmpeg
+}
diff --git a/sys-apps/ripgrep-all/ripgrep-all-0.9.6-r1.ebuild b/sys-apps/ripgrep-all/ripgrep-all-0.9.6-r1.ebuild
deleted file mode 100644
index 6a773526b7e3..000000000000
--- a/sys-apps/ripgrep-all/ripgrep-all-0.9.6-r1.ebuild
+++ /dev/null
@@ -1,201 +0,0 @@
-# Copyright 2020-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-# Partially auto-generated by cargo-ebuild 0.3.1
-
-EAPI=7
-
-inherit optfeature
-
-CRATES="
- addr2line-0.12.0
- adler32-1.0.4
- aho-corasick-0.7.10
- ansi_term-0.11.0
- arrayref-0.3.6
- atty-0.2.14
- autocfg-0.1.7
- autocfg-1.0.0
- backtrace-0.3.48
- bincode-1.2.1
- bitflags-1.2.1
- byteorder-1.3.4
- bzip2-0.3.3
- bzip2-sys-0.1.8+1.0.8
- cachedir-0.1.1
- cc-1.0.53
- cfg-if-0.1.10
- chrono-0.4.11
- clap-2.33.1
- cloudabi-0.0.3
- crc32fast-1.2.0
- crossbeam-0.7.3
- crossbeam-channel-0.4.2
- crossbeam-deque-0.7.3
- crossbeam-epoch-0.8.2
- crossbeam-queue-0.2.1
- crossbeam-utils-0.7.2
- encoding_rs-0.8.23
- encoding_rs_io-0.1.7
- env_logger-0.7.1
- exitfailure-0.5.1
- failure-0.1.8
- failure_derive-0.1.8
- fallible-iterator-0.2.0
- fallible-streaming-iterator-0.1.9
- filetime-0.2.10
- fixedbitset-0.1.9
- flate2-1.0.14
- fnv-1.0.7
- fuchsia-cprng-0.1.1
- generic-array-0.12.3
- getrandom-0.1.14
- gimli-0.21.0
- glob-0.3.0
- heck-0.3.1
- hermit-abi-0.1.13
- humantime-1.3.0
- idna-0.2.0
- itoa-0.4.5
- jobserver-0.1.21
- lazy_static-1.4.0
- libc-0.2.70
- libsqlite3-sys-0.18.0
- linked-hash-map-0.5.3
- lmdb-rkv-0.14.0
- lmdb-rkv-sys-0.11.0
- lock_api-0.2.0
- log-0.4.8
- lru-cache-0.1.2
- lzma-sys-0.1.16
- matches-0.1.8
- maybe-uninit-2.0.0
- memchr-2.3.3
- memoffset-0.5.4
- miniz_oxide-0.3.6
- nom-2.2.1
- num-0.2.1
- num-complex-0.2.4
- num-integer-0.1.42
- num-iter-0.1.40
- num-rational-0.2.4
- num-traits-0.2.11
- object-0.19.0
- ordered-float-1.0.2
- ordermap-0.3.5
- parking_lot-0.8.0
- parking_lot_core-0.5.0
- paste-0.1.12
- paste-impl-0.1.12
- path-clean-0.1.0
- percent-encoding-2.1.0
- petgraph-0.4.13
- pkg-config-0.3.17
- podio-0.1.6
- ppv-lite86-0.2.8
- proc-macro-error-1.0.2
- proc-macro-error-attr-1.0.2
- proc-macro-hack-0.5.15
- proc-macro2-1.0.13
- quick-error-1.2.3
- quote-1.0.6
- rand-0.6.5
- rand-0.7.3
- rand_chacha-0.1.1
- rand_chacha-0.2.2
- rand_core-0.3.1
- rand_core-0.4.2
- rand_core-0.5.1
- rand_hc-0.1.0
- rand_hc-0.2.0
- rand_isaac-0.1.1
- rand_jitter-0.1.4
- rand_os-0.1.3
- rand_pcg-0.1.2
- rand_xorshift-0.1.1
- rdrand-0.4.0
- redox_syscall-0.1.56
- regex-1.3.7
- regex-syntax-0.6.17
- remove_dir_all-0.5.2
- rkv-0.10.4
- rusqlite-0.23.1
- rustc-demangle-0.1.16
- rustc_version-0.2.3
- ryu-1.0.4
- scopeguard-1.1.0
- semver-0.9.0
- semver-parser-0.7.0
- serde-1.0.110
- serde_derive-1.0.110
- serde_json-1.0.53
- size_format-1.0.2
- smallvec-0.6.13
- smallvec-1.4.0
- strsim-0.8.0
- structopt-0.3.14
- structopt-derive-0.4.7
- syn-1.0.22
- syn-mid-0.5.0
- synstructure-0.12.3
- tar-0.4.26
- tempfile-3.1.0
- term_size-0.3.2
- termcolor-1.1.0
- textwrap-0.11.0
- thread_local-1.0.1
- time-0.1.43
- tree_magic_fork-0.2.2
- typenum-1.12.0
- unicode-bidi-0.3.4
- unicode-normalization-0.1.12
- unicode-segmentation-1.6.0
- unicode-width-0.1.7
- unicode-xid-0.2.0
- url-2.1.1
- uuid-0.8.1
- vcpkg-0.2.8
- vec_map-0.8.2
- version_check-0.9.1
- wasi-0.9.0+wasi-snapshot-preview1
- winapi-0.3.8
- winapi-i686-pc-windows-gnu-0.4.0
- winapi-util-0.1.5
- winapi-x86_64-pc-windows-gnu-0.4.0
- xattr-0.2.2
- xz2-0.1.6
- zip-0.5.5
- zstd-0.5.1+zstd.1.4.4
- zstd-safe-2.0.3+zstd.1.4.4
- zstd-sys-1.4.15+zstd.1.4.4
-"
-
-inherit cargo
-
-DESCRIPTION="Like ripgrep, but also search in PDFs, E-Books, Office documents, archives, etc."
-HOMEPAGE="https://github.com/phiresky/ripgrep-all"
-SRC_URI="
- https://github.com/phiresky/ripgrep-all/archive/v${PV}.tar.gz -> ${P}.tar.gz
- $(cargo_crate_uris ${CRATES})
-"
-
-LICENSE="AGPL-3+ Apache-2.0 BSD-2 ISC MIT ZLIB"
-SLOT="0"
-KEYWORDS="amd64 ~x86"
-
-RDEPEND="
- app-arch/xz-utils
- sys-apps/ripgrep
-"
-DEPEND="${RDEPEND}"
-
-QA_FLAGS_IGNORED="
- usr/bin/rga
- usr/bin/rga-preproc
-"
-
-pkg_postinst() {
- optfeature "pandoc support" virtual/pandoc
- optfeature "pdf support" app-text/poppler
- optfeature "media support" media-video/ffmpeg
-}
diff --git a/sys-apps/ripgrep/ripgrep-14.1.0.ebuild b/sys-apps/ripgrep/ripgrep-14.1.0-r1.ebuild
index 97d8367a346e..d4bc8a7fe4fc 100644
--- a/sys-apps/ripgrep/ripgrep-14.1.0.ebuild
+++ b/sys-apps/ripgrep/ripgrep-14.1.0-r1.ebuild
@@ -98,22 +98,15 @@ src_configure() {
src_install() {
cargo_src_install
- newbashcomp - rg <<-EOF
- $(target/$(usex debug debug release)/rg --generate complete-bash)
- EOF
+ local gen=( "$(cargo_target_dir)"/rg --generate )
+ newbashcomp - rg < <( "${gen[@]}" complete-bash || die )
insinto /usr/share/fish/vendor_completions.d
- newins - rg.fish <<-EOF
- $(target/$(usex debug debug release)/rg --generate complete-fish)
- EOF
+ newins - rg.fish < <( "${gen[@]}" complete-fish || die )
insinto /usr/share/zsh/site-functions
- newins - _rg <<-EOF
- $(target/$(usex debug debug release)/rg --generate complete-zsh)
- EOF
+ newins - _rg < <( "${gen[@]}" complete-zsh || die )
dodoc CHANGELOG.md FAQ.md GUIDE.md README.md
- newman - rg.1 <<-EOF
- $(target/$(usex debug debug release)/rg --generate man)
- EOF
+ newman - rg.1 < <( "${gen[@]}" man || die )
}
diff --git a/sys-apps/rkflashtool/rkflashtool-6.1.ebuild b/sys-apps/rkflashtool/rkflashtool-6.1.ebuild
index 427682fdae4d..434187bed290 100644
--- a/sys-apps/rkflashtool/rkflashtool-6.1.ebuild
+++ b/sys-apps/rkflashtool/rkflashtool-6.1.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2021 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI=8
@@ -7,7 +7,7 @@ inherit toolchain-funcs
DESCRIPTION="Tool for flashing Rockchip devices"
HOMEPAGE="https://sourceforge.net/projects/rkflashtool/"
-SRC_URI="mirror://sourceforge/project/${PN}/${P}/${P}-src.tar.xz"
+SRC_URI="https://downloads.sourceforge.net/project/${PN}/${P}/${P}-src.tar.xz"
S="${WORKDIR}/${P}-src"
LICENSE="BSD-2"
diff --git a/sys-apps/rng-tools/Manifest b/sys-apps/rng-tools/Manifest
index 462facc80b4a..ebc496f28bee 100644
--- a/sys-apps/rng-tools/Manifest
+++ b/sys-apps/rng-tools/Manifest
@@ -1,2 +1 @@
-DIST rng-tools-6.15.tar.gz 60731 BLAKE2B 693056ca600448d07413661498ca33893e99648c6344e02f2f0babb014878b9452e024904f5b58efc6cfe72201e582a6b458664d11160bb1b0dbdc28ba6325c5 SHA512 44146d891c4f46675a031f2e5ff7755cfaf1abe3252f241c16e042d3bb5e988b77ff840382caca49d8cb9854af1e49369398a506de5e819167739ad33b58d180
DIST rng-tools-6.16.tar.gz 67401 BLAKE2B ab1a84c9a298e71ea5cdc1e91004ac069199a0128ee9701b1b3e24b6c705c63a642ab3db260a2c6c910c185e8fc75d5775caa3b7c370f102c75fac496e9bca17 SHA512 f4155dca8a54f47227f49ccf5f8453ddd50bd91a37b3b1659b5ad02278ed119028cee42918dd48552c79e19f2e2477277a41afa8e422395b2778b17fab09484d
diff --git a/sys-apps/rng-tools/rng-tools-6.15.ebuild b/sys-apps/rng-tools/rng-tools-6.15.ebuild
deleted file mode 100644
index 9f0c340274f0..000000000000
--- a/sys-apps/rng-tools/rng-tools-6.15.ebuild
+++ /dev/null
@@ -1,70 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-inherit autotools readme.gentoo-r1 systemd
-
-DESCRIPTION="Daemon to use hardware random number generators"
-HOMEPAGE="https://github.com/nhorman/rng-tools"
-SRC_URI="https://github.com/nhorman/${PN}/archive/v${PV}.tar.gz -> ${P}.tar.gz"
-
-LICENSE="GPL-2"
-SLOT="0"
-KEYWORDS="~alpha amd64 arm arm64 ~ia64 ~mips ppc ppc64 ~riscv x86"
-IUSE="jitterentropy nistbeacon pkcs11 rtlsdr selinux"
-
-DEPEND="
- dev-libs/openssl:=
- jitterentropy? ( app-crypt/jitterentropy:= )
- nistbeacon? (
- dev-libs/jansson:=
- dev-libs/libxml2:2=
- net-misc/curl[ssl]
- )
- pkcs11? ( dev-libs/libp11:= )
- rtlsdr? ( net-wireless/rtl-sdr )
- elibc_musl? ( sys-libs/argp-standalone )"
-RDEPEND="${DEPEND}
- selinux? ( sec-policy/selinux-rngd )"
-BDEPEND="virtual/pkgconfig"
-
-src_prepare() {
- default
-
- eautoreconf
-}
-
-src_configure() {
- local myeconfargs=(
- $(use_enable jitterentropy)
- $(use_with nistbeacon)
- $(use_with pkcs11)
- $(use_with rtlsdr)
- )
-
- econf "${myeconfargs[@]}"
-}
-
-src_install() {
- default
-
- newinitd "${FILESDIR}"/rngd-initd-6.11 rngd
- newconfd "${FILESDIR}"/rngd-confd-6.11 rngd
- systemd_dounit rngd.service
-
- if use pkcs11; then
- local DISABLE_AUTOFORMATTING=1
- local DOC_CONTENTS="
-The PKCS11 entropy source may require extra packages (e.g. 'dev-libs/opensc')
-to support various smartcard readers. Make sure 'PKCS11_OPTIONS' in:
- '${EPREFIX}/etc/conf.d/rngd'
-reflects the correct PKCS11 engine path to be used by rngd.
-"
- readme.gentoo_create_doc
- fi
-}
-
-pkg_postinst() {
- use pkcs11 && readme.gentoo_print_elog
-}
diff --git a/sys-apps/rng-tools/rng-tools-6.16.ebuild b/sys-apps/rng-tools/rng-tools-6.16.ebuild
deleted file mode 100644
index a512cc1bc866..000000000000
--- a/sys-apps/rng-tools/rng-tools-6.16.ebuild
+++ /dev/null
@@ -1,86 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=8
-
-inherit autotools readme.gentoo-r1 systemd
-
-DESCRIPTION="Daemon to use hardware random number generators"
-HOMEPAGE="https://github.com/nhorman/rng-tools"
-SRC_URI="https://github.com/nhorman/${PN}/archive/v${PV}.tar.gz -> ${P}.tar.gz"
-
-LICENSE="GPL-2"
-SLOT="0"
-KEYWORDS="~alpha amd64 arm arm64 ~ia64 ~mips ppc ppc64 ~riscv ~sparc x86"
-IUSE="jitterentropy nistbeacon pkcs11 qrypt rtlsdr selinux test"
-REQUIRED_USE="test? ( jitterentropy )"
-RESTRICT="!test? ( test )"
-
-DEPEND="
- dev-libs/openssl:=
- sys-libs/libcap
- jitterentropy? ( app-crypt/jitterentropy:= )
- nistbeacon? (
- dev-libs/jansson:=
- dev-libs/libxml2:2=
- net-misc/curl[ssl]
- )
- pkcs11? ( dev-libs/libp11:= )
- qrypt? (
- dev-libs/jansson:=
- net-misc/curl[ssl]
- )
- rtlsdr? ( net-wireless/rtl-sdr )
- elibc_musl? ( sys-libs/argp-standalone )
-"
-RDEPEND="
- ${DEPEND}
- selinux? ( sec-policy/selinux-rngd )
-"
-BDEPEND="virtual/pkgconfig"
-
-src_prepare() {
- sed -i "s/sleep 30/sleep 120/g" tests/rngtestjitter.sh || die
- default
-
- eautoreconf
-}
-
-src_configure() {
- local myeconfargs=(
- $(use_enable jitterentropy)
- $(use_with nistbeacon)
- $(use_with pkcs11)
- $(use_with rtlsdr)
- $(use_with qrypt)
- )
-
- econf "${myeconfargs[@]}"
-}
-
-src_test() {
- RNGD_JITTER_TIMEOUT=90 default
-}
-
-src_install() {
- default
-
- newinitd "${FILESDIR}"/rngd-initd-6.11 rngd
- newconfd "${FILESDIR}"/rngd-confd-6.11 rngd
- systemd_dounit rngd.service
-
- if use pkcs11; then
- local DISABLE_AUTOFORMATTING=1
- local DOC_CONTENTS="
-The PKCS11 entropy source may require extra packages (e.g. 'dev-libs/opensc')
-to support various smartcard readers. Make sure 'PKCS11_OPTIONS' in:
- '${EPREFIX}/etc/conf.d/rngd'
-reflects the correct PKCS11 engine path to be used by rngd.
-"
- readme.gentoo_create_doc
- fi
-}
-
-pkg_postinst() {
- use pkcs11 && readme.gentoo_print_elog
-}
diff --git a/sys-apps/roccat-tools/roccat-tools-5.9.0-r101.ebuild b/sys-apps/roccat-tools/roccat-tools-5.9.0-r101.ebuild
index 9c5eab819e44..aad5624c63ae 100644
--- a/sys-apps/roccat-tools/roccat-tools-5.9.0-r101.ebuild
+++ b/sys-apps/roccat-tools/roccat-tools-5.9.0-r101.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2023 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI=7
@@ -10,7 +10,7 @@ inherit readme.gentoo-r1 cmake flag-o-matic lua-single toolchain-funcs udev xdg
DESCRIPTION="Utility for advanced configuration of Roccat devices"
HOMEPAGE="http://roccat.sourceforge.net/"
-SRC_URI="mirror://sourceforge/roccat/${P}.tar.bz2"
+SRC_URI="https://downloads.sourceforge.net/roccat/${P}.tar.bz2"
LICENSE="GPL-2"
SLOT="0"
KEYWORDS="~amd64 ~x86"
diff --git a/sys-apps/s6-rc/Manifest b/sys-apps/s6-rc/Manifest
index b8157b68c6fa..a4059c272e87 100644
--- a/sys-apps/s6-rc/Manifest
+++ b/sys-apps/s6-rc/Manifest
@@ -1 +1,2 @@
DIST s6-rc-0.5.4.2.tar.gz 100896 BLAKE2B d9e6f580a32d27950c7c525a5b657b429616d1c937c71cee302939b847a58bae1d5e209f53113dc82b953b5aa14c6078b206566e4809902a8f06b17c5621205f SHA512 f04e94db957e6d0033e328cc63530f64c9db101815bcafdb00a23205f4e75039dd3e593f93d48e4d9877b0696ea734ca62f672d92ff31e4e07aa19d26d809443
+DIST s6-rc-0.5.4.3.tar.gz 101738 BLAKE2B fbf69bff42c999af063810fd92467de5357d9405dbb3767064ab1aa12bda1262f5622884a1d547ca4d2c03cb9714f0f53acc4389949c65f606780837dcd0ccf7 SHA512 7a54a32ea1261de79b9494adde74b50dbefce831f5a00f9d3772c9b64fd71918ce54a16dff828de0fb762633255226ca935357f9f31c4264716b7041a5f5f8bb
diff --git a/sys-apps/s6-rc/s6-rc-0.5.4.3.ebuild b/sys-apps/s6-rc/s6-rc-0.5.4.3.ebuild
new file mode 100644
index 000000000000..c1c9f919cb9e
--- /dev/null
+++ b/sys-apps/s6-rc/s6-rc-0.5.4.3.ebuild
@@ -0,0 +1,67 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+inherit optfeature toolchain-funcs
+
+DESCRIPTION="Service manager for the s6 supervision suite"
+HOMEPAGE="https://www.skarnet.org/software/s6-rc/"
+SRC_URI="https://www.skarnet.org/software/${PN}/${P}.tar.gz"
+
+LICENSE="ISC"
+SLOT="0/$(ver_cut 1-2)"
+KEYWORDS="amd64 arm x86"
+
+RDEPEND="
+ dev-lang/execline:=
+ >=dev-libs/skalibs-2.14.0.0:=
+ >=sys-apps/s6-2.11.3.0:=[execline]
+"
+DEPEND="${RDEPEND}"
+
+HTML_DOCS=( doc/. )
+
+src_prepare() {
+ default
+
+ # Avoid QA warning for LDFLAGS addition
+ sed -i -e 's/.*-Wl,--hash-style=both$/:/' configure || die
+
+ sed -i -e '/AR := /d' -e '/RANLIB := /d' Makefile || die
+}
+
+src_configure() {
+ tc-export AR CC RANLIB
+
+ local myconf=(
+ --bindir=/bin
+ --dynlibdir="/$(get_libdir)"
+ --libdir="/usr/$(get_libdir)/${PN}"
+ --libexecdir=/lib/s6
+ --with-dynlib="/$(get_libdir)"
+ --with-lib="/usr/$(get_libdir)/execline"
+ --with-lib="/usr/$(get_libdir)/s6"
+ --with-lib="/usr/$(get_libdir)/skalibs"
+ --with-sysdeps="/usr/$(get_libdir)/skalibs"
+ --enable-shared
+ --disable-allstatic
+ --disable-static
+ --disable-static-libc
+ )
+
+ econf "${myconf[@]}"
+}
+
+pkg_postinst() {
+ for ver in ${REPLACING_VERSIONS}; do
+ if ver_test "${ver}" -lt "0.5.4.0"; then
+ elog "Location of helper utilities was changed from /usr/libexec to /lib/s6 in"
+ elog "version 0.5.4.0. It is necessary to recompile and update s6-rc database and"
+ elog "restart s6rc-oneshot-runner service because you are upgrading from older"
+ elog "version."
+ fi
+ done
+
+ optfeature "man pages" app-doc/s6-rc-man-pages
+}
diff --git a/sys-apps/s6/Manifest b/sys-apps/s6/Manifest
index 1ad9b30254dc..d9fa4f53f2a4 100644
--- a/sys-apps/s6/Manifest
+++ b/sys-apps/s6/Manifest
@@ -1,2 +1,2 @@
-DIST s6-2.12.0.3.tar.gz 255368 BLAKE2B 2d30b327d45f0cd803cfff1b649b8393d54ff32eb545b536f17d74abca9f5a5638fdea26a5c015756d45ad48201b4adc7479b6cfd7c3f8957693fc3018127c00 SHA512 ecc57b5a06fb413d74337324f8942c905075cf14d87c1471568a836c747271cf95d0edecac69dea54cee55f7a3dbd102493876356c2d36065ab35962b87b559a
DIST s6-2.12.0.4.tar.gz 255314 BLAKE2B 4a7da37affdc2d0651da905fdfbffe897709cc6f2a4a36453f0a87c88da66adb307805b9f8c850813186ce51c18ed07b8a95aa34a8a266a5a24b3b8646b19485 SHA512 dfdb9c0189177762a89d1f47e1d6b0a82bba5554baef4fa899b1c0a85c192d5e1dac2b929173d750df3707f0d699b28591f1eab3e63b8791e4a51af1c65e3e56
+DIST s6-2.13.0.0.tar.gz 256126 BLAKE2B 08c20a6e2268bcecea39f7066f8fcbb61723c4c0ae3772af5362b68f53ed65494b824827779d44d64d204688f03634bdd079f08def5b41a5170d88888e2fbc8a SHA512 b54d334496d79d1b845552f5e7763c536d6f253c9bb2d61802695ea1a596af918562daa230f09f4cbfc06614eff70930d0963439d7d84ec8ae0388291912ca9d
diff --git a/sys-apps/s6/s6-2.12.0.4.ebuild b/sys-apps/s6/s6-2.12.0.4.ebuild
index 721d293067ea..53c17e66ea22 100644
--- a/sys-apps/s6/s6-2.12.0.4.ebuild
+++ b/sys-apps/s6/s6-2.12.0.4.ebuild
@@ -11,7 +11,7 @@ SRC_URI="https://www.skarnet.org/software/${PN}/${P}.tar.gz"
LICENSE="ISC"
SLOT="0/$(ver_cut 1-2)"
-KEYWORDS="~alpha ~amd64 ~arm ~mips ~riscv ~x86"
+KEYWORDS="~alpha amd64 arm ~mips ~ppc ~ppc64 ~riscv x86"
IUSE="+execline"
RDEPEND="
diff --git a/sys-apps/s6/s6-2.12.0.3.ebuild b/sys-apps/s6/s6-2.13.0.0.ebuild
index 47b107317105..60b138593c4d 100644
--- a/sys-apps/s6/s6-2.12.0.3.ebuild
+++ b/sys-apps/s6/s6-2.13.0.0.ebuild
@@ -11,11 +11,11 @@ SRC_URI="https://www.skarnet.org/software/${PN}/${P}.tar.gz"
LICENSE="ISC"
SLOT="0/$(ver_cut 1-2)"
-KEYWORDS="~alpha amd64 arm ~mips ~riscv x86"
+KEYWORDS="~alpha amd64 arm ~mips ~ppc ~ppc64 ~riscv x86"
IUSE="+execline"
RDEPEND="
- >=dev-libs/skalibs-2.14.1.0:=
+ >=dev-libs/skalibs-2.14.2.0:=
execline? ( dev-lang/execline:= )
"
DEPEND="${RDEPEND}"
diff --git a/sys-apps/sandbox/Manifest b/sys-apps/sandbox/Manifest
index be0e09e28af4..1b4119fa74ad 100644
--- a/sys-apps/sandbox/Manifest
+++ b/sys-apps/sandbox/Manifest
@@ -1,2 +1,3 @@
DIST sandbox-2.37.tar.xz 459420 BLAKE2B 0f6c701f819139f557a5fccb59e67509b04ba6eb22e79250a69ae990b123f9f7b618bb82a43ea86e1b18614c38d0d884aceb77d17af5a92030b2b4ad89eb2bd4 SHA512 91ddb98aa118f2d606aaf64b20598dbed9239069350842ab9fd3af05b1942380c92841d044387bc2d761317faa9c44848b3010e18747d834c115929f64060056
DIST sandbox-2.38.tar.xz 460776 BLAKE2B 39a93e77301d5b6ea0a352cf1dc7786a1030a3701b0f8beca62e80a4f0d614b26cb3764ecf0174a9fd77acf27ae5d972de352e6fdec5a169aba83e6146a84038 SHA512 a559e32654b2fd7baca70b85f6dbf0a610e5847ccf28d7a0536485aedbfb1ce8394a080e6efdafcf76e01439b2592eebcef6c8f77a976188ce7e3759a2844d3f
+DIST sandbox-2.39.tar.xz 462796 BLAKE2B 330c6f896eba6ff2a38eb8a5d1ff9b242d0e42ab03734254b1851f36cc851c32e7ed3d32afe07374b6e264cb0a922d25b010af5269f60fc5142b9036008f0945 SHA512 5eed5d828eb904b15d52736ea8835128e805f0274f2152d033ae6d93f1df3bc1f50ed23d7544c37ee06b14cb2c301110730e1de3097d6f7032069ef8dbbbd28c
diff --git a/sys-apps/sandbox/sandbox-2.39.ebuild b/sys-apps/sandbox/sandbox-2.39.ebuild
new file mode 100644
index 000000000000..c93eb97cf159
--- /dev/null
+++ b/sys-apps/sandbox/sandbox-2.39.ebuild
@@ -0,0 +1,64 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+inherit flag-o-matic multilib-minimal multiprocessing
+
+DESCRIPTION="sandbox'd LD_PRELOAD hack"
+HOMEPAGE="https://wiki.gentoo.org/wiki/Project:Sandbox"
+SRC_URI="https://dev.gentoo.org/~floppym/dist/${P}.tar.xz"
+
+LICENSE="GPL-2"
+SLOT="0"
+KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~m68k ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86"
+IUSE="+nnp"
+
+# pax-utils lower bound for bug #265376
+DEPEND=">=app-misc/pax-utils-0.1.19"
+# Avoid folks installing with older file, bug #889046. We still need the
+# >= dep in Portage but this is a safety net if people do partial upgrades.
+RDEPEND="!<sys-apps/file-5.44-r1"
+BDEPEND="app-arch/xz-utils"
+
+has sandbox_death_notice ${EBUILD_DEATH_HOOKS} || EBUILD_DEATH_HOOKS+=" sandbox_death_notice"
+
+sandbox_death_notice() {
+ ewarn "If configure failed with a 'cannot run C compiled programs' error, try this:"
+ ewarn "FEATURES='-sandbox -usersandbox' emerge sandbox"
+}
+
+src_prepare() {
+ default
+
+ if ! use nnp ; then
+ sed -i 's:PR_SET_NO_NEW_PRIVS:___disable_nnp_hack:' src/sandbox.c || die
+ fi
+
+ # sandbox uses `__asm__ (".symver "...` which does
+ # not play well with gcc's LTO: https://gcc.gnu.org/PR48200
+ filter-lto
+}
+
+multilib_src_configure() {
+ filter-lfs-flags #90228
+
+ ECONF_SOURCE="${S}" econf
+}
+
+multilib_src_test() {
+ # Default sandbox build will run with --jobs set to # cpus.
+ emake check TESTSUITEFLAGS="--jobs=$(makeopts_jobs)"
+}
+
+multilib_src_install_all() {
+ doenvd "${FILESDIR}"/09sandbox
+
+ dodoc AUTHORS ChangeLog* README.md
+}
+
+pkg_postinst() {
+ mkdir -p "${EROOT}"/var/log/sandbox
+ chown root:portage "${EROOT}"/var/log/sandbox
+ chmod 0770 "${EROOT}"/var/log/sandbox
+}
diff --git a/sys-apps/sdparm/sdparm-1.12.ebuild b/sys-apps/sdparm/sdparm-1.12.ebuild
index f867670ecaf9..1a823e0f0ca8 100644
--- a/sys-apps/sdparm/sdparm-1.12.ebuild
+++ b/sys-apps/sdparm/sdparm-1.12.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2022 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI=7
@@ -9,7 +9,7 @@ SRC_URI="http://sg.danny.cz/sg/p/${P}.tgz"
LICENSE="BSD"
SLOT="0"
-KEYWORDS="~alpha amd64 arm ~arm64 hppa ~ia64 ~loong ~mips ppc ppc64 ~riscv ~s390 sparc x86 ~amd64-linux ~x86-linux"
+KEYWORDS="~alpha amd64 arm arm64 hppa ~ia64 ~loong ~mips ppc ppc64 ~riscv ~s390 sparc x86 ~amd64-linux ~x86-linux"
IUSE=""
# Older releases contain a conflicting sas_disk_blink
diff --git a/sys-apps/secilc/Manifest b/sys-apps/secilc/Manifest
index 36fef1449bdc..be70f2c54d39 100644
--- a/sys-apps/secilc/Manifest
+++ b/sys-apps/secilc/Manifest
@@ -1,2 +1,3 @@
DIST secilc-3.5.tar.gz 180803 BLAKE2B a42620318b312a5ef35565e3b40a89fd7ff44aaf73de835bc349f927193121b72c07bd2151a8a6b2cee53e2699a3ae6bb246084e18a181d334ebc082fdfdc56e SHA512 eff37a981072c4b9c7c15bf4709db8797d8af5325883515f5c2fe611136b24419f6d01c797e4f131c9c08e1ba40576fcb2094b1e34325aae8351b6299bdba3dd
DIST secilc-3.6.tar.gz 185186 BLAKE2B 47fdc281cad69339eb23226a277df8c8086557fe3a2c7f013eef38bbfcd62584e318ce2d79552388617687b39c37e67a1328b808becbecad364253b7527d3a52 SHA512 91381aae1444822c7897729c1695ca221a4226dcec042b2223a55800d1247510ef2033b844d8d0627623fb15b8169a626fb0ca2efeee8090635219c4139eabf5
+DIST secilc-3.7.tar.gz 185694 BLAKE2B c7bdfb01bc23008c5f360aeae9473db096a62ba535b2ec54d8f4ec766495f6de2642656c52d5ca8d28335e84bc42e76c9d5294db73a588aa4bceda8f3d59f814 SHA512 1f6061587242b63583370e04cc113b4884060c6071774b90908655df17ddc702187960d1f5b1ed53de9eb6ebd7f0029160e58d8c5f0c1126464bf6222f6f7d3e
diff --git a/sys-apps/secilc/secilc-3.7.ebuild b/sys-apps/secilc/secilc-3.7.ebuild
new file mode 100644
index 000000000000..3a6b4e7fe1f4
--- /dev/null
+++ b/sys-apps/secilc/secilc-3.7.ebuild
@@ -0,0 +1,37 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="8"
+inherit toolchain-funcs
+
+MY_PV="${PV//_/-}"
+MY_P="${PN}-${MY_PV}"
+
+DESCRIPTION="SELinux Common Intermediate Language (CIL) Compiler"
+HOMEPAGE="https://github.com/SELinuxProject/selinux/wiki"
+
+if [[ ${PV} == 9999 ]]; then
+ inherit git-r3
+ EGIT_REPO_URI="https://github.com/SELinuxProject/selinux.git"
+ S="${WORKDIR}/${P}/${PN}"
+else
+ SRC_URI="https://github.com/SELinuxProject/selinux/releases/download/${MY_PV}/${MY_P}.tar.gz"
+ KEYWORDS="~amd64 ~arm ~arm64 ~riscv ~x86"
+ S="${WORKDIR}/${MY_P}"
+fi
+
+LICENSE="GPL-2"
+SLOT="0"
+
+DEPEND=">=sys-libs/libsepol-${PV}"
+RDEPEND="${DEPEND}"
+BDEPEND="app-text/xmlto"
+
+# tests are not meant to be run outside of the
+# full SELinux userland repo
+RESTRICT="test"
+
+src_compile() {
+ tc-export CC
+ default
+}
diff --git a/sys-apps/secilc/secilc-9999.ebuild b/sys-apps/secilc/secilc-9999.ebuild
index 5c59b25c3742..466a1d0558c5 100644
--- a/sys-apps/secilc/secilc-9999.ebuild
+++ b/sys-apps/secilc/secilc-9999.ebuild
@@ -1,7 +1,7 @@
# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
-EAPI="7"
+EAPI="8"
inherit toolchain-funcs
MY_PV="${PV//_/-}"
diff --git a/sys-apps/sed/sed-4.9.ebuild b/sys-apps/sed/sed-4.9-r1.ebuild
index ef4336465acc..96c05b2fc320 100644
--- a/sys-apps/sed/sed-4.9.ebuild
+++ b/sys-apps/sed/sed-4.9-r1.ebuild
@@ -1,10 +1,10 @@
-# Copyright 1999-2023 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI=8
VERIFY_SIG_OPENPGP_KEY_PATH=/usr/share/openpgp-keys/sed.asc
-inherit flag-o-matic verify-sig
+inherit autotools flag-o-matic verify-sig
DESCRIPTION="Super-useful stream editor"
HOMEPAGE="https://www.gnu.org/software/sed/"
@@ -33,6 +33,12 @@ DEPEND="${RDEPEND}
BDEPEND="nls? ( sys-devel/gettext )
verify-sig? ( sec-keys/openpgp-keys-sed )"
+src_prepare() {
+ default
+ # Modern C fixes from latest autotools. bug #900382
+ eautoreconf
+}
+
src_configure() {
use static && append-ldflags -static
diff --git a/sys-apps/selinux-python/Manifest b/sys-apps/selinux-python/Manifest
index 36a775ec9d10..2891961c7ef0 100644
--- a/sys-apps/selinux-python/Manifest
+++ b/sys-apps/selinux-python/Manifest
@@ -1,2 +1,3 @@
DIST selinux-python-3.5.tar.gz 3604439 BLAKE2B 5a7fcd303c337cb0f5ae0066d13c945bb5cacaba472c7b17f0496295294998fcc6d81c153720ef704b749a01590c28b48b4f471a48fc386b8f02564c3550250b SHA512 2ac176a9f078f2b2721e5871ba21e92041eed54fc692fd8d809ff14327beee6de63b3084d0f1053a640b9e40bcc6461498915bb9b038a658cd772f77d80fd217
DIST selinux-python-3.6.tar.gz 3633272 BLAKE2B c2b99779eda2c7698f7f68740e3136cbfa5ab471a5d154142aafd2694d8c32aa605df3609a3667c687449d3ba44e72bcc3b37c36adecba8e34fcc629b9f04de5 SHA512 6289f3f2a3038b2cb62f6b3b12c729a9981c34a5ee80c0830e6316e8c77f5283dffa46007f6e7dc073332b829ed9953ba54e64c986fb18c7dc40759ec0375dc9
+DIST selinux-python-3.7.tar.gz 3652377 BLAKE2B 59fd7cab0034c175f42f6120ba665701945adcbd4e8af97a0dc2a1c79688a596b199528886ceea079a3f7a969258611fb660449d313d9e893de381293e786381 SHA512 036bc1f0e64cbbaade592dc7899a92765a0bac426140d7d3960f73bad6eb5f95d79d91e0f0e1604f88a991ebf59c4c90ccaaa4158f5dc4d3275ca2aed1673b09
diff --git a/sys-apps/selinux-python/selinux-python-3.5.ebuild b/sys-apps/selinux-python/selinux-python-3.5.ebuild
index 6a2211786b3f..9fa9dc5ecf0f 100644
--- a/sys-apps/selinux-python/selinux-python-3.5.ebuild
+++ b/sys-apps/selinux-python/selinux-python-3.5.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2023 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI=7
@@ -31,7 +31,7 @@ REQUIRED_USE="${PYTHON_REQUIRED_USE}"
RDEPEND=">=sys-libs/libselinux-${PV}:=[python]
>=sys-libs/libsemanage-${PV}:=[python(+)]
- >=sys-libs/libsepol-${PV}:=
+ >=sys-libs/libsepol-${PV}:=[static-libs(+)]
>=app-admin/setools-4.2.0[${PYTHON_USEDEP}]
>=sys-process/audit-1.5.1[python,${PYTHON_USEDEP}]
${PYTHON_DEPS}"
@@ -97,10 +97,10 @@ src_install() {
done
# Create sepolgen.conf with different devel location definition
+ mkdir -p "${D}"/etc/selinux || die "Failed to create selinux directory";
if [[ -f /etc/selinux/config ]];
then
local selinuxtype=$(awk -F'=' '/^SELINUXTYPE/ {print $2}' /etc/selinux/config);
- mkdir -p "${D}"/etc/selinux || die "Failed to create selinux directory";
echo "SELINUX_DEVEL_PATH=/usr/share/selinux/${selinuxtype}/include:/usr/share/selinux/${selinuxtype}" > "${D}"/etc/selinux/sepolgen.conf;
else
local selinuxtype="${POLICY_TYPES%% *}";
diff --git a/sys-apps/selinux-python/selinux-python-3.6.ebuild b/sys-apps/selinux-python/selinux-python-3.6.ebuild
index df383d6c8c4b..bf587f6db97e 100644
--- a/sys-apps/selinux-python/selinux-python-3.6.ebuild
+++ b/sys-apps/selinux-python/selinux-python-3.6.ebuild
@@ -2,7 +2,7 @@
# Distributed under the terms of the GNU General Public License v2
EAPI=7
-PYTHON_COMPAT=( python3_{10..11} )
+PYTHON_COMPAT=( python3_{10..12} )
PYTHON_REQ_USE="xml(+)"
inherit python-r1 toolchain-funcs
@@ -31,7 +31,7 @@ REQUIRED_USE="${PYTHON_REQUIRED_USE}"
RDEPEND=">=sys-libs/libselinux-${PV}:=[python]
>=sys-libs/libsemanage-${PV}:=[python(+)]
- >=sys-libs/libsepol-${PV}:=
+ >=sys-libs/libsepol-${PV}:=[static-libs(+)]
>=app-admin/setools-4.2.0[${PYTHON_USEDEP}]
>=sys-process/audit-1.5.1[python,${PYTHON_USEDEP}]
${PYTHON_DEPS}"
@@ -97,10 +97,10 @@ src_install() {
done
# Create sepolgen.conf with different devel location definition
+ mkdir -p "${D}"/etc/selinux || die "Failed to create selinux directory";
if [[ -f /etc/selinux/config ]];
then
local selinuxtype=$(awk -F'=' '/^SELINUXTYPE/ {print $2}' /etc/selinux/config);
- mkdir -p "${D}"/etc/selinux || die "Failed to create selinux directory";
echo "SELINUX_DEVEL_PATH=/usr/share/selinux/${selinuxtype}/include:/usr/share/selinux/${selinuxtype}" > "${D}"/etc/selinux/sepolgen.conf;
else
local selinuxtype="${POLICY_TYPES%% *}";
diff --git a/sys-apps/selinux-python/selinux-python-3.7-r1.ebuild b/sys-apps/selinux-python/selinux-python-3.7-r1.ebuild
new file mode 100644
index 000000000000..16191f0518b8
--- /dev/null
+++ b/sys-apps/selinux-python/selinux-python-3.7-r1.ebuild
@@ -0,0 +1,117 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="8"
+PYTHON_COMPAT=( python3_{10..12} )
+PYTHON_REQ_USE="xml(+)"
+
+inherit python-r1 toolchain-funcs
+
+MY_PV="${PV//_/-}"
+MY_P="${PN}-${MY_PV}"
+
+DESCRIPTION="SELinux core utilities"
+HOMEPAGE="https://github.com/SELinuxProject/selinux/wiki"
+
+if [[ ${PV} == 9999 ]] ; then
+ inherit git-r3
+ EGIT_REPO_URI="https://github.com/SELinuxProject/selinux.git"
+ S="${WORKDIR}/${P}/${PN#selinux-}"
+else
+ SRC_URI="https://github.com/SELinuxProject/selinux/releases/download/${MY_PV}/${MY_P}.tar.gz"
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~riscv ~x86"
+ S="${WORKDIR}/${MY_P}"
+fi
+
+LICENSE="GPL-2"
+SLOT="0"
+IUSE="test"
+RESTRICT="!test? ( test )"
+REQUIRED_USE="${PYTHON_REQUIRED_USE}"
+
+RDEPEND=">=sys-libs/libselinux-${PV}:=[python]
+ >=sys-libs/libsemanage-${PV}:=[python(+)]
+ >=sys-libs/libsepol-${PV}:=[static-libs(+)]
+ >=app-admin/setools-4.2.0[${PYTHON_USEDEP}]
+ >=sys-process/audit-1.5.1[python,${PYTHON_USEDEP}]
+ ${PYTHON_DEPS}"
+DEPEND="${RDEPEND}"
+BDEPEND="
+ test? (
+ ${RDEPEND}
+ >=sys-apps/secilc-${PV}
+ )"
+
+src_prepare() {
+ default
+ sed -i 's/-Werror//g' "${S}"/*/Makefile || die "Failed to remove Werror"
+
+ python_copy_sources
+}
+
+src_compile() {
+ building() {
+ emake -C "${BUILD_DIR}" \
+ CC="$(tc-getCC)" \
+ LIBDIR="\$(PREFIX)/$(get_libdir)"
+ }
+ python_foreach_impl building
+}
+
+src_test() {
+ testing() {
+ # The different subprojects have some interproject dependencies:
+ # - audit2allow depens on sepolgen
+ # - chcat depends on semanage
+ # and maybe others.
+ # Add all the modules of the individual subprojects to the
+ # PYTHONPATH, so they get actually found and used. In
+ # particular, already installed versions on the system are not
+ # used.
+ for dir in audit2allow chcat semanage sepolgen/src sepolicy ; do
+ PYTHONPATH="${BUILD_DIR}/${dir}:${PYTHONPATH}"
+ done
+ PYTHONPATH=${PYTHONPATH} \
+ emake -C "${BUILD_DIR}" \
+ test
+ }
+ python_foreach_impl testing
+}
+
+src_install() {
+ installation() {
+ emake -C "${BUILD_DIR}" \
+ DESTDIR="${D}" \
+ LIBDIR="\$(PREFIX)/$(get_libdir)" \
+ install
+ python_optimize
+ }
+ python_foreach_impl installation
+
+ # Set version-specific scripts
+ for pyscript in audit2allow sepolgen-ifgen sepolicy chcat; do
+ python_replicate_script "${ED}/usr/bin/${pyscript}"
+ done
+ for pyscript in semanage; do
+ python_replicate_script "${ED}/usr/sbin/${pyscript}"
+ done
+
+ # Create sepolgen.conf with different devel location definition
+ mkdir -p "${D}"/etc/selinux || die "Failed to create selinux directory";
+ if [[ -f /etc/selinux/config ]];
+ then
+ local selinuxtype=$(awk -F'=' '/^SELINUXTYPE/ {print $2}' /etc/selinux/config);
+ echo "SELINUX_DEVEL_PATH=/usr/share/selinux/${selinuxtype}/include:/usr/share/selinux/${selinuxtype}" \
+ > "${D}"/etc/selinux/sepolgen.conf || die "Failed to generate sepolgen"
+ else
+ local selinuxtype="${POLICY_TYPES%% *}";
+ if [[ -n "${selinuxtype}" ]];
+ then
+ echo "SELINUX_DEVEL_PATH=/usr/share/selinux/${selinuxtype}/include:/usr/share/selinux/${selinuxtype}" \
+ > "${D}"/etc/selinux/sepolgen.conf || die "Failed to generate sepolgen"
+ else
+ echo "SELINUX_DEVEL_PATH=/usr/share/selinux/strict/include:/usr/share/selinux/strict" \
+ > "${D}"/etc/selinux/sepolgen.conf || die "Failed to generate sepolgen"
+ fi
+ fi
+}
diff --git a/sys-apps/selinux-python/selinux-python-9999.ebuild b/sys-apps/selinux-python/selinux-python-9999.ebuild
index 20a1fea452bf..6f2d5059e879 100644
--- a/sys-apps/selinux-python/selinux-python-9999.ebuild
+++ b/sys-apps/selinux-python/selinux-python-9999.ebuild
@@ -1,8 +1,8 @@
# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
-EAPI=7
-PYTHON_COMPAT=( python3_{10..11} )
+EAPI="8"
+PYTHON_COMPAT=( python3_{10..12} )
PYTHON_REQ_USE="xml(+)"
inherit python-r1 toolchain-funcs
@@ -31,7 +31,7 @@ REQUIRED_USE="${PYTHON_REQUIRED_USE}"
RDEPEND=">=sys-libs/libselinux-${PV}:=[python]
>=sys-libs/libsemanage-${PV}:=[python(+)]
- >=sys-libs/libsepol-${PV}:=
+ >=sys-libs/libsepol-${PV}:=[static-libs(+)]
>=app-admin/setools-4.2.0[${PYTHON_USEDEP}]
>=sys-process/audit-1.5.1[python,${PYTHON_USEDEP}]
${PYTHON_DEPS}"
@@ -97,18 +97,21 @@ src_install() {
done
# Create sepolgen.conf with different devel location definition
+ mkdir -p "${D}"/etc/selinux || die "Failed to create selinux directory";
if [[ -f /etc/selinux/config ]];
then
local selinuxtype=$(awk -F'=' '/^SELINUXTYPE/ {print $2}' /etc/selinux/config);
- mkdir -p "${D}"/etc/selinux || die "Failed to create selinux directory";
- echo "SELINUX_DEVEL_PATH=/usr/share/selinux/${selinuxtype}/include:/usr/share/selinux/${selinuxtype}" > "${D}"/etc/selinux/sepolgen.conf;
+ echo "SELINUX_DEVEL_PATH=/usr/share/selinux/${selinuxtype}/include:/usr/share/selinux/${selinuxtype}" \
+ > "${D}"/etc/selinux/sepolgen.conf || die "Failed to generate sepolgen"
else
local selinuxtype="${POLICY_TYPES%% *}";
if [[ -n "${selinuxtype}" ]];
then
- echo "SELINUX_DEVEL_PATH=/usr/share/selinux/${selinuxtype}/include:/usr/share/selinux/${selinuxtype}" > "${D}"/etc/selinux/sepolgen.conf;
+ echo "SELINUX_DEVEL_PATH=/usr/share/selinux/${selinuxtype}/include:/usr/share/selinux/${selinuxtype}" \
+ > "${D}"/etc/selinux/sepolgen.conf || die "Failed to generate sepolgen"
else
- echo "SELINUX_DEVEL_PATH=/usr/share/selinux/strict/include:/usr/share/selinux/strict" > "${D}"/etc/selinux/sepolgen.conf;
+ echo "SELINUX_DEVEL_PATH=/usr/share/selinux/strict/include:/usr/share/selinux/strict" \
+ > "${D}"/etc/selinux/sepolgen.conf || die "Failed to generate sepolgen"
fi
fi
}
diff --git a/sys-apps/semodule-utils/Manifest b/sys-apps/semodule-utils/Manifest
index 0b70f909b56e..8e4644e36f7d 100644
--- a/sys-apps/semodule-utils/Manifest
+++ b/sys-apps/semodule-utils/Manifest
@@ -1,2 +1,3 @@
DIST semodule-utils-3.5.tar.gz 14383 BLAKE2B a1bb432013bca1023d99b32f43b2c972b6b807a4677f9d8c9fb9aff10225232506f3ecca86fc231b4c63d04582a91a1c4218f87ce5532a4d35a26a09665c6f10 SHA512 7c32f425ae71745040d1c6a6585149a1efb319913aa9d4c8bf185b0a4216dc66378fa38595b171614ee3ae4ade997d3ae56a060346e334faec55c419a87d71dd
DIST semodule-utils-3.6.tar.gz 12844 BLAKE2B e5e7501c412649f471e89cc89569d6c51421e0b46f172f243ce778bbe3a2c658ef9a92e3f3e1e07fb3358e25f63e004b6bd4b56619472fbcae8cb5b916d54170 SHA512 16b58bbafcaef9a2e8e34a20d0e1e4024a9044024de8fa3137c5ba1b9af600afac51c15ccb648dd6bff77747c047f4c9feafeea07c19b1eb14955acc92697a48
+DIST semodule-utils-3.7.tar.gz 12896 BLAKE2B 7487c74585e281f6c44e9977efb85e89bf01d93285c6cc6593dd876e948cc385ec9f11b52f3fc182b2bac3621bcc89c53fc217c41b1a01d586274139b0a40fa6 SHA512 133f76ddff0cc4121e59560f4167e15288cc7f6172a39b49ea631803f6e3365fef95166a55498fa2e036de85466e37bb6ec164ef60855eef8c888c9b384b0120
diff --git a/sys-apps/semodule-utils/semodule-utils-3.7.ebuild b/sys-apps/semodule-utils/semodule-utils-3.7.ebuild
new file mode 100644
index 000000000000..eb2433901eeb
--- /dev/null
+++ b/sys-apps/semodule-utils/semodule-utils-3.7.ebuild
@@ -0,0 +1,42 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="8"
+
+inherit toolchain-funcs
+
+MY_PV="${PV//_/-}"
+MY_P="${PN}-${MY_PV}"
+
+DESCRIPTION="SELinux policy module utilities"
+HOMEPAGE="https://github.com/SELinuxProject/selinux/wiki"
+
+if [[ ${PV} == *9999 ]] ; then
+ inherit git-r3
+ EGIT_REPO_URI="https://github.com/SELinuxProject/selinux.git"
+ S="${WORKDIR}/${P}/${PN}"
+else
+ SRC_URI="https://github.com/SELinuxProject/selinux/releases/download/${MY_PV}/${MY_P}.tar.gz"
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~riscv ~x86"
+ S="${WORKDIR}/${MY_P}"
+fi
+
+LICENSE="GPL-2"
+SLOT="0"
+
+DEPEND=">=sys-libs/libsepol-${PV}:="
+RDEPEND="${DEPEND}"
+
+src_prepare() {
+ default
+
+ sed -i 's/-Werror//g' "${S}"/*/Makefile || die "Failed to remove Werror"
+}
+
+src_compile() {
+ emake CC="$(tc-getCC)"
+}
+
+src_install() {
+ emake DESTDIR="${D}" install
+}
diff --git a/sys-apps/semodule-utils/semodule-utils-9999.ebuild b/sys-apps/semodule-utils/semodule-utils-9999.ebuild
index 621cfaf21ea4..088b9f48cc78 100644
--- a/sys-apps/semodule-utils/semodule-utils-9999.ebuild
+++ b/sys-apps/semodule-utils/semodule-utils-9999.ebuild
@@ -1,7 +1,7 @@
# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
-EAPI="7"
+EAPI="8"
inherit toolchain-funcs
diff --git a/sys-apps/sg3_utils/sg3_utils-1.47-r2.ebuild b/sys-apps/sg3_utils/sg3_utils-1.47-r2.ebuild
index 7713ea4da2c5..0e743f1fdae3 100644
--- a/sys-apps/sg3_utils/sg3_utils-1.47-r2.ebuild
+++ b/sys-apps/sg3_utils/sg3_utils-1.47-r2.ebuild
@@ -12,7 +12,7 @@ SRC_URI="https://sg.danny.cz/sg/p/${P}.tar.xz"
LICENSE="GPL-2"
SLOT="0/${PV}"
-KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86"
+KEYWORDS="~alpha amd64 arm arm64 hppa ~ia64 ~loong ~mips ppc ppc64 ~riscv ~s390 sparc x86"
IUSE="static-libs"
RDEPEND="!sys-apps/rescan-scsi-bus"
diff --git a/sys-apps/shadow/Manifest b/sys-apps/shadow/Manifest
index 5c7e825982e3..7e85405b96e9 100644
--- a/sys-apps/shadow/Manifest
+++ b/sys-apps/shadow/Manifest
@@ -1,8 +1,6 @@
-DIST shadow-4.13.tar.xz 1762908 BLAKE2B 315ab8a7e598aeefb50c11293e20cfa0982c3c3ae21c35ae243d09a4facf97a13c1d672990876e74ef94f5284402acf14997663743e2aaefa6cfc4369b7d24dc SHA512 2949a728c3312bef13d23138d6b79caf402781b1cb179e33b5be546c1790971ec20778d0e9cd3dbe09691d928ffcbe88e60da42fab58c69a90d5ebe5e3e2ab8e
-DIST shadow-4.13.tar.xz.asc 488 BLAKE2B de1f8285c5713a772343a2a7c638d1d13429dd4fa867d4f91d4922aa0d083b4a3110d38e8a8ab82137fdf4fecb12ba3677f3fb235401fc6438ae663fbd9bfbd2 SHA512 f8549c4e699c65721d53946d61b6127712572f7ad9ee13018ef3a25307002992aa727471c948d1bb22dcddf112715bed387d28f436123f30e153ae6bc0cd3648
DIST shadow-4.14.2.tar.xz 1799548 BLAKE2B 419f0a516753616ef691f71ec9002eef6fd7568c013ac71900d7481eff1bd9165c69d9587b7ca25800543a2eac58cfb7ce4224063e8af7b278f589640485c28f SHA512 b417dbe0fbbeced1022e64efe9dcd8b41d14779c45163e6de63891ac63f837d43f3e559f99f884099aa45282299ceb4dcb9fd29d21c9925687ff8462fe6ead2f
DIST shadow-4.14.2.tar.xz.asc 833 BLAKE2B 9e085c79ccd3aa77489eb92e947dd4875dea84be2dbcbd2b8443e70b3dc065d288171ee024f81c6c3bf44d0ebfcabbb69937a906fdb26b6622d5a369aa415e8e SHA512 47a2607fa782a48b0333e353343a32f358115bb40225ea962fab86d4a8dbed1df976eb6231baf5b95f34a13139b99d6b719521626e5d3e9c80fc4c685767d9b7
-DIST shadow-4.14.5.tar.xz 1806416 BLAKE2B 885d2b23ed670cf26452eb208d561478b7410ffbb04a054feb65efb7da6f1d51eb992da61b72409f8991ee35efd7e7cf7a9bc770edec5f855ace32f82aaa7b55 SHA512 30de7837874b3ad41d579ffe337a6defa22fbe151fdbf8a32c54f267af1f565c7e06b92d953571482e3b622f98291f08f3155179a23266a3e54df1546b87b156
-DIST shadow-4.14.5.tar.xz.asc 833 BLAKE2B 191b6a26993f9276ea712e926d5e429112b6f6c3d55e6ac7ba9bacd5ffd1f26ea687a9021fdb1c61d7d5032dd103d0c58b963020504549237b070a7025d0de4a SHA512 94fa6939b681ef286803300d12d519370e03fc08018b44779217ae877021f9d77a0b3e39e72fbdfa463191a126b41aedc0be1471d1d5594825d8435c45f6c23f
DIST shadow-4.14.6.tar.xz 1805900 BLAKE2B e910131eab6527c1222afadf02ebd7bd6a3460baf95c23cc9eefa7aa21ddb70c02e58e4f58db2cb24fa8e2996c82b11664420545a8b1af573e4e6a25ceb3f921 SHA512 994a81afbafb19622a1d0f84527f96a84b0955c4ffa5e826682ead82af7940b8e3a091514bd2075622ebdf7638643c9c6b6b7ac3e48d985278db896249d70ae6
DIST shadow-4.14.6.tar.xz.asc 833 BLAKE2B 2fdcbd073687de829006ed9eb3ffd0b5f1312a94fe81b9c6840b25807e1268c58136d378da87f481c3cb53dc262d7afb6d97c77528e14dfbf5d54212fa7f84f2 SHA512 41f8fa92379392d4caa83987f9ea513ec18103dacfc01461f7bfb67ee6738a67e097fe76e7aa1f6004dfe14d5c55973667037c683fdd8ebb082264cb62222d27
+DIST shadow-4.14.8.tar.xz 1806352 BLAKE2B a6ed45e44560c68baec97072399c106060be859a0f9514da2e5b0ec373e5b9c9f54b402132f39c20401496a5b3faeaa0bc90e1b9f02dd2e3b3ffc7389d0745bb SHA512 6f98ef412874f91cfa3f08877f3fe058d725636705b07d473aa1ea44cb6864059701bd11513caf692d270a7ed8ab1956e04421e53dfb8c74e925b8ec12ab8634
+DIST shadow-4.14.8.tar.xz.asc 833 BLAKE2B 1b8b8f3f36e06c1dda0a4e0d1508b1ad0ef85f0fa993a92a583831687076ba22d05f47109d56c1e740b60632c3bbeeb6c8cc001e41f46b1a2f9177ce62854f8c SHA512 1db2647babe3f434204c93e7700ff6a0ece078f6c5adb96ae0c0ac9d82a862835c4ab8afb37b0ffc80cf62e9a59f1ba33a92ff454e7ae0ca2aa535b19627615e
diff --git a/sys-apps/shadow/files/shadow-4.13-CVE-2023-29383.patch b/sys-apps/shadow/files/shadow-4.13-CVE-2023-29383.patch
deleted file mode 100644
index 49868ba67c96..000000000000
--- a/sys-apps/shadow/files/shadow-4.13-CVE-2023-29383.patch
+++ /dev/null
@@ -1,100 +0,0 @@
-From e5905c4b84d4fb90aefcd96ee618411ebfac663d Mon Sep 17 00:00:00 2001
-From: tomspiderlabs <128755403+tomspiderlabs@users.noreply.github.com>
-Date: Thu, 23 Mar 2023 23:39:38 +0000
-Subject: [PATCH] Added control character check
-
-Added control character check, returning -1 (to "err") if control characters are present.
----
- lib/fields.c | 11 +++++++----
- 1 file changed, 7 insertions(+), 4 deletions(-)
-
-diff --git a/lib/fields.c b/lib/fields.c
-index 640be931f..fb51b5829 100644
---- a/lib/fields.c
-+++ b/lib/fields.c
-@@ -21,9 +21,9 @@
- *
- * The supplied field is scanned for non-printable and other illegal
- * characters.
-- * + -1 is returned if an illegal character is present.
-- * + 1 is returned if no illegal characters are present, but the field
-- * contains a non-printable character.
-+ * + -1 is returned if an illegal or control character is present.
-+ * + 1 is returned if no illegal or control characters are present,
-+ * but the field contains a non-printable character.
- * + 0 is returned otherwise.
- */
- int valid_field (const char *field, const char *illegal)
-@@ -45,10 +45,13 @@ int valid_field (const char *field, const char *illegal)
- }
-
- if (0 == err) {
-- /* Search if there are some non-printable characters */
-+ /* Search if there are non-printable or control characters */
- for (cp = field; '\0' != *cp; cp++) {
- if (!isprint (*cp)) {
- err = 1;
-+ }
-+ if (!iscntrl (*cp)) {
-+ err = -1;
- break;
- }
- }
-From 2eaea70111f65b16d55998386e4ceb4273c19eb4 Mon Sep 17 00:00:00 2001
-From: =?UTF-8?q?Christian=20G=C3=B6ttsche?= <cgzones@googlemail.com>
-Date: Fri, 31 Mar 2023 14:46:50 +0200
-Subject: [PATCH] Overhaul valid_field()
-
-e5905c4b ("Added control character check") introduced checking for
-control characters but had the logic inverted, so it rejects all
-characters that are not control ones.
-
-Cast the character to `unsigned char` before passing to the character
-checking functions to avoid UB.
-
-Use strpbrk(3) for the illegal character test and return early.
----
- lib/fields.c | 24 ++++++++++--------------
- 1 file changed, 10 insertions(+), 14 deletions(-)
-
-diff --git a/lib/fields.c b/lib/fields.c
-index fb51b5829..539292485 100644
---- a/lib/fields.c
-+++ b/lib/fields.c
-@@ -37,26 +37,22 @@ int valid_field (const char *field, const char *illegal)
-
- /* For each character of field, search if it appears in the list
- * of illegal characters. */
-+ if (illegal && NULL != strpbrk (field, illegal)) {
-+ return -1;
-+ }
-+
-+ /* Search if there are non-printable or control characters */
- for (cp = field; '\0' != *cp; cp++) {
-- if (strchr (illegal, *cp) != NULL) {
-+ unsigned char c = *cp;
-+ if (!isprint (c)) {
-+ err = 1;
-+ }
-+ if (iscntrl (c)) {
- err = -1;
- break;
- }
- }
-
-- if (0 == err) {
-- /* Search if there are non-printable or control characters */
-- for (cp = field; '\0' != *cp; cp++) {
-- if (!isprint (*cp)) {
-- err = 1;
-- }
-- if (!iscntrl (*cp)) {
-- err = -1;
-- break;
-- }
-- }
-- }
--
- return err;
- }
-
diff --git a/sys-apps/shadow/files/shadow-4.13-configure-clang16.patch b/sys-apps/shadow/files/shadow-4.13-configure-clang16.patch
deleted file mode 100644
index 4e703db93a6c..000000000000
--- a/sys-apps/shadow/files/shadow-4.13-configure-clang16.patch
+++ /dev/null
@@ -1,38 +0,0 @@
-https://github.com/shadow-maint/shadow/commit/a281f241b592aec636d1b93a99e764499d68c7ef
-https://github.com/shadow-maint/shadow/pull/595
-
-From a281f241b592aec636d1b93a99e764499d68c7ef Mon Sep 17 00:00:00 2001
-From: Florian Weimer <fweimer@redhat.com>
-Date: Mon, 21 Nov 2022 11:52:45 +0100
-Subject: [PATCH] Fix HAVE_SHADOWGRP configure check
-
-The missing #include <gshadow.h> causes the configure check to fail
-spuriously, resulting in HAVE_SHADOWGRP not being defined even
-on systems that actually have sgetsgent (such as current glibc).
---- a/configure.ac
-+++ b/configure.ac
-@@ -116,6 +116,10 @@ if test "$ac_cv_header_shadow_h" = "yes"; then
- ac_cv_libc_shadowgrp,
- AC_RUN_IFELSE([AC_LANG_SOURCE([
- #include <shadow.h>
-+ #ifdef HAVE_GSHADOW_H
-+ #include <gshadow.h>
-+ #endif
-+ int
- main()
- {
- struct sgrp *sg = sgetsgent("test:x::");
-
---- a/configure
-+++ b/configure
-@@ -15684,6 +15684,10 @@ else $as_nop
- /* end confdefs.h. */
-
- #include <shadow.h>
-+ #ifdef HAVE_GSHADOW_H
-+ #include <gshadow.h>
-+ #endif
-+ int
- main()
- {
- struct sgrp *sg = sgetsgent("test:x::");
diff --git a/sys-apps/shadow/files/shadow-4.13-password-leak.patch b/sys-apps/shadow/files/shadow-4.13-password-leak.patch
deleted file mode 100644
index 25b5ec39c5f8..000000000000
--- a/sys-apps/shadow/files/shadow-4.13-password-leak.patch
+++ /dev/null
@@ -1,135 +0,0 @@
-https://github.com/shadow-maint/shadow/commit/65c88a43a23c2391dcc90c0abda3e839e9c57904
-
-From 65c88a43a23c2391dcc90c0abda3e839e9c57904 Mon Sep 17 00:00:00 2001
-From: Alejandro Colomar <alx@kernel.org>
-Date: Sat, 10 Jun 2023 16:20:05 +0200
-Subject: [PATCH] gpasswd(1): Fix password leak
-
-How to trigger this password leak?
-~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
-
-When gpasswd(1) asks for the new password, it asks twice (as is usual
-for confirming the new password). Each of those 2 password prompts
-uses agetpass() to get the password. If the second agetpass() fails,
-the first password, which has been copied into the 'static' buffer
-'pass' via STRFCPY(), wasn't being zeroed.
-
-agetpass() is defined in <./libmisc/agetpass.c> (around line 91), and
-can fail for any of the following reasons:
-
-- malloc(3) or readpassphrase(3) failure.
-
- These are going to be difficult to trigger. Maybe getting the system
- to the limits of memory utilization at that exact point, so that the
- next malloc(3) gets ENOMEM, and possibly even the OOM is triggered.
- About readpassphrase(3), ENFILE and EINTR seem the only plausible
- ones, and EINTR probably requires privilege or being the same user;
- but I wouldn't discard ENFILE so easily, if a process starts opening
- files.
-
-- The password is longer than PASS_MAX.
-
- The is plausible with physical access. However, at that point, a
- keylogger will be a much simpler attack.
-
-And, the attacker must be able to know when the second password is being
-introduced, which is not going to be easy.
-
-How to read the password after the leak?
-~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
-
-Provoking the leak yourself at the right point by entering a very long
-password is easy, and inspecting the process stack at that point should
-be doable. Try to find some consistent patterns.
-
-Then, search for those patterns in free memory, right after the victim
-leaks their password.
-
-Once you get the leak, a program should read all the free memory
-searching for patterns that gpasswd(1) leaves nearby the leaked
-password.
-
-On 6/10/23 03:14, Seth Arnold wrote:
-> An attacker process wouldn't be able to use malloc(3) for this task.
-> There's a handful of tools available for userspace to allocate memory:
->
-> - brk / sbrk
-> - mmap MAP_ANONYMOUS
-> - mmap /dev/zero
-> - mmap some other file
-> - shm_open
-> - shmget
->
-> Most of these return only pages of zeros to a process. Using mmap of an
-> existing file, you can get some of the contents of the file demand-loaded
-> into the memory space on the first use.
->
-> The MAP_UNINITIALIZED flag only works if the kernel was compiled with
-> CONFIG_MMAP_ALLOW_UNINITIALIZED. This is rare.
->
-> malloc(3) doesn't zero memory, to our collective frustration, but all the
-> garbage in the allocations is from previous allocations in the current
-> process. It isn't leftover from other processes.
->
-> The avenues available for reading the memory:
-> - /dev/mem and /dev/kmem (requires root, not available with Secure Boot)
-> - /proc/pid/mem (requires ptrace privileges, mediated by YAMA)
-> - ptrace (requires ptrace privileges, mediated by YAMA)
-> - causing memory to be swapped to disk, and then inspecting the swap
->
-> These all require a certain amount of privileges.
-
-How to fix it?
-~~~~~~~~~~~~~
-
-memzero(), which internally calls explicit_bzero(3), or whatever
-alternative the system provides with a slightly different name, will
-make sure that the buffer is zeroed in memory, and optimizations are not
-allowed to impede this zeroing.
-
-This is not really 100% effective, since compilers may place copies of
-the string somewhere hidden in the stack. Those copies won't get zeroed
-by explicit_bzero(3). However, that's arguably a compiler bug, since
-compilers should make everything possible to avoid optimizing strings
-that are later passed to explicit_bzero(3). But we all know that
-sometimes it's impossible to have perfect knowledge in the compiler, so
-this is plausible. Nevertheless, there's nothing we can do against such
-issues, except minimizing the time such passwords are stored in plain
-text.
-
-Security concerns
-~~~~~~~~~~~~~~~~
-
-We believe this isn't easy to exploit. Nevertheless, and since the fix
-is trivial, this fix should probably be applied soon, and backported to
-all supported distributions, to prevent someone else having more
-imagination than us to find a way.
-
-Affected versions
-~~~~~~~~~~~~~~~~
-
-All. Bug introduced in shadow 19990709. That's the second commit in
-the git history.
-
-Fixes: 45c6603cc86c ("[svn-upgrade] Integrating new upstream version, shadow (19990709)")
-Reported-by: Alejandro Colomar <alx@kernel.org>
-Cc: Serge Hallyn <serge@hallyn.com>
-Cc: Iker Pedrosa <ipedrosa@redhat.com>
-Cc: Seth Arnold <seth.arnold@canonical.com>
-Cc: Christian Brauner <christian@brauner.io>
-Cc: Balint Reczey <rbalint@debian.org>
-Cc: Sam James <sam@gentoo.org>
-Cc: David Runge <dvzrv@archlinux.org>
-Cc: Andreas Jaeger <aj@suse.de>
-Cc: <~hallyn/shadow@lists.sr.ht>
-Signed-off-by: Alejandro Colomar <alx@kernel.org>
---- a/src/gpasswd.c
-+++ b/src/gpasswd.c
-@@ -898,6 +898,7 @@ static void change_passwd (struct group *gr)
- erase_pass (cp);
- cp = agetpass (_("Re-enter new password: "));
- if (NULL == cp) {
-+ memzero (pass, sizeof pass);
- exit (1);
- }
-
diff --git a/sys-apps/shadow/files/shadow-4.13-usermod-prefix-gid.patch b/sys-apps/shadow/files/shadow-4.13-usermod-prefix-gid.patch
deleted file mode 100644
index 50cbe699d15e..000000000000
--- a/sys-apps/shadow/files/shadow-4.13-usermod-prefix-gid.patch
+++ /dev/null
@@ -1,33 +0,0 @@
-https://bugs.gentoo.org/903083
-https://github.com/shadow-maint/shadow/pull/691
-https://github.com/shadow-maint/shadow/commit/bd2d0079c90241f24671a7946a3ad175dc1a3aeb
-
-From fcb04de38a0ddc263288a1c450b35bfb1503d523 Mon Sep 17 00:00:00 2001
-From: Mike Gilbert <floppym@gentoo.org>
-Date: Sat, 25 Mar 2023 21:16:55 -0400
-Subject: [PATCH] usermod: respect --prefix for --gid option
-
-The --gid option accepts a group name or id. When a name is provided, it
-is resolved to an id by looking up the name in the group database
-(/etc/group).
-
-The --prefix option overides the location of the passwd and group
-databases. I suspect the --gid option was overlooked when wiring up the
---prefix option.
-
-useradd --gid already respects --prefix; this change makes usermod
-behave the same way.
-
-Fixes: b6b2c756c91806b1c3e150ea0ee4721c6cdaf9d0
-Signed-off-by: Mike Gilbert <floppym@gentoo.org>
---- a/src/usermod.c
-+++ b/src/usermod.c
-@@ -1072,7 +1072,7 @@ static void process_flags (int argc, char **argv)
- fflg = true;
- break;
- case 'g':
-- grp = getgr_nam_gid (optarg);
-+ grp = prefix_getgr_nam_gid (optarg);
- if (NULL == grp) {
- fprintf (stderr,
- _("%s: group '%s' does not exist\n"),
diff --git a/sys-apps/shadow/metadata.xml b/sys-apps/shadow/metadata.xml
index 732ee860c25d..dcb8aecd00b4 100644
--- a/sys-apps/shadow/metadata.xml
+++ b/sys-apps/shadow/metadata.xml
@@ -6,7 +6,6 @@
<name>Gentoo Base System</name>
</maintainer>
<use>
- <flag name="bcrypt">build the bcrypt password encryption algorithm</flag>
<flag name="su">build the su program</flag>
</use>
<slots>
diff --git a/sys-apps/shadow/shadow-4.13-r4.ebuild b/sys-apps/shadow/shadow-4.13-r4.ebuild
deleted file mode 100644
index b2cbba68a664..000000000000
--- a/sys-apps/shadow/shadow-4.13-r4.ebuild
+++ /dev/null
@@ -1,272 +0,0 @@
-# Copyright 1999-2024 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=8
-
-# Upstream sometimes pushes releases as pre-releases before marking them
-# official. Don't keyword the pre-releases!
-# Check https://github.com/shadow-maint/shadow/releases.
-
-VERIFY_SIG_OPENPGP_KEY_PATH=/usr/share/openpgp-keys/sergehallyn.asc
-inherit libtool pam verify-sig
-
-DESCRIPTION="Utilities to deal with user accounts"
-HOMEPAGE="https://github.com/shadow-maint/shadow"
-SRC_URI="https://github.com/shadow-maint/shadow/releases/download/${PV}/${P}.tar.xz"
-SRC_URI+=" verify-sig? ( https://github.com/shadow-maint/shadow/releases/download/${PV}/${P}.tar.xz.asc )"
-
-LICENSE="BSD GPL-2"
-# Subslot is for libsubid's SONAME.
-SLOT="0/4"
-KEYWORDS="~alpha amd64 arm arm64 hppa ~ia64 ~loong ~m68k ~mips ppc ppc64 ~riscv ~s390 sparc x86"
-IUSE="acl audit bcrypt cracklib nls pam selinux skey split-usr su xattr"
-# Taken from the man/Makefile.am file.
-LANGS=( cs da de es fi fr hu id it ja ko pl pt_BR ru sv tr zh_CN zh_TW )
-
-REQUIRED_USE="?? ( cracklib pam )"
-
-COMMON_DEPEND="
- virtual/libcrypt:=
- acl? ( sys-apps/acl:= )
- audit? ( >=sys-process/audit-2.6:= )
- cracklib? ( >=sys-libs/cracklib-2.7-r3:= )
- nls? ( virtual/libintl )
- pam? ( sys-libs/pam:= )
- skey? ( sys-auth/skey:= )
- selinux? (
- >=sys-libs/libselinux-1.28:=
- sys-libs/libsemanage:=
- )
- xattr? ( sys-apps/attr:= )
-"
-DEPEND="
- ${COMMON_DEPEND}
- >=sys-kernel/linux-headers-4.14
-"
-RDEPEND="
- ${COMMON_DEPEND}
- !<sys-apps/man-pages-5.11-r1
- !=sys-apps/man-pages-5.12-r0
- !=sys-apps/man-pages-5.12-r1
- nls? (
- !<app-i18n/man-pages-it-5.06-r1
- !<app-i18n/man-pages-ja-20180315-r1
- !<app-i18n/man-pages-ru-5.03.2390.2390.20191017-r1
- )
- pam? ( >=sys-auth/pambase-20150213 )
- su? ( !sys-apps/util-linux[su(-)] )
-"
-BDEPEND="
- app-arch/xz-utils
- sys-devel/gettext
- verify-sig? ( sec-keys/openpgp-keys-sergehallyn )
-"
-
-PATCHES=(
- "${FILESDIR}"/${P}-configure-clang16.patch
- "${FILESDIR}"/${P}-CVE-2023-29383.patch
- "${FILESDIR}"/${P}-usermod-prefix-gid.patch
- "${FILESDIR}"/${P}-password-leak.patch
-)
-
-src_prepare() {
- default
-
- elibtoolize
-}
-
-src_configure() {
- local myeconfargs=(
- --disable-account-tools-setuid
- --disable-static
- --with-btrfs
- --without-group-name-max-length
- --without-tcb
- $(use_enable nls)
- $(use_with acl)
- $(use_with audit)
- $(use_with bcrypt)
- $(use_with cracklib libcrack)
- $(use_with elibc_glibc nscd)
- $(use_with pam libpam)
- $(use_with selinux)
- $(use_with skey)
- $(use_with su)
- $(use_with xattr attr)
- )
-
- econf "${myeconfargs[@]}"
-
- if use nls ; then
- local l langs="po" # These are the pot files.
- for l in ${LANGS[*]} ; do
- has ${l} ${LINGUAS-${l}} && langs+=" ${l}"
- done
- sed -i "/^SUBDIRS = /s:=.*:= ${langs}:" man/Makefile || die
- fi
-}
-
-set_login_opt() {
- local comment="" opt=${1} val=${2}
- if [[ -z ${val} ]]; then
- comment="#"
- sed -i \
- -e "/^${opt}\>/s:^:#:" \
- "${ED}"/etc/login.defs || die
- else
- sed -i -r \
- -e "/^#?${opt}\>/s:.*:${opt} ${val}:" \
- "${ED}"/etc/login.defs
- fi
- local res=$(grep "^${comment}${opt}\>" "${ED}"/etc/login.defs)
- einfo "${res:-Unable to find ${opt} in /etc/login.defs}"
-}
-
-src_install() {
- emake DESTDIR="${D}" suidperms=4711 install
-
- # 4.9 regression: https://github.com/shadow-maint/shadow/issues/389
- emake DESTDIR="${D}" -C man install
-
- find "${ED}" -name '*.la' -type f -delete || die
-
- insinto /etc
- if ! use pam ; then
- insopts -m0600
- doins etc/login.access etc/limits
- fi
-
- # needed for 'useradd -D'
- insinto /etc/default
- insopts -m0600
- doins "${FILESDIR}"/default/useradd
-
- if use split-usr ; then
- # move passwd to / to help recover broke systems #64441
- # We cannot simply remove this or else net-misc/scponly
- # and other tools will break because of hardcoded passwd
- # location
- dodir /bin
- mv "${ED}"/usr/bin/passwd "${ED}"/bin/ || die
- dosym ../../bin/passwd /usr/bin/passwd
- fi
-
- cd "${S}" || die
- insinto /etc
- insopts -m0644
- newins etc/login.defs login.defs
-
- set_login_opt CREATE_HOME yes
- if ! use pam ; then
- set_login_opt MAIL_CHECK_ENAB no
- set_login_opt SU_WHEEL_ONLY yes
- set_login_opt CRACKLIB_DICTPATH /usr/lib/cracklib_dict
- set_login_opt LOGIN_RETRIES 3
- set_login_opt ENCRYPT_METHOD SHA512
- set_login_opt CONSOLE
- else
- dopamd "${FILESDIR}"/pam.d-include/shadow
-
- for x in chsh chfn ; do
- newpamd "${FILESDIR}"/pam.d-include/passwd ${x}
- done
-
- for x in chpasswd newusers ; do
- newpamd "${FILESDIR}"/pam.d-include/chpasswd ${x}
- done
-
- newpamd "${FILESDIR}"/pam.d-include/shadow-r1 groupmems
-
- # Comment out login.defs options that pam hates
- local opt sed_args=()
- for opt in \
- CHFN_AUTH \
- CONSOLE \
- CRACKLIB_DICTPATH \
- ENV_HZ \
- ENVIRON_FILE \
- FAILLOG_ENAB \
- FTMP_FILE \
- LASTLOG_ENAB \
- MAIL_CHECK_ENAB \
- MOTD_FILE \
- NOLOGINS_FILE \
- OBSCURE_CHECKS_ENAB \
- PASS_ALWAYS_WARN \
- PASS_CHANGE_TRIES \
- PASS_MIN_LEN \
- PORTTIME_CHECKS_ENAB \
- QUOTAS_ENAB \
- SU_WHEEL_ONLY
- do
- set_login_opt ${opt}
- sed_args+=( -e "/^#${opt}\>/b pamnote" )
- done
- sed -i "${sed_args[@]}" \
- -e 'b exit' \
- -e ': pamnote; i# NOTE: This setting should be configured via /etc/pam.d/ and not in this file.' \
- -e ': exit' \
- "${ED}"/etc/login.defs || die
-
- # Remove manpages that pam will install for us
- # and/or don't apply when using pam
- find "${ED}"/usr/share/man -type f \
- '(' -name 'limits.5*' -o -name 'suauth.5*' ')' \
- -delete
-
- # Remove pam.d files provided by pambase.
- rm "${ED}"/etc/pam.d/{login,passwd} || die
- if use su ; then
- rm "${ED}"/etc/pam.d/su || die
- fi
- fi
-
- # Remove manpages that are handled by other packages
- find "${ED}"/usr/share/man -type f \
- '(' -name id.1 -o -name getspnam.3 ')' \
- -delete || die
-
- if ! use su ; then
- find "${ED}"/usr/share/man -type f -name su.1 -delete || die
- fi
-
- cd "${S}" || die
- dodoc ChangeLog NEWS TODO
- newdoc README README.download
- cd doc || die
- dodoc HOWTO README* WISHLIST *.txt
-
- if use elibc_musl; then
- QA_CONFIG_IMPL_DECL_SKIP+=( sgetsgent )
- fi
-}
-
-pkg_preinst() {
- rm -f "${EROOT}"/etc/pam.d/system-auth.new \
- "${EROOT}/etc/login.defs.new"
-}
-
-pkg_postinst() {
- # Missing entries from /etc/passwd can cause odd system blips.
- # See bug #829872.
- if ! pwck -r -q -R "${EROOT:-/}" &>/dev/null ; then
- ewarn "Running 'pwck' returned errors. Please run it manually to fix any errors."
- fi
-
- # Enable shadow groups.
- if [[ ! -f "${EROOT}"/etc/gshadow ]] ; then
- if grpck -r -R "${EROOT:-/}" 2>/dev/null ; then
- grpconv -R "${EROOT:-/}"
- else
- ewarn "Running 'grpck' returned errors. Please run it by hand, and then"
- ewarn "run 'grpconv' afterwards!"
- fi
- fi
-
- [[ ! -f "${EROOT}"/etc/subgid ]] &&
- touch "${EROOT}"/etc/subgid
- [[ ! -f "${EROOT}"/etc/subuid ]] &&
- touch "${EROOT}"/etc/subuid
-
- einfo "The 'adduser' symlink to 'useradd' has been dropped."
-}
diff --git a/sys-apps/shadow/shadow-4.14.2.ebuild b/sys-apps/shadow/shadow-4.14.2.ebuild
index a82a8ce5ef70..6beec9dc65c5 100644
--- a/sys-apps/shadow/shadow-4.14.2.ebuild
+++ b/sys-apps/shadow/shadow-4.14.2.ebuild
@@ -47,14 +47,6 @@ DEPEND="
"
RDEPEND="
${COMMON_DEPEND}
- !<sys-apps/man-pages-5.11-r1
- !=sys-apps/man-pages-5.12-r0
- !=sys-apps/man-pages-5.12-r1
- nls? (
- !<app-i18n/man-pages-it-5.06-r1
- !<app-i18n/man-pages-ja-20180315-r1
- !<app-i18n/man-pages-ru-5.03.2390.2390.20191017-r1
- )
pam? ( >=sys-auth/pambase-20150213 )
su? ( !sys-apps/util-linux[su(-)] )
"
@@ -90,7 +82,7 @@ src_configure() {
--with-bcrypt
--with-yescrypt
$(use_enable nls)
- # TODO: wire up upstream for elogind too
+ # TODO: wire up upstream for elogind too (bug #931119)
$(use_enable systemd logind)
$(use_with acl)
$(use_with audit)
diff --git a/sys-apps/shadow/shadow-4.14.6.ebuild b/sys-apps/shadow/shadow-4.14.6-r1.ebuild
index 104e0f560ccf..d5851b0c5875 100644
--- a/sys-apps/shadow/shadow-4.14.6.ebuild
+++ b/sys-apps/shadow/shadow-4.14.6-r1.ebuild
@@ -24,9 +24,7 @@ LANGS=( cs da de es fi fr hu id it ja ko pl pt_BR ru sv tr zh_CN zh_TW )
REQUIRED_USE="?? ( cracklib pam )"
-# TODO: Revisit libbsd dep once glibc-2.28 is stable as it provides strlcpy.
COMMON_DEPEND="
- dev-libs/libbsd
virtual/libcrypt:=
acl? ( sys-apps/acl:= )
audit? ( >=sys-process/audit-2.6:= )
@@ -47,14 +45,6 @@ DEPEND="
"
RDEPEND="
${COMMON_DEPEND}
- !<sys-apps/man-pages-5.11-r1
- !=sys-apps/man-pages-5.12-r0
- !=sys-apps/man-pages-5.12-r1
- nls? (
- !<app-i18n/man-pages-it-5.06-r1
- !<app-i18n/man-pages-ja-20180315-r1
- !<app-i18n/man-pages-ru-5.03.2390.2390.20191017-r1
- )
pam? ( >=sys-auth/pambase-20150213 )
su? ( !sys-apps/util-linux[su(-)] )
"
@@ -83,14 +73,14 @@ src_configure() {
--disable-account-tools-setuid
--disable-static
--with-btrfs
- # shadow uses a bundled copy of readpassphrase if --without-libbsd
- --with-libbsd
+ # Use bundled replacements for readpassphrase and freezero
+ --without-libbsd
--without-group-name-max-length
--without-tcb
--with-bcrypt
--with-yescrypt
$(use_enable nls)
- # TODO: wire up upstream for elogind too
+ # TODO: wire up upstream for elogind too (bug #931119)
$(use_enable systemd logind)
$(use_with acl)
$(use_with audit)
diff --git a/sys-apps/shadow/shadow-4.14.5.ebuild b/sys-apps/shadow/shadow-4.14.8.ebuild
index 104e0f560ccf..d5851b0c5875 100644
--- a/sys-apps/shadow/shadow-4.14.5.ebuild
+++ b/sys-apps/shadow/shadow-4.14.8.ebuild
@@ -24,9 +24,7 @@ LANGS=( cs da de es fi fr hu id it ja ko pl pt_BR ru sv tr zh_CN zh_TW )
REQUIRED_USE="?? ( cracklib pam )"
-# TODO: Revisit libbsd dep once glibc-2.28 is stable as it provides strlcpy.
COMMON_DEPEND="
- dev-libs/libbsd
virtual/libcrypt:=
acl? ( sys-apps/acl:= )
audit? ( >=sys-process/audit-2.6:= )
@@ -47,14 +45,6 @@ DEPEND="
"
RDEPEND="
${COMMON_DEPEND}
- !<sys-apps/man-pages-5.11-r1
- !=sys-apps/man-pages-5.12-r0
- !=sys-apps/man-pages-5.12-r1
- nls? (
- !<app-i18n/man-pages-it-5.06-r1
- !<app-i18n/man-pages-ja-20180315-r1
- !<app-i18n/man-pages-ru-5.03.2390.2390.20191017-r1
- )
pam? ( >=sys-auth/pambase-20150213 )
su? ( !sys-apps/util-linux[su(-)] )
"
@@ -83,14 +73,14 @@ src_configure() {
--disable-account-tools-setuid
--disable-static
--with-btrfs
- # shadow uses a bundled copy of readpassphrase if --without-libbsd
- --with-libbsd
+ # Use bundled replacements for readpassphrase and freezero
+ --without-libbsd
--without-group-name-max-length
--without-tcb
--with-bcrypt
--with-yescrypt
$(use_enable nls)
- # TODO: wire up upstream for elogind too
+ # TODO: wire up upstream for elogind too (bug #931119)
$(use_enable systemd logind)
$(use_with acl)
$(use_with audit)
diff --git a/sys-apps/smartmontools/smartmontools-7.3.ebuild b/sys-apps/smartmontools/smartmontools-7.3.ebuild
index 5ad4bb1c967d..4f11e3b65c7d 100644
--- a/sys-apps/smartmontools/smartmontools-7.3.ebuild
+++ b/sys-apps/smartmontools/smartmontools-7.3.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2022 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI=7
@@ -9,7 +9,7 @@ if [[ ${PV} == 9999 ]] ; then
ESVN_PROJECT="smartmontools"
inherit autotools subversion
else
- SRC_URI="mirror://sourceforge/${PN}/${P}.tar.gz"
+ SRC_URI="https://downloads.sourceforge.net/${PN}/${P}.tar.gz"
KEYWORDS="~alpha amd64 arm arm64 hppa ~ia64 ~loong ~mips ppc ppc64 ~riscv sparc x86 ~amd64-linux ~x86-linux ~x64-macos"
fi
diff --git a/sys-apps/smartmontools/smartmontools-7.4-r1.ebuild b/sys-apps/smartmontools/smartmontools-7.4-r1.ebuild
index 406fd096926b..86621eaf325e 100644
--- a/sys-apps/smartmontools/smartmontools-7.4-r1.ebuild
+++ b/sys-apps/smartmontools/smartmontools-7.4-r1.ebuild
@@ -9,7 +9,7 @@ if [[ ${PV} == 9999 ]] ; then
ESVN_PROJECT="smartmontools"
inherit autotools subversion
else
- SRC_URI="mirror://sourceforge/${PN}/${P}.tar.gz"
+ SRC_URI="https://downloads.sourceforge.net/${PN}/${P}.tar.gz"
KEYWORDS="~alpha amd64 arm arm64 hppa ~ia64 ~loong ~mips ppc ppc64 ~riscv sparc x86 ~amd64-linux ~x86-linux ~x64-macos"
fi
diff --git a/sys-apps/smartmontools/smartmontools-7.4.ebuild b/sys-apps/smartmontools/smartmontools-7.4.ebuild
index d56f94550d54..4f11e3b65c7d 100644
--- a/sys-apps/smartmontools/smartmontools-7.4.ebuild
+++ b/sys-apps/smartmontools/smartmontools-7.4.ebuild
@@ -9,7 +9,7 @@ if [[ ${PV} == 9999 ]] ; then
ESVN_PROJECT="smartmontools"
inherit autotools subversion
else
- SRC_URI="mirror://sourceforge/${PN}/${P}.tar.gz"
+ SRC_URI="https://downloads.sourceforge.net/${PN}/${P}.tar.gz"
KEYWORDS="~alpha amd64 arm arm64 hppa ~ia64 ~loong ~mips ppc ppc64 ~riscv sparc x86 ~amd64-linux ~x86-linux ~x64-macos"
fi
diff --git a/sys-apps/smartmontools/smartmontools-9999.ebuild b/sys-apps/smartmontools/smartmontools-9999.ebuild
index e1f1f30e6d30..6a97ffdd4e08 100644
--- a/sys-apps/smartmontools/smartmontools-9999.ebuild
+++ b/sys-apps/smartmontools/smartmontools-9999.ebuild
@@ -9,7 +9,7 @@ if [[ ${PV} == 9999 ]] ; then
ESVN_PROJECT="smartmontools"
inherit autotools subversion
else
- SRC_URI="mirror://sourceforge/${PN}/${P}.tar.gz"
+ SRC_URI="https://downloads.sourceforge.net/${PN}/${P}.tar.gz"
KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~mips ~ppc ~ppc64 ~riscv ~sparc ~x86 ~amd64-linux ~x86-linux ~x64-macos"
fi
diff --git a/sys-apps/spu-tools/spu-tools-2.3.0.136.ebuild b/sys-apps/spu-tools/spu-tools-2.3.0.136.ebuild
index 2955c689ee4c..63134a665fc0 100644
--- a/sys-apps/spu-tools/spu-tools-2.3.0.136.ebuild
+++ b/sys-apps/spu-tools/spu-tools-2.3.0.136.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2021 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI=8
@@ -9,7 +9,7 @@ MY_P="${P/_p/-}"
DESCRIPTION="CELL spu ps and top alike utilities"
HOMEPAGE="https://sourceforge.net/projects/libspe"
-SRC_URI="mirror://sourceforge/libspe/${MY_P}.tar.gz"
+SRC_URI="https://downloads.sourceforge.net/libspe/${MY_P}.tar.gz"
S="${WORKDIR}/${PN}/src"
LICENSE="GPL-2"
diff --git a/sys-apps/stroke/stroke-0.1.3-r2.ebuild b/sys-apps/stroke/stroke-0.1.3-r2.ebuild
index f2db03b70c44..836231099315 100644
--- a/sys-apps/stroke/stroke-0.1.3-r2.ebuild
+++ b/sys-apps/stroke/stroke-0.1.3-r2.ebuild
@@ -7,7 +7,7 @@ inherit toolchain-funcs
DESCRIPTION="Powerful tool to change file timestamps (including ctimes)"
HOMEPAGE="https://stroke.sourceforge.net/"
-SRC_URI="mirror://sourceforge/${PN}/${P}.tar.gz"
+SRC_URI="https://downloads.sourceforge.net/${PN}/${P}.tar.gz"
LICENSE="GPL-2+ GPL-3+"
SLOT="0"
diff --git a/sys-apps/syd/Manifest b/sys-apps/syd/Manifest
index 122015c64748..c9da184583f6 100644
--- a/sys-apps/syd/Manifest
+++ b/sys-apps/syd/Manifest
@@ -1,126 +1,169 @@
-DIST addr2line-0.21.0.crate 40807 BLAKE2B 9796b9a1177a299797902b7f64247d81d63d3f7e0dcc1256990628e84c5f92e3094ee8d753d9b72187b9aaa73b7ca67c0217899f2226ebd1076f8d25b458475b SHA512 afde7660dda30dee240e79df1fb5b92d4572520bf17a134ef3765e2a077af9e13713952d52e27fae420109b40f6e24dbce1056687dbcbead858ffc21cc7dc69b
+DIST addr2line-0.22.0.crate 39156 BLAKE2B 3fbb55f6cacbb177d06359bcd39885247a9eeef96d95ffac0dfd1d45ed394dcd1e9e069c02c71a9ffca0b69e3a974e4d96bc3385470ee39c87d7a30ea7914303 SHA512 b334f51bd369348b4446805b4f624ec9b4cc8eefcc53ceb57b523ff55bf018d1dfe23259daf48d1878170ad4fcb44181d4738456eb5e35ede6932ff29686268e
DIST adler-1.0.2.crate 12778 BLAKE2B a1dc17786adae945ac09d3525e609ed944e6465690787bbb831a1b9d53793cba1989793d0a5606d5d23ee20d36457923d451b1b3530c9ec7072a487aa3e55bbd SHA512 7ab190d31890fc05b0b55d8e2c6527a505e06793d5496be0b3831e0513412f9ba97f8148f6f68ed0770fa9cd980a5092d885e058becf1d5506b7c74b82674aa1
+DIST ahash-0.8.11.crate 43607 BLAKE2B 7dff8e41798ba25df8c4827ff414a182bb25da4825f0119a74916fe775db5445b87be8fc87f7c7f98d3b5053e1d47546f98873de1a942d36e5f308a3fb7dd620 SHA512 47d211b2422de0b381dfe32229faa346406eb7a22dff867dc04c22389609a8671ce3218e662000c49891a06c259d82e0ff4413740f007729d80e097a6c3f0d9d
DIST aho-corasick-1.1.3.crate 183311 BLAKE2B 8dfcbba0b9d94e55eae739b16f5c6474baa43ee7854c5ca792f426a9f46fb0eece79cd493b804e51449181bcad338b96819fe977c02c9907654d713e26b9f830 SHA512 ba422a54688c4678fcf16e34fdf3ed06c333e6e3fc8b75af9272a215add494d43ebaef319021134b61327fd5d3572aec0dc655b714ffb3bc71ba3c265c9ebb69
+DIST allocator-api2-0.2.18.crate 62504 BLAKE2B 8152c5a611be91ba23b1e8647511e21f48e7d4f1a7b9a828083f5bb8747cdc92aee66f73251b19195bbdc1f65aad992632e820d86cbeff287d598257ae3628a6 SHA512 5e5b0e23e1f5b259e5d3746e3e05817af8dee95af7105ea775a5c1d69b4e537a4d6a25e2c1d46ab83e2385217b158f7940dc1315ae581c35ee23289647105e73
+DIST android-tzdata-0.1.1.crate 7674 BLAKE2B 4385a4875aadaacd5284a9ca7d1bf8a7bf14bf8925d1563d52fbabacc3af2c1ea08bfcf77106f3648f4fa052ac295158a21e7a0131d31eb9aecd99ea4ba20055 SHA512 4294024c21ddd0090c42c8eedf708d40d917f55ad5a4cb7aa3e64cfb6551b6df60f2e36bc08620c1d2fc8c7ba7207411518ee5c8635f60ed8ad9efdd458a2077
+DIST android_system_properties-0.1.5.crate 5243 BLAKE2B 86f68ec3bdabf8c6ec47881d794970f08a9eefc7417fc8a2bf4fe9faf9bdd2a2024a94adb0cbf96673409f5fbbd4d0111a1ac371339e7a90a277b6cd5003524e SHA512 b09f51339f9772c0e2e4241b36cf51573c6b96b19ffc1fbbc94b1c1d1d2fdfe8eac3134af54174a675ab05d18ef4f6bcb2c7fcc20114bbeef6e17e3692202191
DIST anes-0.1.6.crate 23857 BLAKE2B 9ef464a964709b408c7d7846b9b1e54e52d6ae8f21f22ccfe509ef7197d4694f439084dbdb01fdf88829d181965ea9d1452253789a46fdf6d0520e3413c50d61 SHA512 f9dfaaca9ca327881ec30efaf24e208daae668b1e9d6963c8b0ca9f9fd13be777c793076a87980429f0dfa4db28ef5331ce6652a76da4d5a87485b23fc2fde29
-DIST anstyle-1.0.6.crate 14604 BLAKE2B 0716d0dbb62bf05c63c2bfe1c689896660073a423d26965ce2570f11e1925752a61209d78c2f2fe65ec4eb64ea4ffbb39669e789c0ba5d1b71e75de929153b20 SHA512 dc0e505465be54799b9faad70d0c6f7f0dcf9f5e1aaa43177b826c85dae626b054910244da0499862f066f6723a1560ad12100aec523f28c6198f1ea0d1b78fa
-DIST anyhow-1.0.81.crate 45142 BLAKE2B 9b8678c5336fe5fd2823c58eae827f7aba726e12fb6edfa958c6e3b38a96dc3310bc8d044ee2e9db0bc611548f0be9a7b664b75321bd0b8a7e168d27dd3d7e78 SHA512 3d328c6b45a4780cfb6fc8daa5581cb5e45b230cb5f55837b0fcc8331c8d53630950c281115c06b21e655821a46d360c4aa667cbb24e87f3a534206361b08af5
-DIST anyhow-1.0.82.crate 45361 BLAKE2B 558bac4de847a432fc80427e7be4e78cae4b01c4da852eae2121416af4d7e6ddeaeffd7de9bb69e55340b9a228436b975fdea88e380391a77c782a3776b835dd SHA512 e0d25a8c0b9c45e1db2072618097aff3908f70bfcbf0963d3c9dd9c97be27a85c4a763c5cb74e1ccd1b0a2059360e0879df4be80e10e58e0a5346b65f4fa1a69
+DIST anstream-0.6.14.crate 29160 BLAKE2B 1120895a51ed7a285c5d5a03d2f7e26dc956d95f39cf500ba9f547d71a62ed0326f519860ddcf8db77cb09e9119e914a62693369eca51cbf9c01ef874ade9112 SHA512 65ece20958e3fb1ed4a5ff1d45f5bfdcb942c64994a3d14eefb0dfd5b04f433f6e1b06ebff240c67ed8ff7cc01d93ca0acf8c8ea29cb41309c6c882e7c192b34
+DIST anstyle-1.0.7.crate 15709 BLAKE2B 872e0ed09e7e94c6f6b812349e39f949aff4d7cbb87744ab26fe49f57a7d330e0f79447213374f7f862ea276aab2dd1077dc8df3f7c5f34079ef30c4d17eeeba SHA512 e20d49f7d148e03f7b127be7802e0b6b7a2b05720614d46c2ade5e440ce322b44ddd3a9239b897886faa03ed1cb30f947ee27d3811fa83dffba10b3975eba7ed
+DIST anstyle-parse-0.2.4.crate 23069 BLAKE2B e80bd81e351326a222238b3f559020a2430ac37293e61b6b6309b37bbb8bdb78ec11ca9c0fd270098af5e5ffb2f5660cfbfda949d20fd2efd336ed1c143215b2 SHA512 c1dac475df77d090a4d2041ba40ff418abe66e93e4ddda54653bf024fb4995e431166684343509a2337bc813fe06f362d3df8a1d7d05d177cec1a488bcb9942a
+DIST anstyle-query-1.1.0.crate 9832 BLAKE2B de106e289c874bca806214e275647415bdd02e2878f3a80e7d337cfbcdb755d8c182b2879371f00f5cad97cdf68224ac11ca41cc89ad7ab3929f854a9f9e76a6 SHA512 321ddfa7b090142116c96bc8c70d81cec3e816922249ae0f07389e2d1b62c8b40636675ccfdfd23d52e29c162ae7d929637dfc7d697dafb79e596d04eb8cd90b
+DIST anstyle-wincon-3.0.3.crate 12179 BLAKE2B 37793975a05ad60bb2b670c208db11c5cda8a2a456242cd118748709d0a220b541b6f088676eccd19870cfb8f910d4aa1e7764393785a6db0531af4a3ffc8047 SHA512 55217c65fc9ec674e5b4dd70716a221bd108b507dce9baaeb542f0e0a47027ec7fe61f9cd3cccfda43e4a4cd785b42f13400daf89884c32d3768e48bdff2d179
+DIST anyhow-1.0.86.crate 46741 BLAKE2B 21b1f3acd1c1b659e6e9a53693178de67c806d7dbad30dedea0fb7078b2388baa196d1e7240a7dc88ed9dc93ee4c00bca8e608dad1b6bfb5bfa4f4c5ab51f0d3 SHA512 3853da32a2c53d73969bb29a1e622f3a6d5832d8888dc6bc8eedb76394b392f983aa3fcb1f542933e238841486106f0f38e9a2400c12c7699baba0ebe1d8193a
DIST argv-0.1.11.crate 8683 BLAKE2B 44344e0f3678b159b64d06287d58508479831dc0bd7b044a1ccaebfffdd9023508da5d86f3e6d8af8579cf5351f6c8963581af978ca46bb0b87a37c1802e67d8 SHA512 011e8d5333b305387d7667bbcd4d3e694fb73d16ba4c51a10969d5dae7a7a4286f8583c160949fc2724c56c7d47c618813d0dd55c42665c8c2d1cccfcaf414a3
-DIST autocfg-1.2.0.crate 14808 BLAKE2B 122327d6ffd32e08dc9fbdb4dcf69128b19d56280f9d934311b946741003b40571cdd1f3ef54b2be02c8dc505aea11c962b244d33a92206bf4ee8f6b2b9da432 SHA512 66cbfd13e33b36284cf4c74c8d654f93adcc45893d127d9aaa4c1d183e47336096e72d74e7c17dd481fb7a98931ab6cfec7e4d4165cfb491861d4e3ffe2416fc
-DIST backtrace-0.3.71.crate 86553 BLAKE2B 15ed93574fb9e8e28d5ad901bb1f94013b5fec7a79aa96d17f13f6f11a02d29a274ec14ce51a9f515574839aa41232e5aaf6e6fa3ad9c0483591055bd0a78c8a SHA512 5d9307757349e860fb4cab7e9ba1c9d0f1faf49ebcd935ba879b85fed2a9812786c7458abb59a742842a0796fc29ce9921cf575792402486ecdbd9a2568cdd89
+DIST arrayvec-0.7.4.crate 29856 BLAKE2B 81ffac1db340e919618351819def3880ab1ef70d0acc47d680f15298eb749bcbc3bf7944ba14159be46b1e734c91b4c0f8cbaf774fd864c17caa3c9fb1fc2e9b SHA512 91e8f70330c515c966d78ae235e890594f9607381ac738a2c3586b53f01411e98d1687494f39ccc365948ae60497df3dfb2be18e26ab7e69bc0966b6c250e1ac
+DIST autocfg-1.3.0.crate 16524 BLAKE2B 7d5a03853d6b4f0da08d8e139fb200da21e47fa7e50d1956270d0ff0cc496f660f8f800122c95eee9ba98d9210ab200c3010b782097483d12d6be4ac0df0e7c9 SHA512 a5570b955d57a7183ba148b335837dc5af24b202e80681027536d33fe2822509ba644fc70c29f018c893285ced2bf6774f44ca6c59f7c7e2226d5349cf7c3635
+DIST backtrace-0.3.73.crate 87617 BLAKE2B 585eebbb44671dfb3ff088092f62c7b25118ffc34e148b9b6ac67707923254ea43056861e2658c5fac7b9ed16fa56c30e7734e976fc3178f1fc03912d1d44c40 SHA512 dacedfd32cb91fe408e4f395441baf09c0a4b3bc4ba8f79d088359455cc903c93d24969567c7c5b2feb806433ffbb63a526d73f53caa4bee9c51961b61f831d9
DIST bitflags-1.3.2.crate 23021 BLAKE2B eb990bb27b2bdeb66fd7212ce582cb36e1c616debbac85df642d0c82b25439e6bf9b1e811fac76b59e58ea3c1bbea6170d03a61e8f9a395e4334a0e2e2987eda SHA512 3c698f757b5cc62f815f9a1cce365c3d2dd88e4db71f331dff8bba86c2865f755b81cb4c9bfc59bd86b7643b0943f9e09a7c4f8ad75eb2ab0e714803d0129f62
-DIST bitflags-2.5.0.crate 43821 BLAKE2B 2d2a78b0a19dcb39580e6f73ed6c468b0626043010b34661084944c83561fe49db24bee1ab57fd692d57617be6506d529e095aea27b753a77e26d0b1ebf7ed78 SHA512 75d7a89e53e5e7582591932bc430e6a1db7ed0f914ded6dbcf957125be52975598df7fee14ef816f66544432ef0505f0a081f3794d17138ec429e283fe14fcf9
+DIST bitflags-2.6.0.crate 45357 BLAKE2B 3a368bd2eb58c095b7b4a46680cc2d90a28e24b2e37c854bbf8647c861c4b8fb37eca827599673c5c7df763048149dd82123d1ede1f8a0e58a6bc23c8250f7e6 SHA512 f9bb3c48931ed7e7e05ec6d13305af5da6b6c18861ff307d7dc17c658f63972c87b70b0527287b3625c8592befc207cfe15550654995faf3862bb12a6d95bacf
DIST bstr-1.9.1.crate 380305 BLAKE2B 52b45bd48874d052636c6b451cc36d8b012808ea5193e0188e5edd09f81d21b8306926cfebb405ad0650ec9aa710f609bacaa773bf854b21f4803dc38bb2eca7 SHA512 67e9f76719310de60f46adf3c39768b4dc078d4c32dc6bdcec1a94cd9f630c5238e427ed84cd6ec25a44f54e84adeb795a0e92060a5372d9fb9ad9f0914e3172
-DIST byteorder-1.5.0.crate 23288 BLAKE2B 7f85a7948406844070a2c8202e0bd52f73b3dfc7c666a97046128044eb9352195afb80e2bf894c0742ad109e4473339de1365d09591de70dfec6c8c02a8e1453 SHA512 96caf981177f6ded9f27f025922cb94eb0cd9de5303bd91680099912d922092e77b7361efa70011e84f1595e443193e4f1b354443b9980c123f6ae573b236f7f
+DIST bumpalo-3.16.0.crate 85677 BLAKE2B 08da17b757931d2910e0299df53eb62731aa8c4ebd8915859b81d1982b331e7455dfac977c754e500a35ee07ba8eff00a61d2f62be99744e2ddbba06c1268f49 SHA512 a51b75c36f6794db444cab20eeb24f42a319080ecb486a56d254d6f873f3d188b5ccba11db30c068bd0c52c4322d4a3f5f5195c81c94b0bc04387030418835b1
+DIST caps-0.5.5.crate 17575 BLAKE2B 77d788f936eb36c2f4776ee719cdc138dac4b840ce632190f34ed26e705175209f9905c71d96d54f0c69f4c6d25f0a203a4d490f2034c330480bedd5ffab149e SHA512 866312aa0f3847dc2779570d1466aaae00945d78a2f5f3b05a833c67a2abd04c0380715f61dce79814845e4e57321adde67fea97f99dca56a970c6e6f80aa029
DIST cast-0.3.0.crate 11452 BLAKE2B fe6edddd0589fa436cda32342d7beaabe4003afdbdf1d7c5db7e8748adf23b1b2cdcdd286235837c735d2143f29e692c152a5d56fb0458a54961e4dea303b2cb SHA512 4a3e19bc1e9e5ecc03aaef9bcdce01624ac0e6858c065fa1c41693db0ac172b9735ce872064561347cd9e79f00a274129011f6e4ccf9e61d960c8bb684b6d396
-DIST cc-1.0.92.crate 76130 BLAKE2B 45e7ea0f7f744bc26f81249dd4bf48b2022ce60abb2d7c421fac12e657fd621dde06510bca9331761aceb31f3eb69517aa59a46749ceb92b7fe70de855ac6045 SHA512 66fb052f123cd06f7901fa6db641773a2f016ea3636ec26670c83a25b68d33ab088d3893f4f08920de50f5ec932a7f7a33e00f1774aabfc55d14253d45b4b7b7
+DIST cc-1.1.5.crate 81493 BLAKE2B 3edd99cd9d05b090a57cf62f1236c02d0731baa8b2bdcd6c14f21e68323cdf4a65439f81701c1b1960b70919f1a342f1ad8e0bc830bfd187eedbbf443a5df77b SHA512 2ee646d3808bd06b3bba5788d0f93762009875e1f5c25dad67b0f8dafcb512be3ff105bf9d2e92a2507a2fd942b8d774004971c1f203ad40894336ffb89ceebd
DIST cfg-if-1.0.0.crate 7934 BLAKE2B e99a5589c11d79d77a4537b34ce0a45d37b981c123b79b807cea836c89fc3926d693458893baca2882448d3d44e3f64e06141f6d916b748daa10b8cc1ae16d1b SHA512 0fb16a8882fd30e86b62c5143b1cb18ab564e84e75bd1f28fd12f24ffdc4a42e0d2e012a99abb606c12efe3c11061ff5bf8e24ab053e550ae083f7d90f6576ff
+DIST cfg_aliases-0.2.1.crate 6355 BLAKE2B a758d9c88527f0e6e7cfd6d4c83eda1bcb4d6e2438189fe08e8ecbcaa78d56afc5a4873f3b82bf7da96afd690b44cdf1e44466b6da0f37c358b340481017103e SHA512 74969d12d5d24002a29e08d52e30fbce014dd481a7c35ee0162e69333c5f2d7755f3b02439b31522e12444cf1ac8e65880ce33fe6778dac03757e362cbf8a72c
+DIST chrono-0.4.38.crate 220559 BLAKE2B ab828bfeed56eb737a1797d5e1132cafe87a1e14bf7a1fe4a5098f50e6ceead50ca2e7f041cc2ff63d5f4e41e2853322f6c345bb31ff12a5b412e3e5202f5fea SHA512 858e47e3facebd5383e71898f26b27d92fe4a69027e2cc47da2af59975ead7767355e0b699f4228eabe76a3eff8b2519c7cecf8b60dc3fc60fbf9b28e2f3d4d9
DIST ciborium-0.2.2.crate 35611 BLAKE2B 7bb34ed2b16f55af2d762bbc83263bba901a0f05bc7677a370460549297839c4d6e913622e8a6cb3a5c2447b94b0bd17b7d5007228ea8881193d08e5b8deb072 SHA512 8d1af6a09f116e42f0098d7d0e34dd906dc3e718b257ff1a1fde655a235d40619f61f18917c0cf35c55de9160c255a9795d5e7525989037e3512807cc6a900b1
DIST ciborium-io-0.2.2.crate 6697 BLAKE2B 07636da78f59859515af0075cb36d9ca969113ac327ff727953c73b64b60ddae22e5b1b65d8be5aa401f8b13d34074cbc8b47f23abd7a13d551f0b1c78f23575 SHA512 641b8592f9699d5e6c607815c8e6dfc82b2bd01897015e04ef8853420a7d90c2ec5c1140e39eb7623ce05587bea52ef63659eae76baee5b6592d2ac5298ce106
DIST ciborium-ll-0.2.2.crate 14695 BLAKE2B 3c9ab0b338070359f9565706a504e4f6c65560072380af6e0a57068ae6716773d40e75dee84ded5e1d32f93445a07a0965759bedace58291b68b94479fb16488 SHA512 2f7ef6ad8bf5a862e8b9daa64bc6d8184c87a22c264b10dbb35c00c9effcd5712f354b4ca6c2eb8e6795d4b99d7cb88fa2acf01f3ad6fb28caf81708a500549a
-DIST clap-4.5.4.crate 55401 BLAKE2B e9ece2eee6be16c366888f6140080c43a182aa758a971ab2f60fa5c8f5e00460c3e6ae6bface1f36445306265ce13d8145ac24cef833b68b2b2c32c13a7a4a00 SHA512 c1e88968a86598a6541cd8f8144909872fe71fc707dc5327293a71425f6ff9d4957491f93c36326a9f615c1cce1a453cc85740ff18e1ca571e91bf8f7a6ad7c0
-DIST clap_builder-4.5.2.crate 163566 BLAKE2B 5eb81df416f3da0bb7e53c59ef4e914f03e2bb0563bb3707fbf70215f249aa523e3f5ef2205d0a8e25c23db6c6d0d344181c1c771566453505c769c55b355374 SHA512 af7eb8326a980cf461442a4dd6d224e61ae31a2fe4a45b34210a2c1f747eed49e00b6254699e82f986f441667f290a5de747b5e9d9d0360ed049504343385864
-DIST clap_lex-0.7.0.crate 11915 BLAKE2B 03287f02067f6cb33bb3889e8032b0848e9a9cc17446eb0e2767768cf6ea8c579a7455d33c8af735fb8d0c16095b19f991a5e2528dee3a7628d68c16f9307fa4 SHA512 638feb2e4571677dbe15ef0423866d2f0df309723e5ad65ddeaff7fd5e2e83adcb973a32d52a5f3924ea88fcff865e956b7d30dcd569df0412ef47848af14036
-DIST const-hex-1.11.3.crate 21665 BLAKE2B 935e29c12a59c7df62dd727bfd6c632d2fb7b2321ced12b5d1915c8aec34c31a4342a64be6e29ddd66ae01863a7afd0e4a33d45b38071412bc657c0f684891b2 SHA512 c1819e04dcfdf75531d67aa5295c05d9697311bccfe23797d3e35306ad9144095552cc924d03afb6a012bf1f36244d9ced2e33058f8085a6a9a67967b17ba86a
+DIST clap-4.5.9.crate 56348 BLAKE2B e2c60cc6dacc6d6c7d3718ae3748ed5f681722ef060c6b2c4ec1262da4ff4c3b235df3127946816ad61aa03d3b98c55739877dd14d1182a7d4c37daf6e1e349b SHA512 6eae38d69f99fdcc7e2a1f799b4ae770a00dc8556def97a10d578426f6770e0d86fc32816aac2dc5a59c147dbd7501eb9f7b94953a2342cf74b1034459705e88
+DIST clap_builder-4.5.9.crate 164088 BLAKE2B 47021738e0d3e946360ddbc144923daadf7151129e8548607ea3688b75f9a71ba676a31dc543a7258981fd3e561359fc0c5ed5fb6a921420a679e5d7f072c5d1 SHA512 5f9e297036a86bc33daeb76a8d906e14c58899c460ab66c934b7db0309ed5a7f63bb10d644f84e692fbb84081c20102ae97e33cb39e9ed71bea920d4e5e6aac7
+DIST clap_derive-4.5.8.crate 30024 BLAKE2B 3d2d7e3652c6e16329a0897b985288d8beb6c68051d3f6216e75c6aa98a773d2cf609c1df82df7ab2b5f43c62c8a028da29ff1e314cbde096376bd43ff6b3b70 SHA512 587b63b99ad47b6902094d40ee4cea6c4e1d547e11fa50095b007a8495b11b25b3b6ef37583526938a56103982aac7d2addda833d2323545b753a852fc830b43
+DIST clap_lex-0.7.1.crate 12766 BLAKE2B e0e3a1a4a65bf9df3c21753f9298a7461046e6b34c7a8d26521efc551ef3511a7d202f25ebdddf285ff68c4073364f48cf739ff0bda32f41d4fd0c87c4cf02fb SHA512 4cdede5eb9fa527567e9f3f94fd8fe7e1022d9e9236e78d30b3068befbaadedd778b5464f800e74bf187c44af9df582365f4d41a0113f8ab0fe9abc936171fc2
+DIST colorchoice-1.0.1.crate 7895 BLAKE2B f1c841e74f01f33fa83cf41c5f0a1286ca3899239d9a188a838550abde507af374a4fe3e85934d10d28bd5eae2c7fa1f662307bd46d5dd4daa52249cb64ebb5b SHA512 3d216ba46cfcca5c52a56884ed09fe7d6d350ccb44144a60c75006582f7f9a28df21d44375a8cb304c721b9de615875675b3a03c485eb209b2a12d745fa609cd
+DIST const-hex-1.12.0.crate 22720 BLAKE2B 5c75e7b189e2f61e59ac7c189104b496e651073f958f139254426560d24dcf5335199bbe8e72267405faf9120eddbf33c7ef022d282a998c2de5f3ee05623a1f SHA512 27c3e9c0f7b7e35faea8f261dc542f571c1e240539049b8ba6c2625558e1cc37cc189a93a5847c3c8b10d358e360255c6bd76c6933cff3296da27f3f878d5a48
+DIST core-foundation-sys-0.8.6.crate 37629 BLAKE2B 683d5a84b6a3816317f87359532a8339f08bb4043f1d70a8588636eb5dbe6ebb3843e2a12d9a7e5fd1637a912c52a5aefbb8d44796330b09593e7adefd3babd8 SHA512 24a8958cb16b081862a9000affb0147b8b3be1a664b834c3dbddbff03e709de3f4060ff4800e5a35453f4392ccf33168e8b864be71b17be38cb264a39b915100
+DIST core_affinity-0.8.1.crate 9604 BLAKE2B d152c87a9af6df1ee54f2b6268549505e480c953ad0b1d729ede4696787e89284e656ccf78b68a94a48926ad76dfa807b3b4b975116fd2e5d9850acc79a29d95 SHA512 576bb880ccdf875a736fb154e458e044e2e5c9d8fb8d00e645daf72c59696db09339360f4f6ac4d8c75d8eecc48c3c740c964e295484414ffa73171e0c92239e
DIST cpufeatures-0.2.12.crate 12837 BLAKE2B 5b518c58c548d9116f94cefc2214fe2faf87c3aaf3fffbb0bf4085f75372cf7fc5144bc3f827101a3a14a51363d06d8075db94ff5ed853ab2ccffaf597728093 SHA512 52742595702fc3371d4126fb355f3d7a6da514a94e43170f1db041cc6c560027f92115eab7846131dba1018ca5c72003ae36f945c1de88d57a0e7f66331623c6
+DIST crc32fast-1.4.2.crate 38491 BLAKE2B aaa3acca66e5814a45f12a90ae09f6ff5fc14ca94c8539184dab6ed928abc68cd1d37e539c268c1effd50ab3af20de6038593fb9c6bd6a664785dac52f6939fd SHA512 c7608d33022062e217d3576f536ffbd51479855a5e5874529c71db2bf6a937ce04d814c39cf777309c38445393bf43cb9996161947e28738abd432f11beb7266
DIST criterion-0.5.1.crate 110088 BLAKE2B b99018b6a6f97fe47d90a2135e3d483ee624d43088d7881bafb2c35ba385629f1a4353110bf190c04903abc4ee99ad1735bc9c5afc6c2854a1aa9221fd714617 SHA512 6a1a32437bdb95f8472bafb5b04bb5999a6ff6fee4ca5965028ec53b4867d01b529241d01809a003722ec7d5710c323274b6f3b50ca0935919a9dee693f4d3b0
DIST criterion-plot-0.5.0.crate 22706 BLAKE2B 28a50375f2871ce6f168aafabff46f4368bf55cac379c67a2b4396403259372759dba3355786e695b566b1cddee9091a469755a04c06ee949f00aee8e9a28699 SHA512 971e96dcc64a5afa7488f1a99475f0f5639c0ef63f9eeebcada351868697cbff397e99827cc07c0a52e7d7d1a87856fe1fc48c22075776b3bc9c94af62d79f14
-DIST crossbeam-channel-0.5.12.crate 90515 BLAKE2B 5a302e58411d99d52630cd154f4f642ec925af3330ced9456a16e417e2e43a37dc2b2288ccc88137a75e682e7b10ab2979f1f90c0bd42ceca8fa84c700b7dd0d SHA512 e17b0e41901b2b41e89913a0a50cd1eaacbf64cd07f454605a85781b8b1373c35bedd16ccf6b24029404a3171e0d670fc2b1474a6448d0feb40ba0e41f99019c
-DIST crossbeam-utils-0.8.19.crate 42328 BLAKE2B b2846f569555818fe7a3ef4aa29f68c638f933ee0251713c2c92624bee5f8013def5527027022963f572815991abb98d5e68d0fa00f478b2762133f84ffc84c0 SHA512 6e742fbb0d2a6371db87e81f8ac583259530a288237d0e8347394581c60004703a822318ec945936c410bb44001b115d8d986bb264e5b2d8091bb63a8edd93a9
+DIST crossbeam-0.8.4.crate 10500 BLAKE2B 03212d9789a66c1eee7d1f4c7883eec1267089ab9d652ba5d7d59a22e04ab878e5defeccf8cff4587a34d976488ffa689bffde596588057d814b633ab3d67d1d SHA512 63650fe2d46ff2e593342b398c153facd3cb7cd72dac9b057ee0aac5ef5e9dd9df0e71536d66879676c0edaa89787d1f365eea35c82604ca46090e527749f994
+DIST crossbeam-channel-0.5.13.crate 91174 BLAKE2B 7a9aed6f4922c1d10e4ae12508a03dc7daca773adad6a317c4ea38e544d7c28c56a06623d958aec540fcaa86fa9051a1aaa2c859dadff72873f18f2f3a951449 SHA512 0f31223a7099f84e39e6b76b19cf26736e0c3907fffc2ed3eb0012c7984b1993570bf6d155eba5bfb82897ef0e4fc93b89096071410bbac256ca6be9a9568ff8
+DIST crossbeam-deque-0.8.5.crate 21726 BLAKE2B d97b35e8e8858deaa7fa9a836e836d02914aad29e5c34ab121f52ed65e95213cb2574df82273277365889ea771f04eb40bb2439347c259979f1dd6d5e9853bcf SHA512 0f0c9745763ab156136227cf1415de514952a3f8282ffe413cc249f9f4b345b029940e6a6c87b3be8331a7c783655a35b89c7a2547360ea5ae10aa64ba7ae864
+DIST crossbeam-epoch-0.9.18.crate 46875 BLAKE2B 200c256cad6011a3a14c4664bea6b150fce72d561c4fffc387fa561b08c0480e8756bf51c14874c5fb19f427424547f72d2cd7dd6f56fb8b6666a85f8d52bfd1 SHA512 0a8a199b9d77f4e28e91fe0a0cbff7e0dec58cac283631fd972477fa912d2f6ddfddaed2c695e4978b01cb5440b702822af6333e7c3dfbcb9a2c2086999516b2
+DIST crossbeam-queue-0.3.11.crate 15581 BLAKE2B 91b9797f985af06c854c38b8124cb67864bdb47979d2e253928678118515fbc1257108c7102bad66e1f65fd6f324a93749dde86b4ea28f3bb5a16491f3f56ed2 SHA512 c6007307ef9d219889e6244805ae759998396e1d0548e3664ce9ab366ea78917dee75251c4265b0e3ef4ab15b5c6d42d6a5e9b286d17ad42ec169e7fcddb8ffe
+DIST crossbeam-utils-0.8.20.crate 42487 BLAKE2B b50da06721cfbfff07825574feada8a28d3814edb218434288683eec31bddabe2ffbf7e5ef1281ee14a8a77c56db3b66f3c5ceabaea9c72317c1bd2cecda0c26 SHA512 7175eadf9fa7c526fa11ff87e40ff203f0e7a4bcec15cb972f924f3c7ff7cc20b6e2e8dbbc1ede142a0207cd2baa4f446deb25d825d28a54cbd25c263701bfaa
DIST crunchy-0.2.2.crate 2995 BLAKE2B 74ddf8c5e0deb2ceab65c20a2743e1230739ac6aa3af60c9e867a7852270697a1278b7dee00df8949fc4268f9756a4a098df1211ab3b3e31a122652c3ba0a6fb SHA512 36dc0aebc41a3aac5f1b178a7e61b65bcd9bb5c8539b2024f79428200f7c62daa7098af55c6ab0765febd2f8969bd6c0ac8096f73cdc0958e5c4e4eb6a4f7025
DIST cty-0.2.2.crate 7230 BLAKE2B f8fc087e6a990a354a1de9a8d0c078757a512e13fb7ca0e337949a22c3af158111b0c1edb50857c0e97db5417943165e695b4f41c328948cb344614f922f214b SHA512 1b6fb2cac48ab796ddae5c51dd27c41ff584b2503ee15f1fdecf29ca92086826efca33d2467b5721dc1dc13b5103a76c0a320f416747230bb48d1b2c4ac784b8
-DIST darling-0.20.8.crate 31234 BLAKE2B 13e8ec124715f743486d740241273fa5ff046b5ede86c39ad5413b3e767166dd90e7ba7344a69c1e14991f0572f7ffa24b081ef54236712c5286f211fcfbafd2 SHA512 2b4cf37cf7cce9af8e93f576dcf36b539816e1ee7b8881b5b8480c45e038c97ca2d3a80c54e243d7c6e1ae23782947efaf0d67a37c0d4dc66301c8a86ce0fcc3
-DIST darling_core-0.20.8.crate 64442 BLAKE2B bf1844eba6bac260104e2ef310721d3aae7ff222d99b01b9bb66e3c71ab700095af7dd5b3a77043d6751d94af131f02f23bd321fe9d4a7066f93d1fb7c0c605b SHA512 6f2d047758541355b81e43273cd1eb8865624096c951643e6ce777d716e17256528c47fe012f33eeb1f63883ca08f532b1ca52f43394dff82fd1bbf323763751
-DIST darling_macro-0.20.8.crate 1856 BLAKE2B d7087fa67033c897aae582e5f4d3126e06e024b7db203de7e7513308af7a0ff6ef0584a150c6f30ce434ba6ce4cc2a438f89f024c9d6338198aba3bd15cdd116 SHA512 97d18bb22b79dd95dc5ab23ea7226f9fd2d6e418b7ce9aecd4d43b7a15b37cb91e509607b89eb3a914a5d3dc562b2a292d1343f87f594ab32d41fb583d7cbdc0
+DIST darling-0.20.10.crate 32031 BLAKE2B 038c2a4d919a8e9ff6eff5f83911b40cf4e918ac27c90f313b6b9131c41770f83cc3901973fea1c6fea2886a8360f3c5cf73b807d14e579b8b8e87f15e3bc6dc SHA512 7a14eebc20e48fd39ddf7b8376dc937a04f561d723aba864432cabd5ab46eb189706b43e5121a7f4fb0d68dbfd044353875bb479d4bd5cd96b76e3571733ce55
+DIST darling_core-0.20.10.crate 65015 BLAKE2B a94adcc6092a7a69728725ec4bf4cb7c163bc3fe0890f272bba9963c256697bbe1ad964d58a975c80742019c59d4e1b3e56e624f938576996e216d2f99e21f2d SHA512 2b971156b8c1433dd0ddb2213ee522e2fe9968a62889285d1457b5e733daa70a09c21bca9b8573d9c742026b4c06f4dd2025a6a196ec0b08b25a78d8737dff6d
+DIST darling_macro-0.20.10.crate 1874 BLAKE2B 29cbdc6bd63e4eb0731c8f8f0a50cfcae9a88f116f8cfc0068e5d3cddc20b42b7f0f20f128ffa0f7bcb8d72f0188b04b3838b8327fa6f3ab45de4cf5c3bbf317 SHA512 565b8d535248d9d88b49a58e2a210ecc70f1cd39bfaf029ac6576a9b2eac70a6b18b4930aeca746d76d53b745c6aa82172bb341c4844b3757fc7978732fc2f52
DIST derive_builder-0.20.0.crate 36563 BLAKE2B 753f2a7b1ad37e4b0cd94fc032109179f559352d5d754c0258a597c0b5f819e3383a30ed5c9414b24a4b12e917f41c23bc01554727d06f130f4bfceb3a952c51 SHA512 3fb085259b8219d07c88a233c1aa0e586f6c6ec31c302896c3d2900a062a2e27b4211023f544bf139df3f4f6157773f192a96d9f1e980bf1bb7bd2125d5a7605
DIST derive_builder_core-0.20.0.crate 32579 BLAKE2B 409890428e291f60a22ee0138cdc1a80498c26607e576a93d1d23c9def454c723b2e7a21faf3261dd106d62dff83123ebd76c3de8b2a7e7ff0aa9e700720acb9 SHA512 b4564364bea1c98563c7ec8b0bd99f260cc2b382a3a8f1156d401c57383b815a4a54e3e5f2446ccb2665eae600d6528faddf31d0f65678a3e5274073c2334073
DIST derive_builder_macro-0.20.0.crate 6308 BLAKE2B daeaf30f4548ce0796df99920515a1e6291faad80ee9aabe6849354a942650b5903c744daad5cbddb4bf8dd87542b773eaa1989783f5e19c69b4db61786edb16 SHA512 1239bccd3f752c641782aa99d14de0ee92431f46be8b98861cc416e304b03dd18ec875f592d94093189b571592d9fb10b322f7dd205f90b84574e37d38869a1c
DIST dirs-5.0.1.crate 12255 BLAKE2B eadd38e85211ed5aee7fab964e90342273320644c36262aa7b436e493512851a4751a09d22aa8bae0495f4b22df6e7395d13715ca8b8c6196107b1be03af9328 SHA512 cfc329518e85a25c296521b9aeb6e5d5f60b4525aa786ebfa8b9f198446a1ff5892160d1bb4790d7f3fc4a0abdb5921b2e4896e271a3fc3a3225897313b77bd1
DIST dirs-sys-0.4.1.crate 10719 BLAKE2B 30334f2192698d7d03bd4e8bc8a682482da7d13baacb8547a132f55019d3727ac35579926ba4367fe0a5b7fa917945abc03e010cb7363683753c87440581df42 SHA512 53c7c8bc76d7211d08a0e6b25caaed12eeb7283cb4b352c12311db3c796794330943259a08e48ff9d3a280917920a088e5aede32677a4b2f9f819c2dca6adb9a
-DIST either-1.10.0.crate 18334 BLAKE2B ac5d81e0822132846e29f8959671b14ac6047330d54020ea7d4ad790ef985ecb4ddcb96ec7e327b1a66b9c89d37b112dae33c9ac35232c136f60ad9baab7d5a2 SHA512 2de38a37b7f3e61effa89648acadbf220eacfda1ca7c82fb77484e45577769b724f7dbaa297e73e3d355d6b1bd5109373c3e96e4c1a13a918176162b33ea2432
+DIST either-1.13.0.crate 19169 BLAKE2B d6223c76421babf163a694aa513fe07adcf4cea329872c02f5af5956e89b2c353a899f5708e5a2924e5a92d871ba748490350ba30c17dcd78dd4379e229f6e11 SHA512 72e803079bae621d282136ab1e423ba71415bf12038b6f386f294cae68a67ad9ff16e4fdf4344eb3fee4418e853f9cac344c248f6befa3006d1c954668b36322
DIST env_filter-0.1.0.crate 11553 BLAKE2B 8e358517c0aeda431239f14610925bcfd6be3bd346c7628e1818cdbaa1796bfdf2454db99cd06bc6ffdca95e7ff47c0a621d1f4c3bb50ecd1641f9d19efe4b4d SHA512 a0ab51c2b905466d23c75fd77b430dff2956556b7687ea434050c78a497cbe63018c5730be950724c0ca6aefe29bbc379ac01c8a7cd2779a69c5a03e92a21bf1
DIST env_logger-0.11.3.crate 29704 BLAKE2B fd23d377d258ead87e820dd89e4175c0596b284d629563b7d04be10f80bf859d84a6e71a21d1c333a94779262608554e95bf7b44c35b3336cbedf545184ea6d1 SHA512 50df911455429a83088c87d30137fda6fc73971ffd32eb66f21e0d006bce92580c519d4a3a3fddadb7bdcce5d6dc33df853dff6373fe66f128cfd60ca26f9f02
DIST equivalent-1.0.1.crate 6615 BLAKE2B 302d78069d9df05e78b53f0488a9e4eb98fa2bc1e21893dc8a0acf2234347ba7c4df4b9d6b380ae77d8ffb1074b9c790460fe2dae47318aa1c4fe4208244540a SHA512 b2bc60e804c1b02c461dcefcfd60fc37145af710d183ebe65f9a4d63f2b2072d23193f98dc550a9213c7fdc6a2a837af23b04a89294ebbb681a4aaf5d5031140
-DIST errno-0.3.8.crate 10645 BLAKE2B 4a7af10845f11b3d8f177a75a692be468e8ef0ee53fb84a4d212335f1499456b6739a59af260894b5c3853d3bf21ef3490d1e3a613305561203ca334a636c3b3 SHA512 29753c421c6f929760cd7565f8171696e4f70e677654a7507253f4fc495edbcf214ace27be46bdfe5c1a0d782f4b688f591476e56f4a1096471cb353c643328d
-DIST fastrand-2.0.2.crate 14674 BLAKE2B ea23f52d745f4fcfd4ec911d48d77c60da837f57942994b17458daac7cae38953cf679459908d68e5f393d03a90cd6eddba23d2a86c2bc11ebfeed0bb41fe4dd SHA512 3ef9c21e4928071619adbad6421165ea82feb04c26ee18893b172f9f8a510b9a2097257ae31647a907680412b68d6662eff13cb27649ed9f5e68c374619701cf
+DIST errno-0.3.9.crate 10690 BLAKE2B 8deb19cf0c830ff2adebb733ab961558cb4463f256604f9c76d5c5952f34a79b70dce47e28f68f459977ef34d4821ab5d0f7e79a7a110693700f80b49ba56651 SHA512 777fbac5730d420d58275ef63b7579997d8e6c72106d483ee1e3b1f1ce3977f1f66c56870a05acaa4cfacacb820eaf963e9c763748759cff3668fa2e6f89f04a
+DIST fastrand-2.1.0.crate 14907 BLAKE2B f96c74c1da31bae35e5ae0a557b3cdf120099cd7f31475ff6ce0eddfd8d30baeb025cd17b661f452cc4d3fedde763621301545e28efa030b3be21d1d9ba8d0d9 SHA512 ce776a3d0fbc108017c93ce9bff7c9e7e65590acb149dcd55c2f349d2077ffdf5ac6427753732f60cd7acf141ef6f89359b2e7d9368016be53b24e8703e71104
DIST fixedbitset-0.4.2.crate 15954 BLAKE2B 91270883db5ad0e999ebbca1123d8729d3040eb936034ab8da3cda72a830e45fcb977b3fe3c2b94e870c1fbc366ee8602357bb77e8b9a40cc41a04afad1b266b SHA512 57c5d756b0a202b2506270f0d5e890f7617a1e0c015b6059ea23fab49cf7af47fd06927eb56feb03b37cb2b6c467e326b3f0da1e32cfcb6339cf11a130a3ccab
+DIST fixedbitset-0.5.7.crate 26537 BLAKE2B 48b7e02d7fa3fb33f05fb2de50a829e2f25d19ac680d59c754faef754ca4678d1671fcdc66d06c39b51b4f937bca44a89b87da195e43a4a905a0d29fa95996f9 SHA512 320b1b47a9f93590f24d5c111c171c401f15a50dc29617c8715b6c9d0b3f26e17f966a87d8628661dfc62ff8dee98524f3b6f4f4391725b1b77db714eb6eef60
+DIST flate2-1.0.30.crate 75511 BLAKE2B c25d9ab787ef60312523d80cf277bcaae16c7e54b1deb0fc8723a3b22c2586092343db1c538d96a37690d21e52ff822a38c90e10bc554fedb75671fdff6df309 SHA512 21528f80c1709cfa764723dce012903581dbc2b63ecad194ec601fc75103307e1b2ef17479186ad895ad957c9a33c6fd666b2981382a8a68ca78dfac7cb5d578
DIST fnv-1.0.7.crate 11266 BLAKE2B 81da85889c91b6567e0f555e37dd915f1bd919719d1ca10c31a6861d7aec29a49ae9c1e8bc500791bf9d6b8dbb318c096d04872c5872a4b1f7d45fbd8e12842d SHA512 2195a4b34a78e2dd9838caf0ee556bf87cbb4a8ef5505aac663b614eb59dcfc0c40f432463ede41ecca57bfe7711f72673d39a85fe03d426f1324097d5628334
+DIST futures-0.3.30.crate 53828 BLAKE2B 4e595639500f7147ceb994359ef1656ed096ea679409a5721c05ff84ba439fe4e82563a7cf8dca9aed4cd16b03e89ba1385b0a34feed9d4923871225e131b91e SHA512 98fc67bf1047609c8bb0763c00ab9cb39b6a6d0cb7d993bce4966ddc2492a6578b789e98095981b207ddd73ac4b1dfcd5224b352a0e970eed347537c6fbea43e
DIST futures-channel-0.3.30.crate 31736 BLAKE2B 57461dbb723fd53daa07b2fe6164125508cc3901e0138d2a60da5c814ade415a3611baa45c71487f1853812282ef358c132785ff40c630408e8544d57eee3483 SHA512 689531748821529c528772a6dd0f27362078ff5803d2e0b431ee5a0ecf8787b5a15262d65d52f48486ded46b88f7a9c477ad95cc2c5a3e8f5f9b9f53f367832c
DIST futures-core-0.3.30.crate 14071 BLAKE2B 76a9fa5aedd0d4ae8dd9db9639839b6b342125759c1b9f9bbf58aacb4ecca316ff1f24ff8f3c15f559ffbf974e4c2cd02a5418cb4c4d7612dac8449c8234eeb8 SHA512 3c7259ddacbe02e47a84178b75e5f13523bd0c8f8bc0b2375f7ecca60b7075695ee0a5cc4e1c1de26665cf250271173be803661e2f2f53e2a3b96380a8efe7c4
DIST futures-executor-0.3.30.crate 17744 BLAKE2B 927abec40eab31251409149179baa95a8d025f9cdb848afa83f95439c4768abbf6da8e2163291a086ea0b83b0b650d1e19cb8e15f70369b70efdc70eb3121f6b SHA512 fa65c038e5eeee695b2673cd65cf7529713bef47da373290595b554bc287267ee5cd015ddeda5a22169cc8828717987364584a91a69685cdbfc0fc779abd764f
+DIST futures-io-0.3.30.crate 8910 BLAKE2B c9af4290f45a9fd0839e107fbdfa4abff4f9077ff45b61054670419076f1c4508d7d560d4d86f8cd7ce146e436e531b9f5e0abfed2c4f2406c57be209cfdd498 SHA512 077acf5eab1101917b5b4b4b83347d30d533110d9a34c2de6db1411ffae0f0530f457033c5a5c14249119e89375c9f12127790b46e486dcd003a12a6fad48bc2
+DIST futures-macro-0.3.30.crate 11278 BLAKE2B 6311039db4bd31242e4f45bb7c581bec28eec9da850c47ffd9235c4baef5e5f1c72155f49573b2dc942a9cf246949b79c7d35200d04f91a13b0205cbd33d96c0 SHA512 220b5cc61c744617479d7e8ef9888785a17b9bc26c517c9c4445a39e8be21f111f77e53bfb3d143df18dfde23feccee17e349a84b897eb4d86f94d7ae4f714cc
+DIST futures-sink-0.3.30.crate 7852 BLAKE2B dc768e4ec4c9f9dfb22a20c1c977401d859072b9222e6f77978332f495cbd0f764b175a679c9d7c77028d7b56cda5e2d86188ee979c7f323187defa6a0485ce3 SHA512 1c198da8f4118d9a9ab2b597e3f7b4e1ac7094dfa547bb81f3c4148c45216ef55b309255849174a517ebddba6c874283425f1df6e56e2ba5150af091bacf46a3
DIST futures-task-0.3.30.crate 11126 BLAKE2B c2ded9b9b709fc10c44cfeaa72d4e7477e43331b14f3e72433b25126fef93f2812a09b4fdc3c246b7379d41d3764ba17fa87c3e9c131095864cbb5f54771a204 SHA512 c190fa0acf7ff15fa67fe172911cfae803b2a8c08168570a5518a40767d08134f147259a413ab25c45cac5dbf2f601a9753c77ab0eb2c180cad2fe48cfe3867d
DIST futures-util-0.3.30.crate 159977 BLAKE2B 9012edf76336952dab02cb61db48dfc74b6cfc17c137c36372709e8d575b306a4d7c4da89328067c9482a645aceb7b44ef57deb21a0c25964a5515e738a039d0 SHA512 7faae5aa35641d858d0f5430e4a69acd4ba9037852ad73c5a890bffeed411d28820883e18bad4ca8f7b0a765f9f4c5dbeaf5d0cfaaf90c2c69846434ae091951
DIST getargs-0.5.0.crate 18851 BLAKE2B 85a25ed54220b81598a74f2b83e6aabfb3d25645d471b43e20bc2343d3b1d80010f8521c2ab5ab2b137edb3404aa7d14509d5c7199c28b6590331d8ab7e0452c SHA512 60b397f47fea19ab7190f90ef8fc482ac95fe8cddca2d8d7b8b397e8257a8879d86c8bfa13c17216e14311ce6f78fba7c741d705381fa10a110d3ccb829dcea9
-DIST getrandom-0.2.14.crate 37307 BLAKE2B 5904388869335ea904d950ee83ad1867a0d3f6831b7139102b53f4bb4a2c12371c9396f1f1cbcc44e3ce69a4ea316651b1674722071bfa7562385ad4b6a88c33 SHA512 6c334415e09f570e3123e3c6c6eed1727533ac6c9c4142e16ae995c237a16effe146832a891be9fdde4335bd02b454e0fdd9160f20dc02f107ad106756221658
+DIST getrandom-0.2.15.crate 37163 BLAKE2B 7d534e799a4711d01c6553b8c9422dbf01e384a850fb0f7cd76e444628f2b96d28d0f5e8dae042f8081a2bf9340f57c558be50a6f22ed5fa6b0301a15898fb35 SHA512 04789a53d3f4a84862e1e8b2113641af67e471b468de1222470d5e6cef0015232463a2cf3c3518dc2a533b3983b175a7c8922da00665bcf71c1e4e279b67e6fb
DIST getset-0.1.2.crate 8831 BLAKE2B b1408f4c0b2ece039d06180e3e2990db2a4ca3c74575be3b4d3df562fc48a43ee8feda42cd957786aa481fc77a554a8e944f34a6a718c07012aea153a1c299c0 SHA512 54f162d0d072253abcf26c8779a9d8eb423db9df85716da13a785edb4c61757cf0c03f3563dde5de4534be9d4d50498c03b8337dcaafeaefc29c9c836dff1371
-DIST gimli-0.28.1.crate 270497 BLAKE2B 4089e0f871295d464e548610ab5f0c2fd863825416109cf58ca827e482897f00eab23b795295758f1e3af16167b52c77c91df6f707f1f445984a6c4bcd68c6ef SHA512 695e46471fc07813dc4a47744458729b097f6efbfceeb57eb3db4165654e99bebb98dde2d73230b90bb5dd7c0ca0c6e77c7c3dc6f2abf70058b830a2fb386d25
+DIST gimli-0.29.0.crate 275756 BLAKE2B 092e5bce9503a337451f63706e7ae7d12a4228db6a43d2c14fa6af74640a790ec70ea2055ac84db3919d19612ee6ee0453f64981390667abec97637679ff06d3 SHA512 a6b591d48dbe93a1fa6b814759a5cb61fba0838288840667aaecf01346a3ab862fbfe1cab51b057a425ba9a0ce35c8421b28cd5195464be881f38905062f1446
DIST globset-0.4.14.crate 25090 BLAKE2B 2c3e6f8384a066ebfa1f36bf03125b5eae79329255674e32c58963451d4b342ada10f17524232a953bee133b3c77b678a141543759ebc622b5fd659fe55622ae SHA512 e83e4f5e42a97609e2579b09f49c2cb0a76a94e7e2975c5871f2c5af5d3b809736e0a7b220404c582f4a0c7eebdbfad6cb432e89b26401b58f2b253f8c0151bc
DIST half-2.4.1.crate 50892 BLAKE2B c275a9ec70d2fc0c50cb63421399202d31252b0dbf463798ed0a12a17493817c66b8933811d483b348f8f945cb05aab7cc2a4d952bd16009c3da4860202e28dc SHA512 0bce235583ca128723186e1fb50f636b519bf826c942f02c5b969db4117baa87c644665c541991c16d1f1dd97c7233c017a513d45075fc72c5d99ccc7c1ac193
-DIST hashbrown-0.14.3.crate 141425 BLAKE2B 23c63a99c6c6b7a6b9b9e8bbbc7f1e342e1eb9d7582fc9eb408d3eec50c99f34502d450170bcfef4da7f2b1e743e1d1619875ec879e4753dffcb84f3c10dc3b2 SHA512 4d344e5c89ce58e04668b80ef10e4e110a3a5daf4d610c52d980577795d0e2050c7d0b151d8ba97128117665e27b92ab0300f85b88bd6e1de943c62d49249356
-DIST heck-0.4.1.crate 11567 BLAKE2B 520aeea740cfa30b0cca12f73594ffa655f32959673b1c9caaca1ea0162e455546ae3033881394c0ba0516bcd5c9a997da02162e1585522d665813b9096eabd9 SHA512 8c80e959d2f10a2893f9a71994720f90747742bb5b61fc0a539eed3ea5679b140c48fd7f7690d7122cd6af5f7f20a19d412e3569fe741c6d31f6b2ce1e0b80e8
+DIST hashbrown-0.12.3.crate 102968 BLAKE2B 492072f27eaec45abd2c5d7405c614c0c6a8221425e901bb6174bfa1688ee524408a618650126d6c683b7285b9bf0a21dcdbff7347e4d8f97bf7111defa1b7e5 SHA512 b3700fcd659a21a6b9b3777c18b37a83bf25542b4e8f2b963779a122f5d22e1742c064cfc03e649583e7dd5c6e90ca8407f8c51a0e8755f6a108682853022f76
+DIST hashbrown-0.14.5.crate 141498 BLAKE2B 7d7f31b6377c901de12f78f0004a347e3e3b948b1336a54b6abd8dd2210db0ac415efcdded421a00723f16563a7b833b5d1db3cad5c12cac916e273bf3e588b3 SHA512 215ea860bd3de80e2dd2d4647c9dd31c0ac895ea7c08b87256dc11d36407e412ffefaebc6cdbec024057dd4f24b3762b4fe427be307e15d1e68ccfde89a99742
+DIST heck-0.5.0.crate 11517 BLAKE2B 5365ec43b2239a76b33a174f1a4292ece4147f9d382a68c6c60db78fdc8bad0afb1d51a65bcb25e96675372faa4ea37c318265030b0546ba51942f7c929e1835 SHA512 f044fc9c3d22466629fd8f772ec0555350fd611c0cfadca51d99a3d2f10e155f77c1091916c8a95a6b9b499f366c2e99a5fbf45b010f988bfb9b2501bf9f6a76
DIST hermit-abi-0.3.9.crate 16165 BLAKE2B b779f005bd4cb9ba9abe401a0a559a5bbcc44726ac37f53e9c8d1f7218389ec8b48f74d14666261bc4fba4fbe5558cfefae873c49a2312c8c8bd4010b8344064 SHA512 f3a5a51d834a6ad55480b53f7e9cdc73a512ab0cc6c246a6ab1e8bf8f9851a0c8a55982f5bba6cb57b5a03b54870e73b0bab0a79195764c308318394a3ea8045
DIST hex-0.4.3.crate 13299 BLAKE2B deab49bf3d97f6fd7c0a0855b50232422443b226362bc7a4a19e57c2e662fff2cb046d4c5bd7618ddd523045f3d8c78754508f862f9a8ca29ca9247da6d6ec79 SHA512 fd8ff33b68eea2d6f2c6b02a6d82a2807cbcdc209ca5a76e3e3e5d006917ee151f236b6d18e2646cc9a9674bcdda1d6ce6ee363a89cadd99bef00d0eea9989e6
+DIST hex-conservative-0.2.1.crate 25440 BLAKE2B 1cdcd4a7074f4dd4db8512023552b526b51ceef8f506b581159b9c5b8a47d5c8c07d63369da10a2987f8a84f2a74c4521b2b497f5bf125b76395a86d60475119 SHA512 a1f15f80d2775509c8e6b00b58795eaab080604bf913a28d0a93f9dcd4e0dd16bbde7df04307cc472ed017172ad2561eac27fd51bd38d47978c954041a0bafc8
+DIST home-0.5.9.crate 8760 BLAKE2B 02277a6d0e54a88e62a50ceb5b50b08cd5dc1ca5ddc17a799db0f49a17fee8560df53f616ae22cd16020ae2a89ce7c6ec22e5e2c0d513405bc2859a6e3ec61f9 SHA512 3f1f7b619f1a47694cda92321a11d66ebbb2dc0b0c33446a7a4b886f547ee88231b61c038de04bb82acd50e617f19b5085893b8401206d32cd54502033e04bf1
+DIST iana-time-zone-0.1.60.crate 27074 BLAKE2B 6f534056e220e2f721fc7c7f3ed24152eea7f07d1f4cb3609ca734ade32a2d6b18fd0164ed831170cdff192cbe48653b2c4eb0903fb6f157292b3b5bf47299bb SHA512 5619b994d3277f56e65322a7903e4c5e03928a87bdb72831cbef88788aaf5573b8460abc0a4d5488c5df7052bb978531d973dd66002b0ec4a3af468928c9b722
+DIST iana-time-zone-haiku-0.1.2.crate 7185 BLAKE2B 37fa14b589ff092377b9271c414d4e584c5a531f13f70ac48df26df3cc03353db635b4630ba192fc65b800cce11823e91b91f03dfad85e4bed55aa18398156cb SHA512 448224ecafa935472ff6f0aab7cb71f9dabdbe71569c4b94fcc65baea925ef48841577687c9a31106a1826c2105e8dd73c748e9d27fd002648e5b0ce838af6b2
DIST ident_case-1.0.1.crate 3492 BLAKE2B bc79ebeefbb7e3ed1139e3f41d8d20fb175786bb123bdb9c1a92ea70effb4a0e5e798f24b068cd66a1bf20d53eea4bf24de495b5568c2d649ea804389a1327ab SHA512 81003a43f18da5997d644319274502e2066af9f9fd1400afda7cf2986b3ae0b7355b932302723cd3bda2d46b264340434d9279dea58425bad13785698d5808a9
+DIST indexmap-1.9.3.crate 54653 BLAKE2B 7bc1768589e74020dc15d3dd064009edaaef39b7aeb682d0ca8e49944e3f020b9c04d64feb102e88b22feb40863479dfaf4722d6a77b5d19e7ca553f4bf64c1b SHA512 2aa8069eb07a814c8fa3e11296c9f032ef60963520d7786ad20cca5cb7e73b8f76d97722a994d65295bb713020aadce5008cd3df5e99d8bd968ef1979f910a37
DIST indexmap-2.2.6.crate 82420 BLAKE2B fac5cf6339dc3c0a40b100035a5c874cc7b2efeafeb31c51488d25156e392dc9db86a497e76eead351d2126f69d060422faa9c55d73407a0de9f5be18d234123 SHA512 53211c4a9003d751feb6dcdf1a76495764cbf32d24bbfe2be7023946622ef4f2b07a6de57109e5d24ee01892f4b2be0e0692e10cd31fd39c4ffdff4d37abe9ea
-DIST io-lifetimes-1.0.11.crate 37346 BLAKE2B 7f278b7378a8569d3552c9b6d4be06d7908e05d77cdb964267f0b621ec4975a42fb6e48fc030a75ad5865681adf32ff747943ac559ab4ad73331a6611a1b10c6 SHA512 30c6e5ce6f5beabe0d7bee4f4522884d1316cf7d9b8d093ba0f952995997be3d0f10e1e77b9c20b7fe2b65429de0d2ec89bb35e939455795205206a3154ed544
-DIST io-uring-0.6.3.crate 53887 BLAKE2B 1a725ee6d961df4cd3d8902558d484e4c18fa0b91d673b8b83c46f50430e6a1b9f0d18a6fc7f13a28d816b651a7601fc3b195748c35a31fc466115e93d64eb1a SHA512 701061c1c111433a5e7496c12919c76bbe99421a7d7e7e33b2c33c0cf2f7b207211eda0ff365f5ba440ec36f746b4f9a92b1a4e4a25d4638977f8d4649495760
+DIST io-uring-0.6.4.crate 55060 BLAKE2B 3c65b0676438353c10eea2a987c58ea1808812e32bf938edf12e579586bf80b5242d1115b4dda6b9e47f47f865b3ba3e2a5a1a70b0beab42bf1a05ee98656418 SHA512 a2135b58b370aff3cf75079f33fddd5d4d2dc5d0b93cb69d0f43e97586daa18f3ae1af48b9efdeb52e74abc6697437a5d0cb9986488c0cf000a0d8279fc2a394
DIST ipnetwork-0.20.0.crate 16556 BLAKE2B f6da9b2283241101279ba510c641a287107b2c27ebfc425af183ca342e4c049915aae2a2107bcd7e8349a47e07ca1dae118194acb71b7b756a36f498a6c67f8b SHA512 a8746f25abb73820cdbaf758f537c726bc9f48afa82417361d54c41bf3b86077e5901135ac5e305e2f669f093690ca518c811c89793d107b3deb139861462978
DIST is-terminal-0.4.12.crate 7470 BLAKE2B 6d1db6148198299d0775539734dc62a3c7e453d621d69e01c3addeadbec4e88dde6082e4e12c7b7e8359cbd93b68c0af314d4a8df4600061a9534834699cc38a SHA512 9eb840a419f530c60d6acc52fdc9d6477818fb513bf9c3e8ab808ecd19087a52933e958a930e7a8c316d5e5a3e5beb56c34b560dddaa03c744ad37cfe6554a0f
+DIST is_terminal_polyfill-1.70.0.crate 7451 BLAKE2B 9efe76f14d61a5af6d3cd30d5e64209971d4292d8d2c12f4a621ef65324a5bccbb7e1d79d5efa75ea7456431241d6325cdeaa0af802b1480c6cd9c1bc5a35994 SHA512 c07d5076978e4c5d8d6a191d8880fb62643161979c473564881feb17726cd9ac8da25c40094ff12727dbdb064fe88fbda1867120a2c3fda1051bcc39380645d6
DIST itertools-0.10.5.crate 115354 BLAKE2B f24734bdfedf1dba48554e39b43669efcd4a43656eeb2c511096060daeaf049e1ad3eab232e757057750ce94aabad9fc8a0cf29a997edc6c4b167301c3443391 SHA512 d03c3cfba9841776913bbb6daad0c8945830c155f32ae4b48872e0f937c75a443f0ac9a0355f43b359ff75232f38b15f4f6d446b4be30b00b4209cf66ef770c3
DIST itoa-1.0.11.crate 10563 BLAKE2B 94da07e0f7f2535d0b1491b3a3c64905274b315ffd35ec8e9a3e36e26cd7211733b462eefb5208963e388345f65be9694804c344a6132b2b595b0bc716c0b328 SHA512 7e22dffac34c9c9f432daef395e0ec710ed658164bc9cd9fc6445c9f984c912a10bac556214a026bcddbe27a3197b35b0c87d6709fd605062637d086b2d20311
-DIST lazy_static-1.4.0.crate 10443 BLAKE2B 25b2e61bbac48f0dcbc79c81d7bf01f2403d8269ecb6be3ea6147bd00f7a588df15a91f44dfc18ada19b21faa71de4637c7d493a8628cbecd0e547d74e616a23 SHA512 e124c0521ec7c950f3c4a066821918da7a9c6e711115d98009ae7c351928fdddead852e7596fea5937a9c30e4e4ce8eee7099b20248b5d6e3b2494b6a6d88cb8
-DIST lexis-0.2.2.crate 28238 BLAKE2B 9ccc71644bf90f997f9c71dd6805bb8aa583b0fa335a04e843728a543f3fb5c1f6f1fce7524a59072a07dd4b750bc329afcddadc31e764b5d032c14fa632e6cd SHA512 05618094b44a70565a3b471a6bce9c22bb3f5f637b553d57ea7597994b54103af14b8acfe57cde086f90510ae424ed479ea663b7c6e92de34229e6c437a15053
-DIST libc-0.2.153.crate 740614 BLAKE2B 523a41bc8cff4ebcba0edbbe9e6a2286ec7cb3ba5e90ca5926c972b68e4b34188bc077d20c22376238c3cd91b7455898a95c505ace4ededea88cc496edb4c5a7 SHA512 3f99e3a192974fffdc053ef21e9ad5fb54b7cdbd4755df176704a95dba38047138ccab76763e89c6b565f37f98fd549fe368749f84f6d1638b3209cb07eae9b4
-DIST libloading-0.8.3.crate 28480 BLAKE2B b8588be0e7034e94c808490adb8ee6e81c29e962aec436a0d8f8c7617b3ba9177887ce59b95b2f0af00ab030bc77b73e0a889d8a77b84deb437245211a969c94 SHA512 af8fa5fe2428fa98177d6adfc01bcd6e701b0d77ac18c95b8b8d5abb3a6376f16241ccc71b9fe100782c73c843ca53c9bad465545d8bb7def52320dad0eecef9
+DIST js-sys-0.3.69.crate 81083 BLAKE2B 529c94cd2289883b3b43a848d47d8ae025ad0909548a38ba93ebc684ed3edafab16842b922da6c8b6be5ba39c36a1c05057dd3dd93fc8936d5dac372937ab8f6 SHA512 506722e6dc13484828a4147d974822ff9d103d9e7db58a48181b0957770d9fc43b97605ced105c5b680d8b2cda5fa1705f605707611cb48ed8a45a96d5f196b9
+DIST lazy_static-1.5.0.crate 14025 BLAKE2B df29e0e3d1c061815bdd608b41074436024dc407d454f32517705ab04b2fe06075e310086c5e4961df0b4885e91021589d0bca2c1cbe6f0aeffa3ff1b3fd4637 SHA512 6d2f9887cd7f34f019644e42f02f2bf0111accd73aeaa60973ba0b039b6774670debece1ea9a6978e923208ef5d3ab7326473ee3560c078817f0f7ab8ed0f65f
+DIST lexis-0.2.3.crate 28357 BLAKE2B 8382e207742c9f973a0b80669ea43762e548ccc6c3c2438d3dd7bf60ca320bd2bacec3291f06204190846e721fbc6293c8ef3fee4df5568d6cd65dd52cac38f9 SHA512 650bcc5515a82fa0969f2f96eb7f8a47e876d50dd03a3b611a6d156b2f53241728fd53be6eca1d5dcd1544ea5b5bc8743869a0ed3f84e1716fb7e06ca6252915
+DIST libc-0.2.155.crate 743539 BLAKE2B 42cdcf8d4a187383548b1f09d404474f168916d626d614463fe10a1fd886e972e1caf6297e75445214af3f31fe631d0927e54ec1cdc63e20082b3587e38dce16 SHA512 05354bba532b8338bda1f88f12c7f3893429734a06e33925fca2b99d49548ae5216e2cd84e782d2368a2dfef20b0e035e2dcad8dd13ede7119462a8c639b2807
+DIST libcgroups-0.3.3.crate 93697 BLAKE2B cd237dc5177c7112002ba9fa6b08b7438bc0d77cf556a0716e031c4deacc646c35f61bb0c6f842c243e78cff6e52e69827933d61d242073ae79958b05a16149e SHA512 2a64c1f0408fadcd0dbcbf33b27246da706542cda61b4ab1dc4d26ad10e4494830ac292cfd9ff26ea74d8452c26bdc174a5425c5111c4021eb4aacd24e6961de
+DIST libcontainer-0.3.3.crate 108873 BLAKE2B 73e367d4e1092fbd96bca5d2fd114b48bc8a83732d895802b6bc78e38b469a10d6b3bf050f4361ddbd9e9d61304feef97669eb00a0424e540ce60bd682ba6cb8 SHA512 a4a3e87fc17911567d2fcd1de6d8d63fc27b669bab624a3b429186cac1bc780b96e4788a58adf85b1e22150c7ef14d4a65c700db7e62825bccc8b3bff2de4586
+DIST libloading-0.8.4.crate 28636 BLAKE2B 5961c69ce15cf2bfb4ad743ead808374f5a7a9d98ad5585d895fa4654b1c31309d968eb3f5d63e7dd5fa95b77ea59c80e666ab0e467849c858a807cc3a68ffb2 SHA512 670d82fde2ddbfcc28efaf7736d799690e4fe4b7872d95854b9c4320d64f45d4b33c0e1917228302a7625f2e5e55e5ad56e113ee8e67d59fb384b7054a0cc849
DIST libm-0.2.8.crate 113450 BLAKE2B fc4a55ecc0d4a558b9014b58861341887679c696af6b6539c7cdb70c033c63219b24f6f30cb8d9b335d15e3af42be6f3a6bd719e189667ca0c43ac818730b674 SHA512 753df71bb2c838abbac360db2e4400c2d931185ecff993da51a979870f2c3f7ac017380fadee4622102fb4b37ebcc1960b0cbd295afc9cd1cb3307524e1f39c5
+DIST liboci-cli-0.3.3.crate 9387 BLAKE2B 33b8c40b97cc683050c0743310f8d2502f056bb9524e287818b39fb9420db46d9c1d28a43e50eeb0a173f5ea2d69a17b0b6608b4198c7a4c68d641acda512b91 SHA512 f4b021fbf60323eab67d43ec2b5798ea4b9350360602b9cd2016f43e416521a39dffee3a0cbd10e3ce6932bf06dd8e7f6cff92f7a5cfb55347ce7e69e6b07010
DIST libredox-0.1.3.crate 6068 BLAKE2B cf09f261d3a945d290ecaaa724903e0042d66eca46dde8a40c261ccb1e82c0d6b9926898eadafc6313fdb9f19cde56377b8a9179935482559c4b9707e327511a SHA512 c62142fdca92388664eef83fc89b8607e2df318cbadff6edf9e3d927837853d5cfeb54445299a82054a0ca81853b0a33536966ab26f1f2e0fa43b39aaaf67c49
DIST libseccomp-0.3.0.crate 50169 BLAKE2B 4752d6d6105aecd71d1553e28c773a7effe220b7d5d44c965e9c5a815bbb2e390dfc2a3914cbc25ca83b8a94cf6dfa6bf672f520e9d238f991f06ef5552c5878 SHA512 3f17bcec7ff5b060d019902ad2e40245cd11512f0e2c02459f41c82180258c95be55179538c17de2bf194d96f847c0c3f038f9239ac976b7b33909f5080d42c1
DIST libseccomp-sys-0.2.1.crate 11601 BLAKE2B 77a77d6d1f8ef6f5d25b35c299032738aed0a404c855cb84223a7334caaf57392fbd8f0915f4f7be875778176cbfdb8062eabbf7b414d3c198a5d41cd8a466ef SHA512 b53b13f95ac487d802ff051b4cee32be2dfa496846f3104a61399a53a07a7d6fb6b4543088765858e26e060e22e0bf93f8cb3a175c06dae4719f918844c7fe0f
-DIST linux-raw-sys-0.1.4.crate 878981 BLAKE2B b8708b06e48ef4e32d820b5a0e25ce12d3d985d729a2d7fef46d0b3b4518b4ad40d037d4689fb2270f9c2583dc031d0f4daa26500197e6c32bffd1400357934c SHA512 ee6d5a7a08b183681ae00890784c9e6b72e4c987b2ce2d7de6e7308b7a10d4a2b532db3d5121523bf5d4a262407f3033af4f4c1fd9f09be091523366fa30d768
-DIST linux-raw-sys-0.4.13.crate 1493855 BLAKE2B 1298a038276e2424eda9873c642fb43d864b343b03b7962446122d2dbea94d58d9fb2b93e890769e6fe4092378755413ed6afba81ce56fd61e512146e44148a3 SHA512 3918da6b667a08ef8a51aa0b087129e2dc5ab101669cbba7690fc98ae2659a36861bf9410a3b87d18522a7549d43ac169b995ea192d3073f7249305a809cac62
-DIST lock_api-0.4.11.crate 27487 BLAKE2B 87116cf908f7f1f9c300cedded989df305f855883e3df5a482de2c76814c48739582d3079d76a2bdd14a6999204b7fd31dcd8fd06d1dc7f9418f0e2f70a1450e SHA512 9946adf313a5c67a0dd87a1b679b7d9d16a86149fb95974d3f28aa57a9a1a3932e4a5ee1d332097559329c5e3b2295be2e4b655b115d9f75269f33a758b17fb3
-DIST log-0.4.21.crate 43442 BLAKE2B 8429b3270794d3e2c7f7d5b58bd4fa1abb9d4807ab3a1ac980ac81c11d9544635003d8cf2e608c2c0094865459108a2879f280278e121df68d09bc1561d604ba SHA512 0becc1a06b6e7048cff6c0bb8df49a16ac4772133c00239e9e9459c0811e7715c500f440cf1a9aef8d7ad74f57434559ca9b55917f588b8e476cf36eb6d4e10b
+DIST linux-raw-sys-0.4.14.crate 1826665 BLAKE2B 804af73daf396bb20da14f831f26ce06325181de14f0c277350bd22d21789f2bdd663a964cc0e7c5cbd2e084285d02a401a6bfbb3e8a8f079c120f9488b56f99 SHA512 28149660bd975ede05624af3582d5c78f498239f5d89713c2c32f5372fc16f4ca024dec35f81ea973a2cf986098890395dbda06ac6cf4ee29df3f9a0e11eaea7
+DIST lock_api-0.4.12.crate 27591 BLAKE2B 4504d146a114d8f8e1fe9ae70b993c713cbfe884dd69c61c54dec978733b95a853c3e5af26f237e48ebb4ee9dbebfce0f6c06067f74a3d122e92f5ace40e22d7 SHA512 525d971f495449bbd02eb70fcd84d4aab05ca582142144a5f314f9aa67ad4c5b4c98dc919a416d0ed2e555063eab037a441d671d56b633f2cb75dfab5d99bcf7
+DIST log-0.4.22.crate 44027 BLAKE2B 831dc5092db05123bf2e909eafa708339983edece9bc8cb802f0ab418d47ddc5045a72c1b58bc7c46ffa68080eebd0fd55d6e4f5b3d5ad3b0bc6b2ea0dcaace1 SHA512 bd7baa9c8a5523fd0864a53bcde955d484cacd782412b5b02c890b89dbf62137624da3a27337a310dd8f62bcc6606925a42bbd4ca161a3b7936ea4ff96bc0d71
DIST md5-0.7.0.crate 6671 BLAKE2B a1c8132cb4d7497ab3f4550e6fffdea6b118ad99a31128c068ea3243b5f76c4b059042da376a0be32fb74e866571348a581c2ca727d6acf855d823ce15f593b5 SHA512 569c992eafe25986a1328666a428b2335ecc5cb7a5ba142c34d7abb1247f6768c0bb3dce790121686d4ebf1b4a1832d65315136552163dfba5f799f99551544a
-DIST memchr-2.7.2.crate 96220 BLAKE2B 2399064b6db21838d4aa0b25ed0bf04940ee3820741658cc6bf62e5ade08f41320df743ff13f99b2781da7b844e18deb1cfe25fe570f0e93f98ff03ca5d442e3 SHA512 cadcb4239c7f3aaab042592c5186770a225621e32f8583052fd3dbebb4a6d9b99be28f589b39b5ca36cb2d56fb3709e7d4ba91838ebb882e28e51280c02bbc40
-DIST memoffset-0.7.1.crate 8556 BLAKE2B 1ef270f1c8dba32e66cf47a1835f10c342024762c0e56953f16e82d575250028154054d4c42b1324c60f955a40fad3bbb1c5fced147c11c9a4ad62f6f0e948c3 SHA512 40ca3c4b1fb929bec75bfcde0135037f81a6c5aa80181bc7dd7bbcd9c0946288eea8d23fca95e296567ccb02155ed0f66c7c23644b5cb3e6d3932be9f9742157
-DIST mimalloc2-rust-0.3.0.crate 5351 BLAKE2B 389bae07d3065e3aeecf182164f12e8afb0f80eb34d7a2398c91874ea919c36e1c41853e788b28a7351edf481b3c32a9f42be4a39c6522b257b9fff0e055c14d SHA512 0362609b41dcf7b9e8c0aa2a6a1bcde083ca98e6a7fffcbf40a7c5af2957707ae9c9d939469b95a01ec03f0a0e34b9d7f23bf98e95c3b8ea849e85a9a2d99e26
-DIST mimalloc2-rust-sys-2.1.2-source.crate 157206 BLAKE2B 94819cfedc3dd3998cd142d220fd0f8e1c12fdad827fe493ab3370a2a0caab4a42fbb352a30155b1eec9ffa2d3409576bc6e17eaf72db276b27a2eedbae005f4 SHA512 d2ae88acc816ce08fc066b9d76e001553fe1422fe4dd8184488f55df47592649811b10a02dc1e2924902c79f262523878ecaaf96d4612cc54a274cd960e88fb7
-DIST miniz_oxide-0.7.2.crate 55731 BLAKE2B e3cbf5983025bee879b8a735fa2912db8975cb60f0499498a73ce4375e7d452c9ed62d4b0b6f6a4fa591aab55e5d7ff20033baa007fd6c839b9d74b31142c0b1 SHA512 2f8f09d7afdb9d78bfc80a228ded85a215fea05e577e907921f1808f84aae30ab118048d7b53295f11aeb5de70ab6cbdec892f3a2417bedf6f53a4576d095432
-DIST nix-0.26.4.crate 279099 BLAKE2B 41debf1f21427ad6c25c6cd26b7867feb8ba46366028c4b74073307e902e526543f536fc0a66db2cdc5a52fbbf9166a6a4843aba57e5e5caada3d914286ddd60 SHA512 cc68ff8e3e8ea8635c6fd4c0a866cf42121aa3e25165666ef3b97b5b2c1d9273cba6f689e80eb812b55b5ee513390924a926d95fce45de0a74b98764dd1fa27d
+DIST memchr-2.7.4.crate 96670 BLAKE2B da38114beca670467c3e1fbf4e415af6f22d52e3223715d52e181babb89b872b46511563985bcc16d7ff4e82f812c6e83ad904b0fe2501b14445119dfa8240e6 SHA512 8d0e8b9c30208897d4b1b920f1bdcccd0c2b75d92a06abe4a1b2407938768abb6487d63de56c6a80419798fe69517210643dfaf11f5f5540185f0eccf220adb2
+DIST memoffset-0.9.1.crate 9032 BLAKE2B 0aab55fe084134bb599c52d77c96400db40949b1013e7037747ada4fcec8dc4a124b6f3755f04b36e057eb2fb4a6bd6f07d6eebcf166f8a71405ef434d802fbf SHA512 3a236c0f481e36973b9f805e454c2efe4dd375e6b4ee406b57145136c70d5fbf4e1183d563ebf3b5fbde7363bbf5f08f0d88e507aae5bda4cc75664ecd0e33aa
+DIST mimalloc2-rust-0.3.2.crate 5361 BLAKE2B 98b07f982f68c07beebab7a775994cc428a2ca9bb851cbd312d3a93feb73d323ebe192d8da5d3a813ed1dab936ce93c4217ce3a3c7663e5671fd78ad93cc4ffc SHA512 2b3a14971a975308ac9a922f0f5fafd6906cc6335dd859b8f26e12674c37b86126c82480c02562a610e622c91297302b6e4548b05da5bb60c86d67c5f678ffee
+DIST mimalloc2-rust-sys-2.1.7-source.crate 166651 BLAKE2B aecb28d3e9443b48932b0d7e4ce5be7e98fc70404f350d050b0ccea5966dcc97d7b50e33856b4a7391884a693893b6080911556db5c417a67b9a89739a0dbd5c SHA512 dc272cc4c7874722d81acb5ef2bca409d48442527ee914c503bdb7a167f9f53421e3ccd36978f9ff9eefe2fcdd122ec605098d237be35b28712eecb2f8ba9f86
+DIST miniz_oxide-0.7.4.crate 56119 BLAKE2B 68facfec9ff405bebe99f52bcf3aac6788f1b5eef313ca393e2a15e1158bf294003cbe31efea4c793e644e8ab4e00ef67d38f7d32849ab6f01a8e19d31c30221 SHA512 482bf02d7bfd25bd8abe5e5959132677202d8c5dc014b9b0b64fbdc204be1b8431867095c140a1183dd1ca59f6ba871a355422fbd148ce34d62960cad2b7a978
+DIST nc-0.8.21.crate 914291 BLAKE2B ab41f1957e77dec297a79805187643c2e7656d32d8922fb2c492fe18579b02186fe5bd27991db535fe7338d46e7f77a0bd9856815353eee9bd7a5ad89eae9064 SHA512 8fa8915cfb051dd5a6717ef8d603124c217a9b4478369b6cd887d6f9f33a7c7885ef8271db35117655cb7dc3a0f064175060cf4d568ced2df6f2ea7a78feb6e2
+DIST nix-0.27.1.crate 286494 BLAKE2B 63fbe347360ad4b7a86f30bf2f1b27ff1ec581145a90c34160f4d143e9c297a34a2ee72e9de3a48bd3418657fbc9bafd09b704ec15a42b16b3a4187d5304ce77 SHA512 7b35a0f87427eb1b5e1480d7daedafea4609b7f3a4fcf48ca99bdbc2f150865996539f2c51c7ae6a6a13169614681fc838efb306994b020d44b45735a7380010
+DIST nix-0.29.0.crate 318248 BLAKE2B 3a13a88375a359cf77b28d7f77f47f178bd31ef74b7627b6701bc6fc601024706be4e9ac1a076c7cba26b64d3bac4de17aab45fe3c045aa7a36e2d9232e872ca SHA512 86c05084aa0e6238f8d48df0f5ce6e6d7661b589f4f3fbdad43387c59c0d6afafea4badf25d31db1611615de19a0b9ef18ce614846b79a47cad4e2c9367dbe7f
DIST nonempty-0.10.0.crate 12661 BLAKE2B 6d86e3a3b7dd0eda0f9485cedc61f6450d2a6176af5841272b455205f64abcf64d846c457cf233fe4dc0328bd0ab03b713397faf13056e515a5322ff228f03a2 SHA512 ae8c00fd056f8f2a59c7a569c922ae3188c337aeb52531fcbc315ce51787c89ee907eb7039ff96cadada0909610cbdf9a3b6604be6b894878a86352c3d475adf
-DIST num-traits-0.2.18.crate 51930 BLAKE2B 6c40e155d7a52267a7183d8030ef34245492d33f103cc24551b10da3eaa18e3db485062ff87057dc23e6b55e381e5c5d2a2633aaf6f4763c06677a0a0c524f02 SHA512 e395ad9f3b21b0dd1d3a94cefe0d68a42d1b1d429ddb2823696f9cd75042568a635d93d133ddb9497ed357e5b3be5caddb8e4a4af87b65882bbdc60b05c74ebc
+DIST nu-ansi-term-0.46.0.crate 24311 BLAKE2B d2e678e0eab5ad48534e686b1a4af344996d1b07a0fa40839072df3061bd7e5bc9341363403ea3ef8d19c7725ba3b7a8ed540c63e2209123b1b93f69418288b6 SHA512 b4f37786dc85e0596e2b7b261a5a9fe0265bf1651c39efb358dd649b926b12c3093f307b98bf0c4df3899f0a7cb1854f2596bd5c3e22fbbef42f912ab2eb5043
+DIST num-traits-0.2.19.crate 51631 BLAKE2B 78637360cbf32d172510a62bd9442708af9730c0296a2bb4ebd200c08facd49bc31bf8ddd58967e0df7273a938832b620265d9f8f4d26ad16049bf6dac1cb4e5 SHA512 180018a5eceb45085e4e8d103ff21bb4d5079cea874c42a0ad4c76c99d275d434bbc1cc289f0cdec172866daa89dbfe0871410b2cc3407233fe1129786905956
DIST num_cpus-1.16.0.crate 15713 BLAKE2B 11b432fc7c7496d48918f09ed0954e0f1d0845596301266321293b374392898853fb7c313a0b0fd9d22d9dbfe3ccc5cc1e38f38407c89b2e5906eb76caa6ad68 SHA512 a75863afc4a563e63c64d06471c7921615355d98011ea9497b1f1a7dac2bdfc876509136018e8062ac38575ccf476a196d1fd9231e09e90017333bbf2df4615d
-DIST object-0.32.2.crate 286994 BLAKE2B b9085200fe0107ab0f8ddd5c5ac82bc681dc6266c6503e4a803ae4dbdec775ae84ca4a736754b770d858ebb058342af45d485d4c9a41f57966ca1466de40a4c5 SHA512 5d03d998f06dc592c3be141f7163bd72a0e73396f95d22ef1e0ffbfc66489bf727a6f6fb813a32739609b619b8e34a471974b2231dcfa23df8bff52007c25a96
+DIST object-0.36.1.crate 323865 BLAKE2B 60afa0ce744d32544b56e982fee69a33114de81ddb8e25156c4f1c6e492b39390a47e14a929cb7a9688bad34923a67d164295a42eb17932433b7d6b5cac72d85 SHA512 a64a7538f4be5473f9f206cdb0c79cc402ff3c868b7b4d33ec899e07754d55999e9a1dea0f7cc465be8effb3dbf9859d1460b083de1e3ee7bbdc7434d242361a
DIST oci-spec-0.6.5.crate 59030 BLAKE2B 5df5984dce5c5be0aedff102b9ac4e6f183267de5ce07b6688c69e8ceb92c9acd2bac4780d6bc68598fe0cf0e564c2176885f2f164abce834f83808b85de40c7 SHA512 8288f95f6e903e9d48e717a569165512f4f545fa05e776f0a2509a0fe780f4adc3dfb8d51c5ee8eb9bbb7b6cb598e6ad4419c2b2228e7eb0e0324a193a618455
DIST once_cell-1.19.0.crate 33046 BLAKE2B c14b374eaf4ac0f60acc2e02f7bba270a0e8e0a6978d749cd3cb0ab3eb26907e4fbea70dd5132982f90290381ed18ff8a87fd530f1415fabffac864f157ea380 SHA512 4154876afd34a699ee650d1a8a1c5ee5a25f0ebd9388b8bef2564e33629fae68f113d7507488c68abbe7ea1acf9bbc41813cbbf3ef3e464e3f3b9cc7a51d870c
-DIST oorandom-11.1.3.crate 10068 BLAKE2B 443ced49f63015823866257a36a88e566f75adaa79511c1c73f1190ec8855ca590d2b6ece07c2ad5e9e47a89f7891af6e9e43b7d74d9ac57cb3551e60b50aca1 SHA512 51ae60ef51da56d7673f36a6c5b99b743580c5f5be54fdcb54b69e5e2f6bbba3267f96b74e7cd6dee6962dfa6696fd9ed073f22726a2861b8f2601946a8efab9
+DIST oorandom-11.1.4.crate 10201 BLAKE2B fc77678ec202bc5ef7314ed876f670575983612db9cc94ddec4ad7e9f04e2e2742d12b746803b33f1dada4a10c8afe19210fbc337803ca59a0df74998fa6de92 SHA512 8d5acd7b344b1eb9635ae597b38d65f0da519366664f02bfd083d37b5e9c88f21403066a8e93d8a61e843e06ad9323cca9796058aabd901d0adf7e7235c17562
DIST openat2-0.1.2.crate 6198 BLAKE2B 6f5ab9cd329136b143cc36ed596b742d806b6618896ce133331db445bb94a11a57bd172e6c59768e7c12bb4e3819c7022c67fa56648d2f8dc119a6a8ac15daca SHA512 3a0ff5d7b793f69fb8fe7d21fcec73d328a289cf9d2c0cf3625f9d53fca4c98c32efda7fcc53646c5e385fe7357b389c5344e719b1a5a709c66ca66bf2f6957a
DIST option-ext-0.2.0.crate 7345 BLAKE2B cbfc03e7c960fe3023512a4ad816d657b4f54f8ecbde9f9c4df4c5fee3b36b68ab463c67ad650778279e01c7ffaa63a0dacbd0c080c8c3d15b1611de0e71f92d SHA512 f8539f97b01af97e0b80fc96556002251befa60f8ddd19613311e62f9dc9834d71c22f5d8e7c53c4925046e38cdcf834c3c28042a4da862d6f6a21ddff8d8e56
-DIST parking_lot-0.12.1.crate 40967 BLAKE2B 940a112a066e3cbd15e2f6df89bfff37e4ece2194118618a96fa14871813c91798f93181ab0f768d3e1f3d60805508f216724013afb7e3da95678d0d951a42d4 SHA512 07327d3b737a913508dffb66023766348ce7f9d555c224a099cabb05baefd16a28e15fec638e3a148a5169dbd980c4541b0f8820ae9d06dfe0704482838fbd5c
-DIST parking_lot_core-0.9.9.crate 32445 BLAKE2B 811d8de671bf6e0911cf0df7dcaee4fb03a3b223173a3bb8cee65a28724eeb7bac87f62aa7b1df5ea3fc93af3cee3ef30b83d06c6773d6b856a7e6fa5fa197ea SHA512 7f0df70f9f1ca8d3da0b9dcc96e49daf05d95c3a995289266b5333f68818d686d32b0c733dfe3a0f62da78fa45caa843a963923b2d0c80899c33413dc749c032
+DIST overload-0.1.1.crate 24439 BLAKE2B acb2dfa6c6c22ea95cf58079f6ec56a2bb5e297a055ce717d40633b789b0d005be2bfd6616448cac61bd032e74aa6eed212f1677461907cea2f7f7cf536c157f SHA512 f79bc3321f45df5e3d0e5fa9c4e60524e4e28dd3729a09956766738adcf99ca42c187a01d48701ebe23d39aee00a19d4a07da798edc781b942e866b339613532
+DIST parking_lot-0.12.3.crate 41860 BLAKE2B d1899a1132035aaea3a784290cf4951ea3b36b2018d407e27d333b2a2ce3820e040d635009c44cb6e58ad07cec6565c0347af6f6fb02954eac2d4c348bb036f0 SHA512 368c17203fb5b9e4ecfd4857e3b1ab96b86da3770b8f21be392818c845952f72dde1072a10265760a62aa8a1dd65332bfd585667444e5fbb9dbe3280b5862703
+DIST parking_lot_core-0.9.10.crate 32406 BLAKE2B 25339d028579eb45a957ae5fdbac00288b1472d784c0aa7fa2953fcf9279c750d243ce69744993ee8cbe6899633e71e0a54ffc11e39247755685107f2f8dea54 SHA512 4f30fb60ded274d3154ffb00f6f50ac284b6fb97daebc1a2ac897ce97fa8e2ec6ff30cbdadf3b7419617a410fa7525f30ef5e580334e07d4420f4c0200a57389
DIST parse-size-1.0.0.crate 6588 BLAKE2B fbfdbf71ca42cfd8397648897b6267d4c49c9e64cadbcd03c13cccc03605afeb62bedd6dd42fd02e2f4b11e010d60ede61ee598e781a76f7d241c5dfe46122e9 SHA512 572d0d13ba87364dd2813fee1ea6ab102dc0970076adf3ce18d08cb0e86cb45f595c19dd1aeee0fdde18904a539451d425524f124c5d4b5123d493f5e89fbbb9
-DIST pentacle-1.0.0.crate 5428 BLAKE2B a086acba103805ebd3e4504644a9192a37691e8e79f9ffc55303588dc9ee3aeb5ef0b72adad3880b232c0d851033614803d19350b97fe763233d741a74cd852b SHA512 56df39e0994a1bb3fa8b35682ebbf9f02122b2381e360bf26d107a57fe9dfe03fd5162bda252a42abba2051726ae640cd7dd599a1360a493cc50f0d449c65089
-DIST petgraph-0.6.4.crate 185895 BLAKE2B 9ddfb2796c461d2820db8227753113b02024e5dcb694a0bb2826bc1f375f028d8b98a3bd67555485db7fab88eb86043f5b768585dbe0c60703cc655976030a2c SHA512 b5a21572526387af3151dd4f864bd95c94f65eaf0612d96f99926faf646214df205bcc652b98d3b281f2e270779a4c1fdd6a32614ed60b3612e5d594b2bf3f20
+DIST petgraph-0.6.5.crate 710970 BLAKE2B 7f590e93fb44f1bfb8920e512402edc1cb087ff9d5dac7bc4be965f64ffacf9c1c503eab4156cd2005f41099f6b34f51e49b21dfa217271fcc0d4ee16ae85366 SHA512 454e9805731374abf1085f1a8a72aaed85e83cd30ab9601bcfe0e46882ba6656242284bdf32b6e75c2f5ebdd1325d5f8873d5f720aabf297822ca97311afb677
DIST pin-project-lite-0.2.14.crate 28817 BLAKE2B 8e9875967059faff399fbffff82cf8835982c46ea8df942acf50b038e3f500e04d3d8cde39da5a71ebcc38b869553f8c49830e484d1109b353247a4cfdeda89e SHA512 f90a6b9f5ab8701718f72677a4f3597c1b9f32e5fa53198b47a94696227ea37815997599abaa6058b217c5b32a94602582c6b13fdb66e2d683bc98921de95293
DIST pin-utils-0.1.0.crate 7580 BLAKE2B 457e1287202f16d1873b24bf4f1de1828300128c4ba3131758e64f9784d36d47365f22d85493c3a85d854f0d8dbb4c6cef3a0f5b064014dc03943e58b7ba9178 SHA512 828422b8440cc82ac6b0743e0112fa7540d437aed457564999092b1462cd7672cd6b1f0201b67075431aeedd3d9c5127468a3dd028744109944f7f023c82fd70
DIST pkg-config-0.3.30.crate 20613 BLAKE2B e14dd544612f74b038bc7d279d629034237946c261e3e97621d6ac910a12f4fa4e75932dbd5d3339e62325d0ccf33002b07f04b0523f93d2bd3b1a919841ba66 SHA512 e4bce232e1e1cbb17d1c08c3de4dd12613f5a5238f831c2a765b6ede9b494e647d2416a7d9a0c926104e24066dd1b38df8df98a6c55d62f25060f80eb33d064d
DIST ppv-lite86-0.2.17.crate 22242 BLAKE2B 48c4a31a3b555fa37072c4de083580bb769747c7668748541af472778b5b58c3e7ab2b5e178760f542f973774f09910bdd4058ae5fb9d6b10c103eb76cfd0d3d SHA512 539d916e7e5869d832045c1aa88aec519bd000227f9b01d4dd0bfc9ffb640d5f5eb21b05eba718174773c97192a655ad3cb31b53ceb914dd19179a6699b3583a
+DIST prctl-1.0.0.crate 5084 BLAKE2B 0d876151fd520cd2dcf1c2367e54187876465de1d4f401b58ad55f87c55db22f9d7f9389cb7dc9b725708551ab5c8ad866fc452fd76ac8a28cb6638c83d61648 SHA512 01ece55afa4003cd1bff278bf75eff772b8a68b7f9d7ad83ecf3e5c849e0b1f0e3c5f5d304bee64f9cc018f9a815b37be079e6f8a337b01c097500ea939c3ce9
DIST proc-macro-error-1.0.4.crate 25293 BLAKE2B ef918c5efaf2545ab38787c8d0c07315af00431139e4dff66346bf798e3a429f91d12a79776c150412fdda0b158a72badd5e1044ac4d6917f8482d4b5a7110b7 SHA512 8a47bc9d3e24e9561d1e384d8f5a633284c2cf9b5e6733c5f9d1dbfe1870ccc8e2152482852e50b551cecb68e009148585b910ffb0508a7b4875598eaf8657db
DIST proc-macro-error-attr-1.0.4.crate 7971 BLAKE2B 98e2925881c2be186e22c2c439697e91d43f807eb61a5d13e3b0b4321ed50a74f3d699942c04b89b6fea0f156bb5d19ebcf22f9cd4b98a7e6917c437600ed823 SHA512 2606afa9ec78d7dad4500c98d3a5ecbd02c6b53ab829c742bed7f57b322a95238ab4e01cf268746815f1424fd9b02eddfa30e72f98c66106f57765f3d3116495
-DIST proc-macro2-1.0.79.crate 47200 BLAKE2B fff8e514d618b8ef60d6a4ca7610607641cb25701fc5e8452e0db5f942a3c38c724acbbfb0474823fe0f4864df07958c1524383e7640105266608f1d5a741368 SHA512 8bfa6fc1022556cbabe0050a37b93c5ef1056ebda9d3dd368e705a7c695df9dfb5cd5adc18ad1eadf7338631ad1d5ed6f63f0adff3616429ef8c50a930b1838f
-DIST procfs-0.15.1.crate 128786 BLAKE2B c61d2d514eea64d4e6e55ded61eebaf63f391a77c2e6f36dee6730ebe3c5a6908507e514295c1562c722ec587e45550a2f8798167952689e80e1096f0bcb58fb SHA512 8ccd80a027deb759798d055e21ae56f346e3cb869af40de23970f7237100f46087b3c3f1908900ce558b92bf5d341421a1b717cfacdcdd6d38b256255f15ac82
-DIST proptest-1.4.0.crate 198527 BLAKE2B e6e6585a3e4872595cc9778fac723bd9002c3ed5137338f8f50b1bb4beb43e2503ef4ba67228018a5f753d60b3cb188944145d0a37126478c87d07426f974140 SHA512 eb7f4e976f9d71f75dd6a575339d0e31b6f693f2f3399b3e495d9fe1be2490a0c691c312c95103f543669899381d3a3264a2f74604eee587ae0972139bfc49cd
-DIST quote-1.0.35.crate 28136 BLAKE2B 81424245e1e2b94459df68bb3a9a866c6a364102b5e1d010ede9c5f8278f8406d7b651957d091c5914e936b494b0f6e9a6a1dd8b7d35cd7d7100f86dee4ec12e SHA512 f5314fb6af17cf36c228e1970c569c29ec248954a450a5f90ba9e2896d04f74904c9cec5a1f74325f2489295a94491eee4ce8fb461e22cd4b34e53f1f881efd2
+DIST proc-macro2-1.0.86.crate 48958 BLAKE2B 4b89e07f23af8328dbb34fe2b3f1b202f1e6a3885a6269740a23359b41bb4099ac2484565d3b2b0936261689ca525785ac620c766997234fd8d0f409e80e5ea3 SHA512 1cdb7e22a35ae231d880c9420784c9acf97bda2db258b3d34aae5061dc1858449defe19a49e12c6a4173906aa72a4115059ac2db0fc760205fd2ab8b5b414434
+DIST procfs-0.16.0.crate 60581 BLAKE2B 0df34ca82fe08930d123d7487394dd31a233addcc5ea540952b246b0b036f110242f757a3211e2010fa1e5fba4c53f253ad8d5dbb565491fe502f5d2332d6122 SHA512 bcc08d05a536f34272a0beae3e0fa55360de1aab6942d3b20e95a577bcaa4def8f5ecc96e9432871efb13a8d298b2b0fe61c7188c9d2ee5deed2544371aab707
+DIST procfs-core-0.16.0.crate 68279 BLAKE2B 257abf95553979dcd0b0e9f86bde831382486ddd13691c59f1d0bc36f9c604ef0ecb06461ee7530a2d455181bf588add9fef8022ceea3fa3f939159001a2690d SHA512 aa21eb08ff57b7e86dd4073837bf408ed6e89e46add614c7faa04882d131241c0b01d0267de39aa86f85ba9e60a326de48c7959d878a6b75058cb7d82a31175a
+DIST proptest-1.5.0.crate 201381 BLAKE2B 08d47d4bed148e132effe1b6df19645ef48d2a34e60cbffe5082d8a59844844359f21b1688e71388725f8b871e4e1c923a65974a32372609e449e3368feb4d4c SHA512 fce20d27da7bec919b1e566898866edc19a7c4b6f800def063ef420be090a9b8552aa9bd7e0aaa1c6c584579d1200a985a9c99eadc15ca1cbbc7588f4569b3b9
+DIST protobuf-3.2.0.crate 211054 BLAKE2B e49bb3ad408fa83512c136e44e04a266962dd3a2829e3a4268487804d91a7590ed6f33247cd79953d4b17cbddb9b73109bcbd68253445beb12148abbc123de2a SHA512 16936a6ca8b84ba494ba9811ea9fa99785f314e5f780a2ead203a3d53163d2ec954a01d0a32260f96dde19d590f3f9182a33cb6647a4a129d802b872e457db42
+DIST protobuf-codegen-3.2.0.crate 56540 BLAKE2B 84d40924d83bd21577660784c34f9b636535397e08efbe9b910623aad20a8cd8e155c0d4534be00619e47d209b41dc4c93350f1e4da8b597080f11e5a2ff0f34 SHA512 8df9ebe24f5ca99cac3981258e3c4e6113327872a878ef72b59113c4eddc0b3ef62dfa8fcae6f62ee33559d6681c8f9f94a8b464f0570872c99aca6aebd2ad8d
+DIST protobuf-parse-3.2.0.crate 65995 BLAKE2B 51089383817818803869d7f7e2ee0c2f0c93349a6fe6dba01b478576fdfb1b1889dfaf1e19172fe329b35bb8f34487e299c4b6a5c5b915cd513cecba9d6d93ea SHA512 e8b3ee2b61bd59098b2de006aee2f6328a42fc710ae3f2f75fe2cbe792884c60fdb96eb36347399e2671dc36d75632d1f469d3eda19d5f9a4be6c1af3a9a9d64
+DIST protobuf-support-3.2.0.crate 10757 BLAKE2B 67dc8319f4438a3338b9f739f03cff060f657a53d48ac8269b3fe17a1da6d6a73cfac92a93ad1008e76748f1f42188f04c523a1d7feeb8496953a39de2f5c557 SHA512 6b0ef0ce706fe748136b96431b7d07a6241fd4e8bb4aa4c320c3a4f149576b3bec6ba9d60a12c5c2a59cabd18df4cfb6e8dff5e38da64878758bd1e06547a657
DIST quote-1.0.36.crate 28507 BLAKE2B b93495163ed205e33543ed45f084870240d479071d643704b6e348fb9ada6e1d8401893c13348b9964f4b6b17ddb96cb5458eec540f0d761655fcb96a4cd9129 SHA512 f1f002a912692f7ffd4912ca980ec57ff4aca3a7d9e2e42e9e3409e2105c9f59d86c05719f6af309bccaef2f8843b0848a6e3afda3356e045d8e7cc5956ae685
DIST rand-0.8.5.crate 87113 BLAKE2B 516f26bb2a969d0d79e957818133f35d2c0b4d9f1b401098ea23c5b80d27599e842b9298c0c5e46e2a6cb6953857bf8a9fb71ec9366c5ce6708cf17df14f179c SHA512 8b33a8988906ba5e2057a9a84bdd11f867a5536c22f5056eec59ed4ec4e3a6da2fd773da4c0510d343762e5a4ea0f007db4c4a7cef87a47f90e36c1a84d86fb2
DIST rand_chacha-0.3.1.crate 15251 BLAKE2B 645771b2c3e274f085e0837a20306b1d59f6e9032fba8eb38a6d1b30180d15e2f89ffa2a162bf6358da41e030098242d81e71dab4321980d0a4f6ddfc2974ce3 SHA512 8198c580b1b9b0429758ffa49cd8138fa3ce724f0dcf73c767ea7e55611d6a2e4c7cad9950896510def500ce4062b594386c947ac3d89425b4e5c9b04d0b8075
DIST rand_core-0.6.4.crate 22666 BLAKE2B 8b6b66d50aade877f2779c006f8038db450f808c66d73d79efa66c4178dc03db06f12201bf0e7930181c4b0f4030c49b20cce6eb7839763cf2217cad9710789a SHA512 36c67eb845aa2ccca49d6d680f28d418229bbc5a050729e487fe6b9f9f384fdd7b8d67fc6508b90b79ffb3c26688e72feceb3ecae57d3d7f59338aeb62296f79
DIST rand_xorshift-0.3.0.crate 9121 BLAKE2B 56c29e159c0beb9c751429130e84e4666f9031b6f70e180544f9cc8f8e85d98676b861b588dbda46f2cdbd254fb908c02c6ba640d53422e6bfa1ae4e48ca5a33 SHA512 256e410e5bc08c56496c53c3d53936f3b1cfed41458b0ee8879d7aa8b95375055746ca49e29000ef847b37f01e9237f569cd000c4b281f6c78ddfc78ce439a49
-DIST redox_syscall-0.4.1.crate 24858 BLAKE2B c3301137a0b84e03b09d28dfa377ab3bea74d574a08cee21d35713b278d8b5b30ca2a1d73a0981baeb4644cbb88c86c8eb15ab3bb2692e38b93e6b35fab4e0da SHA512 073ed9d96090cf46eab9877742277a013c62d8da86d9caf2310b4fa868af306511936553579e01309f27067d344226cc8dc5e3aef01d9b900da2febd33848f8d
+DIST redox_syscall-0.5.3.crate 23830 BLAKE2B 0a38235ec277144f0c3e7bcb1d273c7f357d85aef33dbd06328ef16bab7df0a07b523431590899ea58d55e8e1d84c32392478530200cca3a9483e8a47b29e233 SHA512 777d1208004b7756887d6c5745ea408972670e59430e1d299d01a463ae41b98e0920ee77aefef8755fc949d4799dca679afaaae9c1a7d060f76f69af5b90427e
DIST redox_users-0.4.5.crate 15514 BLAKE2B 9fc9d9c4875ed711efb75fb08f345b5f4f0667717d37710143742e48251a709c53760bcbc31ce13e6432672f9417be429c38c2e77a6b786887841714290a1194 SHA512 7a25cc91c9d1bfe537f20b83255990681d136ced5aaa7aa0cdb1b1fc024ba36aa1fb75c335c768a85ee078019a9ca2460efd911cad8ae6fe8b0385fb171aa4b4
-DIST regex-1.10.4.crate 253191 BLAKE2B 08bdb925efbea1ee9f885a89ec6b4692e39d7b17039f788e5b3c1dbfb7847d4f53b67f0c61e4085af7ef4901e67e33ea94948668bf706fef19b4102a06ef0447 SHA512 88ef121a51759f418d5dc01607a6e02651bd00343dae92962c02a80f30343d3f079a0375457780ce46bf205ca38f279b03989154638199fe2fcede10554bf21b
-DIST regex-automata-0.4.6.crate 617565 BLAKE2B 8f1e2a3cc1d2d50478776281d2bf10164ef441dcf7127994f4a0341ec40588ec8dc1c07fdf9f670da9e61a7753551500b80314df130370b61d2c03c2b2e3135a SHA512 b288e1facae2612f73d3de3fe9fd1af13d337107004f990263abe6277b31b948478ad9c2b807dcafa73fa565e48bdf2113139f5ca67eb73165b7d29e2ee5c9f1
-DIST regex-syntax-0.8.3.crate 347497 BLAKE2B 9ac2f63098ffa3fff51fe2bc0bcf9ef164cf9389a909a3f0cb668d2598e7ca65d573e47d571ee2e6bba3a1a96ef7c298b8d681e1ef89c8c53b7d590e0e22839b SHA512 925f7bcc50d94c65d34fcc770c6e58dd5b8a045541c0109e77b8efe842eef4c110087ac9c0f86c7c3022ed013abbc5c0a187d796dce292ad5361a0cdf7153d76
+DIST regex-1.10.5.crate 253805 BLAKE2B 9f5418b577209051640c3614a98b15604a1e71144763a6f00caa7757f0ff67fd833a7d14fe9d6acef96386a2a4eb60cf5d490472e73fd62ca8bb0e78d4f9f125 SHA512 177fddb001e14281510e34070f88f8e5167278a46f1d93d9286d9606b7673346f504e4064d7ad53558e6988a400c728e33b663ab398fee12ae23fba7158da5fb
+DIST regex-automata-0.4.7.crate 617582 BLAKE2B 6295d866706b623b2025fdc0c407086fec15053229d708713d0ec165bd526ba25e7468d0009625cbbbc21d20345f0af2eea10addf6de633e8e6a02dddced67b8 SHA512 b19d00d64bb8cd833cfb35fabb162b9481716f4b7f6035c1c8f1de4e0f90e00823d006e057aa3505aeda48c9e1802e61173c4a2878891129a3a918727e43b0d3
+DIST regex-syntax-0.8.4.crate 347577 BLAKE2B 400323cdad2a7daa8d4006e4dd7a7b1234704df0f80ca0f4bb19447f8f1d270053bc8aa613e48291ab3a78c7eb02d7afec57bfc8d966a48b372a4c80de9b120c SHA512 10719c138d9aa304106fcbf77da0b01645d1b6fbc621abb639dbd43ed5fc3dbd22aaad8b86df55a60e7b2b4fc347b6f41419131d7b047273e146073250d892ed
DIST rs_hasher_ctx-0.1.3.crate 9896 BLAKE2B 16e3250944c9836bd36d94327605c664fc4f059287b244c5aab74963acc436f076e27378e70a5ab9db47152fda741f8a5392e60712d4e37082f72aada8647299 SHA512 93b8668712639e945f6246edfbec5e62e3472a827821c2685da43ae1a9a38b7f29aca5432cff12f0233d0960f72e4cfb1c39628f1968810ea6332bfb75551c3c
DIST rs_internal_hasher-0.1.3.crate 10707 BLAKE2B b5c9cc3033363d0c14452d8712427e466daab7763250b2f32df261ace2bb85da4e4f4062390fd59adb85107de7cb7a6471bb8f8640bd85caddceee2b97138232 SHA512 b016ee365d9a6b73b51dc07b32b0a21a08e93a5993d82f773bf480ae1b470448db357e9bceb6db2e57af8c6269cda43b3b9734f5f58c21c44064527a18c0380f
DIST rs_internal_state-0.1.3.crate 19150 BLAKE2B 18f53dcc99d430cff8b923cb7e183aa8b2afe7affb50e7d1a0ce465b28e18413689f9e477185fcb3756557c6d736167073d2e0b5bb9f47456eeaf91447f3d8c7 SHA512 82853d1fc636d2523b011abdcc3e4e49c6c0d88c7498a1bb96867495cd4e82947866b5f8eb9457823bbea0fae64082762ba9656378a99614ea03fe92181cf39d
@@ -129,67 +172,85 @@ DIST rs_sha1-0.1.3.crate 19016 BLAKE2B 470d5d20956cc7ca2b4424c1b852bdafce741ae55
DIST rs_sha3_256-0.1.2.crate 12844 BLAKE2B 8be351404a6cfc755aa2f325bb6ef44a3f5d8c5ca69045905a278e43a0cd86f50767c64e57c0942ea8f52057ca50f42841b931fbfb586d0d6e2492bf8c0d30fa SHA512 fe1747bc875f9db08f83a1cea00dbeb3986c3b9e2ef57eb208dff54d5f2814ed7a212a3907e89bf387d00ce8897717249052dc9ff52d3d3d551bf46ad578cbc4
DIST rs_sha3_384-0.1.2.crate 12829 BLAKE2B f1b8709fbd87ee594a0700981b99ed9fc29abce005d8ab496326564c5e1b58893a3924e7982791eac2905447a97eaa6473d6b6cb35018555e5da589c380605f6 SHA512 76efc0bf9fad1881ea49db21efef099ff6fab3638590341a901e5f58d2a203b605f9c2b8b31aa91c41bd67146304d547ed310691ca0e9dd99eb7cb0d0f157062
DIST rs_sha3_512-0.1.2.crate 12990 BLAKE2B d687ef2572e9433bf236a2cedf8f2ff12032106acf00b99802c4cb064de65426d4144830032dafa9f6e9c4924eb263d2fc899626593efe6f9b90961fcc70780e SHA512 7efd4bee0de7e84ce829a0689117b6f77441f6fcfaea96f385d77475a5ff2d217dfd94aecf0fb5cdac51e8ef9d5db07c9e8a81a9f51dca7d6337119b71781c45
-DIST rustc-demangle-0.1.23.crate 28970 BLAKE2B 611d2e41a8a9799db2f8bcb8fc8fefcda361d055a417d2bfaaf2dedcce9d6f388c69d905a28c65e6691b4d408d7922ccdc97ce524c87c3cccb8467e314bc87b9 SHA512 8cd29800254b1305ad50f1fc008838c52d9659f97a51a68e9f2bd6d0a60126f3ebdd1c79760f96445b3bf998d0773526ddf663b174acca81babdc0b423247247
-DIST rustix-0.36.17.crate 290840 BLAKE2B 2834a18dad9ac72019e4bb578e3573ed5d3848ebb254da0f57cb79ca272d67dddce5484a030477f4fabe0225a9a89bbf60460780e6a7444581de6c06586069bd SHA512 b2ec91c1078e87800c56b9d004f07d3fecfb62032200b2efa8dfbc668f84bfb01e2cd944b074ce8c21dc1f3a9f19c58084afb9c313fe6c7be31ece2549e97fa2
-DIST rustix-0.38.32.crate 376999 BLAKE2B 681ea50f5405b3a749a26a481995d3a85800378067734bb857e32e5d3764687b0da4b3749d227174440e432b374ae9ada154a8288e4353ca2ff1b851698477f4 SHA512 8f028b4df785aa78fc798f3e053d0a4fb9b3c552a47f66f52f1666f4c1324441be6581ed643c4ef0f56d92e1a078c6d3b45be183fc3df0ed1fc89de0d610cad6
-DIST rustversion-1.0.15.crate 17406 BLAKE2B ef68a3a83e11f6734be94117e5170f92f9e1211d353a81b45ed11d4c738278c7f519ebfc9896681d564698fbcc579da10f97fddd77d56b14dbb96b90e16ea811 SHA512 e0e37511c25b71a64bd6f91cd8b29e43c4073ef56196de808634f3408cc297fc7fda1316a5adc5fffde9192b7d64f1940deb7cf396277a3805e89e15b2a855da
-DIST rusty_pool-0.7.0.crate 25301 BLAKE2B dd4e9ad11fd02b637b0cd6250a89b3b7813e5d3df4dee7663a467d10470d5b99fa0dd115d17d89ea9b75d74aaf68c44a28c25b449f07c17224e22c7172b4d555 SHA512 6a403a249f11b64bdf263fdff6ece860090b6c37f0e9c45b20739d4e9cde0da570688514590ec5a5eaa1ad888e077611afb2ae482b324663291eb6077e75b32a
-DIST ryu-1.0.17.crate 47537 BLAKE2B 28408e17a4322f1afb6f21bc8d7328c39d07186de4d464f8e9bd63a69757cb4af61b46e558075e14836f310f020ac824d5ffa616fc0a5ffba59b9df0bb66ffc4 SHA512 6dad725c4fb2d3a33ea30107b63cb702eed56bd2f3c16a72265f648f5aaefcd3d5a7b919b1d037af926cc6311bc68ba58c4e0483da2b2e2135c6a7c2d6601af4
+DIST rust-criu-0.4.0.crate 31256 BLAKE2B ae9f2ab330fd33e3583b3ecfc2f2d901a3febd81e0545481d58c41563dc6a70f81cf04893c3b951f866006e573741517468c1d0f63b69c57141d4fc770b53fc2 SHA512 6016dedd72f75ccffd03d65bb1596a31b647b3ec0c3cc5ca1fe7c3bf0cb30324050a453d6a7f5856b46c30346028435f563305d2bc9ddb5c94ad3be4f2fe1347
+DIST rustc-demangle-0.1.24.crate 29047 BLAKE2B 8248b014eedb26cdc0b748544ba91b9aae9c992a6f93b4d3ac256b78f691d572f8885a3575492ea556698a241d2759743968293079ca02bb6a5f318b0ed66dd4 SHA512 eb897c35300b87766e6105917a907fca1c5b1f7691fc03c6c1aaf38075ac883a73d1eb54a245d13ba59c7b0f0333d6543e23fc1b1c542fbbd5c750a84660b9e8
+DIST rustc-hash-2.0.0.crate 12691 BLAKE2B b6a619f681e897c8a9167bb88d6ba78715010ac6c1ef9a7a9e115fe8aab10fcd9d4f5e1893e89a36a59118819dbf67de3d261a190fe37948137f097bc99b3fd2 SHA512 996ad683db2e6839ee28fdc4a31293aecce7baefaf6051220a633a00beddef1be41aef0995d7501e5b92dbc85350ced920bc980d05f5ba235e9a5d1a13464339
+DIST rustix-0.38.34.crate 365160 BLAKE2B 02513c2513ac45897b659f0d332a0dc32401d238b8fb64ad4a90ecc4d8952fb042c0bde4bf13d52630cef34e73e96dd32cf772a8601b4f6eb5e2961f0a394add SHA512 717cf26e2ec792b41819ff964888adb265a215d2b6c6e2b7a8ca1f7f793b713b853bba9cf03c2cc88b0f9a5eb1a0478faedbc05526f39bd81583e7b1f764756f
+DIST rustversion-1.0.17.crate 17621 BLAKE2B 1f077ca6fd90333724d1ea9df7f5b178f37f895b71a7b2814e9ba8618bffcd2307f9cb4ac2eea25d461a6686a4b5b51eebb80f1b1ccc773d4da1948c47fe8abe SHA512 0565cddecaedae17e7cd99bc34f54cda242d4c29cd4269f8e3b178ff91d49f3682e7ffe66e436bbb138299736c8e55cc143fefb74c076911fefcc41ba98064f3
+DIST ryu-1.0.18.crate 47713 BLAKE2B 409cdf4b4e77685394018371e91ad6fdb175ac57e1df9f902871f13208515e5a2ab1daa226fc1e7291278e64448332845be4cc9409bce3b2f3daed409259e104 SHA512 a9b2beac778ec47e6be303148d7512ee681bd2361f6e4ac6db32c8b4baf86a8c5eb5b0d02eacd6131ae88c7b5105c57018c3050676e0b3dd1ed9c4d2fd650e84
+DIST safe-path-0.1.0.crate 10966 BLAKE2B c87dfd71f93df7e5c81dcaeac41b74fe282a8e8c8cc990cc6d876957e198ea8dc0c06e73f8b27699239d3012ac250520dc08ef91ec20080306d0a6a616bff7ca SHA512 bc673dfa28380208e239c1d2ab7d8b0ca174f7b124288ed6779ed9d257dff1f16e1f9c2a2a61ff69d131024f727ec17147b5a651933a7c0ee5f9126b11aef79b
DIST same-file-1.0.6.crate 10183 BLAKE2B a320c8343e0b38078ba81c4f0159d886bf47764c74efe0d7cd2b3218426e8341b51e523c00a9e5fbc2ee1057618296bd70b576c68751bd55d6ddb352defaca15 SHA512 3ba35309742c8db63210d9ea78bff4ecd80471d69e6238eb96c7bf0673814f221e2d838fe6311bfc5a0e71b4a7ccba33e07859c0b9cff2171969ff08a4214a7c
DIST scopeguard-1.2.0.crate 11619 BLAKE2B 8b7e9ed6cefef9ee55407fb9690d57a2a98bb93e5105aeebdb475a52485e9e185255249e1dce8f83cd80534e7402d485aac3efa7e8493b13135de27550cd4bc4 SHA512 6247719a15fe1e4e2d179127b9a934bd2f99367724f41175ed9522f58824b6bc69b35002eae66b35880375ff61d77ac43ddaa78cbde7160a35183a1da32d3fbb
+DIST secure-string-0.3.0.crate 11291 BLAKE2B 3241d2628c4ccc4b1e18932d6ebb909f968c15953b9236c653c562a17579369870e5bfdf0a1aeccd16bd9711711fa679968680e9728903c7a2b5bb8aadd77295 SHA512 f44ef6fdf1bb99200ee37bc3b9fac126a73c7cf4437377ea6a5ac5d72df60fb5a1d5427b96e6de8738d58fb50993d468291d2c95f43ee382b47f55483649feac
DIST sendfd-0.4.3.crate 11120 BLAKE2B 5f9e1d170ffd45f3012facead052267a868cf95790e606b6ed9b06b664c3abd703d90470356de604a3b52653634844ae15d275902c5ca5c157741f1ff965c3b3 SHA512 0c17bcad760b74000dc7bf8d4a5b4c4ef68246693997c47b5e7b503cc592fca72ebe3b617da7b2c3aa02fd6afed0aa3b92cb3f36cecced53acbb78a377069849
-DIST serde-1.0.197.crate 77087 BLAKE2B 4a4e04ededf5fefaabfcc4e17457db823239e8eeee7631a905ed47800ca10d26a93632e3a9d1b784b83f84168d0d649cfa2e6f5f1e68ab15a68e837cd5b6c699 SHA512 69e42825fce6a0a5d109979785daceacfd6afc5641e202fe83da32e2b1f968416557cce97fa014839e873e65f85c27494c8f8e20e6e9e4fbedf20d0291880410
-DIST serde_derive-1.0.197.crate 55771 BLAKE2B 73708908b6d1e104af4c63b498bd25c5a728e07e22afdf92f15754c0f17636efe44c0560c1f0df1b9a30708e8e8894a62f1ea57c234b6dd861cb9c8dc044eb4b SHA512 669376e248b76a5ee8b9c93fd9fe6d35372e7267fbabc14730539ef28a94e405ee5e9c2cc2846897d59d6153742cdc6799f9e2c87f20b9dad119bd3a86c28994
-DIST serde_json-1.0.115.crate 147100 BLAKE2B baa2dce9d85e331d1308f2ece9dbeff24bcc70e37be3f06c7e819ad9f4eb59fb1f00658736fd336a41a65e3616d1bf75a0c9adb359eb606e1418159a9455132f SHA512 d1a60e20af770fdfe0585853c87c5631e56944a3c1bbdf9e1e91003af8e924a8076335bd37563d167c760aad10d4c08fe59ebd47fc52e461bc3586b835808d22
+DIST serde-1.0.204.crate 78253 BLAKE2B 6fdebf3cbcc0327b404caaae43c87ba2b6105374a5ee3eaa34d44866e782132cff535da4c069c007783b7b6468d55cb1ceb6a41da74b9eab03ace7cf4811e09e SHA512 2fefbeed0117bd791fd25dd5ad0c99ed4f60aac5919605b6f642050f748dd472bf9d4d121b78b0cfe8719db30a675559d097bcc7542cb57451d1779dfd8d294f
+DIST serde_derive-1.0.204.crate 55871 BLAKE2B 8f0cdb244a820712d557a3273e505c4461f4d7db89e8394040b4c66ede787b6b38b4c9923b38959ab4042c9076b8af72008c0dd15ac93a0ecdeb99da8fb526ae SHA512 bbb2b5e60e2af5bc7528b937ffaf0d3ffd433dbd9cb2592c1e07090620309057e4f11cbd6112fc1d2c5557e1bb3c0f4d59eb06ff06fa021ec683ab880997140e
+DIST serde_json-1.0.120.crate 147062 BLAKE2B 54f93ef2b0f1c9e7c5a8e8797fd298c96513913a20c3e08a21aea39a15ffb5ad0269d5daab10fceea7164ba432e355b89d89dea2985f86bd0e73ac3920f827c5 SHA512 dab44850326f9020d6f6dd3fc8147e22eed693527fe9cac2c6bc8f6a030f461061e8e54d2780382ce32cced63b5a016372a4f9938effdd1631d8f3dc96014e3e
+DIST sharded-slab-0.1.7.crate 58227 BLAKE2B 9b4c4e4849ed324cf48c2b905f21139d1d65aa5ab13e7fb11817cac9a32ad09f8dbb1e50a93d40cafa0aba872792bc92f7bd2e219f62f80695409e949c07978b SHA512 3be7438d4a75debb14463477f34de6db1ac38abe958ada5d5dae7ae8d5993e245da69fcb989d91aaaffda5f2b085d4bcc88d10e07ec567b7f40a21437de6d4cb
DIST shellexpand-3.1.0.crate 25591 BLAKE2B ba395d9d98fed37979e97609689f909b264ddb44dae56ae4958da9a0e85aa382a00bbca42530cda2701e934233aa1d44509495235ba0512beb33a827cee5c9f0 SHA512 9b20074425db359cf92f29c52be91a3a58a91e6f3116b210913f24dc31b5371ef9d77fe46e7da39e42eac87fa4ccb8ebf9175d7bd5fe6b520d12b9d3b31cc65e
DIST slab-0.4.9.crate 17108 BLAKE2B 8e5288c4d00efa915e7be27b55f2204850968624f0d8101c091a357131106bceeea7a63c98007420c12f67893dd2228b15d3f23508108c3a0ceaa605474bc7a9 SHA512 b6b5423ae026472920f7c9a4abe0962314140a36dc562c0a9e3fa60725b2b8b7a8b343110d9d4c0e18fb318b0103e14c0ccbc9ae350d5563a5ac80c35f228c40
+DIST slotmap-1.0.7.crate 61390 BLAKE2B 56f7ee840f848f2331bee7d7e31aa66f2185db5b57fc72694e1514b462dab8f673442c36f7b9260d5db7b68a522ca76f7748aab774246bb12c2ecfbfd3e7bb8f SHA512 f130275c506a3d648b5d66acddf7ed88274fc381d8d0101ea5b3ad931069d4ca46b856d75311e95e09a23c009af343c7a4321023bd1d065d3d516a0b4b8a3080
DIST smallvec-1.13.2.crate 35216 BLAKE2B 31a268aad595c06cdb078577a97b089dbea156a0df307a3e6aaaf4861bd9a680c5b11921da9dbdb1bcfe17d58c0cbede1ffe6bba3aef59b384fb1b9703c62d27 SHA512 a97c758b668e40ad9eb572e65feeae4954e09200a04ab92e26a13b48894381cd3a3d2571070c4b7a5e181182e1ede9688f990650342ec69ecfe1a264d234c679
-DIST strsim-0.10.0.crate 11355 BLAKE2B bcb25ad0a7284e24e4f17ebe0ccb621bdc4118e499b50b094d98aa7e8fcc0b96716c9953c3516ce7ea78309d41d424892ded595259696a5bbffdcb07802b5c2f SHA512 78b318532addfcf5c1ccc1e14539e258aab9d3cd893cc45d82342549bde838c177d90f13c560671f8f32929af47d0b467db35e6876bd7697d8b3f9e055aeeac1
-DIST strum-0.26.2.crate 7189 BLAKE2B 7582fe304551e98b121d3a386af22bc022d7d11323b81ed9c2d600c8d2496077c09bdc8dfd78a636c18b9f522808b2ea54cf8b669419b0c89fcb6b232eade617 SHA512 819cfddb3028d5267842cdeaf17d37569eb18c957cb78a055b25d9ee1b8461026dab9bd980da4a89ac7b2858ff22880e40b46a72d7695a5135b84c4b7e5026f3
-DIST strum_macros-0.26.2.crate 27056 BLAKE2B c9df13a91dd08f8bba0dfeec4fc03b59cd74eafaace7d2d228b8636264a9ea11137d0be741a936f7290e09525586818726000f07ed84a5ae711b89d61f52e89e SHA512 519bc654adcf131d85d1ef83f62be2429f7472df25cf962fdc1cf5070d33c39dfe71f08fbf296df9b85fdfcda95cf2fea27e8e52e9ae93de27bb8fc4a5b55dd1
-DIST syd-3.16.0.tar.gz 588286 BLAKE2B 176b02b7279dd3c052d97305c2bf5ff049668e1cfa8f7a526b442b5c7e06349074d63487be719a2bd72a14737f043fab1e1a11723e8cacca7fe61714453def6f SHA512 dae09372d5f9ca2ac07184de6a091a71955b4b93c3127d9079e63f671dbf1364e16184feb4db84f020fe6513e2cb7dd844a746c8d4adf4a6d00279b64bd5b059
-DIST syd-3.16.2.tar.gz 591541 BLAKE2B 2415ca3a54032d2340ab1a608e33c8bec7462a2680734aeb865a72b26ca554b9822632562dded562c9d876165d0195887206e762cd82391c63efb3b4c6a6ab70 SHA512 899fc388f6fac70b01e8b98b2643f6a40dd18e5a9fd84183f878141060103a881e746c732d421d5607932c5a4ced32fa6a3eea92b663eb915e0ed9dd0b70b305
+DIST strsim-0.11.1.crate 14266 BLAKE2B 252a9ede4241b165525486aa8855dece37af77f5b28e0e1858c4a5d2047db9fa958328db10989234aad69463ab51b2303785ec056c63ea8c95bf95e111ddabf2 SHA512 0cebe0155a92640e56db9a599ae62078cbb32e1d2da8bfa67ed0e8f410a7558dfcf7b3c2720ff5913282e291ecf076aed9fe9bf84c8d44e814a642b1bed3335c
+DIST strum-0.26.3.crate 7237 BLAKE2B bdc348c718c39609c00b9fa7d47b7090b1467022b7a8a28cc7c8a72a0aef20569c6ab22a8a8d26c2d9272f18d000e4ce94858a6647194f0a7b86d812d52b05a9 SHA512 62f116d5bbc6167a6ac68b049f8045bc660901f1ce1252f8bdcd91cb28bef821aad8098905369db6c2fe74c134a5d549e55ddd28e383d7d78f7175258924b268
+DIST strum_macros-0.26.4.crate 27531 BLAKE2B 7f7d57c957a1591054288fcae6590a5e669fba1b47d8f1a52371ce60fd84f91fdb430e48cc7edbb5fc72914be5ce12af29758b653680da3f4177339b31206750 SHA512 77a17ce47d5e8fe8a89cb6aa6c3ca5d5c2625aea0f93456f05a9994238cd3b08b3f7c6a45e9b3db21bca8fb5759f505f15cc111ac84acbbb34d59cdae8307b0b
+DIST syd-3.23.14.tar.gz 819972 BLAKE2B 3e80ef22c4c39250db29654c84692600af319c4b41cd5b054bfc5a42049e57d6e01f34d653bc6099c378c5690cccdca7b679f04ddfa89de86fd4e00f9988e5dd SHA512 5916d1ac5a43ef6503b9b59189c7ce63a068dbb2069577abcb7c8233d2eced2cf1e4eb180bb08e91ecd5024ee6e6072a71e281c05cb698ba0a5fb31ccd0baf75
+DIST syd-3.23.15.tar.gz 819989 BLAKE2B 0e743274fb8c2404f0073ed54522fec5b3d39c8ca774b7b59dbb603fb1686610b074f944ee15f21da7cf869080019498cd999e11cee7fe8605a93ceb23e2ba1d SHA512 2c23a80955b069bd485ac033299df05da44a89fab17269238cd084ab4cadf6cb6fd721c6671ccbaccb8385250dd021d24f5aeeb50ad807c457d91ea8bf63c666
DIST syn-1.0.109.crate 237611 BLAKE2B e827445d00c79a8eeb91eacde472f1987addd6ce9e1df95d7abf6446a77ff4173a8006845f3ae71c1da47193cfb72e0ead9a6d6bad2573be12c17e90735d9ad9 SHA512 12816b9e8cf984024b2fbce9f0ae14cf94d4d2c06f08cc54fb793ce78770bb4cc1288eb7df0ba5e8e937756e1e8e295c53fe07a0c5dde1ea8ddba03b6203b37d
-DIST syn-2.0.58.crate 254920 BLAKE2B 64c3e09adea47f5a5f332416e75ba9e86d1d20e208f859940b80986884b3456130a842685e9002416803d0f8a2b8d61e6d2ec518929c8ebee09a1142d9d77b15 SHA512 168196da11cd854e5dc7e37bfb50b229ecc3a73f7992f36be431dca85a7a1b4ee61b60471be9f6303fd29de6747190701cc475c4b2830fe31f678f102e54d387
+DIST syn-2.0.71.crate 266398 BLAKE2B 78760c9965b59e14ab5d97e83c4dabdba99cd1933b66350c7d5c5f9e55f34fe68207597b51aeb023b211a065d986889655ab701b94347397ca6856a4fcbcdc85 SHA512 cf6264bc148ec550d943d7d146c7360a7d753e37ef553e6d0c6dc265bf516084530a5617f6826069275cc6f71d9f820014f7d92f04356ae964df8b79edaf7bbe
+DIST tabwriter-1.4.0.crate 9951 BLAKE2B 8833c5a7f37749268187e60d95b07262e77c461ab868cd934e58031703dc0c9ea83b8757e681747900dc07eb5c8e41e589d9c37568b66ca25c95f0fbf07c8a8c SHA512 066846124e3beee816f76ed3a59fb224593537ce5807aa472fbcd0cb98f638dba6801d171b6d1026e56b6eaae6f2e873d64c190c97bbd8d6ffeffc82f3b4d52f
DIST tempfile-3.10.1.crate 33653 BLAKE2B 819b183e7840f70270883ee8b6a91fa09861c3112eaadc65007199885abe099bd593e1cdc4d9ab48c23490a6d484cad9bf0e80cf4e718c369cc2418b72eaf09c SHA512 bac7515b85b0d01ea914b527f0fadd3a4d8e77c9eabe786977d2625d8a3e91decaec502dd15bab4d49a43597fa7cf7660fff4be1b043112d13b542a72443bf39
-DIST thiserror-1.0.58.crate 21025 BLAKE2B 2915ed6ab691fe94e97a834ce5874d37a388c3240499889cff633ee6c67d46a2ca88098ba40c225ca0e2e3c1ac7bdcfafcfde3dcefc50867e299dc49505d6fc0 SHA512 3cba2d1f4965bc56bac8fc70540d8cd442ab6b8c7d25d328bde7f4cc108535d83c75f293316d730bbd86eb247400b6e35107d610c7caf47f43a28b1f52fed578
-DIST thiserror-impl-1.0.58.crate 15645 BLAKE2B 9c6f643a582666ee4eb43330340888e7141f0dd89d927e3345268c3eaca02fa42b018514ef38b3db3ff9722b25ebdd43c36b11ecfc7bcb36950ce2c204ff78e1 SHA512 9bbc623f54c71595e48b33bdb3e4f12eb2e48074b15ebe400d6faab43410b363e5af94df071aaa324c59dc6958173e3c301fd51b216969f095e19cb98a27292b
+DIST thiserror-1.0.62.crate 21323 BLAKE2B fd2061bc5e7ea7ba43ed59c355c8cdbbcf416b189d0b2a3c33f725c270c1d0a8c6ca18ae538bc7d4634166ba747172c32be98b8139bd333a7522aa35730bed7b SHA512 29efa072b31e63e78a3e31fe84758fabbe7337d3e7338be4e4bfd35c8b083b53dc3cb68be78aaddf80eebabe301de00e2ee1908c7b00dd5a2168b0b66d8edffc
+DIST thiserror-1.0.63.crate 21537 BLAKE2B eacab5745d948416bde165d768f55c10c132572052db405ae3dd3e6e3b5ce41f36d574192ae68fecf6002ae5b14fd0aa135fe15e1614f3b51a294d5edc67c9ac SHA512 d5c2360075947cc0fff3253b5532f03f3102d6c9ef52dfeb3b400771116937e466a62ce67ccdf91532bf096f4882322522349a727588fd87b932326c8e758753
+DIST thiserror-impl-1.0.62.crate 16047 BLAKE2B 63a1fe66d3dadec304b9ecc241cfd71a6b278081336f4377fd435c9f959997bd0e0b0de2b5c318ad60d747f1fcf27df0f03932ba63f1288491f9935d3ebba735 SHA512 5f852f4b37af396336a941ec9f0340d93c8c70bc39f0a2cdfae3c20f180e06e51b4590a7535ddbcb87a792eba7e52ef9274019a98ee870f1eaf1b3b7cadf3303
+DIST thiserror-impl-1.0.63.crate 16047 BLAKE2B 290b56ece5c592fdab4d20e9ebcc8dfe3f76b00aa48ed6c216ed0ebcab86b1ab4b4d676d0f52329abaccefae12bd47b4a81966901fdcf4ca5d0632d5021adbb8 SHA512 f93b7f89784d72d8b6e36050c22b88b7fd8de38e9a90fa6fe3f45973ea1566ce8bf82e959951377e3bf584a32afc97812188be25983a028be138b1700bb8c102
DIST thread-id-4.2.1.crate 9100 BLAKE2B b342989d20b2b16939dda3b8bf6eeb378a94e5821c0d8f3c0528a720bf912f52e36604cdf6a6165c4521cc8f5e726cb19c20f71ff94915b72953f437bb3cf012 SHA512 91b07c01dbcf9a0b3edd6fd14f9f60ea26ed0cc8b21972e40fa2e34a0fa4abba1c71106994972929a99d9542bb186cc814406ee7979212526a69c5a8a49950c2
+DIST thread_local-1.1.8.crate 13962 BLAKE2B fce2feddaaebde42bdb83d814929868f06387a4fa25d5becc73ff0b983395aabe076268569c6a89e2d90ce6e68d2ebca7c3e0ba1c9159c61b32631ce39289a9f SHA512 6d7e3941f43c43ac091db5d1cf2a8a3892b54b0634d9200426eadeb82015566532f04b6040085dbdcb10580ac724b6ded8416931d764d795a5f923aced66c492
DIST tick_counter-0.4.5.crate 6351 BLAKE2B 27301b8cd6e06498582801d43ee04b602f30f55c6942b40fa945939b119e9ae93a485b58f1672970baf7469482e1a247461b5aea4ec6712824b309ce97af0dba SHA512 d46bc88a7ec129419e19d9d4577e77d96ac3de338ef037253d9fb89865730beec58bdba196f320b19a485a785a2403d52a4dbcdcfe46791a6a2d1ada2797cba8
DIST tinytemplate-1.2.1.crate 26490 BLAKE2B af39d96f33f63238e455a4e38fde1d1730fd9661ae68be7b05df6ef9d2ab1a04db1332cc4ec9deb6da3a8e22b124df81b0fa8916d8491b808742bb733c8e48be SHA512 0cc080057e096f0796e72004343e1a8332c2e8a12e43f6ade150ebf632e9c29c7ad04de0b940cd57df81efdc4d07a6607da9b86a30d8383e39ac3d7be185edb9
+DIST tracing-0.1.40.crate 79459 BLAKE2B 33693ee71564fe5925a63dca351e838dfd8612b4b1e49a33a70095e56ca63287c13c772661ace0e540d08c92942d7cbdc51ff2cce4f4b372164d9aa20ec05dee SHA512 5622188a45dddc0d6d3a8244a9b12db6221f4180944ce1019d18f4e613e4bd113dae5d45fb57dd0754f6e8e153b047cdf00c8f200782bb2b868bc2d423d99275
+DIST tracing-attributes-0.1.27.crate 32241 BLAKE2B a20af0f50a90dcd64e5318e55779142da294ba18d1cd40059a8aa964fd3c92834e03ee563e41caaeef71a30e3f027e5c8d167d90e2844da79e0774b267e179b4 SHA512 7dc59f4234c3bf3434fb352baed2b81db4e931eeb3ed207c4a204e480da734be40847b167b808058d2807b5583815625bcd5153e2bbe79804cfa6f069a74ffa0
+DIST tracing-core-0.1.32.crate 61221 BLAKE2B a7815c46af9852ce62498083103c6d359351f4d33609b4291330073b6abf4b63f5e1bb1a7dfed3bbf4d6913ad5217e96999416261af8a70609408a29109e4db6 SHA512 164f79cacfcca533a53b7dbbdc2015aaf851a16e00c72fbc4e5f515b6a6dedfa464e964810009b54f08cbcdc5a314e50245ac7b1b01a71fce4c63db135bf5521
+DIST tracing-log-0.2.0.crate 17561 BLAKE2B 701bdadd40f1343f3c4901bd8dd188f1dbc0afcdf50807bd0f6df7539635e239b5095696872103125a4d4cfec24af6336fce6f3931363dd5be4f53a09fa584f2 SHA512 0c1f060e8ffb9ff24cee7b85cc2d7d42c69b2f7623a7faecd7422b23b11ae8d5c7691e4635bae76861d444c369d9701ccb147904668023642b223e442e3c8285
+DIST tracing-subscriber-0.3.18.crate 196312 BLAKE2B bc2f04da63b0313d26073eb4a39b549ae37701e4dbf1fe06a2483279a03d9dde981f0efea6ceb5cd441ab313bfe7eaf812971c3ca60dfd4b5d9cf0d2eb7bacd4 SHA512 72f91855637aa476f03077d5f523cbc94989d40b12d7328167f88b081869ed096e6370450831f6cd5f0686cae5628f14eed4696c06a2ec75f56808b64445e0c1
DIST unarray-0.1.4.crate 12895 BLAKE2B 20fab4ce218941bad9ae341d24e92469b01f46523adf9d6c80cf2418b79dc529011f357e3c96a66ad96bf822358581a150f75c4d3ca67043e01814c59f1a9bd1 SHA512 373d16e9688938762c61cc9056a50badfde417f64385de1949678333cf9465cc496a357707989da83ee5e4ab041a89688fcd3ab9dfb9c6ec66446c9f5b56b630
DIST unicode-ident-1.0.12.crate 42168 BLAKE2B 4cede03c08758ccd6bf53a0d0057d7542dfdd0c93d342e89f3b90460be85518a9fd24958d8b1da2b5a09b5ddbee8a4263982194158e171c2bba3e394d88d6dac SHA512 bc1824e1e4452a40732fc69874d7e1a66f7803717a314790dcf48867eba34bc9441331ef031e386912e52c385645c25b6ed39d4f149973b5b97371b1b96b1920
+DIST unicode-width-0.1.13.crate 457228 BLAKE2B 757c4da5fa090369a26130b08440c2348f1cd1c0dfbb6770dd75b65eba797eaa65f5d683f0c2862cced06124d46a89b4825af0d990f6adc2df8709b8ef291665 SHA512 9781d6dab2c6343e8c28ec66b50cb4293261bb2114e122fa80ad2facdb23020f5b621c38030193b918669e58adf143808e5ab4c507c18beb6dc61e97b2e296f4
+DIST utf8parse-0.2.2.crate 13499 BLAKE2B 095b5d219ab8ff04c06fd6303e03d913ae36a57845f0b2ca3217a40e31a54cb0fb5ecedbde165d28f5f60f1553d8252986d7098fa83befc84a7cb20bf3b76144 SHA512 f3dbf78fe924f1dc3cf9498b6e43fb10174699463f31091a7a8136d8f31ec84fc00e80e3d8551b7e86257e8b3573cfddb56fc0de797fdb2cde0e962a8f239266
+DIST valuable-0.1.0.crate 27718 BLAKE2B ef5ded994c9a6dd302bed27f0d757447b0c86dfefa499c1ef0d25c3a6745ce61cfa2c926826534c9f605f9b89b4a19f91f06f94ae7c03f1ddc4c58fab3ae58bb SHA512 a97f65db1f1c5049a276dbb0e45e25c6fc6ce9d27ac1fcd77c945324cd8216ef60344065c79799ca04e338455e4f7422c44078eea32d5fc359dd0211ee7eb387
DIST version_check-0.9.4.crate 14895 BLAKE2B fa1fa4008af165bfc1fdbe560488afd9d232cfafee94104fbcc4cbc52f234849bff9ddfa88109a1ac682f6d9c1d86b0459893d223f64e65adc08966aaf93dc89 SHA512 b172dc9a3759a4a683ffc39b9a40b03b9974b626a088217de87090466cef695226557c226cf3e469b2b25ee7297b7eb0d7719878cab42457f80146a81943c0c8
DIST walkdir-2.5.0.crate 23951 BLAKE2B a2d3a973f206e94699adec0263dd5e211347722cf3ab82536295019268b3125084da5dbcad818070bfdcb6a5de08da4eb483475bc225a829f58a1e3e040b5fba SHA512 da36a121dc6656942dc9cd9887fcf4f6eea7750354ef3f59c7c25d836e7afe06f33260b4d55d0d99421104ed4ce56ef2a1f0f4c3b713766fff90548c21793fad
DIST wasi-0.11.0+wasi-snapshot-preview1.crate 28131 BLAKE2B fe501889f25d65e2d032f885cc50c4f8bf7dd70fd5cbc438de349838370d8699e9627b0a4fc76030ea9fe6d508f41d0c9928a875fdbc47e73bfb17241cf7b155 SHA512 043500ab28cd9cb779475255da5d109ebab7fccca72b64873dc28d77bc5a157ba8d96b9e8f05223b5b36c7089bb7b4ba87657fc69bac16b78972f897294a865f
+DIST wasm-bindgen-0.2.92.crate 184119 BLAKE2B ca256c686bb3854492bad6afe3cd27dab314561a1ea2e0205579820066b462bacdb2cc01075fb420bd20eb33b03a648ce1ff46feee04d8759ea8aa990ff8232a SHA512 6e46501276c0d4befbf930c816d6ae6c3764e3b5ce0ef4aafa627a6ea371f1a056ecc15970a817e9e9bf51c0a2ffa57df427d758b2d367beb6a474d75b8939a5
+DIST wasm-bindgen-backend-0.2.92.crate 28348 BLAKE2B 425497aa7a023b70549c55d5a15dfed80877c5503863b186c0a9d11b29551c4606c1cd5961c7dfdeee2eab5662952ad7ad215513e93abe727a33f84b30bd181e SHA512 22e4f5848d62bd1fd55f4f054ea1293e223b3cd6f916bde2523eec10388e733623492c3a3246d61831e696dffdec5d000b95e9aa1217be6e38dd6459872166aa
+DIST wasm-bindgen-macro-0.2.92.crate 13835 BLAKE2B 1f2202fdaeb78c32813eaf08b2fbd7aa9c469228386df71b8ffd81a46374e39a7104b79991f702505f9b7e97957fda8574517fbb03e3f9e93098c4d6e1e46be3 SHA512 78d2ddac88a9ca3ca5eef8a7af81cdf2366187a67d844e69f65f6893d1949f9723ab5f2be762c2217a5c21aee2f3dbc2d5d55ef0c9cbf0dec0d52d67a6ba7462
+DIST wasm-bindgen-macro-support-0.2.92.crate 20092 BLAKE2B 8e274a4053e7afc680740e811c3941478caf5342e2206e3d28cdea9f9514bedbfa4f2b6bc608817306a1c455dd7134b7e17f0f04499f6bfb5302f29b041ac7ae SHA512 92543d2aad0b25798ec20e68832b823610c2c01401088cd9cac1684a86ddd1b567b3e2712acb862060f9c645a0df509b01d9834fd3e13cdaab97960f66d8daa7
+DIST wasm-bindgen-shared-0.2.92.crate 7263 BLAKE2B e54895486b9a31cc4651b7bb042059cc84421708346c06a9764315ebd4f440a1077520c7d325d6889a690b2c06aa185d40cede2dc4d061b363594cbde20fac31 SHA512 70e3a22731ed8aec428433bf30500eb3f62e3b7f4f1be34d8bb3b6f34f99690fc85d49eb413caecab807064494cfec64242c6a42709dffd638046e370bf86e07
+DIST which-4.4.2.crate 15953 BLAKE2B 40ca22cd2f625cb035a1d919ed457a300b482c7751dcee4441974c53d56ce13f1f502535e1f7c0746a01981f4de2e2f761c3a255902d6353db1a4c3c62637448 SHA512 2d12aa1d4c2dbc140e39c8f15bd4ee1eeb8e8de71bcdf579479ef4be860fb0839eaf4cdb818addba242d50420f6e08acaf2bfc979a889e092c83644819246fd5
DIST winapi-0.3.9.crate 1200382 BLAKE2B cb5799749ccd935ea2d7068d953cecf19f543d9db7dc16ad4584bb7005373ada34937a3ced7225544d8bc765da599911c7a3190efefb3a25b7c1bb7123b4f673 SHA512 ff8b7b78065f3d8999ec03c725a0460ebc059771bf071c7a3df3f0ecd733edf3b0a2450024d4e24e1aedddaecd9038ce1376c0d8bbf45132068cf45cf4a53a97
DIST winapi-i686-pc-windows-gnu-0.4.0.crate 2918815 BLAKE2B 4d357e4d30f9552972170d65b9a5358b69c46a3e772fe05efc22f3d4ffc1caeeaad7aacdc7abd503a7ad0545f8bd7d22bf351dcb6df76f812fa4d45c34d65df0 SHA512 a672ccefd0730a8166fef1d4e39f9034d9ae426a3f5e28d1f4169fa5c5790767693f281d890e7804773b34acdb0ae1febac33cde8c50c0044a5a6152c7209ec2
-DIST winapi-util-0.1.6.crate 12234 BLAKE2B b8db8ec9d7ada5532a22a2d070320174c32ece1f48890e9b028708e194fe72a04287b11910dc2ddc7f9c9674a9d8d39449b3e100725e1f59e59e3047a7e3650b SHA512 b1c949f9bcd34c1949a9d3a7bde6ce62fcf3d2cb66df60af41fe67a9d1acb24e571cdd5ac721be9f1ee4b3af5ef5149b5724ad6e02b558e124ef2a4412d12db9
+DIST winapi-util-0.1.8.crate 12416 BLAKE2B 5b48c27dfbb5db5c332f7e248138327b35ceec0909788b940168e7f6fe1402800da5e7690b2b1654da6c510b5c720330a92da16dff53ef15821f37fef6f335e3 SHA512 e186111398f9f0f0686e791ad0d72c39205e5f246b6e020df413e477ee07f32e91d09405c61dc92752f061f54fd7533435545c1a151477b40e2d68acc94a57fd
DIST winapi-x86_64-pc-windows-gnu-0.4.0.crate 2947998 BLAKE2B 2ad1ea8b5fa07d544e910ccba043ae925269b76b26c9da356305b34b86741dd8b9aff0b9ffe3d562db4fcd7d7c46a11ce9e3168b782b1d89ae6881742b7ede82 SHA512 4a654af6a5d649dc87e00497245096b35a2894ae66f155cb62389902c3b93ddcc5cf7d0d8b9dd97b291d2d80bc686af2298e80abef6ac69883f4a54e79712513
-DIST windows-sys-0.45.0.crate 2568659 BLAKE2B 6f2d634d121a9bf41e2887e277a73f33aee69b04c7fcfc6ff973d21902787997f1e186f530e9226cddc003ffc3f85a179c069c8a8688de459f617df92d33f94f SHA512 f239346c0141b95aa76e0771e2f4e38b9a592f3cd92c6001de353637cd65cd73b94cbf9917a4eaa9b0c0b2e6e2af920b9cf6b3fccb52770df5160254cffc1c47
+DIST windows-core-0.52.0.crate 42154 BLAKE2B 9670bf02261b4ab2a24eff97dad11e305deac823cacfae286965b62b11bc035f19a55ca710eaa4359c8a4905433a94fe62a836b77ddd68f244ad6ac2c9657f58 SHA512 0c8f1c7e63c11bdcf1361150ecc83abbfba8da2c6d28523799bd286bf8aa1df61ffed19175e8cb3ef516a9afb6248b640c2101a2e0c09a99bfd7a18c6741bd36
DIST windows-sys-0.48.0.crate 2628884 BLAKE2B 551e900de4f67187ef034b60df9fd0e0d8f82a3100ef28e1eabd543ac129d882dc86ffcc1714071aba09e4cb2ae2d2f07ace1a32b99fd989ce525cf05991edab SHA512 bdf534bcf3face31e9ebe11427a911a53f89f4ff5eaea8cccd094e139bfe14b2aec602b1cab1df774794d999477439d9adc6b627a8e33c20334fc348ba2c47ed
DIST windows-sys-0.52.0.crate 2576877 BLAKE2B 69d6b560ccfc8f679e2678663ba606060d71fa28efa82c8aef8cceaa2c63b06f2052764d60163964f939649a26bbec6361ee4b094555e941fae92070db566980 SHA512 24ee0df246c2b456a4987a9124786a28acd358768cc7d1305bccd81bc5bb8822b81a03fb18d35174a520b911c6d9b685f81a34ab319fee13da3b985273584f03
-DIST windows-targets-0.42.2.crate 5492 BLAKE2B 42fc4a7d3e287fe2a70637e890304b49737776596f4a94a6d216668247092135e84322bd04caddd19c83b7700b0f27278e600ce8ed326957fabc21bffcae89b0 SHA512 84fbaffcad9a80beca77506aac26d0c5cb75aa0f21a5a70bcd3f6a16e71e8753ae00d3b89da9262c99756624163dcc0d6074fa9f99dfaae0dc098018209025f9
DIST windows-targets-0.48.5.crate 6904 BLAKE2B 7396bb210f37bd51da86f39fca3425c8f6610721d5c4e94f9fafa0a8a8046303b3fcc6979146bcfaa32f4406d242a0455f6cbb220f84c6ff84650e755acf5223 SHA512 e079eeef255a046be7f8e6a31c14f7b230254ebcf05eed2944827bb3d2a0dc30940d87593cf544d5e7ef35f6312b99430efcfb01421d91b02bb9c4bef7d98709
-DIST windows-targets-0.52.4.crate 6310 BLAKE2B 0393bf3e7f8823edc455055e9977798bd6cdc1e523127cf840ee1b9e36febe40e01dcad9875a06aea283dd55443d02f643d42752103a5ec1de933285fe410b17 SHA512 4b2c26468df54b9801e6badd120dcffc15429fc78a614f45efa16d5fed1a36983198fbb621cc3beb4a4f9f0161ef8ddeca3a5c6a6ac48b5589681936f4d2bf50
-DIST windows_aarch64_gnullvm-0.42.2.crate 364071 BLAKE2B 97c4e3b2a2dd3f936f9bfcdad23639c9c4c499eed220aec361d26d6013d798efa118e6b298f9cf841ac149d2ae5d58ca653731718450fcf2910bb5f6fa39159f SHA512 75cd7eb1def8ce9d0ff3d7468d2b1cc31cc76c08f981a2460c3d1eb09cff7100d7442863a3591621c1f5f3b3f4badf0b5c95285b6ed583e37283a8403f1095f1
+DIST windows-targets-0.52.6.crate 6403 BLAKE2B eb98d0a8daeed5fe76e7fa8edb2743e2a3e77dfb9c4ea68605a6ab10532cb7cfc43bc1cea0180869445bd940be762a40136500e26b84ca88b5e0c502004c7a4c SHA512 d6d2dbd96096c6c396dba141a9817e377c35877f3b2fe58b2553280c7cfcb1ed6ee75bd4d62c9b882662de67ddaf0c1049b91530d29c94dd709c230e08eb895f
DIST windows_aarch64_gnullvm-0.48.5.crate 418492 BLAKE2B 5c6f7d73ad05740f0bac304ed1ef9b2ea63b0d6ca8f875552ae299a0b73b1557e8fe996f1c2b69be9f2df350c9288690f49ee62239a2896991364331d6c55462 SHA512 20158d31454488f6053d3ad7b97d7fc6eae6cf37e4ba0e50c28bd29b368505eed64199ae31104d5f97b66846be54e5ed25c0ad31ea850819205c573a31ac0996
-DIST windows_aarch64_gnullvm-0.52.4.crate 433373 BLAKE2B 5678cf2371e4c566b7ff0dd1fabcae92d12ce9f97670524c93fd8c34bf6b09d054e7de2f852302b8d994f52c81015b7cc8a74f529490c7bdd17a3b5d2c88a12e SHA512 dbb914a866873892a8cffecd4ed4977fe6c3fc48a58bb9f88655d86e7f8969cc27e6f5bb7d40eee41ae7d78f6f4be65d46650719321a7697c7b5b99a0f07a5dd
-DIST windows_aarch64_msvc-0.42.2.crate 666981 BLAKE2B 9f3cc5592cdede08bcdc1e7c455325279e3b763d96942695e10dccf1dfc37a81c749b69a7d6de883d4c0fa6e8a0d2f578fe2a8d6c42ad8ef6282590bf8fc87b7 SHA512 d2dafa8c94d01c1b65ca1bd631d31f2ef842f1db7accb132ff78c3f8483221b991afd3391563e03dcec42bbc9cbdc0ebdab47b991d25af85b5ba2ac1bbf8db63
+DIST windows_aarch64_gnullvm-0.52.6.crate 435718 BLAKE2B 8b12ae02892cb69401329034bbca671d13bd268a112120b56b90504707cef89decfbd2560492844a9f0588fab62dc1476ab7e931126b939015d25a8cc91ca334 SHA512 f62b2d942bdb3a9353465b07d47b93de179bb706511aa497e4addd74cff95e689a9b633e7801ce786e73b5ae5f30b506b6faa199c5ab86eefdc1d94652df79c5
DIST windows_aarch64_msvc-0.48.5.crate 798483 BLAKE2B 60c466d6536426425a34b5ca20da97c8127ebeb4fb9b1363911165bada484f8913fcd50e90410b5661e0c27dbfe8f4eeaa62fb17d1f3566bfc82b6255e11619b SHA512 223f016c6f1a44dbc5c8a8428b39438f75380ea06951b7c26ed0877b19d79410c6fde5e4c7f2c839b6e76159131f39a1230e0e3a208dfc425ba9117e3665c4ff
-DIST windows_aarch64_msvc-0.52.4.crate 828055 BLAKE2B 3088f2f66fc91ad698906315eae7e6c0dd7da5414c28cfa25b24e138fc4a7da40535be09129cd37b8e331d8d6e8c41d0106fba1ef9e5b4ac561140653e9ded4d SHA512 dcc538d0a9c276e7ec415575ec1392bf476219348984d9567f56d5cc7af0f9beeac523a9a6651f763dd4f50f89535a3ea2275d5321ec022c2ee8814e4e84e95b
-DIST windows_i686_gnu-0.42.2.crate 736236 BLAKE2B 4ef0496462afc73d9d72af7e5da1e6d3506a92f8172930e88ae64ab97596ffd31c4f97fb969e9b677e30159c27f00a8e756deb006b630fb98ce83f03c8b762e2 SHA512 ad09d650a05cb91cb6b40f59025c023a4c286bc1194586697c506016df2b9b0d5b02606b81687bc634795a0d9a9b8a73e486599328ae09c853e8e5ba662fc59c
+DIST windows_aarch64_msvc-0.52.6.crate 832615 BLAKE2B adc8ff61b6dc96d39c92c7d4221ae6aa0575edfc016cfcd046067ca5d8fcfd56d10e8e227be1c038ce34684be22c7ccaf5f18cd5a7638d28fbff4ba15b48b90b SHA512 a3e21305ad0e6de38f5b5ed5d37ee5825b7521064163bcdf31d63341cd87983f54377865d2daf3bb480d2d0aa66d6f598fa09540ec1d71baea74569c86bd213b
DIST windows_i686_gnu-0.48.5.crate 844891 BLAKE2B fdc37cd74a4982056bf22fdb7b84e1c55dc838f3cb19ff3648730a77e673ef4ecc0380b3e4277bb8df2fcfa25f57b69014713d9e3ed27c28e19b25b3ea2ab774 SHA512 931ba5c1e4eb8ae73248e00d9611298d1c4b4b0dae719fdeb9243930cd420a103a7bc2738e0a4887c42c8f25728d6c5d64ad141dc092bc3f1d0f35dbe37d303a
-DIST windows_i686_gnu-0.52.4.crate 875736 BLAKE2B 31ee3017a6db246b0d5fc02e10cdb517a69ceac3dbbc9d41b4051f5dfa1196e4a46e7b3f5f90935560c03bb139b897e5dce69989a3698d9c88ebae923e24ef30 SHA512 9d57260744607eb63453040c532bf3693cf3d8d93c56543ee00aa66adf3a71919e72bdef7811f287167403ade893248f189b797a5d2dcb24ef4e6f3d915a88c6
-DIST windows_i686_msvc-0.42.2.crate 724951 BLAKE2B b084286cd4927efd2889b149abf8a9fe9d3d777130db9e592982660dbf9a96a0f5e723ca121465787aa11877d2d29a5a7d7cf066cdc8fa7e90d7ca7dcb7677f1 SHA512 c1706fc36d4b157c020744a11b3eb5d7dfbf05a0b56775bc717e94b7fd725816b20154fdbcd69ac08dbfb8b8bbfa74fab72d7a9c10399aad6a1cc54cf597e804
+DIST windows_i686_gnu-0.52.6.crate 880402 BLAKE2B 5aab8ee07132eccb7695807eb44811beeb0657aadfb672c54e99b6ae39c067ba9b93e38fc69bb5b9b14a9759f263ccd5e301597d2727d83b31b49a409b6bd405 SHA512 a1f6b5dd23d17ec3567bc9d11a4be6f35e196eee21ca342e9b88dbaa6a5f7c46e439c834b77e724f32ac22c0d81573746b3b513a6c944a221b92b2c76fe98822
+DIST windows_i686_gnullvm-0.52.6.crate 475940 BLAKE2B fec4fda8bb2bf319a501a22372fa642ae682e4dee3235b258a028190ee73220bfc55b3142f06249bb4579b17e5fde662bb2b121aefe18544653350d7d0fe7d8e SHA512 95f13af855d530acc0b856214478d4b11b8dbab3f8f79dd223d0b009790c0e46d096fc1773e0277997deb2d5b96c704f17f23c7df11411524629f75415dec99f
DIST windows_i686_msvc-0.48.5.crate 864300 BLAKE2B 3d3ea8be55e2d6ced0eeda18abe1dffb925a1a78f456d683e4450d9f2fd287ad2e8494d65b2b770c677a12b3a60d10f0435e16c61880e3867c3657fd44892442 SHA512 70e2fb4fdb006a4cbd43ab2c7e940b277a15fb1790dfa2d1fc1f1fd18bead4886f6dc046e44326603e4894d988578917b8932aba5d9a6a4cc8424911cad9dc7e
-DIST windows_i686_msvc-0.52.4.crate 895530 BLAKE2B 87ec4628472beec8697317662fd599a8ea0ba5a11a0cad6b23f2481f39b3a4e0546d37fade4d715ad06a4798cf7faa6435bafa1e5054105c064cb560468b6025 SHA512 0d5526b21bfb96ab352b5181dcf84ff31007ce338245a374b3b413805239359a689b1a21de56ae998cc13444e40867bc30c4200454b84ef9ffa7117318baef1e
-DIST windows_x86_64_gnu-0.42.2.crate 699373 BLAKE2B 01c70809d564b16b268656e47295e99c992d8f9839fac8a51338a0e7c3b9cdcd0429c456ca8c1c139a8c687ed7ed6c43a82250889d881aadaa65bd037223e0a6 SHA512 5767af3c86e717f93137a89d442230e6b60a649057edb3ab104b1f82c0bcd64fe089dcdf2f4fd486a799bece1ddb5f0449641536b678211945e749ae24f35c1f
+DIST windows_i686_msvc-0.52.6.crate 901163 BLAKE2B 99ed34e052db5ba77bab240ed5d38ce450be347a794d63ec39b719304c32722c9999b540ab40abe0216318900b7412970df99dfb36d1516a9517cae0c77d1bdc SHA512 ca97913ce202d73266cf55947b868bea7e964a4516b6a096a81aeab6a60ee73867171032ced35e3afccff741ddfb2def7468343b6eceb95253e4d4f349efbf96
DIST windows_x86_64_gnu-0.48.5.crate 801619 BLAKE2B aa7e7e6a6ff9f9553ada3a0a39a9aa798e9d995a8eef36e0b6fdb2a0db93ddecee5548970575271fe43aec74797a420d0ee231d503b5bad1bd999059261e0e33 SHA512 1d6056fae430b3d042bdff3c6217c76be4b8b9f5dada9bad06beaac2db7d7ab9b0a82e44f498ec88e61afa73e99f56d84d445dc3847732b9ce5d947e08485f74
-DIST windows_x86_64_gnu-0.52.4.crate 831627 BLAKE2B 64d29f6e0837be822d89cc8aaea2514382d2c03b33deb5684df1d6b81573b3817add39d99f66181a762fae7c155e60a8c070affe43a0f2e247fb0c5ddcc7afd9 SHA512 96c673fb330af597fc3c71b53b9b66cacc9f3f64f05dc7cfe4a77447b7545280f065df22b7d91a6b7cf681a442d8b71c9d2dd128e76580664d8598c481cbb95e
-DIST windows_x86_64_gnullvm-0.42.2.crate 364068 BLAKE2B 64bc53e98eb3fc649c9b43a6e734de4e65088e41edacabd49f7afcc5dc6e1065c563ecfc682747dda05978dea2dba4f45c16fcc18c3b00684c3d93681e5a7deb SHA512 d39a8bc948110fe612d3f8d6628b3f0d56620df11d8a49e0fabb6c90389ad407582b3af10e4eab46c79b3d11d2e10753d73d9e55963fbeac085f41e9749bdba3
+DIST windows_x86_64_gnu-0.52.6.crate 836363 BLAKE2B e2335829155cdbd4a55cc9f9babc237e14e32aab97f6f91afabcdf80d2aee37d6fb4b8669aaf433ff532c85dba59b3d366c7d41b61a2f29b96f960169c900687 SHA512 c4086bb0280042f2bef9b556283b67f8a5cacddd209e1c5fabec63decec6d4fd2d6a7071407973981b98ae0c0cf7034fc612f9e70dc6d3eed9acdec771ae31cb
DIST windows_x86_64_gnullvm-0.48.5.crate 418486 BLAKE2B 12a2199d434617c1df1a839e9f435620ad64b40c579f6d0c3677553ad7a48e5765d12c266b04946402e15c92cff2e4ac4979ce2130750ef426e2672119680284 SHA512 c016d5b5e73832b61ff67929d92fa8c16e154656294357266ad29ce1f44db4ca2d2935dba31a6b571187dc838b1d22f1e3b41fefffd1d719a338439adf1646aa
-DIST windows_x86_64_gnullvm-0.52.4.crate 433358 BLAKE2B ffd55fba15ef713bd48caec5ed5f32936e05ac4897b721bd2b041229bc8c7beeca77ca018c3258dcdb09495629aa359d1dadaaf5112d38e7ea54670309d0ddf4 SHA512 f153d86b01e47f17ef08271b69becf7883bab92f96d40cdb1d74432f2bc6a7a65aa4ed931d8f6f4c2679e360bbd8d12037dc2a74a6a444fcaec5e4c784c54c74
-DIST windows_x86_64_msvc-0.42.2.crate 666936 BLAKE2B bc3a456e7f8bc272f8978ec69506ec9d89f97b7582ebbe05d8bd57bdf8156ef62d0d2dc6137a97e81d54059d70db97a24af9a038adff357f5dfd28805d6193b5 SHA512 53a35f438903fceb59e36bd2ac331773fb8e6c8c5a6d984e79021761f91b3b4a23efe49d219667a4d0d23dcdbf906da9c24e74fb1cff93395b5c55ff524e3788
+DIST windows_x86_64_gnullvm-0.52.6.crate 435707 BLAKE2B ab77dccd06328cdb00175f41cdbc120594050a9678b7f9820444391fb50aada3911a91ea00f3a6db2b4fa1820fd23bc9a007dfbe65ad41417c26ee1137ef9b96 SHA512 67681f5859e249c56b0183181811f6212cc7008d6471dad78aecc7ebe3d027686b19210b8aa9014c554410f69f913d21ce2aca928eea905eab779bea26464cbd
DIST windows_x86_64_msvc-0.48.5.crate 798412 BLAKE2B 8abc0721e2fb337fe17c91d278947d36122d9045b839ba0cf3e690202d242265b676f23cc301da5f9d98c56ca4ecb76f7d6f072ee71bf986a1deca87020b90e5 SHA512 fa1c5cd14ca2ff0082e2504cf59d317dc4dc6f7138d35c12f95d4476a9c13d8b7f5537d0ee251eee7c99411ad31b22263171b7fbd391daa5d3ea3488ceaa61a0
-DIST windows_x86_64_msvc-0.52.4.crate 828019 BLAKE2B 08163b63d934114457cd64b1c372f8a0cfc1ebf48a2efb41d79031c58ea64e023acd32d2f5075b8b78536998188138562e584ece95f2021b4bc71087ac45f026 SHA512 0671fa3c0463c6d65b525ece8bc91eab2f75cb534de86ba2b1e854d4136fcb439717441881206dba7cfb602493bc24d2aefa96abf8977f5a0fe38d41eadc90f1
+DIST windows_x86_64_msvc-0.52.6.crate 832564 BLAKE2B 8e9a3044654c6de99a9153e7cacd575474e7a8a3d883c67b02132af5d3fc99d03cd5f7a4dd666a3947451d11218e6acc6eb5e2526f012481106cc13453839719 SHA512 21944cd8e3a481b514509e73ae3f62722fe7ed380d37ea0c25f8fbdeba79174dd52ff65d898838da5df4197894b74e00f45d47489418e978753b4e55c7e623e7
+DIST zerocopy-0.7.35.crate 152645 BLAKE2B 8f13123c9d9257ac5a5c6954d38c3510fa658624442f7e03cdcc6db5a0977d9f26bb4e277be172b7872ec365cf6e58ac742e5578636f7698f9f37093e9249d9a SHA512 17fcb31c029ae89c01e5bae5fb2bb46bd434120199a3dc2c7fe0012dbbcfe2a0bb38934c4a7d3a4920e3fe47c097403beee554fefa54b66cb390f8b1de638d3c
+DIST zerocopy-derive-0.7.35.crate 37829 BLAKE2B badeb7fa5e0bfe93a6788d93fd297604ed31de526b121549300ead3c49d450f49265f499e2e7ce606dcce2b59dd01f7fa817b8fbb3f237475185c5b42f5299c4 SHA512 dbe23573b62a6267d7bc8c744320b75b2fbda03b908c1d175211f7394374fe182bce58021e25485c10671d726b2007f250565dfe53134d51c89293bb607e9feb
+DIST zeroize-1.8.1.crate 20029 BLAKE2B 092eba034cd35ec47290020e0c2b213177ff5dbe14ab9e7f0b4ef3cb1ecbc42fbec2b951414e26ab00bc65aaddc2c93eddd5a1963b27c6cd613ac71c65d5cc24 SHA512 dd40ebe98b98fd742608d4066b5ab66caba94b2e679428fcaff9fe547d8cd6ff2360dc85d671ee9183e32fb79cb554d00d6aef9eb8f3d8ad0ec92d0435aa4ebe
diff --git a/sys-apps/syd/syd-3.16.0.ebuild b/sys-apps/syd/syd-3.16.0.ebuild
deleted file mode 100644
index 93ca5240f35b..000000000000
--- a/sys-apps/syd/syd-3.16.0.ebuild
+++ /dev/null
@@ -1,249 +0,0 @@
-# Copyright 2024 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-# Autogenerated by pycargoebuild 0.13.1
-
-EAPI=8
-
-RESTRICT="test" # fails with sandbox
-
-CRATES="
- addr2line@0.21.0
- adler@1.0.2
- aho-corasick@1.1.3
- anes@0.1.6
- anstyle@1.0.6
- anyhow@1.0.81
- argv@0.1.11
- autocfg@1.2.0
- backtrace@0.3.71
- bitflags@1.3.2
- bitflags@2.5.0
- bstr@1.9.1
- byteorder@1.5.0
- cast@0.3.0
- cc@1.0.92
- cfg-if@1.0.0
- ciborium-io@0.2.2
- ciborium-ll@0.2.2
- ciborium@0.2.2
- clap@4.5.4
- clap_builder@4.5.2
- clap_lex@0.7.0
- const-hex@1.11.3
- cpufeatures@0.2.12
- criterion-plot@0.5.0
- criterion@0.5.1
- crossbeam-channel@0.5.12
- crossbeam-utils@0.8.19
- crunchy@0.2.2
- cty@0.2.2
- darling@0.20.8
- darling_core@0.20.8
- darling_macro@0.20.8
- derive_builder@0.20.0
- derive_builder_core@0.20.0
- derive_builder_macro@0.20.0
- dirs-sys@0.4.1
- dirs@5.0.1
- either@1.10.0
- env_filter@0.1.0
- env_logger@0.11.3
- equivalent@1.0.1
- errno@0.3.8
- fastrand@2.0.2
- fixedbitset@0.4.2
- fnv@1.0.7
- futures-channel@0.3.30
- futures-core@0.3.30
- futures-executor@0.3.30
- futures-task@0.3.30
- futures-util@0.3.30
- getargs@0.5.0
- getrandom@0.2.14
- getset@0.1.2
- gimli@0.28.1
- globset@0.4.14
- half@2.4.1
- hashbrown@0.14.3
- heck@0.4.1
- hermit-abi@0.3.9
- hex@0.4.3
- ident_case@1.0.1
- indexmap@2.2.6
- io-lifetimes@1.0.11
- io-uring@0.6.3
- ipnetwork@0.20.0
- is-terminal@0.4.12
- itertools@0.10.5
- itoa@1.0.11
- lazy_static@1.4.0
- lexis@0.2.2
- libc@0.2.153
- libloading@0.8.3
- libm@0.2.8
- libredox@0.1.3
- libseccomp-sys@0.2.1
- libseccomp@0.3.0
- linux-raw-sys@0.1.4
- linux-raw-sys@0.4.13
- lock_api@0.4.11
- log@0.4.21
- md5@0.7.0
- memchr@2.7.2
- memoffset@0.7.1
- mimalloc2-rust-sys@2.1.2-source
- mimalloc2-rust@0.3.0
- miniz_oxide@0.7.2
- nix@0.26.4
- nonempty@0.10.0
- num-traits@0.2.18
- num_cpus@1.16.0
- object@0.32.2
- oci-spec@0.6.5
- once_cell@1.19.0
- oorandom@11.1.3
- openat2@0.1.2
- option-ext@0.2.0
- parking_lot@0.12.1
- parking_lot_core@0.9.9
- parse-size@1.0.0
- pentacle@1.0.0
- petgraph@0.6.4
- pin-project-lite@0.2.14
- pin-utils@0.1.0
- pkg-config@0.3.30
- ppv-lite86@0.2.17
- proc-macro-error-attr@1.0.4
- proc-macro-error@1.0.4
- proc-macro2@1.0.79
- procfs@0.15.1
- proptest@1.4.0
- quote@1.0.35
- rand@0.8.5
- rand_chacha@0.3.1
- rand_core@0.6.4
- rand_xorshift@0.3.0
- redox_syscall@0.4.1
- redox_users@0.4.5
- regex-automata@0.4.6
- regex-syntax@0.8.3
- regex@1.10.4
- rs_hasher_ctx@0.1.3
- rs_internal_hasher@0.1.3
- rs_internal_state@0.1.3
- rs_n_bit_words@0.1.3
- rs_sha1@0.1.3
- rs_sha3_256@0.1.2
- rs_sha3_384@0.1.2
- rs_sha3_512@0.1.2
- rustc-demangle@0.1.23
- rustix@0.36.17
- rustix@0.38.32
- rustversion@1.0.15
- rusty_pool@0.7.0
- ryu@1.0.17
- same-file@1.0.6
- scopeguard@1.2.0
- sendfd@0.4.3
- serde@1.0.197
- serde_derive@1.0.197
- serde_json@1.0.115
- shellexpand@3.1.0
- slab@0.4.9
- smallvec@1.13.2
- strsim@0.10.0
- strum@0.26.2
- strum_macros@0.26.2
- syn@1.0.109
- syn@2.0.58
- tempfile@3.10.1
- thiserror-impl@1.0.58
- thiserror@1.0.58
- thread-id@4.2.1
- tick_counter@0.4.5
- tinytemplate@1.2.1
- unarray@0.1.4
- unicode-ident@1.0.12
- version_check@0.9.4
- walkdir@2.5.0
- wasi@0.11.0+wasi-snapshot-preview1
- winapi-i686-pc-windows-gnu@0.4.0
- winapi-util@0.1.6
- winapi-x86_64-pc-windows-gnu@0.4.0
- winapi@0.3.9
- windows-sys@0.45.0
- windows-sys@0.48.0
- windows-sys@0.52.0
- windows-targets@0.42.2
- windows-targets@0.48.5
- windows-targets@0.52.4
- windows_aarch64_gnullvm@0.42.2
- windows_aarch64_gnullvm@0.48.5
- windows_aarch64_gnullvm@0.52.4
- windows_aarch64_msvc@0.42.2
- windows_aarch64_msvc@0.48.5
- windows_aarch64_msvc@0.52.4
- windows_i686_gnu@0.42.2
- windows_i686_gnu@0.48.5
- windows_i686_gnu@0.52.4
- windows_i686_msvc@0.42.2
- windows_i686_msvc@0.48.5
- windows_i686_msvc@0.52.4
- windows_x86_64_gnu@0.42.2
- windows_x86_64_gnu@0.48.5
- windows_x86_64_gnu@0.52.4
- windows_x86_64_gnullvm@0.42.2
- windows_x86_64_gnullvm@0.48.5
- windows_x86_64_gnullvm@0.52.4
- windows_x86_64_msvc@0.42.2
- windows_x86_64_msvc@0.48.5
- windows_x86_64_msvc@0.52.4
-"
-
-inherit cargo
-
-DESCRIPTION="seccomp and landlock based application sandbox with support for namespaces"
-HOMEPAGE="https://sydbox.exherbolinux.org"
-SRC_URI="https://git.sr.ht/~alip/syd/archive/v${PV}.tar.gz -> ${P}.tar.gz
- ${CARGO_CRATE_URIS}
-"
-
-IUSE="+static"
-
-LICENSE="GPL-3+"
-# Dependent crate licenses
-LICENSE+=" Apache-2.0 MIT Unicode-DFS-2016"
-
-SLOT="0"
-KEYWORDS="~amd64"
-
-DEPEND="static? ( sys-libs/libseccomp[static-libs] )
- sys-libs/libseccomp"
-RDEPEND="${DEPEND}"
-
-S="${WORKDIR}/syd-v${PV}"
-
-src_compile() {
- if use static; then
- export LIBSECCOMP_LINK_TYPE="static"
- export LIBSECCOMP_LIB_PATH=$(pkgconf --variable=libdir libseccomp)
- export RUSTFLAGS+="-Clink-args=-static -Clink-args=-no-pie -Clink-args=-Wl,-Bstatic -Ctarget-feature=+crt-static"
- myfeatures=( "static" )
- fi
- cargo_src_compile
-}
-
-src_install () {
- cargo_src_install
- dodoc README.md
- insinto /usr/libexec
- doins src/esyd.sh
-
- insinto /etc
- newins data/user.syd-3 user.syd-3.sample
-}
-
-src_test() {
- RUSTFLAGS="" cargo_src_test
-}
diff --git a/sys-apps/syd/syd-3.16.2.ebuild b/sys-apps/syd/syd-3.16.2.ebuild
deleted file mode 100644
index 69c81c1b5493..000000000000
--- a/sys-apps/syd/syd-3.16.2.ebuild
+++ /dev/null
@@ -1,249 +0,0 @@
-# Copyright 2024 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-# Autogenerated by pycargoebuild 0.13.1
-
-EAPI=8
-
-RESTRICT="test" # fails with sandbox
-
-CRATES="
- addr2line@0.21.0
- adler@1.0.2
- aho-corasick@1.1.3
- anes@0.1.6
- anstyle@1.0.6
- anyhow@1.0.82
- argv@0.1.11
- autocfg@1.2.0
- backtrace@0.3.71
- bitflags@1.3.2
- bitflags@2.5.0
- bstr@1.9.1
- byteorder@1.5.0
- cast@0.3.0
- cc@1.0.92
- cfg-if@1.0.0
- ciborium-io@0.2.2
- ciborium-ll@0.2.2
- ciborium@0.2.2
- clap@4.5.4
- clap_builder@4.5.2
- clap_lex@0.7.0
- const-hex@1.11.3
- cpufeatures@0.2.12
- criterion-plot@0.5.0
- criterion@0.5.1
- crossbeam-channel@0.5.12
- crossbeam-utils@0.8.19
- crunchy@0.2.2
- cty@0.2.2
- darling@0.20.8
- darling_core@0.20.8
- darling_macro@0.20.8
- derive_builder@0.20.0
- derive_builder_core@0.20.0
- derive_builder_macro@0.20.0
- dirs-sys@0.4.1
- dirs@5.0.1
- either@1.10.0
- env_filter@0.1.0
- env_logger@0.11.3
- equivalent@1.0.1
- errno@0.3.8
- fastrand@2.0.2
- fixedbitset@0.4.2
- fnv@1.0.7
- futures-channel@0.3.30
- futures-core@0.3.30
- futures-executor@0.3.30
- futures-task@0.3.30
- futures-util@0.3.30
- getargs@0.5.0
- getrandom@0.2.14
- getset@0.1.2
- gimli@0.28.1
- globset@0.4.14
- half@2.4.1
- hashbrown@0.14.3
- heck@0.4.1
- hermit-abi@0.3.9
- hex@0.4.3
- ident_case@1.0.1
- indexmap@2.2.6
- io-lifetimes@1.0.11
- io-uring@0.6.3
- ipnetwork@0.20.0
- is-terminal@0.4.12
- itertools@0.10.5
- itoa@1.0.11
- lazy_static@1.4.0
- lexis@0.2.2
- libc@0.2.153
- libloading@0.8.3
- libm@0.2.8
- libredox@0.1.3
- libseccomp-sys@0.2.1
- libseccomp@0.3.0
- linux-raw-sys@0.1.4
- linux-raw-sys@0.4.13
- lock_api@0.4.11
- log@0.4.21
- md5@0.7.0
- memchr@2.7.2
- memoffset@0.7.1
- mimalloc2-rust-sys@2.1.2-source
- mimalloc2-rust@0.3.0
- miniz_oxide@0.7.2
- nix@0.26.4
- nonempty@0.10.0
- num-traits@0.2.18
- num_cpus@1.16.0
- object@0.32.2
- oci-spec@0.6.5
- once_cell@1.19.0
- oorandom@11.1.3
- openat2@0.1.2
- option-ext@0.2.0
- parking_lot@0.12.1
- parking_lot_core@0.9.9
- parse-size@1.0.0
- pentacle@1.0.0
- petgraph@0.6.4
- pin-project-lite@0.2.14
- pin-utils@0.1.0
- pkg-config@0.3.30
- ppv-lite86@0.2.17
- proc-macro-error-attr@1.0.4
- proc-macro-error@1.0.4
- proc-macro2@1.0.79
- procfs@0.15.1
- proptest@1.4.0
- quote@1.0.36
- rand@0.8.5
- rand_chacha@0.3.1
- rand_core@0.6.4
- rand_xorshift@0.3.0
- redox_syscall@0.4.1
- redox_users@0.4.5
- regex-automata@0.4.6
- regex-syntax@0.8.3
- regex@1.10.4
- rs_hasher_ctx@0.1.3
- rs_internal_hasher@0.1.3
- rs_internal_state@0.1.3
- rs_n_bit_words@0.1.3
- rs_sha1@0.1.3
- rs_sha3_256@0.1.2
- rs_sha3_384@0.1.2
- rs_sha3_512@0.1.2
- rustc-demangle@0.1.23
- rustix@0.36.17
- rustix@0.38.32
- rustversion@1.0.15
- rusty_pool@0.7.0
- ryu@1.0.17
- same-file@1.0.6
- scopeguard@1.2.0
- sendfd@0.4.3
- serde@1.0.197
- serde_derive@1.0.197
- serde_json@1.0.115
- shellexpand@3.1.0
- slab@0.4.9
- smallvec@1.13.2
- strsim@0.10.0
- strum@0.26.2
- strum_macros@0.26.2
- syn@1.0.109
- syn@2.0.58
- tempfile@3.10.1
- thiserror-impl@1.0.58
- thiserror@1.0.58
- thread-id@4.2.1
- tick_counter@0.4.5
- tinytemplate@1.2.1
- unarray@0.1.4
- unicode-ident@1.0.12
- version_check@0.9.4
- walkdir@2.5.0
- wasi@0.11.0+wasi-snapshot-preview1
- winapi-i686-pc-windows-gnu@0.4.0
- winapi-util@0.1.6
- winapi-x86_64-pc-windows-gnu@0.4.0
- winapi@0.3.9
- windows-sys@0.45.0
- windows-sys@0.48.0
- windows-sys@0.52.0
- windows-targets@0.42.2
- windows-targets@0.48.5
- windows-targets@0.52.4
- windows_aarch64_gnullvm@0.42.2
- windows_aarch64_gnullvm@0.48.5
- windows_aarch64_gnullvm@0.52.4
- windows_aarch64_msvc@0.42.2
- windows_aarch64_msvc@0.48.5
- windows_aarch64_msvc@0.52.4
- windows_i686_gnu@0.42.2
- windows_i686_gnu@0.48.5
- windows_i686_gnu@0.52.4
- windows_i686_msvc@0.42.2
- windows_i686_msvc@0.48.5
- windows_i686_msvc@0.52.4
- windows_x86_64_gnu@0.42.2
- windows_x86_64_gnu@0.48.5
- windows_x86_64_gnu@0.52.4
- windows_x86_64_gnullvm@0.42.2
- windows_x86_64_gnullvm@0.48.5
- windows_x86_64_gnullvm@0.52.4
- windows_x86_64_msvc@0.42.2
- windows_x86_64_msvc@0.48.5
- windows_x86_64_msvc@0.52.4
-"
-
-inherit cargo
-
-DESCRIPTION="seccomp and landlock based application sandbox with support for namespaces"
-HOMEPAGE="https://sydbox.exherbolinux.org"
-SRC_URI="https://git.sr.ht/~alip/syd/archive/v${PV}.tar.gz -> ${P}.tar.gz
- ${CARGO_CRATE_URIS}
-"
-
-IUSE="+static"
-
-LICENSE="GPL-3+"
-# Dependent crate licenses
-LICENSE+=" Apache-2.0 MIT Unicode-DFS-2016"
-
-SLOT="0"
-KEYWORDS="~amd64"
-
-DEPEND="static? ( sys-libs/libseccomp[static-libs] )
- sys-libs/libseccomp"
-RDEPEND="${DEPEND}"
-
-S="${WORKDIR}/syd-v${PV}"
-
-src_compile() {
- if use static; then
- export LIBSECCOMP_LINK_TYPE="static"
- export LIBSECCOMP_LIB_PATH=$(pkgconf --variable=libdir libseccomp)
- export RUSTFLAGS+="-Clink-args=-static -Clink-args=-no-pie -Clink-args=-Wl,-Bstatic -Ctarget-feature=+crt-static"
- myfeatures=( "static" )
- fi
- cargo_src_compile
-}
-
-src_install () {
- cargo_src_install
- dodoc README.md
- insinto /usr/libexec
- doins src/esyd.sh
-
- insinto /etc
- newins data/user.syd-3 user.syd-3.sample
-}
-
-src_test() {
- RUSTFLAGS="" cargo_src_test
-}
diff --git a/sys-apps/syd/syd-3.23.14.ebuild b/sys-apps/syd/syd-3.23.14.ebuild
new file mode 100644
index 000000000000..202c39ee202b
--- /dev/null
+++ b/sys-apps/syd/syd-3.23.14.ebuild
@@ -0,0 +1,315 @@
+# Copyright 2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+RESTRICT="test" # fails with sandbox
+
+CRATES="
+ addr2line@0.22.0
+ adler@1.0.2
+ ahash@0.8.11
+ aho-corasick@1.1.3
+ allocator-api2@0.2.18
+ android-tzdata@0.1.1
+ android_system_properties@0.1.5
+ anes@0.1.6
+ anstream@0.6.14
+ anstyle-parse@0.2.4
+ anstyle-query@1.1.0
+ anstyle-wincon@3.0.3
+ anstyle@1.0.7
+ anyhow@1.0.86
+ argv@0.1.11
+ arrayvec@0.7.4
+ autocfg@1.3.0
+ backtrace@0.3.73
+ bitflags@1.3.2
+ bitflags@2.6.0
+ bstr@1.9.1
+ bumpalo@3.16.0
+ caps@0.5.5
+ cast@0.3.0
+ cc@1.1.5
+ cfg-if@1.0.0
+ cfg_aliases@0.2.1
+ chrono@0.4.38
+ ciborium-io@0.2.2
+ ciborium-ll@0.2.2
+ ciborium@0.2.2
+ clap@4.5.9
+ clap_builder@4.5.9
+ clap_derive@4.5.8
+ clap_lex@0.7.1
+ colorchoice@1.0.1
+ const-hex@1.12.0
+ core-foundation-sys@0.8.6
+ cpufeatures@0.2.12
+ crc32fast@1.4.2
+ criterion-plot@0.5.0
+ criterion@0.5.1
+ crossbeam-channel@0.5.13
+ crossbeam-deque@0.8.5
+ crossbeam-epoch@0.9.18
+ crossbeam-queue@0.3.11
+ crossbeam-utils@0.8.20
+ crossbeam@0.8.4
+ crunchy@0.2.2
+ cty@0.2.2
+ darling@0.20.10
+ darling_core@0.20.10
+ darling_macro@0.20.10
+ derive_builder@0.20.0
+ derive_builder_core@0.20.0
+ derive_builder_macro@0.20.0
+ dirs-sys@0.4.1
+ dirs@5.0.1
+ either@1.13.0
+ env_filter@0.1.0
+ env_logger@0.11.3
+ equivalent@1.0.1
+ errno@0.3.9
+ fastrand@2.1.0
+ fixedbitset@0.4.2
+ fixedbitset@0.5.7
+ flate2@1.0.30
+ fnv@1.0.7
+ futures-channel@0.3.30
+ futures-core@0.3.30
+ futures-executor@0.3.30
+ futures-io@0.3.30
+ futures-macro@0.3.30
+ futures-sink@0.3.30
+ futures-task@0.3.30
+ futures-util@0.3.30
+ futures@0.3.30
+ getargs@0.5.0
+ getrandom@0.2.15
+ getset@0.1.2
+ gimli@0.29.0
+ globset@0.4.14
+ half@2.4.1
+ hashbrown@0.12.3
+ hashbrown@0.14.5
+ heck@0.5.0
+ hermit-abi@0.3.9
+ hex-conservative@0.2.1
+ hex@0.4.3
+ home@0.5.9
+ iana-time-zone-haiku@0.1.2
+ iana-time-zone@0.1.60
+ ident_case@1.0.1
+ indexmap@1.9.3
+ indexmap@2.2.6
+ io-uring@0.6.4
+ ipnetwork@0.20.0
+ is-terminal@0.4.12
+ is_terminal_polyfill@1.70.0
+ itertools@0.10.5
+ itoa@1.0.11
+ js-sys@0.3.69
+ lazy_static@1.5.0
+ lexis@0.2.3
+ libc@0.2.155
+ libcgroups@0.3.3
+ libcontainer@0.3.3
+ libloading@0.8.4
+ libm@0.2.8
+ liboci-cli@0.3.3
+ libredox@0.1.3
+ libseccomp-sys@0.2.1
+ libseccomp@0.3.0
+ linux-raw-sys@0.4.14
+ lock_api@0.4.12
+ log@0.4.22
+ md5@0.7.0
+ memchr@2.7.4
+ memoffset@0.9.1
+ mimalloc2-rust-sys@2.1.7-source
+ mimalloc2-rust@0.3.2
+ miniz_oxide@0.7.4
+ nc@0.8.21
+ nix@0.27.1
+ nix@0.29.0
+ nonempty@0.10.0
+ nu-ansi-term@0.46.0
+ num-traits@0.2.19
+ num_cpus@1.16.0
+ object@0.36.1
+ oci-spec@0.6.5
+ once_cell@1.19.0
+ oorandom@11.1.4
+ openat2@0.1.2
+ option-ext@0.2.0
+ overload@0.1.1
+ parking_lot@0.12.3
+ parking_lot_core@0.9.10
+ parse-size@1.0.0
+ petgraph@0.6.5
+ pin-project-lite@0.2.14
+ pin-utils@0.1.0
+ pkg-config@0.3.30
+ ppv-lite86@0.2.17
+ prctl@1.0.0
+ proc-macro-error-attr@1.0.4
+ proc-macro-error@1.0.4
+ proc-macro2@1.0.86
+ procfs-core@0.16.0
+ procfs@0.16.0
+ proptest@1.5.0
+ protobuf-codegen@3.2.0
+ protobuf-parse@3.2.0
+ protobuf-support@3.2.0
+ protobuf@3.2.0
+ quote@1.0.36
+ rand@0.8.5
+ rand_chacha@0.3.1
+ rand_core@0.6.4
+ rand_xorshift@0.3.0
+ redox_syscall@0.5.3
+ redox_users@0.4.5
+ regex-automata@0.4.7
+ regex-syntax@0.8.4
+ regex@1.10.5
+ rs_hasher_ctx@0.1.3
+ rs_internal_hasher@0.1.3
+ rs_internal_state@0.1.3
+ rs_n_bit_words@0.1.3
+ rs_sha1@0.1.3
+ rs_sha3_256@0.1.2
+ rs_sha3_384@0.1.2
+ rs_sha3_512@0.1.2
+ rust-criu@0.4.0
+ rustc-demangle@0.1.24
+ rustc-hash@2.0.0
+ rustix@0.38.34
+ rustversion@1.0.17
+ ryu@1.0.18
+ safe-path@0.1.0
+ same-file@1.0.6
+ scopeguard@1.2.0
+ secure-string@0.3.0
+ sendfd@0.4.3
+ serde@1.0.204
+ serde_derive@1.0.204
+ serde_json@1.0.120
+ sharded-slab@0.1.7
+ shellexpand@3.1.0
+ slab@0.4.9
+ slotmap@1.0.7
+ smallvec@1.13.2
+ strsim@0.11.1
+ strum@0.26.3
+ strum_macros@0.26.4
+ syn@1.0.109
+ syn@2.0.71
+ tabwriter@1.4.0
+ tempfile@3.10.1
+ thiserror-impl@1.0.62
+ thiserror@1.0.62
+ thread-id@4.2.1
+ thread_local@1.1.8
+ tick_counter@0.4.5
+ tinytemplate@1.2.1
+ tracing-attributes@0.1.27
+ tracing-core@0.1.32
+ tracing-log@0.2.0
+ tracing-subscriber@0.3.18
+ tracing@0.1.40
+ unarray@0.1.4
+ unicode-ident@1.0.12
+ unicode-width@0.1.13
+ utf8parse@0.2.2
+ valuable@0.1.0
+ version_check@0.9.4
+ walkdir@2.5.0
+ wasi@0.11.0+wasi-snapshot-preview1
+ wasm-bindgen-backend@0.2.92
+ wasm-bindgen-macro-support@0.2.92
+ wasm-bindgen-macro@0.2.92
+ wasm-bindgen-shared@0.2.92
+ wasm-bindgen@0.2.92
+ which@4.4.2
+ winapi-i686-pc-windows-gnu@0.4.0
+ winapi-util@0.1.8
+ winapi-x86_64-pc-windows-gnu@0.4.0
+ winapi@0.3.9
+ windows-core@0.52.0
+ windows-sys@0.48.0
+ windows-sys@0.52.0
+ windows-targets@0.48.5
+ windows-targets@0.52.6
+ windows_aarch64_gnullvm@0.48.5
+ windows_aarch64_gnullvm@0.52.6
+ windows_aarch64_msvc@0.48.5
+ windows_aarch64_msvc@0.52.6
+ windows_i686_gnu@0.48.5
+ windows_i686_gnu@0.52.6
+ windows_i686_gnullvm@0.52.6
+ windows_i686_msvc@0.48.5
+ windows_i686_msvc@0.52.6
+ windows_x86_64_gnu@0.48.5
+ windows_x86_64_gnu@0.52.6
+ windows_x86_64_gnullvm@0.48.5
+ windows_x86_64_gnullvm@0.52.6
+ windows_x86_64_msvc@0.48.5
+ windows_x86_64_msvc@0.52.6
+ zerocopy-derive@0.7.35
+ zerocopy@0.7.35
+ zeroize@1.8.1
+"
+
+inherit cargo
+
+DESCRIPTION="seccomp and landlock based application sandbox with support for namespaces"
+HOMEPAGE="https://sydbox.exherbolinux.org"
+SRC_URI="https://git.sr.ht/~alip/syd/archive/v${PV}.tar.gz -> ${P}.tar.gz
+ ${CARGO_CRATE_URIS}
+"
+
+IUSE="static"
+
+LICENSE="GPL-3+"
+# Dependent crate licenses
+LICENSE+=" Apache-2.0 MIT Unicode-DFS-2016"
+
+SLOT="0"
+KEYWORDS="~amd64"
+
+DEPEND="static? ( sys-libs/libseccomp[static-libs] )
+ sys-libs/libseccomp"
+RDEPEND="${DEPEND}"
+
+S="${WORKDIR}/syd-v${PV}"
+
+src_configure() {
+ if use static; then
+ export LIBSECCOMP_LINK_TYPE="static"
+ export LIBSECCOMP_LIB_PATH=$(pkgconf --variable=libdir libseccomp)
+ export RUSTFLAGS+="-Clink-args=-static -Clink-args=-no-pie -Clink-args=-Wl,-Bstatic -Ctarget-feature=+crt-static"
+ local myfeatures=( "log,uring,utils" )
+ cargo_src_configure --no-default-features
+ else
+ local myfeatures=( "oci" )
+ cargo_src_configure
+ fi
+}
+
+src_install () {
+ cargo_src_install
+ dodoc README.md
+ insinto /usr/libexec
+ doins src/esyd.sh
+
+ insinto /etc
+ newins data/user.syd-3 user.syd-3.sample
+
+ insinto /usr/share/vim/vimfiles/ftdetect
+ doins vim/ftdetect/syd.vim
+ insinto /usr/share/vim/vimfiles/syntax
+ doins vim/syntax/syd-3.vim
+}
+
+src_test() {
+ RUSTFLAGS="" cargo_src_test
+}
diff --git a/sys-apps/syd/syd-3.23.15.ebuild b/sys-apps/syd/syd-3.23.15.ebuild
new file mode 100644
index 000000000000..29857ede1659
--- /dev/null
+++ b/sys-apps/syd/syd-3.23.15.ebuild
@@ -0,0 +1,303 @@
+# Copyright 2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+RESTRICT="test" # fails with sandbox
+
+CRATES="
+ addr2line@0.22.0
+ adler@1.0.2
+ ahash@0.8.11
+ aho-corasick@1.1.3
+ allocator-api2@0.2.18
+ android-tzdata@0.1.1
+ android_system_properties@0.1.5
+ anes@0.1.6
+ anstream@0.6.14
+ anstyle-parse@0.2.4
+ anstyle-query@1.1.0
+ anstyle-wincon@3.0.3
+ anstyle@1.0.7
+ anyhow@1.0.86
+ argv@0.1.11
+ arrayvec@0.7.4
+ autocfg@1.3.0
+ backtrace@0.3.73
+ bitflags@1.3.2
+ bitflags@2.6.0
+ bstr@1.9.1
+ bumpalo@3.16.0
+ caps@0.5.5
+ cast@0.3.0
+ cc@1.1.5
+ cfg-if@1.0.0
+ cfg_aliases@0.2.1
+ chrono@0.4.38
+ ciborium-io@0.2.2
+ ciborium-ll@0.2.2
+ ciborium@0.2.2
+ clap@4.5.9
+ clap_builder@4.5.9
+ clap_derive@4.5.8
+ clap_lex@0.7.1
+ colorchoice@1.0.1
+ core-foundation-sys@0.8.6
+ core_affinity@0.8.1
+ crc32fast@1.4.2
+ criterion-plot@0.5.0
+ criterion@0.5.1
+ crossbeam-channel@0.5.13
+ crossbeam-deque@0.8.5
+ crossbeam-epoch@0.9.18
+ crossbeam-queue@0.3.11
+ crossbeam-utils@0.8.20
+ crossbeam@0.8.4
+ crunchy@0.2.2
+ cty@0.2.2
+ darling@0.20.10
+ darling_core@0.20.10
+ darling_macro@0.20.10
+ derive_builder@0.20.0
+ derive_builder_core@0.20.0
+ derive_builder_macro@0.20.0
+ dirs-sys@0.4.1
+ dirs@5.0.1
+ either@1.13.0
+ equivalent@1.0.1
+ errno@0.3.9
+ fastrand@2.1.0
+ fixedbitset@0.4.2
+ fixedbitset@0.5.7
+ flate2@1.0.30
+ fnv@1.0.7
+ futures-channel@0.3.30
+ futures-core@0.3.30
+ futures-executor@0.3.30
+ futures-io@0.3.30
+ futures-macro@0.3.30
+ futures-sink@0.3.30
+ futures-task@0.3.30
+ futures-util@0.3.30
+ futures@0.3.30
+ getargs@0.5.0
+ getrandom@0.2.15
+ getset@0.1.2
+ gimli@0.29.0
+ globset@0.4.14
+ half@2.4.1
+ hashbrown@0.12.3
+ hashbrown@0.14.5
+ heck@0.5.0
+ hermit-abi@0.3.9
+ hex-conservative@0.2.1
+ hex@0.4.3
+ home@0.5.9
+ iana-time-zone-haiku@0.1.2
+ iana-time-zone@0.1.60
+ ident_case@1.0.1
+ indexmap@1.9.3
+ indexmap@2.2.6
+ io-uring@0.6.4
+ ipnetwork@0.20.0
+ is-terminal@0.4.12
+ is_terminal_polyfill@1.70.0
+ itertools@0.10.5
+ itoa@1.0.11
+ js-sys@0.3.69
+ lazy_static@1.5.0
+ lexis@0.2.3
+ libc@0.2.155
+ libcgroups@0.3.3
+ libcontainer@0.3.3
+ libloading@0.8.4
+ liboci-cli@0.3.3
+ libredox@0.1.3
+ libseccomp-sys@0.2.1
+ libseccomp@0.3.0
+ linux-raw-sys@0.4.14
+ lock_api@0.4.12
+ log@0.4.22
+ md5@0.7.0
+ memchr@2.7.4
+ memoffset@0.9.1
+ mimalloc2-rust-sys@2.1.7-source
+ mimalloc2-rust@0.3.2
+ miniz_oxide@0.7.4
+ nc@0.8.21
+ nix@0.27.1
+ nix@0.29.0
+ nonempty@0.10.0
+ nu-ansi-term@0.46.0
+ num-traits@0.2.19
+ num_cpus@1.16.0
+ object@0.36.1
+ oci-spec@0.6.5
+ once_cell@1.19.0
+ oorandom@11.1.4
+ option-ext@0.2.0
+ overload@0.1.1
+ parking_lot@0.12.3
+ parking_lot_core@0.9.10
+ parse-size@1.0.0
+ petgraph@0.6.5
+ pin-project-lite@0.2.14
+ pin-utils@0.1.0
+ pkg-config@0.3.30
+ prctl@1.0.0
+ proc-macro-error-attr@1.0.4
+ proc-macro-error@1.0.4
+ proc-macro2@1.0.86
+ procfs-core@0.16.0
+ procfs@0.16.0
+ protobuf-codegen@3.2.0
+ protobuf-parse@3.2.0
+ protobuf-support@3.2.0
+ protobuf@3.2.0
+ quote@1.0.36
+ redox_syscall@0.5.3
+ redox_users@0.4.5
+ regex-automata@0.4.7
+ regex-syntax@0.8.4
+ regex@1.10.5
+ rs_hasher_ctx@0.1.3
+ rs_internal_hasher@0.1.3
+ rs_internal_state@0.1.3
+ rs_n_bit_words@0.1.3
+ rs_sha1@0.1.3
+ rs_sha3_256@0.1.2
+ rs_sha3_384@0.1.2
+ rs_sha3_512@0.1.2
+ rust-criu@0.4.0
+ rustc-demangle@0.1.24
+ rustc-hash@2.0.0
+ rustix@0.38.34
+ rustversion@1.0.17
+ ryu@1.0.18
+ safe-path@0.1.0
+ same-file@1.0.6
+ scopeguard@1.2.0
+ secure-string@0.3.0
+ sendfd@0.4.3
+ serde@1.0.204
+ serde_derive@1.0.204
+ serde_json@1.0.120
+ sharded-slab@0.1.7
+ shellexpand@3.1.0
+ slab@0.4.9
+ slotmap@1.0.7
+ smallvec@1.13.2
+ strsim@0.11.1
+ strum@0.26.3
+ strum_macros@0.26.4
+ syn@1.0.109
+ syn@2.0.71
+ tabwriter@1.4.0
+ tempfile@3.10.1
+ thiserror-impl@1.0.63
+ thiserror@1.0.63
+ thread-id@4.2.1
+ thread_local@1.1.8
+ tick_counter@0.4.5
+ tinytemplate@1.2.1
+ tracing-attributes@0.1.27
+ tracing-core@0.1.32
+ tracing-log@0.2.0
+ tracing-subscriber@0.3.18
+ tracing@0.1.40
+ unicode-ident@1.0.12
+ unicode-width@0.1.13
+ utf8parse@0.2.2
+ valuable@0.1.0
+ version_check@0.9.4
+ walkdir@2.5.0
+ wasi@0.11.0+wasi-snapshot-preview1
+ wasm-bindgen-backend@0.2.92
+ wasm-bindgen-macro-support@0.2.92
+ wasm-bindgen-macro@0.2.92
+ wasm-bindgen-shared@0.2.92
+ wasm-bindgen@0.2.92
+ which@4.4.2
+ winapi-i686-pc-windows-gnu@0.4.0
+ winapi-util@0.1.8
+ winapi-x86_64-pc-windows-gnu@0.4.0
+ winapi@0.3.9
+ windows-core@0.52.0
+ windows-sys@0.48.0
+ windows-sys@0.52.0
+ windows-targets@0.48.5
+ windows-targets@0.52.6
+ windows_aarch64_gnullvm@0.48.5
+ windows_aarch64_gnullvm@0.52.6
+ windows_aarch64_msvc@0.48.5
+ windows_aarch64_msvc@0.52.6
+ windows_i686_gnu@0.48.5
+ windows_i686_gnu@0.52.6
+ windows_i686_gnullvm@0.52.6
+ windows_i686_msvc@0.48.5
+ windows_i686_msvc@0.52.6
+ windows_x86_64_gnu@0.48.5
+ windows_x86_64_gnu@0.52.6
+ windows_x86_64_gnullvm@0.48.5
+ windows_x86_64_gnullvm@0.52.6
+ windows_x86_64_msvc@0.48.5
+ windows_x86_64_msvc@0.52.6
+ zerocopy-derive@0.7.35
+ zerocopy@0.7.35
+ zeroize@1.8.1
+"
+
+inherit cargo
+
+DESCRIPTION="seccomp and landlock based application sandbox with support for namespaces"
+HOMEPAGE="https://sydbox.exherbolinux.org"
+SRC_URI="https://git.sr.ht/~alip/syd/archive/v${PV}.tar.gz -> ${P}.tar.gz
+ ${CARGO_CRATE_URIS}
+"
+
+IUSE="static"
+
+LICENSE="GPL-3+"
+# Dependent crate licenses
+LICENSE+=" Apache-2.0 MIT Unicode-DFS-2016"
+
+SLOT="0"
+KEYWORDS="~amd64"
+
+DEPEND="static? ( sys-libs/libseccomp[static-libs] )
+ sys-libs/libseccomp"
+RDEPEND="${DEPEND}"
+
+S="${WORKDIR}/syd-v${PV}"
+
+src_configure() {
+ if use static; then
+ export LIBSECCOMP_LINK_TYPE="static"
+ export LIBSECCOMP_LIB_PATH=$(pkgconf --variable=libdir libseccomp)
+ export RUSTFLAGS+="-Clink-args=-static -Clink-args=-no-pie -Clink-args=-Wl,-Bstatic -Ctarget-feature=+crt-static"
+ local myfeatures=( "log,uring,utils" )
+ cargo_src_configure --no-default-features
+ else
+ local myfeatures=( "oci" )
+ cargo_src_configure
+ fi
+}
+
+src_install () {
+ cargo_src_install
+ dodoc README.md
+ insinto /usr/libexec
+ doins src/esyd.sh
+
+ insinto /etc
+ newins data/user.syd-3 user.syd-3.sample
+
+ insinto /usr/share/vim/vimfiles/ftdetect
+ doins vim/ftdetect/syd.vim
+ insinto /usr/share/vim/vimfiles/syntax
+ doins vim/syntax/syd-3.vim
+}
+
+src_test() {
+ RUSTFLAGS="" cargo_src_test
+}
diff --git a/sys-apps/syscriptor/syscriptor-1.5.15.ebuild b/sys-apps/syscriptor/syscriptor-1.5.15.ebuild
index fcbf56ae2e25..4f69ba78e659 100644
--- a/sys-apps/syscriptor/syscriptor-1.5.15.ebuild
+++ b/sys-apps/syscriptor/syscriptor-1.5.15.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2021 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI=7
@@ -7,7 +7,7 @@ inherit autotools
DESCRIPTION="Display misc information about your hardware"
HOMEPAGE="http://syscriptor.sourceforge.net/"
-SRC_URI="mirror://sourceforge/${PN}/${P}.tar.bz2"
+SRC_URI="https://downloads.sourceforge.net/${PN}/${P}.tar.bz2"
S="${WORKDIR}"/${PN}
LICENSE="GPL-2"
diff --git a/sys-apps/systemctl-tui/Manifest b/sys-apps/systemctl-tui/Manifest
new file mode 100644
index 000000000000..1aadf0fb9f7f
--- /dev/null
+++ b/sys-apps/systemctl-tui/Manifest
@@ -0,0 +1,271 @@
+DIST addr2line-0.21.0.crate 40807 BLAKE2B 9796b9a1177a299797902b7f64247d81d63d3f7e0dcc1256990628e84c5f92e3094ee8d753d9b72187b9aaa73b7ca67c0217899f2226ebd1076f8d25b458475b SHA512 afde7660dda30dee240e79df1fb5b92d4572520bf17a134ef3765e2a077af9e13713952d52e27fae420109b40f6e24dbce1056687dbcbead858ffc21cc7dc69b
+DIST adler-1.0.2.crate 12778 BLAKE2B a1dc17786adae945ac09d3525e609ed944e6465690787bbb831a1b9d53793cba1989793d0a5606d5d23ee20d36457923d451b1b3530c9ec7072a487aa3e55bbd SHA512 7ab190d31890fc05b0b55d8e2c6527a505e06793d5496be0b3831e0513412f9ba97f8148f6f68ed0770fa9cd980a5092d885e058becf1d5506b7c74b82674aa1
+DIST ahash-0.8.7.crate 42894 BLAKE2B 56f4b2f577eb2752e675fa2b3191c65e0bb88575f92e8d906714296fca1daace46e93256672fce08cc5b4ac11d40a690a06b32a99fb50fd0df4f042773c33b6c SHA512 2c9eaa22f7bda47a781994c769d4a2ef15ba0f511fdd4ec4680c13d4c1809f1ce01adecc3b3776793158062d28ad9e5f0b1d1c0a9429e43dd07cd99540eae7a6
+DIST aho-corasick-1.1.1.crate 182812 BLAKE2B df74c2cfa0ae392a8d466e370ba761c4cd37c65773affba9a3cdcf7f5797b34b4a25e1646be3de5081644b34db2dce273609edb4f18a1ce7fdbf31ac28a10b88 SHA512 a894e1cefbb63a3b7b78a3676874d0b7a507c27970f48cdfbda1e5deefbf6b20ed4271b660a12eea77b318cd2fa0f80850a0b1ddfe0d0731ffa326c0fc295692
+DIST allocator-api2-0.2.16.crate 59025 BLAKE2B fda69b52435a7243eb19bc55914a1961e59dbad5ac12c40db39cccdf7a99c742da59c3ef160350808698db24b91e0ce655cd1acedbbcbe20c717604aae23ea5e SHA512 e1eb0df6b44b62115795ebf772f81e9ac0b6d273afd81659dbddb7eb6628b6e5ef6a60ea21413e79ee638afb72e6872ba83a075f6324daf93f2f1eda48daff2f
+DIST android-tzdata-0.1.1.crate 7674 BLAKE2B 4385a4875aadaacd5284a9ca7d1bf8a7bf14bf8925d1563d52fbabacc3af2c1ea08bfcf77106f3648f4fa052ac295158a21e7a0131d31eb9aecd99ea4ba20055 SHA512 4294024c21ddd0090c42c8eedf708d40d917f55ad5a4cb7aa3e64cfb6551b6df60f2e36bc08620c1d2fc8c7ba7207411518ee5c8635f60ed8ad9efdd458a2077
+DIST android_system_properties-0.1.5.crate 5243 BLAKE2B 86f68ec3bdabf8c6ec47881d794970f08a9eefc7417fc8a2bf4fe9faf9bdd2a2024a94adb0cbf96673409f5fbbd4d0111a1ac371339e7a90a277b6cd5003524e SHA512 b09f51339f9772c0e2e4241b36cf51573c6b96b19ffc1fbbc94b1c1d1d2fdfe8eac3134af54174a675ab05d18ef4f6bcb2c7fcc20114bbeef6e17e3692202191
+DIST anstream-0.6.11.crate 30239 BLAKE2B 4ac585ec56a804239d32ad3e64d93936ef9d5c8e0f0e2df17f7b081b6a3b2c4c32ff4ebc09ec02507bbed22b025628029d859610aed90c024e19a3216de73c8b SHA512 f8dd65cc116a1495782a3bfc98edfdd0973ab22ea2fafd292fb4bd3495af7b5ea410f320d3fa05f7f812fa96c2a20f4cd2af9fc58869a1a306f32714cbe45163
+DIST anstyle-1.0.4.crate 13998 BLAKE2B fb501700855709e53438461c2f4b48d869613e7bb3bb700db8bd0d95082876d3782dc2cfe3ce110bb4a206994de56afe0e90fe89f9ccd07c60fe1c652123ba59 SHA512 671c6f57106198bcfc2f9000aacba98fabacfadfce2329dfe8d0e0a2af9404da483d7a844ca2b08e1fc0249371f574c13d0082c9f7a4ed90ff581308257a52d3
+DIST anstyle-parse-0.2.2.crate 24696 BLAKE2B 979daa24ccc3ea484445216bddc190f148f0ad83b95c997c1becbadfb641b67834980c413bcf5b7ddc2c6883d5e071a9636fbb44f79680ac42f8b73a797e466a SHA512 28039806f87c2bd8266cea834975939b79fdf0cc95a029654806655c0662520aa497d84eefadcd9edce204986e60b62678e76a09cdb38bcc50c91e9d05c4bee9
+DIST anstyle-query-1.0.0.crate 8620 BLAKE2B 2d296b5066fd6284a2410923215571e6df650c5ef892d6de7a7088a0996ca30608797feabc84f3c325ff4d07001dac80ac5067d2a9c9d15d9ba59a276b399f53 SHA512 2781be5c82293b7ae338ec5046fbeb130de9eb2dbf2e4dfaa73ca5233032e1e52c133e141b02f33d4bc36d996a0a3f680ac82d42d614a5305005f60547133c7a
+DIST anstyle-wincon-3.0.1.crate 11279 BLAKE2B 593de9443b4c612526550285a6c156db26a233815e77a748597c6eea509ae511f41eb8ee736010f8be853695c9f1d94b034a77190e612f0a00bf00385d66ced2 SHA512 75ab14081b09e031ee0f559538976f39092aaeb6f561a56de83d12911cc2b45e28eec21068792c86a61e344021921ab55e7139ca79acec78e7d4a796dfa42a2e
+DIST anyhow-1.0.75.crate 43901 BLAKE2B 6353557d7ec2cbfdd001c039fad62c95fea9e02b113149f726fd14bb36b31e637e8609dd5ee20a900e9c11bb783d9958d664b31ba7c467382fa7f51d477ad3aa SHA512 190d6be8ede0af9808210db53e4dc31ce69b126a26b0357220c4705a11e83cab2c2c09c59964a35794f3c434f717eaa6bb669e9e8f16012535c14246b17e8d40
+DIST arboard-3.2.1.crate 44172 BLAKE2B 451b0cea3103fdf055d174d68b9c8b7e183cd7ff6210d207ec4ff7934dc0255ff074cd54cd6da227ca22957680bf843fd6132f49ff765ed50e15842ef667506b SHA512 a2db652e63bd0d673f901ec9c02b846142bd4ebaccae1ca86b74937adccd47b282729ec14c195175102bae2c909e46fa883042201a0d6576613b006bca2ac00c
+DIST async-broadcast-0.7.0.crate 20852 BLAKE2B 5848b71ced51d2a8ba7c5d9e1102b626b450c5412d35362903beecdcb7a7fc89ef33ebc3aa233fa1ae8bdf2da2768b541d16b91dc21c0435751bdda9e1bdce7a SHA512 d1a452db233cd9c1776b0d5931727d8d96a5e7779088fc410eae897a174c5dd80900c86385e270c62f164f340951a5f83860be970e37cd4910cf8a85dd78d89f
+DIST async-channel-1.9.0.crate 13664 BLAKE2B 52455c1c9f82bede902a96de0526ce4563184a9da303477110b556b4c877b563c21c32bfd9c6ded446ea0bad416af81a07e5df5a62e7c8f40c8183c1d09ac4f5 SHA512 cc624b87dbf34e4be4e219a82b96036396b92042025eeed2362d91f414ca17884365470fca5014b02659be44b77f20530ca33236dc427f0a2fcff2704c46c3dc
+DIST async-channel-2.2.1.crate 14326 BLAKE2B ff89c3c0daf1b682c6eef8efba42e9fd29a374b6508cf254e69c8e503eb6ae10d96d129baf0c5033af4a9826210c57a6f826eb62241108ca4448f8dc438ad33a SHA512 706aa51402267ee2e7b8995efea8fb950a88d5db5e86302d554850074a2ecc541b02db3b9b28f068d4143de41300f75a405c0f2b9e83cd848ffc98a1d336da71
+DIST async-io-2.3.2.crate 49298 BLAKE2B cf01d97782405c56261d54800fcefe97c914850d50b49ce2902eda3cfacfbe6800dc0ec9b418f4bc51f579a9d0dca8b2842b17d97c3e046667e539ac67f72a57 SHA512 a7f04de21cd2eea933d7bdddaa548c92ed9a96d4f910d0aebd2ea9ddb7fe75de5f142df7aa4f7afc23b6877a20e68d3376db2e801e2a258e74b3f0ad674630fd
+DIST async-lock-2.8.0.crate 29944 BLAKE2B ebb35437caf6bc8db154b21fd17bbe1973490fec06cd34e7385d9028440b0960407d674beaa707a01becb227ef1107686165953658f490902e13d0732a4e80b4 SHA512 f48732dd8e5de0228f56780adb87e4d9870496ddbfe4cc7c6aace8d4cd7198627a05ff0358fb33ed57480c7ac886b57253fc73b2bbcd3e8cfe65624b51847ae1
+DIST async-lock-3.3.0.crate 33286 BLAKE2B 93e66c16a6b1cb759378e198927d2df8ff9f7839a2bcda49d8e013ec7b9b175bb4199864bff585282a471cab6d4f88b70141636413dbcaa7b0453d35f08a94d6 SHA512 0f9e0940e610744fa97c6d2ece9220a2ad91f09155eda66703c2aaf4959f85c17f2cb55ef5fdf29013d4dcd84f8cdb6b16e8692ec7724744b57bf11a86f22f5c
+DIST async-process-2.2.2.crate 27641 BLAKE2B 4d223bf845583dfa9eb670bebd4731b5d82738fbbbdce162db212b32e166c7ebc1d8471c2651a20dbd5c8d087e182dea932f4fc09af85d080adeaa5945f96bfe SHA512 d65fa85fa06230fc1fb554171cb2dd31c32334f413968027b04745752b10de5d780036a8924eedc1c826d181b55c19a807dbfde6b4b2597aa11f1b1d556d5ef6
+DIST async-recursion-1.0.5.crate 11890 BLAKE2B 106bc70beb0fba67ac3843a100d6fb7771b4e79ccb212cc6eb787631baa051c69efa986b21cf8f9bdd715596f52466f9171529cad19c0ace6262626b38c11cb3 SHA512 83ad19459e54014d22fa0bbdc2b4427421dd4e9b105d479641ee8b147b6b55dd34cae31a794f7f6ffb7de8e5cc0d0a8d50855569c9c773d5aac9e6dfe2e4b90f
+DIST async-signal-0.2.6.crate 16696 BLAKE2B ddfc789706ab39dac25436db39fe73c7e35504a8ae18f4ce9e75515d363c3cce1f4170315210ff172ba138a7241a7dee56d5aae854af69ebdbf3740e3534bb17 SHA512 a65ca9f77f9fa8251b84a5856fbd9856b632cba3e4a2276fbc680b16bbe2efb7e1278e6d4e33f2fcc1bfa43146deed43774080336d70101778389f9737d2275e
+DIST async-task-4.7.0.crate 38906 BLAKE2B 6dc02149a64f6ff8d605e74fb7db4fd0e48e6f0b57b0aef27959a7c654f25cfd1f76a403541ad8abf948a2a15bbefacf30c9f5145e2ce276222c53c62e0b30af SHA512 9267434c8785869dd281346adfa2ed79e55e97c6a889db3be8e05597420331596cc9d87547cb1305b172e434359c2d4dac6da6453cdb4e1f1dd4fbc989ee0a3d
+DIST async-trait-0.1.80.crate 28775 BLAKE2B d95384a8828c9273e0f295d3c3826b3a8716cd0c4ab39bdb43d65ec57fe886f7c5926c1666a76ca25b1536eedef61b0d92c78ff9c8a52a0515900360b66b0f13 SHA512 3e92bc8d38feea49ebb5011303e55853bbbf5d0fb7c4f6ed6aa471b9000a2a0ea5475619f98831641e8ee484beaa6fd8880770a96b8a5a7df26e392c1b4b3a19
+DIST atomic-waker-1.1.2.crate 12422 BLAKE2B fc6632f3c9d719b1d24a1c8e05947d94028909d1c629b80576e176e567636dd4cca699c7e91cae2df63541da574146b3ce766374e93f0ee429bb5bc89a4d3cae SHA512 e07e58db7955791259d0ec00fc4d53318aefb4506e062914819c4220c6dc75fa11a7af0289b4653aa1f9041eb975a025635190de68b4800a0e91e33cdb0ba11c
+DIST autocfg-1.1.0.crate 13272 BLAKE2B 7724055c337d562103f191f4e36cab469e578f0c51cc24d33624dea155d108a07578703766341fd6a4cc1ef52acda406e7dba1650d59115f18261281e5b40203 SHA512 df972c09abbdc0b6cb6bb55b1e29c7fed706ece38a62613d9e275bac46a19574a7f96f0152cccb0239efea04ee90083a146b58b15307696c4c81878cd12de28f
+DIST backtrace-0.3.69.crate 77299 BLAKE2B 594358f1d9171fc369f50cacffab03b8a10a8fe3da5b915611cb74b0dbad0e048c7dc79c53569d89827db583e0f61fb7269147b6258781a1599a811e642414a8 SHA512 6e86de53e1c5003ef68b6a85479cde1e70bf416bdc50e6e32ead9f9f070fa30ad46de22574041c844ddfeabd5d15de01ef746f19f8cb7f257c491ef0bf071244
+DIST base64-0.13.1.crate 61002 BLAKE2B 3b3a5b26e2ef18e9b4f1ede72b1bd160a1494751878e8441d463f8a514e6cb9ac859231536989e19fb1261fd864617fe31440df1b5855a0ec625521fc6fcef91 SHA512 1eb76aff9a84057f2ccb7082e9c57b015c2d71a28173089b02e7aacd09a7d311bedf0a943529611ada29f8d7b536d7ae4de256d98eee8450003a3a9a652bda4b
+DIST better-panic-0.3.0.crate 409222 BLAKE2B c38ec6a64f4c844d6e19717bbc237804a2e578e8a35a3a3ae2a84faac5eb25c8ab72389e87ab31275ebcc377bbfb0dd7995e96d9e3fc07e36f57eacf7f04a039 SHA512 3d1da56b996c89f23ea926a8a0a2fab4db9178c311237e0f5017d496edfa21f2ec54d23d9e22fa359aae883b974b6548dcb51641defc2fd43ee924f76eb44e10
+DIST bitflags-1.3.2.crate 23021 BLAKE2B eb990bb27b2bdeb66fd7212ce582cb36e1c616debbac85df642d0c82b25439e6bf9b1e811fac76b59e58ea3c1bbea6170d03a61e8f9a395e4334a0e2e2987eda SHA512 3c698f757b5cc62f815f9a1cce365c3d2dd88e4db71f331dff8bba86c2865f755b81cb4c9bfc59bd86b7643b0943f9e09a7c4f8ad75eb2ab0e714803d0129f62
+DIST bitflags-2.4.0.crate 36954 BLAKE2B 1d6cfeb0a17dc53a6249a83c8c7ad7c102985ffcfd7f7f76506889684235e78fe489d23b5a5f9018f0bd526a38d6b1449784c62322fb01f4bb507c0af8bd545c SHA512 0c3d6667abea48811a792749702136ee3db97518b33bc4c7d35737505bf56315e0e5810deeea28b7a1b540ec0e21bd319ba0b3c5c4aef0ba8ed5499ffdfd9b0c
+DIST block-0.1.6.crate 4077 BLAKE2B a2c11873b8cb1a1ea399ecc99ed45e5d0b9399bd88435cdea346910b8707b7da94eeef522dafa5cdb09929534472b2a096c03c373744a789962d4175fd1b110e SHA512 c278e3c0346cae423b533a8f5d6b822e788ec450c92ef0f5f559d5705764a0a11df49f0f66bb1c8af7e89bec8ec802934676b969e43f92255a38b210d0fbd710
+DIST block-buffer-0.10.4.crate 10538 BLAKE2B d819c4f9c4be85868e8b105fb7e479d2e58d3ed85c3339bd677a3e111f85cb1ff624a54d7802ab79a6e1d9221115f66388568340480fe83eae1cb448f19f5b11 SHA512 b7d436d8e627e16e6ddc300ee8f706a6cef28ff6f09eff848eedee46f84bdcd03601303c92ab8996042e55922866a59259948177c0a4496eed723523e77f6fdb
+DIST blocking-1.4.0.crate 17170 BLAKE2B 1870a752b3dd2b8fd7527417ef3b20cb928194d9c10ac9804801f6cee245cd96c24a0f84bc745a94c83aec53b17b2ecd04dd806a45f6b2fbf469207bb7c7fa24 SHA512 a4965b4f3782aeb964843e349a2b2f6ca992a513b9cf8fbedcfdf369b193e1dfffcbb6d163b4f39728476a2f68e01e3bf4ff44067bb2a58d76506e35179e21f0
+DIST bumpalo-3.14.0.crate 82400 BLAKE2B 13bde02e2e60ea3099f4e46ff679d07b2e8046740c1855bb81fe8d20a4ef0fb26e565da724f628a00c9154ef16ffc9018f67433d2a32544564b66803b5bab223 SHA512 179c116a5320c5f21163c343ed48add36089d806e35bc303318dcfe09ba1d5f02bf8012726d0c2cb76a73fae05a7c887a91e18f9e5ff3b9f9ad8a2f12838757b
+DIST byteorder-1.4.3.crate 22512 BLAKE2B d39c546ba7346df315297fc53da4bfc77ecb1f38567ddb788549ee31cae2719a8bc0b7d1f1705abb3cff033aa57af004987d90748f5a31765273b3223a011c0d SHA512 8c8000eb8ecf40351c9ce36a3a8acd7a02f81786d1b11aab85adfeffa0f2267ed74df29b2ca5d1d38128484d1d3cad2b673aa0d0441dcd0620dfd3934bb888fa
+DIST bytes-1.5.0.crate 58909 BLAKE2B 2931f19e813eff73be407677622fa29e45f9b49434d5b3a04104b56563fc0e941fd8c5f996258a1aa660000ef014668d70b683b751af8e48d28d0aea76890c92 SHA512 6654cf41d8f0d7e19b05fd95044b9a3bfccd81f469c797c6aa763a4dd29e1b34064bed2e094548d147045cca7bc4706059de5bcf9f6579189e6068fbbf1c29a3
+DIST cassowary-0.3.0.crate 22876 BLAKE2B 7e74a08e02050548ade7dd1ebba7ce4e4360d258ea6acf126453889dbf16df433bed7b68789736881c957f4c09eead1f763a0c02f2474157b1650a1e77e6eca9 SHA512 0838c0b79ed31f0c514fe4ac82633976e34b0d6cb08616313cda0e00623514fc6498c6c308cfef54ea029f1fdbaafe2991ca8ac3c38437a113ac62e37f9397f8
+DIST castaway-0.2.2.crate 11091 BLAKE2B 3445e68aaf533caa1df958fb371622ef61c7778d515fd1efe39a12588e24fe07480738daba008e414a95e72af10d5ea29702425e5b91ebb277fe346ff74bc43b SHA512 dbce2a61a429eda7a8f21b4a35dced729267298be9793310afaff58843211a7177a9bb932a4bd9dfcedaaf1a2570b90261d4c1047c62474450ea835dcfc325a4
+DIST cc-1.0.83.crate 68343 BLAKE2B 33245b33fa845ea2f36da36e3830ec835f937e4319865b357ee9d5ea29a0f9f8392eadb38bf1d95e3c15ed201e561acaa87aedcef744f8db3dabff87a96c7f02 SHA512 742a248c3a7547bb220a0b9c97b67a831fab9b4ac21daa08c85a3966b9fe576088def33e16132fcabec9a2828a6fc437088bb045bfc98b2cea829df6742565a7
+DIST cfg-if-1.0.0.crate 7934 BLAKE2B e99a5589c11d79d77a4537b34ce0a45d37b981c123b79b807cea836c89fc3926d693458893baca2882448d3d44e3f64e06141f6d916b748daa10b8cc1ae16d1b SHA512 0fb16a8882fd30e86b62c5143b1cb18ab564e84e75bd1f28fd12f24ffdc4a42e0d2e012a99abb606c12efe3c11061ff5bf8e24ab053e550ae083f7d90f6576ff
+DIST cfg_aliases-0.1.1.crate 6009 BLAKE2B 6acfae9a89d3479f7ce1f0b5dbb13bfe27c006b936a96685606a61a06f69d17ab754a8a0d96c54213f758281c2fb32ac74d03a34e0f836dc7e438387955aac37 SHA512 238828445c5b48ca41ff88825af0a1ad30494e423bb6f89b6d5e4d26042afaa1ceb0e32041f7cddd79c3e15c6c82a1ddb9469c4b63a1ac52d4bcc1174900f880
+DIST chrono-0.4.31.crate 214513 BLAKE2B 2ac43852ea14cb7b129adf68ff62adac1763b3f4802dd3d23c43cb131377b501b4adb22aa93818d7ceded8eb10c17f94a7836257ce2876d0513b063276129c54 SHA512 23276daa2c1bc3b7b2327dc84200fb40cc995a8b599d1a537e92e08138ab8a0d1548a510a8155dcdda18820120d7204e89a4686c866fc3a8d2460cdb30ac6089
+DIST clap-4.4.6.crate 54823 BLAKE2B 0685ecb0fbf3c2c8f5840aabbb5892e88184e866f1afe871b6b75184832f75cb9fc0d43de2f07ef0350cbd290c2cb7c3d86d24120681210af0d2184c91655f98 SHA512 94fb68da3c6b43c90f05dba94339794243a0ab4780feeb27d31f0808e4efd734aa13384fd7e493ab1214ad528134bd23e15ce2e3a9f83075f47a7c856222c6a8
+DIST clap_builder-4.4.6.crate 162450 BLAKE2B 54ba8e3402c7790ed976b4bc0033fb3a4db00e042a828a563bb49f347a60704a18cd6b77e3827db545217101d7b4f88e7176ec01f1406b7c7ad55130af7e9696 SHA512 d6dde9859015995aefa6c7f45d98928bef5120578460b1c576738e49df5a0e64ac0adae04e0f3d7fce0bc84de8b3dd7632840c61ed46c95855f7f801351c6f56
+DIST clap_complete-4.4.3.crate 37353 BLAKE2B 7c8a9dbbd901c30eee5dfd401f41d4da3deda0aa2d56bff2f51466725158543aa912b1e882d5368006c3b12e7647d9eb1c2a93d286cf707dde1c3db75ecfe9a0 SHA512 0b8f37d064f4403c874e81cbf4e84a877938a2888f464cd59ee131349830f1f691514ed97aaebd2a6a165edab3854b5644479255a1ff33084772b1b98e33934e
+DIST clap_derive-4.4.2.crate 29019 BLAKE2B 9f3dc6f3249566c49b7a169b7b5735493cd3eb1d8211b0e7d35db656716866ed9a82911bbc0e6699eabad6cbd8e28b5e833541444a40f55a87387dc49447f62f SHA512 a111ee62021b3b5176ea4db5d3a30b7b0ce00f074b6a9bcefd1d70bbd147a779c9adb491424013ab021792a5253c33d9e38c0fe9deeb414def7ebeb9e40c2ce7
+DIST clap_lex-0.5.1.crate 11793 BLAKE2B 8e3d2dc120401fdd0cf0bf069119c8b7eafa13e5f682c56499062fc09acc05f443caafa6fca791ea53e693a83de69e98fd0488726a4170db037c37118ce0edf1 SHA512 ea5e49e9a8536093f7de89be30add7c3d880b232b0ce393b0429fd4402db2518036998689817bdfd472b6400224fd3c42fec1b5f8538dc433c31dadeb6281e80
+DIST clipboard-anywhere-0.2.2.crate 5655 BLAKE2B 7c9fd7f9e1670bf3d6964924a384b7b6af195e8100a5c7e2017ad86614bda52c24c3d6d2aaa9a0592a7e388d525899299c2c40a5b0c1f4abd97c5cd2a3773ee9 SHA512 a97288fcb3b11bdf881eea19d777f293a5cfcaf645a084a7cff434f91d24c39e6b150782d2c5d425c57d5f35c8047a253f3e6789b274966b2036cc8e61f97c09
+DIST clipboard-win-4.5.0.crate 13476 BLAKE2B bfe3e9c21d58e0001b85c69d724b03b2bc7128fe67420948dffe0b9709504924339c93b5acc2a572a7780bb1adcb51ab10ac172b972c26d325f3ceb7f7f6dde7 SHA512 2dfaf30119eb77c9f069310417f11e836e158ba43f988ff49f79647f5fe44bacf7e28dcc11ba2cd95389c685a69be0f5ef8b033ef09b94c9a3e484952e891d8e
+DIST colorchoice-1.0.0.crate 6857 BLAKE2B a0818be1299717461ffc1bcfb6fc53a0b3b645aa8c45fb72e045cf2d876fa207948610e58d6a837aad24838ea9616e80b0558ca3eae03fdf9bc4c03a8e5ba52f SHA512 53363f2889cd8e8a3b3ed10c48356896c0daa72f3c12c9c7804707ab0dbc07c0e34ef52fa4f0fb1647311ce5913168c1bf62c2407ff86a33f765a9e6fccad551
+DIST colored-2.0.4.crate 23654 BLAKE2B 41303ea33785c060415a955383ba2f22ac8e4afe9f1345b9f41dea9817348298f8715c4bfdc60cf4960315c3a7dfabf148f2fdf62e0e0a5ca77e34c57dfca307 SHA512 38e664d23546d77c81da6f5eca6ee8113d6ce20107bf7325255de2c59d532e662ee1f751420bba8ccbbe468b8cb13f743050e4145d0e1f1e37087a1f3a65ada0
+DIST compact_str-0.7.1.crate 57246 BLAKE2B 2da5cfdc91d417294ca87ce834e8006d3426aff4cb22945e6744ace7d22c940f0181a75f25e6acc41efb5d83bf6ba4ee0876db3ce5cc05b9524a9868dcb8c7c9 SHA512 29ed591024f8f1b478722384664f5700fbde97b44af82fa32a8d1ccdedca9dc425555f9e5a4431a6c954d58cd90d60a25a9ed7f18773ede13edfc68094a23275
+DIST concurrent-queue-2.5.0.crate 22654 BLAKE2B b490e76804e45d6a7af6bb4ec074fb370d9ec7cd67c7ecfb55d5ed53b9b437c174e678add915303559e902ac81c8751dccb2c5ef0543d5961713372fd2b08d3c SHA512 235704f9161dfac60d2a6d2cf96425e39c097dcde2f005187c1f044704eec66d8303d59352cd414a81a3ed0eed60421054b0070a9b8f69065a79a2519e913e5a
+DIST console-0.15.7.crate 35409 BLAKE2B b5e34b03a1c7d5fbffe5ae07182e28f6638e026a1dc2bd87bf47f67230ead612b37ce0c79b50d84619009753bb98dab661279b77c68760a0b75ce8303733abc7 SHA512 f37213812527bcad23baa8648cd949d8ec955e1be7589ecd36fee46637e77420c2561fc301f2562dd95bb66802b92ec1da5b85367bf16b793849913698a80576
+DIST core-foundation-sys-0.8.4.crate 17725 BLAKE2B 8afe47838dc91c8848c0d6a96a604149e5f0762228dbc10c17b85e4e9cd2c3928712bd0b28e1071f5fd6fd76d4ef972cb86c6c929246fb6e84577776933a8ac7 SHA512 15da472316d6decc213e4e5f08ecd22a108ebefe427b890741de4f9199614f19123e64329da76de5e8b4c9ff74ffc31738fd929acc1460fc757b4aa1fd3fdbb6
+DIST cpufeatures-0.2.9.crate 11895 BLAKE2B 1e369466bce2ddf7be6bbe219997628223a3a114914e5ed44b44f3fb6d6a084fbb47cc50ecb109287b074e159c675ae89356cb68cd843b41b502ebe824febca0 SHA512 88235b7d7152f4578a321ebc4f83f69070206b2acaf0e6331b52e1a6633e96edc787f9a409ac2e2799106a259166a302150fa4ddc88352b7739d50ac6ca9038f
+DIST crossbeam-utils-0.8.16.crate 42508 BLAKE2B dfaf9e7cade2cb5a2de90dc622e58a69c5b28fe9f69d3cbb945431683cf48fb409565190e3414a815563afb12631d990476919890fc482ce6b5792fdc25536a7 SHA512 4b8d599a8b93015eea2fd404cdf1526fbb94662fffc7c64d2f0659aeef349e4ad682f61b2b85d075c7f3fbbc4d8106cd7caf6e65dae117ba982f31262df3f831
+DIST crossterm-0.27.0.crate 125311 BLAKE2B 93724dddcfcce9249db721213985fbd9b30eeabf0e8c1c8626744eae3a15f181cc2bb871a77fdefdb2b1a7139453b1c81081c6d82a62233f3574ccadcef18686 SHA512 b7b2b7d8affd845902e0dfa06edbcba9c7794e0839895998f39ea1b118de5251fb87c6b5de27e85c490a436b04943ff51d609cecb780674c3768c12ec401d2eb
+DIST crossterm_winapi-0.9.1.crate 16027 BLAKE2B ea63abf751aeab203f326e77260cfbd1de286be26acf714a083ae1262b0cc2a35b5cb6d0bd54f45b33c1942eb22f916141c5870aab34149fdb30faccf4d4642e SHA512 48eee242f477f43b69c00e3a5d4d255de2ce1774f6e73d869c5472b35d85af0b63f3a607097da8ace437b1e52a524ded4106767b83d4ec53c30c2e37ac4b46a7
+DIST crypto-common-0.1.6.crate 8760 BLAKE2B f2422bfb89c15d47a8f91c8f6695e05eb56990a922e3cdf3d426044736f9932324c0d899a151a6df4d6683e6a6b21659c657d3988734014c02cd854bb4b924e7 SHA512 471dbc43f517089d2cfe0868e29510c6ca579875b3bb5d013c70796db969b609b6c4bb35c9a07b9a2917012dc5708b717d48e317a20038adbe7e7039bf3ada6f
+DIST derivative-2.2.0.crate 48076 BLAKE2B 56d27e27493c3b818ad45703efda607a0a0d9a48b0d43785b6a013443b8b964b67bb5b5284d242358415c5fb81b86b02079ee7c0595ec07bc658240eb114b887 SHA512 3c65ecdabd2dc202be3d83b06f96b6f68504fe542ede7e2285093c6d360a33ec76a3787c436c6e5ff8f59d430436a4b8ce2f908cf7b2b08cd8b0045de4e5d1da
+DIST digest-0.10.7.crate 19557 BLAKE2B 61e69d78cb8d6850ae26ad7ff2d52dd6dce820d8c621230def11cc0e8aa6d883a6e1b25340fb45748db52a8ccf3c8d36a8aa0c8cdf4d4eeb4e3f870d86abe09a SHA512 0dd8c012468ab9011b89413ea4d3647d95b1f683b020a0e6274c95ed5148638b56fef19cd9044c837ad53715b582b88eed277fe96e917c27c5d7abdbf7c3794c
+DIST directories-5.0.1.crate 15833 BLAKE2B 2348af89efae3020f901bc6d97a42028c12d3168ec57a9a19668eacfaed61da95df597a26afeb0faa82c9322fd3772478290f00216acee636694a67441e408e0 SHA512 4ec733bccf79940190b983e022ad4a5741c32136aac7bd942423e63a2e7a7c07b87e2692ae42eb21b7a5cc81c60ad883d55c568e0d6c10a7c7c64652ec0df83e
+DIST dirs-sys-0.4.1.crate 10719 BLAKE2B 30334f2192698d7d03bd4e8bc8a682482da7d13baacb8547a132f55019d3727ac35579926ba4367fe0a5b7fa917945abc03e010cb7363683753c87440581df42 SHA512 53c7c8bc76d7211d08a0e6b25caaed12eeb7283cb4b352c12311db3c796794330943259a08e48ff9d3a280917920a088e5aede32677a4b2f9f819c2dca6adb9a
+DIST duct-0.13.6.crate 29320 BLAKE2B 11a7502f89ed7e2cbe787b131275b135c36273d074aa689c6a1d6184248d6a9667518b75c4884e1504b925e62a1e589c3822bf0ab316a21d5320a9c73471962a SHA512 bf6a69fc2eda5dbf79dd785eea131d5c9ee38ffa3c99e7ffb9fcd47ef0beae8b3e5e75ef78172e54ef076531a38c4598880694a7b93573ffeffd3861e7776369
+DIST either-1.9.0.crate 16660 BLAKE2B ad61038bfacb16f678fff5dd9ccf8f345e1bef18bd7aa0aa9c99d44abf8428939362f32fc8dbb1b60ac56016e0096201071d0bf8c0431b660605d0dfa97da466 SHA512 4978d50842386f51e31a47ad037d5e491106a668bc701bb833e6ec3998afe3ebd80efddc47756b2f300f534b39b26fc01386dc878d3b02cc8c1fec6a474c2177
+DIST encode_unicode-0.3.6.crate 45741 BLAKE2B e1e3792bc2bf9db7df33a516d0d755eef5eff1249aa9b2fd7f0dfcb155786c566fb619c9b2d73425a8625c8593988b117e9676c341f65e8795ddc838bf9881c4 SHA512 64193d6ac75f66d58ed864169b5d6228ede36dcf100614395e086bc8e847a3ddd287734d88e8ed50f38c679a99c80ec68449175a67d8ee03b02ec1cfa9d55e77
+DIST endi-1.1.0.crate 4872 BLAKE2B 8bbffc45ceb70777c6606714a7bb8f9b26ff33a295fd722958a5e9c556d5bb1e97a34e216514e5acaea51811d78fb4aac927c1f8315fcfd8000fda3741c53b4e SHA512 1a4b65cf77f530a2d15cfe968aecfcc9120957d23d2b442cd3d8f23d7039e832e7d6ab29aa5ad8570468421095650e26fa07f29bf75ae361416072241726c61a
+DIST enumflags2-0.7.9.crate 16555 BLAKE2B fc9d888285be03c9b47c6f2192467361bd4e67d41053a046508d0d431ac15b8cba69c265123a5403cdeac213d6c3ace8a94130267bd891e576b6d4cd34ffb082 SHA512 3899b6af180e239673d10cef2b02c848c79325f50dc40ce1ed07d00775d157679f1aee83b3fb79b8e432419810309d3ffd1bdde8c866aff723c2a3cc9d4c735b
+DIST enumflags2_derive-0.7.9.crate 7901 BLAKE2B e71ecdabe6c4e5ff7e01b1a820da948b000d614fb9ca6dd53c2a6dee215269d392a1e15c724ded3caae3b08dfdf796e1f61e04fc4a887956eeed8666fbf25868 SHA512 4bb89eba5b22cef199b19cd0d92605b5a11ec3738002b4fc2426c6aefbe6017f8b7156b3ac83fa7ecbb5abe54643b3456a8700ec831cf1dc27a518e621446be0
+DIST env_filter-0.1.0.crate 11553 BLAKE2B 8e358517c0aeda431239f14610925bcfd6be3bd346c7628e1818cdbaa1796bfdf2454db99cd06bc6ffdca95e7ff47c0a621d1f4c3bb50ecd1641f9d19efe4b4d SHA512 a0ab51c2b905466d23c75fd77b430dff2956556b7687ea434050c78a497cbe63018c5730be950724c0ca6aefe29bbc379ac01c8a7cd2779a69c5a03e92a21bf1
+DIST env_logger-0.11.1.crate 28442 BLAKE2B a60201afe8151f8f6472bfc002ebbe6570cbf64e59c39c3e0650780a3599f3fba1f1229ded2ac23fad3c55684a9611289be302e196d7bbd3fe9a74dfa5680bfb SHA512 6b4b6a527e5145b38139f412a321972c728366388ddcdef88ffc2932a10b78e97ea50a560f6574216d1917562d193edac1df3805b56cb3cb80e69bfaa58d98f2
+DIST equivalent-1.0.1.crate 6615 BLAKE2B 302d78069d9df05e78b53f0488a9e4eb98fa2bc1e21893dc8a0acf2234347ba7c4df4b9d6b380ae77d8ffb1074b9c790460fe2dae47318aa1c4fe4208244540a SHA512 b2bc60e804c1b02c461dcefcfd60fc37145af710d183ebe65f9a4d63f2b2072d23193f98dc550a9213c7fdc6a2a837af23b04a89294ebbb681a4aaf5d5031140
+DIST errno-0.3.8.crate 10645 BLAKE2B 4a7af10845f11b3d8f177a75a692be468e8ef0ee53fb84a4d212335f1499456b6739a59af260894b5c3853d3bf21ef3490d1e3a613305561203ca334a636c3b3 SHA512 29753c421c6f929760cd7565f8171696e4f70e677654a7507253f4fc495edbcf214ace27be46bdfe5c1a0d782f4b688f591476e56f4a1096471cb353c643328d
+DIST error-code-2.3.1.crate 5324 BLAKE2B 3e6c18560c4f30d9fa8e5487453432b220b88acf59a421d2c2ec29bd77bba75ad8bca63e99d384442c7d458b5936dcae149897c2b0c57ad6e621f9b7928b2331 SHA512 a3953c854f7fba48dc34c35ca841d6f0671e8bde19f5dc36cbdc167fcc7c22c143dcd071a35c1866f5bbf05cedcdbcba3f1902d93aa21d19993b426c458af46e
+DIST event-listener-2.5.3.crate 15392 BLAKE2B c56ed5eafa64014141e869dcf952e86f755eb35ed1722f8139260cb502ba226351ed1bea301618e94c9ca7f3309747057eb5f7d7986cfcdb7f6b79d13d52b439 SHA512 ddd67c1139ffe2aba95d763b73db0e2a9985dd2e57cf8f72030047d53d46d833df4b4192730cf0af4e060ce52e4f2df23aab6509abb94a6cd02e0d8cc3559d22
+DIST event-listener-4.0.3.crate 39784 BLAKE2B 2924aa196726f3a6404536dbf494a52d266014b2097ea1f4a42e0f5d54bc2d14d6722deb4e40f1b1fb539ec12af7348275a75a9fe3e619a7f6a6a9156e0d30ac SHA512 2ed4f1624fde0643fc8eaf3275dfe77c15f936e1eeaae43d205f68d90e2a8dd3eee3b39e953a221cd19a88e8b947eabd5b8477dabaf8f30de328c0c13d132d7b
+DIST event-listener-5.3.0.crate 43084 BLAKE2B 0876bf059b3d4798cf4a273f784a4d4461c933e6982805b44e997ae244a5996566acff08ccba2fae6bad6ba2b536fe90f554943d1f735f5638a37bcf0a74139e SHA512 b31b6ef4de7c062900845bd7d0e940045b641f7b02898eba2fcf42ac98241a696777e4e1fa740aa52fb80454b5adcff4e1511705d9a593c882f9ccd13437bc8d
+DIST event-listener-strategy-0.4.0.crate 10225 BLAKE2B cedf057e73b7d26ce691c3a5523c7492ba6fea65393ba20ca80ed091d3c4b392c85caf5a526647886547cca22bd703b0a01aaa8d018b07731ef909bc3281243a SHA512 02e8253ce8b680d9df72b786115d8894147483c5b44d530adb600718213424b2d87c899517ddacefe73738ec9c8904d042341d4aab8076fd19876e89972061e9
+DIST event-listener-strategy-0.5.1.crate 10656 BLAKE2B d73df359befc7b8e547781e43b41fb3f7c72eb5bf58e6d672172d5b0449f4c82a50adf85966f6c741bc37cfb5a8e5d4d9ac6702ce100e738fcfdcdde95228e89 SHA512 7d3b98283e1b52610a2374b4174b4015d68aaf12a6e38e4c88fefe58667a64d6602bdc13e91e671c0526cec36125b2e0273fc742ae5e11f74cd68f465c6f3393
+DIST fastrand-2.0.1.crate 14664 BLAKE2B 7a5812153500170dcc53ca8d66384fef46eeb5a8f970be43863f22f82bf427672d07cb053f4e04b0fea358ca89178399871235680f57223b8561c07b8d21cf13 SHA512 79a1e1b3f39264f037def236afbd87b732f5e0a2154b1d9e721b3c7990c52be45138320e2571fe628f482e0da7e3cf867abb745e3c277b19015fc031fd4410d9
+DIST futures-0.3.28.crate 53229 BLAKE2B fa4420594a8e261d2622715e5e40123d401b0a549b8eea9f72efe177c606b1fdb3743717a4826bc82479c1700e90a1b3bb3d0955d75e7eda84adbeabe0dddf89 SHA512 271c83c157de76b1c58db49d6f7aa0591c665551e60dbb260c3ad292a48138979b06e76b99a78cb4f3ea57cff3ec5884839cf6a0b807fa212d54ac28799c5e6d
+DIST futures-channel-0.3.30.crate 31736 BLAKE2B 57461dbb723fd53daa07b2fe6164125508cc3901e0138d2a60da5c814ade415a3611baa45c71487f1853812282ef358c132785ff40c630408e8544d57eee3483 SHA512 689531748821529c528772a6dd0f27362078ff5803d2e0b431ee5a0ecf8787b5a15262d65d52f48486ded46b88f7a9c477ad95cc2c5a3e8f5f9b9f53f367832c
+DIST futures-core-0.3.30.crate 14071 BLAKE2B 76a9fa5aedd0d4ae8dd9db9639839b6b342125759c1b9f9bbf58aacb4ecca316ff1f24ff8f3c15f559ffbf974e4c2cd02a5418cb4c4d7612dac8449c8234eeb8 SHA512 3c7259ddacbe02e47a84178b75e5f13523bd0c8f8bc0b2375f7ecca60b7075695ee0a5cc4e1c1de26665cf250271173be803661e2f2f53e2a3b96380a8efe7c4
+DIST futures-executor-0.3.28.crate 17743 BLAKE2B b192025f0838c924783090e7b0bd7806edae0502172e5f961d4cab5a4a5c074050ab6a707a50baa0ac2f505deb1e3ace4259349570beab0bff34b7bf6849e9ef SHA512 1404717a512f1968e3ac6c53bb6c428fa049b0f6c61565ddc4859407cf16c56735cddf7a2931b2816c6c8dc8809f76e7f98ff05d4f80e4567488c2aa7b424a50
+DIST futures-io-0.3.30.crate 8910 BLAKE2B c9af4290f45a9fd0839e107fbdfa4abff4f9077ff45b61054670419076f1c4508d7d560d4d86f8cd7ce146e436e531b9f5e0abfed2c4f2406c57be209cfdd498 SHA512 077acf5eab1101917b5b4b4b83347d30d533110d9a34c2de6db1411ffae0f0530f457033c5a5c14249119e89375c9f12127790b46e486dcd003a12a6fad48bc2
+DIST futures-lite-1.13.0.crate 37058 BLAKE2B e1151b6263adfc96494ced26c377eb6582c4529f1c6347c1f920623400d317f6466d11e03c1ed70dd4172c57340b13b1fb1cfceedf430e3b95879bfa120d8e59 SHA512 2c007c62294c86108eba30a850a341e8fb369892bcbacfcd4b7ca39f949bc9a20624c3bb21630706d8240e27dcc402cec542480dbae8867ff933375e4be15fef
+DIST futures-lite-2.0.0.crate 37700 BLAKE2B 7c7b4583f885147cb7b3dc03934e0729f0e35ab5954708be555fb6afbc102f9a06a7f2f3d022833a2ceccad3feb9014236ef30edbd83df620e5119acddd57377 SHA512 30f8babe6c04742cda5022b260ec0cc0075780f8aa009a3ea5b7acc86d405094496055c785d2dc9fb0f2c2e2136f69f76891585d5fdad2a8f1b179c99a38e66f
+DIST futures-macro-0.3.30.crate 11278 BLAKE2B 6311039db4bd31242e4f45bb7c581bec28eec9da850c47ffd9235c4baef5e5f1c72155f49573b2dc942a9cf246949b79c7d35200d04f91a13b0205cbd33d96c0 SHA512 220b5cc61c744617479d7e8ef9888785a17b9bc26c517c9c4445a39e8be21f111f77e53bfb3d143df18dfde23feccee17e349a84b897eb4d86f94d7ae4f714cc
+DIST futures-sink-0.3.30.crate 7852 BLAKE2B dc768e4ec4c9f9dfb22a20c1c977401d859072b9222e6f77978332f495cbd0f764b175a679c9d7c77028d7b56cda5e2d86188ee979c7f323187defa6a0485ce3 SHA512 1c198da8f4118d9a9ab2b597e3f7b4e1ac7094dfa547bb81f3c4148c45216ef55b309255849174a517ebddba6c874283425f1df6e56e2ba5150af091bacf46a3
+DIST futures-task-0.3.30.crate 11126 BLAKE2B c2ded9b9b709fc10c44cfeaa72d4e7477e43331b14f3e72433b25126fef93f2812a09b4fdc3c246b7379d41d3764ba17fa87c3e9c131095864cbb5f54771a204 SHA512 c190fa0acf7ff15fa67fe172911cfae803b2a8c08168570a5518a40767d08134f147259a413ab25c45cac5dbf2f601a9753c77ab0eb2c180cad2fe48cfe3867d
+DIST futures-util-0.3.30.crate 159977 BLAKE2B 9012edf76336952dab02cb61db48dfc74b6cfc17c137c36372709e8d575b306a4d7c4da89328067c9482a645aceb7b44ef57deb21a0c25964a5515e738a039d0 SHA512 7faae5aa35641d858d0f5430e4a69acd4ba9037852ad73c5a890bffeed411d28820883e18bad4ca8f7b0a765f9f4c5dbeaf5d0cfaaf90c2c69846434ae091951
+DIST fxhash-0.2.1.crate 4102 BLAKE2B efade6722efed1cff0bcf307ababd9c9031af297baf410367212758411a21d61a473456c7f9b5cb15e444d115a62120f140c082e70dd360a3ae83f2f71bec9e6 SHA512 638e1c0a4e7f365483a329e715afbc2e57e47c03b32e0e1818c879baa96996e81dce8ab39320e24a3e1633f73dec1e5f18a06c37f3ad38043002fc99b55efc38
+DIST generic-array-0.14.7.crate 15950 BLAKE2B e74c785e3127095625951da192a018281ea9976aaeb11019f9088c3f27748c5fed1ef25d577150864486dc48b5138d6892e42f99979339f711a66fc70756c82b SHA512 363a7b04e4102f9ca63d429721c1ada6272be6bf0a2e97da681faf76381f73f0e3acb86623b9ce2dae441de9fda704088391779b9769ec02b3c8c9f9f35f897d
+DIST gethostname-0.2.3.crate 8174 BLAKE2B a7579a33f8180729787d2489f0936191a911b2ab085d151e6bf6ff8dae1bda0d6707a69c1d6ba829b2b087042bdb6eb676b77fd722a61423eeb37fcb30554f81 SHA512 c3ce5187057ea09def22331d2f67a97cb53759e8c45179687a8bf9c67d16fac5f58d6c1e553b4f74b702bae0baa7c70eb5ed71f99ded3d508338a4b1e9f115fa
+DIST getrandom-0.2.10.crate 34955 BLAKE2B 8e7b8554ae360484ceca2a05f834c2664b08f41cbc6c955663e1f8f22fb5750481518bf1c7b49f49223a99a66914ef013347b9186acc97a20249f3222a13f9d4 SHA512 82af9e0417bff9272ed0478be4ac90426405ce210014b21899c6b95fde1b16893bf46295388ff5f13fa712a04c99c46b770fab83f41a1343af1590a86ca8da3b
+DIST gimli-0.28.0.crate 269277 BLAKE2B 4d651d9f71b826d06b3089cb09933f30d785801b8072228c9a5c9ed2011172c679e86205dd507cb1866634238b20721773e60410bd25fbcc5c3421c72ba565be SHA512 a5a861c7398ec655635a39c3a421ca5c9effb03f4980a000c342b81b9bf229481639a8a62c4396508a9800ec9d313317036a8e4e7da3add5adeca596f1c09d51
+DIST hashbrown-0.14.1.crate 127570 BLAKE2B afa9268513caa93fb141e69d27e7d65e72b9232b57d91e499f36ea4ec89d65bc6c8cbb37753ed59d149be5a2d349028b1fb0414c6223914366d6f3f31619855f SHA512 170bc233c9d23ac7e6d1ec5bc965d19d9018d434abeec19bc9f02c48570eba9db4e26035decd9f874306169d2640cad7be17bbbb78a81c145bb01bda3d51ee9c
+DIST heck-0.4.1.crate 11567 BLAKE2B 520aeea740cfa30b0cca12f73594ffa655f32959673b1c9caaca1ea0162e455546ae3033881394c0ba0516bcd5c9a997da02162e1585522d665813b9096eabd9 SHA512 8c80e959d2f10a2893f9a71994720f90747742bb5b61fc0a539eed3ea5679b140c48fd7f7690d7122cd6af5f7f20a19d412e3569fe741c6d31f6b2ce1e0b80e8
+DIST hermit-abi-0.3.9.crate 16165 BLAKE2B b779f005bd4cb9ba9abe401a0a559a5bbcc44726ac37f53e9c8d1f7218389ec8b48f74d14666261bc4fba4fbe5558cfefae873c49a2312c8c8bd4010b8344064 SHA512 f3a5a51d834a6ad55480b53f7e9cdc73a512ab0cc6c246a6ab1e8bf8f9851a0c8a55982f5bba6cb57b5a03b54870e73b0bab0a79195764c308318394a3ea8045
+DIST hex-0.4.3.crate 13299 BLAKE2B deab49bf3d97f6fd7c0a0855b50232422443b226362bc7a4a19e57c2e662fff2cb046d4c5bd7618ddd523045f3d8c78754508f862f9a8ca29ca9247da6d6ec79 SHA512 fd8ff33b68eea2d6f2c6b02a6d82a2807cbcdc209ca5a76e3e3e5d006917ee151f236b6d18e2646cc9a9674bcdda1d6ce6ee363a89cadd99bef00d0eea9989e6
+DIST humantime-2.1.0.crate 16749 BLAKE2B e2ae8325b037fb175b9200cc5c1944ce579056c6662cce307beb6701894552362a25e371aad65f8fb9384945b48815ca74bb8b544a32e0a5845b7edd30b918c9 SHA512 3bf29ddd1391d82897c22baa0ff3ed58ef6d6959859f1f8ed54d324caba5b6fb4422e56790511ce82f902cd11467f93c8ab7fc7b0e0bdb719308a4d0a446ae0c
+DIST iana-time-zone-0.1.57.crate 19785 BLAKE2B 2304a63e4d3a477125ed07fccd5a84832f775c4a0fbd60a995e6f1850aaf3f5047c6f70975c9f6334f96def12770d470677e1f536e9817f8ab1df8a312622cfe SHA512 79bc0fe559dce022cd3c15ffc3b6f870c14a40de6d5a61b4a5a6ad28fe7efce82a16ac5102073a3510f3ba683843475f7fb8a4029bbafbc1cc25e48b98ce2fe8
+DIST iana-time-zone-haiku-0.1.2.crate 7185 BLAKE2B 37fa14b589ff092377b9271c414d4e584c5a531f13f70ac48df26df3cc03353db635b4630ba192fc65b800cce11823e91b91f03dfad85e4bed55aa18398156cb SHA512 448224ecafa935472ff6f0aab7cb71f9dabdbe71569c4b94fcc65baea925ef48841577687c9a31106a1826c2105e8dd73c748e9d27fd002648e5b0ce838af6b2
+DIST indexmap-2.0.2.crate 64274 BLAKE2B 6b480a9a1b6a8a388535f13a71e3570a0397be2b417aa41da75f9e886e68f10ae501b9eb8efef038738dd076f43d043cb0182761a4d417d3b7de772d4018d05e SHA512 9511c8ae0e5c7bc591262343587c3a9278af049e7b57334e0a39950e791123a8bf7cb540bc4c7a3682e7f83f861fe3c5424c4aee9ac6269e68e7d5996af2af17
+DIST indoc-2.0.4.crate 14311 BLAKE2B 8d604e20825ae64530014081c627abe4ecec6447e1e214408743aca79ed217531baad4bd7021137ae6628555d769a248f06acc556cc3254d2626074aab110a44 SHA512 ef1b8d19d89d848c1133f2865247e0ce23cbe5552454805910ed0478ac4acb11b11629aa4a5ce8756d0ed5cbc0644abedeac0246f433166c68f47cf58cf4487a
+DIST is-docker-0.2.0.crate 2664 BLAKE2B 6c3b10a805bb077b9d0c54155fb9e72a15304fb3d6f0ebfc3efea8b42e02b99737d22c16a5352ee0c1f820699f765673bf0ca8f46c6a49b45796796c01015b84 SHA512 759e00292710b685954df031ef96bb650993cc3384cf03760ebaec377524cadc929c6561dde5fd3e14d71f9f122c86495dcf9893d1216d99055048542123ff06
+DIST is-terminal-0.4.9.crate 8109 BLAKE2B 0fa495da123f6fe5e3ba5f643f1ee097fc4f8e8aa54d9525b6108855a6a2e58556534a5e8dbfe7b5f8e2f1932003ac63f6aa3384317de7b385cf724bee294468 SHA512 0803ea53945715333d9b5fb18feec7230a49cb1a5f7308e2ea8d06a650e376794dd372be111e85622fd21320228706dd589423510dd010cd6ea112f185c46966
+DIST is-wsl-0.4.0.crate 3264 BLAKE2B bb9842ea007d5ff132c77b719c877c370eb5cdf63aebea8f3165ab49fbf6c68d624a3809de2b374cc4c6c86dfd0fb23b9dc32c2e7cc5f2378b2efc918dd710c5 SHA512 69ffd419eb4de2e50ef4e61efca76ec4547216957d5422ac7b2bde85264080c2f522714aa40b5a6566c25eaf791d12ec0df09afe3060cc43087d18510f33d049
+DIST itertools-0.12.0.crate 133620 BLAKE2B 73c09adab9b9a621b556d0e9ca0deb9967f25f5f7cd082a65208ada2639e8154704d1df4be06505c8a6697c51b438781ce9921f70ae826a80597d5a682b99c99 SHA512 8f4c1239aa185ba21740dfda7a0c7cd47d62430db21724acdd580a8cd62df6c0adbb11fb8ffa691acd5f1b20a143d57dbf7e30d9596c38a07b5a4b3405e31ce0
+DIST itoa-1.0.11.crate 10563 BLAKE2B 94da07e0f7f2535d0b1491b3a3c64905274b315ffd35ec8e9a3e36e26cd7211733b462eefb5208963e388345f65be9694804c344a6132b2b595b0bc716c0b328 SHA512 7e22dffac34c9c9f432daef395e0ec710ed658164bc9cd9fc6445c9f984c912a10bac556214a026bcddbe27a3197b35b0c87d6709fd605062637d086b2d20311
+DIST js-sys-0.3.64.crate 80313 BLAKE2B 7cf5dcb2b9e0b63cb82771c9e98518a4cda70372c5aed07866a07d2aa51274622357e4b5a665499328f5a3c38f7c515303da50421bad4a496fbb658e2132325f SHA512 a4f389a4eb45c2122e7bcf365dccdce8fcf14b1b521b8b839746bba8783296e2f1b959d73bdd874743f49c61a24c4077dec52f63cc7d594cd42e9cd6ea9c2e64
+DIST lazy_static-1.4.0.crate 10443 BLAKE2B 25b2e61bbac48f0dcbc79c81d7bf01f2403d8269ecb6be3ea6147bd00f7a588df15a91f44dfc18ada19b21faa71de4637c7d493a8628cbecd0e547d74e616a23 SHA512 e124c0521ec7c950f3c4a066821918da7a9c6e711115d98009ae7c351928fdddead852e7596fea5937a9c30e4e4ce8eee7099b20248b5d6e3b2494b6a6d88cb8
+DIST libc-0.2.153.crate 740614 BLAKE2B 523a41bc8cff4ebcba0edbbe9e6a2286ec7cb3ba5e90ca5926c972b68e4b34188bc077d20c22376238c3cd91b7455898a95c505ace4ededea88cc496edb4c5a7 SHA512 3f99e3a192974fffdc053ef21e9ad5fb54b7cdbd4755df176704a95dba38047138ccab76763e89c6b565f37f98fd549fe368749f84f6d1638b3209cb07eae9b4
+DIST linux-raw-sys-0.4.13.crate 1493855 BLAKE2B 1298a038276e2424eda9873c642fb43d864b343b03b7962446122d2dbea94d58d9fb2b93e890769e6fe4092378755413ed6afba81ce56fd61e512146e44148a3 SHA512 3918da6b667a08ef8a51aa0b087129e2dc5ab101669cbba7690fc98ae2659a36861bf9410a3b87d18522a7549d43ac169b995ea192d3073f7249305a809cac62
+DIST lock_api-0.4.10.crate 26713 BLAKE2B 113adf8554c65e9782e8fd0360d0398567dfbfddb1fea4928cc152fbab98dbe086e42b81170f6f5c333d61dd3261e8a1ebfbaed786e6bf6378e6afde6d7f9e5c SHA512 ffe8cad8099bc382832181c1ff95e0935993491f247114604201be7d4ddf8402fd4db8fd6499c611f95fbce7d57dc3d3738eddfab31c52f50ab8709e549697db
+DIST log-0.4.20.crate 38307 BLAKE2B cb9c9a401b49bd68c18d5e42f2ed94446f1aeb184caa23cefacad4ce54a2a357143af54a5595c45d6f3c3d20b054c451d9e6ccdc09c19cca99ffffdaf8bbfc72 SHA512 8661b0c71d3b7fc0d679aa3d7f06910e6d3da1c53862aa06526000e1bcaa0b0b068415a1a9ab317c318f00d15346dba8a4f5d2a60d8850790bed9cfaaf757b3e
+DIST lru-0.12.1.crate 14583 BLAKE2B 4fdaa9c2a8773f474d45d26ec1c4d4c82719ae531ccd4082affb64bdacc40e6414cf16e40158604868331c593c47ac4c20955ac27f66c71b8b26f982bbcaf4b5 SHA512 3e66e8967d1c35bee0a5fa17863cb9f987ccbaab3cace4cf618e7be4e8503a0dabfefdee040e0aa53c0dee3307faba550b46eafa42ffa20bb3cd0473ecbe94e2
+DIST malloc_buf-0.0.6.crate 1239 BLAKE2B baa59345fd372db162773adbb441caff1f6bad965c3681f244161deaee76282fa09b9af0d0642cd39ef35689f85f5bd7c2efb7ba8119a58e86c7cd12d81b2c6b SHA512 463b3d7666cdd7de618abf0cc4e488060c84d6d93c56d4e922169511a0b03de380ea988cd998f5a162b244088902198763351ac16dea3762f0fa0840fc29d6ed
+DIST matchers-0.1.0.crate 6948 BLAKE2B ec3a5d01d2fedbb4dbf5bb185afbb9401410463a61f51674e0df6a571db352b2bbabfb99cdbdcfb4e511ae783165bf0258f5163f240a229b9087f9edbd0df41a SHA512 84214c1a84952d85631aa1ab5115df7cda223ac64e2acf055b6129ba1aa26ddc87615a8b51ca890ce3fee0419053fa7fe1599ae128f1d211b58c07b0c4af3b19
+DIST memchr-2.6.3.crate 94377 BLAKE2B 5f1603397d6703ddd9a1e68429cb6e9dae9021e14692c1e084f3b5c82d36645a1fa930c7a76b97df8e1919402fa7e1c621969ce85ce20c82b3087104afe18f25 SHA512 8d5e1425ea702a0950c95271dfd2e81610731496f77af0d683536b074a22922a7d7ec6da41577487d1d658e3b27257b7d1e142761b523e68760a2f5f24f049bc
+DIST memoffset-0.6.5.crate 7686 BLAKE2B 9a797388702389076c426052c3d54dc62802d5db8bc5c9c83990429f2ffaec4fab4c7dd3f09cd0704d1ea555e87976563bb43408ba54b5e66ce7e406d4604009 SHA512 11bdd9185b99dfee8e659e051b09ee301c7142a372a8117864745a5085c015436d2efbb1478192886f09cbc562529e209d2e3325d94938a64bc75b1d91d2bf3f
+DIST memoffset-0.9.1.crate 9032 BLAKE2B 0aab55fe084134bb599c52d77c96400db40949b1013e7037747ada4fcec8dc4a124b6f3755f04b36e057eb2fb4a6bd6f07d6eebcf166f8a71405ef434d802fbf SHA512 3a236c0f481e36973b9f805e454c2efe4dd375e6b4ee406b57145136c70d5fbf4e1183d563ebf3b5fbde7363bbf5f08f0d88e507aae5bda4cc75664ecd0e33aa
+DIST miniz_oxide-0.7.1.crate 55194 BLAKE2B 56afbe0c0b3eca98105ae2d507493f365353cce29a6b04910ff26bc75899400fdbd067756cbda7b3d86f047fb8f3d737de00043a4a7348a813cc43e45824e33f SHA512 5eb6ffe34a866403273ff0267ff7838aeb50722ca57a03d5a1d842a5f19a3b4af570b133a3b9d64d78eafe49e4b9732b92dd63fd9c6b0ce59b3295daf10f6a3c
+DIST mio-0.8.8.crate 94264 BLAKE2B f70334d3daa8794079c865c5e91d9b32fee2b90af95a6690f7cbe0765818ed9a0f5d539f3390119565c3ed47025979657e30ee2e871760a776829dcddb59783c SHA512 448a05f19a147fe119965f7f1aaf24c2a40ed816ddf2e5c95ba3bdaded5e2812314c64a50dc7baada93bb005b65159cb6597f82a407936885ea376bb128b0c9a
+DIST nix-0.24.3.crate 266843 BLAKE2B 1eb1667a60d07c4541a0cb0cf0bed2c7c5256411028becdb229febd0f6215e8e176d3bf691f3bad2fc64841209bf364ff8345a3e92afb2bf8d3705fd734c8ef5 SHA512 6ecda3a14ce00002265e46a066b443cd3c092a306e25d9206b74ae31b8468fd5105b597ff1e7097588bbb6ef5e52fa48ebad908303b61db53361b525f44c13ad
+DIST nix-0.28.0.crate 311086 BLAKE2B a07023566f04896fdb3ef8b2a1ae8dd64adaa5eb48217c58588e1b41733642e03e0637350c0ee83ac47e663c02b24d5668be751f8d199aa773de6df8b2213894 SHA512 73c0c94b360f4fc81ff07a13692b2a5b5ceda3a7203bdf1e526facabd36cdf160f0ae8fa479e31a4e4237c09bde11e9bf821aa496311cac8614f9c5626f8d69a
+DIST nu-ansi-term-0.46.0.crate 24311 BLAKE2B d2e678e0eab5ad48534e686b1a4af344996d1b07a0fa40839072df3061bd7e5bc9341363403ea3ef8d19c7725ba3b7a8ed540c63e2209123b1b93f69418288b6 SHA512 b4f37786dc85e0596e2b7b261a5a9fe0265bf1651c39efb358dd649b926b12c3093f307b98bf0c4df3899f0a7cb1854f2596bd5c3e22fbbef42f912ab2eb5043
+DIST num-traits-0.2.16.crate 50130 BLAKE2B 1101d28cb4dce477657684a068792b94c7008a965e655edbabfeff51cbe6f008450dc6d7e4fc5dc4fe9c3ee8623ed77a7bde83ce2f68e75d618295fe6cebe0a8 SHA512 2ef65e2f6275b1000f611cc4d019b2f4846a8964b54d9b96462da10e3ac9edbf3d1de82e40094c76f7f5205740361b0eb0ced414bcddbaba5955144f728c6f94
+DIST num_cpus-1.16.0.crate 15713 BLAKE2B 11b432fc7c7496d48918f09ed0954e0f1d0845596301266321293b374392898853fb7c313a0b0fd9d22d9dbfe3ccc5cc1e38f38407c89b2e5906eb76caa6ad68 SHA512 a75863afc4a563e63c64d06471c7921615355d98011ea9497b1f1a7dac2bdfc876509136018e8062ac38575ccf476a196d1fd9231e09e90017333bbf2df4615d
+DIST objc-0.2.7.crate 22036 BLAKE2B 14a41a5ed6beb100d68601af12914dfef67a9f580f80d70c4578ad9df98a6b4496bc3a1003dec762a27f0ae71afe2c9e8fd41ad715bdb310722c8fc092563599 SHA512 7178870c8e4e9154b4c7b4953b3164946b7ce72c956a02b9ba18889353c72be735824bd73e44a485e42ad5f97994820d9153ac684629342755a6a63711ab5988
+DIST objc-foundation-0.1.1.crate 9063 BLAKE2B 876dd217b612278a522f2d08434537d468f8b0fd1efb0e58d0b58216e20f7f9fc80a5ff034ea25d9216d4d53b2d65552684ae5d5212f18d758c7937c91742a84 SHA512 976dcab4e62ad1c387a81723d70b969fb7d332e1f7dbeb2ea9a26c62fa999d91ff6d8f737ac5725a7611334862df16fa8b15765c036d7acfc3e42a745d051f34
+DIST objc_id-0.1.1.crate 3258 BLAKE2B 9a74fc17235ffdd7987c2735a7a9d136376fd13355f0561b4ecf234784aed077d1ab5aa11c1a82fcee7d47d4d36e471ca4ba3e5bb725a2ed0049a5565967326f SHA512 ec36fae6f5cefda00f3e44618b3c9fe6ec8f528f70d1a95def6421704bfa128a6e5b4a32e9dd686bf6ff60c4f87fe8094aa5e1c8070bcde58b17fdc06f49f9f5
+DIST object-0.32.1.crate 275463 BLAKE2B df88d37427c2741931ab0ef24a482755168c7348ccc280f8264e94e5f8548c608799868e0bc5984632ee02aa84313fc5e222b7cd7ebc6829729ea49544f13416 SHA512 5bfd3b8960fd80bb48691fdef35d7a9fc3d752a1cf5f29cb4e146a17d427e878d972d208e8aefe5015b3c62d065ed9a66f2f9f790b4743d1a4a3f9c0b8e581e3
+DIST once_cell-1.18.0.crate 32969 BLAKE2B a08d5beee50a7add28bd9e50b18709e7b34574f0f55f80909d5efb7ac5917e5f30bdcf3fb43ddd0a4f420a427390c7ffe1cc1c7191a3a1d939bc6e3139e6eef7 SHA512 9328968afdf3535b2d9e0113d75afa725259d76994ef2e1948ad7efa4ec8a65bac7cfdc31b749d5cd55ad4e28d2e28ac57b871e3067b89182453c7e2413a13b8
+DIST option-ext-0.2.0.crate 7345 BLAKE2B cbfc03e7c960fe3023512a4ad816d657b4f54f8ecbde9f9c4df4c5fee3b36b68ab463c67ad650778279e01c7ffaa63a0dacbd0c080c8c3d15b1611de0e71f92d SHA512 f8539f97b01af97e0b80fc96556002251befa60f8ddd19613311e62f9dc9834d71c22f5d8e7c53c4925046e38cdcf834c3c28042a4da862d6f6a21ddff8d8e56
+DIST ordered-stream-0.2.0.crate 19077 BLAKE2B 581285d32136bb9c2134f405c5a2d67c952a36eb3613912be029f2826b847919188e1b479506b46f20e0b63d371f476b99d9e7e1ee8d47ddef7b4f48451b0e3e SHA512 99976f90637f0daedeae05d4270d33bc03fad1c06a85bcf2cd7140b149f76c7560d5e60becf05a633a62dc82f7f65900eb8f510c62aea4e630b78c45dc76d83e
+DIST os_pipe-1.1.4.crate 11436 BLAKE2B 215f548a5b16854e156f785a1cc57ff16c241b50223c75159081017889cfe718d6dbdc6567dfc751d71eebda7476c95701c8ae88b1320a0cbba66a694b471d08 SHA512 8568008e30fdc47c1c89f7368654d26407fb6594cd89e2b85786c875d9dd99e77ed2bb84d281351072670e2dfe7a952d6251c6fb4d111ebe6a63cb34942b6aa3
+DIST overload-0.1.1.crate 24439 BLAKE2B acb2dfa6c6c22ea95cf58079f6ec56a2bb5e297a055ce717d40633b789b0d005be2bfd6616448cac61bd032e74aa6eed212f1677461907cea2f7f7cf536c157f SHA512 f79bc3321f45df5e3d0e5fa9c4e60524e4e28dd3729a09956766738adcf99ca42c187a01d48701ebe23d39aee00a19d4a07da798edc781b942e866b339613532
+DIST parking-2.1.1.crate 9583 BLAKE2B f58a4cd2547c91e3786fae4cfd4ff882e3be346c3b63aae4f87551085d7ae87b91a991879c444ca837116f43e6569dc0839d59f7fddc02f91eed227b6efe2636 SHA512 37d7f035ec4c1d7cc407552d5d297b84dbfa74d34315fe1a6d59bcba5ec6f63beed432fd4ce02b9676a74947fdc18138e6283ffafb58330a6ac8e3539ddda00a
+DIST parking_lot-0.12.1.crate 40967 BLAKE2B 940a112a066e3cbd15e2f6df89bfff37e4ece2194118618a96fa14871813c91798f93181ab0f768d3e1f3d60805508f216724013afb7e3da95678d0d951a42d4 SHA512 07327d3b737a913508dffb66023766348ce7f9d555c224a099cabb05baefd16a28e15fec638e3a148a5169dbd980c4541b0f8820ae9d06dfe0704482838fbd5c
+DIST parking_lot_core-0.9.8.crate 32383 BLAKE2B 2f9666872894d1c85895437d1353f9e15be2bc8d004ffc8f0e5be95e9dd4b274797db3752eba1c0b5b6071c1b8a71e4857cae0b2aff1afdaa39e92e70be2e6fd SHA512 8d6dfdf661b0f7d0774cb9f61121f2daefd182ac8a2a0d24eab451febfbe1a664c815c163d34a7f3d15a54915a8e22e6c6cd10e89cb7d7598d48d81ad6a3c256
+DIST paste-1.0.14.crate 18157 BLAKE2B 35e8548611c51ee75f4d04926149e5e54870d7073d9b635d550a6fa0f85891f57f326bdbcff3dd8618cf40f8e08cf903ef87d9c034d5921d8b91e1db842cdd7c SHA512 3a793f0e5e773a7f7defc798a4c17ae9a40d715144632ea6cb0a8c785e14c4212046491df016bb9838281f8eaf327a79f01c1e2ac5f26785c028bc880faff9ee
+DIST pin-project-lite-0.2.13.crate 29141 BLAKE2B c434a336716c9cdd16ebc297fed393e9106ef167a693c4aa0b12c681e03141b8ba3cdf64c310916cb7d5cc43cbbfcaaeb39bb5fb1e8b3efb9e94a3f72af914eb SHA512 7f12595d751d315de6c0d380e2f501b74154661eb676987d2cab6fdc956091a68c9cac658df45dbff73615e982e6ae2ea138c09ebb708cd6c351f0d18dbbdbee
+DIST pin-utils-0.1.0.crate 7580 BLAKE2B 457e1287202f16d1873b24bf4f1de1828300128c4ba3131758e64f9784d36d47365f22d85493c3a85d854f0d8dbb4c6cef3a0f5b064014dc03943e58b7ba9178 SHA512 828422b8440cc82ac6b0743e0112fa7540d437aed457564999092b1462cd7672cd6b1f0201b67075431aeedd3d9c5127468a3dd028744109944f7f023c82fd70
+DIST piper-0.2.1.crate 15878 BLAKE2B bf63206c72b08a87da7ec5949124bb2742ec0aadb116f4c2ea86b09adeec4f741479b64e92f824a3df87ae9dba07ebdf812cbb6622853f9223f8ed90ee6dc389 SHA512 86d2195b8811bc2d30050e977925a947b175ca674e99497b7202dd8c515e09fb83e42f389ed3c6b554dc2c6480892bfd26c91fee463115ef1c710aaea858afe1
+DIST polling-3.7.0.crate 58381 BLAKE2B b18c2de920feacd907b1a93b3bcc5419a147a086c2fc19dbd09b408ee56bc93fc58968e5a92458454a13c82a1e8d66d1e4253d2da229d1a52909a9254bb34822 SHA512 912669f12c81f5b33c02d39ccf6f3f40bf87d1c646f3013447247335d93fa99fa1188a078e03af44068bf4bb7f0ef88355bcf271a8c96ac1bdc7fba292dffc2c
+DIST ppv-lite86-0.2.17.crate 22242 BLAKE2B 48c4a31a3b555fa37072c4de083580bb769747c7668748541af472778b5b58c3e7ab2b5e178760f542f973774f09910bdd4058ae5fb9d6b10c103eb76cfd0d3d SHA512 539d916e7e5869d832045c1aa88aec519bd000227f9b01d4dd0bfc9ffb640d5f5eb21b05eba718174773c97192a655ad3cb31b53ceb914dd19179a6699b3583a
+DIST proc-macro-crate-3.1.0.crate 11084 BLAKE2B 9a9d02f0f34a30668ba94e34d51199c332209c47fd8bef28c452924f75984dcf3aef2c92c4ab3fb03205d589e4f773d960064b4d08fdb2480168f10b84fafe98 SHA512 eb5ad763aa700f2cb1604c32a4bf2fad499a03ad868a22d06b0697b77875b1cc13c739fcf165b2bd547207ef6dc3bd13ceb75e1a59c596daf916f356ed27d8e2
+DIST proc-macro2-1.0.81.crate 48233 BLAKE2B 94319064772c757b6bf57eb9e759e827454f719d82210271ebab9c6ee4ecfddc9099522cdc8595123efe2efb64fd50eadd7e31419c5842ff1cb8fdd32e8daa0c SHA512 7edec4b786d9fe076ced4fa5c0d369c163fd1c27c895431245a8268ab2e16665b7c0a585552d46ceee6b8103979a4201f92abb381f0e678128abed359f514de7
+DIST quote-1.0.36.crate 28507 BLAKE2B b93495163ed205e33543ed45f084870240d479071d643704b6e348fb9ada6e1d8401893c13348b9964f4b6b17ddb96cb5458eec540f0d761655fcb96a4cd9129 SHA512 f1f002a912692f7ffd4912ca980ec57ff4aca3a7d9e2e42e9e3409e2105c9f59d86c05719f6af309bccaef2f8843b0848a6e3afda3356e045d8e7cc5956ae685
+DIST rand-0.8.5.crate 87113 BLAKE2B 516f26bb2a969d0d79e957818133f35d2c0b4d9f1b401098ea23c5b80d27599e842b9298c0c5e46e2a6cb6953857bf8a9fb71ec9366c5ce6708cf17df14f179c SHA512 8b33a8988906ba5e2057a9a84bdd11f867a5536c22f5056eec59ed4ec4e3a6da2fd773da4c0510d343762e5a4ea0f007db4c4a7cef87a47f90e36c1a84d86fb2
+DIST rand_chacha-0.3.1.crate 15251 BLAKE2B 645771b2c3e274f085e0837a20306b1d59f6e9032fba8eb38a6d1b30180d15e2f89ffa2a162bf6358da41e030098242d81e71dab4321980d0a4f6ddfc2974ce3 SHA512 8198c580b1b9b0429758ffa49cd8138fa3ce724f0dcf73c767ea7e55611d6a2e4c7cad9950896510def500ce4062b594386c947ac3d89425b4e5c9b04d0b8075
+DIST rand_core-0.6.4.crate 22666 BLAKE2B 8b6b66d50aade877f2779c006f8038db450f808c66d73d79efa66c4178dc03db06f12201bf0e7930181c4b0f4030c49b20cce6eb7839763cf2217cad9710789a SHA512 36c67eb845aa2ccca49d6d680f28d418229bbc5a050729e487fe6b9f9f384fdd7b8d67fc6508b90b79ffb3c26688e72feceb3ecae57d3d7f59338aeb62296f79
+DIST ratatui-0.26.2.crate 456665 BLAKE2B d0e624064417c7ccd73e3e3c80a318fa33d51be7e5fbcb7de2c8eefe55baf8b67c54f9d1eb5c523407702347c70ffe118cbeafe89fbb9e2c76576bcbcd9356c6 SHA512 2b60bfc3666f1745c618f41760fbfb3b537d54a199bb13854ac369b4afe5b1c85e8d7393b963901ad4832e99163ab2bfad14b81bfeb3a8afb4dbfea0d9c2e949
+DIST redox_syscall-0.2.16.crate 24012 BLAKE2B 9497a52044458b1435ea16e86ee072e379b6b11ee31602ea72d6b6072a4a99426f409c2e58108a4e9c36dc193fa49c83951e71f4fd4e158eafff18c594dc01ad SHA512 63b5d876baaf99f5cf737679bc6ac7a9e3d8a41aa93f5c59416ce7e3841e2513bff678773553cfe62fb452707f82acc384ea63aec932a31bf94679cd1caddd27
+DIST redox_syscall-0.3.5.crate 23404 BLAKE2B 85aa4299d9816666bf576f523da5cdeae87b3c8fbb2af103e82258d23f73303c068a4b6c3ef4117ad67958cb31e41f836a9f59f2ce1bc52c23605e34399afcf1 SHA512 16f8f4766932bb54e4740cfdb4f0802f76246c0bf88c1d76c69c115949b124b625d8c3b85d8947073c2e9544f425aa16c10f71fabe3c03d29e424c47fe4ccdde
+DIST redox_users-0.4.3.crate 15353 BLAKE2B 5e3b4e902566620cee8856c092cac193366ddcd2f5aef787b1d485353a0da11486ae1359dc60f3c87a198cb68f93ef99ac7551cc2315412b93b10ffb10540633 SHA512 0d3366e23cf93e1b0e025a29025eaebfcd1145bd158e2663b94fd952dc2d8a25566819e3a03c4136ca16a6408d37396e2ead0814c3f0c2bb10334dfd0b838fda
+DIST regex-1.10.4.crate 253191 BLAKE2B 08bdb925efbea1ee9f885a89ec6b4692e39d7b17039f788e5b3c1dbfb7847d4f53b67f0c61e4085af7ef4901e67e33ea94948668bf706fef19b4102a06ef0447 SHA512 88ef121a51759f418d5dc01607a6e02651bd00343dae92962c02a80f30343d3f079a0375457780ce46bf205ca38f279b03989154638199fe2fcede10554bf21b
+DIST regex-automata-0.1.10.crate 114533 BLAKE2B 0e357229f6825f14339b1d7c40730b83e62bba12115d01ed20313320766e769a653a2fcd2c9d19af51a82c38e9e42c1a31d005e1f44f5b6fbb3ead7c9c74027f SHA512 56d64da361afce82c6cb49e70b99ce1fca3e1969c54bba5f9971db135f8544c65f49feb8827789947b3d1dcefc9c49a7a434a7ffe0d09c5900345a1733723c5f
+DIST regex-automata-0.4.6.crate 617565 BLAKE2B 8f1e2a3cc1d2d50478776281d2bf10164ef441dcf7127994f4a0341ec40588ec8dc1c07fdf9f670da9e61a7753551500b80314df130370b61d2c03c2b2e3135a SHA512 b288e1facae2612f73d3de3fe9fd1af13d337107004f990263abe6277b31b948478ad9c2b807dcafa73fa565e48bdf2113139f5ca67eb73165b7d29e2ee5c9f1
+DIST regex-syntax-0.6.29.crate 299752 BLAKE2B 2408ebfe5f0dd6578c33f18e8ea9a0a7a84388420c5b67adcaedde477f3f67fb3e39ba9fab1f6892c7ae7fff754c4aca51314601529cabc6a8fc43af38a11f88 SHA512 28a58950d15df1f0ac4ff4185c05b535e8f5bf0b75f79fad24e40e17a02570d1c9bd9cfc919eed8756a1069bc489c5fdccfd04f6b8266c83e3412b7b4bdc262e
+DIST regex-syntax-0.8.3.crate 347497 BLAKE2B 9ac2f63098ffa3fff51fe2bc0bcf9ef164cf9389a909a3f0cb668d2598e7ca65d573e47d571ee2e6bba3a1a96ef7c298b8d681e1ef89c8c53b7d590e0e22839b SHA512 925f7bcc50d94c65d34fcc770c6e58dd5b8a045541c0109e77b8efe842eef4c110087ac9c0f86c7c3022ed013abbc5c0a187d796dce292ad5361a0cdf7153d76
+DIST rustc-demangle-0.1.23.crate 28970 BLAKE2B 611d2e41a8a9799db2f8bcb8fc8fefcda361d055a417d2bfaaf2dedcce9d6f388c69d905a28c65e6691b4d408d7922ccdc97ce524c87c3cccb8467e314bc87b9 SHA512 8cd29800254b1305ad50f1fc008838c52d9659f97a51a68e9f2bd6d0a60126f3ebdd1c79760f96445b3bf998d0773526ddf663b174acca81babdc0b423247247
+DIST rustix-0.38.34.crate 365160 BLAKE2B 02513c2513ac45897b659f0d332a0dc32401d238b8fb64ad4a90ecc4d8952fb042c0bde4bf13d52630cef34e73e96dd32cf772a8601b4f6eb5e2961f0a394add SHA512 717cf26e2ec792b41819ff964888adb265a215d2b6c6e2b7a8ca1f7f793b713b853bba9cf03c2cc88b0f9a5eb1a0478faedbc05526f39bd81583e7b1f764756f
+DIST rustversion-1.0.14.crate 17261 BLAKE2B db30d01914059a893bdb4c448ed0bf04852085c2d948bfbed8819a1d2317c34133cf609abdd806ad628b86974a9c1ab9d09f79743cb8e13257ef32cd444f49c6 SHA512 466d753c28c4899ab3da3e9f3366f7ecc435d484f51e0c07acfa5f3367af0de27ea3bc75efda22159b4990c976b1466a27e7c31c834c72a87d8234318357454b
+DIST ryu-1.0.17.crate 47537 BLAKE2B 28408e17a4322f1afb6f21bc8d7328c39d07186de4d464f8e9bd63a69757cb4af61b46e558075e14836f310f020ac824d5ffa616fc0a5ffba59b9df0bb66ffc4 SHA512 6dad725c4fb2d3a33ea30107b63cb702eed56bd2f3c16a72265f648f5aaefcd3d5a7b919b1d037af926cc6311bc68ba58c4e0483da2b2e2135c6a7c2d6601af4
+DIST scopeguard-1.2.0.crate 11619 BLAKE2B 8b7e9ed6cefef9ee55407fb9690d57a2a98bb93e5105aeebdb475a52485e9e185255249e1dce8f83cd80534e7402d485aac3efa7e8493b13135de27550cd4bc4 SHA512 6247719a15fe1e4e2d179127b9a934bd2f99367724f41175ed9522f58824b6bc69b35002eae66b35880375ff61d77ac43ddaa78cbde7160a35183a1da32d3fbb
+DIST serde-1.0.188.crate 76230 BLAKE2B 81e92adf17e3f2ce73c82e3069b8fd656211cfeb6755abd338b74d52f748f5bba6690abf5c83ea2a126fbd6187bc587b539f0ebcf621e928085876f28fbb9513 SHA512 7d42ce834bcd1034f8ccbcd6646cc93f8e189e344f29f4d7b0ab148ba11ce7848d0ab986dce7a0245fcd6893243f5768f7bc0ca9c24c75c53585ecc899d312d2
+DIST serde_derive-1.0.188.crate 55563 BLAKE2B 3b24044915a704d9d8a2cae6e6547ecffea7ee3fd4260ddb2bf7fa38b23fd7fc597b61ac28bf65b9f0d45e18ffd6bc7596f5a3d602cc79835697fb3f5440242f SHA512 fa9132a319f7829e6afad65289031be99255466d76270875d9d81f82f63e53592eaef5452d0df38da92e9d0b6f2b37e91026635fff4bf597b0ae662b71b5eff0
+DIST serde_repr-0.1.19.crate 9997 BLAKE2B 1bfc8e94b8c3cf897813f4749d6a1112c1097c2c257821eb366073a41ac46084a21bdc0ee4e3b99d82444619a894472e24fccb60cbd8a41ab7d5b0469cad7c41 SHA512 678216a62702b3300fef850f10ee60d88f31de1fbeb7300e3fbbdc4e4a9cbc95c6890c8e7b9385223ec837d9504edd53e69b620f80609e54579c0994ed1ab0a1
+DIST sha1-0.10.6.crate 13517 BLAKE2B 85ad8dcd237125945f6f9c2d7a48bc9802dfe8398a2bac86ddb96763486092fa18e80a2e69f89cfd6e95599d34d60ced33b26a68cbbe39bf158238a79433584b SHA512 fd37be7e3f1d4b6addd313a36b55215fb70abd21be7831b71de28bd3eb03b7352817d8a7b1a166df002c3a23eadc8224e49edd4a37556c0e5357565305d4128f
+DIST sharded-slab-0.1.6.crate 55664 BLAKE2B 469c1d8836ca4534724dc54f9dbd5f3761bb856f397fb88b76758fe23d40598db2cfeb095c8cea536e522e1fa1c3a60087ef6cc5a862b28852830412b0077503 SHA512 fbcb53da1f7f9fc6773f431a35e7f6563976b27dd17ffa48787b3010564a9f4410dd12c4fb7facb76c9b6ce1f2977a5cad6cab5d0b5233df75f9799cc0364517
+DIST shared_child-1.0.0.crate 8939 BLAKE2B dd7aa5bc4f87cab26cd0cd382fa00f42ae45ab6944e3367e355d19fd1007ded068642a35941e0cecc100120bcb1ea7d07d91bc36227261e8207b87c53de87a17 SHA512 d0e16cc7253271e6468659db0d7344c2d75772dd3428f686c49ce34bfea6ba8fa010b1ba83375241bf019e77c842001c6e1ab5096af54af03586e05c3f8fc476
+DIST signal-hook-0.3.17.crate 50296 BLAKE2B 5469a11485362b4a76f99c06071c69f6cc083bf4cceea93fce0b43385163ac3621b7a3c98d18ea1fb9e1439460ea37f470a29bfde9dea199e60a12b248be5d25 SHA512 045ac6268e504c5561d3884610a48c930dfd936086f793839f42602e92e4a8cef289955776e8eba8a5ca1a91b5f27ccb3724f49b32091f8f06c8bde984d82298
+DIST signal-hook-mio-0.2.3.crate 9064 BLAKE2B 2bd11d0fad02fab92871e0129fc4ea3a609a43cee5d33737d82a624018eaa90077f2c92fec88f7b19d3ada619b8618f9d33fbd2cf6b7c63d3175dc57fb0341a7 SHA512 98429330c109dacbeca5f0788d993d1ec2830b6f95886a433592b2096508dfef2027d62a99b985654dfcd927f7f3f93fbfc19361f8efaef5efe84cbacfc1ab08
+DIST signal-hook-registry-1.4.1.crate 17987 BLAKE2B f1df8bba55c72a506b9210347f9dcac4d158948e73f6d1e60f43340ddfae368aff1bbb6a109af326af47246d9738d49f76d380c52208efc3c6f79ea0acd31f0b SHA512 e83acec2b0083967555f6c659dfaacc32d851a9485c9f6f4b4cf257742ae3ffba8c14708c75f1a5520e9d132ea9e21d6eb65aba492eec481e8492af8b798c5d1
+DIST slab-0.4.9.crate 17108 BLAKE2B 8e5288c4d00efa915e7be27b55f2204850968624f0d8101c091a357131106bceeea7a63c98007420c12f67893dd2228b15d3f23508108c3a0ceaa605474bc7a9 SHA512 b6b5423ae026472920f7c9a4abe0962314140a36dc562c0a9e3fa60725b2b8b7a8b343110d9d4c0e18fb318b0103e14c0ccbc9ae350d5563a5ac80c35f228c40
+DIST smallvec-1.11.1.crate 34831 BLAKE2B bad85ddb1d3a1fcec0cb6aba413f90695e0aa0c16b2b231d6d15095bdd6de1731720ea2b394c3f9a444d6d4763bbf44cff389a01aef3488dc599d2ea63ddbc36 SHA512 d4ed45e8867366072e77f23ebe8b31be96be37e5beed30fc2b5ffea81ab04a2ad2aa34fb4f29724b02a5eb90f8b1d8c40b800ee915453947f90758ce999704b5
+DIST socket2-0.5.4.crate 54663 BLAKE2B ae0e17bf233f3536a10f190c4e4ffafe9d20e4f6359877203cea29b5de6ed65d89617def3d691e3a7c1040dad1bfa414fb9f121692d0881c44a845165be1b8db SHA512 76ec5d712b24e0c42d0400abe2d6681f0e9d707f5ed562475a0496b80a2003991564519c555a175e8837f6e8083a7216b197634e5a1a68d2f5cc268ae6e30c2a
+DIST stability-0.2.0.crate 5366 BLAKE2B c6cd4bffa78305c1584892a0cdb1cee6d66b8fda5db3007d140eabfeaafa011b73db5950bf4ba3208a8b1e394b976b7acd8e1b770b3a230699f4b24541796e3f SHA512 962badfb0ad12a1f03176f03631661396953ca1e0b1320daa813a2bba1c4a786e5ebad1ba433fb844b94f127af42760523dd28dc0cb0e052244fca6cb4f48956
+DIST static_assertions-1.1.0.crate 18480 BLAKE2B 358dd5ac413d06f62da0388e2016c5fcb8ec68fd7dceb0dbbcb97665c032b7509b7e083c20701648b6a9174485f117c02682ae4bde7ef037e80a85cdf6a0c86e SHA512 46d0e35f77941dee6f60f574c130472248063dc38494c1c4f84f7c048244cc2a58a86fe17c0990e3f0f01406b75ed385a13d00058612b27cf0e867c8d31c92ee
+DIST str-buf-1.0.6.crate 3828 BLAKE2B 85be4bde1989634b3c9934554aecab4bedfc2c627be119af0d3608e41f3831abad8133b0d008f46656610d019fd0e20665002a1401c080fb5c4c07cb58c6469d SHA512 d7fb6ffd00eb2796bb4f31dab8aa8ed422d5d3dce435d6aa975ec97f4b637db8f62c419eb1f069aa232d22376540057a64f23110cfa660aad45bc41fa0a551d5
+DIST strsim-0.10.0.crate 11355 BLAKE2B bcb25ad0a7284e24e4f17ebe0ccb621bdc4118e499b50b094d98aa7e8fcc0b96716c9953c3516ce7ea78309d41d424892ded595259696a5bbffdcb07802b5c2f SHA512 78b318532addfcf5c1ccc1e14539e258aab9d3cd893cc45d82342549bde838c177d90f13c560671f8f32929af47d0b467db35e6876bd7697d8b3f9e055aeeac1
+DIST strum-0.26.2.crate 7189 BLAKE2B 7582fe304551e98b121d3a386af22bc022d7d11323b81ed9c2d600c8d2496077c09bdc8dfd78a636c18b9f522808b2ea54cf8b669419b0c89fcb6b232eade617 SHA512 819cfddb3028d5267842cdeaf17d37569eb18c957cb78a055b25d9ee1b8461026dab9bd980da4a89ac7b2858ff22880e40b46a72d7695a5135b84c4b7e5026f3
+DIST strum_macros-0.26.2.crate 27056 BLAKE2B c9df13a91dd08f8bba0dfeec4fc03b59cd74eafaace7d2d228b8636264a9ea11137d0be741a936f7290e09525586818726000f07ed84a5ae711b89d61f52e89e SHA512 519bc654adcf131d85d1ef83f62be2429f7472df25cf962fdc1cf5070d33c39dfe71f08fbf296df9b85fdfcda95cf2fea27e8e52e9ae93de27bb8fc4a5b55dd1
+DIST syn-1.0.109.crate 237611 BLAKE2B e827445d00c79a8eeb91eacde472f1987addd6ce9e1df95d7abf6446a77ff4173a8006845f3ae71c1da47193cfb72e0ead9a6d6bad2573be12c17e90735d9ad9 SHA512 12816b9e8cf984024b2fbce9f0ae14cf94d4d2c06f08cc54fb793ce78770bb4cc1288eb7df0ba5e8e937756e1e8e295c53fe07a0c5dde1ea8ddba03b6203b37d
+DIST syn-2.0.60.crate 255808 BLAKE2B d7a8e415dd72267fd92da48ba8b3e6feb728f0639797db1aa74aeaa2a57935b7565eec37cbd32eec826154e2c54075b121737369eb15af36c322c34b3cfd7930 SHA512 20bfa02b03c193672a9922f9a5e196185341e082a262f7c00d7c2d467d9e2d77f4af3994634923cfaeee34aa9eab510415165f052ffd9b1ed0b1b581e272898d
+DIST systemctl-tui-0.3.4.gh.tar.gz 39096 BLAKE2B d908e03493eef035fe3402c64440064c40682ee5d98cac08f8f4aec22ae3ffe96a3e913b7f1e9e115b045ca856b114b46e4db9fe12a956d75f907fc47dba82e4 SHA512 d20712068b753ff2977d65c6d0aff2f8fb20043a2593618f38ff3aa6fd0685dd3407ca45b5e5e3663c2c3b3617d382f364ba8d2b8d423ad0022634347fcd1b6b
+DIST tempfile-3.8.0.crate 31720 BLAKE2B ac975555bb4957f91e7d5733ef737bf25c62a738096457afa05079ed038de5e7144cbfd0e28bacd3eeb832de611616fb39ec07866481205c1f5c1005b2869d31 SHA512 8bc8e954bc0c6af46cf6e77d70f93583baea39fce54b111f4bba51fe5d5e5c184753ae2a2ea68a882b6ba5a157a57aeffeecc3e3cae86d78d952f3aa025fdf7f
+DIST terminal_size-0.3.0.crate 10096 BLAKE2B 097ef50a85945128dcfa36d8ea0fb15f11142c206462a32980dbbba4fe2872abd214823fe3c75e804f3159a97d6e929ec338860e9c89587da509fb9e6da5d339 SHA512 f3bc9144aa8a87556543584a2495df6267ce3bb017f3ed3d00fa43e89b5de783e1285ca62dbad9dd9c3b37e3a476a6f3ab0804eba2411cb594a569bbdb310681
+DIST thiserror-1.0.49.crate 18912 BLAKE2B ec93a21ea72626a0d49d87e8989633a4a1c6747e3dc4f183bd490b52488ded6fe97e60d0db59da6e67db2c2181ac13eb903a9b77bc8df7f61de77fdd73bd1c3e SHA512 a6b0476b9250f2a1555ad1f528b062fe7683f7aed338efaebd86b967e58d08f03ea10b4b6c502f4b6ccbeb44cf773b7511996a8504e541c1ea6a6efcc8cc2814
+DIST thiserror-impl-1.0.49.crate 15101 BLAKE2B 7a097705408155ff28e13b30c9a84e5da5cbb2ea60cd586f2bea303aab8180b4d57dc7edff1b36437376c04aa03758c4ba573492118785c3cd1f12b70d77de66 SHA512 dffaacf5238c81fa5bdd605c84c7d064695c4435b5927c0a7ef8975340170252d1361ad48c26116663fcdb0afaec0ec0a63b5f613ad256d75bcdfa3f0659a437
+DIST thread_local-1.1.7.crate 13585 BLAKE2B f497dbcdfaf7dbc8b4b0dd97f77ba93df15b63303e7894c9032c9822a5b8111e0a21db2fa8cfdce5a503f70959ac9cdf48c840b925bdd850dc15e8436ba72379 SHA512 3772452c2a349fb564d29bb06e13c8ae64807db27c3ee217fa04fd0e9847e94adeea582b82ffc2d9116f31ff478eb088550caf1346c263de49b55fa17b431c31
+DIST tokio-1.32.0.crate 725004 BLAKE2B 80dde8073cdd361c8e05a8ef3b0fed0b4ee56c915ed6c0adde4bc2db487e0dd60a3adafa55aa9a763d37ec992a27208063aeee6a95b594b2e5b02e2bf65da9a0 SHA512 c7a64e08b4584b52c98118dd07316ee3bc0c2b405278f37bce58c512072c20268df66a8ab553e4d3bd3470753899ac3b1df4b9b5411743dc0e092fbc2d9b11a2
+DIST tokio-macros-2.1.0.crate 11472 BLAKE2B ae03d8812bc2b8f833e0ca77f1df8edeb8e0476c06f8f5104fa632ce77369ec54a80ff3da86439192971bf2e11147eade3765c447d76238b768732702004db95 SHA512 e2a24c1befd512d68b5d8b26a3f1d940dd10bfe0979b5d61a71052478d9fd19b28eb7bcbeaca4cf3c9736fd3da0386c899e3a619f47c2d9f7e6b497140586b9d
+DIST tokio-stream-0.1.14.crate 35881 BLAKE2B ae77512f93bb58c33036c1c0e7b8f29dd1d56274b6168a51b262c39184f0a3d366375414a3fca2a7c6c836f618e236189fdea3dbec39a861155409ffc9a77d3f SHA512 b600ef2dd90e0f46d21e94cd04baba91ec3f586832125cc2f51f350b47e7f9cc1ff5bc7529843347fc60043a61243e5b846d8db8406014969a8935385f161303
+DIST tokio-util-0.7.9.crate 104487 BLAKE2B 4f8f2c970cecb1a9b7390e759ea42acbf8acbc04517e2a84d4540e03185dd0be24fbf6223904b646fd240bd1386431d56d937401756a3d04087004ab080cb788 SHA512 9c25f9b45782e8390a0430e25be9c426512c4f80c09d08dcd41981ccf429bd2e4d0ca20089a45718e1cbc4a6ac78b72f8e22e4cafa641568088020b47bfab59f
+DIST toml_datetime-0.6.5.crate 10910 BLAKE2B 93a21ab2784e96ee2e6b56c7b4f733f6ac4c68c1e7d7dac3fbd8aceedb3580e25b4a9c7d9c3f9b5ed152560353b3e80906e37824956dc4ea90bc6f039768f6cb SHA512 502bdedbcbd2ac9fbaa5f4b51f2e409af185f3633f01f8845de5e3b007f2400215ddeb82ac588bc915ed5a5f9d7251ccf93fe2a57cd40fca2927f4c0966357e6
+DIST toml_edit-0.21.1.crate 101661 BLAKE2B e794b6121ba7e2b1b3f50966cd40eebacee6968b6b28986cfe4cb7312b51ffff19f74826910d8e4ce307f74940f11e71e6afdd768ac196427bddf44595bbc797 SHA512 10cd3b16f763f55294923ce8f166f96fbd67a0acc4a93a46fb3044d8a38148097c592ebb405ced87030d35154abfcc971eacf0172b624ab477a11e616efbaa07
+DIST tracing-0.1.40.crate 79459 BLAKE2B 33693ee71564fe5925a63dca351e838dfd8612b4b1e49a33a70095e56ca63287c13c772661ace0e540d08c92942d7cbdc51ff2cce4f4b372164d9aa20ec05dee SHA512 5622188a45dddc0d6d3a8244a9b12db6221f4180944ce1019d18f4e613e4bd113dae5d45fb57dd0754f6e8e153b047cdf00c8f200782bb2b868bc2d423d99275
+DIST tracing-attributes-0.1.27.crate 32241 BLAKE2B a20af0f50a90dcd64e5318e55779142da294ba18d1cd40059a8aa964fd3c92834e03ee563e41caaeef71a30e3f027e5c8d167d90e2844da79e0774b267e179b4 SHA512 7dc59f4234c3bf3434fb352baed2b81db4e931eeb3ed207c4a204e480da734be40847b167b808058d2807b5583815625bcd5153e2bbe79804cfa6f069a74ffa0
+DIST tracing-core-0.1.32.crate 61221 BLAKE2B a7815c46af9852ce62498083103c6d359351f4d33609b4291330073b6abf4b63f5e1bb1a7dfed3bbf4d6913ad5217e96999416261af8a70609408a29109e4db6 SHA512 164f79cacfcca533a53b7dbbdc2015aaf851a16e00c72fbc4e5f515b6a6dedfa464e964810009b54f08cbcdc5a314e50245ac7b1b01a71fce4c63db135bf5521
+DIST tracing-log-0.1.3.crate 20549 BLAKE2B 1e2b5f1d96983b0dcf3e61f71132536e21dc19af0d532dcff7cc91db45e60cbdc1f8b5b7a7b2c13214dda4e3becd4f3d62262def1b608a99fa330ccf1d716323 SHA512 440cb8ddd5823cd0d86b68bbbf29f6886d5800f95d0aaa9477f98f188013fd009c2b9bc982b17efd08abd071bc70ca511f988b9db8c21d8e3d323fb67614d289
+DIST tracing-macros-0.0.0.crate 758 BLAKE2B 1b25f05a07dea3fe76cd25e56e4667a1e8a538cb870577a40c66c5c4f7d02da1bd0e44101538c609222e0fe5ba4ceb651c1e93b3068dec37d53200a23ca63c46 SHA512 7d868690460f2931fde402debb02d682f9c8909e45a72e91a3d0a1fb82c8f926d5615eb98181fae00cc572161f487826a3fed05cfc349008570dd3222d092fdb
+DIST tracing-subscriber-0.3.17.crate 191711 BLAKE2B f55c8e8c70ca67f57cb3c8a411519f317b9961620e3f7db3a3933d549cb64a5871624c21231bd6a0974c94ecaee2904d2304ac9fde3aa8463f0fcbf99f94b5f9 SHA512 53a2a760d833f729e042b4f76b56c93ff7c50ddba968dfa9294f24425fe9a3dfc6c3b95a526ebd78df852b48b76c85d2f4f7be9170d75a6eea8734f77218e727
+DIST tui-input-0.8.0.crate 10402 BLAKE2B 2dbe87a8cc8bef39a91802da124e164b7f54a5d0789ad5bf0f93127a3a5ff3c5c1829b087cf73a54e58671180d930329fdf7a256aa9f74498ff46fbfb1a3f828 SHA512 f784bf430a0a851c50b0ee4070b8eaf42963f9c035ada00ad4d5c68789fe80c39ab1f94b6230863780a0766e372346debcd9480486388561b6add7cc7d6088d5
+DIST tui-logger-0.11.1.crate 8088650 BLAKE2B 7a9b9e38b092509ca45eb8001e2514e45df827d92cc8077bcc5ba045d497808708a376aec8028ee91826c8553d4f53234fc98dffaa859be2dc20468015a316cd SHA512 c4ff6f837e3c51ee0da4de6374abe173e59885b34d54241e7a43207124b5f7492adbde906307bb4f99a4614009ebdad96eb4600b1abde1c019c3409f3bfa4edb
+DIST typenum-1.17.0.crate 42849 BLAKE2B a6d1162050679e2c4ab2467f3a77d301f6861882eb7c9749f31d047f383dd5bd2ed5846ad63eed99ccc04d6ac36cc697a305861e1d65880b4d2ef04ee0a79b94 SHA512 99773d5d9f850c0602db4bb67dd062b0ade6f086e155216f1bb2fb6569461ba7e1b7c2f2af81ea8833bc3bfcf3fe5033edecb7c438adae63f59d3e30cf63a508
+DIST uds_windows-1.1.0.crate 17040 BLAKE2B c77914e150d2f0afc5c55680e28ba242238f4f1291948ae492fe63c16791e443ef33bafa6686cb753e53361ce452f2df27d2bf4088fb1ae203a47df3c55856bf SHA512 092c41f6fac2aacd5b83009b4aabe2cfc487cc1ad5ebc8237d9804aff0c5c823d3c079d99748e9ec3bb1c02b8a51f6a22e41441ec9a72c50600c08b1efdeb0ca
+DIST unicase-2.7.0.crate 23783 BLAKE2B 2b74b932b45c9d5b984b57bfe8249496c192944e2e66916919177eac81c509e2d7a5d30a85ea58e8cd5a0b47fec746bdb18723f3f14002fc64af3a0d320a9e7d SHA512 c2b05a3bbd8996e1cf65d7458f5ad95de9797c8349484f8db04967bde15c1f057f62b2f7a60e7367871512071ed5076c0da042169dbbdcaf4d6c16cae62da828
+DIST unicode-ident-1.0.12.crate 42168 BLAKE2B 4cede03c08758ccd6bf53a0d0057d7542dfdd0c93d342e89f3b90460be85518a9fd24958d8b1da2b5a09b5ddbee8a4263982194158e171c2bba3e394d88d6dac SHA512 bc1824e1e4452a40732fc69874d7e1a66f7803717a314790dcf48867eba34bc9441331ef031e386912e52c385645c25b6ed39d4f149973b5b97371b1b96b1920
+DIST unicode-segmentation-1.10.1.crate 98416 BLAKE2B 4c391ad34c5f8a00096ce89793b15212555f2d8a367f3ae78f26a36c5897b69f3efcd280a1bd3eb3f61c87b8a26061804b1cd56e1c1500cbcd62e8bc74520014 SHA512 e96224bba73fe9a167bbf226bb13fe5bea085765a90f7232cb20b42f3c584242b7291aeba1eb8edbe2ae40e5bee2f4714f434324f79316b22e8437c77a50e86b
+DIST unicode-width-0.1.11.crate 19187 BLAKE2B 6baf7f3b32eb838925e591792abfe11968206d177facefb89ef51daf44c18f3fef1e41c19a47b88b81be50667af626af2024ccc540b240fb6e1d83fdea57076f SHA512 ee06f4144525424327a17578642565f396802f0eea539b3bebc8d9627376a8bc6c5376d83a6ee577068e99fe75815bd765e6d49fb9ab9b253d00594bb15a5ffe
+DIST utf8parse-0.2.1.crate 13435 BLAKE2B a1c111d7ffc60690f2aaa86f034c66ba1abe4e126f1774a4377d41eba3269369862f57515af387ea785d69a8adf46338b5e53761b5ee6f4f4380473f4d9cab0a SHA512 51fba8f1e7eb74b7020fd831e30a67fc8353ac2ee07335c8c3374a5570ac8117f165f6905d4b7f0360095b7b5ed3e739001d02a8cc3c89195baf2cd679136050
+DIST valuable-0.1.0.crate 27718 BLAKE2B ef5ded994c9a6dd302bed27f0d757447b0c86dfefa499c1ef0d25c3a6745ce61cfa2c926826534c9f605f9b89b4a19f91f06f94ae7c03f1ddc4c58fab3ae58bb SHA512 a97f65db1f1c5049a276dbb0e45e25c6fc6ce9d27ac1fcd77c945324cd8216ef60344065c79799ca04e338455e4f7422c44078eea32d5fc359dd0211ee7eb387
+DIST version_check-0.9.4.crate 14895 BLAKE2B fa1fa4008af165bfc1fdbe560488afd9d232cfafee94104fbcc4cbc52f234849bff9ddfa88109a1ac682f6d9c1d86b0459893d223f64e65adc08966aaf93dc89 SHA512 b172dc9a3759a4a683ffc39b9a40b03b9974b626a088217de87090466cef695226557c226cf3e469b2b25ee7297b7eb0d7719878cab42457f80146a81943c0c8
+DIST waker-fn-1.1.1.crate 6323 BLAKE2B a6b60c11d72aa5991ba57036bff589f73ddb5c15c399b8510a7e4d2993af67fcfb9c0d3a85b0ed27a772a98d068b0748f4b43145475e46e4a5ee1ce290875a09 SHA512 293321481eba0b72a4a37b158c76b0a783f0e5e4677d9609e43aafb703d44162e4abfb6b50bed1adda5bd1bff95a3b658fb542cbaa6c684a1bc7a8e8cf4135c8
+DIST wasi-0.11.0+wasi-snapshot-preview1.crate 28131 BLAKE2B fe501889f25d65e2d032f885cc50c4f8bf7dd70fd5cbc438de349838370d8699e9627b0a4fc76030ea9fe6d508f41d0c9928a875fdbc47e73bfb17241cf7b155 SHA512 043500ab28cd9cb779475255da5d109ebab7fccca72b64873dc28d77bc5a157ba8d96b9e8f05223b5b36c7089bb7b4ba87657fc69bac16b78972f897294a865f
+DIST wasm-bindgen-0.2.87.crate 175052 BLAKE2B bf8cf4aa1786ac5c2ba76e80500b5c54313adf9690ef370e60b894401bd1b81416da7bb46b90c014412c96f30f995bd1e52cf7f3a6be1111aea40866e8178396 SHA512 0c3099155ef079d2b91d2d5b135243d687bf865cdd9ae9d97d8cc2eb4c9bf7439b66b28d5b1d7e95048e53be63ed4909b6b3f2427951348de25ca7abb7a03705
+DIST wasm-bindgen-backend-0.2.87.crate 26821 BLAKE2B e230aa256a1f681ab3ffd2c83c3f6a810c305bb79a5e1d806b8b2b9f54ef0babc83809f6153b9ca511faa4b122f80bd1cc9eb97e7ae3cb4cba9e2dc1c6bd0b51 SHA512 317ee2bdf85067cb7f4b4ed6ff475ff9e5063143e9b7c8a28572211c09025935815227c4afa8c92823ac92102562d4d34531aa4891d8c922048d37e27377ee94
+DIST wasm-bindgen-macro-0.2.87.crate 13897 BLAKE2B 0926975b0328cdd5525820358795b7b68b4ab9dc460715ed84e5d276e76e936057140efb1ba875acf25f3d2862e680f9827bd05cc47560d54f7ec673f30244cb SHA512 af366d8d853b280014cdf5286f3b1f6d7fb0837ce6e359a81cb6f85161537c8e2cd06d7f893c957f5bf1548d34084d33a213670b471937782b56033a23cb15a6
+DIST wasm-bindgen-macro-support-0.2.87.crate 20006 BLAKE2B d32dfc7231e4fbc226586e66063538208f9e299fbf803c4e2d1e1e61b4a22f51cc7509bdd269a44f072f9843a083ee84d2326408fb3211009ce93542c3fdc6ce SHA512 9390aa2767fed1027be168612c424d4c7cd4423addd83b79afd8c67886f66303ca4846e6454302ecc78b47bc62e8ee46849a4c0d3edb98849ce8476901424e33
+DIST wasm-bindgen-shared-0.2.87.crate 7248 BLAKE2B 0393ce9452119fd5f92836a76b28d3a697f91fb09de39d1af0a2a83e81d48bd4a17f39b48f15ae97edca3e361d4f8fedae8de04173c4ba1711decc73f64000d5 SHA512 cb9ff537554f56fd07052ddc4adc904a57ee64e13298df1dfca58b361ce163c34640e7dd9ed301ec1375f335dfa424230e22638ea7569ceb34aeca4505f6c008
+DIST winapi-0.3.9.crate 1200382 BLAKE2B cb5799749ccd935ea2d7068d953cecf19f543d9db7dc16ad4584bb7005373ada34937a3ced7225544d8bc765da599911c7a3190efefb3a25b7c1bb7123b4f673 SHA512 ff8b7b78065f3d8999ec03c725a0460ebc059771bf071c7a3df3f0ecd733edf3b0a2450024d4e24e1aedddaecd9038ce1376c0d8bbf45132068cf45cf4a53a97
+DIST winapi-i686-pc-windows-gnu-0.4.0.crate 2918815 BLAKE2B 4d357e4d30f9552972170d65b9a5358b69c46a3e772fe05efc22f3d4ffc1caeeaad7aacdc7abd503a7ad0545f8bd7d22bf351dcb6df76f812fa4d45c34d65df0 SHA512 a672ccefd0730a8166fef1d4e39f9034d9ae426a3f5e28d1f4169fa5c5790767693f281d890e7804773b34acdb0ae1febac33cde8c50c0044a5a6152c7209ec2
+DIST winapi-wsapoll-0.1.1.crate 2881 BLAKE2B 752a56fd63334b38528eca1bfaa4ba4e07de8b7b4f35aa71165038c70f7f6d482c994a9d8367fa5c8d17df48de746bdf773e32a1109b847d8998ab78c6fc33b9 SHA512 110bcb68119ce5848b9de19a9af0a752bb7f3bbb9c07f2e0d303b428166197d3525c8b4ca6afd56f132f14b4948054cf1dbcc7669c02775b66343e089488fba6
+DIST winapi-x86_64-pc-windows-gnu-0.4.0.crate 2947998 BLAKE2B 2ad1ea8b5fa07d544e910ccba043ae925269b76b26c9da356305b34b86741dd8b9aff0b9ffe3d562db4fcd7d7c46a11ce9e3168b782b1d89ae6881742b7ede82 SHA512 4a654af6a5d649dc87e00497245096b35a2894ae66f155cb62389902c3b93ddcc5cf7d0d8b9dd97b291d2d80bc686af2298e80abef6ac69883f4a54e79712513
+DIST windows-0.48.0.crate 11864177 BLAKE2B 39c0e4f058f68a829ee08721818a0b04287af20dfe6e03a125b75566b4c8a58b56557d685600f1f9c215811154f9782f12368d42848445d54dcf9bfd6471349d SHA512 7c906f885fa0a730f1cb1ef4e62f5b602a49d44343febe1d38fcd4cbc28e0342766983796042585fe457aa229333558715b6270e378946faa8f398a7ecc2af8c
+DIST windows-sys-0.45.0.crate 2568659 BLAKE2B 6f2d634d121a9bf41e2887e277a73f33aee69b04c7fcfc6ff973d21902787997f1e186f530e9226cddc003ffc3f85a179c069c8a8688de459f617df92d33f94f SHA512 f239346c0141b95aa76e0771e2f4e38b9a592f3cd92c6001de353637cd65cd73b94cbf9917a4eaa9b0c0b2e6e2af920b9cf6b3fccb52770df5160254cffc1c47
+DIST windows-sys-0.48.0.crate 2628884 BLAKE2B 551e900de4f67187ef034b60df9fd0e0d8f82a3100ef28e1eabd543ac129d882dc86ffcc1714071aba09e4cb2ae2d2f07ace1a32b99fd989ce525cf05991edab SHA512 bdf534bcf3face31e9ebe11427a911a53f89f4ff5eaea8cccd094e139bfe14b2aec602b1cab1df774794d999477439d9adc6b627a8e33c20334fc348ba2c47ed
+DIST windows-sys-0.52.0.crate 2576877 BLAKE2B 69d6b560ccfc8f679e2678663ba606060d71fa28efa82c8aef8cceaa2c63b06f2052764d60163964f939649a26bbec6361ee4b094555e941fae92070db566980 SHA512 24ee0df246c2b456a4987a9124786a28acd358768cc7d1305bccd81bc5bb8822b81a03fb18d35174a520b911c6d9b685f81a34ab319fee13da3b985273584f03
+DIST windows-targets-0.42.2.crate 5492 BLAKE2B 42fc4a7d3e287fe2a70637e890304b49737776596f4a94a6d216668247092135e84322bd04caddd19c83b7700b0f27278e600ce8ed326957fabc21bffcae89b0 SHA512 84fbaffcad9a80beca77506aac26d0c5cb75aa0f21a5a70bcd3f6a16e71e8753ae00d3b89da9262c99756624163dcc0d6074fa9f99dfaae0dc098018209025f9
+DIST windows-targets-0.48.5.crate 6904 BLAKE2B 7396bb210f37bd51da86f39fca3425c8f6610721d5c4e94f9fafa0a8a8046303b3fcc6979146bcfaa32f4406d242a0455f6cbb220f84c6ff84650e755acf5223 SHA512 e079eeef255a046be7f8e6a31c14f7b230254ebcf05eed2944827bb3d2a0dc30940d87593cf544d5e7ef35f6312b99430efcfb01421d91b02bb9c4bef7d98709
+DIST windows-targets-0.52.5.crate 6376 BLAKE2B 1d39fd86380ab086c536d88e67b60956410b345790ccea62a25e6a700757b2a9cfa6dfeb7b86934cf47b981ea2e5f42dddf49780ad9829a551dc507fcf108641 SHA512 d00d7bc7eec3c10272e803ee5c9ea0d9b07c43311124dae975b4f5aae7408c5f2ccb2fe6e68228ea3d4e70b6b658382cac6992ea177f43a9cba2ef95c4fda0ee
+DIST windows_aarch64_gnullvm-0.42.2.crate 364071 BLAKE2B 97c4e3b2a2dd3f936f9bfcdad23639c9c4c499eed220aec361d26d6013d798efa118e6b298f9cf841ac149d2ae5d58ca653731718450fcf2910bb5f6fa39159f SHA512 75cd7eb1def8ce9d0ff3d7468d2b1cc31cc76c08f981a2460c3d1eb09cff7100d7442863a3591621c1f5f3b3f4badf0b5c95285b6ed583e37283a8403f1095f1
+DIST windows_aarch64_gnullvm-0.48.5.crate 418492 BLAKE2B 5c6f7d73ad05740f0bac304ed1ef9b2ea63b0d6ca8f875552ae299a0b73b1557e8fe996f1c2b69be9f2df350c9288690f49ee62239a2896991364331d6c55462 SHA512 20158d31454488f6053d3ad7b97d7fc6eae6cf37e4ba0e50c28bd29b368505eed64199ae31104d5f97b66846be54e5ed25c0ad31ea850819205c573a31ac0996
+DIST windows_aarch64_gnullvm-0.52.5.crate 433266 BLAKE2B dee1b69cdf1fbd4143136909e4df3adaa7b80d7630a01ca9a42fc5ad0d5a4d9a9e2873b43c6d8e55de59f237d9199fad0768c4e1cda3b1e5354847bd70d4c79e SHA512 b4cf511025458fe30d5b11368af285610e1654a8986ea9f78fa81b8bb87d38a00c4869441c62692534df66d06baf14c8a4d17f8eb06468eb260b99e2fda6439d
+DIST windows_aarch64_msvc-0.42.2.crate 666981 BLAKE2B 9f3cc5592cdede08bcdc1e7c455325279e3b763d96942695e10dccf1dfc37a81c749b69a7d6de883d4c0fa6e8a0d2f578fe2a8d6c42ad8ef6282590bf8fc87b7 SHA512 d2dafa8c94d01c1b65ca1bd631d31f2ef842f1db7accb132ff78c3f8483221b991afd3391563e03dcec42bbc9cbdc0ebdab47b991d25af85b5ba2ac1bbf8db63
+DIST windows_aarch64_msvc-0.48.5.crate 798483 BLAKE2B 60c466d6536426425a34b5ca20da97c8127ebeb4fb9b1363911165bada484f8913fcd50e90410b5661e0c27dbfe8f4eeaa62fb17d1f3566bfc82b6255e11619b SHA512 223f016c6f1a44dbc5c8a8428b39438f75380ea06951b7c26ed0877b19d79410c6fde5e4c7f2c839b6e76159131f39a1230e0e3a208dfc425ba9117e3665c4ff
+DIST windows_aarch64_msvc-0.52.5.crate 827944 BLAKE2B 3bcb16d527be1dfdf18a9105ab259a064f00e949937ca423c8dcd1d2b90090d85aa7e42ca6ccc50c9baeee1aa144123d0a04643f9ff1147e62b2fce28b8a697b SHA512 c8974f81e37a43d92c4a8b142705e36b7acc58d9150d80ffa3997433da878044c467a2d9167ba792d37a183a0082d912500fea8c8fed743f395b63ca62a5758d
+DIST windows_i686_gnu-0.42.2.crate 736236 BLAKE2B 4ef0496462afc73d9d72af7e5da1e6d3506a92f8172930e88ae64ab97596ffd31c4f97fb969e9b677e30159c27f00a8e756deb006b630fb98ce83f03c8b762e2 SHA512 ad09d650a05cb91cb6b40f59025c023a4c286bc1194586697c506016df2b9b0d5b02606b81687bc634795a0d9a9b8a73e486599328ae09c853e8e5ba662fc59c
+DIST windows_i686_gnu-0.48.5.crate 844891 BLAKE2B fdc37cd74a4982056bf22fdb7b84e1c55dc838f3cb19ff3648730a77e673ef4ecc0380b3e4277bb8df2fcfa25f57b69014713d9e3ed27c28e19b25b3ea2ab774 SHA512 931ba5c1e4eb8ae73248e00d9611298d1c4b4b0dae719fdeb9243930cd420a103a7bc2738e0a4887c42c8f25728d6c5d64ad141dc092bc3f1d0f35dbe37d303a
+DIST windows_i686_gnu-0.52.5.crate 875699 BLAKE2B 528ea431d080c5326e4c6ed316d9ea3e38b40c2e1322a12a432506a2c11555a94537661a0941e90c20eff4a9ce42c12539876dae6e77a1df18b522529928b309 SHA512 cc3e0362fb62dd5e8a855bda3be0177708ec8629ee9685f1f9aaac3f71a8cb082387388bdf49b09d3f5ee24a636b0b4f933d2c8bb75db434ee0192c8ce0547d2
+DIST windows_i686_gnullvm-0.52.5.crate 473064 BLAKE2B abe41ee330c05ee1366b3a835d15c6db3964ffd7b340ee69d215056b0d4b65c67f2782b0c04a55db64001098de87c93e2d447e25ef2a27f2cfa6685b8cf20c88 SHA512 da45c882248070911bf55698f62c245cb081a23254cdcf578df053905adb9117454235e52dcf1dd97c0d2248f92ff1d2fd3e18844a7be8d93ba08590c1eca22b
+DIST windows_i686_msvc-0.42.2.crate 724951 BLAKE2B b084286cd4927efd2889b149abf8a9fe9d3d777130db9e592982660dbf9a96a0f5e723ca121465787aa11877d2d29a5a7d7cf066cdc8fa7e90d7ca7dcb7677f1 SHA512 c1706fc36d4b157c020744a11b3eb5d7dfbf05a0b56775bc717e94b7fd725816b20154fdbcd69ac08dbfb8b8bbfa74fab72d7a9c10399aad6a1cc54cf597e804
+DIST windows_i686_msvc-0.48.5.crate 864300 BLAKE2B 3d3ea8be55e2d6ced0eeda18abe1dffb925a1a78f456d683e4450d9f2fd287ad2e8494d65b2b770c677a12b3a60d10f0435e16c61880e3867c3657fd44892442 SHA512 70e2fb4fdb006a4cbd43ab2c7e940b277a15fb1790dfa2d1fc1f1fd18bead4886f6dc046e44326603e4894d988578917b8932aba5d9a6a4cc8424911cad9dc7e
+DIST windows_i686_msvc-0.52.5.crate 895404 BLAKE2B 02555169f8c5b944231a877de8693fc871ea0d7d33f52f60e164bacb35cec13d463af07c57fec4667948047cc222d8bda7f6a0be01a07e7184b69e4adc2b4577 SHA512 08c96f8e9385ac121549bae8ed228741b32004be20b2955d163a98d4b62af464f1682cb813681fa22823d20646f19335cf0a66203a876b105e119e05a4db0634
+DIST windows_x86_64_gnu-0.42.2.crate 699373 BLAKE2B 01c70809d564b16b268656e47295e99c992d8f9839fac8a51338a0e7c3b9cdcd0429c456ca8c1c139a8c687ed7ed6c43a82250889d881aadaa65bd037223e0a6 SHA512 5767af3c86e717f93137a89d442230e6b60a649057edb3ab104b1f82c0bcd64fe089dcdf2f4fd486a799bece1ddb5f0449641536b678211945e749ae24f35c1f
+DIST windows_x86_64_gnu-0.48.5.crate 801619 BLAKE2B aa7e7e6a6ff9f9553ada3a0a39a9aa798e9d995a8eef36e0b6fdb2a0db93ddecee5548970575271fe43aec74797a420d0ee231d503b5bad1bd999059261e0e33 SHA512 1d6056fae430b3d042bdff3c6217c76be4b8b9f5dada9bad06beaac2db7d7ab9b0a82e44f498ec88e61afa73e99f56d84d445dc3847732b9ce5d947e08485f74
+DIST windows_x86_64_gnu-0.52.5.crate 831539 BLAKE2B 54f84c19988addeb7cbbbddb940e430e7345944589419592b99addf9b83bf6d801b18f4e80399b85bbb0b0ccf4608e36d9a50b79d8b1d6ce2b93745856e06eba SHA512 d9bf91765d02d2727344e42081f4bcfa73be97991495126f7e633f27e56a261ada3a8b865a559cfe71f9bc9aed5b14504f89138796766937b3521009726dfab8
+DIST windows_x86_64_gnullvm-0.42.2.crate 364068 BLAKE2B 64bc53e98eb3fc649c9b43a6e734de4e65088e41edacabd49f7afcc5dc6e1065c563ecfc682747dda05978dea2dba4f45c16fcc18c3b00684c3d93681e5a7deb SHA512 d39a8bc948110fe612d3f8d6628b3f0d56620df11d8a49e0fabb6c90389ad407582b3af10e4eab46c79b3d11d2e10753d73d9e55963fbeac085f41e9749bdba3
+DIST windows_x86_64_gnullvm-0.48.5.crate 418486 BLAKE2B 12a2199d434617c1df1a839e9f435620ad64b40c579f6d0c3677553ad7a48e5765d12c266b04946402e15c92cff2e4ac4979ce2130750ef426e2672119680284 SHA512 c016d5b5e73832b61ff67929d92fa8c16e154656294357266ad29ce1f44db4ca2d2935dba31a6b571187dc838b1d22f1e3b41fefffd1d719a338439adf1646aa
+DIST windows_x86_64_gnullvm-0.52.5.crate 433246 BLAKE2B f34328a6d100e092ecb34a6305daedf4fecd71840432f104e8707f049b60d784584ce4f02fabdd0281fdb8bc7ebed34b38fdacf3be9c8abd60084e9a4ee9fd56 SHA512 22a978c40df9705cd94e4c52f2b706e477e667b564c608d0adb144b38cb486c279c09d1eb1dd2d6c7bd3401b75a2dc5eafe0f7d642ffe6453f394d1f59483a08
+DIST windows_x86_64_msvc-0.42.2.crate 666936 BLAKE2B bc3a456e7f8bc272f8978ec69506ec9d89f97b7582ebbe05d8bd57bdf8156ef62d0d2dc6137a97e81d54059d70db97a24af9a038adff357f5dfd28805d6193b5 SHA512 53a35f438903fceb59e36bd2ac331773fb8e6c8c5a6d984e79021761f91b3b4a23efe49d219667a4d0d23dcdbf906da9c24e74fb1cff93395b5c55ff524e3788
+DIST windows_x86_64_msvc-0.48.5.crate 798412 BLAKE2B 8abc0721e2fb337fe17c91d278947d36122d9045b839ba0cf3e690202d242265b676f23cc301da5f9d98c56ca4ecb76f7d6f072ee71bf986a1deca87020b90e5 SHA512 fa1c5cd14ca2ff0082e2504cf59d317dc4dc6f7138d35c12f95d4476a9c13d8b7f5537d0ee251eee7c99411ad31b22263171b7fbd391daa5d3ea3488ceaa61a0
+DIST windows_x86_64_msvc-0.52.5.crate 827905 BLAKE2B fd5dac198bfbf29878cb461a7338c289c9af16ea80b3e5fa567980d2a6a5ea6a1cd83729ce6fd67e4da171873083dbeb1d6e16a287620f0245201f9cb29c29b4 SHA512 81176090dc725d7fe3867e6322fdc4a4065168580847b35e6f8da345f685c4f66a81e35cd1880dbaabdd4cdc82446dde9d6a0e583cf0b7fe47dda8bc8002f1c6
+DIST winnow-0.5.15.crate 145621 BLAKE2B 039262561227641c2d8b996ebb59c79718de3f2b7dd8e369fc3e341f3458b1e0213f35c575d615e87d5f89aad639c7a258e4efb2c10f58c2cd6e120482702cc2 SHA512 42dce18906f41e45e6dd75ba01af6a94501317dee8b45f4c7340f7c9c94f8935afe2536cd9ad5a91eef6f3a6135cab0a451d67a35b5a0fd69130a90e6aa47603
+DIST x11rb-0.10.1.crate 207678 BLAKE2B c1a5351825cd6a997ab4abac04a3bb39a73b8cde4388f4dfff11862f99291514e4f9f2b8477abd19487ecb06f842eadb377bf0cc1e729691d62506d5dd987d2a SHA512 49272e2696756c39e0e4e91492a61b28b55c2a2d93c6e02a2c0a1017a17cb5cb7c7c548c533dbed548eaf8abc40006a496a73b3db45ebaedf149c921f3813f51
+DIST x11rb-protocol-0.10.0.crate 419025 BLAKE2B 96b8dfae8f965914238aadd8de214bc4f5affe0b24ecad2fdd799147dc0939d4503b0469ab275187f5636e520078c13e359bc3661709fd6061affa6351a5833c SHA512 fe0f512f9e7e12a32724a6ffbd41cea02037d6d4b716c05d499b2734972646debcaf86d7bef46c6d979f7c6fdc8350cf1aea2b9c88706722042257274a1236c4
+DIST xdg-home-1.1.0.crate 3600 BLAKE2B 9ebd05881f0b835ad8647691d05b168f0cc807ccd02bbeff4da9db0a4f6b9c5458a891d6df2867f8597f70789d7e4d49d4b81dcd266ed05d1c3d4b67ad9f11f6 SHA512 3f4d6d81b84beab8eb549e124c9dcf5dbcad8b6471cd87edcebf5c0011371667718104c7ea6eba7301fde7524137b18484621c820c75b182bafd7b9b2972957a
+DIST zbus-4.1.2.crate 153356 BLAKE2B c6ca76de9305bcb9d1d8f0b21236feeee339aa1b0ce021336953df858fd3655045bffd7d8d95878d35db19bef264f719f0a74b0585b15a13bec2d612a597502e SHA512 2ac175d2ab04d3ac53567f44420d8cc61d2c67907072b9b08673ec776a6c6e0fc07c776e3893429ae6a488c79b7b382ecf242933803a55bad09b4fb1256f40c7
+DIST zbus_macros-4.1.2.crate 28306 BLAKE2B eb65d96bcb1f28e8cf7ce3196c6a1679d187229cbf66183c10315bed34c5d5f660e0e2920be0522f19aa0ec42ae32ee8f1748c129ee76d8dd42fd7d764b5f992 SHA512 394dcc0ef553e18e4dbed66f480bd444a24160d95498784615dc30c8611cb08a419a34324e8d761580d1c38e7da0489f9479b63b76b968f210590ff06fae85aa
+DIST zbus_names-3.0.0.crate 10650 BLAKE2B 0c8a0ee67c9236ef51a1add3038d5ac5a9f00dccd9df059b16454754db44e7c5ac66b74f3f98c317ee73a1c982b8439d6a92995d984b9b9d744c3c9203edbed3 SHA512 e0ebd468f152ef8063faa547f60b58d2d87948e24741d1cec0e97eef1817653d524ce5519795db64a3a7d9101ee2c6b67f0bf2bade894c57b5c37aee19fc82ab
+DIST zerocopy-0.7.32.crate 151096 BLAKE2B 12c7c329ec0e0865467af08306ff4b55ce1e39fd77b094ee48ed9c6e266dfa807bda9ea72a3f7ea989916327f4d9e803d8868995728bfe2fb1c2dc1e5ecff78e SHA512 6729b05eb88029555b88c75feff4f8bc28ad9675edb02b07486381f775c8650c95e2e59612906bd9c34c5e390fd339857ca91573ee9f9ca7948572cff4171c82
+DIST zerocopy-derive-0.7.32.crate 37623 BLAKE2B 8b583d39d7bf9c3dbbba578120751c664f87363c5ba3fc45f6506a4059b9e599c43d9fc7bd498a257ff7c9d872af77d39bebdb0e65fb8009eaa2ae9903dece46 SHA512 3ce8528871fd18d6abe92b98503927451d25791c9c4af0ba39a3b6ba2006030bdc137084d080e9b1ac8b5ddf5f2121e0a3ef34bb2033a040f2c72c8149a9fc0d
+DIST zvariant-4.0.2.crate 81443 BLAKE2B 5bf2cb6b2e2b34c2397d9579a60ea7cf28a060456e8dc86498e07c9d1bbf8313d5c2235cadd5be8ec30646cf9e224312efff49ed3c41e010678ec498ed586ae9 SHA512 2811d3b9da164d3848684ceb74ce928f5951b135a40be11502a67f8a6506342efcab0e9c4f9401b5ca0d7b7a14df02f6f4f1c4375c418e5a20ec5faf2a878a3e
+DIST zvariant_derive-4.0.2.crate 10974 BLAKE2B ae6c23021ded15d76305e9b3f3fa3a65d4e68f369cc3300e1d17206ca44c632b5ea624affb2df302f955f08a344b235cf01602168618980bc489bf490f3811a1 SHA512 87c17ad302c5f30f7677cc15b8db5b939e579b6bc0261534bb7321440266bfba9f43bbcf19e65603cdca8077bda8a4f3b7c7d4f177cd89980e2bfec39c98409d
+DIST zvariant_utils-1.1.0.crate 6858 BLAKE2B ed117144cdd1b3351cddb0403b7b8fa3290e097dc527456ca7580910a0ad07b323c5c221f2c796eefd8dd5c7945e594c5bffe6b72caf26f2d416b58889b8cc34 SHA512 5ab70e347a3251c029688b0e8060f640168da3d20d1f0ceef054096209b9101fbb48ba74eb04aabd4c39f4c8090eb94a0594750b85d9955542f0bf7732a66aa7
diff --git a/sys-apps/systemctl-tui/metadata.xml b/sys-apps/systemctl-tui/metadata.xml
new file mode 100644
index 000000000000..53140a3ca180
--- /dev/null
+++ b/sys-apps/systemctl-tui/metadata.xml
@@ -0,0 +1,11 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+ <maintainer type="person">
+ <email>mgorny@gentoo.org</email>
+ <name>Michał Górny</name>
+ </maintainer>
+ <upstream>
+ <remote-id type="github">rgwood/systemctl-tui</remote-id>
+ </upstream>
+</pkgmetadata>
diff --git a/sys-apps/systemctl-tui/systemctl-tui-0.3.4.ebuild b/sys-apps/systemctl-tui/systemctl-tui-0.3.4.ebuild
new file mode 100644
index 000000000000..5d4095fe4bfe
--- /dev/null
+++ b/sys-apps/systemctl-tui/systemctl-tui-0.3.4.ebuild
@@ -0,0 +1,295 @@
+# Copyright 2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+CRATES="
+ addr2line@0.21.0
+ adler@1.0.2
+ ahash@0.8.7
+ aho-corasick@1.1.1
+ allocator-api2@0.2.16
+ android-tzdata@0.1.1
+ android_system_properties@0.1.5
+ anstream@0.6.11
+ anstyle-parse@0.2.2
+ anstyle-query@1.0.0
+ anstyle-wincon@3.0.1
+ anstyle@1.0.4
+ anyhow@1.0.75
+ arboard@3.2.1
+ async-broadcast@0.7.0
+ async-channel@1.9.0
+ async-channel@2.2.1
+ async-io@2.3.2
+ async-lock@2.8.0
+ async-lock@3.3.0
+ async-process@2.2.2
+ async-recursion@1.0.5
+ async-signal@0.2.6
+ async-task@4.7.0
+ async-trait@0.1.80
+ atomic-waker@1.1.2
+ autocfg@1.1.0
+ backtrace@0.3.69
+ base64@0.13.1
+ better-panic@0.3.0
+ bitflags@1.3.2
+ bitflags@2.4.0
+ block-buffer@0.10.4
+ block@0.1.6
+ blocking@1.4.0
+ bumpalo@3.14.0
+ byteorder@1.4.3
+ bytes@1.5.0
+ cassowary@0.3.0
+ castaway@0.2.2
+ cc@1.0.83
+ cfg-if@1.0.0
+ cfg_aliases@0.1.1
+ chrono@0.4.31
+ clap@4.4.6
+ clap_builder@4.4.6
+ clap_complete@4.4.3
+ clap_derive@4.4.2
+ clap_lex@0.5.1
+ clipboard-anywhere@0.2.2
+ clipboard-win@4.5.0
+ colorchoice@1.0.0
+ colored@2.0.4
+ compact_str@0.7.1
+ concurrent-queue@2.5.0
+ console@0.15.7
+ core-foundation-sys@0.8.4
+ cpufeatures@0.2.9
+ crossbeam-utils@0.8.16
+ crossterm@0.27.0
+ crossterm_winapi@0.9.1
+ crypto-common@0.1.6
+ derivative@2.2.0
+ digest@0.10.7
+ directories@5.0.1
+ dirs-sys@0.4.1
+ duct@0.13.6
+ either@1.9.0
+ encode_unicode@0.3.6
+ endi@1.1.0
+ enumflags2@0.7.9
+ enumflags2_derive@0.7.9
+ env_filter@0.1.0
+ env_logger@0.11.1
+ equivalent@1.0.1
+ errno@0.3.8
+ error-code@2.3.1
+ event-listener-strategy@0.4.0
+ event-listener-strategy@0.5.1
+ event-listener@2.5.3
+ event-listener@4.0.3
+ event-listener@5.3.0
+ fastrand@2.0.1
+ futures-channel@0.3.30
+ futures-core@0.3.30
+ futures-executor@0.3.28
+ futures-io@0.3.30
+ futures-lite@1.13.0
+ futures-lite@2.0.0
+ futures-macro@0.3.30
+ futures-sink@0.3.30
+ futures-task@0.3.30
+ futures-util@0.3.30
+ futures@0.3.28
+ fxhash@0.2.1
+ generic-array@0.14.7
+ gethostname@0.2.3
+ getrandom@0.2.10
+ gimli@0.28.0
+ hashbrown@0.14.1
+ heck@0.4.1
+ hermit-abi@0.3.9
+ hex@0.4.3
+ humantime@2.1.0
+ iana-time-zone-haiku@0.1.2
+ iana-time-zone@0.1.57
+ indexmap@2.0.2
+ indoc@2.0.4
+ is-docker@0.2.0
+ is-terminal@0.4.9
+ is-wsl@0.4.0
+ itertools@0.12.0
+ itoa@1.0.11
+ js-sys@0.3.64
+ lazy_static@1.4.0
+ libc@0.2.153
+ linux-raw-sys@0.4.13
+ lock_api@0.4.10
+ log@0.4.20
+ lru@0.12.1
+ malloc_buf@0.0.6
+ matchers@0.1.0
+ memchr@2.6.3
+ memoffset@0.6.5
+ memoffset@0.9.1
+ miniz_oxide@0.7.1
+ mio@0.8.8
+ nix@0.24.3
+ nix@0.28.0
+ nu-ansi-term@0.46.0
+ num-traits@0.2.16
+ num_cpus@1.16.0
+ objc-foundation@0.1.1
+ objc@0.2.7
+ objc_id@0.1.1
+ object@0.32.1
+ once_cell@1.18.0
+ option-ext@0.2.0
+ ordered-stream@0.2.0
+ os_pipe@1.1.4
+ overload@0.1.1
+ parking@2.1.1
+ parking_lot@0.12.1
+ parking_lot_core@0.9.8
+ paste@1.0.14
+ pin-project-lite@0.2.13
+ pin-utils@0.1.0
+ piper@0.2.1
+ polling@3.7.0
+ ppv-lite86@0.2.17
+ proc-macro-crate@3.1.0
+ proc-macro2@1.0.81
+ quote@1.0.36
+ rand@0.8.5
+ rand_chacha@0.3.1
+ rand_core@0.6.4
+ ratatui@0.26.2
+ redox_syscall@0.2.16
+ redox_syscall@0.3.5
+ redox_users@0.4.3
+ regex-automata@0.1.10
+ regex-automata@0.4.6
+ regex-syntax@0.6.29
+ regex-syntax@0.8.3
+ regex@1.10.4
+ rustc-demangle@0.1.23
+ rustix@0.38.34
+ rustversion@1.0.14
+ ryu@1.0.17
+ scopeguard@1.2.0
+ serde@1.0.188
+ serde_derive@1.0.188
+ serde_repr@0.1.19
+ sha1@0.10.6
+ sharded-slab@0.1.6
+ shared_child@1.0.0
+ signal-hook-mio@0.2.3
+ signal-hook-registry@1.4.1
+ signal-hook@0.3.17
+ slab@0.4.9
+ smallvec@1.11.1
+ socket2@0.5.4
+ stability@0.2.0
+ static_assertions@1.1.0
+ str-buf@1.0.6
+ strsim@0.10.0
+ strum@0.26.2
+ strum_macros@0.26.2
+ syn@1.0.109
+ syn@2.0.60
+ tempfile@3.8.0
+ terminal_size@0.3.0
+ thiserror-impl@1.0.49
+ thiserror@1.0.49
+ thread_local@1.1.7
+ tokio-macros@2.1.0
+ tokio-stream@0.1.14
+ tokio-util@0.7.9
+ tokio@1.32.0
+ toml_datetime@0.6.5
+ toml_edit@0.21.1
+ tracing-attributes@0.1.27
+ tracing-core@0.1.32
+ tracing-log@0.1.3
+ tracing-macros@0.0.0
+ tracing-subscriber@0.3.17
+ tracing@0.1.40
+ tui-input@0.8.0
+ tui-logger@0.11.1
+ typenum@1.17.0
+ uds_windows@1.1.0
+ unicase@2.7.0
+ unicode-ident@1.0.12
+ unicode-segmentation@1.10.1
+ unicode-width@0.1.11
+ utf8parse@0.2.1
+ valuable@0.1.0
+ version_check@0.9.4
+ waker-fn@1.1.1
+ wasi@0.11.0+wasi-snapshot-preview1
+ wasm-bindgen-backend@0.2.87
+ wasm-bindgen-macro-support@0.2.87
+ wasm-bindgen-macro@0.2.87
+ wasm-bindgen-shared@0.2.87
+ wasm-bindgen@0.2.87
+ winapi-i686-pc-windows-gnu@0.4.0
+ winapi-wsapoll@0.1.1
+ winapi-x86_64-pc-windows-gnu@0.4.0
+ winapi@0.3.9
+ windows-sys@0.45.0
+ windows-sys@0.48.0
+ windows-sys@0.52.0
+ windows-targets@0.42.2
+ windows-targets@0.48.5
+ windows-targets@0.52.5
+ windows@0.48.0
+ windows_aarch64_gnullvm@0.42.2
+ windows_aarch64_gnullvm@0.48.5
+ windows_aarch64_gnullvm@0.52.5
+ windows_aarch64_msvc@0.42.2
+ windows_aarch64_msvc@0.48.5
+ windows_aarch64_msvc@0.52.5
+ windows_i686_gnu@0.42.2
+ windows_i686_gnu@0.48.5
+ windows_i686_gnu@0.52.5
+ windows_i686_gnullvm@0.52.5
+ windows_i686_msvc@0.42.2
+ windows_i686_msvc@0.48.5
+ windows_i686_msvc@0.52.5
+ windows_x86_64_gnu@0.42.2
+ windows_x86_64_gnu@0.48.5
+ windows_x86_64_gnu@0.52.5
+ windows_x86_64_gnullvm@0.42.2
+ windows_x86_64_gnullvm@0.48.5
+ windows_x86_64_gnullvm@0.52.5
+ windows_x86_64_msvc@0.42.2
+ windows_x86_64_msvc@0.48.5
+ windows_x86_64_msvc@0.52.5
+ winnow@0.5.15
+ x11rb-protocol@0.10.0
+ x11rb@0.10.1
+ xdg-home@1.1.0
+ zbus@4.1.2
+ zbus_macros@4.1.2
+ zbus_names@3.0.0
+ zerocopy-derive@0.7.32
+ zerocopy@0.7.32
+ zvariant@4.0.2
+ zvariant_derive@4.0.2
+ zvariant_utils@1.1.0
+"
+
+inherit cargo
+
+DESCRIPTION="A simple TUI for interacting with systemd services and their logs"
+HOMEPAGE="https://github.com/rgwood/systemctl-tui/"
+SRC_URI="
+ https://github.com/rgwood/systemctl-tui/archive/v${PV}.tar.gz
+ -> ${P}.gh.tar.gz
+ ${CARGO_CRATE_URIS}
+"
+
+LICENSE="MIT"
+# Dependent crate licenses
+LICENSE+=" Apache-2.0 Boost-1.0 MIT MPL-2.0 Unicode-DFS-2016"
+SLOT="0"
+KEYWORDS="~amd64"
+
+QA_PREBUILT="*"
diff --git a/sys-apps/systemd-utils/Manifest b/sys-apps/systemd-utils/Manifest
index 981650a1aad0..903ebffefeea 100644
--- a/sys-apps/systemd-utils/Manifest
+++ b/sys-apps/systemd-utils/Manifest
@@ -1,5 +1,7 @@
DIST systemd-musl-patches-254.3-r1.tar.gz 29971 BLAKE2B 2568c0ce93c410177d775fedb7a67b9498d66f39bfaca220237b3b55cd42c94569d7e3bfde11a9b1faa5eac1804eb75bfdee0ee465c2faac3b8213026b97daec SHA512 817c94765a70eaaa5d23454e03887e149db4612f01c29690baa0c75d61b4b328b742e5d02e8cc63c531eadcd72ae37c0a407aad37c22f1d399dbba81a6bed79d
-DIST systemd-musl-patches-255.4.tar.gz 31633 BLAKE2B 86fb36fbfa90dfe7d183f3c814600af93a690c7cfefc551cd23e6b8bdc2a48267910f4e5ef119b1b5d8e4e0cb2e6843e1b7147464809febad3085d2c82a728c3 SHA512 86bbb735012ce20bbc0af34ea062e83d6d3adf7883f5710ab00db7188fa6779e8dc361cdac427540042c4cf2f157242e6409ed5fc213c01d06cc13380e0cc95f
-DIST systemd-stable-254.10.tar.gz 14428960 BLAKE2B 488c27b9657ec7452f876ab6c18bbfe711f1351afa022801f5a646f2dd1d76d63c17e52e6ebf43b38a76807907287b654a7eaca3afdb0688f5b05839e98ad727 SHA512 0c127d38d0ade8655ae12172c2edbaa8af68bd29f42d965b988d75e74626846ae859bcf0b39b535c9a99ad8c709ad7575ed4d5ea5bc95ce8729e3caafdb32b70
-DIST systemd-stable-254.8.tar.gz 14418468 BLAKE2B e5a151ece86e57c7224fc95bda1b4ede1277fce4a2ba28d3605ab0431a2aafe1088f90c49a20e3b53a5b56aeef7c0f1f5da0601db740150f5efdf6eae7bbde80 SHA512 a3f35d9fcafcccd8d9c33ab1047241f226146017be95562a67c7dcc9eeb4b77bded92ad80e92f4767f2bf2009df0172a621d4c54a805e07ed5a5ed03940ec28e
-DIST systemd-stable-255.4.tar.gz 14952427 BLAKE2B 27f5080f83a9e870fbe8e3ebcb500a63c42022f1f96f26f35c76eeeea85dab691291c31ee716cab330b76df5e576910a6a82f51267eff4f766b1d4c304d815c9 SHA512 8a2bde11a55f7f788ba7751789a5e9be6ce9634e88d54e49f6e832c4c49020c6cacaf2a610fe26f92998b0cbf43c6c2150a96b2c0953d23261009f57d71ea979
+DIST systemd-musl-patches-255.6.tar.gz 31529 BLAKE2B 14b737968168238c62a776052bdb97a3cee87c076317f260147939051f24f9ee8f39dec5e38f9b2ce61ea4737422eece680c4d15dd1fdcc5f3e61b6e5ec5f5c4 SHA512 0ab39a653d42d7b58ad875176270aed93e03ba28b33616520548a01e7d06d170379f9206b4a2b280a588d4f7084af10a2a0ec7a6cb724902ddff149e512d789d
+DIST systemd-stable-254.13.tar.gz 14533359 BLAKE2B 6f37bf5f1868840f122652fdca270e1f97ba78f8280f45100b1b5b33c3531cf79587b596ccbbe594f1e623d918c1fdf19f2231d677e27b5421f1852fbe3225b3 SHA512 852cbc992128dc3ab6ded4215c2540fa3c0b7c7ad98e54036f3981d77a2162f5393ee50960773419133e0d584844af329d3726f45829a56c00b1827e33edf3e1
+DIST systemd-stable-254.14.tar.gz 14533129 BLAKE2B 1db933e0f0cdfcabc7a4f3ecfe6e0cf1b10d4b2fa0aee02629d786cb022b18c501a0c48445f9b537a003af22ee64803271fa007e3889b833ec119b4d1346c410 SHA512 bd4e5ce7529f488f7e7199a1ff5976c10cf8e7040893dcf312a23dda5e32eb5c7f40c9ce3676f4a60d5d39197efc3bb1f2a577004b1654d1d0be9a1c617cfcdb
+DIST systemd-stable-254.15.tar.gz 14537162 BLAKE2B cd8235d2522986ec4044306b65f186ab13c1c420e33177fd901254b216910f445b920655aad5ffefca8607ed00ff8a01800f4a8efe56c1577f0ace8d1b2ba9be SHA512 3d6b3e719c9164721f746986a337ab791f7ce7d0bd6e42980bfc0b4232806c3a141e2e93b0f98c1cd33073439a81061e329f3821eafe05a359096dafa71c9966
+DIST systemd-stable-255.8.tar.gz 15070471 BLAKE2B b437404af7fd73ef527f80d9d14d46a781444103d1756c27494ecf2664c9c5efe1169c85b91148a3bf190dc7c5e31cf8d42a13c84102d101ea7e4a0570e8d719 SHA512 7692be761a393924669a90f6f343998a85707a9daa3ce169ce67f62ae2a39338c2c3496066b2659c6500849104fab0529fca5704a3eb32375f2f44131216d1f1
+DIST systemd-stable-255.9.tar.gz 15072970 BLAKE2B e720eca0e239293c5488feb8caf3f2df49ebe581cbf3a7ac8eb569d1b9a5c669c3eea28e7fd35a9902208116dc7e626166503bccf628258e2041b9e8f77bcbed SHA512 75b46e443bcbe5e4ae812b6cbbd4ea6485caf5b4addea78a0b42365147a0bdc390a288b4aeda1fc7f3e9a46abf2881cda0e45bb8cb782daa50ea5661514b1af8
diff --git a/sys-apps/systemd-utils/files/musl-efi-wchar.patch b/sys-apps/systemd-utils/files/musl-efi-wchar.patch
new file mode 100644
index 000000000000..a3681552d33f
--- /dev/null
+++ b/sys-apps/systemd-utils/files/musl-efi-wchar.patch
@@ -0,0 +1,29 @@
+From c4050bd401611f6223c00e58ac9c26b9caccd286 Mon Sep 17 00:00:00 2001
+From: Violet Purcell <vimproved@inventati.org>
+Date: Sat, 9 Sep 2023 13:10:53 -0400
+Subject: [PATCH] efi: append -D__DEFINED_wchar_t to LDFLAGS
+
+This forces systemd-boot to use the wchar_t type defined from
+__WCHAR_TYPE__ in efi.h, instead of the wchar_t defined in musl's
+alltypes.h. Adapted from openembedded's solution.
+
+Signed-off-by: Violet Purcell <vimproved@inventati.org>
+---
+ src/boot/efi/meson.build | 1 +
+ 1 file changed, 1 insertion(+)
+
+diff --git a/src/boot/efi/meson.build b/src/boot/efi/meson.build
+index 2773eaf286..3c1e09c729 100644
+--- a/src/boot/efi/meson.build
++++ b/src/boot/efi/meson.build
+@@ -130,6 +130,7 @@ efi_includes = [fundamental_include, include_directories('.')]
+
+ efi_c_args = [
+ '-DSD_BOOT=1',
++ '-D__DEFINED_wchar_t',
+ '-ffreestanding',
+ '-fno-strict-aliasing',
+ '-fshort-wchar',
+--
+2.42.0
+
diff --git a/sys-apps/systemd-utils/files/systemd-utils-255-musl-fgetxxent.patch b/sys-apps/systemd-utils/files/systemd-utils-255-musl-fgetxxent.patch
new file mode 100644
index 000000000000..682c0c7c21af
--- /dev/null
+++ b/sys-apps/systemd-utils/files/systemd-utils-255-musl-fgetxxent.patch
@@ -0,0 +1,61 @@
+https://github.com/systemd/systemd/pull/33252
+
+From 85277a97b222ce19cf951d2c99b1693e8c34fc45 Mon Sep 17 00:00:00 2001
+From: Mike Gilbert <floppym@gentoo.org>
+Date: Fri, 7 Jun 2024 12:28:41 -0400
+Subject: [PATCH] user-util: fix fgetxxent_sane on musl
+
+musl's implementation does not set errno to ENOENT when the end of file
+is reached. It returns NULL and leaves errno unchanged.
+---
+ src/basic/user-util.c | 16 ++++++++--------
+ 1 file changed, 8 insertions(+), 8 deletions(-)
+
+diff --git a/src/basic/user-util.c b/src/basic/user-util.c
+index b3df413be6b06..6bdf5bf1cdc9a 100644
+--- a/src/basic/user-util.c
++++ b/src/basic/user-util.c
+@@ -977,8 +977,8 @@ int fgetpwent_sane(FILE *stream, struct passwd **pw) {
+
+ errno = 0;
+ struct passwd *p = fgetpwent(stream);
+- if (!p && errno != ENOENT)
+- return errno_or_else(EIO);
++ if (!p && !IN_SET(errno, 0, ENOENT))
++ return -errno;
+
+ *pw = p;
+ return !!p;
+@@ -990,8 +990,8 @@ int fgetspent_sane(FILE *stream, struct spwd **sp) {
+
+ errno = 0;
+ struct spwd *s = fgetspent(stream);
+- if (!s && errno != ENOENT)
+- return errno_or_else(EIO);
++ if (!s && !IN_SET(errno, 0, ENOENT))
++ return -errno;
+
+ *sp = s;
+ return !!s;
+@@ -1003,8 +1003,8 @@ int fgetgrent_sane(FILE *stream, struct group **gr) {
+
+ errno = 0;
+ struct group *g = fgetgrent(stream);
+- if (!g && errno != ENOENT)
+- return errno_or_else(EIO);
++ if (!g && !IN_SET(errno, 0, ENOENT))
++ return -errno;
+
+ *gr = g;
+ return !!g;
+@@ -1017,8 +1017,8 @@ int fgetsgent_sane(FILE *stream, struct sgrp **sg) {
+
+ errno = 0;
+ struct sgrp *s = fgetsgent(stream);
+- if (!s && errno != ENOENT)
+- return errno_or_else(EIO);
++ if (!s && !IN_SET(errno, 0, ENOENT))
++ return -errno;
+
+ *sg = s;
+ return !!s;
diff --git a/sys-apps/systemd-utils/systemd-utils-254.8-r1.ebuild b/sys-apps/systemd-utils/systemd-utils-254.13.ebuild
index ced613ea99e1..af3b023e8eb8 100644
--- a/sys-apps/systemd-utils/systemd-utils-254.8-r1.ebuild
+++ b/sys-apps/systemd-utils/systemd-utils-254.13.ebuild
@@ -7,7 +7,7 @@ PYTHON_COMPAT=( python3_{10..12} )
QA_PKGCONFIG_VERSION=$(ver_cut 1)
inherit bash-completion-r1 flag-o-matic linux-info meson-multilib optfeature
-inherit python-single-r1 secureboot toolchain-funcs udev usr-ldscript
+inherit python-single-r1 secureboot toolchain-funcs udev
DESCRIPTION="Utilities split out from systemd for OpenRC users"
HOMEPAGE="https://systemd.io/"
@@ -292,7 +292,7 @@ multilib_src_compile() {
if use kernel-install; then
targets+=(
kernel-install
- 90-loaderentry.install
+ src/kernel-install/90-loaderentry.install
man/kernel-install.8
)
fi
@@ -368,14 +368,14 @@ multilib_src_compile() {
if use ukify; then
targets+=(
ukify
- 60-ukify.install
+ src/kernel-install/60-ukify.install
man/ukify.1
)
fi
fi
if use udev; then
targets+=(
- udev:shared_library
+ libudev
src/libudev/libudev.pc
)
if use test; then
@@ -492,7 +492,6 @@ multilib_src_install() {
fi
if use udev; then
meson_install --no-rebuild --tags libudev
- gen_usr_ldscript -a udev
insinto "/usr/$(get_libdir)/pkgconfig"
doins src/libudev/libudev.pc
fi
diff --git a/sys-apps/systemd-utils/systemd-utils-254.10-r1.ebuild b/sys-apps/systemd-utils/systemd-utils-254.14.ebuild
index 9ba529076182..d76d79f1f07f 100644
--- a/sys-apps/systemd-utils/systemd-utils-254.10-r1.ebuild
+++ b/sys-apps/systemd-utils/systemd-utils-254.14.ebuild
@@ -292,7 +292,7 @@ multilib_src_compile() {
if use kernel-install; then
targets+=(
kernel-install
- 90-loaderentry.install
+ src/kernel-install/90-loaderentry.install
man/kernel-install.8
)
fi
@@ -368,14 +368,14 @@ multilib_src_compile() {
if use ukify; then
targets+=(
ukify
- 60-ukify.install
+ src/kernel-install/60-ukify.install
man/ukify.1
)
fi
fi
if use udev; then
targets+=(
- udev:shared_library
+ libudev
src/libudev/libudev.pc
)
if use test; then
diff --git a/sys-apps/systemd-utils/systemd-utils-254.15.ebuild b/sys-apps/systemd-utils/systemd-utils-254.15.ebuild
new file mode 100644
index 000000000000..d76d79f1f07f
--- /dev/null
+++ b/sys-apps/systemd-utils/systemd-utils-254.15.ebuild
@@ -0,0 +1,583 @@
+# Copyright 2022-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+PYTHON_COMPAT=( python3_{10..12} )
+
+QA_PKGCONFIG_VERSION=$(ver_cut 1)
+
+inherit bash-completion-r1 flag-o-matic linux-info meson-multilib optfeature
+inherit python-single-r1 secureboot toolchain-funcs udev
+
+DESCRIPTION="Utilities split out from systemd for OpenRC users"
+HOMEPAGE="https://systemd.io/"
+
+if [[ ${PV} == *.* ]]; then
+ MY_P="systemd-stable-${PV}"
+ S="${WORKDIR}/${MY_P}"
+ SRC_URI="https://github.com/systemd/systemd-stable/archive/refs/tags/v${PV}.tar.gz -> ${MY_P}.tar.gz"
+else
+ MY_P="systemd-${PV}"
+ S="${WORKDIR}/${MY_P}"
+ SRC_URI="https://github.com/systemd/systemd/archive/refs/tags/v${PV}.tar.gz -> ${MY_P}.tar.gz"
+fi
+
+MUSL_PATCHSET="systemd-musl-patches-254.3-r1"
+SRC_URI+=" elibc_musl? ( https://dev.gentoo.org/~floppym/dist/${MUSL_PATCHSET}.tar.gz )"
+
+LICENSE="GPL-2 LGPL-2.1 MIT public-domain"
+SLOT="0"
+KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~m68k ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86"
+IUSE="+acl boot +kmod kernel-install selinux split-usr sysusers +tmpfiles test +udev ukify"
+REQUIRED_USE="
+ || ( kernel-install tmpfiles sysusers udev )
+ boot? ( kernel-install )
+ ukify? ( boot )
+ ${PYTHON_REQUIRED_USE}
+"
+RESTRICT="!test? ( test )"
+
+COMMON_DEPEND="
+ elibc_musl? ( >=sys-libs/musl-1.2.3 )
+ selinux? ( sys-libs/libselinux:0= )
+ tmpfiles? (
+ acl? ( sys-apps/acl:0= )
+ )
+ udev? (
+ >=sys-apps/util-linux-2.30:0=[${MULTILIB_USEDEP}]
+ sys-libs/libcap:0=[${MULTILIB_USEDEP}]
+ virtual/libcrypt:=[${MULTILIB_USEDEP}]
+ acl? ( sys-apps/acl:0= )
+ kmod? ( >=sys-apps/kmod-15:0= )
+ )
+ !udev? (
+ >=sys-apps/util-linux-2.30:0=
+ sys-libs/libcap:0=
+ virtual/libcrypt:=
+ )
+"
+DEPEND="${COMMON_DEPEND}
+ >=sys-kernel/linux-headers-3.11
+"
+
+PEFILE_DEPEND='dev-python/pefile[${PYTHON_USEDEP}]'
+
+RDEPEND="${COMMON_DEPEND}
+ boot? ( !<sys-boot/systemd-boot-250 )
+ ukify? (
+ ${PYTHON_DEPS}
+ $(python_gen_cond_dep "${PEFILE_DEPEND}")
+ )
+ tmpfiles? ( !<sys-apps/systemd-tmpfiles-250 )
+ udev? (
+ acct-group/audio
+ acct-group/cdrom
+ acct-group/dialout
+ acct-group/disk
+ acct-group/floppy
+ acct-group/input
+ acct-group/kmem
+ acct-group/kvm
+ acct-group/lp
+ acct-group/render
+ acct-group/sgx
+ acct-group/tape
+ acct-group/tty
+ acct-group/usb
+ acct-group/video
+ !sys-apps/gentoo-systemd-integration
+ !sys-apps/hwids[udev]
+ !<sys-fs/udev-250
+ !sys-fs/eudev
+ )
+ !sys-apps/systemd
+"
+PDEPEND="
+ udev? ( >=sys-fs/udev-init-scripts-34 )
+"
+BDEPEND="
+ app-text/docbook-xml-dtd:4.2
+ app-text/docbook-xml-dtd:4.5
+ app-text/docbook-xsl-stylesheets
+ dev-libs/libxslt
+ dev-util/gperf
+ >=sys-apps/coreutils-8.16
+ sys-devel/gettext
+ virtual/pkgconfig
+ $(python_gen_cond_dep "
+ dev-python/jinja[\${PYTHON_USEDEP}]
+ dev-python/lxml[\${PYTHON_USEDEP}]
+ boot? ( >=dev-python/pyelftools-0.30[\${PYTHON_USEDEP}] )
+ ukify? ( test? ( ${PEFILE_DEPEND} ) )
+ ")
+"
+
+TMPFILES_OPTIONAL=1
+UDEV_OPTIONAL=1
+
+QA_EXECSTACK="usr/lib/systemd/boot/efi/*"
+QA_FLAGS_IGNORED="usr/lib/systemd/boot/efi/.*"
+
+CONFIG_CHECK="~BLK_DEV_BSG ~DEVTMPFS ~!IDE ~INOTIFY_USER ~!SYSFS_DEPRECATED
+ ~!SYSFS_DEPRECATED_V2 ~SIGNALFD ~EPOLL ~FHANDLE ~NET ~UNIX"
+
+pkg_setup() {
+ if [[ ${MERGE_TYPE} != buildonly ]] && use udev; then
+ linux-info_pkg_setup
+ fi
+ use boot && secureboot_pkg_setup
+}
+
+src_prepare() {
+ local PATCHES=(
+ "${FILESDIR}/${PN}-254.3-add-link-kernel-install-shared-option.patch"
+ )
+
+ if use elibc_musl; then
+ PATCHES+=(
+ "${WORKDIR}/${MUSL_PATCHSET}"
+ )
+ fi
+ default
+
+ # Remove install_rpath; we link statically
+ local rpath_pattern="install_rpath : rootpkglibdir,"
+ grep -q -e "${rpath_pattern}" meson.build || die
+ sed -i -e "/${rpath_pattern}/d" meson.build || die
+}
+
+src_configure() {
+ python_setup
+ meson-multilib_src_configure
+}
+
+multilib_src_configure() {
+ local emesonargs=(
+ $(meson_use split-usr)
+ $(meson_use split-usr split-bin)
+ -Drootprefix="$(usex split-usr "${EPREFIX:-/}" "${EPREFIX}/usr")"
+ -Drootlibdir="${EPREFIX}/usr/$(get_libdir)"
+ -Dsysvinit-path=
+ $(meson_native_use_bool boot bootloader)
+ $(meson_native_use_bool kernel-install)
+ $(meson_native_use_bool selinux)
+ $(meson_native_use_bool sysusers)
+ $(meson_use test tests)
+ $(meson_native_use_bool tmpfiles)
+ $(meson_use udev hwdb)
+ $(meson_native_use_bool ukify)
+
+ # Link staticly with libsystemd-shared
+ -Dlink-boot-shared=false
+ -Dlink-kernel-install-shared=false
+ -Dlink-udev-shared=false
+
+ # systemd-tmpfiles has a separate "systemd-tmpfiles.standalone" target
+ -Dstandalone-binaries=true
+
+ # Disable all optional features
+ -Dadm-group=false
+ -Danalyze=false
+ -Dapparmor=false
+ -Daudit=false
+ -Dbacklight=false
+ -Dbinfmt=false
+ -Dbpf-framework=false
+ -Dbzip2=false
+ -Dcoredump=false
+ -Ddbus=false
+ -Delfutils=false
+ -Denvironment-d=false
+ -Dfdisk=false
+ -Dgcrypt=false
+ -Dglib=false
+ -Dgshadow=false
+ -Dgnutls=false
+ -Dhibernate=false
+ -Dhostnamed=false
+ -Didn=false
+ -Dima=false
+ -Dinitrd=false
+ -Dfirstboot=false
+ -Dldconfig=false
+ -Dlibcryptsetup=false
+ -Dlibcurl=false
+ -Dlibfido2=false
+ -Dlibidn=false
+ -Dlibidn2=false
+ -Dlibiptc=false
+ -Dlocaled=false
+ -Dlogind=false
+ -Dlz4=false
+ -Dmachined=false
+ -Dmicrohttpd=false
+ -Dnetworkd=false
+ -Dnscd=false
+ -Dnss-myhostname=false
+ -Dnss-resolve=false
+ -Dnss-systemd=false
+ -Doomd=false
+ -Dopenssl=false
+ -Dp11kit=false
+ -Dpam=false
+ -Dpcre2=false
+ -Dpolkit=false
+ -Dportabled=false
+ -Dpstore=false
+ -Dpwquality=false
+ -Drandomseed=false
+ -Dresolve=false
+ -Drfkill=false
+ -Dseccomp=false
+ -Dsmack=false
+ -Dsysext=false
+ -Dtimedated=false
+ -Dtimesyncd=false
+ -Dtpm=false
+ -Dqrencode=false
+ -Dquotacheck=false
+ -Duserdb=false
+ -Dutmp=false
+ -Dvconsole=false
+ -Dwheel-group=false
+ -Dxdg-autostart=false
+ -Dxkbcommon=false
+ -Dxz=false
+ -Dzlib=false
+ -Dzstd=false
+ )
+
+ if use tmpfiles || use udev; then
+ emesonargs+=( $(meson_native_use_bool acl) )
+ else
+ emesonargs+=( -Dacl=false )
+ fi
+
+ if use udev; then
+ emesonargs+=( $(meson_native_use_bool kmod) )
+ else
+ emesonargs+=( -Dkmod=false )
+ fi
+
+ if use elibc_musl; then
+ # Avoid redefinition of struct ethhdr.
+ append-cppflags -D__UAPI_DEF_ETHHDR=0
+ fi
+
+ if multilib_is_native_abi || use udev; then
+ meson_src_configure
+ fi
+}
+
+efi_arch() {
+ case "$(tc-arch)" in
+ amd64) echo x64 ;;
+ arm) echo arm ;;
+ arm64) echo aa64 ;;
+ x86) echo x86 ;;
+ esac
+}
+
+multilib_src_compile() {
+ local targets=()
+ if multilib_is_native_abi; then
+ if use boot; then
+ targets+=(
+ bootctl
+ man/bootctl.1
+ src/boot/efi/linux$(efi_arch).efi.stub
+ src/boot/efi/systemd-boot$(efi_arch).efi
+ )
+ fi
+ if use kernel-install; then
+ targets+=(
+ kernel-install
+ src/kernel-install/90-loaderentry.install
+ man/kernel-install.8
+ )
+ fi
+ if use sysusers; then
+ targets+=(
+ systemd-sysusers.standalone
+ man/sysusers.d.5
+ man/systemd-sysusers.8
+ )
+ if use test; then
+ targets+=(
+ systemd-runtest.env
+ )
+ fi
+ fi
+ if use tmpfiles; then
+ targets+=(
+ systemd-tmpfiles.standalone
+ man/tmpfiles.d.5
+ man/systemd-tmpfiles.8
+ tmpfiles.d/{etc,static-nodes-permissions,var}.conf
+ )
+ if use test; then
+ targets+=( test-tmpfile-util )
+ fi
+ fi
+ if use udev; then
+ targets+=(
+ udevadm
+ systemd-hwdb
+ src/udev/ata_id
+ src/udev/cdrom_id
+ src/udev/fido_id
+ src/udev/mtd_probe
+ src/udev/scsi_id
+ src/udev/udev.pc
+ src/udev/v4l_id
+ man/udev.conf.5
+ man/systemd.link.5
+ man/hwdb.7
+ man/udev.7
+ man/systemd-hwdb.8
+ man/systemd-udevd.service.8
+ man/udevadm.8
+ man/libudev.3
+ man/udev_device_get_syspath.3
+ man/udev_device_has_tag.3
+ man/udev_device_new_from_syspath.3
+ man/udev_enumerate_add_match_subsystem.3
+ man/udev_enumerate_new.3
+ man/udev_enumerate_scan_devices.3
+ man/udev_list_entry.3
+ man/udev_monitor_filter_update.3
+ man/udev_monitor_new_from_netlink.3
+ man/udev_monitor_receive_device.3
+ man/udev_new.3
+ hwdb.d/60-autosuspend-chromiumos.hwdb
+ rules.d/50-udev-default.rules
+ rules.d/60-persistent-storage.rules
+ rules.d/64-btrfs.rules
+ )
+ if use test; then
+ targets+=(
+ test-fido-id-desc
+ test-udev-builtin
+ test-udev-event
+ test-udev-node
+ test-udev-util
+ udev-rule-runner
+ )
+ fi
+ fi
+ if use ukify; then
+ targets+=(
+ ukify
+ src/kernel-install/60-ukify.install
+ man/ukify.1
+ )
+ fi
+ fi
+ if use udev; then
+ targets+=(
+ libudev
+ src/libudev/libudev.pc
+ )
+ if use test; then
+ targets+=(
+ test-libudev
+ test-libudev-sym
+ test-udev-device-thread
+ )
+ fi
+ fi
+ if multilib_is_native_abi || use udev; then
+ meson_src_compile "${targets[@]}"
+ fi
+}
+
+multilib_src_test() {
+ local tests=()
+ if multilib_is_native_abi; then
+ if use sysusers; then
+ tests+=(
+ test-sysusers.standalone
+ )
+ fi
+ if use tmpfiles; then
+ tests+=(
+ test-systemd-tmpfiles.standalone
+ test-tmpfile-util
+ )
+ fi
+ if use udev; then
+ tests+=(
+ rule-syntax-check
+ test-fido-id-desc
+ test-udev
+ test-udev-builtin
+ test-udev-event
+ test-udev-node
+ test-udev-util
+ )
+ fi
+ fi
+ if use udev; then
+ tests+=(
+ test-libudev
+ test-libudev-sym
+ test-udev-device-thread
+ )
+ fi
+ if [[ ${#tests[@]} -ne 0 ]]; then
+ meson_src_test "${tests[@]}"
+ fi
+}
+
+src_install() {
+ local rootprefix="$(usex split-usr '' /usr)"
+ meson-multilib_src_install
+}
+
+multilib_src_install() {
+ if multilib_is_native_abi; then
+ if use boot; then
+ into /usr
+ dobin bootctl
+ doman man/bootctl.1
+ insinto usr/lib/systemd/boot/efi
+ doins src/boot/efi/{linux$(efi_arch).{efi,elf}.stub,systemd-boot$(efi_arch).efi}
+ fi
+ if use kernel-install; then
+ dobin kernel-install
+ doman man/kernel-install.8
+ exeinto usr/lib/kernel/install.d
+ doexe src/kernel-install/*.install
+ fi
+ if use sysusers; then
+ into "${rootprefix:-/}"
+ newbin systemd-sysusers{.standalone,}
+ doman man/{systemd-sysusers.8,sysusers.d.5}
+ fi
+ if use tmpfiles; then
+ into "${rootprefix:-/}"
+ newbin systemd-tmpfiles{.standalone,}
+ doman man/{systemd-tmpfiles.8,tmpfiles.d.5}
+ insinto /usr/lib/tmpfiles.d
+ doins tmpfiles.d/{etc,static-nodes-permissions,var}.conf
+ fi
+ if use udev; then
+ into "${rootprefix:-/}"
+ dobin udevadm systemd-hwdb
+ dosym ../../bin/udevadm "${rootprefix}"/lib/systemd/systemd-udevd
+
+ exeinto "${rootprefix}"/lib/udev
+ doexe src/udev/{ata_id,cdrom_id,fido_id,mtd_probe,scsi_id,v4l_id}
+
+ rm -f rules.d/99-systemd.rules
+ insinto "${rootprefix}"/lib/udev/rules.d
+ doins rules.d/*.rules
+
+ insinto "${rootprefix}"/lib/udev/hwdb.d
+ doins hwdb.d/*.hwdb
+
+ insinto /usr/share/pkgconfig
+ doins src/udev/udev.pc
+
+ doman man/{udev.conf.5,systemd.link.5,hwdb.7,systemd-hwdb.8,udev.7,udevadm.8}
+ newman man/systemd-udevd.service.8 systemd-udevd.8
+ doman man/libudev.3
+ doman man/udev_*.3
+ fi
+ if use ukify; then
+ exeinto "${rootprefix}"/lib/systemd/
+ doexe ukify
+ doman man/ukify.1
+ fi
+ fi
+ if use udev; then
+ meson_install --no-rebuild --tags libudev
+ insinto "/usr/$(get_libdir)/pkgconfig"
+ doins src/libudev/libudev.pc
+ fi
+}
+
+multilib_src_install_all() {
+ einstalldocs
+ if use boot; then
+ into /usr
+ dobashcomp shell-completion/bash/bootctl
+ insinto /usr/share/zsh/site-functions
+ doins shell-completion/zsh/{_bootctl,_kernel-install}
+ fi
+ if use kernel-install; then
+ exeinto usr/lib/kernel/install.d
+ doexe src/kernel-install/*.install
+ fi
+ if use tmpfiles; then
+ doinitd "${FILESDIR}"/systemd-tmpfiles-setup
+ doinitd "${FILESDIR}"/systemd-tmpfiles-setup-dev
+ exeinto /etc/cron.daily
+ doexe "${FILESDIR}"/systemd-tmpfiles-clean
+ insinto /usr/share/zsh/site-functions
+ doins shell-completion/zsh/_systemd-tmpfiles
+ insinto /usr/lib/tmpfiles.d
+ doins tmpfiles.d/x11.conf
+ doins "${FILESDIR}"/{legacy,tmp}.conf
+ fi
+ if use udev; then
+ doheader src/libudev/libudev.h
+
+ insinto /etc/udev
+ doins src/udev/udev.conf
+ keepdir /etc/udev/{hwdb.d,rules.d}
+
+ insinto "${rootprefix}"/lib/systemd/network
+ doins network/99-default.link
+
+ # Remove to avoid conflict with elogind
+ # https://bugs.gentoo.org/856433
+ rm rules.d/70-power-switch.rules || die
+ insinto "${rootprefix}"/lib/udev/rules.d
+ doins rules.d/*.rules
+ doins "${FILESDIR}"/40-gentoo.rules
+
+ insinto "${rootprefix}"/lib/udev/hwdb.d
+ doins hwdb.d/*.hwdb
+
+ dobashcomp shell-completion/bash/udevadm
+
+ insinto /usr/share/zsh/site-functions
+ doins shell-completion/zsh/_udevadm
+ fi
+
+ use ukify && python_fix_shebang "${ED}"
+ use boot && secureboot_auto_sign
+}
+
+add_service() {
+ local initd=$1
+ local runlevel=$2
+
+ ebegin "Adding '${initd}' service to the '${runlevel}' runlevel"
+ mkdir -p "${EROOT}/etc/runlevels/${runlevel}" &&
+ ln -snf "${EPREFIX}/etc/init.d/${initd}" "${EROOT}/etc/runlevels/${runlevel}/${initd}"
+ eend $?
+}
+
+pkg_postinst() {
+ if [[ -z ${REPLACING_VERSIONS} ]]; then
+ add_service systemd-tmpfiles-setup-dev sysinit
+ add_service systemd-tmpfiles-setup boot
+ fi
+ if use udev; then
+ ebegin "Updating hwdb"
+ systemd-hwdb --root="${ROOT}" update
+ eend $?
+ udev_reload
+ fi
+
+ if use boot; then
+ optfeature "automatically installing the kernels in systemd-boot's native layout and updating the bootloader configuration" \
+ "sys-kernel/installkernel[systemd-boot]"
+ fi
+ if use ukify; then
+ optfeature "automatically generating an unified kernel image on each kernel installation" \
+ "sys-kernel/installkernel[ukify]"
+ fi
+}
diff --git a/sys-apps/systemd-utils/systemd-utils-255.4.ebuild b/sys-apps/systemd-utils/systemd-utils-255.8.ebuild
index 4c64afbd80c1..523af66c5d3b 100644
--- a/sys-apps/systemd-utils/systemd-utils-255.4.ebuild
+++ b/sys-apps/systemd-utils/systemd-utils-255.8.ebuild
@@ -6,8 +6,8 @@ PYTHON_COMPAT=( python3_{10..12} )
QA_PKGCONFIG_VERSION=$(ver_cut 1)
-inherit bash-completion-r1 flag-o-matic linux-info meson-multilib python-single-r1
-inherit secureboot udev
+inherit bash-completion-r1 flag-o-matic linux-info meson-multilib ninja-utils
+inherit python-single-r1 secureboot udev
DESCRIPTION="Utilities split out from systemd for OpenRC users"
HOMEPAGE="https://systemd.io/"
@@ -22,12 +22,12 @@ else
SRC_URI="https://github.com/systemd/systemd/archive/refs/tags/v${PV}.tar.gz -> ${MY_P}.tar.gz"
fi
-MUSL_PATCHSET="systemd-musl-patches-255.4"
+MUSL_PATCHSET="systemd-musl-patches-255.6"
SRC_URI+=" elibc_musl? ( https://dev.gentoo.org/~floppym/dist/${MUSL_PATCHSET}.tar.gz )"
LICENSE="GPL-2 LGPL-2.1 MIT public-domain"
SLOT="0"
-#KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~m68k ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86"
+KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~m68k ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86"
IUSE="+acl boot +kmod kernel-install selinux split-usr sysusers +tmpfiles test +udev ukify"
REQUIRED_USE="
|| ( kernel-install tmpfiles sysusers udev )
@@ -86,7 +86,6 @@ RDEPEND="${COMMON_DEPEND}
acct-group/usb
acct-group/video
!sys-apps/gentoo-systemd-integration
- !sys-apps/hwids[udev]
!<sys-fs/udev-250
!sys-fs/eudev
)
@@ -108,8 +107,10 @@ BDEPEND="
$(python_gen_cond_dep "
dev-python/jinja[\${PYTHON_USEDEP}]
dev-python/lxml[\${PYTHON_USEDEP}]
- boot? ( >=dev-python/pyelftools-0.30[\${PYTHON_USEDEP}] )
- ukify? ( test? ( ${PEFILE_DEPEND} ) )
+ boot? (
+ >=dev-python/pyelftools-0.30[\${PYTHON_USEDEP}]
+ test? ( ${PEFILE_DEPEND} )
+ )
")
"
@@ -131,11 +132,13 @@ pkg_setup() {
src_prepare() {
local PATCHES=(
+ "${FILESDIR}/systemd-utils-255-musl-fgetxxent.patch"
)
if use elibc_musl; then
PATCHES+=(
"${WORKDIR}/${MUSL_PATCHSET}"
+ "${FILESDIR}/musl-efi-wchar.patch"
)
fi
default
@@ -252,6 +255,17 @@ multilib_src_configure() {
fi
}
+have_dmi() {
+ # see dmi_arches in meson.build
+ case ${CHOST} in
+ mips64*)
+ return 1 ;;
+ aarch64*|arm*|ia64*|i?86*|loongarch64*|mips*|x86_64*)
+ return 0 ;;
+ esac
+ return 1
+}
+
multilib_src_compile() {
local targets=() optional_targets=()
if multilib_is_native_abi; then
@@ -289,7 +303,7 @@ multilib_src_compile() {
if use kernel-install; then
targets+=(
kernel-install
- 90-loaderentry.install
+ src/kernel-install/90-loaderentry.install
man/kernel-install.8
)
fi
@@ -302,7 +316,6 @@ multilib_src_compile() {
if use test; then
targets+=(
systemd-runtest.env
- test-offline-passwd
)
fi
fi
@@ -314,7 +327,10 @@ multilib_src_compile() {
tmpfiles.d/{etc,static-nodes-permissions,var}.conf
)
if use test; then
- targets+=( test-tmpfile-util )
+ targets+=(
+ test-offline-passwd
+ test-tmpfile-util
+ )
fi
fi
if use udev; then
@@ -323,7 +339,6 @@ multilib_src_compile() {
systemd-hwdb
ata_id
cdrom_id
- dmi_memory_id
fido_id
iocost
mtd_probe
@@ -353,11 +368,12 @@ multilib_src_compile() {
rules.d/50-udev-default.rules
rules.d/60-persistent-storage.rules
rules.d/64-btrfs.rules
- rules.d/70-uaccess.rules
- rules.d/71-seat.rules
- rules.d/73-seat-late.rules
+ # Needed for tests
rules.d/99-systemd.rules
)
+ if have_dmi; then
+ targets+=( dmi_memory_id )
+ fi
if use test; then
targets+=(
test-fido-id-desc
@@ -377,14 +393,14 @@ multilib_src_compile() {
if use ukify; then
targets+=(
ukify
- 60-ukify.install
+ src/kernel-install/60-ukify.install
man/ukify.1
)
fi
fi
if use udev; then
targets+=(
- udev:shared_library
+ libudev
src/libudev/libudev.pc
)
if use test; then
@@ -399,7 +415,7 @@ multilib_src_compile() {
meson_src_compile "${targets[@]}"
fi
if [[ ${#optional_targets[@]} -ne 0 ]]; then
- nonfatal meson_src_compile "${optional_targets[@]}"
+ ninja ${NINJAOPTS} "${optional_targets[@]}"
fi
}
@@ -471,10 +487,19 @@ multilib_src_install() {
set_rpath udevadm systemd-hwdb
dobin udevadm systemd-hwdb
dosym ../../bin/udevadm /usr/lib/systemd/systemd-udevd
+ if use split-usr; then
+ # elogind installs udev rules that hard-code /bin/udevadm
+ dosym ../usr/bin/udevadm /bin/udevadm
+ fi
exeinto /usr/lib/udev
- set_rpath {ata_id,cdrom_id,dmi_memory_id,fido_id,iocost,mtd_probe,scsi_id,v4l_id}
- doexe {ata_id,cdrom_id,dmi_memory_id,fido_id,iocost,mtd_probe,scsi_id,v4l_id}
+ set_rpath {ata_id,cdrom_id,fido_id,iocost,mtd_probe,scsi_id,v4l_id}
+ doexe {ata_id,cdrom_id,fido_id,iocost,mtd_probe,scsi_id,v4l_id}
+
+ if have_dmi; then
+ set_rpath dmi_memory_id
+ doexe dmi_memory_id
+ fi
rm -f rules.d/99-systemd.rules
insinto /usr/lib/udev/rules.d
@@ -492,8 +517,8 @@ multilib_src_install() {
doman man/udev_*.3
fi
if use ukify; then
- exeinto /usr/lib/systemd
- doexe ukify
+ dobin ukify
+ dosym ../../bin/ukify /usr/lib/systemd/ukify
doman man/ukify.1
fi
fi
@@ -554,11 +579,6 @@ multilib_src_install_all() {
use ukify && python_fix_shebang "${ED}"
use boot && secureboot_auto_sign
-
- if use split-usr; then
- dosym ../usr/lib/systemd /lib/systemd
- dosym ../usr/lib/udev /lib/udev
- fi
}
add_service() {
@@ -573,13 +593,15 @@ add_service() {
pkg_preinst() {
# Migrate /lib/{systemd,udev} to /usr/lib
- # Symlinks will be installed in the merge phase
if use split-usr; then
local d
for d in systemd udev; do
+ dosym ../usr/lib/${d} /lib/${d}
if [[ -e ${EROOT}/lib/${d} && ! -L ${EROOT}/lib/${d} ]]; then
- cp -rpPT "${EROOT}"/{,usr/}lib/${d} || die
- rm -r "${EROOT}"/lib/${d} || die
+ einfo "Copying files from '${EROOT}/lib/${d}' to '${EROOT}/usr/lib/${d}'"
+ cp -rpPT "${EROOT}/lib/${d}" "${EROOT}/usr/lib/${d}" || die
+ einfo "Removing '${EROOT}/lib/${d}'"
+ rm -r "${EROOT}/lib/${d}" || die
fi
done
fi
diff --git a/sys-apps/systemd-utils/systemd-utils-255.9.ebuild b/sys-apps/systemd-utils/systemd-utils-255.9.ebuild
new file mode 100644
index 000000000000..523af66c5d3b
--- /dev/null
+++ b/sys-apps/systemd-utils/systemd-utils-255.9.ebuild
@@ -0,0 +1,621 @@
+# Copyright 2022-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+PYTHON_COMPAT=( python3_{10..12} )
+
+QA_PKGCONFIG_VERSION=$(ver_cut 1)
+
+inherit bash-completion-r1 flag-o-matic linux-info meson-multilib ninja-utils
+inherit python-single-r1 secureboot udev
+
+DESCRIPTION="Utilities split out from systemd for OpenRC users"
+HOMEPAGE="https://systemd.io/"
+
+if [[ ${PV} == *.* ]]; then
+ MY_P="systemd-stable-${PV}"
+ S="${WORKDIR}/${MY_P}"
+ SRC_URI="https://github.com/systemd/systemd-stable/archive/refs/tags/v${PV}.tar.gz -> ${MY_P}.tar.gz"
+else
+ MY_P="systemd-${PV}"
+ S="${WORKDIR}/${MY_P}"
+ SRC_URI="https://github.com/systemd/systemd/archive/refs/tags/v${PV}.tar.gz -> ${MY_P}.tar.gz"
+fi
+
+MUSL_PATCHSET="systemd-musl-patches-255.6"
+SRC_URI+=" elibc_musl? ( https://dev.gentoo.org/~floppym/dist/${MUSL_PATCHSET}.tar.gz )"
+
+LICENSE="GPL-2 LGPL-2.1 MIT public-domain"
+SLOT="0"
+KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~m68k ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86"
+IUSE="+acl boot +kmod kernel-install selinux split-usr sysusers +tmpfiles test +udev ukify"
+REQUIRED_USE="
+ || ( kernel-install tmpfiles sysusers udev )
+ boot? ( kernel-install )
+ ukify? ( boot )
+ ${PYTHON_REQUIRED_USE}
+"
+RESTRICT="!test? ( test )"
+
+COMMON_DEPEND="
+ elibc_musl? ( >=sys-libs/musl-1.2.3 )
+ selinux? ( sys-libs/libselinux:0= )
+ tmpfiles? (
+ acl? ( sys-apps/acl:0= )
+ )
+ udev? (
+ >=sys-apps/util-linux-2.30:0=[${MULTILIB_USEDEP}]
+ sys-libs/libcap:0=[${MULTILIB_USEDEP}]
+ virtual/libcrypt:=[${MULTILIB_USEDEP}]
+ acl? ( sys-apps/acl:0= )
+ kmod? ( >=sys-apps/kmod-15:0= )
+ )
+ !udev? (
+ >=sys-apps/util-linux-2.30:0=
+ sys-libs/libcap:0=
+ virtual/libcrypt:=
+ )
+"
+DEPEND="${COMMON_DEPEND}
+ >=sys-kernel/linux-headers-3.11
+"
+
+PEFILE_DEPEND='dev-python/pefile[${PYTHON_USEDEP}]'
+
+RDEPEND="${COMMON_DEPEND}
+ boot? ( !<sys-boot/systemd-boot-250 )
+ ukify? (
+ ${PYTHON_DEPS}
+ $(python_gen_cond_dep "${PEFILE_DEPEND}")
+ )
+ tmpfiles? ( !<sys-apps/systemd-tmpfiles-250 )
+ udev? (
+ acct-group/audio
+ acct-group/cdrom
+ acct-group/dialout
+ acct-group/disk
+ acct-group/floppy
+ acct-group/input
+ acct-group/kmem
+ acct-group/kvm
+ acct-group/lp
+ acct-group/render
+ acct-group/sgx
+ acct-group/tape
+ acct-group/tty
+ acct-group/usb
+ acct-group/video
+ !sys-apps/gentoo-systemd-integration
+ !<sys-fs/udev-250
+ !sys-fs/eudev
+ )
+ !sys-apps/systemd
+"
+PDEPEND="
+ udev? ( >=sys-fs/udev-init-scripts-34 )
+"
+BDEPEND="
+ app-text/docbook-xml-dtd:4.2
+ app-text/docbook-xml-dtd:4.5
+ app-text/docbook-xsl-stylesheets
+ dev-libs/libxslt
+ dev-util/gperf
+ dev-util/patchelf
+ >=sys-apps/coreutils-8.16
+ sys-devel/gettext
+ virtual/pkgconfig
+ $(python_gen_cond_dep "
+ dev-python/jinja[\${PYTHON_USEDEP}]
+ dev-python/lxml[\${PYTHON_USEDEP}]
+ boot? (
+ >=dev-python/pyelftools-0.30[\${PYTHON_USEDEP}]
+ test? ( ${PEFILE_DEPEND} )
+ )
+ ")
+"
+
+TMPFILES_OPTIONAL=1
+UDEV_OPTIONAL=1
+
+QA_EXECSTACK="usr/lib/systemd/boot/efi/*"
+QA_FLAGS_IGNORED="usr/lib/systemd/boot/efi/.*"
+
+CONFIG_CHECK="~BLK_DEV_BSG ~DEVTMPFS ~!IDE ~INOTIFY_USER ~!SYSFS_DEPRECATED
+ ~!SYSFS_DEPRECATED_V2 ~SIGNALFD ~EPOLL ~FHANDLE ~NET ~UNIX"
+
+pkg_setup() {
+ if [[ ${MERGE_TYPE} != buildonly ]] && use udev; then
+ linux-info_pkg_setup
+ fi
+ use boot && secureboot_pkg_setup
+}
+
+src_prepare() {
+ local PATCHES=(
+ "${FILESDIR}/systemd-utils-255-musl-fgetxxent.patch"
+ )
+
+ if use elibc_musl; then
+ PATCHES+=(
+ "${WORKDIR}/${MUSL_PATCHSET}"
+ "${FILESDIR}/musl-efi-wchar.patch"
+ )
+ fi
+ default
+}
+
+src_configure() {
+ python_setup
+ meson-multilib_src_configure
+}
+
+multilib_src_configure() {
+ local emesonargs=(
+ -Dsysvinit-path=
+ $(meson_native_use_bool boot bootloader)
+ $(meson_native_use_bool kernel-install)
+ $(meson_native_use_bool selinux)
+ $(meson_native_use_bool sysusers)
+ $(meson_use test tests)
+ $(meson_native_use_bool tmpfiles)
+ $(meson_use udev hwdb)
+ $(meson_native_use_bool ukify)
+
+ # Disable all optional features
+ -Dadm-group=false
+ -Danalyze=false
+ -Dapparmor=false
+ -Daudit=false
+ -Dbacklight=false
+ -Dbinfmt=false
+ -Dbpf-framework=false
+ -Dbzip2=false
+ -Dcoredump=false
+ -Ddbus=false
+ -Delfutils=false
+ -Denvironment-d=false
+ -Dfdisk=false
+ -Dgcrypt=false
+ -Dglib=false
+ -Dgshadow=false
+ -Dgnutls=false
+ -Dhibernate=false
+ -Dhostnamed=false
+ -Didn=false
+ -Dima=false
+ -Dinitrd=false
+ -Dfirstboot=false
+ -Dldconfig=false
+ -Dlibcryptsetup=false
+ -Dlibcurl=false
+ -Dlibfido2=false
+ -Dlibidn=false
+ -Dlibidn2=false
+ -Dlibiptc=false
+ -Dlocaled=false
+ -Dlogind=false
+ -Dlz4=false
+ -Dmachined=false
+ -Dmicrohttpd=false
+ -Dnetworkd=false
+ -Dnscd=false
+ -Dnss-myhostname=false
+ -Dnss-resolve=false
+ -Dnss-systemd=false
+ -Doomd=false
+ -Dopenssl=false
+ -Dp11kit=false
+ -Dpam=false
+ -Dpcre2=false
+ -Dpolkit=false
+ -Dportabled=false
+ -Dpstore=false
+ -Dpwquality=false
+ -Drandomseed=false
+ -Dresolve=false
+ -Drfkill=false
+ -Dseccomp=false
+ -Dsmack=false
+ -Dsysext=false
+ -Dtimedated=false
+ -Dtimesyncd=false
+ -Dtpm=false
+ -Dqrencode=false
+ -Dquotacheck=false
+ -Duserdb=false
+ -Dutmp=false
+ -Dvconsole=false
+ -Dwheel-group=false
+ -Dxdg-autostart=false
+ -Dxkbcommon=false
+ -Dxz=false
+ -Dzlib=false
+ -Dzstd=false
+ )
+
+ if use tmpfiles || use udev; then
+ emesonargs+=( $(meson_native_use_bool acl) )
+ else
+ emesonargs+=( -Dacl=false )
+ fi
+
+ if use udev; then
+ emesonargs+=( $(meson_native_use_bool kmod) )
+ else
+ emesonargs+=( -Dkmod=false )
+ fi
+
+ if use elibc_musl; then
+ # Avoid redefinition of struct ethhdr.
+ append-cppflags -D__UAPI_DEF_ETHHDR=0
+ fi
+
+ if multilib_is_native_abi || use udev; then
+ meson_src_configure
+ fi
+}
+
+have_dmi() {
+ # see dmi_arches in meson.build
+ case ${CHOST} in
+ mips64*)
+ return 1 ;;
+ aarch64*|arm*|ia64*|i?86*|loongarch64*|mips*|x86_64*)
+ return 0 ;;
+ esac
+ return 1
+}
+
+multilib_src_compile() {
+ local targets=() optional_targets=()
+ if multilib_is_native_abi; then
+ if use boot; then
+ local efi_arch= efi_arch_alt=
+ case ${CHOST} in
+ aarch64*) efi_arch=aa64 ;;
+ arm*) efi_arch=arm ;;
+ loongarch32*) efi_arch=loongarch32 ;;
+ loongarch64*) efi_arch=loongarch64 ;;
+ riscv32*) efi_arch=riscv32 ;;
+ riscv64*) efi_arch=riscv64 ;;
+ x86_64*) efi_arch=x64 efi_arch_alt=ia32;;
+ i?86*) efi_arch=ia32 ;;
+ esac
+ targets+=(
+ bootctl
+ man/bootctl.1
+ src/boot/efi/systemd-boot${efi_arch}.efi
+ src/boot/efi/linux${efi_arch}.efi.stub
+ src/boot/efi/addon${efi_arch}.efi.stub
+ )
+ if [[ -n ${efi_arch_alt} ]]; then
+ # If we have a multilib toolchain, meson.build will build the
+ # "alt" arch (ia32). There's no easy way to detect this, so try
+ # to build it and ignore failure.
+ optional_targets+=(
+ src/boot/efi/systemd-boot${efi_arch_alt}.efi
+ src/boot/efi/linux${efi_arch_alt}.efi.stub
+ src/boot/efi/addon${efi_arch_alt}.efi.stub
+ )
+ fi
+
+ fi
+ if use kernel-install; then
+ targets+=(
+ kernel-install
+ src/kernel-install/90-loaderentry.install
+ man/kernel-install.8
+ )
+ fi
+ if use sysusers; then
+ targets+=(
+ systemd-sysusers
+ man/sysusers.d.5
+ man/systemd-sysusers.8
+ )
+ if use test; then
+ targets+=(
+ systemd-runtest.env
+ )
+ fi
+ fi
+ if use tmpfiles; then
+ targets+=(
+ systemd-tmpfiles
+ man/tmpfiles.d.5
+ man/systemd-tmpfiles.8
+ tmpfiles.d/{etc,static-nodes-permissions,var}.conf
+ )
+ if use test; then
+ targets+=(
+ test-offline-passwd
+ test-tmpfile-util
+ )
+ fi
+ fi
+ if use udev; then
+ targets+=(
+ udevadm
+ systemd-hwdb
+ ata_id
+ cdrom_id
+ fido_id
+ iocost
+ mtd_probe
+ scsi_id
+ v4l_id
+ src/udev/udev.pc
+ man/udev.conf.5
+ man/systemd.link.5
+ man/hwdb.7
+ man/udev.7
+ man/systemd-hwdb.8
+ man/systemd-udevd.service.8
+ man/udevadm.8
+ man/libudev.3
+ man/udev_device_get_syspath.3
+ man/udev_device_has_tag.3
+ man/udev_device_new_from_syspath.3
+ man/udev_enumerate_add_match_subsystem.3
+ man/udev_enumerate_new.3
+ man/udev_enumerate_scan_devices.3
+ man/udev_list_entry.3
+ man/udev_monitor_filter_update.3
+ man/udev_monitor_new_from_netlink.3
+ man/udev_monitor_receive_device.3
+ man/udev_new.3
+ hwdb.d/60-autosuspend-chromiumos.hwdb
+ rules.d/50-udev-default.rules
+ rules.d/60-persistent-storage.rules
+ rules.d/64-btrfs.rules
+ # Needed for tests
+ rules.d/99-systemd.rules
+ )
+ if have_dmi; then
+ targets+=( dmi_memory_id )
+ fi
+ if use test; then
+ targets+=(
+ test-fido-id-desc
+ test-link-config-tables
+ test-udev-builtin
+ test-udev-device-thread
+ test-udev-format
+ test-udev-manager
+ test-udev-node
+ test-udev-rule-runner
+ test-udev-rules
+ test-udev-spawn
+ test-udev-util
+ )
+ fi
+ fi
+ if use ukify; then
+ targets+=(
+ ukify
+ src/kernel-install/60-ukify.install
+ man/ukify.1
+ )
+ fi
+ fi
+ if use udev; then
+ targets+=(
+ libudev
+ src/libudev/libudev.pc
+ )
+ if use test; then
+ targets+=(
+ test-libudev
+ test-libudev-sym
+ test-udev-device-thread
+ )
+ fi
+ fi
+ if [[ ${#targets[@]} -ne 0 ]]; then
+ meson_src_compile "${targets[@]}"
+ fi
+ if [[ ${#optional_targets[@]} -ne 0 ]]; then
+ ninja ${NINJAOPTS} "${optional_targets[@]}"
+ fi
+}
+
+multilib_src_test() {
+ local tests=()
+ if multilib_is_native_abi; then
+ if use boot; then
+ tests+=( --suite boot )
+ fi
+ if use kernel-install; then
+ tests+=( --suite kernel-install )
+ fi
+ if use sysusers; then
+ tests+=( --suite sysusers )
+ fi
+ if use tmpfiles; then
+ tests+=( --suite tmpfiles )
+ fi
+ if use udev; then
+ tests+=( --suite udev )
+ fi
+ fi
+ if use udev; then
+ tests+=( --suite libudev )
+ fi
+ if [[ ${#tests[@]} -ne 0 ]]; then
+ meson_src_test --no-rebuild "${tests[@]}"
+ fi
+}
+
+src_install() {
+ meson-multilib_src_install
+}
+
+set_rpath() {
+ patchelf --set-rpath "${EPREFIX}/usr/$(get_libdir)/systemd" "$@" || die "patchelf failed"
+}
+
+multilib_src_install() {
+ if multilib_is_native_abi; then
+ exeinto "/usr/$(get_libdir)/systemd"
+ doexe src/shared/libsystemd-shared-${PV%%.*}.so
+ if use boot; then
+ set_rpath bootctl
+ dobin bootctl
+ doman man/bootctl.1
+ meson_install --no-rebuild --tags systemd-boot
+ fi
+ if use kernel-install; then
+ set_rpath kernel-install
+ dobin kernel-install
+ doman man/kernel-install.8
+ exeinto /usr/lib/kernel/install.d
+ doexe src/kernel-install/*.install
+ fi
+ if use sysusers; then
+ set_rpath systemd-sysusers
+ dobin systemd-sysusers
+ doman man/{systemd-sysusers.8,sysusers.d.5}
+ fi
+ if use tmpfiles; then
+ set_rpath systemd-tmpfiles
+ dobin systemd-tmpfiles
+ doman man/{systemd-tmpfiles.8,tmpfiles.d.5}
+ insinto /usr/lib/tmpfiles.d
+ doins tmpfiles.d/{etc,static-nodes-permissions,var}.conf
+ fi
+ if use udev; then
+ set_rpath udevadm systemd-hwdb
+ dobin udevadm systemd-hwdb
+ dosym ../../bin/udevadm /usr/lib/systemd/systemd-udevd
+ if use split-usr; then
+ # elogind installs udev rules that hard-code /bin/udevadm
+ dosym ../usr/bin/udevadm /bin/udevadm
+ fi
+
+ exeinto /usr/lib/udev
+ set_rpath {ata_id,cdrom_id,fido_id,iocost,mtd_probe,scsi_id,v4l_id}
+ doexe {ata_id,cdrom_id,fido_id,iocost,mtd_probe,scsi_id,v4l_id}
+
+ if have_dmi; then
+ set_rpath dmi_memory_id
+ doexe dmi_memory_id
+ fi
+
+ rm -f rules.d/99-systemd.rules
+ insinto /usr/lib/udev/rules.d
+ doins rules.d/*.rules
+
+ insinto /usr/lib/udev/hwdb.d
+ doins hwdb.d/*.hwdb
+
+ insinto /usr/share/pkgconfig
+ doins src/udev/udev.pc
+
+ doman man/{udev.conf.5,systemd.link.5,hwdb.7,systemd-hwdb.8,udev.7,udevadm.8}
+ newman man/systemd-udevd.service.8 systemd-udevd.8
+ doman man/libudev.3
+ doman man/udev_*.3
+ fi
+ if use ukify; then
+ dobin ukify
+ dosym ../../bin/ukify /usr/lib/systemd/ukify
+ doman man/ukify.1
+ fi
+ fi
+ if use udev; then
+ meson_install --no-rebuild --tags libudev
+ insinto "/usr/$(get_libdir)/pkgconfig"
+ doins src/libudev/libudev.pc
+ fi
+}
+
+multilib_src_install_all() {
+ einstalldocs
+ if use boot; then
+ dobashcomp shell-completion/bash/bootctl
+ insinto /usr/share/zsh/site-functions
+ doins shell-completion/zsh/{_bootctl,_kernel-install}
+ fi
+ if use kernel-install; then
+ exeinto /usr/lib/kernel/install.d
+ doexe src/kernel-install/*.install
+ fi
+ if use tmpfiles; then
+ doinitd "${FILESDIR}"/systemd-tmpfiles-setup
+ doinitd "${FILESDIR}"/systemd-tmpfiles-setup-dev
+ exeinto /etc/cron.daily
+ doexe "${FILESDIR}"/systemd-tmpfiles-clean
+ insinto /usr/share/zsh/site-functions
+ doins shell-completion/zsh/_systemd-tmpfiles
+ insinto /usr/lib/tmpfiles.d
+ doins tmpfiles.d/x11.conf
+ doins "${FILESDIR}"/{legacy,tmp}.conf
+ fi
+ if use udev; then
+ doheader src/libudev/libudev.h
+
+ insinto /etc/udev
+ doins src/udev/udev.conf
+ keepdir /etc/udev/{hwdb.d,rules.d}
+
+ insinto /usr/lib/systemd/network
+ doins network/99-default.link
+
+ # Remove to avoid conflict with elogind
+ # https://bugs.gentoo.org/856433
+ rm rules.d/70-power-switch.rules || die
+ insinto /usr/lib/udev/rules.d
+ doins rules.d/*.rules
+ doins "${FILESDIR}"/40-gentoo.rules
+
+ insinto /usr/lib/udev/hwdb.d
+ doins hwdb.d/*.hwdb
+
+ dobashcomp shell-completion/bash/udevadm
+
+ insinto /usr/share/zsh/site-functions
+ doins shell-completion/zsh/_udevadm
+ fi
+
+ use ukify && python_fix_shebang "${ED}"
+ use boot && secureboot_auto_sign
+}
+
+add_service() {
+ local initd=$1
+ local runlevel=$2
+
+ ebegin "Adding '${initd}' service to the '${runlevel}' runlevel"
+ mkdir -p "${EROOT}/etc/runlevels/${runlevel}" &&
+ ln -snf "${EPREFIX}/etc/init.d/${initd}" "${EROOT}/etc/runlevels/${runlevel}/${initd}"
+ eend $?
+}
+
+pkg_preinst() {
+ # Migrate /lib/{systemd,udev} to /usr/lib
+ if use split-usr; then
+ local d
+ for d in systemd udev; do
+ dosym ../usr/lib/${d} /lib/${d}
+ if [[ -e ${EROOT}/lib/${d} && ! -L ${EROOT}/lib/${d} ]]; then
+ einfo "Copying files from '${EROOT}/lib/${d}' to '${EROOT}/usr/lib/${d}'"
+ cp -rpPT "${EROOT}/lib/${d}" "${EROOT}/usr/lib/${d}" || die
+ einfo "Removing '${EROOT}/lib/${d}'"
+ rm -r "${EROOT}/lib/${d}" || die
+ fi
+ done
+ fi
+}
+
+pkg_postinst() {
+ if [[ -z ${REPLACING_VERSIONS} ]]; then
+ add_service systemd-tmpfiles-setup-dev sysinit
+ add_service systemd-tmpfiles-setup boot
+ fi
+ if use udev; then
+ ebegin "Updating hwdb"
+ systemd-hwdb --root="${ROOT}" update
+ eend $?
+ udev_reload
+ fi
+}
diff --git a/sys-apps/systemd/Manifest b/sys-apps/systemd/Manifest
index d2df006e238f..da93e26c29c0 100644
--- a/sys-apps/systemd/Manifest
+++ b/sys-apps/systemd/Manifest
@@ -1,5 +1,8 @@
-DIST systemd-stable-254.10.tar.gz 14428960 BLAKE2B 488c27b9657ec7452f876ab6c18bbfe711f1351afa022801f5a646f2dd1d76d63c17e52e6ebf43b38a76807907287b654a7eaca3afdb0688f5b05839e98ad727 SHA512 0c127d38d0ade8655ae12172c2edbaa8af68bd29f42d965b988d75e74626846ae859bcf0b39b535c9a99ad8c709ad7575ed4d5ea5bc95ce8729e3caafdb32b70
-DIST systemd-stable-254.8.tar.gz 14418468 BLAKE2B e5a151ece86e57c7224fc95bda1b4ede1277fce4a2ba28d3605ab0431a2aafe1088f90c49a20e3b53a5b56aeef7c0f1f5da0601db740150f5efdf6eae7bbde80 SHA512 a3f35d9fcafcccd8d9c33ab1047241f226146017be95562a67c7dcc9eeb4b77bded92ad80e92f4767f2bf2009df0172a621d4c54a805e07ed5a5ed03940ec28e
-DIST systemd-stable-254.9.tar.gz 14423806 BLAKE2B ab39c0a00b8451b24b40e39f4bf7ecb912ff23d9cd6f8d30fd0545e895936baa635b1ff63c02a83761682b72f44244aac8338bf6506885c9b07cd0c5247b6693 SHA512 a0300693a044cfe4c76deb0e3e48a927125eb97c3952c07ba68936f1e093c93506d8044b249b534b8e778ade6143b43194f8d6b721a8cd520bc7bb4cb3d3e5c1
-DIST systemd-stable-255.3.tar.gz 14873273 BLAKE2B e22ef391c691fcf1e765c5112e1a55096d3bba61a9dae3ea1a3958add4e355892a97d5214e63c516ba3b70e2a83bb5d21254812d870f06c16c74a58d4f957d75 SHA512 c2868a53df2176649b0d0c94e5d451c46ba783bcdbc89ce12434ed2d11dba44b4854ffe4c2430f3f64eef2e214cbb51d5f740170afbd9edd66761a8851157453
-DIST systemd-stable-255.4.tar.gz 14952427 BLAKE2B 27f5080f83a9e870fbe8e3ebcb500a63c42022f1f96f26f35c76eeeea85dab691291c31ee716cab330b76df5e576910a6a82f51267eff4f766b1d4c304d815c9 SHA512 8a2bde11a55f7f788ba7751789a5e9be6ce9634e88d54e49f6e832c4c49020c6cacaf2a610fe26f92998b0cbf43c6c2150a96b2c0953d23261009f57d71ea979
+DIST systemd-256.1.tar.gz 15643508 BLAKE2B 2075f5b927107571a80f09bf09ad84f8f4e3130cc135e098b187ee5e9afa3d6f2784c10b6ebe0a3fb9d3e069fe0a3539e9ea911d0dcd9f2f4a2fc150306711af SHA512 5441f634f43b726c13fe57d1ba0030f1b91427d7c2d4f4f32e4add8ff93aeb5139e9337422653df3b897c241e0a8760dafcd441dc622d1e2c1230bbe27dd1a1c
+DIST systemd-256.2.tar.gz 15648609 BLAKE2B 3efc08a755128782aedd90069cf5475d45bbbdcf7a28cabefd0b4601805d7e8eafc7d557b4ecb9dd6db57d7165b629602270a0af0cdd8941efdbc1b1c5b916d6 SHA512 10da82ee58d3608c41cb0204fdf0227af965b13b8f3716e4f5dea994c236c08a5e31f09ba0d3774cea20a365e1d959c8c865fdeacc82400da55e94ad800e75ba
+DIST systemd-stable-254.13.tar.gz 14533359 BLAKE2B 6f37bf5f1868840f122652fdca270e1f97ba78f8280f45100b1b5b33c3531cf79587b596ccbbe594f1e623d918c1fdf19f2231d677e27b5421f1852fbe3225b3 SHA512 852cbc992128dc3ab6ded4215c2540fa3c0b7c7ad98e54036f3981d77a2162f5393ee50960773419133e0d584844af329d3726f45829a56c00b1827e33edf3e1
+DIST systemd-stable-254.14.tar.gz 14533129 BLAKE2B 1db933e0f0cdfcabc7a4f3ecfe6e0cf1b10d4b2fa0aee02629d786cb022b18c501a0c48445f9b537a003af22ee64803271fa007e3889b833ec119b4d1346c410 SHA512 bd4e5ce7529f488f7e7199a1ff5976c10cf8e7040893dcf312a23dda5e32eb5c7f40c9ce3676f4a60d5d39197efc3bb1f2a577004b1654d1d0be9a1c617cfcdb
+DIST systemd-stable-254.15.tar.gz 14537162 BLAKE2B cd8235d2522986ec4044306b65f186ab13c1c420e33177fd901254b216910f445b920655aad5ffefca8607ed00ff8a01800f4a8efe56c1577f0ace8d1b2ba9be SHA512 3d6b3e719c9164721f746986a337ab791f7ce7d0bd6e42980bfc0b4232806c3a141e2e93b0f98c1cd33073439a81061e329f3821eafe05a359096dafa71c9966
+DIST systemd-stable-255.7.tar.gz 15068684 BLAKE2B 6fb5415d9e013bc8695ef837affce7063d214027529412a25ea73eb25473d1f07cff6ad3ea3ea18b7bbf9d73d2bb8e39838e1aeb2a14d016b3b47e4ba24d02d0 SHA512 1cd2a00f292751b923bd93c60bdcdd66d82792b45e32dce11d77e2b3b6fc5c8ba4c5db386652deffa8c24e75032af1a745700ba91f1726e249f0c447daf85c2a
+DIST systemd-stable-255.8.tar.gz 15070471 BLAKE2B b437404af7fd73ef527f80d9d14d46a781444103d1756c27494ecf2664c9c5efe1169c85b91148a3bf190dc7c5e31cf8d42a13c84102d101ea7e4a0570e8d719 SHA512 7692be761a393924669a90f6f343998a85707a9daa3ce169ce67f62ae2a39338c2c3496066b2659c6500849104fab0529fca5704a3eb32375f2f44131216d1f1
+DIST systemd-stable-255.9.tar.gz 15072970 BLAKE2B e720eca0e239293c5488feb8caf3f2df49ebe581cbf3a7ac8eb569d1b9a5c669c3eea28e7fd35a9902208116dc7e626166503bccf628258e2041b9e8f77bcbed SHA512 75b46e443bcbe5e4ae812b6cbbd4ea6485caf5b4addea78a0b42365147a0bdc390a288b4aeda1fc7f3e9a46abf2881cda0e45bb8cb782daa50ea5661514b1af8
diff --git a/sys-apps/systemd/files/systemd-254.9-fchmodat2.patch b/sys-apps/systemd/files/systemd-254.9-fchmodat2.patch
deleted file mode 100644
index 27bdd121aa60..000000000000
--- a/sys-apps/systemd/files/systemd-254.9-fchmodat2.patch
+++ /dev/null
@@ -1,255 +0,0 @@
-From 3d93b69fa558b33f1f2b52305fa4c2d836789394 Mon Sep 17 00:00:00 2001
-From: Arseny Maslennikov <arseny@altlinux.org>
-Date: Sun, 15 Oct 2023 11:00:00 +0300
-Subject: [PATCH 1/3] basic/missing_syscall: generate defs for `fchmodat2(2)`
-
-We will need this to set seccomp filters on this system call regardless
-of libseccomp or kernel support.
-
-(cherry picked from commit 3677364cc3a2c5429380cfd3a2472e2da87925c4)
----
- src/basic/missing_syscall_def.h | 68 +++++++++++++++++++++++++++++++++
- src/basic/missing_syscalls.py | 1 +
- 2 files changed, 69 insertions(+)
-
-diff --git a/src/basic/missing_syscall_def.h b/src/basic/missing_syscall_def.h
-index 402fdd00dc..b5beb434db 100644
---- a/src/basic/missing_syscall_def.h
-+++ b/src/basic/missing_syscall_def.h
-@@ -246,6 +246,74 @@ assert_cc(__NR_copy_file_range == systemd_NR_copy_file_range);
- # endif
- #endif
-
-+#ifndef __IGNORE_fchmodat2
-+# if defined(__aarch64__)
-+# define systemd_NR_fchmodat2 452
-+# elif defined(__alpha__)
-+# define systemd_NR_fchmodat2 562
-+# elif defined(__arc__) || defined(__tilegx__)
-+# define systemd_NR_fchmodat2 452
-+# elif defined(__arm__)
-+# define systemd_NR_fchmodat2 452
-+# elif defined(__i386__)
-+# define systemd_NR_fchmodat2 452
-+# elif defined(__ia64__)
-+# define systemd_NR_fchmodat2 1476
-+# elif defined(__loongarch_lp64)
-+# define systemd_NR_fchmodat2 452
-+# elif defined(__m68k__)
-+# define systemd_NR_fchmodat2 452
-+# elif defined(_MIPS_SIM)
-+# if _MIPS_SIM == _MIPS_SIM_ABI32
-+# define systemd_NR_fchmodat2 4452
-+# elif _MIPS_SIM == _MIPS_SIM_NABI32
-+# define systemd_NR_fchmodat2 6452
-+# elif _MIPS_SIM == _MIPS_SIM_ABI64
-+# define systemd_NR_fchmodat2 5452
-+# else
-+# error "Unknown MIPS ABI"
-+# endif
-+# elif defined(__hppa__)
-+# define systemd_NR_fchmodat2 452
-+# elif defined(__powerpc__)
-+# define systemd_NR_fchmodat2 452
-+# elif defined(__riscv)
-+# if __riscv_xlen == 32
-+# define systemd_NR_fchmodat2 452
-+# elif __riscv_xlen == 64
-+# define systemd_NR_fchmodat2 452
-+# else
-+# error "Unknown RISC-V ABI"
-+# endif
-+# elif defined(__s390__)
-+# define systemd_NR_fchmodat2 452
-+# elif defined(__sparc__)
-+# define systemd_NR_fchmodat2 452
-+# elif defined(__x86_64__)
-+# if defined(__ILP32__)
-+# define systemd_NR_fchmodat2 (452 | /* __X32_SYSCALL_BIT */ 0x40000000)
-+# else
-+# define systemd_NR_fchmodat2 452
-+# endif
-+# elif !defined(missing_arch_template)
-+# warning "fchmodat2() syscall number is unknown for your architecture"
-+# endif
-+
-+/* may be an (invalid) negative number due to libseccomp, see PR 13319 */
-+# if defined __NR_fchmodat2 && __NR_fchmodat2 >= 0
-+# if defined systemd_NR_fchmodat2
-+assert_cc(__NR_fchmodat2 == systemd_NR_fchmodat2);
-+# endif
-+# else
-+# if defined __NR_fchmodat2
-+# undef __NR_fchmodat2
-+# endif
-+# if defined systemd_NR_fchmodat2 && systemd_NR_fchmodat2 >= 0
-+# define __NR_fchmodat2 systemd_NR_fchmodat2
-+# endif
-+# endif
-+#endif
-+
- #ifndef __IGNORE_getrandom
- # if defined(__aarch64__)
- # define systemd_NR_getrandom 278
-diff --git a/src/basic/missing_syscalls.py b/src/basic/missing_syscalls.py
-index 5ccf02adec..00f72dc7a8 100644
---- a/src/basic/missing_syscalls.py
-+++ b/src/basic/missing_syscalls.py
-@@ -9,6 +9,7 @@ SYSCALLS = [
- 'bpf',
- 'close_range',
- 'copy_file_range',
-+ 'fchmodat2',
- 'getrandom',
- 'memfd_create',
- 'mount_setattr',
---
-2.43.0
-
-
-From c1ffd32c642dcadb844b149fcc0c6fe0dbe8a292 Mon Sep 17 00:00:00 2001
-From: Arseny Maslennikov <arseny@altlinux.org>
-Date: Sun, 15 Oct 2023 11:00:00 +0300
-Subject: [PATCH 2/3] seccomp: include `fchmodat2` in `@file-system`
-
-(cherry picked from commit 6e10405aa25fe5e76b740d9ec59730e3f4470c7a)
----
- src/shared/seccomp-util.c | 1 +
- 1 file changed, 1 insertion(+)
-
-diff --git a/src/shared/seccomp-util.c b/src/shared/seccomp-util.c
-index bd9660cb35..a9c6279b18 100644
---- a/src/shared/seccomp-util.c
-+++ b/src/shared/seccomp-util.c
-@@ -468,6 +468,7 @@ const SyscallFilterSet syscall_filter_sets[_SYSCALL_FILTER_SET_MAX] = {
- "fchdir\0"
- "fchmod\0"
- "fchmodat\0"
-+ "fchmodat2\0"
- "fcntl\0"
- "fcntl64\0"
- "fgetxattr\0"
---
-2.43.0
-
-
-From da6ec29e7f755e14655132b4e0b04f463f40af3e Mon Sep 17 00:00:00 2001
-From: Arseny Maslennikov <arseny@altlinux.org>
-Date: Sun, 15 Oct 2023 11:00:00 +0300
-Subject: [PATCH 3/3] seccomp: also check the mode parameter of `fchmodat2(2)`
-
-If there is no libseccomp support, just ban the entire syscall instead
-so wrappers will fall back to older, supported syscalls.
-Also reflect all of this in `test-seccomp.c`.
-
-(cherry picked from commit 8b45281daa3a87b4b7a3248263cd0ba929d15596)
----
- src/shared/seccomp-util.c | 24 +++++++++++++++++++++++-
- src/test/test-seccomp.c | 28 ++++++++++++++++++++++++++++
- 2 files changed, 51 insertions(+), 1 deletion(-)
-
-diff --git a/src/shared/seccomp-util.c b/src/shared/seccomp-util.c
-index a9c6279b18..12fd95d95b 100644
---- a/src/shared/seccomp-util.c
-+++ b/src/shared/seccomp-util.c
-@@ -2038,7 +2038,7 @@ int seccomp_protect_hostname(void) {
- static int seccomp_restrict_sxid(scmp_filter_ctx seccomp, mode_t m) {
- /* Checks the mode_t parameter of the following system calls:
- *
-- * → chmod() + fchmod() + fchmodat()
-+ * → chmod() + fchmod() + fchmodat() + fchmodat2()
- * → open() + creat() + openat()
- * → mkdir() + mkdirat()
- * → mknod() + mknodat()
-@@ -2081,6 +2081,28 @@ static int seccomp_restrict_sxid(scmp_filter_ctx seccomp, mode_t m) {
- else
- any = true;
-
-+#if defined(__SNR_fchmodat2)
-+ r = seccomp_rule_add_exact(
-+ seccomp,
-+ SCMP_ACT_ERRNO(EPERM),
-+ SCMP_SYS(fchmodat2),
-+ 1,
-+ SCMP_A2(SCMP_CMP_MASKED_EQ, m, m));
-+#else
-+ /* It looks like this libseccomp does not know about fchmodat2().
-+ * Pretend the fchmodat2() system call is not supported at all,
-+ * regardless of the kernel version. */
-+ r = seccomp_rule_add_exact(
-+ seccomp,
-+ SCMP_ACT_ERRNO(ENOSYS),
-+ __NR_fchmodat2,
-+ 0);
-+#endif
-+ if (r < 0)
-+ log_debug_errno(r, "Failed to add filter for fchmodat2: %m");
-+ else
-+ any = true;
-+
- r = seccomp_rule_add_exact(
- seccomp,
- SCMP_ACT_ERRNO(EPERM),
-diff --git a/src/test/test-seccomp.c b/src/test/test-seccomp.c
-index 2d06098ddd..3a73262a8b 100644
---- a/src/test/test-seccomp.c
-+++ b/src/test/test-seccomp.c
-@@ -21,6 +21,7 @@
- #include "macro.h"
- #include "memory-util.h"
- #include "missing_sched.h"
-+#include "missing_syscall_def.h"
- #include "nsflags.h"
- #include "nulstr-util.h"
- #include "process-util.h"
-@@ -1003,6 +1004,23 @@ static int real_open(const char *path, int flags, mode_t mode) {
- #endif
- }
-
-+static int try_fchmodat2(int dirfd, const char *path, int flags, mode_t mode) {
-+ /* glibc does not provide a direct wrapper for fchmodat2(). Let's hence define our own wrapper for
-+ * testing purposes that calls the real syscall, on architectures and in environments where
-+ * SYS_fchmodat2 is defined. Otherwise, let's just fall back to the glibc fchmodat() call. */
-+
-+#if defined __NR_fchmodat2 && __NR_fchmodat2 >= 0
-+ int r;
-+ r = (int) syscall(__NR_fchmodat2, dirfd, path, flags, mode);
-+ /* The syscall might still be unsupported by kernel or libseccomp. */
-+ if (r < 0 && errno == ENOSYS)
-+ return fchmodat(dirfd, path, flags, mode);
-+ return r;
-+#else
-+ return fchmodat(dirfd, path, flags, mode);
-+#endif
-+}
-+
- TEST(restrict_suid_sgid) {
- pid_t pid;
-
-@@ -1044,6 +1062,11 @@ TEST(restrict_suid_sgid) {
- assert_se(fchmodat(AT_FDCWD, path, 0755 | S_ISGID | S_ISUID, 0) >= 0);
- assert_se(fchmodat(AT_FDCWD, path, 0755, 0) >= 0);
-
-+ assert_se(try_fchmodat2(AT_FDCWD, path, 0755 | S_ISUID, 0) >= 0);
-+ assert_se(try_fchmodat2(AT_FDCWD, path, 0755 | S_ISGID, 0) >= 0);
-+ assert_se(try_fchmodat2(AT_FDCWD, path, 0755 | S_ISGID | S_ISUID, 0) >= 0);
-+ assert_se(try_fchmodat2(AT_FDCWD, path, 0755, 0) >= 0);
-+
- k = real_open(z, O_CREAT|O_RDWR|O_CLOEXEC|O_EXCL, 0644 | S_ISUID);
- k = safe_close(k);
- assert_se(unlink(z) >= 0);
-@@ -1145,6 +1168,11 @@ TEST(restrict_suid_sgid) {
- assert_se(fchmodat(AT_FDCWD, path, 0755 | S_ISGID | S_ISUID, 0) < 0 && errno == EPERM);
- assert_se(fchmodat(AT_FDCWD, path, 0755, 0) >= 0);
-
-+ assert_se(try_fchmodat2(AT_FDCWD, path, 0755 | S_ISUID, 0) < 0 && errno == EPERM);
-+ assert_se(try_fchmodat2(AT_FDCWD, path, 0755 | S_ISGID, 0) < 0 && errno == EPERM);
-+ assert_se(try_fchmodat2(AT_FDCWD, path, 0755 | S_ISGID | S_ISUID, 0) < 0 && errno == EPERM);
-+ assert_se(try_fchmodat2(AT_FDCWD, path, 0755, 0) >= 0);
-+
- assert_se(real_open(z, O_CREAT|O_RDWR|O_CLOEXEC|O_EXCL, 0644 | S_ISUID) < 0 && errno == EPERM);
- assert_se(real_open(z, O_CREAT|O_RDWR|O_CLOEXEC|O_EXCL, 0644 | S_ISGID) < 0 && errno == EPERM);
- assert_se(real_open(z, O_CREAT|O_RDWR|O_CLOEXEC|O_EXCL, 0644 | S_ISUID | S_ISGID) < 0 && errno == EPERM);
---
-2.43.0
-
diff --git a/sys-apps/systemd/files/systemd-test-process-util.patch b/sys-apps/systemd/files/systemd-test-process-util.patch
index ec1a766764ee..92c7eaf29577 100644
--- a/sys-apps/systemd/files/systemd-test-process-util.patch
+++ b/sys-apps/systemd/files/systemd-test-process-util.patch
@@ -1,4 +1,4 @@
-From 1d3404701bf0c27600dd44b2814cd6caffca877a Mon Sep 17 00:00:00 2001
+From c3f91c76af292e3bd2c6e2b12e37de88cf5d7c72 Mon Sep 17 00:00:00 2001
From: Mike Gilbert <floppym@gentoo.org>
Date: Thu, 18 Apr 2024 00:04:44 -0400
Subject: [PATCH] test-process-util: remove assert that fails under pid-sandbox
@@ -8,23 +8,24 @@ Upstream refuses to fix this.
Bug: https://bugs.gentoo.org/674458
Bug: https://github.com/systemd/systemd/issues/25015
---
- src/test/test-process-util.c | 3 ---
- 1 file changed, 3 deletions(-)
+ src/test/test-process-util.c | 4 ++--
+ 1 file changed, 2 insertions(+), 2 deletions(-)
diff --git a/src/test/test-process-util.c b/src/test/test-process-util.c
-index c96bd4341b..4009cf96e2 100644
+index c96bd4341b..9ff1bdc082 100644
--- a/src/test/test-process-util.c
+++ b/src/test/test-process-util.c
-@@ -92,9 +92,6 @@ static void test_pid_get_comm_one(pid_t pid) {
+@@ -92,8 +92,8 @@ static void test_pid_get_comm_one(pid_t pid) {
assert_se(r >= 0 || r == -EACCES);
log_info("PID"PID_FMT" strlen(environ): %zi", pid, env ? (ssize_t)strlen(env) : (ssize_t)-errno);
- if (!detect_container())
- assert_se(get_ctty_devnr(pid, &h) == -ENXIO || pid != 1);
--
++
++
+
(void) getenv_for_pid(pid, "PATH", &i);
log_info("PID"PID_FMT" $PATH: '%s'", pid, strna(i));
- }
--
2.44.0
diff --git a/sys-apps/systemd/systemd-254.8-r1.ebuild b/sys-apps/systemd/systemd-254.13.ebuild
index d2400135d84b..3d4ae024a795 100644
--- a/sys-apps/systemd/systemd-254.8-r1.ebuild
+++ b/sys-apps/systemd/systemd-254.13.ebuild
@@ -136,6 +136,7 @@ RDEPEND="${COMMON_DEPEND}
)
sysv-utils? (
!sys-apps/openrc[sysv-utils(-)]
+ !sys-apps/openrc-navi[sysv-utils(-)]
!sys-apps/sysvinit
)
!sysv-utils? ( sys-apps/sysvinit )
@@ -182,11 +183,6 @@ QA_EXECSTACK="usr/lib/systemd/boot/efi/*"
pkg_pretend() {
if [[ ${MERGE_TYPE} != buildonly ]]; then
- if use test && has pid-sandbox ${FEATURES}; then
- ewarn "Tests are known to fail with PID sandboxing enabled."
- ewarn "See https://bugs.gentoo.org/674458."
- fi
-
local CONFIG_CHECK="~BLK_DEV_BSG ~CGROUPS
~CGROUP_BPF ~DEVTMPFS ~EPOLL ~FANOTIFY ~FHANDLE
~INOTIFY_USER ~IPV6 ~NET ~NET_NS ~PROC_FS ~SIGNALFD ~SYSFS
@@ -240,6 +236,7 @@ src_unpack() {
src_prepare() {
local PATCHES=(
+ "${FILESDIR}/systemd-test-process-util.patch"
"${FILESDIR}/systemd-253-initrd-generators.patch"
"${FILESDIR}/254-PrivateDevices-userdbd.patch"
)
@@ -356,7 +353,7 @@ multilib_src_configure() {
multilib_src_test() {
unset DBUS_SESSION_BUS_ADDRESS XDG_RUNTIME_DIR
local -x COLUMNS=80
- meson_src_test
+ meson_src_test --timeout-multiplier=10
}
multilib_src_install_all() {
diff --git a/sys-apps/systemd/systemd-254.10.ebuild b/sys-apps/systemd/systemd-254.14.ebuild
index c85a0b31b907..581de9366de4 100644
--- a/sys-apps/systemd/systemd-254.10.ebuild
+++ b/sys-apps/systemd/systemd-254.14.ebuild
@@ -23,7 +23,7 @@ else
MY_P=${MY_PN}-${MY_PV}
S=${WORKDIR}/${MY_P}
SRC_URI="https://github.com/systemd/${MY_PN}/archive/v${MY_PV}/${MY_P}.tar.gz"
- KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~m68k ~mips ~ppc ~ppc64 ~riscv ~s390 sparc ~x86"
+ KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~m68k ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86"
fi
inherit bash-completion-r1 linux-info meson-multilib optfeature pam python-single-r1
@@ -136,6 +136,7 @@ RDEPEND="${COMMON_DEPEND}
)
sysv-utils? (
!sys-apps/openrc[sysv-utils(-)]
+ !sys-apps/openrc-navi[sysv-utils(-)]
!sys-apps/sysvinit
)
!sysv-utils? ( sys-apps/sysvinit )
@@ -352,7 +353,7 @@ multilib_src_configure() {
multilib_src_test() {
unset DBUS_SESSION_BUS_ADDRESS XDG_RUNTIME_DIR
local -x COLUMNS=80
- meson_src_test
+ meson_src_test --timeout-multiplier=10
}
multilib_src_install_all() {
diff --git a/sys-apps/systemd/systemd-254.9-r1.ebuild b/sys-apps/systemd/systemd-254.15.ebuild
index 58e10b48b7e1..581de9366de4 100644
--- a/sys-apps/systemd/systemd-254.9-r1.ebuild
+++ b/sys-apps/systemd/systemd-254.15.ebuild
@@ -136,6 +136,7 @@ RDEPEND="${COMMON_DEPEND}
)
sysv-utils? (
!sys-apps/openrc[sysv-utils(-)]
+ !sys-apps/openrc-navi[sysv-utils(-)]
!sys-apps/sysvinit
)
!sysv-utils? ( sys-apps/sysvinit )
@@ -182,11 +183,6 @@ QA_EXECSTACK="usr/lib/systemd/boot/efi/*"
pkg_pretend() {
if [[ ${MERGE_TYPE} != buildonly ]]; then
- if use test && has pid-sandbox ${FEATURES}; then
- ewarn "Tests are known to fail with PID sandboxing enabled."
- ewarn "See https://bugs.gentoo.org/674458."
- fi
-
local CONFIG_CHECK="~BLK_DEV_BSG ~CGROUPS
~CGROUP_BPF ~DEVTMPFS ~EPOLL ~FANOTIFY ~FHANDLE
~INOTIFY_USER ~IPV6 ~NET ~NET_NS ~PROC_FS ~SIGNALFD ~SYSFS
@@ -240,9 +236,9 @@ src_unpack() {
src_prepare() {
local PATCHES=(
+ "${FILESDIR}/systemd-test-process-util.patch"
"${FILESDIR}/systemd-253-initrd-generators.patch"
"${FILESDIR}/254-PrivateDevices-userdbd.patch"
- "${FILESDIR}/systemd-254.9-fchmodat2.patch"
)
if ! use vanilla; then
@@ -357,7 +353,7 @@ multilib_src_configure() {
multilib_src_test() {
unset DBUS_SESSION_BUS_ADDRESS XDG_RUNTIME_DIR
local -x COLUMNS=80
- meson_src_test
+ meson_src_test --timeout-multiplier=10
}
multilib_src_install_all() {
diff --git a/sys-apps/systemd/systemd-255.4.ebuild b/sys-apps/systemd/systemd-255.7-r1.ebuild
index 6ba01385a7b2..685c387e8a03 100644
--- a/sys-apps/systemd/systemd-255.4.ebuild
+++ b/sys-apps/systemd/systemd-255.7-r1.ebuild
@@ -25,7 +25,7 @@ else
SRC_URI="https://github.com/systemd/${MY_PN}/archive/v${MY_PV}/${MY_P}.tar.gz"
if [[ ${PV} != *rc* ]] ; then
- KEYWORDS="~alpha ~amd64 arm ~arm64 ~hppa ~ia64 ~loong ~m68k ~mips ~ppc ppc64 ~riscv ~s390 sparc ~x86"
+ KEYWORDS="~alpha amd64 arm arm64 hppa ~ia64 ~loong ~m68k ~mips ppc ppc64 ~riscv ~s390 sparc x86"
fi
fi
@@ -139,6 +139,7 @@ RDEPEND="${COMMON_DEPEND}
)
sysv-utils? (
!sys-apps/openrc[sysv-utils(-)]
+ !sys-apps/openrc-navi[sysv-utils(-)]
!sys-apps/sysvinit
)
!sysv-utils? ( sys-apps/sysvinit )
@@ -175,8 +176,10 @@ BDEPEND="
$(python_gen_cond_dep "
dev-python/jinja[\${PYTHON_USEDEP}]
dev-python/lxml[\${PYTHON_USEDEP}]
- boot? ( >=dev-python/pyelftools-0.30[\${PYTHON_USEDEP}] )
- ukify? ( test? ( ${PEFILE_DEPEND} ) )
+ boot? (
+ >=dev-python/pyelftools-0.30[\${PYTHON_USEDEP}]
+ test? ( ${PEFILE_DEPEND} )
+ )
")
"
@@ -244,7 +247,6 @@ src_unpack() {
src_prepare() {
local PATCHES=(
"${FILESDIR}/systemd-test-process-util.patch"
- "${FILESDIR}/255-install-format-overflow.patch"
)
if ! use vanilla; then
@@ -364,7 +366,7 @@ multilib_src_test() {
addpredict /proc
addpredict /run
addpredict /sys/fs/cgroup
- meson_src_test
+ meson_src_test --timeout-multiplier=10
) || die
}
@@ -503,6 +505,11 @@ pkg_postinst() {
ebegin "Reexecuting system manager (systemd)"
systemctl daemon-reexec
eend $? || FAIL=1
+
+ # https://lists.freedesktop.org/archives/systemd-devel/2024-June/050466.html
+ ebegin "Signaling user managers to reexec"
+ systemctl kill --kill-whom='main' --signal='SIGRTMIN+25' 'user@*.service'
+ eend $?
fi
if [[ ${FAIL} ]]; then
diff --git a/sys-apps/systemd/systemd-255.3-r1.ebuild b/sys-apps/systemd/systemd-255.8.ebuild
index ee980ad26f52..087731027a32 100644
--- a/sys-apps/systemd/systemd-255.3-r1.ebuild
+++ b/sys-apps/systemd/systemd-255.8.ebuild
@@ -25,7 +25,7 @@ else
SRC_URI="https://github.com/systemd/${MY_PN}/archive/v${MY_PV}/${MY_P}.tar.gz"
if [[ ${PV} != *rc* ]] ; then
- KEYWORDS="~alpha amd64 arm arm64 hppa ~ia64 ~loong ~m68k ~mips ppc ppc64 ~riscv ~s390 sparc x86"
+ KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~m68k ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86"
fi
fi
@@ -139,6 +139,7 @@ RDEPEND="${COMMON_DEPEND}
)
sysv-utils? (
!sys-apps/openrc[sysv-utils(-)]
+ !sys-apps/openrc-navi[sysv-utils(-)]
!sys-apps/sysvinit
)
!sysv-utils? ( sys-apps/sysvinit )
@@ -175,8 +176,10 @@ BDEPEND="
$(python_gen_cond_dep "
dev-python/jinja[\${PYTHON_USEDEP}]
dev-python/lxml[\${PYTHON_USEDEP}]
- boot? ( >=dev-python/pyelftools-0.30[\${PYTHON_USEDEP}] )
- ukify? ( test? ( ${PEFILE_DEPEND} ) )
+ boot? (
+ >=dev-python/pyelftools-0.30[\${PYTHON_USEDEP}]
+ test? ( ${PEFILE_DEPEND} )
+ )
")
"
@@ -190,11 +193,6 @@ pkg_pretend() {
die "systemd no longer supports split-usr"
fi
if [[ ${MERGE_TYPE} != buildonly ]]; then
- if use test && has pid-sandbox ${FEATURES}; then
- ewarn "Tests are known to fail with PID sandboxing enabled."
- ewarn "See https://bugs.gentoo.org/674458."
- fi
-
local CONFIG_CHECK="~BLK_DEV_BSG ~CGROUPS
~CGROUP_BPF ~DEVTMPFS ~EPOLL ~FANOTIFY ~FHANDLE
~INOTIFY_USER ~IPV6 ~NET ~NET_NS ~PROC_FS ~SIGNALFD ~SYSFS
@@ -248,6 +246,7 @@ src_unpack() {
src_prepare() {
local PATCHES=(
+ "${FILESDIR}/systemd-test-process-util.patch"
)
if ! use vanilla; then
@@ -360,9 +359,15 @@ multilib_src_configure() {
}
multilib_src_test() {
- unset DBUS_SESSION_BUS_ADDRESS XDG_RUNTIME_DIR
- local -x COLUMNS=80
- meson_src_test
+ (
+ unset DBUS_SESSION_BUS_ADDRESS XDG_RUNTIME_DIR
+ export COLUMNS=80
+ addpredict /dev
+ addpredict /proc
+ addpredict /run
+ addpredict /sys/fs/cgroup
+ meson_src_test --timeout-multiplier=10
+ ) || die
}
multilib_src_install_all() {
@@ -500,6 +505,11 @@ pkg_postinst() {
ebegin "Reexecuting system manager (systemd)"
systemctl daemon-reexec
eend $? || FAIL=1
+
+ # https://lists.freedesktop.org/archives/systemd-devel/2024-June/050466.html
+ ebegin "Signaling user managers to reexec"
+ systemctl kill --kill-whom='main' --signal='SIGRTMIN+25' 'user@*.service'
+ eend $?
fi
if [[ ${FAIL} ]]; then
diff --git a/sys-apps/systemd/systemd-255.9.ebuild b/sys-apps/systemd/systemd-255.9.ebuild
new file mode 100644
index 000000000000..087731027a32
--- /dev/null
+++ b/sys-apps/systemd/systemd-255.9.ebuild
@@ -0,0 +1,537 @@
+# Copyright 2011-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+PYTHON_COMPAT=( python3_{10..12} )
+
+# Avoid QA warnings
+TMPFILES_OPTIONAL=1
+UDEV_OPTIONAL=1
+
+QA_PKGCONFIG_VERSION=$(ver_cut 1)
+
+if [[ ${PV} == 9999 ]]; then
+ EGIT_REPO_URI="https://github.com/systemd/systemd.git"
+ inherit git-r3
+else
+ if [[ ${PV} == *.* ]]; then
+ MY_PN=systemd-stable
+ else
+ MY_PN=systemd
+ fi
+ MY_PV=${PV/_/-}
+ MY_P=${MY_PN}-${MY_PV}
+ S=${WORKDIR}/${MY_P}
+ SRC_URI="https://github.com/systemd/${MY_PN}/archive/v${MY_PV}/${MY_P}.tar.gz"
+
+ if [[ ${PV} != *rc* ]] ; then
+ KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~m68k ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86"
+ fi
+fi
+
+inherit bash-completion-r1 linux-info meson-multilib optfeature pam python-single-r1
+inherit secureboot systemd toolchain-funcs udev
+
+DESCRIPTION="System and service manager for Linux"
+HOMEPAGE="http://systemd.io/"
+
+LICENSE="GPL-2 LGPL-2.1 MIT public-domain"
+SLOT="0/2"
+IUSE="
+ acl apparmor audit boot cgroup-hybrid cryptsetup curl +dns-over-tls elfutils
+ fido2 +gcrypt gnutls homed http idn importd iptables +kernel-install +kmod
+ +lz4 lzma +openssl pam pcre pkcs11 policykit pwquality qrcode
+ +resolvconf +seccomp selinux split-usr +sysv-utils test tpm ukify vanilla xkb +zstd
+"
+REQUIRED_USE="
+ ${PYTHON_REQUIRED_USE}
+ dns-over-tls? ( || ( gnutls openssl ) )
+ fido2? ( cryptsetup openssl )
+ homed? ( cryptsetup pam openssl )
+ importd? ( curl lzma || ( gcrypt openssl ) )
+ pwquality? ( homed )
+ boot? ( kernel-install )
+ ukify? ( boot )
+"
+RESTRICT="!test? ( test )"
+
+MINKV="4.15"
+
+COMMON_DEPEND="
+ >=sys-apps/util-linux-2.32:0=[${MULTILIB_USEDEP}]
+ sys-libs/libcap:0=[${MULTILIB_USEDEP}]
+ virtual/libcrypt:=[${MULTILIB_USEDEP}]
+ acl? ( sys-apps/acl:0= )
+ apparmor? ( >=sys-libs/libapparmor-2.13:0= )
+ audit? ( >=sys-process/audit-2:0= )
+ cryptsetup? ( >=sys-fs/cryptsetup-2.0.1:0= )
+ curl? ( >=net-misc/curl-7.32.0:0= )
+ elfutils? ( >=dev-libs/elfutils-0.158:0= )
+ fido2? ( dev-libs/libfido2:0= )
+ gcrypt? ( >=dev-libs/libgcrypt-1.4.5:0=[${MULTILIB_USEDEP}] )
+ gnutls? ( >=net-libs/gnutls-3.6.0:0= )
+ http? ( >=net-libs/libmicrohttpd-0.9.33:0=[epoll(+)] )
+ idn? ( net-dns/libidn2:= )
+ importd? (
+ app-arch/bzip2:0=
+ sys-libs/zlib:0=
+ )
+ kmod? ( >=sys-apps/kmod-15:0= )
+ lz4? ( >=app-arch/lz4-0_p131:0=[${MULTILIB_USEDEP}] )
+ lzma? ( >=app-arch/xz-utils-5.0.5-r1:0=[${MULTILIB_USEDEP}] )
+ iptables? ( net-firewall/iptables:0= )
+ openssl? ( >=dev-libs/openssl-1.1.0:0= )
+ pam? ( sys-libs/pam:=[${MULTILIB_USEDEP}] )
+ pkcs11? ( >=app-crypt/p11-kit-0.23.3:0= )
+ pcre? ( dev-libs/libpcre2 )
+ pwquality? ( >=dev-libs/libpwquality-1.4.1:0= )
+ qrcode? ( >=media-gfx/qrencode-3:0= )
+ seccomp? ( >=sys-libs/libseccomp-2.3.3:0= )
+ selinux? ( >=sys-libs/libselinux-2.1.9:0= )
+ tpm? ( app-crypt/tpm2-tss:0= )
+ xkb? ( >=x11-libs/libxkbcommon-0.4.1:0= )
+ zstd? ( >=app-arch/zstd-1.4.0:0=[${MULTILIB_USEDEP}] )
+"
+
+# Newer linux-headers needed by ia64, bug #480218
+DEPEND="${COMMON_DEPEND}
+ >=sys-kernel/linux-headers-${MINKV}
+"
+
+PEFILE_DEPEND='dev-python/pefile[${PYTHON_USEDEP}]'
+
+# baselayout-2.2 has /run
+RDEPEND="${COMMON_DEPEND}
+ >=acct-group/adm-0-r1
+ >=acct-group/wheel-0-r1
+ >=acct-group/kmem-0-r1
+ >=acct-group/tty-0-r1
+ >=acct-group/utmp-0-r1
+ >=acct-group/audio-0-r1
+ >=acct-group/cdrom-0-r1
+ >=acct-group/dialout-0-r1
+ >=acct-group/disk-0-r1
+ >=acct-group/input-0-r1
+ >=acct-group/kvm-0-r1
+ >=acct-group/lp-0-r1
+ >=acct-group/render-0-r1
+ acct-group/sgx
+ >=acct-group/tape-0-r1
+ acct-group/users
+ >=acct-group/video-0-r1
+ >=acct-group/systemd-journal-0-r1
+ >=acct-user/root-0-r1
+ acct-user/nobody
+ >=acct-user/systemd-journal-remote-0-r1
+ >=acct-user/systemd-coredump-0-r1
+ >=acct-user/systemd-network-0-r1
+ acct-user/systemd-oom
+ >=acct-user/systemd-resolve-0-r1
+ >=acct-user/systemd-timesync-0-r1
+ >=sys-apps/baselayout-2.2
+ ukify? (
+ ${PYTHON_DEPS}
+ $(python_gen_cond_dep "${PEFILE_DEPEND}")
+ )
+ selinux? (
+ sec-policy/selinux-base-policy[systemd]
+ sec-policy/selinux-ntp
+ )
+ sysv-utils? (
+ !sys-apps/openrc[sysv-utils(-)]
+ !sys-apps/openrc-navi[sysv-utils(-)]
+ !sys-apps/sysvinit
+ )
+ !sysv-utils? ( sys-apps/sysvinit )
+ resolvconf? ( !net-dns/openresolv )
+ !sys-apps/hwids[udev]
+ !sys-auth/nss-myhostname
+ !sys-fs/eudev
+ !sys-fs/udev
+"
+
+# sys-apps/dbus: the daemon only (+ build-time lib dep for tests)
+PDEPEND=">=sys-apps/dbus-1.9.8[systemd]
+ >=sys-fs/udev-init-scripts-34
+ policykit? ( sys-auth/polkit )
+ !vanilla? ( sys-apps/gentoo-systemd-integration )"
+
+BDEPEND="
+ app-arch/xz-utils:0
+ dev-util/gperf
+ >=dev-build/meson-0.46
+ >=sys-apps/coreutils-8.16
+ sys-devel/gettext
+ virtual/pkgconfig
+ test? (
+ app-text/tree
+ dev-lang/perl
+ sys-apps/dbus
+ )
+ app-text/docbook-xml-dtd:4.2
+ app-text/docbook-xml-dtd:4.5
+ app-text/docbook-xsl-stylesheets
+ dev-libs/libxslt:0
+ ${PYTHON_DEPS}
+ $(python_gen_cond_dep "
+ dev-python/jinja[\${PYTHON_USEDEP}]
+ dev-python/lxml[\${PYTHON_USEDEP}]
+ boot? (
+ >=dev-python/pyelftools-0.30[\${PYTHON_USEDEP}]
+ test? ( ${PEFILE_DEPEND} )
+ )
+ ")
+"
+
+QA_FLAGS_IGNORED="usr/lib/systemd/boot/efi/.*"
+QA_EXECSTACK="usr/lib/systemd/boot/efi/*"
+
+pkg_pretend() {
+ if use split-usr; then
+ eerror "Please complete the migration to merged-usr."
+ eerror "https://wiki.gentoo.org/wiki/Merge-usr"
+ die "systemd no longer supports split-usr"
+ fi
+ if [[ ${MERGE_TYPE} != buildonly ]]; then
+ local CONFIG_CHECK="~BLK_DEV_BSG ~CGROUPS
+ ~CGROUP_BPF ~DEVTMPFS ~EPOLL ~FANOTIFY ~FHANDLE
+ ~INOTIFY_USER ~IPV6 ~NET ~NET_NS ~PROC_FS ~SIGNALFD ~SYSFS
+ ~TIMERFD ~TMPFS_XATTR ~UNIX ~USER_NS
+ ~CRYPTO_HMAC ~CRYPTO_SHA256 ~CRYPTO_USER_API_HASH
+ ~!GRKERNSEC_PROC ~!IDE ~!SYSFS_DEPRECATED
+ ~!SYSFS_DEPRECATED_V2"
+
+ use acl && CONFIG_CHECK+=" ~TMPFS_POSIX_ACL"
+ use seccomp && CONFIG_CHECK+=" ~SECCOMP ~SECCOMP_FILTER"
+
+ if kernel_is -ge 5 10 20; then
+ CONFIG_CHECK+=" ~KCMP"
+ else
+ CONFIG_CHECK+=" ~CHECKPOINT_RESTORE"
+ fi
+
+ if kernel_is -ge 4 18; then
+ CONFIG_CHECK+=" ~AUTOFS_FS"
+ else
+ CONFIG_CHECK+=" ~AUTOFS4_FS"
+ fi
+
+ if linux_config_exists; then
+ local uevent_helper_path=$(linux_chkconfig_string UEVENT_HELPER_PATH)
+ if [[ -n ${uevent_helper_path} ]] && [[ ${uevent_helper_path} != '""' ]]; then
+ ewarn "It's recommended to set an empty value to the following kernel config option:"
+ ewarn "CONFIG_UEVENT_HELPER_PATH=${uevent_helper_path}"
+ fi
+ if linux_chkconfig_present X86; then
+ CONFIG_CHECK+=" ~DMIID"
+ fi
+ fi
+
+ if kernel_is -lt ${MINKV//./ }; then
+ ewarn "Kernel version at least ${MINKV} required"
+ fi
+
+ check_extra_config
+ fi
+}
+
+pkg_setup() {
+ use boot && secureboot_pkg_setup
+}
+
+src_unpack() {
+ default
+ [[ ${PV} != 9999 ]] || git-r3_src_unpack
+}
+
+src_prepare() {
+ local PATCHES=(
+ "${FILESDIR}/systemd-test-process-util.patch"
+ )
+
+ if ! use vanilla; then
+ PATCHES+=(
+ "${FILESDIR}/gentoo-generator-path-r2.patch"
+ "${FILESDIR}/gentoo-journald-audit-r1.patch"
+ )
+ fi
+
+ default
+}
+
+src_configure() {
+ # Prevent conflicts with i686 cross toolchain, bug 559726
+ tc-export AR CC NM OBJCOPY RANLIB
+
+ python_setup
+
+ multilib-minimal_src_configure
+}
+
+multilib_src_configure() {
+ local myconf=(
+ --localstatedir="${EPREFIX}/var"
+ # default is developer, bug 918671
+ -Dmode=release
+ -Dsupport-url="https://gentoo.org/support/"
+ -Dpamlibdir="$(getpam_mod_dir)"
+ # avoid bash-completion dep
+ -Dbashcompletiondir="$(get_bashcompdir)"
+ -Dsplit-bin=false
+ # Disable compatibility with sysvinit
+ -Dsysvinit-path=
+ -Dsysvrcnd-path=
+ # Avoid infinite exec recursion, bug 642724
+ -Dtelinit-path="${EPREFIX}/lib/sysvinit/telinit"
+ # no deps
+ -Dima=true
+ -Ddefault-hierarchy=$(usex cgroup-hybrid hybrid unified)
+ # Match /etc/shells, bug 919749
+ -Ddebug-shell="${EPREFIX}/bin/sh"
+ -Ddefault-user-shell="${EPREFIX}/bin/bash"
+ # Optional components/dependencies
+ $(meson_native_use_bool acl)
+ $(meson_native_use_bool apparmor)
+ $(meson_native_use_bool audit)
+ $(meson_native_use_bool boot bootloader)
+ $(meson_native_use_bool cryptsetup libcryptsetup)
+ $(meson_native_use_bool curl libcurl)
+ $(meson_native_use_bool dns-over-tls dns-over-tls)
+ $(meson_native_use_bool elfutils)
+ $(meson_native_use_bool fido2 libfido2)
+ $(meson_use gcrypt)
+ $(meson_native_use_bool gnutls)
+ $(meson_native_use_bool homed)
+ $(meson_native_use_bool http microhttpd)
+ $(meson_native_use_bool idn)
+ $(meson_native_use_bool importd)
+ $(meson_native_use_bool importd bzip2)
+ $(meson_native_use_bool importd zlib)
+ $(meson_native_use_bool kernel-install)
+ $(meson_native_use_bool kmod)
+ $(meson_use lz4)
+ $(meson_use lzma xz)
+ $(meson_use test tests)
+ $(meson_use zstd)
+ $(meson_native_use_bool iptables libiptc)
+ $(meson_native_use_bool openssl)
+ $(meson_use pam)
+ $(meson_native_use_bool pkcs11 p11kit)
+ $(meson_native_use_bool pcre pcre2)
+ $(meson_native_use_bool policykit polkit)
+ $(meson_native_use_bool pwquality)
+ $(meson_native_use_bool qrcode qrencode)
+ $(meson_native_use_bool seccomp)
+ $(meson_native_use_bool selinux)
+ $(meson_native_use_bool tpm tpm2)
+ $(meson_native_use_bool test dbus)
+ $(meson_native_use_bool ukify)
+ $(meson_native_use_bool xkb xkbcommon)
+ -Dntp-servers="0.gentoo.pool.ntp.org 1.gentoo.pool.ntp.org 2.gentoo.pool.ntp.org 3.gentoo.pool.ntp.org"
+ # Breaks screen, tmux, etc.
+ -Ddefault-kill-user-processes=false
+ -Dcreate-log-dirs=false
+
+ # multilib options
+ $(meson_native_true backlight)
+ $(meson_native_true binfmt)
+ $(meson_native_true coredump)
+ $(meson_native_true environment-d)
+ $(meson_native_true firstboot)
+ $(meson_native_true hibernate)
+ $(meson_native_true hostnamed)
+ $(meson_native_true ldconfig)
+ $(meson_native_true localed)
+ $(meson_native_true man)
+ $(meson_native_true networkd)
+ $(meson_native_true quotacheck)
+ $(meson_native_true randomseed)
+ $(meson_native_true rfkill)
+ $(meson_native_true sysusers)
+ $(meson_native_true timedated)
+ $(meson_native_true timesyncd)
+ $(meson_native_true tmpfiles)
+ $(meson_native_true vconsole)
+ $(meson_native_enabled vmspawn)
+ )
+
+ meson_src_configure "${myconf[@]}"
+}
+
+multilib_src_test() {
+ (
+ unset DBUS_SESSION_BUS_ADDRESS XDG_RUNTIME_DIR
+ export COLUMNS=80
+ addpredict /dev
+ addpredict /proc
+ addpredict /run
+ addpredict /sys/fs/cgroup
+ meson_src_test --timeout-multiplier=10
+ ) || die
+}
+
+multilib_src_install_all() {
+ # meson doesn't know about docdir
+ mv "${ED}"/usr/share/doc/{systemd,${PF}} || die
+
+ einstalldocs
+ dodoc "${FILESDIR}"/nsswitch.conf
+
+ insinto /usr/lib/tmpfiles.d
+ doins "${FILESDIR}"/legacy.conf
+
+ if ! use resolvconf; then
+ rm -f "${ED}"/usr/bin/resolvconf || die
+ fi
+
+ if ! use sysv-utils; then
+ rm "${ED}"/usr/bin/{halt,init,poweroff,reboot,shutdown} || die
+ rm "${ED}"/usr/share/man/man1/init.1 || die
+ rm "${ED}"/usr/share/man/man8/{halt,poweroff,reboot,shutdown}.8 || die
+ fi
+
+ # https://bugs.gentoo.org/761763
+ rm -r "${ED}"/usr/lib/sysusers.d || die
+
+ # Preserve empty dirs in /etc & /var, bug #437008
+ keepdir /etc/{binfmt.d,modules-load.d,tmpfiles.d}
+ keepdir /etc/kernel/install.d
+ keepdir /etc/systemd/{network,system,user}
+ keepdir /etc/udev/rules.d
+
+ keepdir /etc/udev/hwdb.d
+
+ keepdir /usr/lib/systemd/{system-sleep,system-shutdown}
+ keepdir /usr/lib/{binfmt.d,modules-load.d}
+ keepdir /usr/lib/systemd/user-generators
+ keepdir /var/lib/systemd
+ keepdir /var/log/journal
+
+ if use pam; then
+ newpamd "${FILESDIR}"/systemd-user.pam systemd-user
+ fi
+
+ if use kernel-install; then
+ # Dummy config, remove to make room for sys-kernel/installkernel
+ rm "${ED}/usr/lib/kernel/install.conf" || die
+ fi
+
+ use ukify && python_fix_shebang "${ED}"
+ use boot && secureboot_auto_sign
+}
+
+migrate_locale() {
+ local envd_locale_def="${EROOT}/etc/env.d/02locale"
+ local envd_locale=( "${EROOT}"/etc/env.d/??locale )
+ local locale_conf="${EROOT}/etc/locale.conf"
+
+ if [[ ! -L ${locale_conf} && ! -e ${locale_conf} ]]; then
+ # If locale.conf does not exist...
+ if [[ -e ${envd_locale} ]]; then
+ # ...either copy env.d/??locale if there's one
+ ebegin "Moving ${envd_locale} to ${locale_conf}"
+ mv "${envd_locale}" "${locale_conf}"
+ eend ${?} || FAIL=1
+ else
+ # ...or create a dummy default
+ ebegin "Creating ${locale_conf}"
+ cat > "${locale_conf}" <<-EOF
+ # This file has been created by the sys-apps/systemd ebuild.
+ # See locale.conf(5) and localectl(1).
+
+ # LANG=${LANG}
+ EOF
+ eend ${?} || FAIL=1
+ fi
+ fi
+
+ if [[ ! -L ${envd_locale} ]]; then
+ # now, if env.d/??locale is not a symlink (to locale.conf)...
+ if [[ -e ${envd_locale} ]]; then
+ # ...warn the user that he has duplicate locale settings
+ ewarn
+ ewarn "To ensure consistent behavior, you should replace ${envd_locale}"
+ ewarn "with a symlink to ${locale_conf}. Please migrate your settings"
+ ewarn "and create the symlink with the following command:"
+ ewarn "ln -s -n -f ../locale.conf ${envd_locale}"
+ ewarn
+ else
+ # ...or just create the symlink if there's nothing here
+ ebegin "Creating ${envd_locale_def} -> ../locale.conf symlink"
+ ln -n -s ../locale.conf "${envd_locale_def}"
+ eend ${?} || FAIL=1
+ fi
+ fi
+}
+
+pkg_preinst() {
+ if [[ -e ${EROOT}/etc/sysctl.conf ]]; then
+ # Symlink /etc/sysctl.conf for easy migration.
+ dosym ../../../etc/sysctl.conf /usr/lib/sysctl.d/99-sysctl.conf
+ fi
+
+ if ! use boot && has_version "sys-apps/systemd[gnuefi(-)]"; then
+ ewarn "The 'gnuefi' USE flag has been renamed to 'boot'."
+ ewarn "Make sure to enable the 'boot' USE flag if you use systemd-boot."
+ fi
+}
+
+pkg_postinst() {
+ systemd_update_catalog
+
+ # Keep this here in case the database format changes so it gets updated
+ # when required.
+ systemd-hwdb --root="${ROOT}" update
+
+ udev_reload || FAIL=1
+
+ # Bug 465468, make sure locales are respected, and ensure consistency
+ # between OpenRC & systemd
+ migrate_locale
+
+ if [[ -z ${REPLACING_VERSIONS} ]]; then
+ if type systemctl &>/dev/null; then
+ systemctl --root="${ROOT:-/}" enable getty@.service remote-fs.target || FAIL=1
+ fi
+ elog "To enable a useful set of services, run the following:"
+ elog " systemctl preset-all --preset-mode=enable-only"
+ fi
+
+ if [[ -L ${EROOT}/var/lib/systemd/timesync ]]; then
+ rm "${EROOT}/var/lib/systemd/timesync"
+ fi
+
+ if [[ -z ${ROOT} && -d /run/systemd/system ]]; then
+ ebegin "Reexecuting system manager (systemd)"
+ systemctl daemon-reexec
+ eend $? || FAIL=1
+
+ # https://lists.freedesktop.org/archives/systemd-devel/2024-June/050466.html
+ ebegin "Signaling user managers to reexec"
+ systemctl kill --kill-whom='main' --signal='SIGRTMIN+25' 'user@*.service'
+ eend $?
+ fi
+
+ if [[ ${FAIL} ]]; then
+ eerror "One of the postinst commands failed. Please check the postinst output"
+ eerror "for errors. You may need to clean up your system and/or try installing"
+ eerror "systemd again."
+ eerror
+ fi
+
+ if use boot; then
+ optfeature "installing kernels in systemd-boot's native layout and update loader entries" \
+ "sys-kernel/installkernel[systemd-boot]"
+ fi
+ if use ukify; then
+ optfeature "generating unified kernel image on each kernel installation" \
+ "sys-kernel/installkernel[ukify]"
+ fi
+}
+
+pkg_prerm() {
+ # If removing systemd completely, remove the catalog database.
+ if [[ ! ${REPLACED_BY_VERSION} ]]; then
+ rm -f -v "${EROOT}"/var/lib/systemd/catalog/database
+ fi
+}
diff --git a/sys-apps/systemd/systemd-256.1-r3.ebuild b/sys-apps/systemd/systemd-256.1-r3.ebuild
new file mode 100644
index 000000000000..3b8464645eec
--- /dev/null
+++ b/sys-apps/systemd/systemd-256.1-r3.ebuild
@@ -0,0 +1,561 @@
+# Copyright 2011-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+PYTHON_COMPAT=( python3_{10..12} )
+
+# Avoid QA warnings
+TMPFILES_OPTIONAL=1
+UDEV_OPTIONAL=1
+
+QA_PKGCONFIG_VERSION=$(ver_cut 1)
+
+if [[ ${PV} == 9999 ]]; then
+ EGIT_REPO_URI="https://github.com/systemd/systemd.git"
+ inherit git-r3
+else
+ MY_PV=${PV/_/-}
+ MY_P=${PN}-${MY_PV}
+ S=${WORKDIR}/${MY_P}
+ SRC_URI="https://github.com/systemd/${PN}/archive/refs/tags/v${MY_PV}.tar.gz -> ${MY_P}.tar.gz"
+
+ if [[ ${PV} != *rc* ]] ; then
+ KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~m68k ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86"
+ fi
+fi
+
+inherit bash-completion-r1 linux-info meson-multilib optfeature pam python-single-r1
+inherit secureboot systemd toolchain-funcs udev
+
+DESCRIPTION="System and service manager for Linux"
+HOMEPAGE="https://systemd.io/"
+
+LICENSE="GPL-2 LGPL-2.1 MIT public-domain"
+SLOT="0/2"
+IUSE="
+ acl apparmor audit boot cgroup-hybrid cryptsetup curl +dns-over-tls elfutils
+ fido2 +gcrypt gnutls homed http idn importd iptables +kernel-install +kmod
+ +lz4 lzma +openssl pam pcre pkcs11 policykit pwquality qrcode
+ +resolvconf +seccomp selinux split-usr +sysv-utils test tpm ukify vanilla xkb +zstd
+"
+REQUIRED_USE="
+ ${PYTHON_REQUIRED_USE}
+ dns-over-tls? ( || ( gnutls openssl ) )
+ fido2? ( cryptsetup openssl )
+ homed? ( cryptsetup pam openssl )
+ importd? ( curl lzma || ( gcrypt openssl ) )
+ pwquality? ( homed )
+ boot? ( kernel-install )
+ ukify? ( boot )
+"
+RESTRICT="!test? ( test )"
+
+MINKV="4.15"
+
+COMMON_DEPEND="
+ >=sys-apps/util-linux-2.32:0=[${MULTILIB_USEDEP}]
+ sys-libs/libcap:0=[${MULTILIB_USEDEP}]
+ virtual/libcrypt:=[${MULTILIB_USEDEP}]
+ acl? ( sys-apps/acl:0= )
+ apparmor? ( >=sys-libs/libapparmor-2.13:0= )
+ audit? ( >=sys-process/audit-2:0= )
+ cryptsetup? ( >=sys-fs/cryptsetup-2.0.1:0= )
+ curl? ( >=net-misc/curl-7.32.0:0= )
+ elfutils? ( >=dev-libs/elfutils-0.158:0= )
+ fido2? ( dev-libs/libfido2:0= )
+ gcrypt? ( >=dev-libs/libgcrypt-1.4.5:0=[${MULTILIB_USEDEP}] )
+ gnutls? ( >=net-libs/gnutls-3.6.0:0= )
+ http? ( >=net-libs/libmicrohttpd-0.9.33:0=[epoll(+)] )
+ idn? ( net-dns/libidn2:= )
+ importd? (
+ app-arch/bzip2:0=
+ sys-libs/zlib:0=
+ )
+ kmod? ( >=sys-apps/kmod-15:0= )
+ lz4? ( >=app-arch/lz4-0_p131:0=[${MULTILIB_USEDEP}] )
+ lzma? ( >=app-arch/xz-utils-5.0.5-r1:0=[${MULTILIB_USEDEP}] )
+ iptables? ( net-firewall/iptables:0= )
+ openssl? ( >=dev-libs/openssl-1.1.0:0= )
+ pam? ( sys-libs/pam:=[${MULTILIB_USEDEP}] )
+ pkcs11? ( >=app-crypt/p11-kit-0.23.3:0= )
+ pcre? ( dev-libs/libpcre2 )
+ pwquality? ( >=dev-libs/libpwquality-1.4.1:0= )
+ qrcode? ( >=media-gfx/qrencode-3:0= )
+ seccomp? ( >=sys-libs/libseccomp-2.3.3:0= )
+ selinux? ( >=sys-libs/libselinux-2.1.9:0= )
+ tpm? ( app-crypt/tpm2-tss:0= )
+ xkb? ( >=x11-libs/libxkbcommon-0.4.1:0= )
+ zstd? ( >=app-arch/zstd-1.4.0:0=[${MULTILIB_USEDEP}] )
+"
+
+# Newer linux-headers needed by ia64, bug #480218
+DEPEND="${COMMON_DEPEND}
+ >=sys-kernel/linux-headers-${MINKV}
+"
+
+PEFILE_DEPEND='dev-python/pefile[${PYTHON_USEDEP}]'
+
+# baselayout-2.2 has /run
+RDEPEND="${COMMON_DEPEND}
+ >=acct-group/adm-0-r1
+ >=acct-group/wheel-0-r1
+ >=acct-group/kmem-0-r1
+ >=acct-group/tty-0-r1
+ >=acct-group/utmp-0-r1
+ >=acct-group/audio-0-r1
+ >=acct-group/cdrom-0-r1
+ >=acct-group/dialout-0-r1
+ >=acct-group/disk-0-r1
+ >=acct-group/input-0-r1
+ >=acct-group/kvm-0-r1
+ >=acct-group/lp-0-r1
+ >=acct-group/render-0-r1
+ acct-group/sgx
+ >=acct-group/tape-0-r1
+ acct-group/users
+ >=acct-group/video-0-r1
+ >=acct-group/systemd-journal-0-r1
+ >=acct-user/root-0-r1
+ acct-user/nobody
+ >=acct-user/systemd-journal-remote-0-r1
+ >=acct-user/systemd-coredump-0-r1
+ >=acct-user/systemd-network-0-r1
+ acct-user/systemd-oom
+ >=acct-user/systemd-resolve-0-r1
+ >=acct-user/systemd-timesync-0-r1
+ >=sys-apps/baselayout-2.2
+ ukify? (
+ ${PYTHON_DEPS}
+ $(python_gen_cond_dep "${PEFILE_DEPEND}")
+ )
+ selinux? (
+ sec-policy/selinux-base-policy[systemd]
+ sec-policy/selinux-ntp
+ )
+ sysv-utils? (
+ !sys-apps/openrc[sysv-utils(-)]
+ !sys-apps/openrc-navi[sysv-utils(-)]
+ !sys-apps/sysvinit
+ )
+ !sysv-utils? ( sys-apps/sysvinit )
+ resolvconf? ( !net-dns/openresolv )
+ !sys-apps/hwids[udev]
+ !sys-auth/nss-myhostname
+ !sys-fs/eudev
+ !sys-fs/udev
+"
+
+# sys-apps/dbus: the daemon only (+ build-time lib dep for tests)
+PDEPEND=">=sys-apps/dbus-1.9.8[systemd]
+ >=sys-fs/udev-init-scripts-34
+ policykit? ( sys-auth/polkit )
+ !vanilla? ( sys-apps/gentoo-systemd-integration )"
+
+BDEPEND="
+ app-arch/xz-utils:0
+ dev-util/gperf
+ >=dev-build/meson-0.46
+ >=sys-apps/coreutils-8.16
+ sys-devel/gettext
+ virtual/pkgconfig
+ test? (
+ app-text/tree
+ dev-lang/perl
+ sys-apps/dbus
+ )
+ app-text/docbook-xml-dtd:4.2
+ app-text/docbook-xml-dtd:4.5
+ app-text/docbook-xsl-stylesheets
+ dev-libs/libxslt:0
+ ${PYTHON_DEPS}
+ $(python_gen_cond_dep "
+ dev-python/jinja[\${PYTHON_USEDEP}]
+ dev-python/lxml[\${PYTHON_USEDEP}]
+ boot? (
+ >=dev-python/pyelftools-0.30[\${PYTHON_USEDEP}]
+ test? ( ${PEFILE_DEPEND} )
+ )
+ ")
+"
+
+QA_FLAGS_IGNORED="usr/lib/systemd/boot/efi/.*"
+QA_EXECSTACK="usr/lib/systemd/boot/efi/*"
+
+check_cgroup_layout() {
+ # https://bugs.gentoo.org/935261
+ [[ ${MERGE_TYPE} != buildonly ]] || return
+ [[ -z ${ROOT} ]] || return
+ [[ -e /sys/fs/cgroup/unified ]] || return
+ grep -q 'SYSTEMD_CGROUP_ENABLE_LEGACY_FORCE=1' /proc/cmdline && return
+
+ eerror "This system appears to be booted with the 'hybrid' cgroup layout."
+ eerror "This layout obsolete and is disabled in systemd."
+
+ if grep -qF 'systemd.unified_cgroup_hierarchy'; then
+ eerror "Remove the systemd.unified_cgroup_hierarchy option"
+ eerror "from the kernel command line and reboot."
+ die "hybrid cgroup layout detected"
+ fi
+}
+
+pkg_pretend() {
+ if use split-usr; then
+ eerror "Please complete the migration to merged-usr."
+ eerror "https://wiki.gentoo.org/wiki/Merge-usr"
+ die "systemd no longer supports split-usr"
+ fi
+
+ check_cgroup_layout
+
+ if use cgroup-hybrid; then
+ eerror "Disable the 'cgroup-hybrid' USE flag."
+ eerror "Rebuild any initramfs images after rebuilding systemd."
+ die "cgroup-hybrid is no longer supported"
+ fi
+
+ if [[ ${MERGE_TYPE} != buildonly ]]; then
+ local CONFIG_CHECK="~BLK_DEV_BSG ~CGROUPS
+ ~CGROUP_BPF ~DEVTMPFS ~EPOLL ~FANOTIFY ~FHANDLE
+ ~INOTIFY_USER ~IPV6 ~NET ~NET_NS ~PROC_FS ~SIGNALFD ~SYSFS
+ ~TIMERFD ~TMPFS_XATTR ~UNIX ~USER_NS
+ ~CRYPTO_HMAC ~CRYPTO_SHA256 ~CRYPTO_USER_API_HASH
+ ~!GRKERNSEC_PROC ~!IDE ~!SYSFS_DEPRECATED
+ ~!SYSFS_DEPRECATED_V2"
+
+ use acl && CONFIG_CHECK+=" ~TMPFS_POSIX_ACL"
+ use seccomp && CONFIG_CHECK+=" ~SECCOMP ~SECCOMP_FILTER"
+
+ if kernel_is -ge 5 10 20; then
+ CONFIG_CHECK+=" ~KCMP"
+ else
+ CONFIG_CHECK+=" ~CHECKPOINT_RESTORE"
+ fi
+
+ if kernel_is -ge 4 18; then
+ CONFIG_CHECK+=" ~AUTOFS_FS"
+ else
+ CONFIG_CHECK+=" ~AUTOFS4_FS"
+ fi
+
+ if linux_config_exists; then
+ local uevent_helper_path=$(linux_chkconfig_string UEVENT_HELPER_PATH)
+ if [[ -n ${uevent_helper_path} ]] && [[ ${uevent_helper_path} != '""' ]]; then
+ ewarn "It's recommended to set an empty value to the following kernel config option:"
+ ewarn "CONFIG_UEVENT_HELPER_PATH=${uevent_helper_path}"
+ fi
+ if linux_chkconfig_present X86; then
+ CONFIG_CHECK+=" ~DMIID"
+ fi
+ fi
+
+ if kernel_is -lt ${MINKV//./ }; then
+ ewarn "Kernel version at least ${MINKV} required"
+ fi
+
+ check_extra_config
+ fi
+}
+
+pkg_setup() {
+ use boot && secureboot_pkg_setup
+}
+
+src_unpack() {
+ default
+ [[ ${PV} != 9999 ]] || git-r3_src_unpack
+}
+
+src_prepare() {
+ local PATCHES=(
+ "${FILESDIR}/systemd-test-process-util.patch"
+ )
+
+ if ! use vanilla; then
+ PATCHES+=(
+ "${FILESDIR}/gentoo-journald-audit-r1.patch"
+ )
+ fi
+
+ default
+}
+
+src_configure() {
+ # Prevent conflicts with i686 cross toolchain, bug 559726
+ tc-export AR CC NM OBJCOPY RANLIB
+
+ python_setup
+
+ multilib-minimal_src_configure
+}
+
+multilib_src_configure() {
+ local myconf=(
+ --localstatedir="${EPREFIX}/var"
+ # default is developer, bug 918671
+ -Dmode=release
+ -Dsupport-url="https://gentoo.org/support/"
+ -Dpamlibdir="$(getpam_mod_dir)"
+ # avoid bash-completion dep
+ -Dbashcompletiondir="$(get_bashcompdir)"
+ -Dsplit-bin=false
+ # Disable compatibility with sysvinit
+ -Dsysvinit-path=
+ -Dsysvrcnd-path=
+ # no deps
+ -Dima=true
+ # Match /etc/shells, bug 919749
+ -Ddebug-shell="${EPREFIX}/bin/sh"
+ -Ddefault-user-shell="${EPREFIX}/bin/bash"
+ # Optional components/dependencies
+ $(meson_native_use_bool acl)
+ $(meson_native_use_bool apparmor)
+ $(meson_native_use_bool audit)
+ $(meson_native_use_bool boot bootloader)
+ $(meson_native_use_bool cryptsetup libcryptsetup)
+ $(meson_native_use_bool curl libcurl)
+ $(meson_native_use_bool dns-over-tls dns-over-tls)
+ $(meson_native_use_bool elfutils)
+ $(meson_native_use_bool fido2 libfido2)
+ $(meson_use gcrypt)
+ $(meson_native_use_bool gnutls)
+ $(meson_native_use_bool homed)
+ $(meson_native_use_bool http microhttpd)
+ $(meson_native_use_bool idn)
+ $(meson_native_use_bool importd)
+ $(meson_native_use_bool importd bzip2)
+ $(meson_native_use_bool importd zlib)
+ $(meson_native_use_bool kernel-install)
+ $(meson_native_use_bool kmod)
+ $(meson_use lz4)
+ $(meson_use lzma xz)
+ $(meson_use test tests)
+ $(meson_use zstd)
+ $(meson_native_use_bool iptables libiptc)
+ $(meson_native_use_bool openssl)
+ $(meson_use pam)
+ $(meson_native_use_bool pkcs11 p11kit)
+ $(meson_native_use_bool pcre pcre2)
+ $(meson_native_use_bool policykit polkit)
+ $(meson_native_use_bool pwquality)
+ $(meson_native_use_bool qrcode qrencode)
+ $(meson_native_use_bool seccomp)
+ $(meson_native_use_bool selinux)
+ $(meson_native_use_bool tpm tpm2)
+ $(meson_native_use_bool test dbus)
+ $(meson_native_use_bool ukify)
+ $(meson_native_use_bool xkb xkbcommon)
+ -Dntp-servers="0.gentoo.pool.ntp.org 1.gentoo.pool.ntp.org 2.gentoo.pool.ntp.org 3.gentoo.pool.ntp.org"
+ # Breaks screen, tmux, etc.
+ -Ddefault-kill-user-processes=false
+ -Dcreate-log-dirs=false
+
+ # multilib options
+ $(meson_native_true backlight)
+ $(meson_native_true binfmt)
+ $(meson_native_true coredump)
+ $(meson_native_true environment-d)
+ $(meson_native_true firstboot)
+ $(meson_native_true hibernate)
+ $(meson_native_true hostnamed)
+ $(meson_native_true ldconfig)
+ $(meson_native_true localed)
+ $(meson_native_true man)
+ $(meson_native_true networkd)
+ $(meson_native_true quotacheck)
+ $(meson_native_true randomseed)
+ $(meson_native_true rfkill)
+ $(meson_native_true sysusers)
+ $(meson_native_true timedated)
+ $(meson_native_true timesyncd)
+ $(meson_native_true tmpfiles)
+ $(meson_native_true vconsole)
+ )
+
+ case $(tc-arch) in
+ amd64|arm|arm64|ppc|ppc64|s390|x86)
+ # src/vmspawn/vmspawn-util.h: QEMU_MACHINE_TYPE
+ myconf+=( $(meson_native_enabled vmspawn) ) ;;
+ *)
+ myconf+=( -Dvmspawn=disabled ) ;;
+ esac
+
+ meson_src_configure "${myconf[@]}"
+}
+
+multilib_src_test() {
+ (
+ unset DBUS_SESSION_BUS_ADDRESS XDG_RUNTIME_DIR
+ export COLUMNS=80
+ addpredict /dev
+ addpredict /proc
+ addpredict /run
+ addpredict /sys/fs/cgroup
+ meson_src_test --timeout-multiplier=10
+ ) || die
+}
+
+multilib_src_install_all() {
+ # meson doesn't know about docdir
+ mv "${ED}"/usr/share/doc/{systemd,${PF}} || die
+
+ einstalldocs
+ dodoc "${FILESDIR}"/nsswitch.conf
+
+ insinto /usr/lib/tmpfiles.d
+ doins "${FILESDIR}"/legacy.conf
+
+ if ! use resolvconf; then
+ rm -f "${ED}"/usr/bin/resolvconf || die
+ fi
+
+ if ! use sysv-utils; then
+ rm "${ED}"/usr/bin/{halt,init,poweroff,reboot,shutdown} || die
+ rm "${ED}"/usr/share/man/man1/init.1 || die
+ rm "${ED}"/usr/share/man/man8/{halt,poweroff,reboot,shutdown}.8 || die
+ fi
+
+ # https://bugs.gentoo.org/761763
+ rm -r "${ED}"/usr/lib/sysusers.d || die
+
+ # Preserve empty dirs in /etc & /var, bug #437008
+ keepdir /etc/{binfmt.d,modules-load.d,tmpfiles.d}
+ keepdir /etc/kernel/install.d
+ keepdir /etc/systemd/{network,system,user}
+ keepdir /etc/udev/rules.d
+
+ keepdir /etc/udev/hwdb.d
+
+ keepdir /usr/lib/systemd/{system-sleep,system-shutdown}
+ keepdir /usr/lib/{binfmt.d,modules-load.d}
+ keepdir /usr/lib/systemd/user-generators
+ keepdir /var/lib/systemd
+ keepdir /var/log/journal
+
+ if use pam; then
+ newpamd "${FILESDIR}"/systemd-user.pam systemd-user
+ fi
+
+ if use kernel-install; then
+ # Dummy config, remove to make room for sys-kernel/installkernel
+ rm "${ED}/usr/lib/kernel/install.conf" || die
+ fi
+
+ use ukify && python_fix_shebang "${ED}"
+ use boot && secureboot_auto_sign
+}
+
+migrate_locale() {
+ local envd_locale_def="${EROOT}/etc/env.d/02locale"
+ local envd_locale=( "${EROOT}"/etc/env.d/??locale )
+ local locale_conf="${EROOT}/etc/locale.conf"
+
+ if [[ ! -L ${locale_conf} && ! -e ${locale_conf} ]]; then
+ # If locale.conf does not exist...
+ if [[ -e ${envd_locale} ]]; then
+ # ...either copy env.d/??locale if there's one
+ ebegin "Moving ${envd_locale} to ${locale_conf}"
+ mv "${envd_locale}" "${locale_conf}"
+ eend ${?} || FAIL=1
+ else
+ # ...or create a dummy default
+ ebegin "Creating ${locale_conf}"
+ cat > "${locale_conf}" <<-EOF
+ # This file has been created by the sys-apps/systemd ebuild.
+ # See locale.conf(5) and localectl(1).
+
+ # LANG=${LANG}
+ EOF
+ eend ${?} || FAIL=1
+ fi
+ fi
+
+ if [[ ! -L ${envd_locale} ]]; then
+ # now, if env.d/??locale is not a symlink (to locale.conf)...
+ if [[ -e ${envd_locale} ]]; then
+ # ...warn the user that he has duplicate locale settings
+ ewarn
+ ewarn "To ensure consistent behavior, you should replace ${envd_locale}"
+ ewarn "with a symlink to ${locale_conf}. Please migrate your settings"
+ ewarn "and create the symlink with the following command:"
+ ewarn "ln -s -n -f ../locale.conf ${envd_locale}"
+ ewarn
+ else
+ # ...or just create the symlink if there's nothing here
+ ebegin "Creating ${envd_locale_def} -> ../locale.conf symlink"
+ ln -n -s ../locale.conf "${envd_locale_def}"
+ eend ${?} || FAIL=1
+ fi
+ fi
+}
+
+pkg_preinst() {
+ if [[ -e ${EROOT}/etc/sysctl.conf ]]; then
+ # Symlink /etc/sysctl.conf for easy migration.
+ dosym ../../../etc/sysctl.conf /usr/lib/sysctl.d/99-sysctl.conf
+ fi
+
+ if ! use boot && has_version "sys-apps/systemd[gnuefi(-)]"; then
+ ewarn "The 'gnuefi' USE flag has been renamed to 'boot'."
+ ewarn "Make sure to enable the 'boot' USE flag if you use systemd-boot."
+ fi
+}
+
+pkg_postinst() {
+ systemd_update_catalog
+
+ # Keep this here in case the database format changes so it gets updated
+ # when required.
+ systemd-hwdb --root="${ROOT}" update
+
+ udev_reload || FAIL=1
+
+ # Bug 465468, make sure locales are respected, and ensure consistency
+ # between OpenRC & systemd
+ migrate_locale
+
+ if [[ -z ${REPLACING_VERSIONS} ]]; then
+ if type systemctl &>/dev/null; then
+ systemctl --root="${ROOT:-/}" enable getty@.service remote-fs.target || FAIL=1
+ fi
+ elog "To enable a useful set of services, run the following:"
+ elog " systemctl preset-all --preset-mode=enable-only"
+ fi
+
+ if [[ -L ${EROOT}/var/lib/systemd/timesync ]]; then
+ rm "${EROOT}/var/lib/systemd/timesync"
+ fi
+
+ if [[ -z ${ROOT} && -d /run/systemd/system ]]; then
+ ebegin "Reexecuting system manager (systemd)"
+ systemctl daemon-reexec
+ eend $? || FAIL=1
+
+ # https://lists.freedesktop.org/archives/systemd-devel/2024-June/050466.html
+ ebegin "Signaling user managers to reexec"
+ systemctl kill --kill-whom='main' --signal='SIGRTMIN+25' 'user@*.service'
+ eend $?
+ fi
+
+ if [[ ${FAIL} ]]; then
+ eerror "One of the postinst commands failed. Please check the postinst output"
+ eerror "for errors. You may need to clean up your system and/or try installing"
+ eerror "systemd again."
+ eerror
+ fi
+
+ if use boot; then
+ optfeature "installing kernels in systemd-boot's native layout and update loader entries" \
+ "sys-kernel/installkernel[systemd-boot]"
+ fi
+ if use ukify; then
+ optfeature "generating unified kernel image on each kernel installation" \
+ "sys-kernel/installkernel[ukify]"
+ fi
+}
+
+pkg_prerm() {
+ # If removing systemd completely, remove the catalog database.
+ if [[ ! ${REPLACED_BY_VERSION} ]]; then
+ rm -f -v "${EROOT}"/var/lib/systemd/catalog/database
+ fi
+}
diff --git a/sys-apps/systemd/systemd-256.2.ebuild b/sys-apps/systemd/systemd-256.2.ebuild
new file mode 100644
index 000000000000..3b8464645eec
--- /dev/null
+++ b/sys-apps/systemd/systemd-256.2.ebuild
@@ -0,0 +1,561 @@
+# Copyright 2011-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+PYTHON_COMPAT=( python3_{10..12} )
+
+# Avoid QA warnings
+TMPFILES_OPTIONAL=1
+UDEV_OPTIONAL=1
+
+QA_PKGCONFIG_VERSION=$(ver_cut 1)
+
+if [[ ${PV} == 9999 ]]; then
+ EGIT_REPO_URI="https://github.com/systemd/systemd.git"
+ inherit git-r3
+else
+ MY_PV=${PV/_/-}
+ MY_P=${PN}-${MY_PV}
+ S=${WORKDIR}/${MY_P}
+ SRC_URI="https://github.com/systemd/${PN}/archive/refs/tags/v${MY_PV}.tar.gz -> ${MY_P}.tar.gz"
+
+ if [[ ${PV} != *rc* ]] ; then
+ KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~m68k ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86"
+ fi
+fi
+
+inherit bash-completion-r1 linux-info meson-multilib optfeature pam python-single-r1
+inherit secureboot systemd toolchain-funcs udev
+
+DESCRIPTION="System and service manager for Linux"
+HOMEPAGE="https://systemd.io/"
+
+LICENSE="GPL-2 LGPL-2.1 MIT public-domain"
+SLOT="0/2"
+IUSE="
+ acl apparmor audit boot cgroup-hybrid cryptsetup curl +dns-over-tls elfutils
+ fido2 +gcrypt gnutls homed http idn importd iptables +kernel-install +kmod
+ +lz4 lzma +openssl pam pcre pkcs11 policykit pwquality qrcode
+ +resolvconf +seccomp selinux split-usr +sysv-utils test tpm ukify vanilla xkb +zstd
+"
+REQUIRED_USE="
+ ${PYTHON_REQUIRED_USE}
+ dns-over-tls? ( || ( gnutls openssl ) )
+ fido2? ( cryptsetup openssl )
+ homed? ( cryptsetup pam openssl )
+ importd? ( curl lzma || ( gcrypt openssl ) )
+ pwquality? ( homed )
+ boot? ( kernel-install )
+ ukify? ( boot )
+"
+RESTRICT="!test? ( test )"
+
+MINKV="4.15"
+
+COMMON_DEPEND="
+ >=sys-apps/util-linux-2.32:0=[${MULTILIB_USEDEP}]
+ sys-libs/libcap:0=[${MULTILIB_USEDEP}]
+ virtual/libcrypt:=[${MULTILIB_USEDEP}]
+ acl? ( sys-apps/acl:0= )
+ apparmor? ( >=sys-libs/libapparmor-2.13:0= )
+ audit? ( >=sys-process/audit-2:0= )
+ cryptsetup? ( >=sys-fs/cryptsetup-2.0.1:0= )
+ curl? ( >=net-misc/curl-7.32.0:0= )
+ elfutils? ( >=dev-libs/elfutils-0.158:0= )
+ fido2? ( dev-libs/libfido2:0= )
+ gcrypt? ( >=dev-libs/libgcrypt-1.4.5:0=[${MULTILIB_USEDEP}] )
+ gnutls? ( >=net-libs/gnutls-3.6.0:0= )
+ http? ( >=net-libs/libmicrohttpd-0.9.33:0=[epoll(+)] )
+ idn? ( net-dns/libidn2:= )
+ importd? (
+ app-arch/bzip2:0=
+ sys-libs/zlib:0=
+ )
+ kmod? ( >=sys-apps/kmod-15:0= )
+ lz4? ( >=app-arch/lz4-0_p131:0=[${MULTILIB_USEDEP}] )
+ lzma? ( >=app-arch/xz-utils-5.0.5-r1:0=[${MULTILIB_USEDEP}] )
+ iptables? ( net-firewall/iptables:0= )
+ openssl? ( >=dev-libs/openssl-1.1.0:0= )
+ pam? ( sys-libs/pam:=[${MULTILIB_USEDEP}] )
+ pkcs11? ( >=app-crypt/p11-kit-0.23.3:0= )
+ pcre? ( dev-libs/libpcre2 )
+ pwquality? ( >=dev-libs/libpwquality-1.4.1:0= )
+ qrcode? ( >=media-gfx/qrencode-3:0= )
+ seccomp? ( >=sys-libs/libseccomp-2.3.3:0= )
+ selinux? ( >=sys-libs/libselinux-2.1.9:0= )
+ tpm? ( app-crypt/tpm2-tss:0= )
+ xkb? ( >=x11-libs/libxkbcommon-0.4.1:0= )
+ zstd? ( >=app-arch/zstd-1.4.0:0=[${MULTILIB_USEDEP}] )
+"
+
+# Newer linux-headers needed by ia64, bug #480218
+DEPEND="${COMMON_DEPEND}
+ >=sys-kernel/linux-headers-${MINKV}
+"
+
+PEFILE_DEPEND='dev-python/pefile[${PYTHON_USEDEP}]'
+
+# baselayout-2.2 has /run
+RDEPEND="${COMMON_DEPEND}
+ >=acct-group/adm-0-r1
+ >=acct-group/wheel-0-r1
+ >=acct-group/kmem-0-r1
+ >=acct-group/tty-0-r1
+ >=acct-group/utmp-0-r1
+ >=acct-group/audio-0-r1
+ >=acct-group/cdrom-0-r1
+ >=acct-group/dialout-0-r1
+ >=acct-group/disk-0-r1
+ >=acct-group/input-0-r1
+ >=acct-group/kvm-0-r1
+ >=acct-group/lp-0-r1
+ >=acct-group/render-0-r1
+ acct-group/sgx
+ >=acct-group/tape-0-r1
+ acct-group/users
+ >=acct-group/video-0-r1
+ >=acct-group/systemd-journal-0-r1
+ >=acct-user/root-0-r1
+ acct-user/nobody
+ >=acct-user/systemd-journal-remote-0-r1
+ >=acct-user/systemd-coredump-0-r1
+ >=acct-user/systemd-network-0-r1
+ acct-user/systemd-oom
+ >=acct-user/systemd-resolve-0-r1
+ >=acct-user/systemd-timesync-0-r1
+ >=sys-apps/baselayout-2.2
+ ukify? (
+ ${PYTHON_DEPS}
+ $(python_gen_cond_dep "${PEFILE_DEPEND}")
+ )
+ selinux? (
+ sec-policy/selinux-base-policy[systemd]
+ sec-policy/selinux-ntp
+ )
+ sysv-utils? (
+ !sys-apps/openrc[sysv-utils(-)]
+ !sys-apps/openrc-navi[sysv-utils(-)]
+ !sys-apps/sysvinit
+ )
+ !sysv-utils? ( sys-apps/sysvinit )
+ resolvconf? ( !net-dns/openresolv )
+ !sys-apps/hwids[udev]
+ !sys-auth/nss-myhostname
+ !sys-fs/eudev
+ !sys-fs/udev
+"
+
+# sys-apps/dbus: the daemon only (+ build-time lib dep for tests)
+PDEPEND=">=sys-apps/dbus-1.9.8[systemd]
+ >=sys-fs/udev-init-scripts-34
+ policykit? ( sys-auth/polkit )
+ !vanilla? ( sys-apps/gentoo-systemd-integration )"
+
+BDEPEND="
+ app-arch/xz-utils:0
+ dev-util/gperf
+ >=dev-build/meson-0.46
+ >=sys-apps/coreutils-8.16
+ sys-devel/gettext
+ virtual/pkgconfig
+ test? (
+ app-text/tree
+ dev-lang/perl
+ sys-apps/dbus
+ )
+ app-text/docbook-xml-dtd:4.2
+ app-text/docbook-xml-dtd:4.5
+ app-text/docbook-xsl-stylesheets
+ dev-libs/libxslt:0
+ ${PYTHON_DEPS}
+ $(python_gen_cond_dep "
+ dev-python/jinja[\${PYTHON_USEDEP}]
+ dev-python/lxml[\${PYTHON_USEDEP}]
+ boot? (
+ >=dev-python/pyelftools-0.30[\${PYTHON_USEDEP}]
+ test? ( ${PEFILE_DEPEND} )
+ )
+ ")
+"
+
+QA_FLAGS_IGNORED="usr/lib/systemd/boot/efi/.*"
+QA_EXECSTACK="usr/lib/systemd/boot/efi/*"
+
+check_cgroup_layout() {
+ # https://bugs.gentoo.org/935261
+ [[ ${MERGE_TYPE} != buildonly ]] || return
+ [[ -z ${ROOT} ]] || return
+ [[ -e /sys/fs/cgroup/unified ]] || return
+ grep -q 'SYSTEMD_CGROUP_ENABLE_LEGACY_FORCE=1' /proc/cmdline && return
+
+ eerror "This system appears to be booted with the 'hybrid' cgroup layout."
+ eerror "This layout obsolete and is disabled in systemd."
+
+ if grep -qF 'systemd.unified_cgroup_hierarchy'; then
+ eerror "Remove the systemd.unified_cgroup_hierarchy option"
+ eerror "from the kernel command line and reboot."
+ die "hybrid cgroup layout detected"
+ fi
+}
+
+pkg_pretend() {
+ if use split-usr; then
+ eerror "Please complete the migration to merged-usr."
+ eerror "https://wiki.gentoo.org/wiki/Merge-usr"
+ die "systemd no longer supports split-usr"
+ fi
+
+ check_cgroup_layout
+
+ if use cgroup-hybrid; then
+ eerror "Disable the 'cgroup-hybrid' USE flag."
+ eerror "Rebuild any initramfs images after rebuilding systemd."
+ die "cgroup-hybrid is no longer supported"
+ fi
+
+ if [[ ${MERGE_TYPE} != buildonly ]]; then
+ local CONFIG_CHECK="~BLK_DEV_BSG ~CGROUPS
+ ~CGROUP_BPF ~DEVTMPFS ~EPOLL ~FANOTIFY ~FHANDLE
+ ~INOTIFY_USER ~IPV6 ~NET ~NET_NS ~PROC_FS ~SIGNALFD ~SYSFS
+ ~TIMERFD ~TMPFS_XATTR ~UNIX ~USER_NS
+ ~CRYPTO_HMAC ~CRYPTO_SHA256 ~CRYPTO_USER_API_HASH
+ ~!GRKERNSEC_PROC ~!IDE ~!SYSFS_DEPRECATED
+ ~!SYSFS_DEPRECATED_V2"
+
+ use acl && CONFIG_CHECK+=" ~TMPFS_POSIX_ACL"
+ use seccomp && CONFIG_CHECK+=" ~SECCOMP ~SECCOMP_FILTER"
+
+ if kernel_is -ge 5 10 20; then
+ CONFIG_CHECK+=" ~KCMP"
+ else
+ CONFIG_CHECK+=" ~CHECKPOINT_RESTORE"
+ fi
+
+ if kernel_is -ge 4 18; then
+ CONFIG_CHECK+=" ~AUTOFS_FS"
+ else
+ CONFIG_CHECK+=" ~AUTOFS4_FS"
+ fi
+
+ if linux_config_exists; then
+ local uevent_helper_path=$(linux_chkconfig_string UEVENT_HELPER_PATH)
+ if [[ -n ${uevent_helper_path} ]] && [[ ${uevent_helper_path} != '""' ]]; then
+ ewarn "It's recommended to set an empty value to the following kernel config option:"
+ ewarn "CONFIG_UEVENT_HELPER_PATH=${uevent_helper_path}"
+ fi
+ if linux_chkconfig_present X86; then
+ CONFIG_CHECK+=" ~DMIID"
+ fi
+ fi
+
+ if kernel_is -lt ${MINKV//./ }; then
+ ewarn "Kernel version at least ${MINKV} required"
+ fi
+
+ check_extra_config
+ fi
+}
+
+pkg_setup() {
+ use boot && secureboot_pkg_setup
+}
+
+src_unpack() {
+ default
+ [[ ${PV} != 9999 ]] || git-r3_src_unpack
+}
+
+src_prepare() {
+ local PATCHES=(
+ "${FILESDIR}/systemd-test-process-util.patch"
+ )
+
+ if ! use vanilla; then
+ PATCHES+=(
+ "${FILESDIR}/gentoo-journald-audit-r1.patch"
+ )
+ fi
+
+ default
+}
+
+src_configure() {
+ # Prevent conflicts with i686 cross toolchain, bug 559726
+ tc-export AR CC NM OBJCOPY RANLIB
+
+ python_setup
+
+ multilib-minimal_src_configure
+}
+
+multilib_src_configure() {
+ local myconf=(
+ --localstatedir="${EPREFIX}/var"
+ # default is developer, bug 918671
+ -Dmode=release
+ -Dsupport-url="https://gentoo.org/support/"
+ -Dpamlibdir="$(getpam_mod_dir)"
+ # avoid bash-completion dep
+ -Dbashcompletiondir="$(get_bashcompdir)"
+ -Dsplit-bin=false
+ # Disable compatibility with sysvinit
+ -Dsysvinit-path=
+ -Dsysvrcnd-path=
+ # no deps
+ -Dima=true
+ # Match /etc/shells, bug 919749
+ -Ddebug-shell="${EPREFIX}/bin/sh"
+ -Ddefault-user-shell="${EPREFIX}/bin/bash"
+ # Optional components/dependencies
+ $(meson_native_use_bool acl)
+ $(meson_native_use_bool apparmor)
+ $(meson_native_use_bool audit)
+ $(meson_native_use_bool boot bootloader)
+ $(meson_native_use_bool cryptsetup libcryptsetup)
+ $(meson_native_use_bool curl libcurl)
+ $(meson_native_use_bool dns-over-tls dns-over-tls)
+ $(meson_native_use_bool elfutils)
+ $(meson_native_use_bool fido2 libfido2)
+ $(meson_use gcrypt)
+ $(meson_native_use_bool gnutls)
+ $(meson_native_use_bool homed)
+ $(meson_native_use_bool http microhttpd)
+ $(meson_native_use_bool idn)
+ $(meson_native_use_bool importd)
+ $(meson_native_use_bool importd bzip2)
+ $(meson_native_use_bool importd zlib)
+ $(meson_native_use_bool kernel-install)
+ $(meson_native_use_bool kmod)
+ $(meson_use lz4)
+ $(meson_use lzma xz)
+ $(meson_use test tests)
+ $(meson_use zstd)
+ $(meson_native_use_bool iptables libiptc)
+ $(meson_native_use_bool openssl)
+ $(meson_use pam)
+ $(meson_native_use_bool pkcs11 p11kit)
+ $(meson_native_use_bool pcre pcre2)
+ $(meson_native_use_bool policykit polkit)
+ $(meson_native_use_bool pwquality)
+ $(meson_native_use_bool qrcode qrencode)
+ $(meson_native_use_bool seccomp)
+ $(meson_native_use_bool selinux)
+ $(meson_native_use_bool tpm tpm2)
+ $(meson_native_use_bool test dbus)
+ $(meson_native_use_bool ukify)
+ $(meson_native_use_bool xkb xkbcommon)
+ -Dntp-servers="0.gentoo.pool.ntp.org 1.gentoo.pool.ntp.org 2.gentoo.pool.ntp.org 3.gentoo.pool.ntp.org"
+ # Breaks screen, tmux, etc.
+ -Ddefault-kill-user-processes=false
+ -Dcreate-log-dirs=false
+
+ # multilib options
+ $(meson_native_true backlight)
+ $(meson_native_true binfmt)
+ $(meson_native_true coredump)
+ $(meson_native_true environment-d)
+ $(meson_native_true firstboot)
+ $(meson_native_true hibernate)
+ $(meson_native_true hostnamed)
+ $(meson_native_true ldconfig)
+ $(meson_native_true localed)
+ $(meson_native_true man)
+ $(meson_native_true networkd)
+ $(meson_native_true quotacheck)
+ $(meson_native_true randomseed)
+ $(meson_native_true rfkill)
+ $(meson_native_true sysusers)
+ $(meson_native_true timedated)
+ $(meson_native_true timesyncd)
+ $(meson_native_true tmpfiles)
+ $(meson_native_true vconsole)
+ )
+
+ case $(tc-arch) in
+ amd64|arm|arm64|ppc|ppc64|s390|x86)
+ # src/vmspawn/vmspawn-util.h: QEMU_MACHINE_TYPE
+ myconf+=( $(meson_native_enabled vmspawn) ) ;;
+ *)
+ myconf+=( -Dvmspawn=disabled ) ;;
+ esac
+
+ meson_src_configure "${myconf[@]}"
+}
+
+multilib_src_test() {
+ (
+ unset DBUS_SESSION_BUS_ADDRESS XDG_RUNTIME_DIR
+ export COLUMNS=80
+ addpredict /dev
+ addpredict /proc
+ addpredict /run
+ addpredict /sys/fs/cgroup
+ meson_src_test --timeout-multiplier=10
+ ) || die
+}
+
+multilib_src_install_all() {
+ # meson doesn't know about docdir
+ mv "${ED}"/usr/share/doc/{systemd,${PF}} || die
+
+ einstalldocs
+ dodoc "${FILESDIR}"/nsswitch.conf
+
+ insinto /usr/lib/tmpfiles.d
+ doins "${FILESDIR}"/legacy.conf
+
+ if ! use resolvconf; then
+ rm -f "${ED}"/usr/bin/resolvconf || die
+ fi
+
+ if ! use sysv-utils; then
+ rm "${ED}"/usr/bin/{halt,init,poweroff,reboot,shutdown} || die
+ rm "${ED}"/usr/share/man/man1/init.1 || die
+ rm "${ED}"/usr/share/man/man8/{halt,poweroff,reboot,shutdown}.8 || die
+ fi
+
+ # https://bugs.gentoo.org/761763
+ rm -r "${ED}"/usr/lib/sysusers.d || die
+
+ # Preserve empty dirs in /etc & /var, bug #437008
+ keepdir /etc/{binfmt.d,modules-load.d,tmpfiles.d}
+ keepdir /etc/kernel/install.d
+ keepdir /etc/systemd/{network,system,user}
+ keepdir /etc/udev/rules.d
+
+ keepdir /etc/udev/hwdb.d
+
+ keepdir /usr/lib/systemd/{system-sleep,system-shutdown}
+ keepdir /usr/lib/{binfmt.d,modules-load.d}
+ keepdir /usr/lib/systemd/user-generators
+ keepdir /var/lib/systemd
+ keepdir /var/log/journal
+
+ if use pam; then
+ newpamd "${FILESDIR}"/systemd-user.pam systemd-user
+ fi
+
+ if use kernel-install; then
+ # Dummy config, remove to make room for sys-kernel/installkernel
+ rm "${ED}/usr/lib/kernel/install.conf" || die
+ fi
+
+ use ukify && python_fix_shebang "${ED}"
+ use boot && secureboot_auto_sign
+}
+
+migrate_locale() {
+ local envd_locale_def="${EROOT}/etc/env.d/02locale"
+ local envd_locale=( "${EROOT}"/etc/env.d/??locale )
+ local locale_conf="${EROOT}/etc/locale.conf"
+
+ if [[ ! -L ${locale_conf} && ! -e ${locale_conf} ]]; then
+ # If locale.conf does not exist...
+ if [[ -e ${envd_locale} ]]; then
+ # ...either copy env.d/??locale if there's one
+ ebegin "Moving ${envd_locale} to ${locale_conf}"
+ mv "${envd_locale}" "${locale_conf}"
+ eend ${?} || FAIL=1
+ else
+ # ...or create a dummy default
+ ebegin "Creating ${locale_conf}"
+ cat > "${locale_conf}" <<-EOF
+ # This file has been created by the sys-apps/systemd ebuild.
+ # See locale.conf(5) and localectl(1).
+
+ # LANG=${LANG}
+ EOF
+ eend ${?} || FAIL=1
+ fi
+ fi
+
+ if [[ ! -L ${envd_locale} ]]; then
+ # now, if env.d/??locale is not a symlink (to locale.conf)...
+ if [[ -e ${envd_locale} ]]; then
+ # ...warn the user that he has duplicate locale settings
+ ewarn
+ ewarn "To ensure consistent behavior, you should replace ${envd_locale}"
+ ewarn "with a symlink to ${locale_conf}. Please migrate your settings"
+ ewarn "and create the symlink with the following command:"
+ ewarn "ln -s -n -f ../locale.conf ${envd_locale}"
+ ewarn
+ else
+ # ...or just create the symlink if there's nothing here
+ ebegin "Creating ${envd_locale_def} -> ../locale.conf symlink"
+ ln -n -s ../locale.conf "${envd_locale_def}"
+ eend ${?} || FAIL=1
+ fi
+ fi
+}
+
+pkg_preinst() {
+ if [[ -e ${EROOT}/etc/sysctl.conf ]]; then
+ # Symlink /etc/sysctl.conf for easy migration.
+ dosym ../../../etc/sysctl.conf /usr/lib/sysctl.d/99-sysctl.conf
+ fi
+
+ if ! use boot && has_version "sys-apps/systemd[gnuefi(-)]"; then
+ ewarn "The 'gnuefi' USE flag has been renamed to 'boot'."
+ ewarn "Make sure to enable the 'boot' USE flag if you use systemd-boot."
+ fi
+}
+
+pkg_postinst() {
+ systemd_update_catalog
+
+ # Keep this here in case the database format changes so it gets updated
+ # when required.
+ systemd-hwdb --root="${ROOT}" update
+
+ udev_reload || FAIL=1
+
+ # Bug 465468, make sure locales are respected, and ensure consistency
+ # between OpenRC & systemd
+ migrate_locale
+
+ if [[ -z ${REPLACING_VERSIONS} ]]; then
+ if type systemctl &>/dev/null; then
+ systemctl --root="${ROOT:-/}" enable getty@.service remote-fs.target || FAIL=1
+ fi
+ elog "To enable a useful set of services, run the following:"
+ elog " systemctl preset-all --preset-mode=enable-only"
+ fi
+
+ if [[ -L ${EROOT}/var/lib/systemd/timesync ]]; then
+ rm "${EROOT}/var/lib/systemd/timesync"
+ fi
+
+ if [[ -z ${ROOT} && -d /run/systemd/system ]]; then
+ ebegin "Reexecuting system manager (systemd)"
+ systemctl daemon-reexec
+ eend $? || FAIL=1
+
+ # https://lists.freedesktop.org/archives/systemd-devel/2024-June/050466.html
+ ebegin "Signaling user managers to reexec"
+ systemctl kill --kill-whom='main' --signal='SIGRTMIN+25' 'user@*.service'
+ eend $?
+ fi
+
+ if [[ ${FAIL} ]]; then
+ eerror "One of the postinst commands failed. Please check the postinst output"
+ eerror "for errors. You may need to clean up your system and/or try installing"
+ eerror "systemd again."
+ eerror
+ fi
+
+ if use boot; then
+ optfeature "installing kernels in systemd-boot's native layout and update loader entries" \
+ "sys-kernel/installkernel[systemd-boot]"
+ fi
+ if use ukify; then
+ optfeature "generating unified kernel image on each kernel installation" \
+ "sys-kernel/installkernel[ukify]"
+ fi
+}
+
+pkg_prerm() {
+ # If removing systemd completely, remove the catalog database.
+ if [[ ! ${REPLACED_BY_VERSION} ]]; then
+ rm -f -v "${EROOT}"/var/lib/systemd/catalog/database
+ fi
+}
diff --git a/sys-apps/systemd/systemd-9999.ebuild b/sys-apps/systemd/systemd-9999.ebuild
index 9ebc6c14fa23..3b40a5319500 100644
--- a/sys-apps/systemd/systemd-9999.ebuild
+++ b/sys-apps/systemd/systemd-9999.ebuild
@@ -14,15 +14,10 @@ if [[ ${PV} == 9999 ]]; then
EGIT_REPO_URI="https://github.com/systemd/systemd.git"
inherit git-r3
else
- if [[ ${PV} == *.* ]]; then
- MY_PN=systemd-stable
- else
- MY_PN=systemd
- fi
MY_PV=${PV/_/-}
- MY_P=${MY_PN}-${MY_PV}
+ MY_P=${PN}-${MY_PV}
S=${WORKDIR}/${MY_P}
- SRC_URI="https://github.com/systemd/${MY_PN}/archive/v${MY_PV}/${MY_P}.tar.gz"
+ SRC_URI="https://github.com/systemd/${PN}/archive/refs/tags/v${MY_PV}.tar.gz -> ${MY_P}.tar.gz"
if [[ ${PV} != *rc* ]] ; then
KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~m68k ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86"
@@ -33,7 +28,7 @@ inherit bash-completion-r1 linux-info meson-multilib optfeature pam python-singl
inherit secureboot systemd toolchain-funcs udev
DESCRIPTION="System and service manager for Linux"
-HOMEPAGE="http://systemd.io/"
+HOMEPAGE="https://systemd.io/"
LICENSE="GPL-2 LGPL-2.1 MIT public-domain"
SLOT="0/2"
@@ -139,6 +134,7 @@ RDEPEND="${COMMON_DEPEND}
)
sysv-utils? (
!sys-apps/openrc[sysv-utils(-)]
+ !sys-apps/openrc-navi[sysv-utils(-)]
!sys-apps/sysvinit
)
!sysv-utils? ( sys-apps/sysvinit )
@@ -175,20 +171,48 @@ BDEPEND="
$(python_gen_cond_dep "
dev-python/jinja[\${PYTHON_USEDEP}]
dev-python/lxml[\${PYTHON_USEDEP}]
- boot? ( >=dev-python/pyelftools-0.30[\${PYTHON_USEDEP}] )
- ukify? ( test? ( ${PEFILE_DEPEND} ) )
+ boot? (
+ >=dev-python/pyelftools-0.30[\${PYTHON_USEDEP}]
+ test? ( ${PEFILE_DEPEND} )
+ )
")
"
QA_FLAGS_IGNORED="usr/lib/systemd/boot/efi/.*"
QA_EXECSTACK="usr/lib/systemd/boot/efi/*"
+check_cgroup_layout() {
+ # https://bugs.gentoo.org/935261
+ [[ ${MERGE_TYPE} != buildonly ]] || return
+ [[ -z ${ROOT} ]] || return
+ [[ -e /sys/fs/cgroup/unified ]] || return
+ grep -q 'SYSTEMD_CGROUP_ENABLE_LEGACY_FORCE=1' /proc/cmdline && return
+
+ eerror "This system appears to be booted with the 'hybrid' cgroup layout."
+ eerror "This layout obsolete and is disabled in systemd."
+
+ if grep -qF 'systemd.unified_cgroup_hierarchy'; then
+ eerror "Remove the systemd.unified_cgroup_hierarchy option"
+ eerror "from the kernel command line and reboot."
+ die "hybrid cgroup layout detected"
+ fi
+}
+
pkg_pretend() {
if use split-usr; then
eerror "Please complete the migration to merged-usr."
eerror "https://wiki.gentoo.org/wiki/Merge-usr"
die "systemd no longer supports split-usr"
fi
+
+ check_cgroup_layout
+
+ if use cgroup-hybrid; then
+ eerror "Disable the 'cgroup-hybrid' USE flag."
+ eerror "Rebuild any initramfs images after rebuilding systemd."
+ die "cgroup-hybrid is no longer supported"
+ fi
+
if [[ ${MERGE_TYPE} != buildonly ]]; then
local CONFIG_CHECK="~BLK_DEV_BSG ~CGROUPS
~CGROUP_BPF ~DEVTMPFS ~EPOLL ~FANOTIFY ~FHANDLE
@@ -248,7 +272,6 @@ src_prepare() {
if ! use vanilla; then
PATCHES+=(
- "${FILESDIR}/gentoo-generator-path-r2.patch"
"${FILESDIR}/gentoo-journald-audit-r1.patch"
)
fi
@@ -278,11 +301,8 @@ multilib_src_configure() {
# Disable compatibility with sysvinit
-Dsysvinit-path=
-Dsysvrcnd-path=
- # Avoid infinite exec recursion, bug 642724
- -Dtelinit-path="${EPREFIX}/lib/sysvinit/telinit"
# no deps
-Dima=true
- -Ddefault-hierarchy=$(usex cgroup-hybrid hybrid unified)
# Match /etc/shells, bug 919749
-Ddebug-shell="${EPREFIX}/bin/sh"
-Ddefault-user-shell="${EPREFIX}/bin/bash"
@@ -349,9 +369,16 @@ multilib_src_configure() {
$(meson_native_true timesyncd)
$(meson_native_true tmpfiles)
$(meson_native_true vconsole)
- $(meson_native_enabled vmspawn)
)
+ case $(tc-arch) in
+ amd64|arm|arm64|loong|ppc|ppc64|riscv|s390|x86)
+ # src/vmspawn/vmspawn-util.h: QEMU_MACHINE_TYPE
+ myconf+=( $(meson_native_enabled vmspawn) ) ;;
+ *)
+ myconf+=( -Dvmspawn=disabled ) ;;
+ esac
+
meson_src_configure "${myconf[@]}"
}
@@ -363,7 +390,7 @@ multilib_src_test() {
addpredict /proc
addpredict /run
addpredict /sys/fs/cgroup
- meson_src_test
+ meson_src_test --timeout-multiplier=10
) || die
}
@@ -502,6 +529,11 @@ pkg_postinst() {
ebegin "Reexecuting system manager (systemd)"
systemctl daemon-reexec
eend $? || FAIL=1
+
+ # https://lists.freedesktop.org/archives/systemd-devel/2024-June/050466.html
+ ebegin "Signaling user managers to reexec"
+ systemctl kill --kill-whom='main' --signal='SIGRTMIN+25' 'user@*.service'
+ eend $?
fi
if [[ ${FAIL} ]]; then
diff --git a/sys-apps/sysvinit/sysvinit-3.09.ebuild b/sys-apps/sysvinit/sysvinit-3.09.ebuild
index bc709bce7ced..e0191c1ef4c4 100644
--- a/sys-apps/sysvinit/sysvinit-3.09.ebuild
+++ b/sys-apps/sysvinit/sysvinit-3.09.ebuild
@@ -21,7 +21,7 @@ S="${WORKDIR}/${P/_*}"
LICENSE="GPL-2"
SLOT="0"
if [[ ${PV} != *beta* ]] ; then
- KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~m68k ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86"
+ KEYWORDS="~alpha amd64 arm arm64 hppa ~ia64 ~loong ~m68k ~mips ppc ppc64 ~riscv ~s390 sparc x86"
fi
IUSE="selinux ibm nls static"
diff --git a/sys-apps/texinfo/Manifest b/sys-apps/texinfo/Manifest
index 85d5ef7f652a..57957bf83f2c 100644
--- a/sys-apps/texinfo/Manifest
+++ b/sys-apps/texinfo/Manifest
@@ -1 +1,2 @@
+DIST texinfo-7.1.0.90.tar.xz 5551856 BLAKE2B b014bc6be130466cf2431339574e8fa02182b10638045e51d78a3cf5fe8ec402b28d758cba77c3a9a8780c62a48d5d471b88ded2c1ce0e800834c111c7d402b2 SHA512 2049a797472967bcb8955ea856916fb355b4b79b20f38c95841b2dc48c58f5d2d9d438582ed1a4a3dffad79af2f16d473276fdcae6ffc4dcb8eba09b997b743d
DIST texinfo-7.1.tar.xz 5545720 BLAKE2B 4385ca6250daeaa4f6bfedd9ab41f25993613031bcb8da55360365701213f4f3cf786d958749c59dc1c9dda328eca42f028aa051a7062313142aa92f55a96ecd SHA512 ceab03e8422d800b08c7b44e8263b0a1f35bb7758d83a81136df6f3304a14daecda98a12a282afb85406d2ca2f665b2295e10b6f4064156ea1285d80d5d355db
diff --git a/sys-apps/texinfo/texinfo-7.1.0.90.ebuild b/sys-apps/texinfo/texinfo-7.1.0.90.ebuild
new file mode 100644
index 000000000000..69014441481c
--- /dev/null
+++ b/sys-apps/texinfo/texinfo-7.1.0.90.ebuild
@@ -0,0 +1,94 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+# Note: if your package uses the texi2dvi utility, it must depend on the
+# virtual/texi2dvi package to pull in all the right deps. The tool is not
+# usable out-of-the-box because it requires the large tex packages.
+
+# Keep an eye on the release/$(ver_cut 1-2) branch upstream for backports.
+
+EAPI=8
+
+inherit flag-o-matic toolchain-funcs
+
+DESCRIPTION="The GNU info program and utilities"
+HOMEPAGE="https://www.gnu.org/software/texinfo/"
+
+if [[ ${PV} == 9999 ]]; then
+ inherit git-r3
+ EGIT_REPO_URI="https://git.savannah.gnu.org/git/texinfo.git"
+ REGEN_BDEPEND="
+ >=dev-build/autoconf-2.62
+ >=dev-build/automake-1.16
+ dev-build/libtool
+ "
+elif [[ $(ver_cut 3) -ge 90 || $(ver_cut 4) -ge 90 ]] ; then
+ SRC_URI="https://alpha.gnu.org/gnu/${PN}/${P}.tar.xz"
+ REGEN_BDEPEND=""
+else
+ SRC_URI="mirror://gnu/${PN}/${P}.tar.xz"
+ KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~m68k ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86 ~amd64-linux ~x86-linux ~arm64-macos ~ppc-macos ~x64-macos ~x64-solaris"
+ REGEN_BDEPEND=""
+fi
+
+LICENSE="GPL-3+"
+SLOT="0"
+IUSE="nls +standalone static"
+
+RDEPEND="
+ !=app-text/tetex-2*
+ >=sys-libs/ncurses-5.2-r2:=
+ virtual/perl-Data-Dumper
+ virtual/perl-Encode
+ virtual/perl-Unicode-Collate
+ standalone? ( >=dev-lang/perl-5.8.1 )
+ !standalone? (
+ >=dev-lang/perl-5.8.1:=
+ dev-libs/libunistring:=
+ )
+ nls? ( virtual/libintl )
+"
+DEPEND="${RDEPEND}"
+BDEPEND="
+ ${REGEN_BDEPEND}
+ nls? ( >=sys-devel/gettext-0.19.6 )
+"
+
+src_prepare() {
+ default
+
+ if [[ ${PV} == 9999 ]]; then
+ ./autogen.sh || die
+ fi
+
+ # Needed if a patch touches install-info.c
+ #touch man/install-info.1 || die
+
+ if use prefix ; then
+ sed -i -e '1c\#!/usr/bin/env sh' util/texi2dvi util/texi2pdf || die
+ touch {doc,man}/{texi2dvi,texi2pdf,pdftexi2dvi}.1 || die
+ fi
+}
+
+src_configure() {
+ # Respect compiler and CPPFLAGS/CFLAGS/LDFLAGS for Perl extensions
+ # bug #622576
+ local -x PERL_EXT_CC="$(tc-getCC)" PERL_EXT_CPPFLAGS="${CPPFLAGS}"
+ local -x PERL_EXT_CFLAGS="${CFLAGS}" PERL_EXT_LDFLAGS="${LDFLAGS}"
+
+ use static && append-ldflags -static
+
+ # TODO:
+ # --with-external-Unicode-EastAsianWidth
+ # --with-external-Text-Unidecode
+ #
+ # Also, 7.0.91 seemed to introduce a included-libunistring w/ USE=-standalone
+ # but it doesn't seem to do anything?
+ local myeconfargs=(
+ --cache-file="${S}"/config.cache
+ $(use_enable nls)
+ $(use_enable !standalone perl-xs)
+ )
+
+ econf "${myeconfargs[@]}"
+}
diff --git a/sys-apps/the_silver_searcher/files/0001-bash-completion-port-to-v2-API.patch b/sys-apps/the_silver_searcher/files/0001-bash-completion-port-to-v2-API.patch
new file mode 100644
index 000000000000..151e8a1274b4
--- /dev/null
+++ b/sys-apps/the_silver_searcher/files/0001-bash-completion-port-to-v2-API.patch
@@ -0,0 +1,58 @@
+From eca81ee573f30f8eb790d33db1c86d2970f7fc4a Mon Sep 17 00:00:00 2001
+From: Eli Schwartz <eschwartz93@gmail.com>
+Date: Sun, 16 Jun 2024 15:35:30 -0400
+Subject: [PATCH] bash-completion: port to v2 API
+
+Fixes: #1537
+Signed-off-by: Eli Schwartz <eschwartz93@gmail.com>
+---
+ ag.bashcomp.sh | 16 +++++++---------
+ 1 file changed, 7 insertions(+), 9 deletions(-)
+
+diff --git a/ag.bashcomp.sh b/ag.bashcomp.sh
+index 5637ce4..e03f580 100644
+--- a/ag.bashcomp.sh
++++ b/ag.bashcomp.sh
+@@ -1,11 +1,9 @@
+ _ag() {
+- local lngopt shtopt split=false
+- local cur prev
++ local cur prev words cword split
++ local lngopt shtopt
+
+ COMPREPLY=()
+- cur=$(_get_cword "=")
+- prev="${COMP_WORDS[COMP_CWORD-1]}"
+-
++ _init_completion -s || return 0
+ _expand || return 0
+
+ lngopt='
+@@ -96,12 +94,10 @@ _ag() {
+ types=$(ag --list-file-types |grep -- '--')
+
+ # these options require an argument
+- if [[ "${prev}" == -[ABCGgm] ]] ; then
++ if [[ "${prev}" = -[ABCGgm] ]] ; then
+ return 0
+ fi
+
+- _split_longopt && split=true
+-
+ case "${prev}" in
+ --ignore-dir) # directory completion
+ _filedir -d
+@@ -117,7 +113,9 @@ _ag() {
+ return 0;;
+ esac
+
+- $split && return 0
++ if [[ ${split} = true ]]; then
++ return 0
++ fi
+
+ case "${cur}" in
+ -*)
+--
+2.44.2
+
diff --git a/sys-apps/the_silver_searcher/metadata.xml b/sys-apps/the_silver_searcher/metadata.xml
index 0f71fdbbec56..2f669e6e085c 100644
--- a/sys-apps/the_silver_searcher/metadata.xml
+++ b/sys-apps/the_silver_searcher/metadata.xml
@@ -1,10 +1,7 @@
<?xml version="1.0" encoding="UTF-8"?>
<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
- <maintainer type="person">
- <email>marecki@gentoo.org</email>
- <name>Marek Szuba</name>
- </maintainer>
+ <!-- maintainer-needed -->
<upstream>
<remote-id type="github">ggreer/the_silver_searcher</remote-id>
</upstream>
diff --git a/sys-apps/the_silver_searcher/the_silver_searcher-2.2.0_p20201217-r3.ebuild b/sys-apps/the_silver_searcher/the_silver_searcher-2.2.0_p20201217-r3.ebuild
new file mode 100644
index 000000000000..93ac9f8cc8f8
--- /dev/null
+++ b/sys-apps/the_silver_searcher/the_silver_searcher-2.2.0_p20201217-r3.ebuild
@@ -0,0 +1,63 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=7
+inherit autotools bash-completion-r1 flag-o-matic vcs-snapshot
+
+COMMIT="a61f1780b64266587e7bc30f0f5f71c6cca97c0f"
+
+DESCRIPTION="A code-searching tool similar to ack, but faster"
+HOMEPAGE="https://github.com/ggreer/the_silver_searcher"
+SRC_URI="https://github.com/ggreer/${PN}/archive/${COMMIT}.tar.gz -> ${P}.tar.gz"
+
+LICENSE="Apache-2.0"
+SLOT="0"
+KEYWORDS="~amd64 ~arm ~arm64 ~hppa ~loong ~mips ~ppc ~ppc64 ~riscv ~x86 ~amd64-linux ~x64-macos"
+IUSE="lzma test zlib"
+RESTRICT="!test? ( test )"
+
+RDEPEND="dev-libs/libpcre
+ lzma? ( app-arch/xz-utils )
+ zlib? ( sys-libs/zlib )"
+DEPEND="${RDEPEND}
+ virtual/pkgconfig
+ test? (
+ dev-util/cram
+ dev-vcs/git
+ )"
+
+DOCS="README.md"
+
+PATCHES=(
+ "${FILESDIR}"/${PN}-2.1.0-lzma.patch
+ "${FILESDIR}"/${PN}-2.2.0-no_lfs64.patch
+ # https://github.com/ggreer/the_silver_searcher/issues/1537
+ # broken with >=app-shells/bash-completion-2.12
+ "${FILESDIR}"/0001-bash-completion-port-to-v2-API.patch
+)
+
+src_prepare() {
+ sed '/^dist_bashcomp/d' -i Makefile.am || die
+
+ default
+ eautoreconf
+}
+
+src_configure() {
+ # false positive TEXTRELs on riscv
+ # https://bugs.gentoo.org/797355
+ append-flags -fPIC
+
+ econf \
+ $(use_enable lzma) \
+ $(use_enable zlib)
+}
+
+src_test() {
+ cram -v tests/*.t || die "tests failed"
+}
+
+src_install() {
+ default
+ newbashcomp ag.bashcomp.sh ag
+}
diff --git a/sys-apps/tuned/Manifest b/sys-apps/tuned/Manifest
index 2dec83d7e17f..4d0207457f37 100644
--- a/sys-apps/tuned/Manifest
+++ b/sys-apps/tuned/Manifest
@@ -1,2 +1,2 @@
-DIST tuned-2.22.0.tar.gz 254613 BLAKE2B 5354181ab300125d7011aa12c208bc9973c19bd34018ba83d772a9e2fa1598cb6582f952afb35d586bb24a2e3af077bdff22fa6e1e39fcdbe94bee090b2032a2 SHA512 653f946e8eff57eaa7e26b05c9215d60c8dcec6760b4a41a2855328e86b65f4dcbc0b2fd7d9f9355d00aae93f601c035a38d4e1611f30cb5003b417e31bea4dc
DIST tuned-2.22.1.tar.gz 254690 BLAKE2B 1942aed859425494df702a45900d6e0c26c799f19427cb1ff18160ed49cf8ac78ae3b73a39f1120a1dc5d344c3c1e61298085c54655aa13052600b946cb16a41 SHA512 160b1cab5477d84a0da89f584fe646b32162527a138d9b5957799c5f26598b98449733040710133a1c5bdd5588eee72549131ff163e777a105fc24e92edc6d8f
+DIST tuned-2.23.0.tar.gz 261402 BLAKE2B 7fb46fc8eb074779c963c8424c3e802cd9ef216ef80cd96ba8d9d3f1bc83dc03187496044d164cbc1ef6c164ee9004b2dfc6795cf6b6605cb662502f3b4cc5c2 SHA512 b7d95b17ab38ac944e6e5b8b4345ddf65120a03ebb73cdb1795525c237852a8fa4223dcef6ce28189874e5010c8076816bd3646fd7f700983f2449400a2057d8
diff --git a/sys-apps/tuned/tuned-2.22.1.ebuild b/sys-apps/tuned/tuned-2.22.1-r1.ebuild
index 574731427297..7f5306e69847 100644
--- a/sys-apps/tuned/tuned-2.22.1.ebuild
+++ b/sys-apps/tuned/tuned-2.22.1-r1.ebuild
@@ -3,7 +3,7 @@
EAPI=8
-PYTHON_COMPAT=( python3_{10..11} )
+PYTHON_COMPAT=( python3_{10..12} )
inherit optfeature python-single-r1 tmpfiles xdg-utils
diff --git a/sys-apps/tuned/tuned-2.22.0.ebuild b/sys-apps/tuned/tuned-2.23.0.ebuild
index 574731427297..7f5306e69847 100644
--- a/sys-apps/tuned/tuned-2.22.0.ebuild
+++ b/sys-apps/tuned/tuned-2.23.0.ebuild
@@ -3,7 +3,7 @@
EAPI=8
-PYTHON_COMPAT=( python3_{10..11} )
+PYTHON_COMPAT=( python3_{10..12} )
inherit optfeature python-single-r1 tmpfiles xdg-utils
diff --git a/sys-apps/uam/uam-0.3.2-r1.ebuild b/sys-apps/uam/uam-0.3.2-r2.ebuild
index 2514adb19864..2aea00b7b611 100644
--- a/sys-apps/uam/uam-0.3.2-r1.ebuild
+++ b/sys-apps/uam/uam-0.3.2-r2.ebuild
@@ -1,7 +1,7 @@
-# Copyright 1999-2023 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
-EAPI=6
+EAPI=8
inherit udev
@@ -12,12 +12,11 @@ SRC_URI="https://github.com/projg2/uam/releases/download/${P}/${P}.tar.bz2"
LICENSE="BSD"
SLOT="0"
KEYWORDS="amd64 x86"
-IUSE=""
RDEPEND="
acct-group/plugdev
virtual/udev"
-DEPEND="virtual/pkgconfig"
+BDEPEND="virtual/pkgconfig"
pkg_postinst() {
elog "To be able to access uam-mounted filesystems, you have to be"
@@ -38,3 +37,7 @@ pkg_postinst() {
udev_reload
}
+
+pkg_postrm() {
+ udev_reload
+}
diff --git a/sys-apps/uam/uam-9999.ebuild b/sys-apps/uam/uam-9999.ebuild
deleted file mode 100644
index a0bdb67f668f..000000000000
--- a/sys-apps/uam/uam-9999.ebuild
+++ /dev/null
@@ -1,46 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=6
-
-inherit autotools git-r3 udev
-
-DESCRIPTION="Simple udev-based automounter for removable USB media"
-HOMEPAGE="https://github.com/projg2/uam/"
-SRC_URI=""
-EGIT_REPO_URI="https://github.com/projg2/uam.git"
-
-LICENSE="BSD"
-SLOT="0"
-KEYWORDS=""
-IUSE=""
-
-RDEPEND="
- acct-group/plugdev
- virtual/udev"
-DEPEND="virtual/pkgconfig"
-
-src_prepare() {
- default
- eautoreconf
-}
-
-pkg_postinst() {
- elog "To be able to access uam-mounted filesystems, you have to be"
- elog "a member of the 'plugdev' group."
- elog
- elog "Note that uam doesn't provide any way to allow unprivileged user"
- elog "to manually umount devices. The upstream suggested solution"
- elog "is to use [sys-apps/pmount]. If you don't feel like installing"
- elog "additional tools, remember to sync before removing your USB stick."
- elog
- elog "If you'd like uam to mount ejectable media like CDs/DVDs, you need"
- elog "to enable in-kernel media polling, e.g.:"
- elog " echo 5000 > /sys/module/block/parameters/events_dfl_poll_msecs"
- elog "where 5000 would mean a poll will occur every 5 seconds."
- elog
- elog "If you'd like to receive libnotify-based notifications, you need"
- elog "to install the [x11-misc/sw-notify-send] tool."
-
- udev_reload
-}
diff --git a/sys-apps/ucspi-unix/ucspi-unix-1.0.ebuild b/sys-apps/ucspi-unix/ucspi-unix-1.0.ebuild
index 0f7291eb308b..12b8b9d8a389 100644
--- a/sys-apps/ucspi-unix/ucspi-unix-1.0.ebuild
+++ b/sys-apps/ucspi-unix/ucspi-unix-1.0.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2022 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI=7
@@ -11,7 +11,7 @@ SRC_URI="https://untroubled.org/ucspi-unix/archive/${P}.tar.gz"
LICENSE="GPL-2+"
SLOT="0"
-KEYWORDS="amd64 ~loong ppc ~riscv ~sparc x86"
+KEYWORDS="amd64 ~loong ~riscv ~sparc x86"
IUSE=""
# We statically link bglibs.
diff --git a/sys-apps/udevil/udevil-0.4.4-r4.ebuild b/sys-apps/udevil/udevil-0.4.4-r4.ebuild
deleted file mode 100644
index 62e95ee96111..000000000000
--- a/sys-apps/udevil/udevil-0.4.4-r4.ebuild
+++ /dev/null
@@ -1,75 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=6
-
-inherit autotools
-
-DESCRIPTION="mount and unmount removable devices without a password"
-HOMEPAGE="https://ignorantguru.github.io/udevil/"
-SRC_URI="https://github.com/IgnorantGuru/udevil/archive/${PV}.tar.gz -> ${P}.tar.gz"
-
-LICENSE="GPL-3"
-SLOT="0"
-KEYWORDS="amd64 ~arm64 x86"
-IUSE=""
-
-RDEPEND="
- acct-group/plugdev
- >=app-shells/bash-4.0:*
- dev-libs/glib:2
- sys-apps/util-linux
- virtual/acl
- >=virtual/udev-143"
-DEPEND="${RDEPEND}
- dev-util/intltool
- sys-devel/gettext
- virtual/pkgconfig"
-
-PATCHES=(
- # This works for 0.4.4 too, no sense copying the patch
- "${FILESDIR}"/${PN}-0.4.3-flags.patch
- "${FILESDIR}"/${PN}-0.4.4-stat.patch
- "${FILESDIR}"/${PN}-0.4.4-include-sysmacros.patch
- "${FILESDIR}"/${PN}-0.4.4-no-libtool.patch
-)
-
-src_prepare() {
- default
- eautoreconf
-}
-
-src_configure() {
- econf \
- --with-setfacl-prog="$(type -P setfacl)" \
- --enable-systemd
-}
-
-src_install() {
- default
- fowners root:plugdev /usr/bin/udevil
- fperms 4754 /usr/bin/udevil
-}
-
-pkg_postinst() {
- einfo
- elog "Please add your user to the plugdev group"
- elog "to be able to use ${PN} as a user"
- elog
- elog "Optional dependencies:"
- elog " gnome-extra/zenity (devmon popups)"
- elog " net-fs/davfs2 (mount WebDAV resources)"
- elog " net-fs/cifs-utils (mounting samba shares)"
- elog " net-fs/curlftpfs (mounting ftp shares)"
- elog " net-fs/nfs-utils (mounting nfs shares)"
- elog " net-fs/sshfs (mounting sftp shares)"
- if ! has_version 'sys-fs/udisks' ; then
- elog
- elog "When using ${PN} without udisks, and without the udisks-daemon running,"
- elog "you may need to enable kernel polling for device media changes to be detected."
- elog "See https://ignorantguru.github.com/${PN}/#polling"
- has_version '<virtual/udev-173' && ewarn "You need at least udev-173"
- kernel_is lt 2 6 38 && ewarn "You need at least kernel 2.6.38"
- einfo
- fi
-}
diff --git a/sys-apps/udevil/udevil-0.4.4-r5.ebuild b/sys-apps/udevil/udevil-0.4.4-r5.ebuild
index b92ab33e9b0e..165c04be6453 100644
--- a/sys-apps/udevil/udevil-0.4.4-r5.ebuild
+++ b/sys-apps/udevil/udevil-0.4.4-r5.ebuild
@@ -11,7 +11,7 @@ SRC_URI="https://github.com/IgnorantGuru/udevil/archive/${PV}.tar.gz -> ${P}.tar
LICENSE="GPL-3"
SLOT="0"
-KEYWORDS="~amd64 ~arm64 ~x86"
+KEYWORDS="amd64 ~arm64 x86"
RDEPEND="
acct-group/plugdev
diff --git a/sys-apps/usbguard/Manifest b/sys-apps/usbguard/Manifest
index d3468adecd8e..9a3223fe7445 100644
--- a/sys-apps/usbguard/Manifest
+++ b/sys-apps/usbguard/Manifest
@@ -1 +1,2 @@
DIST usbguard-1.1.2.tar.gz 1695585 BLAKE2B 7aa1f6168b16bf3b67136dd927a69a097b29a276c604d2e7e4394be4c30682dcfe8d3fd78ca7af8e5275c42ff21b47562dd5b9a93cacf1b53c9945bdfbf5c7df SHA512 03b6dd026a0fe6a7a055208f09a56e2cc86985570388e33fde08671b8aa2d60ea4a0e59505e9646ddf50f42f5b6310d1b230379f9c26ec99c7ca736f3b4ad850
+DIST usbguard-1.1.3.tar.gz 1667784 BLAKE2B 20a7a819f233c3c5a85192c07f4a51206d71d760d8643e0dfacbc20f050102c76fb694a6e14cd9b8d9bcb45a4f4717483b3448d2bbd1be30cc027680925a5cf9 SHA512 530bfea12ec8497c30d530c73f868207aad8b0e0e917cb7c7506f6148681a6a4ff12de5cddcfea458eb2b91ce8bb8b0e68d42e2590a4dc6b15f43c18f8256cf1
diff --git a/sys-apps/usbguard/usbguard-1.1.3-r1.ebuild b/sys-apps/usbguard/usbguard-1.1.3-r1.ebuild
new file mode 100644
index 000000000000..ba54477d8dd6
--- /dev/null
+++ b/sys-apps/usbguard/usbguard-1.1.3-r1.ebuild
@@ -0,0 +1,101 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+inherit autotools bash-completion-r1
+
+DESCRIPTION="Daemon protecting your computer against BadUSB"
+HOMEPAGE="https://github.com/USBGuard/usbguard"
+SRC_URI="https://github.com/USBGuard/usbguard/releases/download/${P}/${P}.tar.gz"
+
+LICENSE="GPL-2+"
+SLOT="0/1" # due to libusbguard.so.<1>.0.0
+KEYWORDS="~amd64 ~x86"
+IUSE="dbus ldap policykit selinux static-libs systemd test umockdev"
+
+# https://github.com/USBGuard/usbguard/issues/449
+# https://bugs.gentoo.org/769692
+REQUIRED_USE+=" test? ( static-libs )"
+
+CDEPEND="
+ dev-libs/pegtl
+ >=dev-libs/libsodium-0.4.5:=
+ >=dev-libs/protobuf-2.5.0:=
+ >=sys-cluster/libqb-0.16.0:=
+ sys-devel/gcc:*[cxx]
+ >=sys-libs/libcap-ng-0.7.0
+ >=sys-libs/libseccomp-2.0.0
+ >=sys-process/audit-2.7.7
+ dbus? (
+ dev-libs/glib:2
+ sys-apps/dbus
+ sys-auth/polkit[introspection]
+ )
+ ldap? ( net-nds/openldap:= )
+ systemd? ( sys-apps/systemd )
+ umockdev? ( dev-util/umockdev )
+ "
+RDEPEND="${CDEPEND}
+ virtual/udev
+ selinux? ( sec-policy/selinux-usbguard )
+ "
+DEPEND="${CDEPEND}
+ app-text/asciidoc
+ <dev-cpp/catch-3:0
+ dbus? (
+ dev-libs/libxml2
+ dev-libs/libxslt
+ dev-util/gdbus-codegen
+ )
+ "
+
+RESTRICT="!test? ( test )"
+
+src_prepare() {
+ default
+ eautoreconf
+}
+
+src_configure() {
+ local myargs=(
+ --with-bash-completion-dir=$(get_bashcompdir)
+ --localstatedir=/var # i.e. not /var/lib, bug 852296
+ $(use_with dbus)
+ $(use_with dbus polkit)
+ $(use_with ldap)
+ $(use_enable static-libs static)
+ $(use_enable systemd)
+ $(use_enable umockdev)
+ )
+
+ econf "${myargs[@]}"
+}
+
+src_install() {
+ default
+
+ keepdir /etc/usbguard/IPCAccessControl.d # bug 808801
+ keepdir /etc/usbguard/rules.d # bug 933878
+ keepdir /var/log/usbguard
+ chmod 0600 "${ED}"/etc/usbguard/IPCAccessControl.d/.keep* || die # bug 808801
+ chmod 0600 "${ED}"/etc/usbguard/rules.d/.keep* || die # bug 933878
+
+ newinitd "${FILESDIR}"/${PN}-0.7.6-usbguard.openrc usbguard
+ use dbus && newinitd "${FILESDIR}"/${PN}-0.7.6-usbguard-dbus.openrc usbguard-dbus
+
+ find "${D}" -name '*.la' -delete || die # bug 850655
+}
+
+pkg_postinst() {
+ ewarn
+ ewarn 'BEFORE STARTING USBGUARD please be sure to create/generate'
+ ewarn ' a rules file at /etc/usbguard/rules.conf'
+ ewarn ' so that you do not'
+ ewarn ' GET LOCKED OUT'
+ ewarn " of this system (\"$(hostname)\")."
+ ewarn
+ ewarn 'This command may be of help:'
+ ewarn ' sudo sh -c "usbguard generate-policy > /etc/usbguard/rules.conf"'
+ ewarn
+}
diff --git a/sys-apps/usbredir/usbredir-0.14.0.ebuild b/sys-apps/usbredir/usbredir-0.14.0.ebuild
index 55f0935bdece..7839269e7d8d 100644
--- a/sys-apps/usbredir/usbredir-0.14.0.ebuild
+++ b/sys-apps/usbredir/usbredir-0.14.0.ebuild
@@ -12,7 +12,7 @@ S="${WORKDIR}"/usbredir-${P}
LICENSE="GPL-2 LGPL-2.1"
SLOT="0"
-KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~ia64 ~loong ~ppc ~ppc64 ~riscv ~sparc ~x86"
+KEYWORDS="~alpha amd64 arm arm64 ~ia64 ~loong ppc ppc64 ~riscv ~sparc x86"
IUSE="test"
RESTRICT="!test? ( test )"
diff --git a/sys-apps/usbutils/usbutils-017.ebuild b/sys-apps/usbutils/usbutils-017.ebuild
index 8eabc778a185..07866ff1499b 100644
--- a/sys-apps/usbutils/usbutils-017.ebuild
+++ b/sys-apps/usbutils/usbutils-017.ebuild
@@ -3,7 +3,7 @@
EAPI=8
-PYTHON_COMPAT=( python3_{10..11} )
+PYTHON_COMPAT=( python3_{10..12} )
inherit python-single-r1
DESCRIPTION="USB enumeration utilities"
diff --git a/sys-apps/usermode-utilities/files/usermode-utilities-gcc14-build-fix.patch b/sys-apps/usermode-utilities/files/usermode-utilities-gcc14-build-fix.patch
new file mode 100644
index 000000000000..f2c06d031f96
--- /dev/null
+++ b/sys-apps/usermode-utilities/files/usermode-utilities-gcc14-build-fix.patch
@@ -0,0 +1,13 @@
+Bug: https://bugs.gentoo.org/933391
+--- a/umlfs/uml_mount.c
++++ b/umlfs/uml_mount.c
+@@ -11,7 +11,8 @@ static int init_fuse(int argc, char **argv)
+
+ if (fuse_parse_cmdline(&args, &mountpoint, NULL, NULL) == -1)
+ return -EINVAL;
+- return fuse_mount(mountpoint, &args);
++
++ return fuse_mount(mountpoint, (char *)&args);
+ }
+
+ int main(int argc, char **argv)
diff --git a/sys-apps/usermode-utilities/usermode-utilities-20070815-r6.ebuild b/sys-apps/usermode-utilities/usermode-utilities-20070815-r6.ebuild
new file mode 100644
index 000000000000..33b2245e39e8
--- /dev/null
+++ b/sys-apps/usermode-utilities/usermode-utilities-20070815-r6.ebuild
@@ -0,0 +1,49 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+inherit toolchain-funcs
+
+DESCRIPTION="Tools for use with Usermode Linux virtual machines"
+HOMEPAGE="http://user-mode-linux.sourceforge.net/"
+SRC_URI="http://user-mode-linux.sourceforge.net/uml_utilities_${PV}.tar.bz2"
+
+S="${WORKDIR}"/tools-${PV}
+
+LICENSE="GPL-2"
+SLOT="0"
+KEYWORDS="~amd64 ~arm ~x86"
+IUSE="fuse"
+
+RDEPEND="
+ fuse? ( sys-fs/fuse:0= )
+ sys-libs/readline:0=
+"
+DEPEND="${RDEPEND}"
+
+PATCHES=(
+ # Merge previous patches with fix for bug #331099
+ "${FILESDIR}"/${P}-rollup.patch
+ # Fix owner of humfsify; bug #364531
+ "${FILESDIR}"/${P}-humfsify-owner.patch
+ "${FILESDIR}"/${P}-headers.patch #580816
+ # Fix build /w clang-16, bug #898550
+ "${FILESDIR}"/${PN}-fix-memset.patch
+ "${FILESDIR}"/${PN}-gcc14-build-fix.patch
+)
+
+src_prepare() {
+ default
+ sed -i -e 's:-o \$(BIN):$(LDFLAGS) -o $(BIN):' "${S}"/*/Makefile || die "LDFLAGS sed failed"
+ sed -i -e 's:-o \$@:$(LDFLAGS) -o $@:' "${S}"/moo/Makefile || die "LDFLAGS sed (moo) failed"
+ if ! use fuse; then
+ einfo "Skipping build of umlmount to avoid sys-fs/fuse dependency."
+ sed -i -e 's/\<umlfs\>//' Makefile || die "sed to remove sys-fs/fuse dependency failed"
+ fi
+}
+
+src_compile() {
+ tc-export AR CC
+ emake CFLAGS="${CFLAGS} ${CPPFLAGS} -DTUNTAP -D_FILE_OFFSET_BITS=64 -D_LARGEFILE64_SOURCE -g -Wall" all
+}
diff --git a/sys-apps/uswid/Manifest b/sys-apps/uswid/Manifest
new file mode 100644
index 000000000000..38644d7715a0
--- /dev/null
+++ b/sys-apps/uswid/Manifest
@@ -0,0 +1 @@
+DIST uswid-0.4.7.tar.gz 43719 BLAKE2B c99ea760658a5b5f518e6e8aa554515bc0a5246d60c358b6542dda17489fe18f06b2dff7342371944fe36c44562f9e78feb230f6573445c4004568c973b66b87 SHA512 6e8069547efbc06ee5e2792908a292e70612041f303b41d54fc618519f3156a8c88ca9176367c47304dbe80b0199467b913060c8fdbcef1287794cac0a9e695c
diff --git a/sys-apps/uswid/metadata.xml b/sys-apps/uswid/metadata.xml
new file mode 100644
index 000000000000..2723db53c4b2
--- /dev/null
+++ b/sys-apps/uswid/metadata.xml
@@ -0,0 +1,19 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+ <longdescription lang="en">
+ Using the uSWID tool or Python API allows one to create, convert and merge
+ Software Bill of Materials (SBoM) metadata to and from a number of different
+ formats including SWID, coSWID, CycloneDX, SPDX and goSWID. It can also import
+ SBoM metadata from .ini files, pkgconfig files, PE binaries including EFI ones,
+ and various unspecified firmware files as long as they include the coSWID SBoM
+ header. Last but not least, it can be used to embed coSWID SBoM metadata
+ into PE/EFI binaries.
+ </longdescription>
+ <!-- maintainer-needed -->
+ <stabilize-allarches/>
+ <upstream>
+ <remote-id type="pypi">uswid</remote-id>
+ <remote-id type="github">hughsie/python-uswid</remote-id>
+ </upstream>
+</pkgmetadata>
diff --git a/sys-apps/uswid/uswid-0.4.7.ebuild b/sys-apps/uswid/uswid-0.4.7.ebuild
new file mode 100644
index 000000000000..3e14347bcbee
--- /dev/null
+++ b/sys-apps/uswid/uswid-0.4.7.ebuild
@@ -0,0 +1,28 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+DISTUTILS_USE_PEP517=setuptools
+PYTHON_COMPAT=( python3_{10..12} )
+
+inherit distutils-r1 pypi
+
+DESCRIPTION="Pure-Python library and CLI tool for processing SBoM metadata"
+HOMEPAGE="
+ https://github.com/hughsie/python-uswid/
+ https://pypi.org/project/uswid/
+"
+
+# Reminder: relicensed to BSD-2-with-patent between 0.4.7 and 0.5.0
+LICENSE="LGPL-2.1+"
+SLOT="0"
+KEYWORDS="amd64 ~arm ~arm64 ~riscv x86"
+
+RDEPEND="
+ dev-python/cbor2[${PYTHON_USEDEP}]
+ dev-python/lxml[${PYTHON_USEDEP}]
+ dev-python/pefile[${PYTHON_USEDEP}]
+"
+
+distutils_enable_tests pytest
diff --git a/sys-apps/utempter/files/utempter-0.5.5.6-no_gettimeofday.patch b/sys-apps/utempter/files/utempter-0.5.5.6-no_gettimeofday.patch
new file mode 100644
index 000000000000..26bfdb9e9eb0
--- /dev/null
+++ b/sys-apps/utempter/files/utempter-0.5.5.6-no_gettimeofday.patch
@@ -0,0 +1,23 @@
+From: Brahmajit Das <brahmajit.xyz@gmail.com>
+Date: Sun, 28 May 2023 06:25:33 +0000
+Subject: [PATCH] Fix undeclared funtion gettimeofday.
+
+Signed-off-by: Brahmajit Das <brahmajit.xyz@gmail.com>
+---
+ utempter.c | 1 +
+ 1 file changed, 1 insertion(+)
+
+diff --git a/utempter.c b/utempter.c
+index 3f2f3a2..13214cc 100644
+--- a/utempter.c
++++ b/utempter.c
+@@ -11,6 +11,7 @@
+ #include <sys/stat.h>
+ #include <sys/sysmacros.h>
+ #include <utmp.h>
++#include <sys/time.h>
+ #ifndef __UCLIBC__
+ #include <utmpx.h>
+ #endif
+--
+2.40.1
diff --git a/sys-apps/utempter/utempter-0.5.5.6-r2.ebuild b/sys-apps/utempter/utempter-0.5.5.6-r2.ebuild
new file mode 100644
index 000000000000..43e3b2b21859
--- /dev/null
+++ b/sys-apps/utempter/utempter-0.5.5.6-r2.ebuild
@@ -0,0 +1,50 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+MY_PN="${P%.*}"
+MY_P="${MY_PN}-${PV##*.}"
+
+inherit flag-o-matic rpm toolchain-funcs
+
+DESCRIPTION="App that allows non-privileged apps to write utmp (login) info"
+HOMEPAGE="https://www.redhat.com/"
+SRC_URI="mirror://gentoo/${MY_P}.src.rpm"
+S="${WORKDIR}/${MY_PN}"
+
+LICENSE="|| ( MIT LGPL-2 )"
+SLOT="0"
+KEYWORDS="~alpha amd64 arm ~hppa ~ia64 ~mips ppc ppc64 ~s390 sparc x86"
+
+BDEPEND="acct-group/utmp"
+RDEPEND="
+ ${BDEPEND}
+ !sys-libs/libutempter
+"
+
+PATCHES=(
+ "${FILESDIR}"/${PN}-0.5.5.6-no_utmpx.patch
+ "${FILESDIR}"/${PN}-0.5.5.6-fix-build-system.patch
+ "${FILESDIR}"/${PN}-0.5.5.6-no_gettimeofday.patch
+)
+
+src_prepare() {
+ default
+ tc-export CC
+ append-cflags -Wall
+}
+
+src_install() {
+ local myemakeargs=(
+ LIBDIR="/usr/$(get_libdir)"
+ RPM_BUILD_ROOT="${ED}"
+ )
+
+ emake "${myemakeargs[@]}" install
+
+ dobin utmp
+
+ fowners root:utmp /usr/sbin/utempter
+ fperms 2755 /usr/sbin/utempter
+}
diff --git a/sys-apps/util-linux/Manifest b/sys-apps/util-linux/Manifest
index 3e28df35ce6e..e9d4b82a0979 100644
--- a/sys-apps/util-linux/Manifest
+++ b/sys-apps/util-linux/Manifest
@@ -1,2 +1,8 @@
DIST util-linux-2.39.3.tar.sign 833 BLAKE2B 433b9ad6e97d9e2ffbd516addf8406587d009d9c7661ac126ae89b370f22a39f1f1243e86ef383133d656833d3ad35054397d60e0e0c67bd1e9402939903570b SHA512 d9993d7a77531ca8fe3e58458d65e7d721c38aa53838547479fea169941a69b1c07fb02ac90ed5a0360025814b0999167621dbc4215348810584947a9e67756d
DIST util-linux-2.39.3.tar.xz 8526168 BLAKE2B cd7b2b3c820e920d4a6ecd46fd807e018fc8e54439292f5e62c5f6863dd0f2505df3ec02c470d9be255a437c6ee8e4077908ac78d19a0d1273854d99eb571df0 SHA512 a2de1672f06ca5d2d431db1265a8499808770c3781019ec4a3a40170df4685826d8e3ca120841dcc5df4681ca8c935a993317bd0dc70465b21bf8e0efef65afa
+DIST util-linux-2.39.4.tar.sign 833 BLAKE2B cbefaa4968ac82491c9eaa467c5e84e9b4a0c8dac74855aa04536a08f2c924e5f027f1a6389bd75e4366671addfe10a292f293295734041da7dc90971209134c SHA512 3f29551913cf8206c144edb0f3575beabf6e228564cf4aaf8f83d44d45ec8f24c22c7d178cc225804ecdfc66f6c24ee790e3b3660622975fdeec98fe7e2500aa
+DIST util-linux-2.39.4.tar.xz 8541176 BLAKE2B 53fef6f36b802d5e4c1112376c77e5cd832280d9eaeb9a6a98b2371334a1a3a8a48f5589d16f67c623a5050ae3b16dafc43ee26a9e8cb77079f9b6a2ee6c9480 SHA512 94e0282ac9705ca666d3c3864f2656bd1a21d879339164edd2c413ae7665b1cfec01f9c58a83b3148b8c4b4e857653447e5523c3b27230b175dd39f75ac6fae0
+DIST util-linux-2.40.1.tar.sign 833 BLAKE2B 2f8537cd4f52e0c203360d081a91f17c2db13c0f6054ef02f967e8fdf03099bb8c42604864003bfb911ea7804033f4020e2f56a933667fc84ac9c4b8d01e9ed5 SHA512 ab73a27fc8601041bf7b8a088586b78c49ca83cf9c8cfe5877280c0b5c607e95695512804335a8c0ac1d243e4433595f44256407fdbfb053451b8ab40d605502
+DIST util-linux-2.40.1.tar.xz 8823784 BLAKE2B a51fcf9b63c033e470da4f4f0094f0f923fdeb5a649a5c59d2d44888e5e741dfd95e589247355296e050d9ec8dc4334c5898453af055abcb30082af6b835a3e3 SHA512 58ec6eb41d4b6bfc544a80e95c71b5f3798ab4d2a9435d3ee9e5edd56f9b3f09bcb154bdd70e002dc018938937e2e946ae731dcda0f86b362fc43423689e41fc
+DIST util-linux-2.40.2.tar.sign 833 BLAKE2B 10aae23d25c1364bac0034d6862df5738c7a405d52198fba1e4e9173a1b2ba9f3d994dacb881d920c3339c0f1018c7dd1c97c7752bdf0e8e634f54235c2b3f5c SHA512 e4ace52333df0c8dd7c8ffc3b813020615c456e06a6978e06c8183ec29896be5af7c25f59e65fc2c2849750d8d7b43043775b8504d6d01f626f1adf296493ce1
+DIST util-linux-2.40.2.tar.xz 8854820 BLAKE2B 8306d651f27db6665e91a937c9f1970938fec5b069636fea3c2688afddebd1a3424f0b0802a034eab049cf7692dd435cf93e82aa5f4a40cc8064d60b4ca59535 SHA512 ffe20b915a518a150401d429b0338bc7022190e4ca0ef91a6d9eea345db8c1e11ad01784163b8fcf978506f3f5cad473f29d5d4ef93a4c66a5ae0ebd9fb0c8f2
diff --git a/sys-apps/util-linux/files/util-linux-2.39.4-umount-readonly.patch b/sys-apps/util-linux/files/util-linux-2.39.4-umount-readonly.patch
new file mode 100644
index 000000000000..57c8903348af
--- /dev/null
+++ b/sys-apps/util-linux/files/util-linux-2.39.4-umount-readonly.patch
@@ -0,0 +1,35 @@
+https://github.com/util-linux/util-linux/commit/9ba8eb5d89f0ebba8b3a542c041a5838e10a0d75
+https://bugs.gentoo.org/573760#c11
+
+From 9ba8eb5d89f0ebba8b3a542c041a5838e10a0d75 Mon Sep 17 00:00:00 2001
+From: Karel Zak <kzak@redhat.com>
+Date: Tue, 23 Apr 2024 10:29:37 +0200
+Subject: [PATCH] libmount: fix umount --read-only
+MIME-Version: 1.0
+Content-Type: text/plain; charset=UTF-8
+Content-Transfer-Encoding: 8bit
+
+Reported-by: Krzysztof Olędzki <ole@ans.pl>
+Signed-off-by: Karel Zak <kzak@redhat.com>
+(cherry picked from commit a20e7e23a8565e01b1c84de6924d1fbbdb1cfccc)
+--- a/libmount/src/context_umount.c
++++ b/libmount/src/context_umount.c
+@@ -267,6 +267,9 @@ static int lookup_umount_fs_by_statfs(struct libmnt_context *cxt, const char *tg
+ * So, let's use statfs() if possible (it's bad idea for --lazy/--force
+ * umounts as target is probably unreachable NFS, also for --detach-loop
+ * as this additionally needs to know the name of the loop device).
++ *
++ * For the "umount --read-only" command, we need to read the mountinfo
++ * to obtain the mount source.
+ */
+ if (mnt_context_is_restricted(cxt)
+ || *tgt != '/'
+@@ -275,6 +278,7 @@ static int lookup_umount_fs_by_statfs(struct libmnt_context *cxt, const char *tg
+ || mnt_context_is_lazy(cxt)
+ || mnt_context_is_nocanonicalize(cxt)
+ || mnt_context_is_loopdel(cxt)
++ || mnt_context_is_rdonly_umount(cxt)
+ || mnt_safe_stat(tgt, &st) != 0 || !S_ISDIR(st.st_mode)
+ || has_utab_entry(cxt, tgt))
+ return 1; /* not found */
+
diff --git a/sys-apps/util-linux/files/uuidd.initd b/sys-apps/util-linux/files/uuidd.initd
new file mode 100644
index 000000000000..3ddedc3f3b7f
--- /dev/null
+++ b/sys-apps/util-linux/files/uuidd.initd
@@ -0,0 +1,17 @@
+#!/sbin/openrc-run
+# Copyright 2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+command=/usr/sbin/uuidd
+command_args_foreground="-FP"
+command_user=uuidd
+pidfile=/run/uuidd/uuidd.pid
+
+depend() {
+ need clock localmount
+}
+
+start_pre() {
+ checkpath -d -m 2755 -o uuidd:uuidd /run/uuidd &&
+ checkpath -d -m 0755 -o uuidd:uuidd /var/lib/libuuid
+}
diff --git a/sys-apps/util-linux/metadata.xml b/sys-apps/util-linux/metadata.xml
index 2d9b8b837fe2..291587be5409 100644
--- a/sys-apps/util-linux/metadata.xml
+++ b/sys-apps/util-linux/metadata.xml
@@ -24,6 +24,7 @@
su: non-root users may become root
</flag>
<flag name="tty-helpers">install the mesg/wall/write tools for talking to local users</flag>
+ <flag name="uuidd">build uuidd daemon</flag>
</use>
<upstream>
<remote-id type="cpe">cpe:/a:andries_brouwer:util-linux</remote-id>
diff --git a/sys-apps/util-linux/util-linux-2.39.3-r2.ebuild b/sys-apps/util-linux/util-linux-2.39.3-r2.ebuild
index 33249fda2a28..03c9e04f677b 100644
--- a/sys-apps/util-linux/util-linux-2.39.3-r2.ebuild
+++ b/sys-apps/util-linux/util-linux-2.39.3-r2.ebuild
@@ -236,6 +236,9 @@ multilib_src_configure() {
$(use_enable static-libs static)
$(use_with ncurses tinfo)
$(use_with selinux)
+
+ # TODO: Wire this up (bug #931118)
+ --without-econf
)
if use build ; then
diff --git a/sys-apps/util-linux/util-linux-2.39.3-r7.ebuild b/sys-apps/util-linux/util-linux-2.39.3-r7.ebuild
index 3ce3abaad9bf..139ddab7c622 100644
--- a/sys-apps/util-linux/util-linux-2.39.3-r7.ebuild
+++ b/sys-apps/util-linux/util-linux-2.39.3-r7.ebuild
@@ -22,7 +22,7 @@ else
inherit verify-sig
if [[ ${PV} != *_rc* ]] ; then
- KEYWORDS="~alpha amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~m68k ~mips ~ppc ppc64 ~riscv ~s390 ~sparc ~x86 ~amd64-linux ~x86-linux ~arm64-macos"
+ KEYWORDS="~alpha amd64 arm arm64 hppa ~ia64 ~loong ~m68k ~mips ppc ppc64 ~riscv ~s390 sparc x86 ~amd64-linux ~x86-linux ~arm64-macos"
fi
SRC_URI="https://www.kernel.org/pub/linux/utils/util-linux/v${PV:0:4}/${MY_P}.tar.xz"
@@ -241,6 +241,9 @@ multilib_src_configure() {
$(use_enable static-libs static)
$(use_with ncurses tinfo)
$(use_with selinux)
+
+ # TODO: Wire this up (bug #931118)
+ --without-econf
)
if use build ; then
diff --git a/sys-apps/util-linux/util-linux-2.39.3-r5.ebuild b/sys-apps/util-linux/util-linux-2.39.4-r1.ebuild
index 30a4c80b43a1..5b7975b7b36a 100644
--- a/sys-apps/util-linux/util-linux-2.39.3-r5.ebuild
+++ b/sys-apps/util-linux/util-linux-2.39.4-r1.ebuild
@@ -99,11 +99,11 @@ RESTRICT="!test? ( test )"
PATCHES=(
"${FILESDIR}"/${PN}-2.39.2-fincore-test.patch
- "${FILESDIR}"/${PN}-2.39.2-backport-pr2251.patch
"${FILESDIR}"/${PN}-2.39.2-backport-1d4456d.patch
- "${FILESDIR}"/${PN}-2.39.3-libblkid-luks.patch
"${FILESDIR}"/${PN}-2.39.3-musl-1.2.5-basename.patch
"${FILESDIR}"/${PN}-2.39.3-libmount-Fix-export-of-mnt_context_is_lazy-and-mnt_c.patch
+ "${FILESDIR}"/${PN}-2.39.3-fix-use-after-free.patch
+ "${FILESDIR}"/${PN}-2.39.4-umount-readonly.patch
)
pkg_pretend() {
@@ -155,6 +155,9 @@ src_prepare() {
# Fails with network-sandbox at least in nspawn
lsfd/option-inet
utmp/last-ipv6
+
+ # Flaky
+ rename/subdir
)
local known_failing_test
@@ -239,6 +242,9 @@ multilib_src_configure() {
$(use_enable static-libs static)
$(use_with ncurses tinfo)
$(use_with selinux)
+
+ # TODO: Wire this up (bug #931118)
+ --without-econf
)
if use build ; then
diff --git a/sys-apps/util-linux/util-linux-2.39.3-r6.ebuild b/sys-apps/util-linux/util-linux-2.40.1-r3.ebuild
index 256c7ca3c751..857fb9418af0 100644
--- a/sys-apps/util-linux/util-linux-2.39.3-r6.ebuild
+++ b/sys-apps/util-linux/util-linux-2.40.1-r3.ebuild
@@ -4,9 +4,10 @@
EAPI=8
PYTHON_COMPAT=( python3_{10..12} )
+TMPFILES_OPTIONAL=1
inherit toolchain-funcs libtool flag-o-matic bash-completion-r1 \
- pam python-r1 multilib-minimal multiprocessing systemd
+ pam python-r1 multilib-minimal multiprocessing systemd tmpfiles
MY_PV="${PV/_/-}"
MY_P="${PN}-${MY_PV}"
@@ -33,7 +34,7 @@ S="${WORKDIR}/${MY_P}"
LICENSE="GPL-2 GPL-3 LGPL-2.1 BSD-4 MIT public-domain"
SLOT="0"
-IUSE="audit build caps +cramfs cryptsetup fdformat +hardlink kill +logger magic ncurses nls pam python +readline rtas selinux slang static-libs +su +suid systemd test tty-helpers udev unicode"
+IUSE="audit build caps +cramfs cryptsetup fdformat +hardlink kill +logger magic ncurses nls pam python +readline rtas selinux slang static-libs +su +suid systemd test tty-helpers udev unicode uuidd"
# Most lib deps here are related to programs rather than our libs,
# so we rarely need to specify ${MULTILIB_USEDEP}.
@@ -84,6 +85,10 @@ RDEPEND+="
!<sys-apps/shadow-4.7-r2
!>=sys-apps/shadow-4.7-r2[su]
)
+ uuidd? (
+ acct-user/uuidd
+ systemd? ( virtual/tmpfiles )
+ )
!net-wireless/rfkill
"
@@ -97,16 +102,6 @@ fi
REQUIRED_USE="python? ( ${PYTHON_REQUIRED_USE} ) su? ( pam )"
RESTRICT="!test? ( test )"
-PATCHES=(
- "${FILESDIR}"/${PN}-2.39.2-fincore-test.patch
- "${FILESDIR}"/${PN}-2.39.2-backport-pr2251.patch
- "${FILESDIR}"/${PN}-2.39.2-backport-1d4456d.patch
- "${FILESDIR}"/${PN}-2.39.3-libblkid-luks.patch
- "${FILESDIR}"/${PN}-2.39.3-musl-1.2.5-basename.patch
- "${FILESDIR}"/${PN}-2.39.3-libmount-Fix-export-of-mnt_context_is_lazy-and-mnt_c.patch
- "${FILESDIR}"/${PN}-2.39.3-CVE-2024-28085.patch
-)
-
pkg_pretend() {
if use su && ! use suid ; then
elog "su will be installed as suid despite USE=-suid (bug #832092)"
@@ -120,22 +115,15 @@ src_unpack() {
return
fi
- if use verify-sig ; then
- mkdir "${T}"/verify-sig || die
- pushd "${T}"/verify-sig &>/dev/null || die
-
- # Upstream sign the decompressed .tar
- # Let's do it separately in ${T} then cleanup to avoid external
- # effects on normal unpack.
- cp "${DISTDIR}"/${MY_P}.tar.xz . || die
- xz -d ${MY_P}.tar.xz || die
- verify-sig_verify_detached ${MY_P}.tar "${DISTDIR}"/${MY_P}.tar.sign
-
- popd &>/dev/null || die
- rm -r "${T}"/verify-sig || die
+ # Upstream sign the decompressed .tar
+ if use verify-sig; then
+ einfo "Unpacking ${MY_P}.tar.xz ..."
+ verify-sig_verify_detached - "${DISTDIR}"/${MY_P}.tar.sign \
+ < <(xz -cd "${DISTDIR}"/${MY_P}.tar.xz | tee >(tar -x))
+ assert "Unpack failed"
+ else
+ default
fi
-
- default
}
src_prepare() {
@@ -143,19 +131,26 @@ src_prepare() {
if use test ; then
# Known-failing tests
- # TODO: investigate these
local known_failing_tests=(
# Subtest 'options-maximum-size-8192' fails
hardlink/options
# Fails in sandbox
+ # re ioctl_ns: https://github.com/util-linux/util-linux/issues/2967
lsns/ioctl_ns
-
+ lsfd/mkfds-inotify
lsfd/mkfds-symlink
lsfd/mkfds-rw-character-device
# Fails with network-sandbox at least in nspawn
lsfd/option-inet
utmp/last-ipv6
+
+ # Flaky
+ rename/subdir
+
+ # Permission issues on /dev/random
+ lsfd/mkfds-eventpoll
+ lsfd/column-xmode
)
local known_failing_test
@@ -215,10 +210,6 @@ multilib_src_configure() {
--localstatedir="${EPREFIX}/var"
--runstatedir="${EPREFIX}/run"
--enable-fs-paths-extra="${EPREFIX}/usr/sbin:${EPREFIX}/bin:${EPREFIX}/usr/bin"
-
- # Temporary workaround until ~2.39.2. 2.39.x introduced a big rewrite.
- # https://github.com/util-linux/util-linux/issues/2287#issuecomment-1576640373
- --disable-libmount-mountfd-support
)
local myeconfargs=(
@@ -240,6 +231,15 @@ multilib_src_configure() {
$(use_enable static-libs static)
$(use_with ncurses tinfo)
$(use_with selinux)
+ $(multilib_native_use_enable uuidd)
+
+ # TODO: Wire this up (bug #931118)
+ --without-econf
+
+ # TODO: Wire this up (bug #931297)
+ # TODO: investigate build failure w/ 2.40.1_rc1
+ --disable-liblastlog2
+ --disable-pam-lastlog2
)
if use build ; then
@@ -271,6 +271,7 @@ multilib_src_configure() {
--enable-rfkill
--enable-schedutils
--with-systemdsystemunitdir="$(systemd_get_systemunitdir)"
+ --with-tmpfilesdir="${EPREFIX}"/usr/lib/tmpfiles.d
$(use_enable caps setpriv)
$(use_enable cramfs)
$(use_enable fdformat)
@@ -304,6 +305,9 @@ multilib_src_configure() {
--enable-libsmartcols
--enable-libfdisk
--enable-libmount
+
+ # Support uuidd for non-native libuuid
+ $(use_enable uuidd libuuid-force-uuidd)
)
fi
@@ -359,7 +363,8 @@ multilib_src_install() {
fi
# This needs to be called AFTER python_install call, bug #689190
- emake DESTDIR="${D}" install
+ # XXX: -j1 as temporary workaround for bug #931301
+ emake DESTDIR="${D}" install -j1
}
multilib_src_install_all() {
@@ -388,6 +393,10 @@ multilib_src_install_all() {
fperms u+s /bin/su
fi
+ if use uuidd; then
+ newinitd "${FILESDIR}/uuidd.initd" uuidd
+ fi
+
# Note:
# Bash completion for "runuser" command is provided by same file which
# would also provide bash completion for "su" command. However, we don't
@@ -412,4 +421,8 @@ pkg_postinst() {
elog "The agetty util now clears the terminal by default. You"
elog "might want to add --noclear to your /etc/inittab lines."
fi
+
+ if use systemd && use uuidd; then
+ tmpfiles_process uuidd-tmpfiles.conf
+ fi
}
diff --git a/sys-apps/util-linux/util-linux-2.40.2.ebuild b/sys-apps/util-linux/util-linux-2.40.2.ebuild
new file mode 100644
index 000000000000..6cdf721aeeef
--- /dev/null
+++ b/sys-apps/util-linux/util-linux-2.40.2.ebuild
@@ -0,0 +1,454 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+PYTHON_COMPAT=( python3_{10..12} )
+TMPFILES_OPTIONAL=1
+
+inherit toolchain-funcs libtool flag-o-matic bash-completion-r1 \
+ pam python-r1 multilib-minimal multiprocessing systemd tmpfiles
+
+MY_PV="${PV/_/-}"
+MY_P="${PN}-${MY_PV}"
+
+DESCRIPTION="Various useful Linux utilities"
+HOMEPAGE="https://www.kernel.org/pub/linux/utils/util-linux/ https://github.com/util-linux/util-linux"
+
+if [[ ${PV} == 9999 ]] ; then
+ EGIT_REPO_URI="https://git.kernel.org/pub/scm/utils/util-linux/util-linux.git"
+ inherit autotools git-r3
+else
+ VERIFY_SIG_OPENPGP_KEY_PATH=/usr/share/openpgp-keys/karelzak.asc
+ inherit verify-sig
+
+ if [[ ${PV} != *_rc* ]] ; then
+ KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~m68k ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86 ~amd64-linux ~x86-linux ~arm64-macos"
+ fi
+
+ SRC_URI="https://www.kernel.org/pub/linux/utils/util-linux/v${PV:0:4}/${MY_P}.tar.xz"
+ SRC_URI+=" verify-sig? ( https://www.kernel.org/pub/linux/utils/util-linux/v${PV:0:4}/${MY_P}.tar.sign )"
+fi
+
+S="${WORKDIR}/${MY_P}"
+
+LICENSE="GPL-2 GPL-3 LGPL-2.1 BSD-4 MIT public-domain"
+SLOT="0"
+IUSE="audit build caps +cramfs cryptsetup fdformat +hardlink kill +logger magic ncurses nls pam python +readline rtas selinux slang static-libs +su +suid systemd test tty-helpers udev unicode uuidd"
+
+# Most lib deps here are related to programs rather than our libs,
+# so we rarely need to specify ${MULTILIB_USEDEP}.
+RDEPEND="
+ virtual/libcrypt:=
+ audit? ( >=sys-process/audit-2.6:= )
+ caps? ( sys-libs/libcap-ng )
+ cramfs? ( sys-libs/zlib:= )
+ cryptsetup? ( >=sys-fs/cryptsetup-2.1.0 )
+ hardlink? ( dev-libs/libpcre2:= )
+ ncurses? (
+ sys-libs/ncurses:=[unicode(+)?]
+ magic? ( sys-apps/file:0= )
+ )
+ nls? ( virtual/libintl[${MULTILIB_USEDEP}] )
+ pam? ( sys-libs/pam )
+ python? ( ${PYTHON_DEPS} )
+ readline? ( sys-libs/readline:0= )
+ rtas? ( sys-libs/librtas )
+ selinux? ( >=sys-libs/libselinux-2.2.2-r4[${MULTILIB_USEDEP}] )
+ slang? ( sys-libs/slang )
+ !build? (
+ systemd? ( sys-apps/systemd )
+ udev? ( virtual/libudev:= )
+ )
+"
+BDEPEND="
+ virtual/pkgconfig
+ nls? (
+ app-text/po4a
+ sys-devel/gettext
+ )
+ test? ( app-alternatives/bc )
+"
+DEPEND="
+ ${RDEPEND}
+ virtual/os-headers
+ acct-group/root
+"
+RDEPEND+="
+ hardlink? ( !app-arch/hardlink )
+ logger? ( !>=app-admin/sysklogd-2.0[logger] )
+ kill? (
+ !sys-apps/coreutils[kill]
+ !sys-process/procps[kill]
+ )
+ su? (
+ !<sys-apps/shadow-4.7-r2
+ !>=sys-apps/shadow-4.7-r2[su]
+ )
+ uuidd? (
+ acct-user/uuidd
+ systemd? ( virtual/tmpfiles )
+ )
+ !net-wireless/rfkill
+"
+
+if [[ ${PV} == 9999 ]] ; then
+ # Required for man-page generation
+ BDEPEND+=" dev-ruby/asciidoctor"
+else
+ BDEPEND+=" verify-sig? ( >=sec-keys/openpgp-keys-karelzak-20230517 )"
+fi
+
+REQUIRED_USE="python? ( ${PYTHON_REQUIRED_USE} ) su? ( pam )"
+RESTRICT="!test? ( test )"
+
+pkg_pretend() {
+ if use su && ! use suid ; then
+ elog "su will be installed as suid despite USE=-suid (bug #832092)"
+ elog "To use su without suid, see e.g. Portage's suidctl feature."
+ fi
+}
+
+src_unpack() {
+ if [[ ${PV} == 9999 ]] ; then
+ git-r3_src_unpack
+ return
+ fi
+
+ # Upstream sign the decompressed .tar
+ if use verify-sig; then
+ einfo "Unpacking ${MY_P}.tar.xz ..."
+ verify-sig_verify_detached - "${DISTDIR}"/${MY_P}.tar.sign \
+ < <(xz -cd "${DISTDIR}"/${MY_P}.tar.xz | tee >(tar -x))
+ assert "Unpack failed"
+ else
+ default
+ fi
+}
+
+src_prepare() {
+ default
+
+ if use test ; then
+ # Known-failing tests
+ local known_failing_tests=(
+ # Subtest 'options-maximum-size-8192' fails
+ hardlink/options
+
+ # Fails in sandbox
+ # re ioctl_ns: https://github.com/util-linux/util-linux/issues/2967
+ lsns/ioctl_ns
+ lsfd/mkfds-inotify
+ lsfd/mkfds-symlink
+ lsfd/mkfds-rw-character-device
+ # Fails with network-sandbox at least in nspawn
+ lsfd/option-inet
+ utmp/last-ipv6
+
+ # Flaky
+ rename/subdir
+
+ # Permission issues on /dev/random
+ lsfd/mkfds-eventpoll
+ lsfd/column-xmode
+ )
+
+ # debug prints confuse the tests which look for a diff
+ # in output
+ if has_version "=app-shells/bash-5.3_alpha*" ; then
+ known_failing_tests+=(
+ lsfd/column-ainodeclass
+ lsfd/mkfds-netlink-protocol
+ lsfd/column-type
+ lsfd/mkfds-eventfd
+ lsfd/mkfds-signalfd
+ lsfd/mkfds-mqueue
+ lsfd/mkfds-tcp6
+ lsfd/mkfds-tcp
+ lsfd/filter-floating-point-nums
+ lsfd/mkfds-unix-stream-requiring-sockdiag
+ lsfd/mkfds-unix-dgram
+ lsfd/mkfds-directory
+ lsfd/mkfds-pty
+ lsfd/mkfds-pipe-no-fork
+ lsfd/mkfds-unix-stream
+ lsfd/mkfds-ro-regular-file
+ lsfd/mkfds-timerfd
+ lsfd/mkfds-udp
+ lsfd/mkfds-udp6
+ )
+ fi
+
+ local known_failing_test
+ for known_failing_test in "${known_failing_tests[@]}" ; do
+ einfo "Removing known-failing test: ${known_failing_test}"
+ rm tests/ts/${known_failing_test} || die
+ done
+ fi
+
+ if [[ ${PV} == 9999 ]] ; then
+ po/update-potfiles
+ eautoreconf
+ else
+ elibtoolize
+ fi
+}
+
+python_configure() {
+ local myeconfargs=(
+ "${commonargs[@]}"
+ --disable-all-programs
+ --disable-bash-completion
+ --without-systemdsystemunitdir
+ --with-python
+ --enable-libblkid
+ --enable-libmount
+ --enable-pylibmount
+ )
+
+ mkdir "${BUILD_DIR}" || die
+ pushd "${BUILD_DIR}" >/dev/null || die
+ ECONF_SOURCE="${S}" econf "${myeconfargs[@]}"
+ popd >/dev/null || die
+}
+
+multilib_src_configure() {
+ # The scanf test in a run-time test which fails while cross-compiling.
+ # Blindly assume a POSIX setup since we require libmount, and libmount
+ # itself fails when the scanf test fails. bug #531856
+ tc-is-cross-compiler && export scanf_cv_alloc_modifier=ms
+
+ # bug #485486
+ export ac_cv_header_security_pam_misc_h=$(multilib_native_usex pam)
+ # bug #545042
+ export ac_cv_header_security_pam_appl_h=$(multilib_native_usex pam)
+
+ # Undo bad ncurses handling by upstream. Fall back to pkg-config.
+ # bug #601530
+ export NCURSES6_CONFIG=false NCURSES5_CONFIG=false
+ export NCURSESW6_CONFIG=false NCURSESW5_CONFIG=false
+
+ # Avoid automagic dependency on ppc*
+ export ac_cv_lib_rtas_rtas_get_sysparm=$(usex rtas)
+
+ # configure args shared by python and non-python builds
+ local commonargs=(
+ --localstatedir="${EPREFIX}/var"
+ --runstatedir="${EPREFIX}/run"
+ --enable-fs-paths-extra="${EPREFIX}/usr/sbin:${EPREFIX}/bin:${EPREFIX}/usr/bin"
+ )
+
+ local myeconfargs=(
+ "${commonargs[@]}"
+ --with-bashcompletiondir="$(get_bashcompdir)"
+ --without-python
+ $(multilib_native_use_enable suid makeinstall-chown)
+ $(multilib_native_use_enable suid makeinstall-setuid)
+ $(multilib_native_use_with readline)
+ $(multilib_native_use_with slang)
+ $(multilib_native_usex ncurses "$(use_with magic libmagic)" '--without-libmagic')
+ $(multilib_native_usex ncurses "$(use_with unicode ncursesw)" '--without-ncursesw')
+ $(multilib_native_usex ncurses "$(use_with !unicode ncurses)" '--without-ncurses')
+ $(multilib_native_use_with audit)
+ $(tc-has-tls || echo --disable-tls)
+ $(use_enable nls)
+ $(use_enable nls poman)
+ $(use_enable unicode widechar)
+ $(use_enable static-libs static)
+ $(use_with ncurses tinfo)
+ $(use_with selinux)
+ $(multilib_native_use_enable uuidd)
+
+ # TODO: Wire this up (bug #931118)
+ --without-econf
+
+ # TODO: Wire this up (bug #931297)
+ # TODO: investigate build failure w/ 2.40.1_rc1
+ --disable-liblastlog2
+ --disable-pam-lastlog2
+ )
+
+ if use build ; then
+ myeconfargs+=(
+ --without-systemd
+ --without-udev
+ )
+ else
+ myeconfargs+=(
+ $(multilib_native_use_with systemd)
+ $(multilib_native_use_with udev)
+ )
+ fi
+
+ if multilib_is_native_abi ; then
+ myeconfargs+=(
+ --disable-chfn-chsh
+ --disable-login
+ --disable-newgrp
+ --disable-nologin
+ --disable-pylibmount
+ --disable-raw
+ --disable-vipw
+ --enable-agetty
+ --enable-bash-completion
+ --enable-line
+ --enable-partx
+ --enable-rename
+ --enable-rfkill
+ --enable-schedutils
+ --with-systemdsystemunitdir="$(systemd_get_systemunitdir)"
+ --with-tmpfilesdir="${EPREFIX}"/usr/lib/tmpfiles.d
+ $(use_enable caps setpriv)
+ $(use_enable cramfs)
+ $(use_enable fdformat)
+ $(use_enable hardlink)
+ $(use_enable kill)
+ $(use_enable logger)
+ $(use_enable ncurses pg)
+ $(use_enable su)
+ $(use_enable tty-helpers mesg)
+ $(use_enable tty-helpers wall)
+ $(use_enable tty-helpers write)
+ $(use_with cryptsetup)
+ )
+ if [[ ${PV} == *9999 ]] ; then
+ myeconfargs+=( --enable-asciidoc )
+ else
+ # Upstream is shipping pre-generated man-pages for releases
+ myeconfargs+=( --disable-asciidoc )
+ fi
+ else
+ myeconfargs+=(
+ --disable-all-programs
+ --disable-asciidoc
+ --disable-bash-completion
+ --without-systemdsystemunitdir
+ --disable-poman
+
+ # build libraries
+ --enable-libuuid
+ --enable-libblkid
+ --enable-libsmartcols
+ --enable-libfdisk
+ --enable-libmount
+
+ # Support uuidd for non-native libuuid
+ $(use_enable uuidd libuuid-force-uuidd)
+ )
+ fi
+
+ ECONF_SOURCE="${S}" econf "${myeconfargs[@]}"
+
+ if multilib_is_native_abi && use python ; then
+ python_foreach_impl python_configure
+ fi
+}
+
+src_configure() {
+ append-lfs-flags
+ multilib-minimal_src_configure
+}
+
+python_compile() {
+ pushd "${BUILD_DIR}" >/dev/null || die
+ emake all
+ popd >/dev/null || die
+}
+
+multilib_src_compile() {
+ emake all
+
+ if multilib_is_native_abi && use python ; then
+ python_foreach_impl python_compile
+ fi
+}
+
+python_test() {
+ pushd "${BUILD_DIR}" >/dev/null || die
+ emake check TS_OPTS="--parallel=$(makeopts_jobs) --nonroot"
+ popd >/dev/null || die
+}
+
+multilib_src_test() {
+ emake check TS_OPTS="--parallel=$(makeopts_jobs) --nonroot"
+ if multilib_is_native_abi && use python ; then
+ python_foreach_impl python_test
+ fi
+}
+
+python_install() {
+ pushd "${BUILD_DIR}" >/dev/null || die
+ emake DESTDIR="${D}" install
+ python_optimize
+ popd >/dev/null || die
+}
+
+multilib_src_install() {
+ if multilib_is_native_abi && use python ; then
+ python_foreach_impl python_install
+ fi
+
+ # This needs to be called AFTER python_install call, bug #689190
+ # XXX: -j1 as temporary workaround for bug #931301
+ emake DESTDIR="${D}" install -j1
+}
+
+multilib_src_install_all() {
+ dodoc AUTHORS NEWS README* Documentation/{TODO,*.txt,releases/*}
+
+ dosym hexdump /usr/bin/hd
+ newman - hd.1 <<< '.so man1/hexdump.1'
+
+ # e2fsprogs-libs didn't install .la files, and .pc work fine
+ find "${ED}" -name "*.la" -delete || die
+
+ if use pam ; then
+ # See https://github.com/util-linux/util-linux/blob/master/Documentation/PAM-configuration.txt
+ newpamd "${FILESDIR}/runuser.pamd" runuser
+ newpamd "${FILESDIR}/runuser-l.pamd" runuser-l
+
+ newpamd "${FILESDIR}/su-l.pamd" su-l
+ fi
+
+ if use su && ! use suid ; then
+ # Always force suid su, even when USE=-suid, as su is useless
+ # for the overwhelming-majority case without suid.
+ # Users who wish to truly have a no-suid su can strip it out
+ # via e.g. Portage's suidctl or some other hook.
+ # See bug #832092
+ fperms u+s /bin/su
+ fi
+
+ if use uuidd; then
+ newinitd "${FILESDIR}/uuidd.initd" uuidd
+ fi
+
+ # Note:
+ # Bash completion for "runuser" command is provided by same file which
+ # would also provide bash completion for "su" command. However, we don't
+ # use "su" command from this package.
+ # This triggers a known QA warning which we ignore for now to magically
+ # keep bash completion for "su" command which shadow package does not
+ # provide.
+
+ local ver=$(tools/git-version-gen .tarballversion)
+ local major=$(ver_cut 1 ${ver})
+ local minor=$(ver_cut 2 ${ver})
+ local release=$(ver_cut 3 ${ver})
+ export QA_PKGCONFIG_VERSION="${major}.${minor}.${release:-0}"
+}
+
+pkg_postinst() {
+ if ! use tty-helpers ; then
+ elog "The mesg/wall/write tools have been disabled due to USE=-tty-helpers."
+ fi
+
+ if [[ -z ${REPLACING_VERSIONS} ]] ; then
+ elog "The agetty util now clears the terminal by default. You"
+ elog "might want to add --noclear to your /etc/inittab lines."
+ fi
+
+ if use systemd && use uuidd; then
+ tmpfiles_process uuidd-tmpfiles.conf
+ fi
+}
diff --git a/sys-apps/util-linux/util-linux-9999.ebuild b/sys-apps/util-linux/util-linux-9999.ebuild
index f25f71aca3a8..6cdf721aeeef 100644
--- a/sys-apps/util-linux/util-linux-9999.ebuild
+++ b/sys-apps/util-linux/util-linux-9999.ebuild
@@ -4,9 +4,10 @@
EAPI=8
PYTHON_COMPAT=( python3_{10..12} )
+TMPFILES_OPTIONAL=1
inherit toolchain-funcs libtool flag-o-matic bash-completion-r1 \
- pam python-r1 multilib-minimal multiprocessing systemd
+ pam python-r1 multilib-minimal multiprocessing systemd tmpfiles
MY_PV="${PV/_/-}"
MY_P="${PN}-${MY_PV}"
@@ -33,7 +34,7 @@ S="${WORKDIR}/${MY_P}"
LICENSE="GPL-2 GPL-3 LGPL-2.1 BSD-4 MIT public-domain"
SLOT="0"
-IUSE="audit build caps +cramfs cryptsetup fdformat +hardlink kill +logger magic ncurses nls pam python +readline rtas selinux slang static-libs +su +suid systemd test tty-helpers udev unicode"
+IUSE="audit build caps +cramfs cryptsetup fdformat +hardlink kill +logger magic ncurses nls pam python +readline rtas selinux slang static-libs +su +suid systemd test tty-helpers udev unicode uuidd"
# Most lib deps here are related to programs rather than our libs,
# so we rarely need to specify ${MULTILIB_USEDEP}.
@@ -84,6 +85,10 @@ RDEPEND+="
!<sys-apps/shadow-4.7-r2
!>=sys-apps/shadow-4.7-r2[su]
)
+ uuidd? (
+ acct-user/uuidd
+ systemd? ( virtual/tmpfiles )
+ )
!net-wireless/rfkill
"
@@ -110,22 +115,15 @@ src_unpack() {
return
fi
- if use verify-sig ; then
- mkdir "${T}"/verify-sig || die
- pushd "${T}"/verify-sig &>/dev/null || die
-
- # Upstream sign the decompressed .tar
- # Let's do it separately in ${T} then cleanup to avoid external
- # effects on normal unpack.
- cp "${DISTDIR}"/${MY_P}.tar.xz . || die
- xz -d ${MY_P}.tar.xz || die
- verify-sig_verify_detached ${MY_P}.tar "${DISTDIR}"/${MY_P}.tar.sign
-
- popd &>/dev/null || die
- rm -r "${T}"/verify-sig || die
+ # Upstream sign the decompressed .tar
+ if use verify-sig; then
+ einfo "Unpacking ${MY_P}.tar.xz ..."
+ verify-sig_verify_detached - "${DISTDIR}"/${MY_P}.tar.sign \
+ < <(xz -cd "${DISTDIR}"/${MY_P}.tar.xz | tee >(tar -x))
+ assert "Unpack failed"
+ else
+ default
fi
-
- default
}
src_prepare() {
@@ -133,21 +131,54 @@ src_prepare() {
if use test ; then
# Known-failing tests
- # TODO: investigate these
local known_failing_tests=(
# Subtest 'options-maximum-size-8192' fails
hardlink/options
# Fails in sandbox
+ # re ioctl_ns: https://github.com/util-linux/util-linux/issues/2967
lsns/ioctl_ns
-
+ lsfd/mkfds-inotify
lsfd/mkfds-symlink
lsfd/mkfds-rw-character-device
# Fails with network-sandbox at least in nspawn
lsfd/option-inet
utmp/last-ipv6
+
+ # Flaky
+ rename/subdir
+
+ # Permission issues on /dev/random
+ lsfd/mkfds-eventpoll
+ lsfd/column-xmode
)
+ # debug prints confuse the tests which look for a diff
+ # in output
+ if has_version "=app-shells/bash-5.3_alpha*" ; then
+ known_failing_tests+=(
+ lsfd/column-ainodeclass
+ lsfd/mkfds-netlink-protocol
+ lsfd/column-type
+ lsfd/mkfds-eventfd
+ lsfd/mkfds-signalfd
+ lsfd/mkfds-mqueue
+ lsfd/mkfds-tcp6
+ lsfd/mkfds-tcp
+ lsfd/filter-floating-point-nums
+ lsfd/mkfds-unix-stream-requiring-sockdiag
+ lsfd/mkfds-unix-dgram
+ lsfd/mkfds-directory
+ lsfd/mkfds-pty
+ lsfd/mkfds-pipe-no-fork
+ lsfd/mkfds-unix-stream
+ lsfd/mkfds-ro-regular-file
+ lsfd/mkfds-timerfd
+ lsfd/mkfds-udp
+ lsfd/mkfds-udp6
+ )
+ fi
+
local known_failing_test
for known_failing_test in "${known_failing_tests[@]}" ; do
einfo "Removing known-failing test: ${known_failing_test}"
@@ -226,6 +257,15 @@ multilib_src_configure() {
$(use_enable static-libs static)
$(use_with ncurses tinfo)
$(use_with selinux)
+ $(multilib_native_use_enable uuidd)
+
+ # TODO: Wire this up (bug #931118)
+ --without-econf
+
+ # TODO: Wire this up (bug #931297)
+ # TODO: investigate build failure w/ 2.40.1_rc1
+ --disable-liblastlog2
+ --disable-pam-lastlog2
)
if use build ; then
@@ -257,6 +297,7 @@ multilib_src_configure() {
--enable-rfkill
--enable-schedutils
--with-systemdsystemunitdir="$(systemd_get_systemunitdir)"
+ --with-tmpfilesdir="${EPREFIX}"/usr/lib/tmpfiles.d
$(use_enable caps setpriv)
$(use_enable cramfs)
$(use_enable fdformat)
@@ -290,6 +331,9 @@ multilib_src_configure() {
--enable-libsmartcols
--enable-libfdisk
--enable-libmount
+
+ # Support uuidd for non-native libuuid
+ $(use_enable uuidd libuuid-force-uuidd)
)
fi
@@ -345,7 +389,8 @@ multilib_src_install() {
fi
# This needs to be called AFTER python_install call, bug #689190
- emake DESTDIR="${D}" install
+ # XXX: -j1 as temporary workaround for bug #931301
+ emake DESTDIR="${D}" install -j1
}
multilib_src_install_all() {
@@ -374,6 +419,10 @@ multilib_src_install_all() {
fperms u+s /bin/su
fi
+ if use uuidd; then
+ newinitd "${FILESDIR}/uuidd.initd" uuidd
+ fi
+
# Note:
# Bash completion for "runuser" command is provided by same file which
# would also provide bash completion for "su" command. However, we don't
@@ -398,4 +447,8 @@ pkg_postinst() {
elog "The agetty util now clears the terminal by default. You"
elog "might want to add --noclear to your /etc/inittab lines."
fi
+
+ if use systemd && use uuidd; then
+ tmpfiles_process uuidd-tmpfiles.conf
+ fi
}
diff --git a/sys-apps/uutils-coreutils/Manifest b/sys-apps/uutils-coreutils/Manifest
index 873b67d619f8..e119bf4e6838 100644
--- a/sys-apps/uutils-coreutils/Manifest
+++ b/sys-apps/uutils-coreutils/Manifest
@@ -1,36 +1,43 @@
DIST adler-1.0.2.crate 12778 BLAKE2B a1dc17786adae945ac09d3525e609ed944e6465690787bbb831a1b9d53793cba1989793d0a5606d5d23ee20d36457923d451b1b3530c9ec7072a487aa3e55bbd SHA512 7ab190d31890fc05b0b55d8e2c6527a505e06793d5496be0b3831e0513412f9ba97f8148f6f68ed0770fa9cd980a5092d885e058becf1d5506b7c74b82674aa1
+DIST ahash-0.8.11.crate 43607 BLAKE2B 7dff8e41798ba25df8c4827ff414a182bb25da4825f0119a74916fe775db5445b87be8fc87f7c7f98d3b5053e1d47546f98873de1a942d36e5f308a3fb7dd620 SHA512 47d211b2422de0b381dfe32229faa346406eb7a22dff867dc04c22389609a8671ce3218e662000c49891a06c259d82e0ff4413740f007729d80e097a6c3f0d9d
DIST aho-corasick-1.0.4.crate 171175 BLAKE2B b3d450533f0799a18fa6ceba41ce841573a3b9fe9bc66745aba9b5a1ef4d86b107aa68c049bd30df7bc86229c71264142e40da8e1d145e776017269a01aed86e SHA512 7cb8feb3289a508b1345b3cc04b59f2f730b80f561b17c7605ce23bf92780b5b3714ec84f5e3c5f4ba0c3abd47ac44fd0064a8bf4c5a7d00bd580774c6a3aee8
+DIST allocator-api2-0.2.18.crate 62504 BLAKE2B 8152c5a611be91ba23b1e8647511e21f48e7d4f1a7b9a828083f5bb8747cdc92aee66f73251b19195bbdc1f65aad992632e820d86cbeff287d598257ae3628a6 SHA512 5e5b0e23e1f5b259e5d3746e3e05817af8dee95af7105ea775a5c1d69b4e537a4d6a25e2c1d46ab83e2385217b158f7940dc1315ae581c35ee23289647105e73
DIST android-tzdata-0.1.1.crate 7674 BLAKE2B 4385a4875aadaacd5284a9ca7d1bf8a7bf14bf8925d1563d52fbabacc3af2c1ea08bfcf77106f3648f4fa052ac295158a21e7a0131d31eb9aecd99ea4ba20055 SHA512 4294024c21ddd0090c42c8eedf708d40d917f55ad5a4cb7aa3e64cfb6551b6df60f2e36bc08620c1d2fc8c7ba7207411518ee5c8635f60ed8ad9efdd458a2077
DIST android_system_properties-0.1.5.crate 5243 BLAKE2B 86f68ec3bdabf8c6ec47881d794970f08a9eefc7417fc8a2bf4fe9faf9bdd2a2024a94adb0cbf96673409f5fbbd4d0111a1ac371339e7a90a277b6cd5003524e SHA512 b09f51339f9772c0e2e4241b36cf51573c6b96b19ffc1fbbc94b1c1d1d2fdfe8eac3134af54174a675ab05d18ef4f6bcb2c7fcc20114bbeef6e17e3692202191
+DIST ansi-width-0.1.0.crate 6116 BLAKE2B f90f1f2cf668ef6d36b8aa723c3dec02b64139d4729f2c286c7298b78752d1e241fc7063ba2571388bba9f06d61feae05b0f48f2eaadb91f04035fe16184875a SHA512 2366fc37e81153dd19554fc4f2688ee1ce4a4794cdc6a56eaf6e7cf6a5459b2b1309bc35d8d049114c64730d9eb6d73a9a1380747b4cde644498a9b39e41c31e
DIST anstream-0.5.0.crate 19646 BLAKE2B 770dc99092e1c48ad5c1658e83abff3b8c9e0915e360048bfe0fe04faf61991e01e88ca4adca23533bf11fe078066e351778661128d69381756688341022f29d SHA512 8e285cc8f92708cf9482e7b4dc84dd891e5ec0bd8c57894c6bb368eede1127b7b903adb4c40b37287e3644535cc60c92662951c2c8fb5b92e10f49ff5374d359
DIST anstyle-1.0.0.crate 13972 BLAKE2B 741704b6e338834696bc816d8a65ff933f9bff48e71d25269f04c4a24c3dbb06826d2f84f73a1dceeda99cfc5c8e3d59b3d07dbb404cc3471b86cf118d074e80 SHA512 5a0159b9f8a80afadff04ecbec3c1769cef712c77de8062b31323298dab9507f4a87b7c777e6335d310ec464b0982d097b5888b4b351c389b5f4419c2c87be7b
DIST anstyle-parse-0.2.0.crate 24361 BLAKE2B f796ddf1af04c93d7ee2721731e5cd22bb941919940a9edf6b2a658a8c39e87bd801bfd989631d64e9061067f7349796c56009ec61c02d754748181cc4d91a62 SHA512 fbac25189a0f4c0ddf2733c8ff74bdc2dc1a35e522d0201fa48f0f45e1d5d0a42e4806178507d0bc6a2ac22978b813eae5d57f09dddc80582de524690d87147f
DIST anstyle-query-1.0.0.crate 8620 BLAKE2B 2d296b5066fd6284a2410923215571e6df650c5ef892d6de7a7088a0996ca30608797feabc84f3c325ff4d07001dac80ac5067d2a9c9d15d9ba59a276b399f53 SHA512 2781be5c82293b7ae338ec5046fbeb130de9eb2dbf2e4dfaa73ca5233032e1e52c133e141b02f33d4bc36d996a0a3f680ac82d42d614a5305005f60547133c7a
DIST anstyle-wincon-2.1.0.crate 11757 BLAKE2B b7c1071da1ab24accc33d7af70f09ace8edb2dcbb53936ed5ac13552c6082c0f16ce501f041d2c1792cee7dd9cc3877d29505e12a65022bec44285f13e1f422f SHA512 6c379c46f791b6b1367f3d6f3531dcd16589cc2e12f6f5ce52a3fa32d42e62b719d2277699d1bc8526099a6f791f2e7d5b1068e1295cbcd2997841f0eafc4eeb
+DIST arbitrary-1.3.2.crate 32037 BLAKE2B f8f6a10a8f42f14eefaad4348b6ff200d0c2fb22faa7a2876247228046359e39c555f3170a1975f64f8537319b97c7ce2030dcab3614229c8334b5d6f9248114 SHA512 faab26c44f25d2c7298add2a657e4010d9fe24b3a61e2270bc6feac05cf2a82895fe225d2fb1c6b63e6c7da54e061955503f39322b96dbdbc4916601bd5e5ccf
DIST arrayref-0.3.6.crate 10035 BLAKE2B 88292fa4b3ad4fccd03772c2f0eca04cc13373fe094358bac57d7523c256d89f3087603e5bcb2a0b15d8b2ecd48e904a822b2cb800276a9c47ad6c6b660d9d34 SHA512 368341d00706c1250ff081b0d99c36c9af694a62ff4f4d8c837234340295771ca49c5439b24b6e1a4f2c3c5821764e98881dcb22d793f83de632fd5cb457671f
DIST arrayvec-0.7.4.crate 29856 BLAKE2B 81ffac1db340e919618351819def3880ab1ef70d0acc47d680f15298eb749bcbc3bf7944ba14159be46b1e734c91b4c0f8cbaf774fd864c17caa3c9fb1fc2e9b SHA512 91e8f70330c515c966d78ae235e890594f9607381ac738a2c3586b53f01411e98d1687494f39ccc365948ae60497df3dfb2be18e26ab7e69bc0966b6c250e1ac
DIST autocfg-1.1.0.crate 13272 BLAKE2B 7724055c337d562103f191f4e36cab469e578f0c51cc24d33624dea155d108a07578703766341fd6a4cc1ef52acda406e7dba1650d59115f18261281e5b40203 SHA512 df972c09abbdc0b6cb6bb55b1e29c7fed706ece38a62613d9e275bac46a19574a7f96f0152cccb0239efea04ee90083a146b58b15307696c4c81878cd12de28f
DIST bigdecimal-0.4.0.crate 44652 BLAKE2B a104763b71dcc7c1f9d6116d319989c7777db7fc05826968d3a5dca7f0f032cafe4df158c691fb8aa0fe168ca9b5c0ef714de81be5b2051c27ce51147a022c05 SHA512 f8a8524aa24592fbd9a75593bcceaa9dcff7684fbf87a6cb9e66e63135e5bdee1fae40320ae99ef8a4b1e5af5707a8b69ef53d9dc84036cc23fe933ff1038416
+DIST bigdecimal-0.4.5.crate 79843 BLAKE2B cce99886dee926d0859f7d90b0e709cbdff91de941b364e24b935259544def8d583ea8e9212a507e0ef66b847c90d4517a1746687bb85d7d6b2d4404518f1aa0 SHA512 36f947f1604a208d8d638fbaf6a1eb24a4cd43a132c6b24c3154cb46f06dd655b4a71631f8da1b96c3ef7e4862e197c0ae362e9a150a02b00e90951235e9fdcf
DIST binary-heap-plus-0.5.0.crate 20570 BLAKE2B a0cd30313e52eb33e7fa109c96ef39642d5ec6ef38b96ca37c0b3817299f1a06d39f6245316325e072d7275021e75eceb06a0f78ffd5418ec8bdd3974f10532e SHA512 8ad19390582e20ffe26533db6a452ce8a6768f9fe309f1cf0c58be830d433e1130f9187450a106981cf8d440e2a37ddb95dde90d346decae56340971ff8eed66
+DIST bincode-1.3.3.crate 28958 BLAKE2B ea01d2efd8149ecba5e240ed989268b683d542a5f369902d316a4fd1ae4b8edd94e2d4a8cbff0e96646eb29facb04a84b249d74f0781dc3d29c8797ac975aa9f SHA512 49e39d71214dbb623a18e3852f6f2f2a5c3f951b64107d66c8adaa95a442a3283fba978bca41b126c9879b12833b945f478d2c77d35482b3577fc1a894e8e5f3
DIST bindgen-0.63.0.crate 201856 BLAKE2B a99470e5878c90d0ff4cdcba5d16177eb765822041203c7224f9baf1fda23f83d92c3b9cd83759ed9ca779f9d3961509b4d7e038b716b9d68bf6563743ca8141 SHA512 43ac3067b3635c968c3a4bf6d665d633b9b80ff4eec36aad353019fc16e25c2338ea3f00a7fb077ae0dc055d10ea3ed6c304055a18dcf0c31bf980c26b110796
+DIST bindgen-0.69.4.crate 221092 BLAKE2B 69ed55a5827bfe850f589e39bc6e2f4445e20363002c765c5475007b75e4d81cac3d9df358505c63bd6a48300ae4988507abf78dd734bb98b33525bf9212237b SHA512 99530060708690f2ce0b87b97c9ce2998ee968df193137f3c9bf4fa66836814e2ae74c7e0b3057dcff1da7d2c4ea38157e21143c5117be35e94b878c0a427a34
DIST bitflags-1.3.2.crate 23021 BLAKE2B eb990bb27b2bdeb66fd7212ce582cb36e1c616debbac85df642d0c82b25439e6bf9b1e811fac76b59e58ea3c1bbea6170d03a61e8f9a395e4334a0e2e2987eda SHA512 3c698f757b5cc62f815f9a1cce365c3d2dd88e4db71f331dff8bba86c2865f755b81cb4c9bfc59bd86b7643b0943f9e09a7c4f8ad75eb2ab0e714803d0129f62
-DIST bitflags-2.4.0.crate 36954 BLAKE2B 1d6cfeb0a17dc53a6249a83c8c7ad7c102985ffcfd7f7f76506889684235e78fe489d23b5a5f9018f0bd526a38d6b1449784c62322fb01f4bb507c0af8bd545c SHA512 0c3d6667abea48811a792749702136ee3db97518b33bc4c7d35737505bf56315e0e5810deeea28b7a1b540ec0e21bd319ba0b3c5c4aef0ba8ed5499ffdfd9b0c
DIST bitflags-2.4.2.crate 42602 BLAKE2B 768d4ca52aca73d8acf2f494a66957ed2603eefd5a04332ed0880d230c2cc6ef3bfdc0792fa6f288a0eb132913dbb256793e580bc34f4a40e8200e1fbafe97a9 SHA512 ef4c20e6e78a2ecee97e17189b7100a504d8176c7c15d7f17d62157a116d66f83f8b2bba472a4acf02cd3edbd94b20a7047af918c3f3b371e2e04f7474be0214
+DIST bitflags-2.5.0.crate 43821 BLAKE2B 2d2a78b0a19dcb39580e6f73ed6c468b0626043010b34661084944c83561fe49db24bee1ab57fd692d57617be6506d529e095aea27b753a77e26d0b1ebf7ed78 SHA512 75d7a89e53e5e7582591932bc430e6a1db7ed0f914ded6dbcf957125be52975598df7fee14ef816f66544432ef0505f0a081f3794d17138ec429e283fe14fcf9
+DIST bitvec-1.0.1.crate 224375 BLAKE2B 9f109db6888cf73d69646911cc1c9e90535e54a7afc436d878bbc63ca20a30cc6e5b5b5cd42aa78c38df5a4012454769c126f9072f39d58bdd09e54887ba6d9f SHA512 83d643c5aca020ebbe9094b5aaba6a796e7c3c509228a4348444e57a06bc3a5dd042eed57a2254d91661e73bdab2bc0d1bd02be376906acc6b6d75b5354a8d8e
DIST blake2b_simd-1.0.2.crate 34165 BLAKE2B acb2508f3a36710119ec170bfa3d343d3d99e5f9b7c65bb62d362e316eca3f52bd17dcdfc30ecab99e41883f113b4be51d72d754b8f4ea8e886addfbd93dcb6b SHA512 b2c5da66e8d0c64c00302f0047a4944e1099ddd69b23075874c3bd3b33c7faee9f425b939380da280d2ee347ebc09dbd4c97fa805dee6f752cc40c90e7edbd5e
-DIST blake3-1.5.0.crate 168914 BLAKE2B 72d1851f3cbe5c996570f5cf0cb4ab8c4215ac0e95a6b930dd64ff650333a8745ad1b63a2f988227d66a096cafc59777aeec8e63c05a22d666c1bdd58acaa320 SHA512 39c4d3d370bede96b3f4e37c44514dddfd1ef91d178116e1556eb8f3e2687b705e2320f842e600e59229198aeffff4ab1de34eaf59e8a3c039003f13d0f08aab
DIST blake3-1.5.1.crate 170239 BLAKE2B d966170b27098a9f51a2ee1ad0e16bf09a5b886b9e350fcee70d62c0e42bbe6e7629eb185cea9b11e55fa4f5c3e4b65803472e1b18306316cb33e7854feac0f5 SHA512 86c67b98dc3fd790363dbafc71a47cab96bda5e6e1f971210f532783e3b538b1a62e1580140380aaeaafbfdf63d93bc3b09e01b836eb5a7a11655fec01009763
DIST block-buffer-0.10.3.crate 10465 BLAKE2B 32f0089971bb759244b73a75bdbbeb2d24f0422e92ceb0ae0afe3c698e3fabb371112a2eba3dab16a3859420d492c0ac984bfbb25e59e0c31951501cc652aab7 SHA512 e29faab70f8f2965a58089728274ec34bc97d681526687868c9cb1a2c145db00717f97e77b79a04fa52bd76817d796e104b509cd2a3163085b214f8eb68ac04f
-DIST bstr-1.9.0.crate 380170 BLAKE2B 06ae5065a5d566b6333e911a5b97e3999ad2f0bc19b27023187004c81cd01e5315dcac920ff87a6bb87ccfbb949364f1361dc04d342e24f9f54490b5d44a81d1 SHA512 dc313a16c38ad881128977a20bb390e7c95a96d9530596433a7c4fd7f77d5fffd079d436006dd8d2bfc4aacdd7f0aff229504444250418f6aa3f8d6d4df9abba
DIST bstr-1.9.1.crate 380305 BLAKE2B 52b45bd48874d052636c6b451cc36d8b012808ea5193e0188e5edd09f81d21b8306926cfebb405ad0650ec9aa710f609bacaa773bf854b21f4803dc38bb2eca7 SHA512 67e9f76719310de60f46adf3c39768b4dc078d4c32dc6bdcec1a94cd9f630c5238e427ed84cd6ec25a44f54e84adeb795a0e92060a5372d9fb9ad9f0914e3172
DIST bumpalo-3.11.1.crate 81207 BLAKE2B ba76008fb5a975aca12b6f893779e18dd353a22a42cbbeecd5870622a7cbc0cd7e37036af600c570b8a55f26ea8d07f44a9aa1a8373d977b6f75bd4276730292 SHA512 70e90bee1fa4e783ff5a3b18f192b9347bafab7daaa907e74913a415a66c29acfb073fcfb46150801aa7649ab0d2ec8a610de239551565dd167bac72ab13a9bc
DIST bytecount-0.6.7.crate 14642 BLAKE2B eabbc141f2a277d07fd002869d1746e7f743b96c3dc72b8708308e826d3934ecb01407e77653ef46d06b3bdd9d931e121c9c66a784d46116a9e6b98e992512f4 SHA512 afd46ec3f60022a173b57dd954a06c7c86f21fc153a0ee6fc2052ada5a630515a386bc8344680ced57dd19a205480c694b9a04a6da0660b6e854b4a712604d53
+DIST bytecount-0.6.8.crate 14694 BLAKE2B f534fadb45ce25036313c0c4d54ecfd2091069d5402e02606da36d73696c74e3162990dfdbc95dca4424b498983bf04019234af6eb71e38ca28fb7da61d181fb SHA512 5984dbb71fe22371db00ca56675f409cefcf7c093f406ce1abc330a0b1535f30a43a520fb64d66c04a181a4f05d956300e35f77b43aceeb161eaf8a2c64df614
DIST byteorder-1.5.0.crate 23288 BLAKE2B 7f85a7948406844070a2c8202e0bd52f73b3dfc7c666a97046128044eb9352195afb80e2bf894c0742ad109e4473339de1365d09591de70dfec6c8c02a8e1453 SHA512 96caf981177f6ded9f27f025922cb94eb0cd9de5303bd91680099912d922092e77b7361efa70011e84f1595e443193e4f1b354443b9980c123f6ae573b236f7f
DIST cc-1.0.79.crate 62624 BLAKE2B b3cbed3bd6fcac1c6ea258ec96cd107f859947a35dc89c3dc8f314741b0f668e61518f896ec32ce10c9a7eb20dd350bc177a71810d53ebea59fda062ed9d27db SHA512 cbf0a25f3a23fc540e9d638fabc23f761f1c240ebb4814e761e90437d71fc559cd155768ab9e78fc192220d8a605c66c3af342ed736b719181656170b98d7bf5
DIST cexpr-0.6.0.crate 17966 BLAKE2B cb46f066eb1f4dbac00ec86dc3e562db7ee8ea5ff17d16a60004fa020405e455b8aeb3d001f669cb33d1b62525bfd04ec657ffca4ed44a83af4a5e75b2c820e3 SHA512 766bff7ca7f9bf0885aee6f014bcfc084e7fdfcd567a49443d5340acfe8f257db109de17b24588504fc35c53f2d4303e2d22da21f73669125cfca984950cf886
DIST cfg-if-1.0.0.crate 7934 BLAKE2B e99a5589c11d79d77a4537b34ce0a45d37b981c123b79b807cea836c89fc3926d693458893baca2882448d3d44e3f64e06141f6d916b748daa10b8cc1ae16d1b SHA512 0fb16a8882fd30e86b62c5143b1cb18ab564e84e75bd1f28fd12f24ffdc4a42e0d2e012a99abb606c12efe3c11061ff5bf8e24ab053e550ae083f7d90f6576ff
DIST cfg_aliases-0.1.1.crate 6009 BLAKE2B 6acfae9a89d3479f7ce1f0b5dbb13bfe27c006b936a96685606a61a06f69d17ab754a8a0d96c54213f758281c2fb32ac74d03a34e0f836dc7e438387955aac37 SHA512 238828445c5b48ca41ff88825af0a1ad30494e423bb6f89b6d5e4d26042afaa1ceb0e32041f7cddd79c3e15c6c82a1ddb9469c4b63a1ac52d4bcc1174900f880
-DIST chrono-0.4.32.crate 221116 BLAKE2B e99b0d05e62835bdf21b86f63de4cde90016df2e00c88d4c7aa492fc69cd075af8946cf022337fe38c012b88ec9f877dc4521d066512e6ec5881f7ae3fbcd80d SHA512 0c7defe4338dd6c84e73aade35560896ac0bf5b262296fa901041a6b7c460d92229c82c7bddfc6a510d5f060adfda3c88e2d2d154f0c2fd27ed644931a88246a
DIST chrono-0.4.35.crate 234267 BLAKE2B 92552b9c8fb40160de9ee62ed8c5bea12bf8bae393caf91c1c64596d6b2efd09dce94355fb757ed46eaf4a13d27ee3ebb43af91e2d8c26df1f9a9f429869f319 SHA512 aed8bc3298c8f8dd8146c6a919610b6dda52c038a28b56c837a21590e41fda605cd466dc1b85e407f365e116d741cb82afbeff5d29f95f3f5bce4a62abf80812
+DIST chrono-0.4.38.crate 220559 BLAKE2B ab828bfeed56eb737a1797d5e1132cafe87a1e14bf7a1fe4a5098f50e6ceead50ca2e7f041cc2ff63d5f4e41e2853322f6c345bb31ff12a5b412e3e5202f5fea SHA512 858e47e3facebd5383e71898f26b27d92fe4a69027e2cc47da2af59975ead7767355e0b699f4228eabe76a3eff8b2519c7cecf8b60dc3fc60fbf9b28e2f3d4d9
DIST clang-sys-1.4.0.crate 38679 BLAKE2B d15bdae2142ed26b4f6bd037bd2062e8c4b7b87fc5b749b872a95ff1952d000066c255aa0984e5f9c4a5c88066db4a20cfd048db4ba5a59b331d5ffa5e9a281d SHA512 062189bb0a341e2e85de4987f4b564c1fc69e4005c9c42cfedb61dee5f48db9126a8114d1d97be1b9c21b8c885243751232fbe8cf532e1d2be593308fe45216a
DIST clap-4.4.2.crate 54441 BLAKE2B 878b7808985e0cec0de249fb35c3a81b3a583b08e56c159395b0a915ef0d4a555531cd5e280f8c78b11a5f4883a02df65770733bc610ae61dfe820a2b0361bc0 SHA512 7ab5d9f320779e7f249d1f6c5b4fa351e6476fe114ce5975a70f21a19e2ba5ffd3867d383242506c0f86917ba7f271b7e31afdbb087cb590fb6ef9b1466f62dd
DIST clap_builder-4.4.2.crate 162358 BLAKE2B afe7a9e1f62553a4c25617305b4060152e8a74b8ea8ba37fdb399ee1e4c4c8ae8d387fa81ffd6e9faa1f903da6add42b4711919c9b398770a41ddd9c60a4f4fa SHA512 58f211803ffcc9007aee856f2491b9ab823bea281d35a1f2f177beb8efb5419ea7fa6fe4bb6790f134c288194837bac13b695311b2521fba9f1d0f90608a8336
@@ -52,42 +59,52 @@ DIST cpp_common-0.5.9.crate 4725 BLAKE2B c366790121f185010d24dc2a862eb36ad5ca341
DIST cpp_macros-0.5.9.crate 7103 BLAKE2B e7a3502b04d226eb15098d592c120bea080dd41e4a91ddfaafac8490026982edfb801beaa022c922ea19c59f3062084c26705399568a1675165d6d84a839304d SHA512 11621aa045c7cfd62bd1e07cb3b61d2518619716b5bbeb7944c2b032e85d4e10d8762cee2bf6f63904dcbd904d59c081c13910e63835a8aad4eb21bc645c278e
DIST cpufeatures-0.2.5.crate 11251 BLAKE2B 2724be40d3bc0e2fda957f645e1cd6472450dee68db3592ab607bdac444283f571f3c904e47981a3fdaa06cab4032734a54470e3dd6e1b67fd856daf010e1277 SHA512 d02327a27ca9fc3c587dcbd10da6b1370671cd7b1df8dfc9078b47180744d0572ef41a7ec205ae9f1c571e5b7f4bc81278ab4c6b076c6ccac0167100e346e74e
DIST crc32fast-1.3.2.crate 38661 BLAKE2B ce3762b03d24d5367d89738991c060f4b3af7840e0a7ac7fc17d01ed438caf964bbaefad0fc4d0c438dafa5a578429ddd353c71197f8b54b1ec441395f2f7ee0 SHA512 a683943e252afdb1b9d626a07533ed11cf7a63af603c19640056c5d2b9c884ad9aff33ac54c0853ffca2f6cf94b0730eae6c05abf3e53e55e709d180c8152357
+DIST crc32fast-1.4.0.crate 38665 BLAKE2B 77398dedfa5e61357fb9abe3415ee53e45d3f1f7aaee959cbc9774f31a10ed324da2a558d20fd7c0674d450c8985b1e9c78b0b65e6ae2d9da6c873fe631c5ce7 SHA512 3e0bf1d2411ad9c651e0242c574cfda09403db24ab4b55560145ee73b31b08be45e5e12ce2db991d165ff056c7f2f67203fb2c048651f1c66ce90ec3276c455e
DIST crossbeam-channel-0.5.10.crate 90442 BLAKE2B f3117110f7c558d2263f0c8522f98a9f38e04d3ce43b4e0fa67f33f23c5c5be6680d177884131dfa75f50cab50b3607be1f09a10126fb960b8a2e04161178292 SHA512 afd65fda772f9f225e1b372d27fd90f991097c57ac9b2747a40702e50791c6d702d1342088c99c2243873cbe6126f7c4e8df8f41b00bf4db3dbccfae1ae0063e
DIST crossbeam-deque-0.8.4.crate 21752 BLAKE2B 1813e2c0916ac990c5ce54aadd13f309dc4d2cb651995261cf591900a5c820712de7dd730116e8b4cf78bcef19626889fc0658d7f1020cb2c1d7fab41718a31a SHA512 cc036613727a3aa8933bec419ba8a5fd2f506770ad2cf874ff757b048e0d29ea3f1b0e2b72d2d5352ed4b62c6764c7bbb10d0d4e217176da26bf5ae4bca0b68b
DIST crossbeam-epoch-0.9.17.crate 46953 BLAKE2B c5da55d852c649da0275bb3eac67b9dca663b8b1291c60c55b5af226c170cd7f622665719bbe62ccbb8a63804955ca27557b26e129dd81593a560216949f4acd SHA512 9bdeb0415ea26250547ed9f34a8dd4c17f9379e3c56f8f17315e48f9bf63ce1b79c37786ead0f4df026e31b0b5965d181c36839d891c14149529ac42b5cedea4
DIST crossbeam-utils-0.8.18.crate 42383 BLAKE2B f0b58626f3d40c5a889572e0f5fdb468e4c13ce0afc09aec1a75e1c5888cab56fbc644f592c620e1d28aae79687c4446146d9f783d96f8bd177d0a4a559fe8dd SHA512 977f41d7596a8d206fab665570f155479e15a83698fa54e714305d56ce32d78abc6f778b5f6e3c379ed1da27e241639cf4d0cd12922383f774ae85b32a4dc550
+DIST crossbeam-utils-0.8.19.crate 42328 BLAKE2B b2846f569555818fe7a3ef4aa29f68c638f933ee0251713c2c92624bee5f8013def5527027022963f572815991abb98d5e68d0fa00f478b2762133f84ffc84c0 SHA512 6e742fbb0d2a6371db87e81f8ac583259530a288237d0e8347394581c60004703a822318ec945936c410bb44001b115d8d986bb264e5b2d8091bb63a8edd93a9
DIST crossterm-0.27.0.crate 125311 BLAKE2B 93724dddcfcce9249db721213985fbd9b30eeabf0e8c1c8626744eae3a15f181cc2bb871a77fdefdb2b1a7139453b1c81081c6d82a62233f3574ccadcef18686 SHA512 b7b2b7d8affd845902e0dfa06edbcba9c7794e0839895998f39ea1b118de5251fb87c6b5de27e85c490a436b04943ff51d609cecb780674c3768c12ec401d2eb
DIST crossterm_winapi-0.9.1.crate 16027 BLAKE2B ea63abf751aeab203f326e77260cfbd1de286be26acf714a083ae1262b0cc2a35b5cb6d0bd54f45b33c1942eb22f916141c5870aab34149fdb30faccf4d4642e SHA512 48eee242f477f43b69c00e3a5d4d255de2ce1774f6e73d869c5472b35d85af0b63f3a607097da8ace437b1e52a524ded4106767b83d4ec53c30c2e37ac4b46a7
DIST crunchy-0.2.2.crate 2995 BLAKE2B 74ddf8c5e0deb2ceab65c20a2743e1230739ac6aa3af60c9e867a7852270697a1278b7dee00df8949fc4268f9756a4a098df1211ab3b3e31a122652c3ba0a6fb SHA512 36dc0aebc41a3aac5f1b178a7e61b65bcd9bb5c8539b2024f79428200f7c62daa7098af55c6ab0765febd2f8969bd6c0ac8096f73cdc0958e5c4e4eb6a4f7025
DIST crypto-common-0.1.6.crate 8760 BLAKE2B f2422bfb89c15d47a8f91c8f6695e05eb56990a922e3cdf3d426044736f9932324c0d899a151a6df4d6683e6a6b21659c657d3988734014c02cd854bb4b924e7 SHA512 471dbc43f517089d2cfe0868e29510c6ca579875b3bb5d013c70796db969b609b6c4bb35c9a07b9a2917012dc5708b717d48e317a20038adbe7e7039bf3ada6f
-DIST ctrlc-3.4.1.crate 14191 BLAKE2B da87431cf1a5497ce1212da60a63f362b5d6fea2972e2fff5cbe4a64b0f815d331173df0f78b58cb1e6566068d9320f36ed85aac09944a7115da061c7c614e66 SHA512 7a42302274ce2b4a361b0ca80f0d4ad5d14e0936ca50679b5655bec40d9815d4e2e634322dfb2d652f7de0b0d04f8548915d7af9e13685f1a63415a078f849d9
DIST ctrlc-3.4.4.crate 14660 BLAKE2B fe7c2ca8352dbe40e60ad2c63654beafd9ad3f62483b23b3c614a22dacc8ce0edd2b94e9ec3a2472c581f6a1b8befe0952df092b4c7d34ad92414190e285e51b SHA512 c09c5bb87e4116e4f2604023d9a94afb9985678a4d02aac17baf5b5d13d0ac7321e07dd7b20ed620af9670926acdb6b78be37a56c8be171c21975d34ebf0196c
DIST custom_derive-0.1.7.crate 10700 BLAKE2B 205c46bd4f052873ff9790974052f8d81ca1fb16815b591d20db96fb330ef5b782a54eca9c07615edc5e55ba93eb38fcd37c1225f49251e83ea6059ed2cc3910 SHA512 593a98f7c9adfbd07eeacbc6915d3de053ffb33076099f425f5a72c089ee0dfabab8ea31f525cd3eb5da5c19782925ddd14a3672bd9999c6866fd9f14150518c
DIST data-encoding-2.5.0.crate 20632 BLAKE2B 16ea08dd12f09f2e6f8ba2910b3db07d4e7c9916e6a70d41420ef1a0e5393284b49787c47af0868bceb7f5d3f1fadf203f5a547dc8cb97713d5225dc9181fdef SHA512 b1de8bcfd7cfbfb988091fdb550eb98dfa5739ff58c4b789663e5db0d539c9acf145ccd72d87f7e1cdefd09d5771772d131d2b2e2589ac8f0bc6972c801ee0ae
+DIST data-encoding-2.6.0.crate 20769 BLAKE2B 9d5713e63f6f6a4d6e5324fb0be9308a231ccefa20d69cda9e19609a2250e2cd72030ec28309068f71c932327a3ef680b749125658e27d35273354c3465f9931 SHA512 a685c7bbd251a5738b27ac3ac8121a0db049221510c99e0ada6f245ed7499d04ec29d725ad01c688ad283e3d2d5aae0751685c804f6d95cae84e63a160d04c9c
DIST data-encoding-macro-0.1.14.crate 3762 BLAKE2B ab18a0b7300e7fb7b8bbd6da07921525180e6088f0ff41c30a9487b64aac6704b8ae36e5791e8658d8493895a845a3223f9632fa3f67e2b5d4aec3fb1d352bf1 SHA512 ce2c80d6afb9c1313ffc45f27c8394d3eaf0154122030b286c21c7a5e3cd3509309b865040526ccacabd097d51f7b80238f643e959e35c10f5005baa1a6ab87a
+DIST data-encoding-macro-0.1.15.crate 3783 BLAKE2B 33246085b9c11c92920591103f7a72cc42f721b6d3464dace65f1628a26222ba1008ca4f1479d0095e803003b6db87a139e9d0e1e201a6623d00f5fb012f20d3 SHA512 5ace72b564c1c8bd471d1c0179101bdaacd1039489a9846780c79ac91afcaa0a8332d02bcf9c675bd2e9b173dcdbb1f4829d5d836bf4a57313ddc2c14a707a62
DIST data-encoding-macro-internal-0.1.12.crate 3184 BLAKE2B d5fdd0aed50bb097f54229e1cbf8048077a12c9fb0a39c77d2cea85b42208c4f7e04dc2f170a68392b0200e6145fadb0e7039d409ac62f68b2f3be1711ba23d7 SHA512 5a0b8f7e84dc9ef1b87d014e216cde388010b63aed08f925c9ac83313dad4825b4ac846dd499dda4251780fbc221e9346b576a55cb5bd8d33752c0efb04ac799
+DIST data-encoding-macro-internal-0.1.13.crate 3185 BLAKE2B 142d99c01e39326f9f5729ebc8a6df450de0cb0d1acc829d453ff1fac31feb6ac3a8a5a3a3820444e9661658360d64aec895fd30ef3b4a93860d4574aea057e1 SHA512 81f844fc89da1a95ec6dea35cd89c5a6ed9de53c5e2c447f2b96a4527045bb619f321cc09debcc2add4c1a0f2ce9005278ac97e839e85328dcc29cd04e962eca
+DIST deranged-0.3.11.crate 18043 BLAKE2B 738d5a88732e227bb0e0d33c04ab8248a699c7c499100666ffcd78673d1f38ad2d740222ab405e3eaa7a0a6f4596cfef90bd581a1baf77c954dca830c22e74f9 SHA512 48485666d3e50eb7976e91bed36bddbaea80fac4ac664723130069bd7d17893b6d1a2b82a4c3dd61677162e4305ba5ea8aec7bc2793d1b8b92dd1666c204fc43
+DIST derive_arbitrary-1.3.2.crate 10614 BLAKE2B df96dfb9000a794e3ee6e633ab527621d321db8006221b482e944d58d4293c3f87f6808af4784c53c06b28f3078ec9be6860e3496d6af044ad6d71db35310dae SHA512 5ff36cdb5fdbc1120442571b21405bca9dc3e7a0c0d6f0b4996fc71be0553e1a8cbf2626457c55198ecd9c66d18dda66909823e7c6f1f16151b5d05e1c69d201
DIST diff-0.1.13.crate 46216 BLAKE2B 27ceeafb7afd45eabbbe22d1f05667f513a6062762e6b77122e267282a8f2a0bf96384989508bf10c9e13af4856bc9f58f09b10055d6fc2c32681e288ffa9f9e SHA512 45e259c9fe7c23bd9e9454891b42d4aef6d681d35ee039d21fdb05ae9ed5856161a40f29889e7880ac2a2daf85f1b7d752d213b4a99a1a74ed2682c18a3ae7fb
DIST digest-0.10.7.crate 19557 BLAKE2B 61e69d78cb8d6850ae26ad7ff2d52dd6dce820d8c621230def11cc0e8aa6d883a6e1b25340fb45748db52a8ccf3c8d36a8aa0c8cdf4d4eeb4e3f870d86abe09a SHA512 0dd8c012468ab9011b89413ea4d3647d95b1f683b020a0e6274c95ed5148638b56fef19cd9044c837ad53715b582b88eed277fe96e917c27c5d7abdbf7c3794c
+DIST displaydoc-0.2.4.crate 23200 BLAKE2B 91b0ae7018109d407095060b6bbd6aed1cc21120bc30348e8b16b5121f7c35ab72b65e80bf97dbea6cb4ee6b4d5215e8e5c4374f92a569697bc9c862348620cd SHA512 a1de2c200584bfac640f8b84b5103d8687919cd29f59a14898e98d480f476a8e4dc06e3b929af479d536cd02186e2a9be72e6414338bc117b97bc0d160029592
DIST dlv-list-0.5.0.crate 22112 BLAKE2B ed6ba7f0621dea6bad42a96423c147e55d6b120bedf7b1f8eee9f1101e38bc44f5e030c67df29d281829a9951233c0a8138906dd59c454caa44aeca443f08758 SHA512 4acfd27f975f314edb8e520fdd36c45f9dce60db7d0f1a8b483689ce01e099663fb5608a0463b0c4c3453d493787ba4167b21fab50eadceb90bbe202396ef2a6
DIST dns-lookup-2.0.4.crate 13733 BLAKE2B c28840a97de70192d337d078d0e04db5da0b0c01781bc245036dbd2931092c3e381a3792086fc0e84c6a1a0f92d0adf0366f41d4f48479a331a6de1e69af267c SHA512 4b2be29b927a8bc83e983b7caf24f3391dd1046b1d6b255e11edcc69338cec9d04fe5935bd01bed30fe2b551ed7f93585e92fac066e67479fe597acc6bdd87eb
DIST dunce-1.0.4.crate 8034 BLAKE2B e1e7ffbcf1e3632036c03303ab46fc37b2b0a991598790b2dc65d7a61341a78bf555230ccded8fbb87d6288282af3ed2a8641212a0f1fab929bf99298e878b6b SHA512 f57d9c53c177bac8e10a4b56ae421c604085aef0f264b8d6871abb7e1ff713b55f396c5c5f24422763319c504c6ea6a774416af1c2ba23ba7b67b2282f6731f8
DIST either-1.8.0.crate 15992 BLAKE2B 5b9254d54ced1f23447cc78fca74f12085c37e3c2da441b30521819025ebb808e8cbd9cbcec811f8b3951030914c1736b8bda61744d1323af8c5b8b0a3ef3ee9 SHA512 5089b218af067b51ee39c085568a1a6f542e8f68b362207bd7126cbcd2b76783cd21cc1517a1d088ce4dad1714be03a3660f50e9498a0bb43a8676cd7ec490d2
DIST encode_unicode-0.3.6.crate 45741 BLAKE2B e1e3792bc2bf9db7df33a516d0d755eef5eff1249aa9b2fd7f0dfcb155786c566fb619c9b2d73425a8625c8593988b117e9676c341f65e8795ddc838bf9881c4 SHA512 64193d6ac75f66d58ed864169b5d6228ede36dcf100614395e086bc8e847a3ddd287734d88e8ed50f38c679a99c80ec68449175a67d8ee03b02ec1cfa9d55e77
DIST env_logger-0.8.4.crate 33342 BLAKE2B b1bb359be2f34ca6f93f72154c86920b8254f574b48f693b2ae7296cd1ff25d34dea61e95fb2954569fdebb6c522c851ef7499c107005528aa2226df13b0de33 SHA512 9e4478ff609a2e1e1a902a55b221af43a52622fdb5668dc33fb0be354b964708b7b6d13b7f1ef11982f45fa7e71f0712a2ab3fd4ea98155a5115e5a7c3d33049
+DIST equivalent-1.0.1.crate 6615 BLAKE2B 302d78069d9df05e78b53f0488a9e4eb98fa2bc1e21893dc8a0acf2234347ba7c4df4b9d6b380ae77d8ffb1074b9c790460fe2dae47318aa1c4fe4208244540a SHA512 b2bc60e804c1b02c461dcefcfd60fc37145af710d183ebe65f9a4d63f2b2072d23193f98dc550a9213c7fdc6a2a837af23b04a89294ebbb681a4aaf5d5031140
DIST errno-0.3.8.crate 10645 BLAKE2B 4a7af10845f11b3d8f177a75a692be468e8ef0ee53fb84a4d212335f1499456b6739a59af260894b5c3853d3bf21ef3490d1e3a613305561203ca334a636c3b3 SHA512 29753c421c6f929760cd7565f8171696e4f70e677654a7507253f4fc495edbcf214ace27be46bdfe5c1a0d782f4b688f591476e56f4a1096471cb353c643328d
-DIST exacl-0.11.0.crate 62479 BLAKE2B 5b99d8af9c58f8a35eba991f54a392d8a3bd1fb9ac2141c401393657aec48f60c47d1451aa6769152b77c34f6aef364876bcdb876c25e8b5d828b43e3f433a6a SHA512 d1b7ca19ab6c0210e4afcfc8b9e18f774caca662b95a68fe38819385e9cebc65bc4e324223c3cc89beb44be6faf129ca6eea21bdceb6e42c43b3bc10f7196362
DIST exacl-0.12.0.crate 64506 BLAKE2B 89471ef3fd6b675ad5cf0f7ecdcdad41a852828fd4fb8f0f96ca0870013222045d7e1f627c365fb8b5a0a8c617a15d045972bae5f87b99258c28a25d13b76846 SHA512 d0eed224863b6d5216d8974bf83ad794123650808ec042d63db138cb252caf408e127fc5707fbeef181cdf50fba0c2a27ce49fa2dfd630da822e4bdee0f130dc
-DIST fastrand-2.0.0.crate 14402 BLAKE2B 8bf830151ec616dbc25f216265722e39f8a2cd9ae036b0904b73775a30497368aaf9bb7f49890c330024c3d9b8084749c91f601b60b53bc8cef2da8b0aa71322 SHA512 9449dd52e4b722d5747f68f127843c0d1a402765c2b6186b9526f8ae23293cb1f6b50adcbf18a8ea768292642184cb0eb42b1801d20f6815397903f9977f3cbc
DIST fastrand-2.0.1.crate 14664 BLAKE2B 7a5812153500170dcc53ca8d66384fef46eeb5a8f970be43863f22f82bf427672d07cb053f4e04b0fea358ca89178399871235680f57223b8561c07b8d21cf13 SHA512 79a1e1b3f39264f037def236afbd87b732f5e0a2154b1d9e721b3c7990c52be45138320e2571fe628f482e0da7e3cf867abb745e3c277b19015fc031fd4410d9
DIST file_diff-1.0.0.crate 282318 BLAKE2B 628bbbd75e7a8f192e54f75e3898b2c128f23c0111299fe54676f00ebfe532794f4b7fa28b27df3f94d96c8e4405fb9d2dd73e3459dbb888a38a4e99c6383389 SHA512 260313bcf0860e63d9f78523d81416fbc360a33c7c1740306d9d5b8aa1640e509b7330313c38105cd662881a47c46f89193e473f0b7da12d3848ed59d84e9905
+DIST filedescriptor-0.8.2.crate 10830 BLAKE2B 964470acbd1f36487755a74666a46649d6012c0782b3622652bd41b086e5d804298d6126c980ecce5a2ce91994d3a006288739b472ecc518099d4e690c89f402 SHA512 dd808b8f26bff4d8b37826241f30c9396bb0f731a0fc3ef53ecb3bd0c0fb7adec6bfe5ff6ecebb6e02c9de6fc5f2f6c0fc361e9c6ba564708dd1c29ab2662f65
DIST filetime-0.2.23.crate 14942 BLAKE2B e4d2d9c11745dfa5592903f3c3c6a9871292a02f9862607b610ead7562b5d1fc3b64d37e779cad0630bde8012efda72d86af5e687cd2ef5d3627d8a89bca517c SHA512 8d5ac82482758577d1d0669abbe7b880efc44958687bba745c9ee4a5c16bddb44ec0fbe9c29cf424e7120905f3c3da607f3a7ca1e50287154c0475ddf2148bf3
DIST flate2-1.0.24.crate 70191 BLAKE2B f5ff04557dd0a57151b4c704cce60622157be4c847fb0a42eeb5a9d531ba28d34b41632bc1b34d2f935ab576f152479f72877dc4e6b296edf125becc6e6d52b2 SHA512 8faf97c28dcc4553f4880295677b1269b4acbc6518d006913d32d7e319990c6631e10f1baf7199b96e03f6de95b9e2de04502522bb1eb45bc301a0fbb0bfc0c5
+DIST flate2-1.0.28.crate 73690 BLAKE2B c9f141bde0eda6b9c42da0a3ed69322c12c6c29bc522131f51ad56f6e2758646aa5585382407409257a8301f5f07a1825d150838bbb55822f2d49037f6279aa8 SHA512 9db6f3ddc4e1e91960b07c08712beabd911b297d93db8be3ecb97a392a4262e608c75ed8e9e34d87d58c3e67d1b7987734e14ab3d45fd837a2767e8016380284
DIST fnv-1.0.7.crate 11266 BLAKE2B 81da85889c91b6567e0f555e37dd915f1bd919719d1ca10c31a6861d7aec29a49ae9c1e8bc500791bf9d6b8dbb318c096d04872c5872a4b1f7d45fbd8e12842d SHA512 2195a4b34a78e2dd9838caf0ee556bf87cbb4a8ef5505aac663b614eb59dcfc0c40f432463ede41ecca57bfe7711f72673d39a85fe03d426f1324097d5628334
DIST fs_extra-1.3.0.crate 31298 BLAKE2B 96dfb4e886767d3d3850d94cc789867c3ed461feb9da0ba90c600b2b41c3119067953ba795cea5e6c8c338adb6fe6426769a6e6894ea3e02eb1ab11794eb8d5f SHA512 090d2ace0517b86dd2f54c5491366cbb6e1677f64cf64f024f7dc6a3c42c4f8c54b215e954572e2df10ae7f0e956890ecf7ccbeebf66b645c7647409484c845d
DIST fsevent-sys-4.1.0.crate 4620 BLAKE2B c203c774d5038d4c4abdd7bb9407a6b5f2b203a609bd92a7fde38afaa71248f4610e89c73eaf982a5d76560f9503081b7b10573046b1a91f09de4b642709417a SHA512 e702686629557b879efaccd37b03a7ec515eeea29d8f8ba46f82b8b68ad157ef9d6b188be031f806d8fd27d4e9d2689cdd6bfa14e4ff77493a7d0be3ef1238a7
DIST fts-sys-0.2.4.crate 3807 BLAKE2B ba506c633630c168e1b215aae20cb9ebb3789c736724f9759eaf2cd0d131e8b17341c745f580f95bb4aa0f8576cd525069f7f1468685441d1b0e49eec212e62c SHA512 5ab7fc502f9e7c3b628a178b59ec0a627cb270bfae5968fb49766d2b78bbda2688449dc9387c8cd9cffc456a4eaf217d4d7ef5c56f555a7e55659be72028f2af
+DIST fts-sys-0.2.9.crate 3941 BLAKE2B a499020507ba19604b2b95ca3da4d9cba173c610fdb6f792d417bb237b3ba8a9901cd223cbcf012f155b9afe30a87e91c25a4006a351de24ade4729f429c06f2 SHA512 ff0392ee06d425bd7865da43b4a44f48b61e8b1023a62c897752afe4641499f447afaea72b40d8308aae342bd727c6805b901ccf2f9ae4b3d25d0299e0272307
DIST fundu-2.0.0.crate 60486 BLAKE2B 657a1b082c78d8eb2888918c4678452c4e4d006a70149a6c15852387aff87456b2c37daf4d36fcb82af1bb86c4c6b73dbae1ee9529dc60c933d717503464b53c SHA512 2a0f530d21acb0f39ad01c664e090778c915e8779d5e91e258b4a673183d1777b5ee3a770b78e239c82188c5c0a09ca51efec53b0c20788ade5aa23a0e2a73c1
DIST fundu-core-0.3.0.crate 37430 BLAKE2B 8f473be40b2a0af15b854a9e8069ad3b6955b1b1b926adccac498fa06cf7677efc42ed31520a452ed05ed4dbe641de0ccc6d36454321bf6bc83243d2460633e4 SHA512 4a9a264fa98ad3ae1dade4da636fd38feedbdf9cf47cb213b324a0bd9be7521353d0915f5dcdf6b6b1a5fba0a09b237a88fd106c104406ed04ea398676c43fb6
+DIST funty-2.0.0.crate 13160 BLAKE2B db6315d63fffe9f70698da0b1b0e4aea4b509242c60e6639f00303dad8d2ba60c6c1c04fe9289695b7aa2d7a0c90c31fba72656afa7ad111b77358772b14a9f5 SHA512 691e1c275b648110ef42c4adece8178cf037bad40d469780280eb2ebe07aa4b0406737c5ba02c9f9f63ee57a99fec27e5e51712e2113655f7522c8678f689155
DIST futures-0.3.28.crate 53229 BLAKE2B fa4420594a8e261d2622715e5e40123d401b0a549b8eea9f72efe177c606b1fdb3743717a4826bc82479c1700e90a1b3bb3d0955d75e7eda84adbeabe0dddf89 SHA512 271c83c157de76b1c58db49d6f7aa0591c665551e60dbb260c3ad292a48138979b06e76b99a78cb4f3ea57cff3ec5884839cf6a0b807fa212d54ac28799c5e6d
DIST futures-channel-0.3.28.crate 32281 BLAKE2B 128709ed9c3f275ee9365135426b626dab7d34a706cb9435a6ee45e2a28f7d2e6702b7bcd8b0788f7171ccc75917f287834a18c8af58b73ec07f46425aecdd97 SHA512 21bcae42859687538a3bbd4a4328b1a176bf8eec3b03f9d341f8ec08e796ada1638c0c3011246995d742e392a3ecf4446ccd2e92ea5426fe658c5f5ad8303b99
DIST futures-core-0.3.28.crate 14780 BLAKE2B 551327876d54a6ccd97382679d61afb3e344f7c8e26813ac85779a57850cbb1f54041c82d71a7bfe4a30d1c8d9aeb560d8d4bf5babe7010fb7cf3c36c8ebf3cf SHA512 a21900a68f1a9232c245b160e95896b109315f10719147b4f104e11edb5b59c862555e07aee37a7d4fbedf0f09a02d4ed329f92fa1ad4679db1d7c78ae2865e0
@@ -102,21 +119,26 @@ DIST gcd-2.3.0.crate 8934 BLAKE2B 7abecae633692861373a962262f8047893508706d8d7e7
DIST generic-array-0.14.6.crate 15889 BLAKE2B 7beac5446f5da4d077598af43c238eb7e71a12b0b91e6be5dbfc1ca33dc21d128fc93c9c8b18caac4b88830c8c8a643f2033acaca1d9a9f3d95329d042276156 SHA512 254e6fb6658f083f26e022916795c9ebfac241b9df2d811aac8316b17e1375e1c5aa54d72f1bf6c2627a88484a7df4b14eca231c90578e9aa3d9997047fa0f20
DIST getrandom-0.2.9.crate 34457 BLAKE2B ccf7232ece1047000140ed6bb9a1afa784be87b5cf83e2f58dff77abcd79e34120b45336cb05e47fbfde36407957fe9da8b04971092ec05f67b321fde9142d29 SHA512 48e341125223945d1c02c4dfc54df303ae27d3ceca0d5a30b42065f5e40da600cb2010bb59e88af6b990d54b5eb4bf83ae5bbd27e13e56363f5f68be03ea9082
DIST glob-0.3.1.crate 18880 BLAKE2B dc89b3a664e810264dd7a01ad892e865ce35b504bfe5dba12d7ea8084da7de84feaa94c2208f1a1eefed90297e552636ad61ccebf6fc8cb4d01f27d605ad0a09 SHA512 29368160138bcb7ea5660f9f30c5711cfca8bc8ba836bbade3fbe8c424e7b4118daf27cffa677962e37e36f025fd2bb5a9c2aea865b0ff155cace455dfbb658b
-DIST half-2.3.1.crate 50257 BLAKE2B 073192254d98ea786b450eb4e29d36c3a661ee2ac6e57b8f303a7da483ac60451de59a91fb4d4be3fab23ceb109674416162f8224d3e9bc05883e4f998182225 SHA512 b29acbca7b8f8fed6392346d03c710dad0f51cb2e358e7ea74a3aad4e10ffd22edb4154a56f877adc375da831a7597b51f7049335c0781a1b1110103e5eafc35
DIST half-2.4.0.crate 50666 BLAKE2B 5175650e5cb9fa08a5d45ce35b76b15454d27f214d9b9236902ffab71834b342beba0654f9c85fc796bbb499a1a979b60714a5bf7666d1faf59d61530073adbd SHA512 7357a0f84dc6ae394efdd464f5a6da2bafa48bf8d794b2c34d1507d4d66af31ece8a012b58e6f76eacea2c249488a12c20f8c7e516ddd42a70633c9dbaa13bf5
+DIST half-2.4.1.crate 50892 BLAKE2B c275a9ec70d2fc0c50cb63421399202d31252b0dbf463798ed0a12a17493817c66b8933811d483b348f8f945cb05aab7cc2a4d952bd16009c3da4860202e28dc SHA512 0bce235583ca128723186e1fb50f636b519bf826c942f02c5b969db4117baa87c644665c541991c16d1f1dd97c7233c017a513d45075fc72c5d99ccc7c1ac193
DIST hashbrown-0.13.2.crate 105265 BLAKE2B e9ff7e6e753166ab3051a834df6f2da81a19ac6997ba269ab13a65e0abb9ce00839311785aefb451553284ad5ef3a0cda925dc2bc188d2a138a78578e530969c SHA512 21dae7a283326d21e16bb32ae0dd1481c4936939a32a06478a3351c2dec97941be532437b808e99ac40e7900a75433fe0efbd852158659a682461245e19d0e70
+DIST hashbrown-0.14.3.crate 141425 BLAKE2B 23c63a99c6c6b7a6b9b9e8bbbc7f1e342e1eb9d7582fc9eb408d3eec50c99f34502d450170bcfef4da7f2b1e743e1d1619875ec879e4753dffcb84f3c10dc3b2 SHA512 4d344e5c89ce58e04668b80ef10e4e110a3a5daf4d610c52d980577795d0e2050c7d0b151d8ba97128117665e27b92ab0300f85b88bd6e1de943c62d49249356
DIST hermit-abi-0.3.2.crate 13783 BLAKE2B 43089507a5ca0731a9e9a54fdc8f4dd5f807244797eba5bdcc072c2c2b3761481df65b8cc65900769777d9d21f8345b502cb1915ec36747160e87f179469a661 SHA512 22901ec8976a7c96e93c9e07a2c5d3db49d7af60ce60c7ee6f61c3cbe93190d1f285e737c1c8b2236d540ab14e5d92e42828ec05f1b212332a862baf2b1b57f6
DIST hex-0.4.3.crate 13299 BLAKE2B deab49bf3d97f6fd7c0a0855b50232422443b226362bc7a4a19e57c2e662fff2cb046d4c5bd7618ddd523045f3d8c78754508f862f9a8ca29ca9247da6d6ec79 SHA512 fd8ff33b68eea2d6f2c6b02a6d82a2807cbcdc209ca5a76e3e3e5d006917ee151f236b6d18e2646cc9a9674bcdda1d6ce6ee363a89cadd99bef00d0eea9989e6
DIST hex-literal-0.4.1.crate 8559 BLAKE2B ca88420383532a2f2c09e188bc0950cedf74e8335c1e5b3f640dc80607d57bab0aa6967a536a458d149a074f8bc1025a3de99a9081787e7ac80dd8308fa0e5e6 SHA512 8894e48485be7e1d7a16d2e061086c524b039a1be24a4c20126d3f175e12aa87d6d65ae295da6dea88f19708f3f3a051c3c3e334196c094ace68a249ad57fbb6
DIST hostname-0.3.1.crate 9272 BLAKE2B cafcae4bbfadd51d058e3daba3e63d897bc3418723d8e843fd941d9663dbc89dba131c77d14ce7a5da552650ea3c40c4e418c88d465f1bab2fa20c178596852d SHA512 a90407996353c9bcf5b76be03713e3a0455ac80a50892e77a508744cf436a938ddb87ef97d8cc91ec7dc4353cfb7bca0fd28c90a72f8a9ecd4f29220d174edf2
+DIST hostname-0.4.0.crate 10632 BLAKE2B 85c1b224aa0de4c64a4c56dc284145c50bfe3ddc9063e0884de1cc994b38931552229c57dfa832e927f816df0d93d7b553bd8b4ede582939bebc36c0acf451a8 SHA512 1365d02b3c438d467cee0bb704e98b601390cfc76ff290da198d6c1e85bdd57db5ea07ed9d14b35f4b0cb3c2999eddda69667fca4b01ef3b6c4df1769f0abd21
DIST iana-time-zone-0.1.53.crate 20176 BLAKE2B 842c3c2a9f5b753363668af5162edb6f2734a51fa6c6fc8bafc3981f5f287451258f5ab31d5ea6c2a1df75934233849bba8dde4ee5aa9fcc456fbafa93d8b51b SHA512 a3f899fe9ebc7501bd22e75b2df34c3b26ad5a53afbff4fa552672d0185d8a291736c48ac2fa76dab36a6621e689b5584a2d7bd0334055994bb21077765aa7cb
DIST iana-time-zone-haiku-0.1.2.crate 7185 BLAKE2B 37fa14b589ff092377b9271c414d4e584c5a531f13f70ac48df26df3cc03353db635b4630ba192fc65b800cce11823e91b91f03dfad85e4bed55aa18398156cb SHA512 448224ecafa935472ff6f0aab7cb71f9dabdbe71569c4b94fcc65baea925ef48841577687c9a31106a1826c2105e8dd73c748e9d27fd002648e5b0ce838af6b2
+DIST indexmap-2.2.6.crate 82420 BLAKE2B fac5cf6339dc3c0a40b100035a5c874cc7b2efeafeb31c51488d25156e392dc9db86a497e76eead351d2126f69d060422faa9c55d73407a0de9f5be18d234123 SHA512 53211c4a9003d751feb6dcdf1a76495764cbf32d24bbfe2be7023946622ef4f2b07a6de57109e5d24ee01892f4b2be0e0692e10cd31fd39c4ffdff4d37abe9ea
DIST indicatif-0.17.3.crate 53584 BLAKE2B cb65be2e4de6d2d6fc636ccbdb07b415314464eee2d51a88471bd0e4601e9a9f2f540d6d7dd81ac8ef2b693e3cf9ccef1184c8f32d213d6b31e35f2601d1b2db SHA512 9d536106cb5435f6944ad78fbbcad2dd15763f7efbd78a21da452ab6fe939bed8fa565909aa6db12f738035cd1417ddfbfba2c2a10ec14b8fb464acaf7356c39
+DIST indicatif-0.17.8.crate 64869 BLAKE2B c534020b2c7b25bb07cdd0fd4414fc817506647cf5b8e2081c22be58857d5adb170082a3756004c69187619fc5625f8b9a1904566dc51c621838e09ecda5b43e SHA512 487e73445c5c7d3c16d6f93a3d9767f41b37d2832e56851154f8b69e678ab7d9ab04eba225a6bcf8b48842ae0db0249b060e998e29a252dedf8afacdc88b1aaf
DIST inotify-0.9.6.crate 22971 BLAKE2B 7a6cedd29b2503911fb42324fe3b4f4f20abb62a6b4370f8a7f634d9988f1b3053a70d69d6bbd7b850aae2590ded7548b73326a598d31e5b579e19ac3cc781d8 SHA512 39c3db1b6da620df9eaaa41cc20c2f22b9a372e181ed7d8ba0c7ad4e711ba4486bcec7ff86bb4d814d9c53e071cc4e43845567069e45b897c562cb677fc872b2
DIST inotify-sys-0.1.5.crate 6965 BLAKE2B d70124656ce3e6f5ea3f430e8e7100d0691003161234b40542ca86c407ecaac1785f3eca98e9fd2914dababbc3f47a0855c99c9f19245d1f2cd5312739c802af SHA512 dae749f32c533b0c9f99963d97a77dcbfcacf173ec8fd7a02f275804f9925e867b4dfdf6be52c3c3c3de136d64e6e7d6b30a3bf804a01608cf974b0cc2e346da
+DIST instant-0.1.12.crate 6128 BLAKE2B 728923f757c1ee4e4a7afb90e460eed81392068961240a538e5c6468e15a0b6491f590fb5f6cc46e6d78901ca232351f65abb9f2f230d8f4983c5e58c4011902 SHA512 fae494c00111c51c840f9dd6a10febe403e27ebb933dd16633a213e9c20f2bc11adeb431c71f8a6713bf88f270a010941e15d83df294e658791934f83a5d2407
DIST io-lifetimes-1.0.11.crate 37346 BLAKE2B 7f278b7378a8569d3552c9b6d4be06d7908e05d77cdb964267f0b621ec4975a42fb6e48fc030a75ad5865681adf32ff747943ac559ab4ad73331a6611a1b10c6 SHA512 30c6e5ce6f5beabe0d7bee4f4522884d1316cf7d9b8d093ba0f952995997be3d0f10e1e77b9c20b7fe2b65429de0d2ec89bb35e939455795205206a3154ed544
-DIST itertools-0.12.0.crate 133620 BLAKE2B 73c09adab9b9a621b556d0e9ca0deb9967f25f5f7cd082a65208ada2639e8154704d1df4be06505c8a6697c51b438781ce9921f70ae826a80597d5a682b99c99 SHA512 8f4c1239aa185ba21740dfda7a0c7cd47d62430db21724acdd580a8cd62df6c0adbb11fb8ffa691acd5f1b20a143d57dbf7e30d9596c38a07b5a4b3405e31ce0
DIST itertools-0.12.1.crate 137761 BLAKE2B d7db67feb7418d6a779dc17d8a2f33481114cd81a4d53a10cffe08e13f0d3cf4525a5ef43368fe979d5a3ce230872eaf993f7065885531aeb5a6479351857708 SHA512 0d9c1849dcc0ddf7555b0aeb7e4f2ef3b101cfc6f03310ce1b6072d70ac8c8d3387ef4c726146102012e75171e0b0bf13465704b6edfc02752e349dc6af7cf68
+DIST itertools-0.13.0.crate 146261 BLAKE2B b23d59a87f80d24925bc868c0ac7abb6b9d05aad5ca08833634ef760ce228a1b753062ec4bd22237d0e74727edecd7ba3df9789cee896345b69780d7de66866c SHA512 c6cb8f93a93b6ac1a2cbb3033e66fc81a39f83be773b734bea3311332b96bc71bbb518aae3e6b40cb537590c23de1ca4964361c336795c3985bde63232d410c4
DIST itoa-1.0.4.crate 10601 BLAKE2B 95545252eaabc3114323a44c8b8ea12a91568d9fc8d26ccb3bdd798ac0e04d9a6a9307927c17558f1284fa5491464cfceba2f0b880d00673449b94c0fb783150 SHA512 a70bb6fbdbcab27fbb5a84041bcbad8e0c8fda58d55ca7ac757f7be5cd373101be40df99e9acd6ae49e637e40de037c6bc59560f96c9adeccb2b2e0bf6531e42
DIST js-sys-0.3.64.crate 80313 BLAKE2B 7cf5dcb2b9e0b63cb82771c9e98518a4cda70372c5aed07866a07d2aa51274622357e4b5a665499328f5a3c38f7c515303da50421bad4a496fbb658e2132325f SHA512 a4f389a4eb45c2122e7bcf365dccdce8fcf14b1b521b8b839746bba8783296e2f1b959d73bdd874743f49c61a24c4077dec52f63cc7d594cd42e9cd6ea9c2e64
DIST keccak-0.1.4.crate 13049 BLAKE2B f788e96ce56e6d88bfc892db0f71c652ffdadba766d277e7078deb4dc1aca1588902a27751fb7ccdee9f00f9a91793ffd5d51550efb294a04ad5fe1bc26e3e2a SHA512 0ef3912525c019609f98f32a71672467bb7663b12029b03d55a4a3efc637f5ebeb35b3c63e2783f5e49dc7b00b8f4cf8a421399b0a5f7ea19a697470019f35fe
@@ -124,43 +146,51 @@ DIST kqueue-1.0.7.crate 12554 BLAKE2B 2302bb9a6aae077c1b69e4892614e87fd86187fc46
DIST kqueue-sys-1.0.3.crate 6673 BLAKE2B 79254d667b4cf1fa556f1773db23b00ac431bdea6c8ecf914e3c0837fe4e25a45c9b6fb76259d628e4c76a20f749df3fc285b54ea63ce3b52d21529358e81c3f SHA512 76023295abaa4415c1d7b37c844432ece522b762f78983cdf58106f65ca553ee96193bd8c93f3fd0af029d266d8414f2ba4d1b8835bcdc180acc7defa6269731
DIST lazy_static-1.4.0.crate 10443 BLAKE2B 25b2e61bbac48f0dcbc79c81d7bf01f2403d8269ecb6be3ea6147bd00f7a588df15a91f44dfc18ada19b21faa71de4637c7d493a8628cbecd0e547d74e616a23 SHA512 e124c0521ec7c950f3c4a066821918da7a9c6e711115d98009ae7c351928fdddead852e7596fea5937a9c30e4e4ce8eee7099b20248b5d6e3b2494b6a6d88cb8
DIST lazycell-1.3.0.crate 12502 BLAKE2B dca2d3f46823a52dcf87b7d6103fc4f1f83bc5247ce361946ac2d9df239fb43ce4b418104503698dff0242480cd014996e77da4ae0a88f3cedbce4eb9d3c9ef8 SHA512 f9d627afc28b61e9687a3f72260eb013401fd64057647641ff2e763770d7380ab1d2d8cbb4a3c8818d53d504c618a3b46aaf701f72f4d7b25d226042824c2f8d
-DIST libc-0.2.152.crate 740278 BLAKE2B 8eecde477063207d77b6894d6f9194c8dd10e55b69585e3d66296eaa0b9d3f6e2d033e667207182bf4c3cf31f6d38820c9187b2006f4b5ebee898adafb4b2751 SHA512 1722f6f52077efab90026aae3d10306f8c38ebba95366593c3c1adf707fae121ab450064ad9e8be5a667caf6af0b90fad4d1ca1009db0f2220093c44e33c4b5c
DIST libc-0.2.153.crate 740614 BLAKE2B 523a41bc8cff4ebcba0edbbe9e6a2286ec7cb3ba5e90ca5926c972b68e4b34188bc077d20c22376238c3cd91b7455898a95c505ace4ededea88cc496edb4c5a7 SHA512 3f99e3a192974fffdc053ef21e9ad5fb54b7cdbd4755df176704a95dba38047138ccab76763e89c6b565f37f98fd549fe368749f84f6d1638b3209cb07eae9b4
+DIST libc-0.2.155.crate 743539 BLAKE2B 42cdcf8d4a187383548b1f09d404474f168916d626d614463fe10a1fd886e972e1caf6297e75445214af3f31fe631d0927e54ec1cdc63e20082b3587e38dce16 SHA512 05354bba532b8338bda1f88f12c7f3893429734a06e33925fca2b99d49548ae5216e2cd84e782d2368a2dfef20b0e035e2dcad8dd13ede7119462a8c639b2807
DIST libloading-0.7.4.crate 27580 BLAKE2B 491faef2659270b10bb88ac46e0453f747f35e78d7f28b7d6d9151177b4c7a7aec0a1efdf702eda0988c31e9dafff2990eba4e6a9b0b695c535ea9086ccf36e7 SHA512 34439d9eca68bac8fcbe2bc94a70e07550e7e95d713ab74ed60ba6736ec807fd9c9135c178d436fbeb39afb074b2a9b05775d953340845c088f5f8712f5f56a1
DIST libm-0.2.7.crate 115688 BLAKE2B e180347d10847c40a88e43d321e08561df053e6fea0cea2cac480c4162c2f31d8697b4572a384edae323d43781d3c6462b2d77220dd71b2fd0da3a2757487db1 SHA512 b7adbf657be812451fc50cd5e5f92b7a71d43b4e48761bd2738d65498c9abad851f8e86d3be06ae75cf39c7798c23cafe767bc5fd40f596774e858f69fcb46d9
DIST linux-raw-sys-0.3.8.crate 1013776 BLAKE2B 375b29d2cc700e95d94ea8dc304cb711562952742f65c9664e33560a3da862aba74f2ad2ee66b1dface8cd5371ea9cbbc452ea953a6b6c656ade7d938b7d2ff2 SHA512 cb0e5c54870dacfa513ad05f7a84e9e90dc1a42f55685fe3e252fd25cffa4b875f1b65eaf4ad132ef0a19e6677c7763b360d71ff0060fe6ce5198f38b9956375
DIST linux-raw-sys-0.4.12.crate 1465800 BLAKE2B 2f70a344c427093fd55732b68239f771cf6563edfe2db4b2f50cdbc904dfc7565b30bf06454b91482eaeea787b9cd4214979665bfa32f3c1c586551333cf4d2e SHA512 d9564d02d5f41356478066592e438629adb3275df0e5a1a44030cc99bf8856b8af64f18f27371f84122a828b34712aae16495a1a16050fbdbece6d95e9cdace9
DIST lock_api-0.4.9.crate 25685 BLAKE2B 8adf5c3cccebdf6aff6ec977f230cd2a208b0b188ef57deacbbc6019431f0ede1a760b2384ba3cb49c96b8a589dc56c0f46a6359b3e62277e7ae1a1c3f586fa3 SHA512 9215381d9bb6b80d217c73a900db43df043b3e939b5bd7a292a02e9ab911cf0eacd8f883d35bdf72b3a0e78df8f1bc3e843ca4c775294c7a7a03091dc1a74990
-DIST log-0.4.17.crate 38028 BLAKE2B b46be3719fc0a53e50b1f342762e188587e9f1ceb692c72473ce2663edfb8253742d30024e68c1444780ab7fc0e2d5b0601b8ea7228dc3405a9342a57548e605 SHA512 2477d88db42b1d92c30708d88823212e236f613b3465e85eb425f83f8d16fadfaf0352f06c2999a1852102edd2f6ffb10ecb539d8a3b6c48f552a25622ccffa2
DIST log-0.4.20.crate 38307 BLAKE2B cb9c9a401b49bd68c18d5e42f2ed94446f1aeb184caa23cefacad4ce54a2a357143af54a5595c45d6f3c3d20b054c451d9e6ccdc09c19cca99ffffdaf8bbfc72 SHA512 8661b0c71d3b7fc0d679aa3d7f06910e6d3da1c53862aa06526000e1bcaa0b0b068415a1a9ab317c318f00d15346dba8a4f5d2a60d8850790bed9cfaaf757b3e
+DIST lru-0.12.3.crate 15009 BLAKE2B 2b2587a602409113a7ed61d0dbc44b8b1740e44897bf9273011e6196db64a51e6973436d6bf34df7a1e534cfc0490e0bec4d83c0dcb0f53f640c80b88713974b SHA512 1768ff09e294ad7b0631a4c7cfc1773be57568329901e9c2034b1cffadaca9963180b3bf8194554bad2f9f42f6c5e67d52dc90ba7d75d929cadf31642f4a688a
DIST lscolors-0.16.0.crate 23368 BLAKE2B f4c39acda48e5da0489b8a5b169a55bd69f9d4a2e7c264e6f785feb6f50c5b51ce793b5b34a85aca90809644d55999ce5158117e6496936ebf13758b064d59e5 SHA512 3b6f65e5cdad090fb05b278d4f5cc3d3219dcaa5413dcdb20ca4f673842906c09c71fab4dfe23a3669a9a3781af0d08a793e1626900a078e7e776286c676195a
DIST match_cfg-0.1.0.crate 7153 BLAKE2B d3f40e5b16761fed337ed18dfa9db9e46aa2ad84ca8cfdc7cf7c72bea7cff8d084d95214ce013b3515bbe5b1ad4b8527bfce692569551e4588fe6f396a8a96ee SHA512 fd36f2b128d70a0f278e708bcb3274d90380229f754aed7ce9b808138b0189d5e1a07e0ba732216f788a530cecddcdd980559b3f71efa371d8805a213ff8f2d6
DIST md-5-0.10.6.crate 16161 BLAKE2B bdd43889aed114cfa97ed0c70bc97b89fda28b14033a0a26bc7309ed744ee907d59151ab92e9cb95f0ff0ca1cfe2af360c48f1b99fc8a246a25c803a4b444a0f SHA512 024a9e14aaf860e748f64dddbb8aec01bb9f40d702d8de31497fde1d66a663e97ca1b06b600d8a818a0c707d1ef02eb0f210befaeacada458acba69ccbf476ca
DIST memchr-2.7.1.crate 96307 BLAKE2B f1a008fbdbfe84852a8ae1d9d9574306b1bf120dd5087903adbcca6af342c9abbb296496eb9bf6cb58915c4444b3edd6ca4e27131ac7d8aed8849815df87a944 SHA512 5120496faa31fc427c8b4178461a262b3a34d70eddb7ad17a19d6db8b9969c9e113d3625b5e6dc677087fc80907377b00ba0421aba9a92cf73ca2849d932f473
+DIST memchr-2.7.4.crate 96670 BLAKE2B da38114beca670467c3e1fbf4e415af6f22d52e3223715d52e181babb89b872b46511563985bcc16d7ff4e82f812c6e83ad904b0fe2501b14445119dfa8240e6 SHA512 8d0e8b9c30208897d4b1b920f1bdcccd0c2b75d92a06abe4a1b2407938768abb6487d63de56c6a80419798fe69517210643dfaf11f5f5540185f0eccf220adb2
DIST memmap2-0.9.0.crate 31529 BLAKE2B 555a4160470a4f71ae3f72a8dc1de963b7df89ba83d0a50438a27a6df0d875c4fb1ce6454883b24cce3a8e8ec77b663eace08fd9d531b3c4af7393e71831e0dc SHA512 f46dcb4159fce188bb247a568ca3d86488c379bc18c8c24ce5cac5c34963f9da39af9dc9436c3d741ad364bc3b9d6d6a65b2c724aca3e6caea921127ac807e93
+DIST memmap2-0.9.4.crate 32752 BLAKE2B 1b21af908061e6fe09484ce5f84d31ed1751301dffb6439512b38c53f9f090cef7541b591b968d0207c6d8351ee4d5949007caef7832ce130ffda1b3716b5454 SHA512 8bba078dba73253e8ee88f0bd2202dcd2afd0b7b800d08af8af593b882cb4acff7e297a3f299e253f5adf103893fc390dcd73e882a2e7d93ca96099fc2eace4a
DIST minimal-lexical-0.2.1.crate 94841 BLAKE2B e6b8919b80d938d0b98d60d4f5f29ce43d77ebfcf8b18bde08909141915c6ef4f0d07a543538d4f3ba8527a9f55926d4a8e83473248469d087e80b274d701d61 SHA512 385fab51884bdcc7b0f2728a219ab164d0dc8efe42160b918f2c09f79ecf853fb12bda006d11e649f097bae1499dcd41ddf2a8784ee7d178cf2c28059e46078c
DIST miniz_oxide-0.5.4.crate 53485 BLAKE2B 8836697bdc3707f89fa869e6b09a36ee4d83ce2ae0a53bc7b06bbad70ed7ac25f8f67d841f3f611f6756d891f0eddb0abf7fcaf87570f8ab32220f113583ea6d SHA512 589dac16ca9c2f94e6fa92b68bcf51d140f46562cbb3a1b791b75c59feae51da5ec16042604bbd6bcb7d7f0c7f75e98ea1af8cf42d177133a5eaa86429cf3114
-DIST mio-0.8.10.crate 102345 BLAKE2B 82bba95cfbb51a02efda75dc85d973825f038f7d23e7fd0a93a60293fbafd304ae064f395a1aeb63a1bc7bc664a0c0dfa3721ac8a553ea5161c0ab2862a6edcb SHA512 680371f7da07824fcdc1e8c10a6771a71b97308c47bb5b295e0338fbcb56e211dfd91e1b400a080984c57055f08db24ca675c167f298a3dd4842a185bde62fb2
+DIST miniz_oxide-0.7.2.crate 55731 BLAKE2B e3cbf5983025bee879b8a735fa2912db8975cb60f0499498a73ce4375e7d452c9ed62d4b0b6f6a4fa591aab55e5d7ff20033baa007fd6c839b9d74b31142c0b1 SHA512 2f8f09d7afdb9d78bfc80a228ded85a215fea05e577e907921f1808f84aae30ab118048d7b53295f11aeb5de70ab6cbdec892f3a2417bedf6f53a4576d095432
DIST mio-0.8.11.crate 102983 BLAKE2B 913a8e0e4843b3b19cce3eeaaff0a0024eaf1bdb4784a710e54ee95b6631edbd763e37669ec7d269e45157907663dd2eb6c9279db850fa47ef4c1eee867ea24a SHA512 9a2806ea78b0637d0cf92448abcd50bc5d09bd80da0f37752c847bc98d014baae7a5cc4d929de98be6283c76d82ccab1f1467aa6ab583a4e782d97d5592b0bb1
-DIST nix-0.27.1.crate 286494 BLAKE2B 63fbe347360ad4b7a86f30bf2f1b27ff1ec581145a90c34160f4d143e9c297a34a2ee72e9de3a48bd3418657fbc9bafd09b704ec15a42b16b3a4187d5304ce77 SHA512 7b35a0f87427eb1b5e1480d7daedafea4609b7f3a4fcf48ca99bdbc2f150865996539f2c51c7ae6a6a13169614681fc838efb306994b020d44b45735a7380010
DIST nix-0.28.0.crate 311086 BLAKE2B a07023566f04896fdb3ef8b2a1ae8dd64adaa5eb48217c58588e1b41733642e03e0637350c0ee83ac47e663c02b24d5668be751f8d199aa773de6df8b2213894 SHA512 73c0c94b360f4fc81ff07a13692b2a5b5ceda3a7203bdf1e526facabd36cdf160f0ae8fa479e31a4e4237c09bde11e9bf821aa496311cac8614f9c5626f8d69a
DIST nom-7.1.3.crate 117570 BLAKE2B 5643b67990b7305e101b16b8cd27c447e162a7adc6d0dfac00920b0cb50fea98c9d4edca63c34f6845cba05f8d0acb407cf3045cf64a4cb28e53c8b6bc9090cf SHA512 1ffce08dde299bc0e0367ad59c7b6a83e23decfa11115ee076ab91ec53cdd9ef37e4c2103c96eff23a7b6b8b5c3f67c83ce1917928c7d4c6462083bdfa0c9cad
DIST notify-6.0.1.crate 36446 BLAKE2B 791dd96c28bb22e7ae457accd0b2c44e60e8fd4d1e71f0a006c45db7465f535d98ac18e0d7a9bfc2d301305a713bd1e282cdad8812a7fef69e47e3acf819baa2 SHA512 114abeb67356c90f3528f74e87f28af384b0db263d8d803043b8122b6689bee80d7a378c6ffe292a962d082665d288bee5a9e8a50a6af806d8d641dad3765c1f
DIST nu-ansi-term-0.49.0.crate 28211 BLAKE2B 057f2d9a3b6fa773e5b8b7b33eb0bd588db3310f01354701832716d77dd6c49ae17f69728582cdf84e8387f7c57b9eb05cc97ee6e14541878f12fb50f93855cc SHA512 8168f44f3574e56fe70ecbc67255556bb92215d3520d1cfca7be918b3d7d54be7aa0d82359f1044eaf66f11ee85fab1f9ccf32b13cdc39139c2facc78b2d8e71
DIST num-bigint-0.4.4.crate 99369 BLAKE2B 09a44754e3a3d4f949b3714d96ddd7f3915164d611036675e3df421d6c0863e368eb0180978a4ec27fbfff529b4999d2593e411903516670c24c08fbed6a79de SHA512 0dcef3344a933509fdfe87d6adb0bb1bf67af3c692ccaeec5663a8f18ad0a251199ef9c7a24c25b95d1b255b413947e70f0a205669d549b13e54b6f4864ab3b5
+DIST num-bigint-0.4.5.crate 102281 BLAKE2B a25880f907caeb948d0a8619180be7e1e66d0644819a842fd1413a1ecc8d7cd873b4a55a684e8a98f6bc1b74612e20d3d01389c6753389cd9f4cf7f754125fdd SHA512 0d3b1da7f37a441cae0bc276b5b9b8aaad2f5a7ddc3a1c9b6c6e09be70147f7430604c74c57a79dce12d32c242393c8031ec7bbe9b1cc6fb6e496d6fd151474e
+DIST num-conv-0.1.0.crate 7444 BLAKE2B 4f5c4695006aa3ae77aaf5c55999a07d8ddfab294584fe10d73eb6abbb3f551846646156581599f966a28c74d80d3ac4373c49d2099991f7ed9edb56d36feec4 SHA512 7884c0c6599c66e40b9a79435e1bbcec60aa7e68b59686922dfab19ccbcac6a6e54f208cfb3d5a8a12e86e4dd67e09977d60b69ef6940e308a28256733f36100
DIST num-integer-0.1.45.crate 22529 BLAKE2B 4da3e801f71ba8f92c692497e200bfc8d32183c94eaad91260683b09f4697c03175fec7cff5a9ff3782d5db5d514d74f22f7a61a102c0f0d2e67a7a4b4f29222 SHA512 731bdc09c3af7f9d8b171041f2957aa60facef93b06886000d8ba60d410aabbbee358d700bf31b2588b2e077464f290f24a0b712df7bb7f12972675b6c9bd735
-DIST num-traits-0.2.17.crate 50190 BLAKE2B a549ef00c749dc7f276c4817477d1f9dab70cba01b6a3afa5743f16f16353bc50d992d7446a54859cf750a410d66c8cd3440708a6b91fd89d3b8889f8fff1668 SHA512 4d47d3e2f5a31019e038e609897cb0cef1ba061b35cee7e2a02e65179dcdd4960bd5b9bc759b5c013d699b3fbd9b014940a15e36658f7d4fd12cb0c7841c5b4e
+DIST num-integer-0.1.46.crate 22331 BLAKE2B d88c9f84e5d803a3aa8f44dfc1bd6d9b5e336e7cbf47231cb3a7de30dfe263c41c62c586d31f0029459c8c240475cd329b3fce79f355be7643bdccf8d56dcbba SHA512 e27986d91f6c6dc3d5a0900defe28ab5f47905cde3f84d0914b7acee076dca8fec6fdb7b631ac94d3a31eb01ecbc5854e51afc3187cd1abfa21e1bfafdc700ae
+DIST num-modular-0.5.1.crate 26428 BLAKE2B f46d361b2b4886e8b884d38498bcb69f2ee753e22ad03a5a1f43a1418acea845b9df696ac78d7256c29ec9823bd716792dce83a58d401b73f4c33c24000e5769 SHA512 c0237227a1b1ae75be65814027dced8ddea6948ce051a4a6e9adba6e2846dda8ae6524a3d8aa658742d1560d8f2e6df4717b8e9455c71b62db1d066fd965a78c
+DIST num-prime-0.4.4.crate 133040 BLAKE2B ba46b8f73e169bd785944360cf0f20217a440cd9310fa50081b0ad2e8662be4eaa712244897ced1f917a2dbe8c88263449b765aa65ad63e51121d56e42251aef SHA512 2e2a758d5896fbc5b873d03bdda4b34b009171add8301497f56d44bfd34fd108f03449a44f481d2a3727f4d60d32d022d9a70bb1ad1ed12c4f868bef9937abf8
DIST num-traits-0.2.18.crate 51930 BLAKE2B 6c40e155d7a52267a7183d8030ef34245492d33f103cc24551b10da3eaa18e3db485062ff87057dc23e6b55e381e5c5d2a2633aaf6f4763c06677a0a0c524f02 SHA512 e395ad9f3b21b0dd1d3a94cefe0d68a42d1b1d429ddb2823696f9cd75042568a635d93d133ddb9497ed357e5b3be5caddb8e4a4af87b65882bbdc60b05c74ebc
+DIST num-traits-0.2.19.crate 51631 BLAKE2B 78637360cbf32d172510a62bd9442708af9730c0296a2bb4ebd200c08facd49bc31bf8ddd58967e0df7273a938832b620265d9f8f4d26ad16049bf6dac1cb4e5 SHA512 180018a5eceb45085e4e8d103ff21bb4d5079cea874c42a0ad4c76c99d275d434bbc1cc289f0cdec172866daa89dbfe0871410b2cc3407233fe1129786905956
DIST num_threads-0.1.6.crate 7334 BLAKE2B 416efdf395b0299b6b01e1508823afdda08cf67ca54e1d644fc5accbb0490945a492a34bc5ba70c3e838e6405d17ddce164ef87468bd9da27097de8994ad9577 SHA512 b2d9897e29e59353379b6372a629fc7f9afc89f777b4410eaeac7b4729527948a8dbecb175f056899f9076693ef855cc0d40e725cc54f28af588fbac5f7ce3b6
DIST number_prefix-0.4.0.crate 6922 BLAKE2B 81bd3b588c788e6865104e5ce87119b5e0c5a526042963d52cd582ff23c2f8c9f32b4c445ef0397fc402b6d047e031d8e2c67ac97e191bde22e17662eec3a554 SHA512 a43b668d7314218b86ca7451daa9dfef71f6c9f6616bc34c12d94ae6030f182bcca9da83905cb46f3d49d0aa81385a787e92e4f3ae239658067adc249f8174df
DIST once_cell-1.19.0.crate 33046 BLAKE2B c14b374eaf4ac0f60acc2e02f7bba270a0e8e0a6978d749cd3cb0ab3eb26907e4fbea70dd5132982f90290381ed18ff8a87fd530f1415fabffac864f157ea380 SHA512 4154876afd34a699ee650d1a8a1c5ee5a25f0ebd9388b8bef2564e33629fae68f113d7507488c68abbe7ea1acf9bbc41813cbbf3ef3e464e3f3b9cc7a51d870c
DIST onig-6.4.0.crate 32616 BLAKE2B eca949c47870f260310c69302c6a0a60b9329f7324281433170b0f6fde80f91d49267307825652830217cf44b6a77a741f526a3bca63a12fd8f28791c14a0d5c SHA512 5d388d35eaeb4ba4876b5a683010e4e38c7c54abaf15c900681a7c9ed199b6b7ff414aa1d6246153546680eab28505cfda359c3d5df5b9fd3a5cdbfba35953bf
DIST onig_sys-69.8.1.crate 638216 BLAKE2B 08d5f61f4047cfc841ee9e1881deeee49478bdead87483595e9c81c722e475d137b8cf5e1caad2965ea411d3211738a6848896128b5fa1f727a0a175ac217d05 SHA512 26a7dec69abe1535d575e7db63448abd898d363ef42352605e7b7d046b5abac5733e3cc05b7d442ce67db9366dc96d4a7a82a7f486d3b9af6d298b49b0baa864
DIST ordered-multimap-0.6.0.crate 23158 BLAKE2B c345ed6b935fd4d145fe88bad2e0d5ec5d73dccc242a8d5eb7f8caa01eadea71f1470a25b17642475d9e4cba1e4abce79ad3b1c1d6b3f05cb793e286e0d146a8 SHA512 94d0202efe1d4b6ead1804b893e303e6688893d78cea0899346f3aa2790c9296239f3408364f9d499c2ac7a981a908bc80b45d6245ac985787649055f87cc2e0
+DIST ordered-multimap-0.7.3.crate 23265 BLAKE2B f894c3384d447e4ea0a58dc912e4e5bc6e72ac108365458195ac6af8c0f3b5e1f58941bdb7d9c323c67cd23001cdd5c340e35705a5f017c3f789d0dc777ab043 SHA512 4a0c8e2352037d91428cc54014c2c20385a76500faf345170e15d9354c180a7fd719d361822626842d01c4b19d44ee291bb3ccc07ea934fecdf52e28a5e4e354
DIST os_display-0.1.3.crate 16800 BLAKE2B 2d3a46bee2aade195bad0080178cfba0c5a5eb178211bceebc6e3c894ba1644667fb1713a6df9b0dbc2e34810bc6c9140641f4f2dad784845e7d1ad38a74b4a9 SHA512 2a413edc3237743a3dbca9645a8f813992ebbd57a9e7b1209a121d6914756bc0ddd4f3e11a1a5e55fb861f44deed4462a1e52dfe96e9f2f1d612c18b1062a165
DIST parking_lot-0.12.1.crate 40967 BLAKE2B 940a112a066e3cbd15e2f6df89bfff37e4ece2194118618a96fa14871813c91798f93181ab0f768d3e1f3d60805508f216724013afb7e3da95678d0d951a42d4 SHA512 07327d3b737a913508dffb66023766348ce7f9d555c224a099cabb05baefd16a28e15fec638e3a148a5169dbd980c4541b0f8820ae9d06dfe0704482838fbd5c
DIST parking_lot_core-0.9.9.crate 32445 BLAKE2B 811d8de671bf6e0911cf0df7dcaee4fb03a3b223173a3bb8cee65a28724eeb7bac87f62aa7b1df5ea3fc93af3cee3ef30b83d06c6773d6b856a7e6fa5fa197ea SHA512 7f0df70f9f1ca8d3da0b9dcc96e49daf05d95c3a995289266b5333f68818d686d32b0c733dfe3a0f62da78fa45caa843a963923b2d0c80899c33413dc749c032
DIST parse_datetime-0.5.0.crate 9954 BLAKE2B 85173816f8c46cdf34321dafceaf22c8fee2606220a1ccea0915c850959754b817a470b1d8b6f320ecc0e1226a25dedb5b88e31d54fd623dbb561851319a2a54 SHA512 7392690503e0e3b24ac28525e478a3e02f7a99421d5b477ad34565b1c63a3fe974b5703e398831c9c33b8f02c0ddc8ff0b43f9e7e2848b4d7dcb31d9d9f9d3dd
+DIST parse_datetime-0.6.0.crate 12822 BLAKE2B 016e9c21fdd6af26827ae0cf7fbdbd4f161ca17138018160133efe92ed2c4f5f0d607f5ed4ed1d56059a20582f4df4122fdff0a21c715c411d0dc3e285320106 SHA512 9d1c23241c4668d5ac2332aee1b4f9e42faee923c9f501c69071692e3c7ae4b23c030473013e00c3ed98a7a031e55c1a53110777a41cccdf08d623edeb5aeed8
DIST peeking_take_while-0.1.2.crate 6697 BLAKE2B 31571604d00872900abcb677a483da93654de523bbdb0331c326dc9a3e531f246e571bebcb983e79dc46e33ed6dd32b978be509841ec0d9f1e7209c06289c22a SHA512 7bf8721987c3e2e1986683dd897746592a909382f02b840b777effec7d8b0a864c1a83b03c73d555e359f22c423168a54b75448a7e7b996b739527ce8c88b721
DIST phf-0.11.2.crate 21569 BLAKE2B c809201298f1c5046874b3bbdd30e33f2bee2e4b977152a2c5faa91019ee5a1c8fe1d42cf91f6d0b0dd52015fc66f0a84c1b3ae014291ad7d5ba647a78debded SHA512 97752bfb44f3d1f9347b4ccfb6fa2fb80b3263d6f67aa703c52ae90d693c537a0db878acef828c79bd4c41e8f7ca0ea45588dee073d12c9bb0f2980c511b65b4
DIST phf_codegen-0.11.2.crate 12977 BLAKE2B 5ceceead850a45fb0f6ad706ca26e79267bba0ffc0870b8a31ee8a586b37dc421d31e5af3453d62eb85efada260a2eb9ceb12d2f76434dcbaaee2f71cd43d38d SHA512 0a11be13927f6d4303a2f10bc3a0c986dfcc4bc91c9e885e8912d077e434098f75ff4ed9633085ccfbeb052d573721750fb80c7a19ee1e75fc09660aac2a6c5d
@@ -170,98 +200,119 @@ DIST pin-project-lite-0.2.9.crate 27713 BLAKE2B d6985b5add432fb6287d1b0c9fb0cc91
DIST pin-utils-0.1.0.crate 7580 BLAKE2B 457e1287202f16d1873b24bf4f1de1828300128c4ba3131758e64f9784d36d47365f22d85493c3a85d854f0d8dbb4c6cef3a0f5b064014dc03943e58b7ba9178 SHA512 828422b8440cc82ac6b0743e0112fa7540d437aed457564999092b1462cd7672cd6b1f0201b67075431aeedd3d9c5127468a3dd028744109944f7f023c82fd70
DIST pkg-config-0.3.26.crate 18662 BLAKE2B 2ad92dfdc8ac0414b12a61dd30ea4ac5f142bbb55d0555ecfa3a53e750367e1b11766a693ef11f8cbe5a2ddb978327632458b2bcf75be7aa8f973262033349ee SHA512 509c4d1494cccc20de6a62d9d037c63ff77ebee8d907747c57ba0926d177b08fcac0231ccdda14511b453deb0b76ddd10f8fbdf63ff94257d72a12a889546435
DIST platform-info-2.0.2.crate 28443 BLAKE2B f6389f76c04954189a6ee38eca506659b7597b99ccf6c4eda8b9325318de52b40447ed5474062002afc7fdd8411c8a56b9e4a0b03843ed47d54ca9b37e96227c SHA512 06f36f3091baaa502d33322e5e77d4871781144ed4ca33a3097c9611cf78e2e91852b8be59b1869e2e441ba0f8a076d4f25bdab7235e3324247d1b5bf49967da
+DIST platform-info-2.0.3.crate 28454 BLAKE2B 22c60f2db10908c9dd0e07e74ea40823156e2d795bd6e3c279585a424c692762c0d18885c0c5782c3e6caa9a91ee6f3adba2279bb6cd0448041a667a82404fc2 SHA512 305699107d21673ab22e56dc42752f85dae93922dcef93233f355b73838e54c2d157e89db60ffdcfd38f105ca6804f76c524ebb75c4f94845ee0320c46c69d03
DIST portable-atomic-0.3.15.crate 75147 BLAKE2B 8620d9ac726052780c890e95d590a6cd674727c2a571729bd455a737dd8789367455826effe848156fcaa599b06a7437c46d1fb1d6d5126c4a46b28d417481a6 SHA512 0069cc1f6dae4d1767b3d86ed570b35ca67b11c68839088f604a9c05b2e5a06f074d7ea0ab424bf6bf5b1e15a52843d9c9593b6cf18a23e4eea3afefbc40ba60
+DIST portable-atomic-1.6.0.crate 140689 BLAKE2B c91d06e04a87c9a207233d8a850859aa1f5cc43dda8aed34511c3fe9641c27412796539ed045a58e649d2a0c7d71100b6b2d78a0c662fc061fd961a652ae8722 SHA512 b27cf57655a2f1e2d6ea7b45d80b4f9920a836e462f132c50dc1e4d314e162444309de1baecf45dad2defc7a5b99759165e54da9fe759b24092f8cb8755c515c
+DIST powerfmt-0.2.0.crate 15165 BLAKE2B a3e1ce63f5866f75526eeb749bec6607e42cb495bbb953082cde7e98e6aa429ecaa41889d98ff7ed4cf5031258b4f7e0553ff8fc435b3b6f8b4ef2b6d53d9b61 SHA512 0623f92e4d6ab284b3f6dae58220d79d9185df4a738999d68040c50d72fe0380d70358cb622f079c629bab53bb03c6e085e165d5bddfbeea84245864fed90029
DIST ppv-lite86-0.2.17.crate 22242 BLAKE2B 48c4a31a3b555fa37072c4de083580bb769747c7668748541af472778b5b58c3e7ab2b5e178760f542f973774f09910bdd4058ae5fb9d6b10c103eb76cfd0d3d SHA512 539d916e7e5869d832045c1aa88aec519bd000227f9b01d4dd0bfc9ffb640d5f5eb21b05eba718174773c97192a655ad3cb31b53ceb914dd19179a6699b3583a
DIST pretty_assertions-1.4.0.crate 78846 BLAKE2B 68583c49f81ab0cf5b90f6de10ef3aae9b525288fec25f9d006f2eed0877c0fa742dad5f878fc78233b54c0cd32dda7ac1f7161bfb475288d8858e8e40aa9e1f SHA512 f76d38c787e91b3739272e3bebeb9763d312b85a43cda5e1311ba8d6b0e4da1ef25bd66208e772b1cf56a34553ee560482b5ad19c5290608b2aaf9c0d0f0e995
+DIST prettyplease-0.2.19.crate 57713 BLAKE2B 244d4fbb94102b0516efd656c0ce0d5ab3188bf9135157c797bcf3db5c417825c9ad92378082a6f682c6096c3f76b26dbc39cfa379ea7e642fa786cc4b08cd87 SHA512 c156eb23076560466ee1001d1d6ccf74fc7afe754518b2a21e16b5d05acb4a829da473dcbe43cd3499efbf03e09ca2dbcf2bf475c8260fae5550315ac09e93e6
+DIST proc-macro-crate-3.1.0.crate 11084 BLAKE2B 9a9d02f0f34a30668ba94e34d51199c332209c47fd8bef28c452924f75984dcf3aef2c92c4ab3fb03205d589e4f773d960064b4d08fdb2480168f10b84fafe98 SHA512 eb5ad763aa700f2cb1604c32a4bf2fad499a03ad868a22d06b0697b77875b1cc13c739fcf165b2bd547207ef6dc3bd13ceb75e1a59c596daf916f356ed27d8e2
DIST proc-macro2-1.0.63.crate 44867 BLAKE2B 54fc0f4f4e328c78609f5c0e26a8e6b1e5f1ad989d68e63d21e094bc20e1be6950d5df98ffb601c89bd3d137f6c05a3d1de74070e493002e793bf159b96f29de SHA512 3855011d0d42e8fe591e7552d224b692d79b194c4452fe9d8f92ed85e5437c0a3524a38e66301412be482cfcfbd468b071a03cf584a1618284dfcdcac9713102
+DIST proc-macro2-1.0.86.crate 48958 BLAKE2B 4b89e07f23af8328dbb34fe2b3f1b202f1e6a3885a6269740a23359b41bb4099ac2484565d3b2b0936261689ca525785ac620c766997234fd8d0f409e80e5ea3 SHA512 1cdb7e22a35ae231d880c9420784c9acf97bda2db258b3d34aae5061dc1858449defe19a49e12c6a4173906aa72a4115059ac2db0fc760205fd2ab8b5b414434
DIST procfs-0.16.0.crate 60581 BLAKE2B 0df34ca82fe08930d123d7487394dd31a233addcc5ea540952b246b0b036f110242f757a3211e2010fa1e5fba4c53f253ad8d5dbb565491fe502f5d2332d6122 SHA512 bcc08d05a536f34272a0beae3e0fa55360de1aab6942d3b20e95a577bcaa4def8f5ecc96e9432871efb13a8d298b2b0fe61c7188c9d2ee5deed2544371aab707
DIST procfs-core-0.16.0.crate 68279 BLAKE2B 257abf95553979dcd0b0e9f86bde831382486ddd13691c59f1d0bc36f9c604ef0ecb06461ee7530a2d455181bf588add9fef8022ceea3fa3f939159001a2690d SHA512 aa21eb08ff57b7e86dd4073837bf408ed6e89e46add614c7faa04882d131241c0b01d0267de39aa86f85ba9e60a326de48c7959d878a6b75058cb7d82a31175a
DIST quick-error-2.0.1.crate 14265 BLAKE2B 3815c89e960923bfe0abc962c38714b953fa1d5af991f3de22d1d084a8cd1ba1761fc961ba97e06ead3992ed1b61f525d04bcce459599e5546315932281c1dfd SHA512 e028deb598466ae91663e5d090606be4f117662d0fa6e0c0b0043c7261f26787057e84e644cae72a45b1a0a7b1fb03fc9712faa3abee94b97ce2c8d25c365c32
DIST quickcheck-1.0.3.crate 28069 BLAKE2B 5f0ddc8e22fec55e879745a95024abaa03d7bcfc6453286eec072663b36a5d6ae247b3c1622c4743e1ca9b7c4bb21da0d095aa5247f32b0bedc393f92cda6bc0 SHA512 07dd707c9d3fd0b9cedbba545bc8b4fc1ca2770d169e444f8c96f8306d3161a6a3e9189cc5d0d6b3dc4221f7dbc05887dfe2dedc914f88d5e69ab2b94179185a
DIST quote-1.0.29.crate 28345 BLAKE2B 3aeb637a4139730348775caab4d48173650d8bdce08247263d741ccc657dfff7f2facff05725bcaa73486818d394c392c64ecbc61bae3f5b612104aec16ff289 SHA512 d686a3943dca059a8e79689c77e6e8f6dbfa9b16a1a7ecdd27099339b77a55334252eaa8b4340e79c35ebb1f6e4deeb3f6356dfd02484f9c724e66a74387e30b
+DIST quote-1.0.36.crate 28507 BLAKE2B b93495163ed205e33543ed45f084870240d479071d643704b6e348fb9ada6e1d8401893c13348b9964f4b6b17ddb96cb5458eec540f0d761655fcb96a4cd9129 SHA512 f1f002a912692f7ffd4912ca980ec57ff4aca3a7d9e2e42e9e3409e2105c9f59d86c05719f6af309bccaef2f8843b0848a6e3afda3356e045d8e7cc5956ae685
+DIST radium-0.7.0.crate 10906 BLAKE2B d576e0ea5c5287bcb6740cee3a3838b6ae4dfdef0ef05d34634b96dba5159e48260233db57a767c9e032fa5d9a5798361335cb19f7844f450113ece30ffbc51d SHA512 51e23cf52997b46c0018a94b0259b29d7bf33ddba19f6db406ca57ee5b1417d7e5f27dda3bb487d0099886011a97f238e8b3dd4d6c86e8464c0b471c1a7622a0
DIST rand-0.8.5.crate 87113 BLAKE2B 516f26bb2a969d0d79e957818133f35d2c0b4d9f1b401098ea23c5b80d27599e842b9298c0c5e46e2a6cb6953857bf8a9fb71ec9366c5ce6708cf17df14f179c SHA512 8b33a8988906ba5e2057a9a84bdd11f867a5536c22f5056eec59ed4ec4e3a6da2fd773da4c0510d343762e5a4ea0f007db4c4a7cef87a47f90e36c1a84d86fb2
DIST rand_chacha-0.3.1.crate 15251 BLAKE2B 645771b2c3e274f085e0837a20306b1d59f6e9032fba8eb38a6d1b30180d15e2f89ffa2a162bf6358da41e030098242d81e71dab4321980d0a4f6ddfc2974ce3 SHA512 8198c580b1b9b0429758ffa49cd8138fa3ce724f0dcf73c767ea7e55611d6a2e4c7cad9950896510def500ce4062b594386c947ac3d89425b4e5c9b04d0b8075
DIST rand_core-0.6.4.crate 22666 BLAKE2B 8b6b66d50aade877f2779c006f8038db450f808c66d73d79efa66c4178dc03db06f12201bf0e7930181c4b0f4030c49b20cce6eb7839763cf2217cad9710789a SHA512 36c67eb845aa2ccca49d6d680f28d418229bbc5a050729e487fe6b9f9f384fdd7b8d67fc6508b90b79ffb3c26688e72feceb3ecae57d3d7f59338aeb62296f79
DIST rand_pcg-0.3.1.crate 11983 BLAKE2B 87c2a9d0f6fd71076280a0f6447ef2a8c9efb81567c530bc45001ed93a254dbf0d007f4d3d22355cb68dea51e82bbd78761bfb9f139a62983dda39f0432306ed SHA512 6386c23c26fb911c3b20718e31b6a2f395e3cb46b59351cbd58bbc0666f1d42c2092638360162079387e0d61f7591d01271cb50212b91db6df78a76bae239dc4
-DIST rayon-1.8.0.crate 170172 BLAKE2B e2df52c64435926a13f4f275c4f25a9694316aeb02b73856c600a1a813686ceb20828676d8272393d1aec18eac4f05bfcdc5ef02ff1e19245c547c0313a2a03c SHA512 ab1cef238530d81c255b6631ecfed9cc4f3f8d7cb6a74701d29c1dcb022cc5b859db1d246cf8247d47702fdadcedfe64a6749e24cf6c7258e8c9411af7e4524a
+DIST rayon-1.10.0.crate 180155 BLAKE2B 16cb706d2317d8a349394c521ec5ab550290c5ab2a0a0dc24f0282fa7eb01fd1351a7dc8b5af3a55ea321e6526fbe037fec3cf8b32463166a082a6e417a51fca SHA512 3f628c58f3af3cbd1f245ca1be9c8393eff41112891fc4e676a2b9e26b6cba7cb80d7b6ce46e75bbb65e42fc00c5c0bb6b6a4b59092882f03febeb31f9cca5d3
DIST rayon-1.9.0.crate 177770 BLAKE2B 34e20aeb82a548bd80b8ab3faf8fd870201ba3d67f9618e5493332a3c43bcf1443c027b8ccc76cec8df6bff852434531a01c8490f829f57df5cfbc3d8a6e8a42 SHA512 c9763503fb135eefdebebb82d4d19d20e48a182f1125030a7df085ebda4184942d9057598194ab8e8d39b942c83c231834b10a677e89badb6305a2b571fc1abc
-DIST rayon-core-1.12.0.crate 70081 BLAKE2B ef1bb1d430776b0ad49aa523cfe83bb0aa3a381b2e571db74cb8de04bbff884b8c269de31d7afbfd609118c445bf079afd2d4920842c8a8b312d329e4675cfc0 SHA512 588fa479c499e1620e25c5818996f0376d3bf526272af6c50a17ca0ccf0f8f67b03a3a665938575a86a8edc1f101a37ab01133b27f904eb5c291bbfc581135b2
DIST rayon-core-1.12.1.crate 70701 BLAKE2B a32eb9ae9a71b4f0881f7bfd5375aa7db5681f20f7e0b25e6ecb3161f2aad36b93026c1691d02bf298a48ea07ec9475a237fba457ed0b0b8624aebab2b4988df SHA512 33d0297b682f131c50e1eabc3be583211a5abe790301cbca91bf510e43d6714b7564ca39fab7c4bf6f02aa0df6bb394f386a61320f21ddb6bd7aea1372b5e99e
DIST redox_syscall-0.4.1.crate 24858 BLAKE2B c3301137a0b84e03b09d28dfa377ab3bea74d574a08cee21d35713b278d8b5b30ca2a1d73a0981baeb4644cbb88c86c8eb15ab3bb2692e38b93e6b35fab4e0da SHA512 073ed9d96090cf46eab9877742277a013c62d8da86d9caf2310b4fa868af306511936553579e01309f27067d344226cc8dc5e3aef01d9b900da2febd33848f8d
DIST redox_syscall-0.5.0.crate 22262 BLAKE2B a18a5a00c3d77d508e46139489effe2f405928ac8e79bd5991dd88b57697e652798695b8cadd7ccaa4da594b1b84f234254ea30092cbd26703210494621d7880 SHA512 e51efa2947446ac641d9764a132e4cc29220eb32cd772ffe432911306c33a5e00d4da5807b553cf9bdb36f8d77ca989798ee4592fb1a792d761345b07172a1ea
+DIST redox_syscall-0.5.2.crate 23957 BLAKE2B 6261df25a59af5119a21d31fc3b6a8800bb1783cf2fd63a5524d48d0b187f5f2e65ebbdec00d9282adf110ba8f307d4ceb154bf029a0c6a26e8a887fc722b2d7 SHA512 b7e39a08e220153370449cec7b058c2dbc4916ff7be01b34658e1793035323ecc28f40712194cb9bfc9b863e4bb316e58662721eb0e54f68f09438bd880ea032
DIST reference-counted-singleton-0.1.2.crate 6161 BLAKE2B c90d3adc74efdf38c063a7d0a180539ba48f9c70bc96542e6a1fa2f6501f4ebfaf8afc340528b3fcbff45f2a0af0c5879111adf270c4d3102ed9b53dc6d83ce8 SHA512 bafd0bea76a131b21f183f597c7ce71a6d15e76ead76ade929225b4930b2345326ddfccdffa1ac6456627ba50eaaa02bcc364865207f574baea89b4e0c709ea9
-DIST regex-1.10.3.crate 253101 BLAKE2B 390ebb00bf5430048412883b672d80737e783fd36f40895343cb38ef2e26e2713418c2fb4d66792bfd3be4c990b4518ba120de229a72cbeb7fd5c2af325fbcaf SHA512 d090898465013b0975a6de87fbdcdf76b4896578056f4da83424bd5e7832547a3d8ace643c379c4f14700a0a88dc95950a38645508d1675306c377879a90cf5d
DIST regex-1.10.4.crate 253191 BLAKE2B 08bdb925efbea1ee9f885a89ec6b4692e39d7b17039f788e5b3c1dbfb7847d4f53b67f0c61e4085af7ef4901e67e33ea94948668bf706fef19b4102a06ef0447 SHA512 88ef121a51759f418d5dc01607a6e02651bd00343dae92962c02a80f30343d3f079a0375457780ce46bf205ca38f279b03989154638199fe2fcede10554bf21b
+DIST regex-1.10.5.crate 253805 BLAKE2B 9f5418b577209051640c3614a98b15604a1e71144763a6f00caa7757f0ff67fd833a7d14fe9d6acef96386a2a4eb60cf5d490472e73fd62ca8bb0e78d4f9f125 SHA512 177fddb001e14281510e34070f88f8e5167278a46f1d93d9286d9606b7673346f504e4064d7ad53558e6988a400c728e33b663ab398fee12ae23fba7158da5fb
DIST regex-automata-0.4.4.crate 617294 BLAKE2B 68f29fae9479a82dbecf8091250b65486c19af2e5c37c1b2df5d12906bac8aaa4d1e577dc0437a2eb46174a9580410e51a2c53ab265dd8af14e0c758888e92ac SHA512 9705f7949b270003c095f1787a3936ab7d4b0dc9f050ee046ef4e96f4f4630ac56cf0dabb0ac3b9120c462aca6344ca60636cb95e0c0d537ace506159c02b15a
DIST regex-syntax-0.8.2.crate 347228 BLAKE2B 211fd1c35ad0f28874d4b4d276e0fb0a27e5a1608f2f16ba2333641b154624e378419daf8d1c955f21ff5f40f6d49c89569b7e11ea5649850846d0fe447a675c SHA512 301dde555f300298f2594490ccd8b92033e4917fe9b8671b8a97db6c827793c73969be85a92999964dcaf3177edda51abeb576811ad6cab9772964dc0a77e728
DIST relative-path-1.8.0.crate 24865 BLAKE2B 323d6651eb82f52fc75f237fd45d613dbe122045a4b30dc8dbebca4e299465d99c7994a0602c4c039f22060766a135680ce232cc542f065c4b5aab1777c3620a SHA512 80079cf06d0f908822a0c63c5c2f29826f3b458c56036b300f00f94e090f391013144419b8d0147c7269639c109363775e2d286c207b159f68fe63650d32633b
DIST rlimit-0.10.1.crate 18802 BLAKE2B 8d77c8ab81bf9d37fdf0fa45ca692897b191cddc879c8724fe91350140547953e773d6aafcdbfc83b4865688345a207db54769b034ea76066a667e15a8a2e41c SHA512 d48292f47dc671ea28e2620897601c20f7207b9eeff9ad5ca7aee1681b3708ac23b82ab2c8c88058ffd9e2b2e1ec0e588a3f219c2bd30871137feadb435506ec
DIST roff-0.2.1.crate 10605 BLAKE2B 34d66bc4f4eb828523c464cd75632171277f6b1901916f2337013f8daf39915e1b7ee9154e18413145c9ae103917e0f34c2b6261ba16b3e969a2cd078a372c61 SHA512 001cbc21c5c8ca4362f91fb237b867966653e6f49fa20be1a6c3d3e8d9f2cca66c474eb0b59ecff1527c771554e8503cef94181295dcb007fbc1a50dab49ce0f
DIST rstest-0.18.2.crate 28868 BLAKE2B 44368c85da79308277d9cad96659520ecdddd767e55acc5a4f35e246af64a29112867c4ed40bded5dc0f9d3230d828f6ca98a73adbc1067b60a9119b3cbdf369 SHA512 b73b902c761717acf5848adf888c27e5c58fe304f235e91e1e543cdcfb4e678472b8fe9930cb559be525c0f1a037bdfb2d77b7a0632b021d51976b85288f459a
+DIST rstest-0.21.0.crate 42620 BLAKE2B 0900551b119cfb9e18ea4beada1459b770ef263591a466a2247f27c443d8eb0d9dd508626b1144442f990a42995b0f980ccfd6175f2651fdbf18958ce7d2815f SHA512 baf52d34f47b9e400f35810dea724715cb66c494c44e08cf70c6372bd16d4826ef11e3e5bc8c56871c02d525595fe5198c7e4cfff8f2d1b355a2411d8996bafd
DIST rstest_macros-0.18.2.crate 57534 BLAKE2B d06bb6453eefa572cd784e38ecf9361873a5f3ddd5dc4926728183bc303e28a304030d45304bb287019b42337d78f294d9ae350d4204fee027b68c264272d86a SHA512 614944fbd51de32b5e7ec1b485c12cd68ed9fae6ef296f9a9811de2495bc27887fa5ff8695c619255ac18da5af2b6ef8a557753d96b4c1ec3d711a9036bc7392
+DIST rstest_macros-0.21.0.crate 54797 BLAKE2B c627a310467fbe13b1a91fafe7d7e6011876f3f73bb53016650123dd75a54a0b9b762256f721ba62cf4535b23527074b11a48ae837e1513cf37ee689b8932377 SHA512 8b1ad5feeb4820e14f64af2d1db081ac98d227a0a9096206c32dbb32501b9a59e44cff0abac605fa6c4a670958477dc95c48796a0dd9c83557acf1e7c08dbd87
DIST rust-ini-0.19.0.crate 18328 BLAKE2B 63d72949f2aec01f73670d9c531093c5faca0c9f3778c2243c7f8a5d180b7bbcb60c269be1413df774842cf73c69d26333dd26bfecdd6813aded5d04d6bb4db1 SHA512 55101f890bb536670c524fe343ce17faa145c583e3f30485695693a9f0fc47f9769b68318c163700c7b00663a34e2b18a62637ed590d3fe5c5d23d467bdd7fa5
+DIST rust-ini-0.21.0.crate 18998 BLAKE2B 75f77baaf63a40fec0e1ae31a36581aa2b3deced5ee0e20c367bf6e519298bd8c0f79adedfb055a8207b866e7cf6f2ed8523bf8b43e4085afb20de1ed1e1341b SHA512 b6ae89cfb2217049b8517954262a853c9e5fd446e769d61d2b078ae4af65031bf276ba186ff9bff1fb7e2c2e48ed5963309c8b4e6b7630783e2ceb713ac1a7a5
DIST rustc-hash-1.1.0.crate 9331 BLAKE2B 16ac56622897f47a06b661fb59a196b08d48e782ab87549c8bd5c6fe92f374c9bfd44dcb36588512bd9b6125c2fd79a12d648aaa308fd9694bcca3a7c1b49ac9 SHA512 84e673ea9b046f7b989d47f2c4505557fbd5de991e6fc9f56a03605d40e0b4ba5427cd566954890153cc033ccbec6c984306634571935bfe0d4cdfbe56f39544
DIST rustc_version-0.4.0.crate 12175 BLAKE2B 6fda2ce03eab45d7193fa0d70175cc7ffb56b7be85fb1314092bdcfd3948ea145420569ace3a47218a4a2a6e44a818862cea6dd8cfb945475496f63b591c29da SHA512 f66da7c6efe431db06cd01180d84ba67fcd38f8cd6ef693762957c00ccc2211f23c08079d7f184776e08f28d2d6ca3bdb5f5016f7de245c6193d4722891ba1db
DIST rustix-0.37.26.crate 324663 BLAKE2B 49876bd8bb34da5d03ffff3c0635b78c985d6d5360f783a902a7b3c878a7dd25d10d72f8990d23adcbed9e60bfe60279c527562edf17e37ec9e95219dabd45d7 SHA512 ac9266a30274ce399d3856f0363ff55708ab5cbc817b6a1da31a2c14d14de3e00af4aff49adf1a9ddf3dbe2d6b6c8d667e6c9c5291e3cd3dc40020f73f3016b7
-DIST rustix-0.38.30.crate 374744 BLAKE2B 63ad9fe2e131259a008abdf7a19735d2e2401e62cceae7b449ec7cb6025e82f8d275c24caba5c23c19d9c37de9b3b9263e96db3eea6bba569eb6146f5b3dd62f SHA512 6ffcdc274f97e7dad9fb0a23fe948ec4041fff6ce915204fb46adc31b55646a5fd0ff3d8d6483673da2cc55044ba53af4d6e48ebeb8622e7ac027a5d390231de
DIST rustix-0.38.31.crate 375443 BLAKE2B 9e8ba6bb4eb4fdf0bacfbc719124f745f383abbabfeb161bff9908d1948942d358f46191377b90c180a2793a88bb01be20dab556cfabc8da8efa2533af8e460b SHA512 593e0395a7bc5bba949e6f2a5ed9e39ae13140970a598def32ab7d6d91b4ec100752fb05abda407ee2e5e420d950b19e607f963f3974213637423c751df75960
DIST same-file-1.0.6.crate 10183 BLAKE2B a320c8343e0b38078ba81c4f0159d886bf47764c74efe0d7cd2b3218426e8341b51e523c00a9e5fbc2ee1057618296bd70b576c68751bd55d6ddb352defaca15 SHA512 3ba35309742c8db63210d9ea78bff4ecd80471d69e6238eb96c7bf0673814f221e2d838fe6311bfc5a0e71b4a7ccba33e07859c0b9cff2171969ff08a4214a7c
-DIST scopeguard-1.1.0.crate 11470 BLAKE2B f774eb90b7d3ffb2efba47518e9d1dead4017ab4b38a4bd74914daa84a5af4bf9eb63da0496e3924499d79cd0439c37447aeda4a21226f95645bddcd6becfabe SHA512 368fa5726df8f42b599993681579a9ffd0196480ee3cd0f9f671e8493f3bedd1e1779bdf2beb329e77e0005fa09b816e3385f309490c0f2781568db275d4d17d
DIST scopeguard-1.2.0.crate 11619 BLAKE2B 8b7e9ed6cefef9ee55407fb9690d57a2a98bb93e5105aeebdb475a52485e9e185255249e1dce8f83cd80534e7402d485aac3efa7e8493b13135de27550cd4bc4 SHA512 6247719a15fe1e4e2d179127b9a934bd2f99367724f41175ed9522f58824b6bc69b35002eae66b35880375ff61d77ac43ddaa78cbde7160a35183a1da32d3fbb
DIST self_cell-1.0.3.crate 15147 BLAKE2B 9b53b0568dc4ce0c7372565eef14e593aa25e262d7501da6e4b8cd7807f5385977f9bd3563ed39a6fd4e07c824847d0c09a2a750024a800229c7a57ce5e8e325 SHA512 89a990f8a59cdbb99930ebbf9bb6566b77f03f1f551e49b207c865e7205541fd9f0342d284aca5f3d054a24520fd438b6c53baf48c43fa28dfbe8d79fe8c7e00
+DIST self_cell-1.0.4.crate 15220 BLAKE2B 9a617058652ab2a2e92434b6eef58a813ce0be5afed9525c4d4c819c25c7cd87aaa12d129c8c4ca9d74c3ea33d81e9dd295f121887070364185b9ab33021544c SHA512 042467e5f3ac0305e2a634df0b9a9379e92b54813e05c3a7652d5327a4a9a784f49e897c968c5c7a87017284d42a889b5420ad18e97ea84183e0283a46dc907a
DIST selinux-0.4.0.crate 36519 BLAKE2B a10f9d651f79b43edad40cf50f5ca806d6b892885a9a6f79b0b098f8507869345aa4244a05427bfa296ad0c2d31d5cfb47fcbbddb5d19a8649f019fc9a59450a SHA512 a8f31aa747848ce9109d3817e2e1701eb5fb9ceb0a15b92e5f84183a0b897d88c8b928ac152a164719a8a0ce5c844a39e530e2f8a5ad1dccbbfe74b18ee203d7
+DIST selinux-0.4.4.crate 37266 BLAKE2B 2de8afdfc36c8a4b71ae232d053a5d83e49802a5504910460c4ab49ad4c3384b759bac53bd7fc47f4735a242f2b4da4facff94f5d0873c2030e788874f537e9b SHA512 cefc91ed41a610f3c69b944fa573c7a953164764c91a5f7ffbf3f1110cc5408f4e094863e547ac83fe1e07b8ae4046a6463c39a21791ed1be0d7c69845362864
DIST selinux-sys-0.6.2.crate 8324 BLAKE2B 19f04e215b41fd9af546d96b480385f417de111f3cedbf1b8b9b1ff632bf335a18f13488c13db8651723eaa26ad8f64bc55e614e188bd49043051d7fd5813c60 SHA512 c1ac433ed4777b5164f3f37dbeff36d1e867fce65e5d117a8a5b036d7a947c44b3e7ee59ee08ee74ccc14370d2f07d301101a282fc70dd6dc5c1c9e12f419975
+DIST selinux-sys-0.6.9.crate 8671 BLAKE2B df8ce96ca1b223b1044c134627367cf2e321d018b506cceabb29476d280f74e18565d282644305c6bc217c42b26c8967deb1831f6dd7cb2d5c23ae0afc92b754 SHA512 20c3165d7c1706d69294d90ad6fe1a079bb3c3f9cee17838f7fe2155ba90321fd496e311e3eb6bdbe58a930ea1afee5d0cba20f3ec97b6be71d6c3b889b62aae
DIST semver-1.0.14.crate 29813 BLAKE2B a080f0a65127142a90bf033452241ffebfc7098b56a6a6b8bd818528df3b88fb48b3982125b405c1601e1bd55f3a0fdb4ffd9653e398295d8156651a04b2e903 SHA512 04db4c0a30141c2767d24d6d715b66ecd6355c1c88e572d4c473e0fa8c1fdd7197092b8286c973f25d201c5fcdc9105ba3e28c11ba1546a666167afc1fdf6728
-DIST serde-1.0.147.crate 76697 BLAKE2B 90fb2df19ad225c96a30cf88dea82a5785bb110f256b882cadef8d1e09f91dd610637a104c2e7629847a14d4a422f89f7ae324c29845788aefb0a6bb51503886 SHA512 d993bd86c61bba602faf7286ff21d36c5d8c83176c5bbb203cb284a3f89dbc8a1ca893a09eb2657f9e98ccb5c5287f44aac06d2e60db96e78d99ee40bd1fe1b0
DIST serde-1.0.193.crate 76863 BLAKE2B 163097e85b5542451896d7381607aa297e3b0342a2641887a01689b13122c6c1ca566fcb7f32f51bb0ecc861aed014f1467edfe21338223d5361555f870425a3 SHA512 82259ca302f42116ecffca3c88bc1212785ce5430f9d29390a9041d4e5943c13b13de119fde644a583960102c4b6e850a16f962d36dc76ac69fc2297ed65a506
+DIST serde-1.0.203.crate 77935 BLAKE2B 3d3dd4f81f7d74b60483d6759879a9f87c0c7d615aec308bad1bc575fac4e2071dc86551c2789e87331dbf8089e923ae56fff82e6f5a9992cf850121b052ce1d SHA512 a8d302589244e41f6f675e8d199b2532b29f62b63e45aee141a93dad96033e4bbb27ed01c11e329ec2266cdcc6f2a40f41dfc7d1b9bada69aea81d35d2d82cec
+DIST serde-big-array-0.5.1.crate 6618 BLAKE2B f863cb6238e66da9531a74c0b49bfe828ffbb823b8249d3922a07e7745cffe2599cd20268fe37b0ce442caf3b59101c82bfc06affef0d86d9afed635fa332b3b SHA512 bc333f6d92f8a7741774e345490f05a79c191760a714d2066694eedd1625d179e989fc7f209f5c0c91721ba4e608e1fefe13434941ceb2d09d937018cf8ad61c
DIST serde_derive-1.0.193.crate 55692 BLAKE2B eeb2a2fbcd0daf5fee1bd6a4f584fed330db58cbd786073311d6a94308c63dfc6b7c2dfbc4b8980064ed66509f0127525b79d99aa96ca0134226fe21715999bb SHA512 05efb144aeee293a0e7dc7540106eb8c4920b2d8dfc25771d73afa8ffcba330104643430a6e396ea2adabbed4ccb23591251479b75449b9c8322799f91d38c41
+DIST serde_derive-1.0.203.crate 55867 BLAKE2B 1bc8aa96328bb83e4e4ff527b1df855bbcefd333f0c43c96d1e0b93f98a46273dd88a21653bccc8f517c4fc06d17b9b44332a963d024796e0a2c18a5bfecc824 SHA512 b2aeeab33395ac11ebdbd922fcdbda29f2592e7a20e78aef250713baf269cacf497271be7aa407f657aba33da132df0e035be046fef070f915f234097d1dd392
DIST sha1-0.10.6.crate 13517 BLAKE2B 85ad8dcd237125945f6f9c2d7a48bc9802dfe8398a2bac86ddb96763486092fa18e80a2e69f89cfd6e95599d34d60ced33b26a68cbbe39bf158238a79433584b SHA512 fd37be7e3f1d4b6addd313a36b55215fb70abd21be7831b71de28bd3eb03b7352817d8a7b1a166df002c3a23eadc8224e49edd4a37556c0e5357565305d4128f
DIST sha2-0.10.8.crate 26357 BLAKE2B 1d01b381223a931dc631ad3a1191f5378b1d2f3f9f20474c5f020e366624c73b08330ce8dc4bdd3e63b15f647276f533de655b545b77f70fbedc1a1846f44f0a SHA512 3be73133a6b7690e14acaead47914dc92395dca4191fb657a2ea186fefd0ccd94d12a1121d63a26027d9a9c62b775c53202473edc461587b9dcd75472af77785
DIST sha3-0.10.8.crate 858216 BLAKE2B 0251020db34e0be3f150d342d055bae00c7fe17e2eb1f5134016389e45a4d3ef35ab8e533f58cedd7e10412955c4a011ba8e604e129fc5bd9a433ff756f0ca5e SHA512 390102cea4cbb0de4fa772a0842cf6d13dadde9fd95c5dfa9e75ebf89e98a2b4bb10f05257797e8f688af78ac42d951cb71df71e3b7ec36e52e2661932479c7e
-DIST shlex-1.1.0.crate 5199 BLAKE2B 325536bab9c9707566a099a161e7bc8448c7369cd9d7b2f144ed71543d551038ef1fd764376491e8076ccdcc928b5c4e177764a68584267a91386b8d542264c3 SHA512 e51892298dd79dc7cf04d7e6f0a03e4850a57b15cd75e6e3b56e2a0b15d4cb85ee8afcc14e3727d193c8b91baec8c2864a9c800834ee4d18a1be584f17591752
DIST shlex-1.3.0.crate 18713 BLAKE2B 18800c364d3a628f1a3125097ea82fe6286550c2997235df0bf8483a3906aacabc81308cb239887d46ba2f457cc6f8acd5aca78316707eea5098cd5666aea67d SHA512 5c8cedbe666a14b8a0874defb9208146ce64579cde52ed483e4a794cac5dde6a24bf8d684404edff582f842e1fd4fa3fbeddbe074f191e4ec4aa517aa456fe8a
DIST signal-hook-0.3.17.crate 50296 BLAKE2B 5469a11485362b4a76f99c06071c69f6cc083bf4cceea93fce0b43385163ac3621b7a3c98d18ea1fb9e1439460ea37f470a29bfde9dea199e60a12b248be5d25 SHA512 045ac6268e504c5561d3884610a48c930dfd936086f793839f42602e92e4a8cef289955776e8eba8a5ca1a91b5f27ccb3724f49b32091f8f06c8bde984d82298
DIST signal-hook-mio-0.2.3.crate 9064 BLAKE2B 2bd11d0fad02fab92871e0129fc4ea3a609a43cee5d33737d82a624018eaa90077f2c92fec88f7b19d3ada619b8618f9d33fbd2cf6b7c63d3175dc57fb0341a7 SHA512 98429330c109dacbeca5f0788d993d1ec2830b6f95886a433592b2096508dfef2027d62a99b985654dfcd927f7f3f93fbfc19361f8efaef5efe84cbacfc1ab08
DIST signal-hook-registry-1.4.0.crate 17912 BLAKE2B c50ade90e580e5f009832d812299b33529e53f68e6f1b7f5f9b5ac9ee0de502825c7bbd66199a65d4494152809eaf3dcfb676152c5b4f66c7a38b33551fcdd30 SHA512 b564379e5df1061739734179a69897badf9e2e6b469e091954428b05c3c7143885396df4bd008d77e08dae53729d2267d50fc8563121b086e25d8a5adabf6d6d
+DIST signal-hook-registry-1.4.1.crate 17987 BLAKE2B f1df8bba55c72a506b9210347f9dcac4d158948e73f6d1e60f43340ddfae368aff1bbb6a109af326af47246d9738d49f76d380c52208efc3c6f79ea0acd31f0b SHA512 e83acec2b0083967555f6c659dfaacc32d851a9485c9f6f4b4cf257742ae3ffba8c14708c75f1a5520e9d132ea9e21d6eb65aba492eec481e8492af8b798c5d1
DIST siphasher-0.3.10.crate 9889 BLAKE2B e5dd6d265340b4c9e4266ab1ff3a20f1fb87fd493b2d7b5fba32d26421cc858b38929e4ab96941d0c055375b8acebbd04236d994cadca324500ed05064b9bfc9 SHA512 f90425a2cccc9575d377bb92a765d34653ddef1ac12b7c63dc6d700aaa74b525787e11609061c2d3e44ea56fe0e4b8f93f7b13f0279b5de2e0f710c5caffd4ce
DIST slab-0.4.7.crate 16647 BLAKE2B f567cc822e7b84f64a0b0372c22a0463d260871455a33df025808a0476dcbbd4e051a117d8896d96d6d3d0655b7c296cd691ca22edc54486440f4e2e0f5d1e1b SHA512 659a9ca3323fc2cd236f6cb9eb6feeae8a1f5fa046fa239a34cd7a5ab8a7eadb9e5977e8d5cc41e9138900dd7c75ebc0601480771c5fdd2e084ee76619b82521
DIST sm3-0.4.2.crate 10344 BLAKE2B 72d571c1e6c7bf2f30b2286b4bf5dc63a872b838a1bd6c67dc7fb37539367e4ac8ae2cf49224d243af5b938176300681f80e3fc40e44a65e31310e97b390322a SHA512 b5cbb43af4d5be6d18e9e5bdef151817c89ba6962f37d36b2ff46be704d8d7996a5c48bf629e91ca3648229eae0d1e03f7d9407aaad64a1cf0786dcf6b363c5a
-DIST smallvec-1.13.0.crate 35327 BLAKE2B b1ac305b95d096afe72c2b6c9fde72d70379d36c7444e4f47151d42eb78903e0d99f7007acc08c6b6bff0d61acb14b830a097ed03eed2f765976bdf994911b9c SHA512 2b668a71462ef09de8a441565ebc128d94e76688f5066f03811d82dd9fc3127bae4e6b4c125642a243abf14d17f1560284fb8f38d3777334bf81d37687429c8e
DIST smallvec-1.13.1.crate 34952 BLAKE2B e0dcf1d26883564cd4f5d20a588562404e193075b1ae011f7f7542009a9466e5df3ade7768e1a8feb8806774b2cee5f15d31779928f83714e7d4b6ed46af9ab9 SHA512 1259ef947400470b8c9e74c5582dbc1a49753aa46420883c1f7d66f320f67bebe733a15a23cd57ba461020fad4ff337a5b298de82754602a78f5e6cec969652d
+DIST smallvec-1.13.2.crate 35216 BLAKE2B 31a268aad595c06cdb078577a97b089dbea156a0df307a3e6aaaf4861bd9a680c5b11921da9dbdb1bcfe17d58c0cbede1ffe6bba3aef59b384fb1b9703c62d27 SHA512 a97c758b668e40ad9eb572e65feeae4954e09200a04ab92e26a13b48894381cd3a3d2571070c4b7a5e181182e1ede9688f990650342ec69ecfe1a264d234c679
DIST smawk-0.3.1.crate 12840 BLAKE2B 937471e3ec3431f174264ce41e7a9c8ac781f5ce3638afe6219173730f5a0d0cec2b482ca72eeee34d5765c75db1707433b2c5b5004cd6d6fa4809f606b26813 SHA512 d6a050e873da5c90de3ff9fd02166de3be4c03931de9cac5307e6c16a71b8db1db6e8309eaa38ad408b20e0cc98eb4133595ad7aea96f62ebdcea579a643b65f
DIST socket2-0.5.3.crate 52588 BLAKE2B 03692b67f27530670048db0920e26da4d95373a3aaa81ffe840b09e73a5730e2cec4fa43c25e63db0a6164c67d6fe555b0fcf1c9f7ce6a231d2972f5224a4d50 SHA512 63cb78d66b057587e4b3b50b9c618db1a202102c72b52b79c2e9f9a401dc1c28fe4523a0f6483b38ca8a3d24d1e2fca0b7176d96fef6ec1b922ae7c4afacc324
DIST strsim-0.10.0.crate 11355 BLAKE2B bcb25ad0a7284e24e4f17ebe0ccb621bdc4118e499b50b094d98aa7e8fcc0b96716c9953c3516ce7ea78309d41d424892ded595259696a5bbffdcb07802b5c2f SHA512 78b318532addfcf5c1ccc1e14539e258aab9d3cd893cc45d82342549bde838c177d90f13c560671f8f32929af47d0b467db35e6876bd7697d8b3f9e055aeeac1
DIST syn-1.0.109.crate 237611 BLAKE2B e827445d00c79a8eeb91eacde472f1987addd6ce9e1df95d7abf6446a77ff4173a8006845f3ae71c1da47193cfb72e0ead9a6d6bad2573be12c17e90735d9ad9 SHA512 12816b9e8cf984024b2fbce9f0ae14cf94d4d2c06f08cc54fb793ce78770bb4cc1288eb7df0ba5e8e937756e1e8e295c53fe07a0c5dde1ea8ddba03b6203b37d
-DIST syn-2.0.23.crate 241166 BLAKE2B de55798634899162388667e4a68a6525904057a480a6bcd741d0bd0f83ba0d0feed3f9a1bd768ca591602ece1e79866a076b6ca218f86b2cf4827d81224d6ad6 SHA512 3f46b2ae62b2e3378024d057130e48b7ae03316ea38ce1d7d4e6dac9337befd84c9eb20518562917643304de43bbd716c34f508a86dbe21081cccb934b4072a0
DIST syn-2.0.32.crate 242504 BLAKE2B 2c2938c0d711c684c9baf95538e2e76220418646590474b2b654d9242d2818aa7c3e5990208fe231ef64903df17edbbf6cc930e6224c964cad4eae5aeaeae781 SHA512 609f125f8138d17b1185760b1a63f3713079f5214fb56c23012229a56d10ac1c12654466c9ad1ecd6b2aff1126d125abfb0a42bd7f669635e5024b962b0cb0af
+DIST syn-2.0.60.crate 255808 BLAKE2B d7a8e415dd72267fd92da48ba8b3e6feb728f0639797db1aa74aeaa2a57935b7565eec37cbd32eec826154e2c54075b121737369eb15af36c322c34b3cfd7930 SHA512 20bfa02b03c193672a9922f9a5e196185341e082a262f7c00d7c2d467d9e2d77f4af3994634923cfaeee34aa9eab510415165f052ffd9b1ed0b1b581e272898d
+DIST tap-1.0.1.crate 11316 BLAKE2B 60786fd5f12c2f06097330c26809fdcfce62716586d2e1985f8c01406d356ed0ab730a04dfe72ee3e1d6208a53c76c66883d45a76130750b41ba5b82aa721b83 SHA512 d69ff11a46e2fbc276212511878f48eb93640c0b147df6578ea057b23625f9366a7fc3926693fc3809688537af5ca919c91605beed364decf83c35a032310995
DIST tempfile-3.10.1.crate 33653 BLAKE2B 819b183e7840f70270883ee8b6a91fa09861c3112eaadc65007199885abe099bd593e1cdc4d9ab48c23490a6d484cad9bf0e80cf4e718c369cc2418b72eaf09c SHA512 bac7515b85b0d01ea914b527f0fadd3a4d8e77c9eabe786977d2625d8a3e91decaec502dd15bab4d49a43597fa7cf7660fff4be1b043112d13b542a72443bf39
-DIST tempfile-3.9.0.crate 32182 BLAKE2B 4e802990988aff3ab5173bd96dbd906651a8df46b2619e6a500a3b9e7f4a3cd01dc7ee977791343f7875afdc4793a845000bb363d8c1a6599aeb6b1efcce5d56 SHA512 04e06c966bfa7a1567e7185ebd5c2876b96e46e36af14931bf0eba63795cd20d1c3427b6709a4cab2a68b8d289fdabd5537a50e5407a76e3a9fa0dcc7d3ce6d7
DIST terminal_size-0.2.6.crate 10585 BLAKE2B 8696b9046c717eec8bf7246346af84a5d0cb740ac6e1335a4d8c20476628f4c0dd7c6106cde33513681466e9701d4b05d73f22a3bd2dfabc4d22045a69d31345 SHA512 95f38bc00f8c5e1a6913bb2a0a7c46d96e02a4f3234af1623ad3d7be41eae677e77f1b5d5d005d1e9d778fcc6c87196f67a51ab37caab5b4d299da79c85d06ed
DIST terminal_size-0.3.0.crate 10096 BLAKE2B 097ef50a85945128dcfa36d8ea0fb15f11142c206462a32980dbbba4fe2872abd214823fe3c75e804f3159a97d6e929ec338860e9c89587da509fb9e6da5d339 SHA512 f3bc9144aa8a87556543584a2495df6267ce3bb017f3ed3d00fa43e89b5de783e1285ca62dbad9dd9c3b37e3a476a6f3ab0804eba2411cb594a569bbdb310681
-DIST textwrap-0.16.0.crate 53722 BLAKE2B 44140aa2dfd5076005749449a56e920418e71e34cb92f1d697eb3f3e7f6fe87b0a3861c8a4050a4a62e03187b6cadc4495e4200bee52ee183541431c73e47209 SHA512 97ae8acece5663e1a6b08b827179e96d5ad0ee67d635888cc3d83454b52cf48fce97eb0eba374ba4747834099c74f43d66d9fec868e84be45369a42c1aaec2c3
DIST textwrap-0.16.1.crate 56012 BLAKE2B 9b5a7c76eca64d089f4fab7095f2d35624527ca223e53b03cc807c6bfe913a99b55197b973a3102e3e5c4055bcd6ab580a0c9d67657180b61435bd6eb7631211 SHA512 3a8d2036c8e4b88866d68b8066a2991756f6bd4ac5c726e63fdffbc894fbdc03bf8b6e0ece4b96684c8e1facb6413190768d51a8539094efe47977c120d31f1b
DIST thiserror-1.0.37.crate 18752 BLAKE2B b8d792715cfdffccba72af132e414a6ef28f8e4dfc0608bea49bda1bde5b6acb13da24feaabf4467b8aeace9b6d90a97e2202f7d24bfb753cc4019c2243bda25 SHA512 07f0cf9da1bf1029d70c1b6f0c54bc41ed759214683f35cf6b321ec2d69173e3da0abf80a692115a1e4630400b1fbf462878053853fdc6026edb40f7e13be72e
+DIST thiserror-1.0.61.crate 21264 BLAKE2B 97337830507c009dbb4cad84cdfc02bc097b9d39d0af2fdecfaa63f0c12229e60727244fa4e44c2d54daee67bf8b4e8492d94a5de55d1a90b8eeab8c0d082e80 SHA512 9c08b868eaa47178ee60733aaeeda60dc46d58d2b9c15985ba3dcae4923e8edf02b97556df52f508753b0ff52782f6ca3227e9ef6343066e5d5d3a89e03f3f15
DIST thiserror-impl-1.0.37.crate 15428 BLAKE2B d91e9f058e1a2b722f604d9a399c0f291c5309299c4bc103427f8927ba41c9937c7e7cd4c0f394dfb9d96799be8a3d5b33f8e869045f58228a43354dead5117b SHA512 37d90875118fe45b51afa89dd0acfbe4d9852b899ad391b419b5181a92bda115cf5569ffef57caf6020964d5d847c2b1f191c99e2c0caf7d4166f531bd19f952
+DIST thiserror-impl-1.0.61.crate 15786 BLAKE2B d63773424aa047c6eed8a6c9bcc8dfcee9841a2d4fdf6fc2c117695c09359371931722198b2e0b2bae32b0c54b6275f964e679b78b8bef1c365ca33aa41562c9 SHA512 b43bd2ba6b751b777e2fc78aac92a3e662a1876f704625c4e894019fc68a6b7628b9c3b7ddfbd2cb15fe6fdc0ff679ff94b0c47e2660a40919000ad2fe1cfeec
DIST time-0.3.20.crate 111856 BLAKE2B d4fd3d3f9fb164b26317fa26788014419902147c7f17816a09565590245acf72019fb57e88d4f4ad4a399c5dc92247af9e915fc5d2168710f81673ed609a055d SHA512 689099bcd5cfea6b92d88584d92e7c15163f427f621c653026e3b3f8066a3932836de3f8be9716a41b77f1d36a9fa6c3e2a42ab011d21ca38efeb55522a39145
+DIST time-0.3.36.crate 119805 BLAKE2B d4da96368ab8565373d034edce261e0d8867036f2ba87e84b5e4a506a70ed3b62b93ba10734aecb39847e258cf7008b6ae57f92df8d0e5229cd3fec488d14caf SHA512 83da6e27691d1f0ef37ed276528e927686a06dab4811b6e29d625ef7a0f7c30fbb86896d74a2b087726e7a24a951b0a83aa1f5f22d711ead54f447d36ac47133
DIST time-core-0.1.0.crate 6597 BLAKE2B 43137c5cbeb61a89c1cbbef325f2e2dc4b907d4c576553b202d178a64d46396958745b00c9f2aa60a6eb609d663e48b1f9bd1f7ebe58ff6e22540e96b2b1c7f2 SHA512 f7e181a40a0052d7aedf78219a46f8876618342c710e819748a87a5bc0728e5b2fc7ba08e38ebfa6a17d6fb60382003bb35745ff1eabac1c8f8b47d186a383db
+DIST time-core-0.1.2.crate 7191 BLAKE2B c477ad3410ff29f3bf4a38fc6ac4a043d49b6d2bdf5cf309ffcd2eec3bb6e4c4b62156ee7f069f0b37ea31c163bc75ccbf35abc1db2833cdd4912135e60ddfc9 SHA512 3861724c23cb806829a01186deb5217ae8252c20af622975264e6670cff528f42155039e4937756a9eb312a5580ffab07949437d5504d684a0e70755046cac52
+DIST time-macros-0.2.18.crate 24361 BLAKE2B 09fa325be0b1a5b922285f035484b0de8e339306b49595c87f6374e46459d6777c6db4b12c1a0c6ea9795ae8c741188fbb81208d0499a651760b9f5089323fc7 SHA512 557786115add272290be8305ab79c44f5b4425b64eb698492fe300f15879d9e013c66933cae8aa8faad9c109e2917e7a0e43c8a5eed7f4b0f0fdad092089efe4
DIST time-macros-0.2.8.crate 24295 BLAKE2B 6b54c83b11db8c8490383764a0e6f3a2c3f17c44adab2d19e69dc3fc5b27c5a44bd57bd0e6885c54ae493bd5e2c05a6237f72be93a3a2fbf297c47c02d28c61d SHA512 4e604f926a620b1caeba90bc5de1129f6a6bb4548890d6e31306ac419c7b6d421b548b3887a929da3209fad28cba8d57b989503e52f16af243375d545b5aefde
DIST tiny-keccak-2.0.2.crate 20129 BLAKE2B 105a2d2af36cc053cd95721ea563108f33b8a3feb2ae84c75a04a65ed5d548dfe35d8b2e48977a82f725c0ebcf914f21157c547f4a74bb4d98c2e894385139be SHA512 c0219f23361eb07e0a68575c461a36b7286d9bdebae89080d9e259178d402b0c7762ccf33e65a16951ea168392322c44a24eb55189cf143e22d09d6dfc4acec1
+DIST toml_datetime-0.6.6.crate 11698 BLAKE2B 8db35da8a3f6fec053bc82995f4abeb8d2855f2e94ed6ef4a4a6f47e956ea2cb6f8d0edd5c1b1cdebf83c7c218d9f2d80f48346e62fa7985532cba925891edd5 SHA512 710182bcca90f0d830423df41ff0f8e7bd10b866fd7ea1f6d37a315c7b4732a3b6fd61cf411b28051959034534010f24e250e10282c4e5a2539c2858f447aca0
+DIST toml_edit-0.21.1.crate 101661 BLAKE2B e794b6121ba7e2b1b3f50966cd40eebacee6968b6b28986cfe4cb7312b51ffff19f74826910d8e4ce307f74940f11e71e6afdd768ac196427bddf44595bbc797 SHA512 10cd3b16f763f55294923ce8f166f96fbd67a0acc4a93a46fb3044d8a38148097c592ebb405ced87030d35154abfcc971eacf0172b624ab477a11e616efbaa07
+DIST trim-in-place-0.1.7.crate 2485 BLAKE2B b6a3b845d379c09c3d36658925ececed94e4b8a1cebff0e3333a372efca42899800cdba5642ad72c36266ca5d24dec45f5be8f50b946f9a67ccbfc7bd6e81877 SHA512 9885e2cf7098e5eba7ff2a481e9de189dc509adffc32307e7c6a4a9aaab05a512ae914959cc53d572d86f64a79950fc9b444da5d3a3b703a6f437355c5dba5ef
DIST typenum-1.15.0.crate 40741 BLAKE2B 5752d80396d0a37b0069b98ace9efe96d94ccaf41b33b8149c8b8c6a767537dbffe64251bbf61f3812465ecbc8cb45544f177dc97ac9735d84454282e4d1ed66 SHA512 a3c1ceac85e1aed98d0829449c35f4f36db860218b955b4e5f8f01da1d27ee6213f3c60e2b25c3745dcd67369049da5de737a9473fa9402db99cf7cddeb42288
DIST unicode-ident-1.0.5.crate 35455 BLAKE2B 7e14ce97ac53a88ccec015dea690918a673dc5b49e44de7fdcb5421871da35c4f514c6db9a363d6f4bfcf2e9a61a50a593d345d0b6f388ea882b17a00cd0335d SHA512 d355370daac356d900cd4c0a792d6c0eff114524c4bffce4d7e74469fe2117883ee00bf0e27d950b72e88739473f2045d5f83440a0aedfede97b4d9163b64a6c
DIST unicode-linebreak-0.1.5.crate 15324 BLAKE2B dc560d5b36ed01357c22750feb7f09fd0f57fb0ea543180f6e31c0b71b51df4faaa70ac8482f9cd60e5d1faa5bfd4bebfbfd628dd5913c2c4a858ec04beeca3f SHA512 f37be2f7b04b886e95bb7d0f33bd392b78bb940ef9a01cec487062cf31ec0367306650fad7004df556887a324c714eeb28f697044aad9a429ce07b7b7344af60
-DIST unicode-segmentation-1.10.1.crate 98416 BLAKE2B 4c391ad34c5f8a00096ce89793b15212555f2d8a367f3ae78f26a36c5897b69f3efcd280a1bd3eb3f61c87b8a26061804b1cd56e1c1500cbcd62e8bc74520014 SHA512 e96224bba73fe9a167bbf226bb13fe5bea085765a90f7232cb20b42f3c584242b7291aeba1eb8edbe2ae40e5bee2f4714f434324f79316b22e8437c77a50e86b
DIST unicode-segmentation-1.11.0.crate 102740 BLAKE2B 6ab5de53073ff56da4924e8c6ecbfa4bbd72a66b8d86f2c32b2f0ccfefee8064997a6b5311af5de2b71943089c9f52862e3cb13cf366cd645f57c96f2ac8673a SHA512 4914543cf022680f341c4a235f6d9204b3ac9a9098f34a80ee8c94e3d8ccbb82e78af016978eda910987533044593ac629a35286dc80707d349b33e405e86bef
DIST unicode-width-0.1.11.crate 19187 BLAKE2B 6baf7f3b32eb838925e591792abfe11968206d177facefb89ef51daf44c18f3fef1e41c19a47b88b81be50667af626af2024ccc540b240fb6e1d83fdea57076f SHA512 ee06f4144525424327a17578642565f396802f0eea539b3bebc8d9627376a8bc6c5376d83a6ee577068e99fe75815bd765e6d49fb9ab9b253d00594bb15a5ffe
+DIST unicode-width-0.1.12.crate 24062 BLAKE2B 61afd22353d46a8a77519af9b3580d75dafc7965967f7724cb740f1ee199c7742b3549ad6c67776b876dbda5b8f27c634431f68517e29a72ade1622da9fde446 SHA512 0bafd7a69bdf49c849e7c063ebf0487eca8a76244e3bc18c9a5f4609465dc0e5d482daceb6a9a6f4125b801bf7063cb8225fdb55173e5dc55e7bf278300df1b4
DIST unicode-xid-0.2.4.crate 15352 BLAKE2B 80c327b39f3b8f2cdb5747cde968cfa1efe7b65b6bee9136adc881fa19f66aa5b1010d9d08de55a61b322d665b5b0cb0395e9ac471f6333c40d8dca5d97e123c SHA512 e67bd1258e1961807d9d5fe583a89ab5b82b2a529ecd32cadfc79aa5331380eb4a2db9fd96b74c8eace47f2f29021587d69bcdbf79f7e2650e92a25f7839d03c
DIST unindent-0.2.1.crate 7256 BLAKE2B 44fe571c7795c5f4a57581d29bdc793ba804a4d0516aa61ce3f9801c11e99f2342488b93594581fcb6bb1c3113aec1881fed0c8150a061c9690a1a9334e55f07 SHA512 497ad4c6af4aa5b930921988fdcf0da40296ff8659c557f0d6ab562b2208fda4004a6ab98a2acc0b8e58c83f9ad9164e69f5bf2bcef8fb65c5c1bec893f233bc
+DIST unindent-0.2.3.crate 7306 BLAKE2B a57407b117e99c230750c7d4a2a0899586c8271e4ba88ecb409c976905c014f42885372c234a75fbfbedf71dbed779f95f735975d150adacdcb61152a49db4c2 SHA512 2f1eb420ea3653b00d3e5fa0c2c105da8fd8a37cb3e699373c168604b799fccd5f0faf0cddce4212d119c2afb0c86b41efc3a50752b83ff7beda2bd84d360505
DIST utf8parse-0.2.1.crate 13435 BLAKE2B a1c111d7ffc60690f2aaa86f034c66ba1abe4e126f1774a4377d41eba3269369862f57515af387ea785d69a8adf46338b5e53761b5ee6f4f4380473f4d9cab0a SHA512 51fba8f1e7eb74b7020fd831e30a67fc8353ac2ee07335c8c3374a5570ac8117f165f6905d4b7f0360095b7b5ed3e739001d02a8cc3c89195baf2cd679136050
-DIST uuid-1.2.2.crate 53669 BLAKE2B ce31d21677cbdaec4d2265ee62896c978e8c38e706579e78efd184248f55a04d775654e0839b3a4ab313ec1269014f95ddbe134192b96c3a370a1c6c881f6d63 SHA512 6036d9e115a99b4359ae52c00bd194639d0e37afb86713cf8cec21ba67c71b89b0b10e3c08d9603f948023b532a75f869bee4d11e6ba8a9ef844f7464b028037
DIST uuid-1.7.0.crate 42627 BLAKE2B 493f6a3a643d3493a2bd7e0e92a1ccfb7bd722e3a1fc8deb7df0ddc875a822daead1cdd35dc3ac6f26346844100a671318d71e5ad760c9587471d4f05bbb0c69 SHA512 2ea704d082b725d98717d772e1af84fe743929ee32658ebeb111c6fa2395ff5f44558b7e375087617f91c6f7bc242f2db96e80a631071722de6fe15af845e856
-DIST uutils-coreutils-0.0.24.tar.gz 2091716 BLAKE2B a293442a48f014eb140636fa5fc1f05d914f8ec62b239cfaed44290c94204a75fda27845f9c966c373fbc2694d46d18380eab7421e5b2dc276d8d4323677f758 SHA512 da9028effede4e925263244f0fdcfdd13f4d44a4baf2da57df090aad8c3821b880a10dbb74d8e1e2958f324299f63ebdbd1bb068895c000835b1bb12fcccc599
DIST uutils-coreutils-0.0.25.tar.gz 2287537 BLAKE2B 3c3d5f38ffe5e5b917ae00359eadbc72781fe7156de4216787879a4eb912ff190323ce901bb7bbcaf1ee4707c0b848f881eb5f4fc857570a199f42c94d487166 SHA512 bdf523120aa72f41b1d3e8e3ab848f55de5ab5bef888ec0b7a5fa90680b461ea9b7012f39c399750fa35b41893d44d1bee7c31ac10b78946b1649198d0b93278
+DIST uutils-coreutils-0.0.27.tar.gz 2317966 BLAKE2B 83ee0f7dc45b6eb11cfa77bc4c6dfb019564ff475b5bd99872fe9a312bb90c397003f767eb5660cb9078b267f29b54c49733d0c373f0d0761d3de3fc6fc9d1bd SHA512 e798a14a9d24b2ff857588336e4035817445850a1ed5216b1fa5b876082eb0693c7ae535d0106a7aab95690eb0369481308e877f60e39ae67a38b048e73574bd
DIST uutils_term_grid-0.3.0.crate 12055 BLAKE2B c5492862b8346272639e59b62eaf516093df4e9b47c6fd4a1dfad0e318991828b4f1e3126eade02bdb251adc05a4674948b0a2558accd780d843748e1b9e0992 SHA512 8df1048bc260a8d95d1d983b837ed4be55d8b7cbe07f51c0f8f5f8836ae7dbb095fe27cdca2e70f6c9cf01211871a6fb96e06d210f95ffa90e5e164ad790e0bd
+DIST uutils_term_grid-0.6.0.crate 10904 BLAKE2B 9779eac591c1e9b2e60630fbd49350d171b11fabe2e0d0df64e2c46da186afa579808ea052c8bb5db02f174a8548905dbcaf3b002fc3f240a1fe469cd739c99e SHA512 9d169a6eacc368824924c49d7f4847927f633c6492d921735deedcefc02c53664b094e8d736fe45b1d9085d5c99ea3ec676f25221a2cf2e81ce4c5f261ad40ab
DIST version_check-0.9.4.crate 14895 BLAKE2B fa1fa4008af165bfc1fdbe560488afd9d232cfafee94104fbcc4cbc52f234849bff9ddfa88109a1ac682f6d9c1d86b0459893d223f64e65adc08966aaf93dc89 SHA512 b172dc9a3759a4a683ffc39b9a40b03b9974b626a088217de87090466cef695226557c226cf3e469b2b25ee7297b7eb0d7719878cab42457f80146a81943c0c8
-DIST walkdir-2.4.0.crate 23550 BLAKE2B b4298c01cb38be0479b7ddfee627af01f889b6b6ff432e368bb67f65134c3958a4fe271a5a7dd61b19259ae88f5680e5ce8e12e50a872b05fcba68f59b7073ec SHA512 09e1bc852c01b452c95b26a369831a97bc5c9e0ada3111c73774570dd73bb5b9e4735317d5572304fb48dca44ce7b9f77bbd17c418b6b047b2ab17b8bb42d9d9
DIST walkdir-2.5.0.crate 23951 BLAKE2B a2d3a973f206e94699adec0263dd5e211347722cf3ab82536295019268b3125084da5dbcad818070bfdcb6a5de08da4eb483475bc225a829f58a1e3e040b5fba SHA512 da36a121dc6656942dc9cd9887fcf4f6eea7750354ef3f59c7c25d836e7afe06f33260b4d55d0d99421104ed4ce56ef2a1f0f4c3b713766fff90548c21793fad
DIST wasi-0.11.0+wasi-snapshot-preview1.crate 28131 BLAKE2B fe501889f25d65e2d032f885cc50c4f8bf7dd70fd5cbc438de349838370d8699e9627b0a4fc76030ea9fe6d508f41d0c9928a875fdbc47e73bfb17241cf7b155 SHA512 043500ab28cd9cb779475255da5d109ebab7fccca72b64873dc28d77bc5a157ba8d96b9e8f05223b5b36c7089bb7b4ba87657fc69bac16b78972f897294a865f
DIST wasm-bindgen-0.2.87.crate 175052 BLAKE2B bf8cf4aa1786ac5c2ba76e80500b5c54313adf9690ef370e60b894401bd1b81416da7bb46b90c014412c96f30f995bd1e52cf7f3a6be1111aea40866e8178396 SHA512 0c3099155ef079d2b91d2d5b135243d687bf865cdd9ae9d97d8cc2eb4c9bf7439b66b28d5b1d7e95048e53be63ed4909b6b3f2427951348de25ca7abb7a03705
@@ -270,12 +321,14 @@ DIST wasm-bindgen-macro-0.2.87.crate 13897 BLAKE2B 0926975b0328cdd5525820358795b
DIST wasm-bindgen-macro-support-0.2.87.crate 20006 BLAKE2B d32dfc7231e4fbc226586e66063538208f9e299fbf803c4e2d1e1e61b4a22f51cc7509bdd269a44f072f9843a083ee84d2326408fb3211009ce93542c3fdc6ce SHA512 9390aa2767fed1027be168612c424d4c7cd4423addd83b79afd8c67886f66303ca4846e6454302ecc78b47bc62e8ee46849a4c0d3edb98849ce8476901424e33
DIST wasm-bindgen-shared-0.2.87.crate 7248 BLAKE2B 0393ce9452119fd5f92836a76b28d3a697f91fb09de39d1af0a2a83e81d48bd4a17f39b48f15ae97edca3e361d4f8fedae8de04173c4ba1711decc73f64000d5 SHA512 cb9ff537554f56fd07052ddc4adc904a57ee64e13298df1dfca58b361ce163c34640e7dd9ed301ec1375f335dfa424230e22638ea7569ceb34aeca4505f6c008
DIST which-4.3.0.crate 9635 BLAKE2B 36556a9eca6d8702c0e3634abc458f7ff831aec28a7117f21f812c6f46cccd8db0e6ce7cc76f8033ba89d51858411251e5fecb0883542669269cade9c1a5aadb SHA512 cad05bd43dfcf9e50fd6e3b9dcd5d9a987175a0f44adbf204079117b70d0b42e6483e635287924698c51d0452f168e48e041453f18ff5720c0e2ec4c734d2578
-DIST wild-2.2.0.crate 8067 BLAKE2B 628902dd8c2d252397bb0677b59295f37ab088df79cbc92c32d3a17023535d9c192b49bffe23c74a49145e0e3c57cbb84c0db7d41923adc204b291d19d9f3272 SHA512 12a3484f372b5979715d56afdadc6d9b152ee75c1961fd0352f5cfb500691b526d4fc32bee32af7548cb7e6bb20288a5eae710a473bde9d2065fcbfc3f8de851
DIST wild-2.2.1.crate 8080 BLAKE2B 489a2a625aa8091fdef9f4d49747db7816d82c01384672bd12ff9e4c906f3418fa5a5fa8951b625f6d22a9c1977c523f1b54d7c4252c241413ef6f63d327cb29 SHA512 8f92b83cb2568fed7841ad372111138d9ea5806c21a0affaecc639f0556ab879ca42fe205fe3c1e55a1b5c1c4fb0b705a5566b06bad5c119a1d41df9c01ed2c9
DIST winapi-0.3.9.crate 1200382 BLAKE2B cb5799749ccd935ea2d7068d953cecf19f543d9db7dc16ad4584bb7005373ada34937a3ced7225544d8bc765da599911c7a3190efefb3a25b7c1bb7123b4f673 SHA512 ff8b7b78065f3d8999ec03c725a0460ebc059771bf071c7a3df3f0ecd733edf3b0a2450024d4e24e1aedddaecd9038ce1376c0d8bbf45132068cf45cf4a53a97
DIST winapi-i686-pc-windows-gnu-0.4.0.crate 2918815 BLAKE2B 4d357e4d30f9552972170d65b9a5358b69c46a3e772fe05efc22f3d4ffc1caeeaad7aacdc7abd503a7ad0545f8bd7d22bf351dcb6df76f812fa4d45c34d65df0 SHA512 a672ccefd0730a8166fef1d4e39f9034d9ae426a3f5e28d1f4169fa5c5790767693f281d890e7804773b34acdb0ae1febac33cde8c50c0044a5a6152c7209ec2
DIST winapi-util-0.1.6.crate 12234 BLAKE2B b8db8ec9d7ada5532a22a2d070320174c32ece1f48890e9b028708e194fe72a04287b11910dc2ddc7f9c9674a9d8d39449b3e100725e1f59e59e3047a7e3650b SHA512 b1c949f9bcd34c1949a9d3a7bde6ce62fcf3d2cb66df60af41fe67a9d1acb24e571cdd5ac721be9f1ee4b3af5ef5149b5724ad6e02b558e124ef2a4412d12db9
+DIST winapi-util-0.1.8.crate 12416 BLAKE2B 5b48c27dfbb5db5c332f7e248138327b35ceec0909788b940168e7f6fe1402800da5e7690b2b1654da6c510b5c720330a92da16dff53ef15821f37fef6f335e3 SHA512 e186111398f9f0f0686e791ad0d72c39205e5f246b6e020df413e477ee07f32e91d09405c61dc92752f061f54fd7533435545c1a151477b40e2d68acc94a57fd
DIST winapi-x86_64-pc-windows-gnu-0.4.0.crate 2947998 BLAKE2B 2ad1ea8b5fa07d544e910ccba043ae925269b76b26c9da356305b34b86741dd8b9aff0b9ffe3d562db4fcd7d7c46a11ce9e3168b782b1d89ae6881742b7ede82 SHA512 4a654af6a5d649dc87e00497245096b35a2894ae66f155cb62389902c3b93ddcc5cf7d0d8b9dd97b291d2d80bc686af2298e80abef6ac69883f4a54e79712513
+DIST windows-0.52.0.crate 11843715 BLAKE2B 0d35225f5d61f71b0cb768f03825031101e05c83d7f12e05cb17b14ba28e6bc6a3d5aaee5ba07e54c1a773b6eadde4ce3523ab87e8e313e5578e2de01a3dcdc7 SHA512 8a9d443cfae3b44ab50bdffd70b70ea3b3d536f464e4beb7cfa9e15eb4e4505cbac20266b44d589bb7231790a87f473ead6d2160b8cd18d62f31b78bf61417da
+DIST windows-core-0.52.0.crate 42154 BLAKE2B 9670bf02261b4ab2a24eff97dad11e305deac823cacfae286965b62b11bc035f19a55ca710eaa4359c8a4905433a94fe62a836b77ddd68f244ad6ac2c9657f58 SHA512 0c8f1c7e63c11bdcf1361150ecc83abbfba8da2c6d28523799bd286bf8aa1df61ffed19175e8cb3ef516a9afb6248b640c2101a2e0c09a99bfd7a18c6741bd36
DIST windows-sys-0.45.0.crate 2568659 BLAKE2B 6f2d634d121a9bf41e2887e277a73f33aee69b04c7fcfc6ff973d21902787997f1e186f530e9226cddc003ffc3f85a179c069c8a8688de459f617df92d33f94f SHA512 f239346c0141b95aa76e0771e2f4e38b9a592f3cd92c6001de353637cd65cd73b94cbf9917a4eaa9b0c0b2e6e2af920b9cf6b3fccb52770df5160254cffc1c47
DIST windows-sys-0.48.0.crate 2628884 BLAKE2B 551e900de4f67187ef034b60df9fd0e0d8f82a3100ef28e1eabd543ac129d882dc86ffcc1714071aba09e4cb2ae2d2f07ace1a32b99fd989ce525cf05991edab SHA512 bdf534bcf3face31e9ebe11427a911a53f89f4ff5eaea8cccd094e139bfe14b2aec602b1cab1df774794d999477439d9adc6b627a8e33c20334fc348ba2c47ed
DIST windows-sys-0.52.0.crate 2576877 BLAKE2B 69d6b560ccfc8f679e2678663ba606060d71fa28efa82c8aef8cceaa2c63b06f2052764d60163964f939649a26bbec6361ee4b094555e941fae92070db566980 SHA512 24ee0df246c2b456a4987a9124786a28acd358768cc7d1305bccd81bc5bb8822b81a03fb18d35174a520b911c6d9b685f81a34ab319fee13da3b985273584f03
@@ -303,7 +356,12 @@ DIST windows_x86_64_gnullvm-0.52.0.crate 430165 BLAKE2B af9345a1f6e0ed1392ca1534
DIST windows_x86_64_msvc-0.42.2.crate 666936 BLAKE2B bc3a456e7f8bc272f8978ec69506ec9d89f97b7582ebbe05d8bd57bdf8156ef62d0d2dc6137a97e81d54059d70db97a24af9a038adff357f5dfd28805d6193b5 SHA512 53a35f438903fceb59e36bd2ac331773fb8e6c8c5a6d984e79021761f91b3b4a23efe49d219667a4d0d23dcdbf906da9c24e74fb1cff93395b5c55ff524e3788
DIST windows_x86_64_msvc-0.48.0.crate 671422 BLAKE2B abb063610dcc38581657133182b7d9efeed5553df67bd2bd6f30f1668a645186e4824f9ef556a5abc84ace10b1b437b6325bbda6df5a64ce880d7dcb743ac786 SHA512 6e598b8e3ac54912a8ebac01b0dd2c58fd282072527d7fedc7f6ebecdfb7dcb09ae46c22293bc0117849437f8b053db5e90406e7a38276f0f0afd06be3966795
DIST windows_x86_64_msvc-0.52.0.crate 821600 BLAKE2B cc448b65f98fc0fc4949ae622b7020d2dae927ae45310649f6ef71809740eda9d3db0fc035676c201fd9ab9639e9e7f21e2e992b4c789542f12b419d2c752179 SHA512 3aaee31533a1a48a6ab5cd15b3cadfbd906a93a153e53919d0aa74e440d11e29830554e4e014c215f5b88a475bb733fa8ba4ce9d773d3e23a40ea9ad37ddd0a7
+DIST winnow-0.5.40.crate 159316 BLAKE2B aae5076d59b3459c901d918d8aaa97ba8bfcc993b8484344f52e45f1f37deb96d6cd3a1663a67f3c367be2b05d633286f270274c621bda9f3ab72b98bb652cc2 SHA512 525156f08514b0110697360be6e331a68d08f0cb65ee4ba3ac9d101dd2d42a8c89601e7409bdb5652c5b05145626506651010f58a854c47712065334c61ff39c
+DIST wyz-0.5.1.crate 18790 BLAKE2B 07ac1435a812d2f50309348ef8378ea4955c001f01edaf2ffab108f7d524ee731f06b22fd42c043349a4a2271ec47ea203e89562076e8c7c1719112b0214c89a SHA512 15d86c167145c90e3fbabcefd11754fb1cb835896e32d1bb7f4b027e5b2092f5fdbdca4062c129bc38e655cb87c6a3f4e181747ee25d89db5e01fb1fcac18fe9
DIST xattr-1.3.1.crate 12580 BLAKE2B 25c414d761a7fcd23bbe057add62c6da971cf33149066aa024320ab80e0ec8e8e8d5d3d0506e8de954b8f8c178d34c52a00a5fa9aa109510678098a3e3564b7f SHA512 4047abda42b949cf58f820e15ee99850de483857bbaaef737eeee48e1a2132972470f15bb2ddda56438f6a934918be96607a8de518a5a3dcec7c8ee6c00ad280
DIST yansi-0.5.1.crate 16525 BLAKE2B 3b5a93b98293daae72f53bf3f13bfc05feba8d5b27921f79595f7448fbcb9a0dfa6cd70f467c5735b914c46b7d3592e6cce080c540a458a904308525eb3aa839 SHA512 7b33005a066cc612408a65df6533e8718d1de43efc0fd57416a19dc2b811497570e6e18f100fb26073565e395e711518c27de7d644ae64777713f1a102eb16d2
DIST z85-3.0.5.crate 9084 BLAKE2B fab4d13d859b02211cf1a80fbbe03af5d2eeb65c927ae4a75730be5567de496619e41f365a02c432af5526f262798af7f89056d72404d38157454dc2e405b7f9 SHA512 8b9c3d095ae51b7d0a9183373e8e47635ba1777d86466e160748bab67a45265b90308189efaf0a5a8eefa7c08ffd08a3ba0580be7ad7bafc7fdce463ec05d0dd
+DIST zerocopy-0.7.33.crate 151013 BLAKE2B d9f811a98d0565421cfffcd2e36ef4370c8d2b0f364f0ccfe44d63d6bfc0cb302a0a04659a33f43e2b1cf7cd296b5800548f74f1b43ac15c7d7b2830a2521726 SHA512 8c21b9d743369ca1ed9b56e7cf87e20041b5436aa4727c72e5a6763dde15ccd277a4117aac3d37005a7f1a063dce7c44625aa2cf7de435204d13c86aa6c70a58
+DIST zerocopy-derive-0.7.33.crate 37907 BLAKE2B 9106804643067ca3d21a409fc4dc8f86792a142cd770679d49d29da0fad148de00c105fd18f0ca7a615b4c99ad86242fff17043e0ad4e5c5375fa088e2fac2b0 SHA512 8cdb8164906029da51f604675a7c03ae0b60e7ba43a7273cd93028f814d4fe15b231b65b47df4cae1898c154e9a06701dea81bc82278e1732eae17a422b28229
DIST zip-0.6.6.crate 65789 BLAKE2B acefc076297468d72cb20d8c6234fe5406875056fbf78fc0eac3ac430af78f320ed839f8683bd96fa1a03c457d6ac568d42bd703a902bc37bd126791d8b4c709 SHA512 affd46c17ceaa0545a155250dfd16756f8706dda43bae8a322ec0481dbfb41e4cf3166bf9662fc139ef9d0ab3b0f9f158535b21d2a61b21d38b8b2407813eeef
+DIST zip-1.3.0.crate 85997 BLAKE2B 6ed6ef4c90a77919070216b092e2c509929fd60e48d567778b32636b2fe80079a066e41a22eea7f7f905b8ecfaaca95bdbce7b8fd18f3b24482492a620ab5802 SHA512 f042c88592e9e00ed23f05ed87c18396738dd707e77110e8103e19d1852b63e13d935155d9f2906531ddc458c769d785bc483a5958824133a2ac20847fd25690
diff --git a/sys-apps/uutils-coreutils/files/uutils-coreutils-0.0.27-cow-tests.patch b/sys-apps/uutils-coreutils/files/uutils-coreutils-0.0.27-cow-tests.patch
new file mode 100644
index 000000000000..1c9901aa47cd
--- /dev/null
+++ b/sys-apps/uutils-coreutils/files/uutils-coreutils-0.0.27-cow-tests.patch
@@ -0,0 +1,29 @@
+https://github.com/uutils/coreutils/issues/6456
+--- a/tests/by-util/test_cp.rs
++++ b/tests/by-util/test_cp.rs
+@@ -2318,6 +2318,7 @@ fn test_cp_sparse_never_empty() {
+ #[cfg(any(target_os = "linux", target_os = "android"))]
+ #[test]
+ fn test_cp_sparse_always_empty() {
++ return;
+ for argument in ["--sparse=always", "--sparse=alway", "--sparse=al"] {
+ let (at, mut ucmd) = at_and_ucmd!();
+
+@@ -4026,6 +4027,7 @@ fn test_cp_default_virtual_file() {
+ #[test]
+ #[cfg(any(target_os = "linux", target_os = "android"))]
+ fn test_cp_debug_reflink_auto_sparse_always_non_sparse_file_with_long_zero_sequence() {
++ return;
+ let ts = TestScenario::new(util_name!());
+
+ let buf: Vec<u8> = vec![0; 4096 * 4];
+--- a/tests/by-util/test_cp.rs
++++ b/tests/by-util/test_cp.rs
+@@ -2339,6 +2339,7 @@ fn test_cp_sparse_always_empty() {
+ #[cfg(any(target_os = "linux", target_os = "android"))]
+ #[test]
+ fn test_cp_sparse_always_non_empty() {
++ return;
+ let (at, mut ucmd) = at_and_ucmd!();
+
+ const BUFFER_SIZE: usize = 4096 * 16 + 3;
diff --git a/sys-apps/uutils-coreutils/files/uutils-coreutils-0.2.21-xfail-tests.patch b/sys-apps/uutils-coreutils/files/uutils-coreutils-0.2.27-xfail-tests.patch
index 23002c71e672..afd0ef872147 100644
--- a/sys-apps/uutils-coreutils/files/uutils-coreutils-0.2.21-xfail-tests.patch
+++ b/sys-apps/uutils-coreutils/files/uutils-coreutils-0.2.27-xfail-tests.patch
@@ -1,7 +1,7 @@
See also: https://github.com/uutils/coreutils/issues/4946
--- a/tests/by-util/test_install.rs
+++ b/tests/by-util/test_install.rs
-@@ -1335,6 +1335,7 @@ fn test_install_dir_dot() {
+@@ -1434,6 +1434,7 @@ fn test_install_dir_dot() {
// To match tests/install/d-slashdot.sh
let scene = TestScenario::new(util_name!());
@@ -9,7 +9,7 @@ See also: https://github.com/uutils/coreutils/issues/4946
scene.ucmd().arg("-d").arg("dir1/.").succeeds();
scene.ucmd().arg("-d").arg("dir2/..").succeeds();
// Tests that we don't have dir3/. in the output
-@@ -1367,7 +1368,7 @@ fn test_install_dir_dot() {
+@@ -1466,7 +1467,7 @@ fn test_install_dir_dot() {
assert!(at.dir_exists("dir2"));
assert!(at.dir_exists("dir3"));
assert!(at.dir_exists("dir4/cal"));
@@ -20,13 +20,24 @@ See also: https://github.com/uutils/coreutils/issues/4946
#[test]
--- a/tests/by-util/test_pinky.rs
+++ b/tests/by-util/test_pinky.rs
-@@ -105,5 +105,5 @@ fn test_no_flag() {
+@@ -110,5 +110,5 @@ fn test_no_flag() {
let expect = unwrap_or_return!(expected_result(&ts, &[])).stdout_move_str();
let v_actual: Vec<&str> = actual.split_whitespace().collect();
let v_expect: Vec<&str> = expect.split_whitespace().collect();
- assert_eq!(v_actual, v_expect);
+ /* assert_eq!(v_actual, v_expect); */
}
+--- a/tests/by-util/test_tail.rs
++++ b/tests/by-util/test_tail.rs
+@@ -1543,6 +1543,8 @@ fn test_retry9() {
+ // Ensure that inotify will switch to polling mode if directory
+ // of the watched file was removed and recreated.
+
++ return;
++
+ use text::BACKEND;
+
+ let ts = TestScenario::new(util_name!());
--- a/tests/test_util_name.rs
+++ b/tests/test_util_name.rs
@@ -23,9 +23,9 @@ fn execution_phrase_double() {
@@ -54,14 +65,15 @@ See also: https://github.com/uutils/coreutils/issues/4946
}
#[test]
+diff --git a/tests/by-util/test_tail.rs b/tests/by-util/test_tail.rs
+index 5680e31..66c4e19 100644
--- a/tests/by-util/test_tail.rs
+++ b/tests/by-util/test_tail.rs
-@@ -1541,6 +1541,8 @@ fn test_retry9() {
- // Ensure that inotify will switch to polling mode if directory
- // of the watched file was removed and recreated.
-
+@@ -1983,6 +1983,7 @@ fn test_follow_name_truncate3() {
+ #[test]
+ #[cfg(all(not(target_vendor = "apple"), not(target_os = "windows")))] // FIXME: for currently not working platforms
+ fn test_follow_name_truncate4() {
+ return;
-+
- use text::BACKEND;
+ // Truncating a file with the same content it already has should not trigger a truncate event
let ts = TestScenario::new(util_name!());
diff --git a/sys-apps/uutils-coreutils/uutils-coreutils-0.0.24.ebuild b/sys-apps/uutils-coreutils/uutils-coreutils-0.0.27.ebuild
index a59b37bd4e89..81d874fa698b 100644
--- a/sys-apps/uutils-coreutils/uutils-coreutils-0.0.24.ebuild
+++ b/sys-apps/uutils-coreutils/uutils-coreutils-0.0.27.ebuild
@@ -7,33 +7,40 @@ EAPI=8
CRATES="
adler@1.0.2
+ ahash@0.8.11
aho-corasick@1.0.4
+ allocator-api2@0.2.18
android-tzdata@0.1.1
android_system_properties@0.1.5
+ ansi-width@0.1.0
anstream@0.5.0
anstyle-parse@0.2.0
anstyle-query@1.0.0
anstyle-wincon@2.1.0
anstyle@1.0.0
+ arbitrary@1.3.2
arrayref@0.3.6
arrayvec@0.7.4
autocfg@1.1.0
- bigdecimal@0.4.0
+ bigdecimal@0.4.5
binary-heap-plus@0.5.0
- bindgen@0.63.0
+ bincode@1.3.3
+ bindgen@0.69.4
bitflags@1.3.2
- bitflags@2.4.0
+ bitflags@2.5.0
+ bitvec@1.0.1
blake2b_simd@1.0.2
- blake3@1.5.0
+ blake3@1.5.1
block-buffer@0.10.3
- bstr@1.9.0
+ bstr@1.9.1
bumpalo@3.11.1
- bytecount@0.6.7
+ bytecount@0.6.8
byteorder@1.5.0
cc@1.0.79
cexpr@0.6.0
cfg-if@1.0.0
- chrono@0.4.32
+ cfg_aliases@0.1.1
+ chrono@0.4.38
clang-sys@1.4.0
clap@4.4.2
clap_builder@4.4.2
@@ -46,7 +53,6 @@ CRATES="
const-random-macro@0.1.16
const-random@0.1.16
constant_time_eq@0.3.0
- conv@0.3.3
core-foundation-sys@0.8.3
coz@0.1.3
cpp@0.5.9
@@ -54,40 +60,45 @@ CRATES="
cpp_common@0.5.9
cpp_macros@0.5.9
cpufeatures@0.2.5
- crc32fast@1.3.2
+ crc32fast@1.4.0
crossbeam-channel@0.5.10
crossbeam-deque@0.8.4
crossbeam-epoch@0.9.17
- crossbeam-utils@0.8.18
+ crossbeam-utils@0.8.19
crossterm@0.27.0
crossterm_winapi@0.9.1
crunchy@0.2.2
crypto-common@0.1.6
- ctrlc@3.4.1
- custom_derive@0.1.7
- data-encoding-macro-internal@0.1.12
- data-encoding-macro@0.1.14
- data-encoding@2.5.0
+ ctrlc@3.4.4
+ data-encoding-macro-internal@0.1.13
+ data-encoding-macro@0.1.15
+ data-encoding@2.6.0
+ deranged@0.3.11
+ derive_arbitrary@1.3.2
diff@0.1.13
digest@0.10.7
+ displaydoc@0.2.4
dlv-list@0.5.0
dns-lookup@2.0.4
dunce@1.0.4
either@1.8.0
encode_unicode@0.3.6
env_logger@0.8.4
+ equivalent@1.0.1
errno@0.3.8
- exacl@0.11.0
- fastrand@2.0.0
+ exacl@0.12.0
+ fastrand@2.0.1
file_diff@1.0.0
+ filedescriptor@0.8.2
filetime@0.2.23
- flate2@1.0.24
+ flate2@1.0.28
fnv@1.0.7
fs_extra@1.3.0
fsevent-sys@4.1.0
- fts-sys@0.2.4
+ fts-sys@0.2.9
fundu-core@0.3.0
fundu@2.0.0
+ funty@2.0.0
futures-channel@0.3.28
futures-core@0.3.28
futures-executor@0.3.28
@@ -102,19 +113,22 @@ CRATES="
generic-array@0.14.6
getrandom@0.2.9
glob@0.3.1
- half@2.3.1
- hashbrown@0.13.2
+ half@2.4.1
+ hashbrown@0.14.3
hermit-abi@0.3.2
hex-literal@0.4.1
hex@0.4.3
- hostname@0.3.1
+ hostname@0.4.0
iana-time-zone-haiku@0.1.2
iana-time-zone@0.1.53
- indicatif@0.17.3
+ indexmap@2.2.6
+ indicatif@0.17.8
inotify-sys@0.1.5
inotify@0.9.6
+ instant@0.1.12
io-lifetimes@1.0.11
- itertools@0.12.0
+ itertools@0.12.1
+ itertools@0.13.0
itoa@1.0.4
js-sys@0.3.64
keccak@0.1.4
@@ -122,39 +136,41 @@ CRATES="
kqueue@1.0.7
lazy_static@1.4.0
lazycell@1.3.0
- libc@0.2.152
+ libc@0.2.155
libloading@0.7.4
libm@0.2.7
linux-raw-sys@0.3.8
linux-raw-sys@0.4.12
lock_api@0.4.9
- log@0.4.17
+ log@0.4.20
+ lru@0.12.3
lscolors@0.16.0
- match_cfg@0.1.0
md-5@0.10.6
- memchr@2.7.1
- memmap2@0.9.0
+ memchr@2.7.4
+ memmap2@0.9.4
minimal-lexical@0.2.1
- miniz_oxide@0.5.4
- mio@0.8.10
- nix@0.27.1
+ miniz_oxide@0.7.2
+ mio@0.8.11
+ nix@0.28.0
nom@7.1.3
notify@6.0.1
nu-ansi-term@0.49.0
- num-bigint@0.4.4
- num-integer@0.1.45
- num-traits@0.2.17
+ num-bigint@0.4.5
+ num-conv@0.1.0
+ num-integer@0.1.46
+ num-modular@0.5.1
+ num-prime@0.4.4
+ num-traits@0.2.19
num_threads@0.1.6
number_prefix@0.4.0
once_cell@1.19.0
onig@6.4.0
onig_sys@69.8.1
- ordered-multimap@0.6.0
+ ordered-multimap@0.7.3
os_display@0.1.3
parking_lot@0.12.1
parking_lot_core@0.9.9
- parse_datetime@0.5.0
- peeking_take_while@0.1.2
+ parse_datetime@0.6.0
phf@0.11.2
phf_codegen@0.11.2
phf_generator@0.11.1
@@ -162,82 +178,93 @@ CRATES="
pin-project-lite@0.2.9
pin-utils@0.1.0
pkg-config@0.3.26
- platform-info@2.0.2
- portable-atomic@0.3.15
+ platform-info@2.0.3
+ portable-atomic@1.6.0
+ powerfmt@0.2.0
ppv-lite86@0.2.17
pretty_assertions@1.4.0
- proc-macro2@1.0.63
+ prettyplease@0.2.19
+ proc-macro-crate@3.1.0
+ proc-macro2@1.0.86
procfs-core@0.16.0
procfs@0.16.0
quick-error@2.0.1
quickcheck@1.0.3
- quote@1.0.29
+ quote@1.0.36
+ radium@0.7.0
rand@0.8.5
rand_chacha@0.3.1
rand_core@0.6.4
rand_pcg@0.3.1
- rayon-core@1.12.0
- rayon@1.8.0
+ rayon-core@1.12.1
+ rayon@1.10.0
redox_syscall@0.4.1
+ redox_syscall@0.5.2
reference-counted-singleton@0.1.2
regex-automata@0.4.4
regex-syntax@0.8.2
- regex@1.10.3
+ regex@1.10.5
relative-path@1.8.0
rlimit@0.10.1
roff@0.2.1
- rstest@0.18.2
- rstest_macros@0.18.2
- rust-ini@0.19.0
+ rstest@0.21.0
+ rstest_macros@0.21.0
+ rust-ini@0.21.0
rustc-hash@1.1.0
rustc_version@0.4.0
rustix@0.37.26
- rustix@0.38.30
+ rustix@0.38.31
same-file@1.0.6
- scopeguard@1.1.0
- self_cell@1.0.3
- selinux-sys@0.6.2
- selinux@0.4.0
+ scopeguard@1.2.0
+ self_cell@1.0.4
+ selinux-sys@0.6.9
+ selinux@0.4.4
semver@1.0.14
- serde@1.0.147
+ serde-big-array@0.5.1
+ serde@1.0.203
+ serde_derive@1.0.203
sha1@0.10.6
sha2@0.10.8
sha3@0.10.8
- shlex@1.1.0
+ shlex@1.3.0
signal-hook-mio@0.2.3
- signal-hook-registry@1.4.0
+ signal-hook-registry@1.4.1
signal-hook@0.3.17
siphasher@0.3.10
slab@0.4.7
sm3@0.4.2
- smallvec@1.13.0
+ smallvec@1.13.2
smawk@0.3.1
socket2@0.5.3
strsim@0.10.0
syn@1.0.109
- syn@2.0.23
- tempfile@3.9.0
+ syn@2.0.60
+ tap@1.0.1
+ tempfile@3.10.1
terminal_size@0.2.6
terminal_size@0.3.0
- textwrap@0.16.0
- thiserror-impl@1.0.37
- thiserror@1.0.37
- time-core@0.1.0
- time-macros@0.2.8
- time@0.3.20
+ textwrap@0.16.1
+ thiserror-impl@1.0.61
+ thiserror@1.0.61
+ time-core@0.1.2
+ time-macros@0.2.18
+ time@0.3.36
tiny-keccak@2.0.2
+ toml_datetime@0.6.6
+ toml_edit@0.21.1
+ trim-in-place@0.1.7
typenum@1.15.0
unicode-ident@1.0.5
unicode-linebreak@0.1.5
- unicode-segmentation@1.10.1
- unicode-width@0.1.11
+ unicode-segmentation@1.11.0
+ unicode-width@0.1.12
unicode-xid@0.2.4
- unindent@0.2.1
+ unindent@0.2.3
utf8parse@0.2.1
- uuid@1.2.2
- uutils_term_grid@0.3.0
+ uuid@1.7.0
+ uutils_term_grid@0.6.0
version_check@0.9.4
- walkdir@2.4.0
+ walkdir@2.5.0
wasi@0.11.0+wasi-snapshot-preview1
wasm-bindgen-backend@0.2.87
wasm-bindgen-macro-support@0.2.87
@@ -245,17 +272,19 @@ CRATES="
wasm-bindgen-shared@0.2.87
wasm-bindgen@0.2.87
which@4.3.0
- wild@2.2.0
+ wild@2.2.1
winapi-i686-pc-windows-gnu@0.4.0
- winapi-util@0.1.6
+ winapi-util@0.1.8
winapi-x86_64-pc-windows-gnu@0.4.0
winapi@0.3.9
+ windows-core@0.52.0
windows-sys@0.45.0
windows-sys@0.48.0
windows-sys@0.52.0
windows-targets@0.42.2
windows-targets@0.48.0
windows-targets@0.52.0
+ windows@0.52.0
windows_aarch64_gnullvm@0.42.2
windows_aarch64_gnullvm@0.48.0
windows_aarch64_gnullvm@0.52.0
@@ -277,10 +306,14 @@ CRATES="
windows_x86_64_msvc@0.42.2
windows_x86_64_msvc@0.48.0
windows_x86_64_msvc@0.52.0
+ winnow@0.5.40
+ wyz@0.5.1
xattr@1.3.1
yansi@0.5.1
z85@3.0.5
- zip@0.6.6
+ zerocopy-derive@0.7.33
+ zerocopy@0.7.33
+ zip@1.3.0
"
inherit cargo flag-o-matic
@@ -309,8 +342,7 @@ LICENSE="MIT"
LICENSE+=" Apache-2.0 BSD-2 BSD CC0-1.0 ISC MIT Unicode-DFS-2016"
SLOT="0"
IUSE="debug selinux test"
-# TODO: Need to skip known-failing tests
-RESTRICT="!test? ( test )" # test
+RESTRICT="!test? ( test )"
DEPEND="
dev-libs/oniguruma:=
@@ -325,7 +357,8 @@ BDEPEND="
QA_FLAGS_IGNORED=".*"
PATCHES=(
- "${FILESDIR}"/${PN}-0.2.21-xfail-tests.patch
+ "${FILESDIR}"/${PN}-0.2.27-xfail-tests.patch
+ "${FILESDIR}"/${PN}-0.0.27-cow-tests.patch
)
src_unpack() {
diff --git a/sys-apps/uutils-coreutils/uutils-coreutils-9999.ebuild b/sys-apps/uutils-coreutils/uutils-coreutils-9999.ebuild
index 54d71a2f8c9c..81d874fa698b 100644
--- a/sys-apps/uutils-coreutils/uutils-coreutils-9999.ebuild
+++ b/sys-apps/uutils-coreutils/uutils-coreutils-9999.ebuild
@@ -7,34 +7,40 @@ EAPI=8
CRATES="
adler@1.0.2
+ ahash@0.8.11
aho-corasick@1.0.4
+ allocator-api2@0.2.18
android-tzdata@0.1.1
android_system_properties@0.1.5
+ ansi-width@0.1.0
anstream@0.5.0
anstyle-parse@0.2.0
anstyle-query@1.0.0
anstyle-wincon@2.1.0
anstyle@1.0.0
+ arbitrary@1.3.2
arrayref@0.3.6
arrayvec@0.7.4
autocfg@1.1.0
- bigdecimal@0.4.0
+ bigdecimal@0.4.5
binary-heap-plus@0.5.0
- bindgen@0.63.0
+ bincode@1.3.3
+ bindgen@0.69.4
bitflags@1.3.2
- bitflags@2.4.2
+ bitflags@2.5.0
+ bitvec@1.0.1
blake2b_simd@1.0.2
blake3@1.5.1
block-buffer@0.10.3
bstr@1.9.1
bumpalo@3.11.1
- bytecount@0.6.7
+ bytecount@0.6.8
byteorder@1.5.0
cc@1.0.79
cexpr@0.6.0
cfg-if@1.0.0
cfg_aliases@0.1.1
- chrono@0.4.35
+ chrono@0.4.38
clang-sys@1.4.0
clap@4.4.2
clap_builder@4.4.2
@@ -47,7 +53,6 @@ CRATES="
const-random-macro@0.1.16
const-random@0.1.16
constant_time_eq@0.3.0
- conv@0.3.3
core-foundation-sys@0.8.3
coz@0.1.3
cpp@0.5.9
@@ -55,40 +60,45 @@ CRATES="
cpp_common@0.5.9
cpp_macros@0.5.9
cpufeatures@0.2.5
- crc32fast@1.3.2
+ crc32fast@1.4.0
crossbeam-channel@0.5.10
crossbeam-deque@0.8.4
crossbeam-epoch@0.9.17
- crossbeam-utils@0.8.18
+ crossbeam-utils@0.8.19
crossterm@0.27.0
crossterm_winapi@0.9.1
crunchy@0.2.2
crypto-common@0.1.6
ctrlc@3.4.4
- custom_derive@0.1.7
- data-encoding-macro-internal@0.1.12
- data-encoding-macro@0.1.14
- data-encoding@2.5.0
+ data-encoding-macro-internal@0.1.13
+ data-encoding-macro@0.1.15
+ data-encoding@2.6.0
+ deranged@0.3.11
+ derive_arbitrary@1.3.2
diff@0.1.13
digest@0.10.7
+ displaydoc@0.2.4
dlv-list@0.5.0
dns-lookup@2.0.4
dunce@1.0.4
either@1.8.0
encode_unicode@0.3.6
env_logger@0.8.4
+ equivalent@1.0.1
errno@0.3.8
exacl@0.12.0
fastrand@2.0.1
file_diff@1.0.0
+ filedescriptor@0.8.2
filetime@0.2.23
- flate2@1.0.24
+ flate2@1.0.28
fnv@1.0.7
fs_extra@1.3.0
fsevent-sys@4.1.0
- fts-sys@0.2.4
+ fts-sys@0.2.9
fundu-core@0.3.0
fundu@2.0.0
+ funty@2.0.0
futures-channel@0.3.28
futures-core@0.3.28
futures-executor@0.3.28
@@ -103,19 +113,22 @@ CRATES="
generic-array@0.14.6
getrandom@0.2.9
glob@0.3.1
- half@2.4.0
- hashbrown@0.13.2
+ half@2.4.1
+ hashbrown@0.14.3
hermit-abi@0.3.2
hex-literal@0.4.1
hex@0.4.3
- hostname@0.3.1
+ hostname@0.4.0
iana-time-zone-haiku@0.1.2
iana-time-zone@0.1.53
- indicatif@0.17.3
+ indexmap@2.2.6
+ indicatif@0.17.8
inotify-sys@0.1.5
inotify@0.9.6
+ instant@0.1.12
io-lifetimes@1.0.11
itertools@0.12.1
+ itertools@0.13.0
itoa@1.0.4
js-sys@0.3.64
keccak@0.1.4
@@ -123,39 +136,41 @@ CRATES="
kqueue@1.0.7
lazy_static@1.4.0
lazycell@1.3.0
- libc@0.2.153
+ libc@0.2.155
libloading@0.7.4
libm@0.2.7
linux-raw-sys@0.3.8
linux-raw-sys@0.4.12
lock_api@0.4.9
log@0.4.20
+ lru@0.12.3
lscolors@0.16.0
- match_cfg@0.1.0
md-5@0.10.6
- memchr@2.7.1
- memmap2@0.9.0
+ memchr@2.7.4
+ memmap2@0.9.4
minimal-lexical@0.2.1
- miniz_oxide@0.5.4
+ miniz_oxide@0.7.2
mio@0.8.11
nix@0.28.0
nom@7.1.3
notify@6.0.1
nu-ansi-term@0.49.0
- num-bigint@0.4.4
- num-integer@0.1.45
- num-traits@0.2.18
+ num-bigint@0.4.5
+ num-conv@0.1.0
+ num-integer@0.1.46
+ num-modular@0.5.1
+ num-prime@0.4.4
+ num-traits@0.2.19
num_threads@0.1.6
number_prefix@0.4.0
once_cell@1.19.0
onig@6.4.0
onig_sys@69.8.1
- ordered-multimap@0.6.0
+ ordered-multimap@0.7.3
os_display@0.1.3
parking_lot@0.12.1
parking_lot_core@0.9.9
- parse_datetime@0.5.0
- peeking_take_while@0.1.2
+ parse_datetime@0.6.0
phf@0.11.2
phf_codegen@0.11.2
phf_generator@0.11.1
@@ -163,82 +178,91 @@ CRATES="
pin-project-lite@0.2.9
pin-utils@0.1.0
pkg-config@0.3.26
- platform-info@2.0.2
- portable-atomic@0.3.15
+ platform-info@2.0.3
+ portable-atomic@1.6.0
+ powerfmt@0.2.0
ppv-lite86@0.2.17
pretty_assertions@1.4.0
- proc-macro2@1.0.63
+ prettyplease@0.2.19
+ proc-macro-crate@3.1.0
+ proc-macro2@1.0.86
procfs-core@0.16.0
procfs@0.16.0
quick-error@2.0.1
quickcheck@1.0.3
- quote@1.0.29
+ quote@1.0.36
+ radium@0.7.0
rand@0.8.5
rand_chacha@0.3.1
rand_core@0.6.4
rand_pcg@0.3.1
rayon-core@1.12.1
- rayon@1.9.0
+ rayon@1.10.0
redox_syscall@0.4.1
- redox_syscall@0.5.0
+ redox_syscall@0.5.2
reference-counted-singleton@0.1.2
regex-automata@0.4.4
regex-syntax@0.8.2
- regex@1.10.4
+ regex@1.10.5
relative-path@1.8.0
rlimit@0.10.1
roff@0.2.1
- rstest@0.18.2
- rstest_macros@0.18.2
- rust-ini@0.19.0
+ rstest@0.21.0
+ rstest_macros@0.21.0
+ rust-ini@0.21.0
rustc-hash@1.1.0
rustc_version@0.4.0
rustix@0.37.26
rustix@0.38.31
same-file@1.0.6
scopeguard@1.2.0
- self_cell@1.0.3
- selinux-sys@0.6.2
- selinux@0.4.0
+ self_cell@1.0.4
+ selinux-sys@0.6.9
+ selinux@0.4.4
semver@1.0.14
- serde@1.0.193
- serde_derive@1.0.193
+ serde-big-array@0.5.1
+ serde@1.0.203
+ serde_derive@1.0.203
sha1@0.10.6
sha2@0.10.8
sha3@0.10.8
shlex@1.3.0
signal-hook-mio@0.2.3
- signal-hook-registry@1.4.0
+ signal-hook-registry@1.4.1
signal-hook@0.3.17
siphasher@0.3.10
slab@0.4.7
sm3@0.4.2
- smallvec@1.13.1
+ smallvec@1.13.2
smawk@0.3.1
socket2@0.5.3
strsim@0.10.0
syn@1.0.109
- syn@2.0.32
+ syn@2.0.60
+ tap@1.0.1
tempfile@3.10.1
terminal_size@0.2.6
terminal_size@0.3.0
textwrap@0.16.1
- thiserror-impl@1.0.37
- thiserror@1.0.37
- time-core@0.1.0
- time-macros@0.2.8
- time@0.3.20
+ thiserror-impl@1.0.61
+ thiserror@1.0.61
+ time-core@0.1.2
+ time-macros@0.2.18
+ time@0.3.36
tiny-keccak@2.0.2
+ toml_datetime@0.6.6
+ toml_edit@0.21.1
+ trim-in-place@0.1.7
typenum@1.15.0
unicode-ident@1.0.5
unicode-linebreak@0.1.5
unicode-segmentation@1.11.0
- unicode-width@0.1.11
+ unicode-width@0.1.12
unicode-xid@0.2.4
- unindent@0.2.1
+ unindent@0.2.3
utf8parse@0.2.1
uuid@1.7.0
- uutils_term_grid@0.3.0
+ uutils_term_grid@0.6.0
version_check@0.9.4
walkdir@2.5.0
wasi@0.11.0+wasi-snapshot-preview1
@@ -250,15 +274,17 @@ CRATES="
which@4.3.0
wild@2.2.1
winapi-i686-pc-windows-gnu@0.4.0
- winapi-util@0.1.6
+ winapi-util@0.1.8
winapi-x86_64-pc-windows-gnu@0.4.0
winapi@0.3.9
+ windows-core@0.52.0
windows-sys@0.45.0
windows-sys@0.48.0
windows-sys@0.52.0
windows-targets@0.42.2
windows-targets@0.48.0
windows-targets@0.52.0
+ windows@0.52.0
windows_aarch64_gnullvm@0.42.2
windows_aarch64_gnullvm@0.48.0
windows_aarch64_gnullvm@0.52.0
@@ -280,10 +306,14 @@ CRATES="
windows_x86_64_msvc@0.42.2
windows_x86_64_msvc@0.48.0
windows_x86_64_msvc@0.52.0
+ winnow@0.5.40
+ wyz@0.5.1
xattr@1.3.1
yansi@0.5.1
z85@3.0.5
- zip@0.6.6
+ zerocopy-derive@0.7.33
+ zerocopy@0.7.33
+ zip@1.3.0
"
inherit cargo flag-o-matic
@@ -327,7 +357,8 @@ BDEPEND="
QA_FLAGS_IGNORED=".*"
PATCHES=(
- "${FILESDIR}"/${PN}-0.2.25-xfail-tests.patch
+ "${FILESDIR}"/${PN}-0.2.27-xfail-tests.patch
+ "${FILESDIR}"/${PN}-0.0.27-cow-tests.patch
)
src_unpack() {
diff --git a/sys-apps/uutils-findutils/Manifest b/sys-apps/uutils-findutils/Manifest
index 00b7e5303bb1..27650a5e0005 100644
--- a/sys-apps/uutils-findutils/Manifest
+++ b/sys-apps/uutils-findutils/Manifest
@@ -1,15 +1,20 @@
+DIST aho-corasick-0.7.18.crate 112923 BLAKE2B 4f6947d1aacf89ccfab0592cdc55fa61ef09cea38231d3f758765dbce328a810c0b588be4ba96e81d64955379ee005722d22a7aec39caea6e72342245d7ca34f SHA512 7a23b16231a90d23ee60ad4c81bc225410599a4560d33d3a203138fc540c39cf1000100fed3aed40dcc371c3635656a3792545dca5dd1aefbde00d8774eebd00
DIST aho-corasick-1.1.2.crate 183136 BLAKE2B 2d4306d8968061b9f7e50190be6a92b3f668169ba1b9f9691de08a57c96185f7a4288d20c64cb8488a260eb18d3ed4b0e8358b0cca47aa44759b2e448049cbaa SHA512 61ef5092673ab5a60bec4e92df28a91fe6171ba59d5829ffe41fc55aff3bfb755533a4ad53dc7bf827a0b789fcce593b17e69d1fcfb3694f06ed3b1bd535d40c
DIST android-tzdata-0.1.1.crate 7674 BLAKE2B 4385a4875aadaacd5284a9ca7d1bf8a7bf14bf8925d1563d52fbabacc3af2c1ea08bfcf77106f3648f4fa052ac295158a21e7a0131d31eb9aecd99ea4ba20055 SHA512 4294024c21ddd0090c42c8eedf708d40d917f55ad5a4cb7aa3e64cfb6551b6df60f2e36bc08620c1d2fc8c7ba7207411518ee5c8635f60ed8ad9efdd458a2077
DIST android_system_properties-0.1.5.crate 5243 BLAKE2B 86f68ec3bdabf8c6ec47881d794970f08a9eefc7417fc8a2bf4fe9faf9bdd2a2024a94adb0cbf96673409f5fbbd4d0111a1ac371339e7a90a277b6cd5003524e SHA512 b09f51339f9772c0e2e4241b36cf51573c6b96b19ffc1fbbc94b1c1d1d2fdfe8eac3134af54174a675ab05d18ef4f6bcb2c7fcc20114bbeef6e17e3692202191
DIST ansi_term-0.12.1.crate 24838 BLAKE2B f636772c34e2d68cda7b8d3b2b86abda074585a62bd2654812ce92384244655a9197fa66e6939e19a674c0148ca605313d83de262bb18c2339a8a4eb4438a791 SHA512 b840e28b3e7700689a69a39659b1e066560078dd4a58326b91a028915819e7af883399ee53e920db68fd974c58d35bb1ddf8d427af5937d5f696f57c4376b671
+DIST anstream-0.6.12.crate 30769 BLAKE2B 7e1427a8d81ab52f74c5d25209ba2a410575958139ec5e6a94d0a7751c4a177285ece215222b16bffc0fb12b19014e9925e27a988a52e7dfa5139476bec4cf7b SHA512 47396e1617464188e7b4d7c931c5a6fafa918ca7aa39044a5b3dad1b8685ea96829ee87e7b70820bbe2efb35571fb331539f0fb8938d229034a9b9bb60700a70
DIST anstream-0.6.4.crate 20593 BLAKE2B 2b617c45d351e01222fc50f52551e57b4a8b0ecf84c6ddf44336c7c9d3b9dde15232b1c4f664d567849295bf8f03612b73ded56f1b3937392eb7718f1e0446c3 SHA512 0b983d626c53d1edc184f04cbd2c004eb9c40d14486b23cce86ebf50cbd3d916d32cb0423ae1d67c2b83b966690090af740538538ef846c0b126c686a1ebe159
+DIST anstyle-1.0.0.crate 13972 BLAKE2B 741704b6e338834696bc816d8a65ff933f9bff48e71d25269f04c4a24c3dbb06826d2f84f73a1dceeda99cfc5c8e3d59b3d07dbb404cc3471b86cf118d074e80 SHA512 5a0159b9f8a80afadff04ecbec3c1769cef712c77de8062b31323298dab9507f4a87b7c777e6335d310ec464b0982d097b5888b4b351c389b5f4419c2c87be7b
DIST anstyle-1.0.4.crate 13998 BLAKE2B fb501700855709e53438461c2f4b48d869613e7bb3bb700db8bd0d95082876d3782dc2cfe3ce110bb4a206994de56afe0e90fe89f9ccd07c60fe1c652123ba59 SHA512 671c6f57106198bcfc2f9000aacba98fabacfadfce2329dfe8d0e0a2af9404da483d7a844ca2b08e1fc0249371f574c13d0082c9f7a4ed90ff581308257a52d3
+DIST anstyle-parse-0.2.1.crate 24802 BLAKE2B 6304a56c6a9fbaf1bb4d1d177b2315684345dc9d71c35836f9544145364f8d6eb56e25c03076690c594ab7db5914501acb569f6c136952e59c93179ced527fb2 SHA512 5c8fc7d88ffc3a6e78340ffe0f3c2d72e865512030ade4509de9c673eba955c536bb1873dac11f6ba11cc8367fb30c67451ed65d19f81507c9e917c702bfd176
DIST anstyle-parse-0.2.2.crate 24696 BLAKE2B 979daa24ccc3ea484445216bddc190f148f0ad83b95c997c1becbadfb641b67834980c413bcf5b7ddc2c6883d5e071a9636fbb44f79680ac42f8b73a797e466a SHA512 28039806f87c2bd8266cea834975939b79fdf0cc95a029654806655c0662520aa497d84eefadcd9edce204986e60b62678e76a09cdb38bcc50c91e9d05c4bee9
DIST anstyle-query-1.0.0.crate 8620 BLAKE2B 2d296b5066fd6284a2410923215571e6df650c5ef892d6de7a7088a0996ca30608797feabc84f3c325ff4d07001dac80ac5067d2a9c9d15d9ba59a276b399f53 SHA512 2781be5c82293b7ae338ec5046fbeb130de9eb2dbf2e4dfaa73ca5233032e1e52c133e141b02f33d4bc36d996a0a3f680ac82d42d614a5305005f60547133c7a
DIST anstyle-wincon-3.0.1.crate 11279 BLAKE2B 593de9443b4c612526550285a6c156db26a233815e77a748597c6eea509ae511f41eb8ee736010f8be853695c9f1d94b034a77190e612f0a00bf00385d66ced2 SHA512 75ab14081b09e031ee0f559538976f39092aaeb6f561a56de83d12911cc2b45e28eec21068792c86a61e344021921ab55e7139ca79acec78e7d4a796dfa42a2e
DIST arrayref-0.3.7.crate 9620 BLAKE2B 69d25ca9c15c188ca954a862f320869a448a5d8ed5765a6fc26309abb030e1d846d12800d960c8a97aa3ab422e8d2b883bd154781ed219a858e02b20cc803613 SHA512 dcf1c7de6d1d4b921e26a39cd70070bd460cd27f0a38be9099e41fc8b05fb60ba4f9aa91f92401cdcd0847bad08bffa7db4dca8d7cc84a3c8a1416d1758838ce
DIST arrayvec-0.7.4.crate 29856 BLAKE2B 81ffac1db340e919618351819def3880ab1ef70d0acc47d680f15298eb749bcbc3bf7944ba14159be46b1e734c91b4c0f8cbaf774fd864c17caa3c9fb1fc2e9b SHA512 91e8f70330c515c966d78ae235e890594f9607381ac738a2c3586b53f01411e98d1687494f39ccc365948ae60497df3dfb2be18e26ab7e69bc0966b6c250e1ac
DIST assert_cmd-2.0.12.crate 25347 BLAKE2B 7ff952782a86203c1dd06611f1c644d8eaa6d85c8aa635bb2cac0423050f0af3c3687dcc82235041fb44e748ed06db16ed7c413d0f31305b6e3d208880494fac SHA512 d14783933521ffbcc0bcad8e52e7e0e4fb58cb609123b2a50e20dbee10d7f2df4eb020cdfde386c8cde6b7e0696a3f98e0dbd698c82c99a2c6903c437ec907e4
+DIST assert_cmd-2.0.14.crate 24591 BLAKE2B 2a25812480770ce8549700b6c5afd0e3fc230c280c66b5b61480a2db0dc6c5a95b6a564ca7eb6024fa43498168d8bd3511a6cd659498540bf1a5a3bdbc2a3fc8 SHA512 112c3f933a013715c0dfcf29889ec023c88097a70fe212a7d98d0a5272d5f6da87df9353da006483830a0ac3c42a12e12d8fabeb90eb62453982edbc75215613
DIST atty-0.2.14.crate 5470 BLAKE2B 2db856a9e898a430258f059aeaf7c844a153293e8856d90ac81f7d91a888c89198768ad5cb09303c23241fe85c560a55148fa56a303651a82b0edb895616bfab SHA512 d7b6c4b9a0f898d91ddbc41a5ee45bbf45d1d269508c8cc87ee3e3990500e41e0ec387afb1f3bc7db55bedac396dd86c6509f4bf9e5148d809c3802edcc5e1d9
DIST autocfg-1.1.0.crate 13272 BLAKE2B 7724055c337d562103f191f4e36cab469e578f0c51cc24d33624dea155d108a07578703766341fd6a4cc1ef52acda406e7dba1650d59115f18261281e5b40203 SHA512 df972c09abbdc0b6cb6bb55b1e29c7fed706ece38a62613d9e275bac46a19574a7f96f0152cccb0239efea04ee90083a146b58b15307696c4c81878cd12de28f
DIST bindgen-0.64.0.crate 204700 BLAKE2B 4316d60ac565112afdaa99d70cdbd400d39bed1dcb6fc3d036952b4fc94d8ab4d35672fd8507b79dfa8edd34f09279e88bfccbae21b95f06a76a8df446c6bbeb SHA512 f016e3a9a9b0f65c0831f4c6fcf4839016124cefb8e2db922e1839ee22b9b9429ae20874f56217e8100a6bb68c4dd1b52664c41e9596b748088ed855111fbd95
@@ -18,109 +23,165 @@ DIST bitflags-2.4.1.crate 37043 BLAKE2B f61c45b142265e9c2944c7054e01704de4751073
DIST blake2b_simd-1.0.2.crate 34165 BLAKE2B acb2508f3a36710119ec170bfa3d343d3d99e5f9b7c65bb62d362e316eca3f52bd17dcdfc30ecab99e41883f113b4be51d72d754b8f4ea8e886addfbd93dcb6b SHA512 b2c5da66e8d0c64c00302f0047a4944e1099ddd69b23075874c3bd3b33c7faee9f425b939380da280d2ee347ebc09dbd4c97fa805dee6f752cc40c90e7edbd5e
DIST blake3-1.5.0.crate 168914 BLAKE2B 72d1851f3cbe5c996570f5cf0cb4ab8c4215ac0e95a6b930dd64ff650333a8745ad1b63a2f988227d66a096cafc59777aeec8e63c05a22d666c1bdd58acaa320 SHA512 39c4d3d370bede96b3f4e37c44514dddfd1ef91d178116e1556eb8f3e2687b705e2320f842e600e59229198aeffff4ab1de34eaf59e8a3c039003f13d0f08aab
DIST block-buffer-0.10.4.crate 10538 BLAKE2B d819c4f9c4be85868e8b105fb7e479d2e58d3ed85c3339bd677a3e111f85cb1ff624a54d7802ab79a6e1d9221115f66388568340480fe83eae1cb448f19f5b11 SHA512 b7d436d8e627e16e6ddc300ee8f706a6cef28ff6f09eff848eedee46f84bdcd03601303c92ab8996042e55922866a59259948177c0a4496eed723523e77f6fdb
+DIST bstr-1.0.1.crate 340636 BLAKE2B 5c5c67fd6ac1d7219eb0b47fab4a32dcaca91218316a0151e8cdcda0c94dbec06623cb1ac1cc8a2203bd77bfeaaed57042b2dfb401f5f4bd8d397d64a34d9e56 SHA512 b4896364458074cf478c8df412619860858f5eb96e2228e5d083f074dd11b49ec1076df314c5d593dd4f8da1a286305793cdfecbcd9aa5f417706e545c4e8585
DIST bstr-1.8.0.crate 380176 BLAKE2B 017ba2818bd636297cfb16fa975b34aa83367aef6df2cc321443754e5fbf4a9afa8ec9e99328e0cb0e5929268d6a4c2301e55aa2a6516e43e87280789c8d159f SHA512 9b8828790f3e342e69bb92cb9231c7134188c168a9b67a8705dc2e3370b86885f99e4d47f21ff68afc9147968b0fbf5a293307b09f132dddc550d8cd576f1048
+DIST bumpalo-3.12.0.crate 81604 BLAKE2B 2370094f0c23a3e9b75c8e523e54637189543d9df90ae7ddc349d316054d3d1abd1319e51cf1578f1630be0673fd7f65d130469b2729aa32617372e8bc5dd5f7 SHA512 37f2228f251340e82c27f2b34da2af6eb520077b3809331547cbe4887c0b4791b1a7d75a017decccef162cd02a088d504214b7a44b484a7d93eb6a278b329ee4
DIST bumpalo-3.14.0.crate 82400 BLAKE2B 13bde02e2e60ea3099f4e46ff679d07b2e8046740c1855bb81fe8d20a4ef0fb26e565da724f628a00c9154ef16ffc9018f67433d2a32544564b66803b5bab223 SHA512 179c116a5320c5f21163c343ed48add36089d806e35bc303318dcfe09ba1d5f02bf8012726d0c2cb76a73fae05a7c887a91e18f9e5ff3b9f9ad8a2f12838757b
+DIST byteorder-1.4.2.crate 22148 BLAKE2B 4fd246d80ec9e0abf41a0779668d8b383098206eacbf7e16ab94a4aac39858471742934df41e20084f976a738154a97f642bebe51cb871afb2a50ff2cbdbf943 SHA512 f6d2bdc3fb456b3f7a99358a987bb593be027b47b06b896938a30a88d36459ec4d28be166ff8fea9b1ea468d95ad387488cc6aa8f07d0723d6a2a7d43e3617e8
+DIST cc-1.0.72.crate 57495 BLAKE2B b2057ca53aacafa063a4eaa907bfb65aa32ce01a74a90b9085c8243a87723cee8ce79e4904f9d205f9d451598ee34495f8879d27c189477ca43bd39b88b5ea2e SHA512 e9a5b283b2a1fee1030009068c1f87291ec1dab7584a0892f27cc7e523c8fdfd5d986281d9aec1a00af706af1e61d7e64c245c74be7b39c8c022ae2d4f87de8d
DIST cc-1.0.83.crate 68343 BLAKE2B 33245b33fa845ea2f36da36e3830ec835f937e4319865b357ee9d5ea29a0f9f8392eadb38bf1d95e3c15ed201e561acaa87aedcef744f8db3dabff87a96c7f02 SHA512 742a248c3a7547bb220a0b9c97b67a831fab9b4ac21daa08c85a3966b9fe576088def33e16132fcabec9a2828a6fc437088bb045bfc98b2cea829df6742565a7
DIST cexpr-0.6.0.crate 17966 BLAKE2B cb46f066eb1f4dbac00ec86dc3e562db7ee8ea5ff17d16a60004fa020405e455b8aeb3d001f669cb33d1b62525bfd04ec657ffca4ed44a83af4a5e75b2c820e3 SHA512 766bff7ca7f9bf0885aee6f014bcfc084e7fdfcd567a49443d5340acfe8f257db109de17b24588504fc35c53f2d4303e2d22da21f73669125cfca984950cf886
DIST cfg-if-1.0.0.crate 7934 BLAKE2B e99a5589c11d79d77a4537b34ce0a45d37b981c123b79b807cea836c89fc3926d693458893baca2882448d3d44e3f64e06141f6d916b748daa10b8cc1ae16d1b SHA512 0fb16a8882fd30e86b62c5143b1cb18ab564e84e75bd1f28fd12f24ffdc4a42e0d2e012a99abb606c12efe3c11061ff5bf8e24ab053e550ae083f7d90f6576ff
+DIST cfg_aliases-0.1.1.crate 6009 BLAKE2B 6acfae9a89d3479f7ce1f0b5dbb13bfe27c006b936a96685606a61a06f69d17ab754a8a0d96c54213f758281c2fb32ac74d03a34e0f836dc7e438387955aac37 SHA512 238828445c5b48ca41ff88825af0a1ad30494e423bb6f89b6d5e4d26042afaa1ceb0e32041f7cddd79c3e15c6c82a1ddb9469c4b63a1ac52d4bcc1174900f880
DIST chrono-0.4.31.crate 214513 BLAKE2B 2ac43852ea14cb7b129adf68ff62adac1763b3f4802dd3d23c43cb131377b501b4adb22aa93818d7ceded8eb10c17f94a7836257ce2876d0513b063276129c54 SHA512 23276daa2c1bc3b7b2327dc84200fb40cc995a8b599d1a537e92e08138ab8a0d1548a510a8155dcdda18820120d7204e89a4686c866fc3a8d2460cdb30ac6089
+DIST chrono-0.4.37.crate 234441 BLAKE2B d1c10bcdf33324f1dbe9a79cd8c5a70b8223ca289753446aef778c93bf18863714ab2ade88f1e67432d1451b0d408065325a7d8dd3578211a0e39caae733ceee SHA512 46d77f291c7c60a25d0c06ebbd89935ef3ae1b736d504b8faf39aad8210a9fc68b45b5afb024763979f666308750b1a662afdabc36c59974567cadadfc17fcbf
DIST clang-sys-1.6.1.crate 41346 BLAKE2B b70104e6c6b3c1b85caa111c2b1fb2c20d30eeb85059bc616afc49bce9409f7ee2dd8b800750a466accad6a74ef29d10c6a2ee4459d854a2c0c54050ff51cc4b SHA512 a6c62c1d3faae3796f5e7d98ed4f1a8119f0ffaf8fceee8e728cd4da57b0140e82631012450bb0c551cd13814a97065e9e47015320707a87bdfbb6fd317e952c
DIST clap-2.34.0.crate 202210 BLAKE2B f383adf1d757ac4b68995132b33837686ce451f85a02a8d05d2c746da398510d05d46330f3efade063c3952aacb1754cdac73dd0afcae0df5340a89f9353aa1c SHA512 c648a761b9996a7e7464a538bb53621bae22090b846a42c3b729beca3363958ae67e3da9f93f58b10a10e043cadf7ff930388680d168646178c2824177832db8
DIST clap-4.4.8.crate 54609 BLAKE2B a975094e91d9aa9ccde5e79d6b46fad451dd80a1765a116a3c94e3523bc0383e51a5ce7383021b10776654e1252eb08302d9a5761bca903b154e1a0a1f5164e5 SHA512 579cee9b0b582d23c3b78fffcbef4c33ce47a67f511276922daee838aa5ad26134ba81a454bfdfb72d7e23df69b78227f0b60e57d2ca7455402d37dbbf099dbc
+DIST clap-4.5.4.crate 55401 BLAKE2B e9ece2eee6be16c366888f6140080c43a182aa758a971ab2f60fa5c8f5e00460c3e6ae6bface1f36445306265ce13d8145ac24cef833b68b2b2c32c13a7a4a00 SHA512 c1e88968a86598a6541cd8f8144909872fe71fc707dc5327293a71425f6ff9d4957491f93c36326a9f615c1cce1a453cc85740ff18e1ca571e91bf8f7a6ad7c0
DIST clap_builder-4.4.8.crate 163164 BLAKE2B 1d7ea3e3bedbe44f8bfb80014bc8de1057749b3e94506a83c3da6e475a67e44911bcdc6f08c3af02fb908059a745dcc2268d03fbb58d010841a2bf41645356d4 SHA512 83a3a4c81bcfd769a787b4f91b29488e65cb3d4e9e5160ab7b7289e5860a7d4058aa08077b62b9e8d10e4c1cc7c949439b677444d94c8ae00a7bebb2e0e8af8b
+DIST clap_builder-4.5.2.crate 163566 BLAKE2B 5eb81df416f3da0bb7e53c59ef4e914f03e2bb0563bb3707fbf70215f249aa523e3f5ef2205d0a8e25c23db6c6d0d344181c1c771566453505c769c55b355374 SHA512 af7eb8326a980cf461442a4dd6d224e61ae31a2fe4a45b34210a2c1f747eed49e00b6254699e82f986f441667f290a5de747b5e9d9d0360ed049504343385864
DIST clap_lex-0.6.0.crate 12272 BLAKE2B 22aa04997fffa15a2efc7013ae27fd223c3247cd31f8fe96aafb4e87e3224f075e887df10a95a2da80b468d4e16088ae9f171ba6551c0ae06d77bf3b8920ff9d SHA512 3651aa5e27ed35b6b75b1d25fd9c20c26a2a6039116e54d84c51469087732a4f0fd71754326456b367e341b017d03749e9a6774cb7b62250ca8745f5af46574e
+DIST clap_lex-0.7.0.crate 11915 BLAKE2B 03287f02067f6cb33bb3889e8032b0848e9a9cc17446eb0e2767768cf6ea8c579a7455d33c8af735fb8d0c16095b19f991a5e2528dee3a7628d68c16f9307fa4 SHA512 638feb2e4571677dbe15ef0423866d2f0df309723e5ad65ddeaff7fd5e2e83adcb973a32d52a5f3924ea88fcff865e956b7d30dcd569df0412ef47848af14036
DIST colorchoice-1.0.0.crate 6857 BLAKE2B a0818be1299717461ffc1bcfb6fc53a0b3b645aa8c45fb72e045cf2d876fa207948610e58d6a837aad24838ea9616e80b0558ca3eae03fdf9bc4c03a8e5ba52f SHA512 53363f2889cd8e8a3b3ed10c48356896c0daa72f3c12c9c7804707ab0dbc07c0e34ef52fa4f0fb1647311ce5913168c1bf62c2407ff86a33f765a9e6fccad551
DIST constant_time_eq-0.3.0.crate 11369 BLAKE2B a6fb4ad3146b26bb3e18458938e65133431df129963041465291b38a69ba2b53ffcc849f455e67a65a5291803591b350afe4ad4996f1c4cb76c18a987b5b3ee2 SHA512 77bf6817c521daa45c0df7721418b4aa367531adde46b1db97316d52ffb46fc4ee2d3e6f62ff91ca6292db5e1d3e040f0f5287c3936f12a595b2c8c5928bf5e6
+DIST core-foundation-sys-0.8.3.crate 17519 BLAKE2B 4ac3d9ab16753dd995abe82f158d460d0d22184ab55d260e73b20305cffe4e03427dabfe0c8be968b6c3ecd348be2e17154ded7c9bbd5a95334ff266fe83bbf7 SHA512 a3ba3184cef65dafe8318c4db7e59eb2749dcde7b2370ad20272b0735ded0032daf2de3fd0cf55eb48448a335f5b81e8e745f2a647f9a43bb85946ce714bfd82
DIST core-foundation-sys-0.8.4.crate 17725 BLAKE2B 8afe47838dc91c8848c0d6a96a604149e5f0762228dbc10c17b85e4e9cd2c3928712bd0b28e1071f5fd6fd76d4ef972cb86c6c929246fb6e84577776933a8ac7 SHA512 15da472316d6decc213e4e5f08ecd22a108ebefe427b890741de4f9199614f19123e64329da76de5e8b4c9ff74ffc31738fd929acc1460fc757b4aa1fd3fdbb6
DIST cpufeatures-0.2.11.crate 12727 BLAKE2B 5b91dffb779e437606db9b75d2b05c2de19069575a8272112e9a0389f5bd8de0f753cd90330b5a5bb6a3f84c9e794e96328664557db31c43853ba43097229efc SHA512 af179e269a4d5f48b50134a5e98ac541a9a0d6aa34f13fb8fd9ce8d5092352e1b322437254449ecb1bce608d8558b1cca2c79232ac1327efd887193bd1d36031
DIST crypto-common-0.1.6.crate 8760 BLAKE2B f2422bfb89c15d47a8f91c8f6695e05eb56990a922e3cdf3d426044736f9932324c0d899a151a6df4d6683e6a6b21659c657d3988734014c02cd854bb4b924e7 SHA512 471dbc43f517089d2cfe0868e29510c6ca579875b3bb5d013c70796db969b609b6c4bb35c9a07b9a2917012dc5708b717d48e317a20038adbe7e7039bf3ada6f
+DIST dashmap-5.3.4.crate 22826 BLAKE2B 65932f6ff7a60ae1eb309b8e75f31c4ec8beba09ccd2345b0c133237e3504833efa66d9f811aee123681034360112686c04dd47766537ffe300c0dd8ab86263b SHA512 95310bc2b9e4ab46acc056ed0be8e75bb6e27e6bdb2bf2e0917482cdc86e64e5fb9159307016895f25282771fe3a367731d0e2c68c6aa5435154945cda52b6df
DIST dashmap-5.5.3.crate 24061 BLAKE2B 2bdd62f674e90007a81b76419dd5df1b58c3d9b80bed4324d9e0298355cd66706794c7187c74bd9a6ce119d81ba9400c47aa2729ec923979b0bc081329051e71 SHA512 15079a921d768224defebdf8d5339257c9e94a46d115b37ddfca8eb83718b2448555a8982bcf0381a915d292aff9d271a89d3398d2ae2f396dd581cc6883963a
DIST deranged-0.3.9.crate 17080 BLAKE2B a1441d629cb5d8ed75c49c25a42c144ecf5f6d060612b01bc2c78cde577f59fc3aed35b8b5629be50433244975fb4f98004ea99bad1177862d15c8695951dda1 SHA512 63abb2a6aaa770596caf96672c764e2f65b867653f9cd3fc268b4d2137afee7b3fc0618d83ab29c80c313e03455fb717a5015cfb33a69f95adeeddce723003fd
+DIST diff-0.1.13.crate 46216 BLAKE2B 27ceeafb7afd45eabbbe22d1f05667f513a6062762e6b77122e267282a8f2a0bf96384989508bf10c9e13af4856bc9f58f09b10055d6fc2c32681e288ffa9f9e SHA512 45e259c9fe7c23bd9e9454891b42d4aef6d681d35ee039d21fdb05ae9ed5856161a40f29889e7880ac2a2daf85f1b7d752d213b4a99a1a74ed2682c18a3ae7fb
DIST difflib-0.4.0.crate 7638 BLAKE2B 57c703de0d467c997bcbedc4d6577569b3d72c612d3ccd929025a98f4bf8f72f2a0d43f3cd3bc616676c2569aed176b3c1362cfa868a4bb1197e05fe4dbce32f SHA512 fcb57859424fea6958a4407061c421599fbca111357b1fe72faa65d8fb0b74425c993a24484e8414f475fa146cd8368c4f82e1ceb4e8dd9f95741149345b37a9
DIST digest-0.10.7.crate 19557 BLAKE2B 61e69d78cb8d6850ae26ad7ff2d52dd6dce820d8c621230def11cc0e8aa6d883a6e1b25340fb45748db52a8ccf3c8d36a8aa0c8cdf4d4eeb4e3f870d86abe09a SHA512 0dd8c012468ab9011b89413ea4d3647d95b1f683b020a0e6274c95ed5148638b56fef19cd9044c837ad53715b582b88eed277fe96e917c27c5d7abdbf7c3794c
DIST doc-comment-0.3.3.crate 4123 BLAKE2B a82d1c1a7a90af6e111b5e684a1298d7eac5fd8e4bf7d5baf6c7403d26b609958716d57e51122fe7ad7626fe00a2d824dcfef3cc2fd7679fdb7b5099603de1cd SHA512 e98ff9646a3612bd41bb6f278e7b6e9a0c58747f8b82524da814cf51b7f06c76ad4d65b502ac5740e818744abb295f78f15f8262d0b50ced1523f6d1a26939ba
DIST dunce-1.0.4.crate 8034 BLAKE2B e1e7ffbcf1e3632036c03303ab46fc37b2b0a991598790b2dc65d7a61341a78bf555230ccded8fbb87d6288282af3ed2a8641212a0f1fab929bf99298e878b6b SHA512 f57d9c53c177bac8e10a4b56ae421c604085aef0f264b8d6871abb7e1ff713b55f396c5c5f24422763319c504c6ea6a774416af1c2ba23ba7b67b2282f6731f8
DIST either-1.9.0.crate 16660 BLAKE2B ad61038bfacb16f678fff5dd9ccf8f345e1bef18bd7aa0aa9c99d44abf8428939362f32fc8dbb1b60ac56016e0096201071d0bf8c0431b660605d0dfa97da466 SHA512 4978d50842386f51e31a47ad037d5e491106a668bc701bb833e6ec3998afe3ebd80efddc47756b2f300f534b39b26fc01386dc878d3b02cc8c1fec6a474c2177
DIST errno-0.3.7.crate 10712 BLAKE2B 1ac3a3084673791fc31e228ea3f49d334eea106f1bb6de3f9548882167d8982153e0d9cd9dbb4bde68fb9a12ea8eced99a4a128c507fe8a6ca90caf849cda1dd SHA512 ba4cd3919fefff84bd5ae473392ecdbaaec52ccaa9d1d93ae06ea5962523054d0fa1c5866787e36114a00d449a60df811a110f89c923a6acf7430d3668c2f54e
+DIST errno-0.3.8.crate 10645 BLAKE2B 4a7af10845f11b3d8f177a75a692be468e8ef0ee53fb84a4d212335f1499456b6739a59af260894b5c3853d3bf21ef3490d1e3a613305561203ca334a636c3b3 SHA512 29753c421c6f929760cd7565f8171696e4f70e677654a7507253f4fc495edbcf214ace27be46bdfe5c1a0d782f4b688f591476e56f4a1096471cb353c643328d
DIST faccess-0.2.4.crate 7262 BLAKE2B d069c8ea1555563137a9e7fd4e8626b8327f96e7eb1e05f1281e20fd1f283278cfada7eb2a10064bd03d8057561367283bcc16280132f16ad3e9e977027f8150 SHA512 6d3328238dcdad0a310ad33e28ca32e68314c7a1b99b0c88c4bb5b380c5a385ec8deb23bb5e8f6bb2eff957becf0b514c488564eb6bd88d471f6ebd3a1614efd
DIST fastrand-2.0.1.crate 14664 BLAKE2B 7a5812153500170dcc53ca8d66384fef46eeb5a8f970be43863f22f82bf427672d07cb053f4e04b0fea358ca89178399871235680f57223b8561c07b8d21cf13 SHA512 79a1e1b3f39264f037def236afbd87b732f5e0a2154b1d9e721b3c7990c52be45138320e2571fe628f482e0da7e3cf867abb745e3c277b19015fc031fd4410d9
DIST filetime-0.2.22.crate 15029 BLAKE2B 068f4a84388d04d900bc5518a94895985ecba9c618a47b6483cabc31abd267e37ce69d78c51703ec5745307800d96ac801f37ac9959c60283c3c3d6ccd349c0a SHA512 d40d8baeb57ec85bb9ccf76ff0f898915c4e6cf384020121b53f4a2a1ef2840af5b4c9e8e1ff177034273f4f7a6bf81d2dd7a02cf498b61ea31ceaa30b877067
+DIST filetime-0.2.23.crate 14942 BLAKE2B e4d2d9c11745dfa5592903f3c3c6a9871292a02f9862607b610ead7562b5d1fc3b64d37e779cad0630bde8012efda72d86af5e687cd2ef5d3627d8a89bca517c SHA512 8d5ac82482758577d1d0669abbe7b880efc44958687bba745c9ee4a5c16bddb44ec0fbe9c29cf424e7120905f3c3da607f3a7ca1e50287154c0475ddf2148bf3
DIST float-cmp-0.9.0.crate 10102 BLAKE2B 46bce5f7e838a947bbbdd22b085435e795b67fd23479780f65bf1586a70e7a35f04f9af086be98bff24e2583eeac7c9688727a2ddbd1ce978526dc01abf67dfd SHA512 f8dad12ecf8a278769054fd78794999dae8dedbcfde5e77bdf6cea12fdeaadeeb2f1f3ca62df9aadc1bc3f61457236c4854d6d6923ad6d03ae7f23af600572e8
+DIST futures-0.3.21.crate 49935 BLAKE2B 290dee4f7662a473d82350092c0b12a8270f6d6f5eae9e4f7e06a6abf59e2d9f2d33e5e62e2682fcf6e109d62f651cb37cc467cff2b20f909c72b5fee2cb7683 SHA512 723fc190e4480fd812a852656fa6509a188f0d06adaa1c22ef24ec4afa7688a1c5d3961e5747f0812d073fc672b0e084af6ad5e5c3fac3ea5829466f993ad865
DIST futures-0.3.29.crate 53624 BLAKE2B 365ca3a09175cef1cb9314abfe25b6671205450fca77257cbf11ac156e5d805712783cb6aa1b856487b04fe3c410eb93e0fee2f69aed1c43245905ef17d170ef SHA512 08d96848a0bc20f3ed3e4d1aad923b8ca3a90f82904bb2f901595b02dfb70e9dfd4bf46eda6bbc48796a4e4ead37f68e4f7226b0f18d715e23746dcbd2613830
+DIST futures-channel-0.3.21.crate 31961 BLAKE2B e99f37cdeac080c8bad2203fd24b48eb62918166104ad6cc531c8f69d3e0c3a5898ca27f19693e2c143c9049a7d244f9af49c16fecba12233f9ff3f1d01e35b0 SHA512 1c10398657949b53b6df196cc44d8e4b3acf53b4d216be6f5f631d8d4b500f5c344e2cc7d5a5642ced6c5480511884611be6d429f56a0ede4a716b9c5770cb76
DIST futures-channel-0.3.29.crate 32432 BLAKE2B fa89fb7bb14e5d23e19636de6116fcad23668e320a4c75409ef232f83d473e3c6db89a44b640cae969a0a7210df6ad6e5f7886e284481e0c2a816ef01e0c3d93 SHA512 f04574f9e88b5d56570ae0aeab082c6c1e4382e1594d83646c1899416e7403bdd7537282bdb20146b5df4fe24b550dcf35c497af04c2210575413d6c8018dff0
+DIST futures-core-0.3.21.crate 14601 BLAKE2B 73cf4c422202a34cc9916509939fab35c79093a6c1aeb99e35763727ebf7d3a06ae203684d75cc74183126f0cd95dec1530f136ffa2a0e69354c554883e3af1f SHA512 b60e7892436ae28fd2240f17816f934f6caeac663d67b8efc7d519ebb4b0bd921f0b732b6176bd4b472d2fbe346d39a37ba394401e15afa93af8294ceea90976
DIST futures-core-0.3.29.crate 14808 BLAKE2B f1ebfc7c1c7a8a212ed7e6c5c72d973f7dafe8b4635c8d42070d6842bd4920fd39775195571dec2f6395c5002d8ac02af889581fdbf878a45e0eb27dc6c5f0b9 SHA512 ae10dc9c1473e4625bee4db902ab3833bb047bd159a40e4fc4cfdc3a266d1ab99e85aa3db4f8dd867e08926d8dc733760b3258884ab890db1fd69f1520715592
+DIST futures-executor-0.3.21.crate 17306 BLAKE2B fd20c7f0b4996cc10e3b3d30c33630a42eb363ac7893af4ae5c476775f8e4f3724ac110648252b6cfb3d652d352fbb5833f2647d262a4c9ae999de1fa69340a3 SHA512 597732f96b45ce21f7a0b149f62cbdc54a80010bfa5421ab0ef7345c501c197e1c8fe109fa2d1c813d5c2e872b4670e0fbd96e2572cc3e9d2646b68f41c78147
DIST futures-executor-0.3.29.crate 17745 BLAKE2B 4bc4ee76b767285ea121f6edd3d5230f5de12724b9bd9f80341249b1feda6ff845ca6e847639906565c17f7dedb8bd726c0e531071fbadeae91e4a1a7d42c8a4 SHA512 df3220201247d4ae085a970c34e4c3dc7f546f4ff38fa817e4eef55743127a5ca6bcdfc35dd7f5f47c5e2dff32120483e14dee466080db04e93244fb5a5024ae
+DIST futures-io-0.3.21.crate 8902 BLAKE2B e673342d3fae38e5a6a20c426cb1127353b4f15459b4c27965566f7f2f13f0773ac6ec850b0d679bea37d68219edf6cdf9d1d0eed37665f4ff51c6060b81466c SHA512 dde0b79c4ba208b4c92c699457efbd515d331ab612e7b7df735b3b8f2ab79c012b1ba329ddaf488d68c69dbd119aa231b833b81cbcc0cc2f55c656f68dc22bd8
DIST futures-io-0.3.29.crate 8908 BLAKE2B 909bd5dadadbf726dba3943dcec930c7409e20d8d324a52444f4145f5972e30ee4b1e48b7c2d9982fbea62ed5f3288e68e8920e99cf83d7cb81b9de1e8d81246 SHA512 869862f8728d94f0f0e71f9b24d0bd26b8bcafe70a80dd1dde4cefce73d91dc0cca80fb22e891f66024a77dcf28e8858e815bd436eb17d4c3119a7e68fefbaec
+DIST futures-sink-0.3.21.crate 7843 BLAKE2B e4b2ac98e89063b23f5e278cad1df6b1b8f96d4f0df0cb035ce964b91e97f88c7a1a4942ec4010cb4da5f4a3552487eac048a6bfcef637bf1f83398d7f38758e SHA512 9bc0198495b5a1b3ed25fcf7b053a235bba0a43a4226bf085d9027537a57add1686ef61179bf2a2d4189945cb5a05a8d64ba6e6e647c56245666d51e138d113f
DIST futures-sink-0.3.29.crate 7853 BLAKE2B 2c5dc852006b364be92e59a9adcc200bc0966cb2ded763e4d5bc3658071a8417d8c5c74ea2f2a96ab9a111602ed94b8cb72356d851178ca634583f172cb77041 SHA512 20f6a790dd83ed4db54911160254cb33c7a7fd93298df7b3dfc6f1da50c6402bdb17ccb5fc03bc9ad315c277e3dcfe4b3648fde5ace09d90f84d11febd6a0d9e
+DIST futures-task-0.3.21.crate 11815 BLAKE2B ec3f2e2c025e9a482d86912099e68722099c22c0024669906036504d0e70998cb9cb5fd4074928d21847334611ccfcbe6d3e2f686c4d4d7d4436f1e7f501b8fb SHA512 8f3b27865d8c7a290471903297e3c0b52caebfaa55550a4738d7915008b893fce67c7d9ae5c5bd03f2a42ee72a96aa0245c4bee70fc06977b3493eb81bca2033
DIST futures-task-0.3.29.crate 11853 BLAKE2B 050df023d7942207ea11cbe5e1cb5316a255763948b0c07d479828a3245ca34b82a71d1854ddbb13e01e853bd4ce424b319b2182346c36122d0246649390961e SHA512 6f8da7141899cceaa498c857a81c69330c093cf518e101dc53ee1e37123fae918536fcb1dde038e06c08f05c5f378a50970265a35229fb31c2377146cf94be39
+DIST futures-util-0.3.21.crate 153768 BLAKE2B b3bc5632bbc7616d33f74361d68f83e0cb051125475101c84212ea2bd03307e927cd125e2f93eeb0f84946cc45d3964a590dcbfcfff88d3ce1970f127e71aed3 SHA512 ff952fb74a54e793de943e3aee2ac771357bf9f1aa5de89af128868c46a6b44e414fc4ea97f2d9b201ff7ff41023e119f1adf90d314343ff53ab987c3e07f5d4
DIST futures-util-0.3.29.crate 160207 BLAKE2B 2f545d3387d5ca21c13bc157eb219ef767b7b0c9957329f3ccf247e6402295f5384e01121a1e1ed062223568f6d7db13602b38878a280f19d26c26cf184508d7 SHA512 48fae22d9b5f38aa85b423ade3022dc693775aad5c3e6988d35e4d529b9395c0f35ceeb394492e0f3ec96719cc3f3fe4ed3811df045b840b63231921e42fd65a
DIST generic-array-0.14.7.crate 15950 BLAKE2B e74c785e3127095625951da192a018281ea9976aaeb11019f9088c3f27748c5fed1ef25d577150864486dc48b5138d6892e42f99979339f711a66fc70756c82b SHA512 363a7b04e4102f9ca63d429721c1ada6272be6bf0a2e97da681faf76381f73f0e3acb86623b9ce2dae441de9fda704088391779b9769ec02b3c8c9f9f35f897d
DIST glob-0.3.1.crate 18880 BLAKE2B dc89b3a664e810264dd7a01ad892e865ce35b504bfe5dba12d7ea8084da7de84feaa94c2208f1a1eefed90297e552636ad61ccebf6fc8cb4d01f27d605ad0a09 SHA512 29368160138bcb7ea5660f9f30c5711cfca8bc8ba836bbade3fbe8c424e7b4118daf27cffa677962e37e36f025fd2bb5a9c2aea865b0ff155cace455dfbb658b
+DIST hashbrown-0.12.3.crate 102968 BLAKE2B 492072f27eaec45abd2c5d7405c614c0c6a8221425e901bb6174bfa1688ee524408a618650126d6c683b7285b9bf0a21dcdbff7347e4d8f97bf7111defa1b7e5 SHA512 b3700fcd659a21a6b9b3777c18b37a83bf25542b4e8f2b963779a122f5d22e1742c064cfc03e649583e7dd5c6e90ca8407f8c51a0e8755f6a108682853022f76
DIST hashbrown-0.14.2.crate 140080 BLAKE2B 4a9fc89d77940d116d781ac6ca2a07a8ba3146fed54bd5d304d5ccb7722d27c053bbd83ec5ef897f1a25db50f838b73421677fd92be5d534a91909a7ad390d3b SHA512 a611359ccc8d859a72e812b94123ff162f5653caa1839c5f5e3269ed18b5fe2b2c7b15b4f03ae8076a622d08090a90e747d8cbcdfce9cf7f317592f1a3695351
DIST hermit-abi-0.1.19.crate 9979 BLAKE2B 801e8052b85341cca388ada9db4b06bb1bd7b64474185b2ad06c0256b9e597639bd3dd4ba0053ea010f922e53969a4ab47b90d451fd9b94c8f2324055d151ea1 SHA512 1c877fcd562b15d2de9c151fd6c5f3ea4bf48abcb799e6139a180ffad5d64b632f0000d5707bbd92ff23a0e5f349157b9e0f5be8b50f03680b0fa47315dbb78a
DIST hex-0.4.3.crate 13299 BLAKE2B deab49bf3d97f6fd7c0a0855b50232422443b226362bc7a4a19e57c2e662fff2cb046d4c5bd7618ddd523045f3d8c78754508f862f9a8ca29ca9247da6d6ec79 SHA512 fd8ff33b68eea2d6f2c6b02a6d82a2807cbcdc209ca5a76e3e3e5d006917ee151f236b6d18e2646cc9a9674bcdda1d6ce6ee363a89cadd99bef00d0eea9989e6
DIST home-0.5.5.crate 8557 BLAKE2B b14225f6e967ccd37fa734f50991a50065047f3814c4e526f3b4605ceb9206d4d12e189b4033ab85792ffea34a30f2b0267b10b9b0ed88df52c37f6ae1ecea4d SHA512 4ba97149d8f70e9b6eefc930292c7e62fab6ad03d5e4e6bf93d40209d3a65e40932c6f3d14ca579ed19ba33195977c60fc52b3d3788629fc760f41ce90fa1e58
+DIST iana-time-zone-0.1.47.crate 16974 BLAKE2B 841e380fd81def3eb5af424215c36caa9b48adf2368d9da57dd562ea4f806fc5ed1abd0c118eebb532264eb3ab5d8670049cfe20eada40cad7bef4718245c968 SHA512 c1817555149f05ae45f7e54046b79c732f80f5af382680d626dd3e970167092cdc176b259941d3c1533518bef511a92ed24c3aa538897e9d082984684d99f55b
DIST iana-time-zone-0.1.58.crate 27020 BLAKE2B 3e62ae3876e181e6ce4be1ca2417363298c0b83fe7d66d1e1dcb5ec308e9342871306387ca0c5fb3aa7ebf8f16968094d4c7b4a497fb792171fd400fe23e6a50 SHA512 9e55f17e08f371c476394ac2db9b447ff7f2a5e37e2cd3e84ec3e2b77980bd9de7eb81e8618695367d708e69156628a2e4ed80c4b7343aa71ce0d75a41e24b75
DIST iana-time-zone-haiku-0.1.2.crate 7185 BLAKE2B 37fa14b589ff092377b9271c414d4e584c5a531f13f70ac48df26df3cc03353db635b4630ba192fc65b800cce11823e91b91f03dfad85e4bed55aa18398156cb SHA512 448224ecafa935472ff6f0aab7cb71f9dabdbe71569c4b94fcc65baea925ef48841577687c9a31106a1826c2105e8dd73c748e9d27fd002648e5b0ce838af6b2
DIST itertools-0.11.0.crate 125074 BLAKE2B 8e686f176764e92e4da3697eb781e1bc30d6c57ac61d97343b4fc3a48e4febf669d5771fa8620005c620cce52c236760ee2e1bc344cf602e878bc168a2e69cab SHA512 8ece00ba0a7cf481ad4586da24385a6f0b1719b9c3f0c25b9b5b373dd1a0ca7b9687a77cd179853392890b7bf4d31e0356a4e5fd540465b4ac62bd74ef717fd8
DIST itoa-1.0.9.crate 10492 BLAKE2B 0d5acef9ae72d3f4b5a387d231952e6025def69da81d38269b4882bc534be7acadc073e526fd8bebdca898a98b2c741735c541e0b6a35ed0f8f8799b906b65b1 SHA512 95f7906edb7d6a2690389167f8c4d01bc37827205bca87d527f2eb33722419ed2f2e8afaa559cc5a0a7e7fac76515c9c44c71c42b536aa34b0e2858c40946b6d
+DIST js-sys-0.3.59.crate 78849 BLAKE2B 2dd42294717ddf922f4d329b3da1acefe1e34c5d9c735132752bab183ea186a879a8218d201238146c20374e724f9219d2c28dca8c530105a18eca81ba86fe39 SHA512 317a0cbce8ccad741dfac48a09e326460bda68a58225bd8d2eb50ff50a7355016c399660e996b328bdbb77d12bc5107d4c2908b11441183f3b3d2f45eedbfd00
DIST js-sys-0.3.65.crate 80725 BLAKE2B 9abf4a2e9678b2b2e6648f07ea879ac372a20b4ec34a271b93dea1ed57d25c8fefb6c9a2cad93b4c8d008987d98bd9c50a45614419fbde11659e5515261ccc69 SHA512 ffc14e62a936a93eb6b71317a0d00529dc9b3d45994aeaa79fc21b5fad93a6a02da52e1dbb5fbc439da66f693e8a04b39c8a03381494d355443a425412ced267
DIST keccak-0.1.4.crate 13049 BLAKE2B f788e96ce56e6d88bfc892db0f71c652ffdadba766d277e7078deb4dc1aca1588902a27751fb7ccdee9f00f9a91793ffd5d51550efb294a04ad5fe1bc26e3e2a SHA512 0ef3912525c019609f98f32a71672467bb7663b12029b03d55a4a3efc637f5ebeb35b3c63e2783f5e49dc7b00b8f4cf8a421399b0a5f7ea19a697470019f35fe
DIST lazy_static-1.4.0.crate 10443 BLAKE2B 25b2e61bbac48f0dcbc79c81d7bf01f2403d8269ecb6be3ea6147bd00f7a588df15a91f44dfc18ada19b21faa71de4637c7d493a8628cbecd0e547d74e616a23 SHA512 e124c0521ec7c950f3c4a066821918da7a9c6e711115d98009ae7c351928fdddead852e7596fea5937a9c30e4e4ce8eee7099b20248b5d6e3b2494b6a6d88cb8
DIST lazycell-1.3.0.crate 12502 BLAKE2B dca2d3f46823a52dcf87b7d6103fc4f1f83bc5247ce361946ac2d9df239fb43ce4b418104503698dff0242480cd014996e77da4ae0a88f3cedbce4eb9d3c9ef8 SHA512 f9d627afc28b61e9687a3f72260eb013401fd64057647641ff2e763770d7380ab1d2d8cbb4a3c8818d53d504c618a3b46aaf701f72f4d7b25d226042824c2f8d
DIST libc-0.2.150.crate 719359 BLAKE2B d08e17fb29992c76337bb5862cbc1cdaf7b9d7749cd65021f145fcf49fa7954d6251c8c2f3c9a796b46283c3bc014bccfd259ea52824459841911ad847fd7f5a SHA512 7ae8fe6a1db38ac6d951c0b4880d25a02f064f5e61d6057c20f7208dec8395d58efd085e41857bcf5f4da2b014d2952dc4ddaf18ac4acd3a23675bb659e70385
+DIST libc-0.2.153.crate 740614 BLAKE2B 523a41bc8cff4ebcba0edbbe9e6a2286ec7cb3ba5e90ca5926c972b68e4b34188bc077d20c22376238c3cd91b7455898a95c505ace4ededea88cc496edb4c5a7 SHA512 3f99e3a192974fffdc053ef21e9ad5fb54b7cdbd4755df176704a95dba38047138ccab76763e89c6b565f37f98fd549fe368749f84f6d1638b3209cb07eae9b4
DIST libloading-0.7.4.crate 27580 BLAKE2B 491faef2659270b10bb88ac46e0453f747f35e78d7f28b7d6d9151177b4c7a7aec0a1efdf702eda0988c31e9dafff2990eba4e6a9b0b695c535ea9086ccf36e7 SHA512 34439d9eca68bac8fcbe2bc94a70e07550e7e95d713ab74ed60ba6736ec807fd9c9135c178d436fbeb39afb074b2a9b05775d953340845c088f5f8712f5f56a1
DIST linux-raw-sys-0.4.11.crate 1413981 BLAKE2B 45172cc348e758bf87831b47d2d52ea43e781a738a59654dffc04cd5f1726efdd8d1e2376cdc247019b64d82d756f4739815422c353f54f081a2c539df02b5f4 SHA512 befe18ab06e5248ee89f0cb8fbc192a5564c15c9873672fea62754322d3c197563d9133b839d5222e6baa522ec1fafc48176ee605ec7954c5d93e52dfb6d9772
+DIST linux-raw-sys-0.4.12.crate 1465800 BLAKE2B 2f70a344c427093fd55732b68239f771cf6563edfe2db4b2f50cdbc904dfc7565b30bf06454b91482eaeea787b9cd4214979665bfa32f3c1c586551333cf4d2e SHA512 d9564d02d5f41356478066592e438629adb3275df0e5a1a44030cc99bf8856b8af64f18f27371f84122a828b34712aae16495a1a16050fbdbece6d95e9cdace9
DIST lock_api-0.4.11.crate 27487 BLAKE2B 87116cf908f7f1f9c300cedded989df305f855883e3df5a482de2c76814c48739582d3079d76a2bdd14a6999204b7fd31dcd8fd06d1dc7f9418f0e2f70a1450e SHA512 9946adf313a5c67a0dd87a1b679b7d9d16a86149fb95974d3f28aa57a9a1a3932e4a5ee1d332097559329c5e3b2295be2e4b655b115d9f75269f33a758b17fb3
+DIST lock_api-0.4.7.crate 25371 BLAKE2B 9ed08433ffa70af60193dcf307287991a3154f0ef16b485f32a6c83e64962661a6e08ef83a6b217d6cbf5bd964c0638d8ed86b290087677c1fb3218321c4bbf8 SHA512 b1a5227fd131edaa70e017f7ddb43af8b4efa58488007b898ca1dfc818a3a441b732b7adbf1270e72a68ee5d2a99a5d48f33b2bca8e2cf78694953d20d27636d
+DIST log-0.4.14.crate 34582 BLAKE2B ddfba35947ae1f5905cd9ecb9eb862a78af6f00ee8b8fe6258b369b140928fe677a02b1b3ca5bdec36ff2b16abd85a9f49688fd5f3d1ba2b2905e7f96b8a84c1 SHA512 796100167663d85a7bc4244cd305e9b3f0a1b1520764b63464698eb136318d0928c40c16f5d19d9f602a5bf769851275bbd48d66b088b0c37be7a6fb62def7cc
DIST log-0.4.20.crate 38307 BLAKE2B cb9c9a401b49bd68c18d5e42f2ed94446f1aeb184caa23cefacad4ce54a2a357143af54a5595c45d6f3c3d20b054c451d9e6ccdc09c19cca99ffffdaf8bbfc72 SHA512 8661b0c71d3b7fc0d679aa3d7f06910e6d3da1c53862aa06526000e1bcaa0b0b068415a1a9ab317c318f00d15346dba8a4f5d2a60d8850790bed9cfaaf757b3e
DIST md-5-0.10.6.crate 16161 BLAKE2B bdd43889aed114cfa97ed0c70bc97b89fda28b14033a0a26bc7309ed744ee907d59151ab92e9cb95f0ff0ca1cfe2af360c48f1b99fc8a246a25c803a4b444a0f SHA512 024a9e14aaf860e748f64dddbb8aec01bb9f40d702d8de31497fde1d66a663e97ca1b06b600d8a818a0c707d1ef02eb0f210befaeacada458acba69ccbf476ca
+DIST memchr-2.4.0.crate 63392 BLAKE2B a3f30546c3b58ff4eba534bd7046446e96ad793718edfd3379bd125c47eb270728c4aed4aed1c6afa27032f74078b2b2ddddd5cc6044e117e2b956bb13f902a6 SHA512 b142e308a5aef8e45910411789031e194349ee540c4ced0e2384d864dc1913299fb63a161ceb5228256e97d0949661b7f83a169ef9d4b78afbd9004cb7b8a2fb
DIST memchr-2.6.4.crate 94439 BLAKE2B d1136f7105a33565214fdeecdc5a95e74d7fc7cf45997f81bf3cf389f3015fa561ab326433ddcff2db0b7259246eb6d26fc7b4e3c90c3af8b9b7ed7e8ec56ba0 SHA512 1065a67e04ec9210c70e430288e0a8d39f36ce6414722099553e99112ea2f8f710eae44bf39f8775b9850e6c8a50e634a1b1b084a8eb4f6b2eae6697dcf5b5f4
DIST memoffset-0.7.1.crate 8556 BLAKE2B 1ef270f1c8dba32e66cf47a1835f10c342024762c0e56953f16e82d575250028154054d4c42b1324c60f955a40fad3bbb1c5fced147c11c9a4ad62f6f0e948c3 SHA512 40ca3c4b1fb929bec75bfcde0135037f81a6c5aa80181bc7dd7bbcd9c0946288eea8d23fca95e296567ccb02155ed0f66c7c23644b5cb3e6d3932be9f9742157
DIST minimal-lexical-0.2.1.crate 94841 BLAKE2B e6b8919b80d938d0b98d60d4f5f29ce43d77ebfcf8b18bde08909141915c6ef4f0d07a543538d4f3ba8527a9f55926d4a8e83473248469d087e80b274d701d61 SHA512 385fab51884bdcc7b0f2728a219ab164d0dc8efe42160b918f2c09f79ecf853fb12bda006d11e649f097bae1499dcd41ddf2a8784ee7d178cf2c28059e46078c
DIST nix-0.26.4.crate 279099 BLAKE2B 41debf1f21427ad6c25c6cd26b7867feb8ba46366028c4b74073307e902e526543f536fc0a66db2cdc5a52fbbf9166a6a4843aba57e5e5caada3d914286ddd60 SHA512 cc68ff8e3e8ea8635c6fd4c0a866cf42121aa3e25165666ef3b97b5b2c1d9273cba6f689e80eb812b55b5ee513390924a926d95fce45de0a74b98764dd1fa27d
+DIST nix-0.28.0.crate 311086 BLAKE2B a07023566f04896fdb3ef8b2a1ae8dd64adaa5eb48217c58588e1b41733642e03e0637350c0ee83ac47e663c02b24d5668be751f8d199aa773de6df8b2213894 SHA512 73c0c94b360f4fc81ff07a13692b2a5b5ceda3a7203bdf1e526facabd36cdf160f0ae8fa479e31a4e4237c09bde11e9bf821aa496311cac8614f9c5626f8d69a
DIST nom-7.1.3.crate 117570 BLAKE2B 5643b67990b7305e101b16b8cd27c447e162a7adc6d0dfac00920b0cb50fea98c9d4edca63c34f6845cba05f8d0acb407cf3045cf64a4cb28e53c8b6bc9090cf SHA512 1ffce08dde299bc0e0367ad59c7b6a83e23decfa11115ee076ab91ec53cdd9ef37e4c2103c96eff23a7b6b8b5c3f67c83ce1917928c7d4c6462083bdfa0c9cad
DIST normalize-line-endings-0.3.0.crate 5737 BLAKE2B 935b2d20ccd37ca7469641a37aa0ae9b6872715d6ee88d568d0ee16fb76416cb1a0c585cff861825de8cef11d864b1dc1b350911c28d64e071d8fb444bbdf740 SHA512 f8e2a6e333b0e8972febe8b9cf058c8d899c384fd177e0b6ef1c5f94e0fa18192963970cb1a2ba80e3135a8cca66cdae6796e4d84ac6b325bb369575bdfc6eea
+DIST num-traits-0.2.14.crate 45476 BLAKE2B ae310d9d5640acc3e45e1e5d1d2f519539795922c0058ee940c94c94b6654b39358b7c18dd23a276f2c1b16a30dd4de4cbc8575bcda6a5c11e70665d670e6439 SHA512 c3028eca9f7b718de0db3a36cf3e462bdba43562d52c9b809ed4cc0aa6af403aea542d6d4da743cd1dd541397815a3c5a84cef4d6e40122994e4be6a62319b2e
DIST num-traits-0.2.17.crate 50190 BLAKE2B a549ef00c749dc7f276c4817477d1f9dab70cba01b6a3afa5743f16f16353bc50d992d7446a54859cf750a410d66c8cd3440708a6b91fd89d3b8889f8fff1668 SHA512 4d47d3e2f5a31019e038e609897cb0cef1ba061b35cee7e2a02e65179dcdd4960bd5b9bc759b5c013d699b3fbd9b014940a15e36658f7d4fd12cb0c7841c5b4e
DIST num_threads-0.1.6.crate 7334 BLAKE2B 416efdf395b0299b6b01e1508823afdda08cf67ca54e1d644fc5accbb0490945a492a34bc5ba70c3e838e6405d17ddce164ef87468bd9da27097de8994ad9577 SHA512 b2d9897e29e59353379b6372a629fc7f9afc89f777b4410eaeac7b4729527948a8dbecb175f056899f9076693ef855cc0d40e725cc54f28af588fbac5f7ce3b6
DIST once_cell-1.18.0.crate 32969 BLAKE2B a08d5beee50a7add28bd9e50b18709e7b34574f0f55f80909d5efb7ac5917e5f30bdcf3fb43ddd0a4f420a427390c7ffe1cc1c7191a3a1d939bc6e3139e6eef7 SHA512 9328968afdf3535b2d9e0113d75afa725259d76994ef2e1948ad7efa4ec8a65bac7cfdc31b749d5cd55ad4e28d2e28ac57b871e3067b89182453c7e2413a13b8
+DIST once_cell-1.19.0.crate 33046 BLAKE2B c14b374eaf4ac0f60acc2e02f7bba270a0e8e0a6978d749cd3cb0ab3eb26907e4fbea70dd5132982f90290381ed18ff8a87fd530f1415fabffac864f157ea380 SHA512 4154876afd34a699ee650d1a8a1c5ee5a25f0ebd9388b8bef2564e33629fae68f113d7507488c68abbe7ea1acf9bbc41813cbbf3ef3e464e3f3b9cc7a51d870c
+DIST onig-6.4.0.crate 32616 BLAKE2B eca949c47870f260310c69302c6a0a60b9329f7324281433170b0f6fde80f91d49267307825652830217cf44b6a77a741f526a3bca63a12fd8f28791c14a0d5c SHA512 5d388d35eaeb4ba4876b5a683010e4e38c7c54abaf15c900681a7c9ed199b6b7ff414aa1d6246153546680eab28505cfda359c3d5df5b9fd3a5cdbfba35953bf
+DIST onig_sys-69.8.1.crate 638216 BLAKE2B 08d5f61f4047cfc841ee9e1881deeee49478bdead87483595e9c81c722e475d137b8cf5e1caad2965ea411d3211738a6848896128b5fa1f727a0a175ac217d05 SHA512 26a7dec69abe1535d575e7db63448abd898d363ef42352605e7b7d046b5abac5733e3cc05b7d442ce67db9366dc96d4a7a82a7f486d3b9af6d298b49b0baa864
DIST os_display-0.1.3.crate 16800 BLAKE2B 2d3a46bee2aade195bad0080178cfba0c5a5eb178211bceebc6e3c894ba1644667fb1713a6df9b0dbc2e34810bc6c9140641f4f2dad784845e7d1ad38a74b4a9 SHA512 2a413edc3237743a3dbca9645a8f813992ebbd57a9e7b1209a121d6914756bc0ddd4f3e11a1a5e55fb861f44deed4462a1e52dfe96e9f2f1d612c18b1062a165
DIST parking_lot-0.12.1.crate 40967 BLAKE2B 940a112a066e3cbd15e2f6df89bfff37e4ece2194118618a96fa14871813c91798f93181ab0f768d3e1f3d60805508f216724013afb7e3da95678d0d951a42d4 SHA512 07327d3b737a913508dffb66023766348ce7f9d555c224a099cabb05baefd16a28e15fec638e3a148a5169dbd980c4541b0f8820ae9d06dfe0704482838fbd5c
DIST parking_lot_core-0.9.9.crate 32445 BLAKE2B 811d8de671bf6e0911cf0df7dcaee4fb03a3b223173a3bb8cee65a28724eeb7bac87f62aa7b1df5ea3fc93af3cee3ef30b83d06c6773d6b856a7e6fa5fa197ea SHA512 7f0df70f9f1ca8d3da0b9dcc96e49daf05d95c3a995289266b5333f68818d686d32b0c733dfe3a0f62da78fa45caa843a963923b2d0c80899c33413dc749c032
DIST peeking_take_while-0.1.2.crate 6697 BLAKE2B 31571604d00872900abcb677a483da93654de523bbdb0331c326dc9a3e531f246e571bebcb983e79dc46e33ed6dd32b978be509841ec0d9f1e7209c06289c22a SHA512 7bf8721987c3e2e1986683dd897746592a909382f02b840b777effec7d8b0a864c1a83b03c73d555e359f22c423168a54b75448a7e7b996b739527ce8c88b721
DIST pin-project-lite-0.2.13.crate 29141 BLAKE2B c434a336716c9cdd16ebc297fed393e9106ef167a693c4aa0b12c681e03141b8ba3cdf64c310916cb7d5cc43cbbfcaaeb39bb5fb1e8b3efb9e94a3f72af914eb SHA512 7f12595d751d315de6c0d380e2f501b74154661eb676987d2cab6fdc956091a68c9cac658df45dbff73615e982e6ae2ea138c09ebb708cd6c351f0d18dbbdbee
+DIST pin-project-lite-0.2.9.crate 27713 BLAKE2B d6985b5add432fb6287d1b0c9fb0cc91a195f82c5a748a9ea430e4ba884717ec7b16d730b5ea62de5b2bfead1771da2d115b3776e12e605f70f2538f374a28fa SHA512 cef0b77233adca712db1183f780732ea577cf1b27c2643de221d54c837c75ce749f907e24a967be7474812c7682cba613a3fc5d553a9578a1b80569da0e562e4
DIST pin-utils-0.1.0.crate 7580 BLAKE2B 457e1287202f16d1873b24bf4f1de1828300128c4ba3131758e64f9784d36d47365f22d85493c3a85d854f0d8dbb4c6cef3a0f5b064014dc03943e58b7ba9178 SHA512 828422b8440cc82ac6b0743e0112fa7540d437aed457564999092b1462cd7672cd6b1f0201b67075431aeedd3d9c5127468a3dd028744109944f7f023c82fd70
+DIST pkg-config-0.3.24.crate 16489 BLAKE2B d0bd099bcc39928b6758c22b14291f2dc4f4452c0837aeed8c3ff6086cdcf29518806e4f3f379804c998d752b717a26d5c0054c071c5f4c224a3e03cc6a3ee51 SHA512 be22c609b3d5a9a38bab1d30792cff397cc908f1c53fb2da68a9a7d1258e53ef64c1c5b26d840b0ed1d35b307c98ffb499c82e5796e88be0a6ecc0c6f3b5dbfb
DIST pkg-config-0.3.27.crate 18838 BLAKE2B 1295eb4f08751b3663cb2c7c2753f29bf2ccd80f4e5856909fe10b6f006c37fb9672c9518b9b416546469faa18821512673a66543c0bd1e848bddabc456d0a90 SHA512 41e9b8d4fce6b8244c2ac8566318a001b481bd42a182f1a832c81ce93c6a023e18af03aa3500b134c30195219d35080433bdba69b2594e9665081debfbb4533a
DIST powerfmt-0.2.0.crate 15165 BLAKE2B a3e1ce63f5866f75526eeb749bec6607e42cb495bbb953082cde7e98e6aa429ecaa41889d98ff7ed4cf5031258b4f7e0553ff8fc435b3b6f8b4ef2b6d53d9b61 SHA512 0623f92e4d6ab284b3f6dae58220d79d9185df4a738999d68040c50d72fe0380d70358cb622f079c629bab53bb03c6e085e165d5bddfbeea84245864fed90029
DIST predicates-3.0.4.crate 23240 BLAKE2B ff0b96b85668dd24e8368479d82210b38f591f67a0793a080670e02b649516be8acda4ae5f80e98113a2030bfc7ec71cffe53a0fea4fb65f98b3a2fc1f6daece SHA512 b2dbfa83760004abce72f2ef576d7ec079c4ea909120a8fe1ec6b87da0fcc2b48406cd6857ed16e131281b4775a6f33ae94f975e381794fd9a98a2c0e11e1f75
+DIST predicates-3.1.0.crate 23090 BLAKE2B 6c51fa390f3335501df604afda47ff1d2a69322d928a1412bcc4829f16c3ff5d345ae52f54d797c9698b0eb7b26495e594d8c21f04fdd77c8119ad4635184adb SHA512 1ee38c715b4b55038497a4a4996e12de91d356d53173d3a034d6a1f56859cb3a4a61a82d016fbefdd6ff291519097ce9cef950547d3d437035cd7093d965dbf0
DIST predicates-core-1.0.6.crate 8084 BLAKE2B 337cbb155bc2859c5a8b891c21d352e998cd1eaaf606cf46c003c9c499a42f12268b071e7a4cca65d50cdfdfd4267f023076e078a0a3eb401ad836755d65298e SHA512 afeb1de4275c76bb1c5950f42bce2f83a21ab217ec60130336286cb48b15f36bf2a1ca346bd652c10a65a1f9e3310d16b23b8333a3e0f7e20fe874c3f728e702
+DIST predicates-tree-1.0.1.crate 6355 BLAKE2B b79f756d9f1822a037c05a65f90cf01592ec6ba83bde2c44aa6fc8a3d476f9e4e3d0ac13afdcd3936b0d43244e8e7ab1eeaf0223cecc3f7941af96e44c45366f SHA512 f97f6e05b3edc1faf82931ab47541b3e459066e0f5181f77a4ab885e10bdce43f71021bf2c848993125a4feef13c3290a312a74ad1d2b4a2cb55fe7d24492a19
DIST predicates-tree-1.0.9.crate 7960 BLAKE2B b758c52dcdd0ea237ce25f0a092200604765bc83c5edcaea646c6b1db49431296b61aebddea3b325e62f0ba9bbd5edba7ec92fd031cb597e7e8d642b966b401a SHA512 1fd5d9a84ca8fdd1b3c4759d5e6fb16e3d8fe8b0dfe5afbd16bb509c8558b0750705fff47701c95f7a8df1a222f639116a1b9ba4d89775bf03b06daf34f249a3
+DIST pretty_assertions-1.4.0.crate 78846 BLAKE2B 68583c49f81ab0cf5b90f6de10ef3aae9b525288fec25f9d006f2eed0877c0fa742dad5f878fc78233b54c0cd32dda7ac1f7161bfb475288d8858e8e40aa9e1f SHA512 f76d38c787e91b3739272e3bebeb9763d312b85a43cda5e1311ba8d6b0e4da1ef25bd66208e772b1cf56a34553ee560482b5ad19c5290608b2aaf9c0d0f0e995
+DIST proc-macro2-1.0.60.crate 44160 BLAKE2B 3cca40d5ffa85607212ea8da63995b35b1d59bf077ad1f708bb08f20a3f3d477e934205008984bf2e947e6e53689192df1d437772c75148e122e0f1f4fe43455 SHA512 2a3d33d2e42e3b7edac7a099dcaf83c43ad47852217424c2bcf8ed5b894292975ef5a11df01ebb3479971e94d5b032b9d043c28bed476d6f7087fb9297fbaac0
DIST proc-macro2-1.0.69.crate 44271 BLAKE2B 9d1531a0b123e6238363d574bee03ad050454b65710b9800c12597f3a9ae2f9bf50c617da0472b7ac0b549afaca19c546ccd6519e648598500efda9c0db2ef6d SHA512 d197cbe9b6100c3193a01fd7dd6b4e49d440290012ababb5d9f139409f0afe816f213d67a03abeb1f3227228e0a1f2446d1dc0a2775363a15d1237c38b45d6a1
+DIST quote-1.0.28.crate 28382 BLAKE2B 9fb16c3bb2a7fec3d8138ffec1f58277061f4a643c9051e1f6525f9e347ed9de41a3797eb3140a6dd828526eb4114c1f7ca562151dc933f338d64b175ed35d9f SHA512 846d718153f78cbae6dc714caa9413a5d5964bcc5e032f5c6c5356c62c33bf22635955ebdff0dede69ba1c9657387e65d61de7c537f6f56f8060721dfa52d735
DIST quote-1.0.33.crate 28090 BLAKE2B 77c4b166f1200e1ee2ab94a5014acd334c1fe4b7d72851d73768d491c56c6779a0882a304c1f30c88732a6168351f0f786b10516ae537cff993892a749175848 SHA512 c1e76c3c017e8554eebe309f8167fd56fce931981c06798aa85a0cc6d64a9cba6ab103f5a1324e69c6f9ca5dc47a8e31ff2e847850542748697afcd265b5939c
DIST redox_syscall-0.3.5.crate 23404 BLAKE2B 85aa4299d9816666bf576f523da5cdeae87b3c8fbb2af103e82258d23f73303c068a4b6c3ef4117ad67958cb31e41f836a9f59f2ce1bc52c23605e34399afcf1 SHA512 16f8f4766932bb54e4740cfdb4f0802f76246c0bf88c1d76c69c115949b124b625d8c3b85d8947073c2e9544f425aa16c10f71fabe3c03d29e424c47fe4ccdde
DIST redox_syscall-0.4.1.crate 24858 BLAKE2B c3301137a0b84e03b09d28dfa377ab3bea74d574a08cee21d35713b278d8b5b30ca2a1d73a0981baeb4644cbb88c86c8eb15ab3bb2692e38b93e6b35fab4e0da SHA512 073ed9d96090cf46eab9877742277a013c62d8da86d9caf2310b4fa868af306511936553579e01309f27067d344226cc8dc5e3aef01d9b900da2febd33848f8d
DIST regex-1.10.2.crate 252839 BLAKE2B 4be7bede72d41634c52eea25566fb13337a84a055aae6fb73d3b18ab9168085ed04ffbfd5b6f87c2f85c9922893b9c9a253a8c874eae9185b2100850443b1517 SHA512 e594f70cc540586e4039e7b905ede9e507757b531f22a94aae185e47732ae0d54bceb2c6aceb815819a9652c01ccf697798d372631f2f864c04ca2eec59759d3
+DIST regex-1.7.3.crate 239886 BLAKE2B 8d9413178b626b09243e18a1c5e0336cd41e05659128d4026bd551df0c34b9e141e36c3134f3b22200b18828ef89082a08515047159afb4f4960e5fa840fd54b SHA512 f7e8dbcfaa10c2443b9a6dfa514edf0e149d33f1a135e4a828adf97dbb0f1af5a4b58a2bad75ea8cbecb9641f499b30ed06b8ba60c7eaba79409ca18ede85e4f
+DIST regex-automata-0.1.9.crate 114560 BLAKE2B 2bbaeaaa896479c817b7bac2f51108f8f74fda72178068c3b5e599b466899692fba8ff3ce8cd30f1f978a944a0df98f466f3d4bd340bf595d6f7048ba6f648a8 SHA512 53323733dc2f8c47ec33b5b3aefacac3a0042cff80c59c3a05ee02b581671dd9a6ebf6b0b5eeddf9cd249662731cabf5a684553daeff440bf8d1d4d296afbeb0
DIST regex-automata-0.4.3.crate 617011 BLAKE2B e685724eb037411c1a73d6d355c76e9e32c40f1c9029acaf86477796d3f5ad092b0c5619f4df2fc1ce34243f2ad8af147aa31f83a435e5b5adf55b4c9c8a9359 SHA512 4fc82fe3556f829956c3172447589555ef286fd66ee9a445cbdcdbe57970655e35b6eb0895ba02c344d826609257e0c95d3f7f51858aa260103bed7b08d8c1a8
+DIST regex-syntax-0.6.29.crate 299752 BLAKE2B 2408ebfe5f0dd6578c33f18e8ea9a0a7a84388420c5b67adcaedde477f3f67fb3e39ba9fab1f6892c7ae7fff754c4aca51314601529cabc6a8fc43af38a11f88 SHA512 28a58950d15df1f0ac4ff4185c05b535e8f5bf0b75f79fad24e40e17a02570d1c9bd9cfc919eed8756a1069bc489c5fdccfd04f6b8266c83e3412b7b4bdc262e
DIST regex-syntax-0.8.2.crate 347228 BLAKE2B 211fd1c35ad0f28874d4b4d276e0fb0a27e5a1608f2f16ba2333641b154624e378419daf8d1c955f21ff5f40f6d49c89569b7e11ea5649850846d0fe447a675c SHA512 301dde555f300298f2594490ccd8b92033e4917fe9b8671b8a97db6c827793c73969be85a92999964dcaf3177edda51abeb576811ad6cab9772964dc0a77e728
DIST rust-onig-fa90c0e97e90a056af89f183b23cd417b59ee6a2.gh.tar.gz 48916 BLAKE2B 328e6ffcac0fcc93d7c48ade04b7bcaf5ca4c112072943187713f07dbde2b67354c1332b256cd9de5d38e2ec7deaa68684f4054a3e6caddccc17871e03f35eef SHA512 0e489098246855f75b354dfbcb33aee13ea5a2d912cb5e04457daa358871720ed1c34175f221863172851d8bb5efc5c4036984c15f17c62513e667b00fbe2dfd
DIST rustc-hash-1.1.0.crate 9331 BLAKE2B 16ac56622897f47a06b661fb59a196b08d48e782ab87549c8bd5c6fe92f374c9bfd44dcb36588512bd9b6125c2fd79a12d648aaa308fd9694bcca3a7c1b49ac9 SHA512 84e673ea9b046f7b989d47f2c4505557fbd5de991e6fc9f56a03605d40e0b4ba5427cd566954890153cc033ccbec6c984306634571935bfe0d4cdfbe56f39544
DIST rustix-0.38.25.crate 362735 BLAKE2B 8d368458850d031d63c76c75e716d8e580a763fa365aaf3f065de7f6f28fa314cd57c558286b0322438b9a8fe5475ebc709b02dc804862e02ebf02ad8fd2f30b SHA512 f14d3112f82e254ee01059a845062e305b5386b84e2de14fd89443606b37c5640322258cac91dda3be79b11cd72de60557515649ee266bfe7a796a284afe6a11
+DIST rustix-0.38.31.crate 375443 BLAKE2B 9e8ba6bb4eb4fdf0bacfbc719124f745f383abbabfeb161bff9908d1948942d358f46191377b90c180a2793a88bb01be20dab556cfabc8da8efa2533af8e460b SHA512 593e0395a7bc5bba949e6f2a5ed9e39ae13140970a598def32ab7d6d91b4ec100752fb05abda407ee2e5e420d950b19e607f963f3974213637423c751df75960
+DIST same-file-1.0.4.crate 8678 BLAKE2B a46a2572f18a9adb3a23c8142c78d55757f04e10ddf68568f6af810a6e30a4b212bbf21c453ccd9b2e5ea7c42c6216505a4119fc6f19645c28e5434e3e8d7847 SHA512 bfb961dc7a31d5dd3be748d6ac609006ba71e0a6f61ec06c5f96a651e1ad1e768873b7cc2a10d9a52a6c670e7b56bf015df2974158001cb3138e2108d3160fea
DIST same-file-1.0.6.crate 10183 BLAKE2B a320c8343e0b38078ba81c4f0159d886bf47764c74efe0d7cd2b3218426e8341b51e523c00a9e5fbc2ee1057618296bd70b576c68751bd55d6ddb352defaca15 SHA512 3ba35309742c8db63210d9ea78bff4ecd80471d69e6238eb96c7bf0673814f221e2d838fe6311bfc5a0e71b4a7ccba33e07859c0b9cff2171969ff08a4214a7c
+DIST scopeguard-1.1.0.crate 11470 BLAKE2B f774eb90b7d3ffb2efba47518e9d1dead4017ab4b38a4bd74914daa84a5af4bf9eb63da0496e3924499d79cd0439c37447aeda4a21226f95645bddcd6becfabe SHA512 368fa5726df8f42b599993681579a9ffd0196480ee3cd0f9f671e8493f3bedd1e1779bdf2beb329e77e0005fa09b816e3385f309490c0f2781568db275d4d17d
DIST scopeguard-1.2.0.crate 11619 BLAKE2B 8b7e9ed6cefef9ee55407fb9690d57a2a98bb93e5105aeebdb475a52485e9e185255249e1dce8f83cd80534e7402d485aac3efa7e8493b13135de27550cd4bc4 SHA512 6247719a15fe1e4e2d179127b9a934bd2f99367724f41175ed9522f58824b6bc69b35002eae66b35880375ff61d77ac43ddaa78cbde7160a35183a1da32d3fbb
+DIST serde-1.0.147.crate 76697 BLAKE2B 90fb2df19ad225c96a30cf88dea82a5785bb110f256b882cadef8d1e09f91dd610637a104c2e7629847a14d4a422f89f7ae324c29845788aefb0a6bb51503886 SHA512 d993bd86c61bba602faf7286ff21d36c5d8c83176c5bbb203cb284a3f89dbc8a1ca893a09eb2657f9e98ccb5c5287f44aac06d2e60db96e78d99ee40bd1fe1b0
DIST serde-1.0.193.crate 76863 BLAKE2B 163097e85b5542451896d7381607aa297e3b0342a2641887a01689b13122c6c1ca566fcb7f32f51bb0ecc861aed014f1467edfe21338223d5361555f870425a3 SHA512 82259ca302f42116ecffca3c88bc1212785ce5430f9d29390a9041d4e5943c13b13de119fde644a583960102c4b6e850a16f962d36dc76ac69fc2297ed65a506
DIST serde_derive-1.0.193.crate 55692 BLAKE2B eeb2a2fbcd0daf5fee1bd6a4f584fed330db58cbd786073311d6a94308c63dfc6b7c2dfbc4b8980064ed66509f0127525b79d99aa96ca0134226fe21715999bb SHA512 05efb144aeee293a0e7dc7540106eb8c4920b2d8dfc25771d73afa8ffcba330104643430a6e396ea2adabbed4ccb23591251479b75449b9c8322799f91d38c41
DIST serial_test-2.0.0.crate 7946 BLAKE2B 4f467100401f0800cf6cf3000b046d43a0df6c2164264061cdaaf9207cd719b087bc9fdd1fd64f1a8ba945c9f2c432786cf0bb5c77bc0d1525e14148cc6b6044 SHA512 65bbba74ddf39c3437b3afa327f7cb1befad12a81e639bc6285608211621b444dbf81edfde8b1b85c708a873c105d27aaf0d2f2d4dcac8872c68d92849c8f3dc
+DIST serial_test-3.0.0.crate 8483 BLAKE2B 3e392bfae0f75d83bd381f04950d5cdfc1244bbdcce523258d5b13aac567ad0987a7f50a4c0e189f283ed6f385fcebf631322200dee268b8f4a306c258dd4782 SHA512 b743748496b188ef8078204c5ff25823f1aadf50299a353a2afbac5014fd025dcf9b86f63343098f7bc1399866b4841399389bae586b088b69dd75cf23c27cef
DIST serial_test_derive-2.0.0.crate 5638 BLAKE2B 72fcbc0a6903b0ac82af3334048eab8fd43f65333570758d4a484f2a7ab83a44c39e9a9f4af3cb1be5296f25d863208a88e3243162664b710daffdeddfd8b3af SHA512 3cbab9f93c1b966e0827d9ee9f41e4cead47c2de8b8da80a3f9402549d01c9f28042d084abfb6f1037bd31c751de8e4139131014da7c80a165444bc3db804be3
+DIST serial_test_derive-3.0.0.crate 6588 BLAKE2B 9f6c2730ae163981931d361053dd579acedb874c86e749d4649a3bbb88a1a1f41c780405b39bb38d6438b0c451726783189f1adc0370d914ae7907dc5d83a312 SHA512 f1574b6eea36ff1d9592971f74de76ffc748b6a495c5c3b26e90baf6ec8bce61042072ebe50bc8e0d12720040d815552765ab092f6fe8e58e8d4b26a6298b3ee
DIST sha1-0.10.6.crate 13517 BLAKE2B 85ad8dcd237125945f6f9c2d7a48bc9802dfe8398a2bac86ddb96763486092fa18e80a2e69f89cfd6e95599d34d60ced33b26a68cbbe39bf158238a79433584b SHA512 fd37be7e3f1d4b6addd313a36b55215fb70abd21be7831b71de28bd3eb03b7352817d8a7b1a166df002c3a23eadc8224e49edd4a37556c0e5357565305d4128f
DIST sha2-0.10.8.crate 26357 BLAKE2B 1d01b381223a931dc631ad3a1191f5378b1d2f3f9f20474c5f020e366624c73b08330ce8dc4bdd3e63b15f647276f533de655b545b77f70fbedc1a1846f44f0a SHA512 3be73133a6b7690e14acaead47914dc92395dca4191fb657a2ea186fefd0ccd94d12a1121d63a26027d9a9c62b775c53202473edc461587b9dcd75472af77785
DIST sha3-0.10.8.crate 858216 BLAKE2B 0251020db34e0be3f150d342d055bae00c7fe17e2eb1f5134016389e45a4d3ef35ab8e533f58cedd7e10412955c4a011ba8e604e129fc5bd9a433ff756f0ca5e SHA512 390102cea4cbb0de4fa772a0842cf6d13dadde9fd95c5dfa9e75ebf89e98a2b4bb10f05257797e8f688af78ac42d951cb71df71e3b7ec36e52e2661932479c7e
DIST shlex-1.2.0.crate 6584 BLAKE2B ac07c648d9affe62512edab307fe07436dce69b428570ba6455aaf21c178145b1026e35704f920fc177b334cf190f57e393e4dd9e522dd26d133f80fb2c15f47 SHA512 cf48c0c47aac44654a48047fed3568c30f53f19cd131615cabbc247dbdf1eb1b7540b0d188f341251b4876dd0d5fcc13792800f0160f7907e8d8fe9a5e75083f
+DIST slab-0.4.6.crate 16067 BLAKE2B 0aa3d8914479baf2409ce83644f8eca93f49b426333f1b82392b779fd79cdc04a0a33bc1aa5e34e8248df9ebd88e742b3e870716adf1787bcb7aa5b9caee307c SHA512 788837db210be63579eccf12d96fcaa3280c7515bedebe3040a71ed27d013430815ebc74acc06280daf22c0b16871bad210981d32615c26cb1da344b4b0d9488
DIST slab-0.4.9.crate 17108 BLAKE2B 8e5288c4d00efa915e7be27b55f2204850968624f0d8101c091a357131106bceeea7a63c98007420c12f67893dd2228b15d3f23508108c3a0ceaa605474bc7a9 SHA512 b6b5423ae026472920f7c9a4abe0962314140a36dc562c0a9e3fa60725b2b8b7a8b343110d9d4c0e18fb318b0103e14c0ccbc9ae350d5563a5ac80c35f228c40
DIST sm3-0.4.2.crate 10344 BLAKE2B 72d571c1e6c7bf2f30b2286b4bf5dc63a872b838a1bd6c67dc7fb37539367e4ac8ae2cf49224d243af5b938176300681f80e3fc40e44a65e31310e97b390322a SHA512 b5cbb43af4d5be6d18e9e5bdef151817c89ba6962f37d36b2ff46be704d8d7996a5c48bf629e91ca3648229eae0d1e03f7d9407aaad64a1cf0786dcf6b363c5a
DIST smallvec-1.11.2.crate 34801 BLAKE2B 58645e99db8f02db64d02c75860c7ea41836c427c03ee3b0b23365e73a406e4fd6ac312bf13fc5faef8bb6111c10fcfd5f839d5b3686e9b34d1626f8469fc327 SHA512 5cfb427c3b99b0dbd71f6154ed899abcde9d7d2992977ac7b2ef3a4c3ff51e4efafd133071a69609b4ed6cb269bdc26b79eb72e1988f10dfcaef8185d950cd1d
+DIST smallvec-1.8.0.crate 27992 BLAKE2B d02897eb4d3901805be86cafd5d3dc6768b31c2ee4d0a9d7eb455e2a21be2864ea83589f4ffde102dbbafb66e3c197707af770b5ef184b8e244d992189644b84 SHA512 17687cfa6aaf95a1df063adc3a412a7c41918a0d003eaac90f7d9e859fb8fa1d652eedee17a4cb3aaae9b33a2043f89e796519e3a7a3992b292f04049bf80b0c
DIST strsim-0.10.0.crate 11355 BLAKE2B bcb25ad0a7284e24e4f17ebe0ccb621bdc4118e499b50b094d98aa7e8fcc0b96716c9953c3516ce7ea78309d41d424892ded595259696a5bbffdcb07802b5c2f SHA512 78b318532addfcf5c1ccc1e14539e258aab9d3cd893cc45d82342549bde838c177d90f13c560671f8f32929af47d0b467db35e6876bd7697d8b3f9e055aeeac1
+DIST strsim-0.11.0.crate 13710 BLAKE2B bdc748ffab302c8e1d3412663e300c399ba13bfc0e15b07101a680394204af2df8897ba784dbe57b95c4fa9e732439d0f5aabb090b1b1c81f066bfa125919419 SHA512 ef4165dabaf8cbdd6c58420043cff9c0d1f4bc3ed53de5973b654bd71ac7d462fecaa6e1b750fbcbb8e19b35f6e6b73641a17656b20f5562b6ba7d84e69de226
DIST strsim-0.8.0.crate 9309 BLAKE2B 40a8be506c43ee1ffe006ddc7dee98c3d418bdd205d57b78f5d1e4c9312feb57e1eaf952e02d92d4e0932db240c6fba45beb06ea8c4fc6de1cf1faa8b6a3a939 SHA512 1d55a8d946cd55f5f37d06aea536549ded95739fa58c0f2da285a0041154c181f663682bdcac643aa198b3e762d694a04f058db985c62ebe22b5c16327ba6d34
DIST syn-1.0.109.crate 237611 BLAKE2B e827445d00c79a8eeb91eacde472f1987addd6ce9e1df95d7abf6446a77ff4173a8006845f3ae71c1da47193cfb72e0ead9a6d6bad2573be12c17e90735d9ad9 SHA512 12816b9e8cf984024b2fbce9f0ae14cf94d4d2c06f08cc54fb793ce78770bb4cc1288eb7df0ba5e8e937756e1e8e295c53fe07a0c5dde1ea8ddba03b6203b37d
+DIST syn-2.0.18.crate 240648 BLAKE2B 1e16f0936faf2656ee74cf9c75bdaec19589a4309d68b0cab37438061cfa29c66a1dcd624ad9247d63c85b3c1fdd8a484a65509d672cc6471f3c93f3ecce30d2 SHA512 2642eb35d52022c6d21bb893843beb9b737a267f620e1f5a6c9096d434fd1fab05fe007c8d8b6f1fe00a25007d6f55dbd4ec620b9f5c1154659bf34c246334dd
DIST syn-2.0.39.crate 244129 BLAKE2B 2cff6626624d03f70f1662af45a8644c28a9f92e2dfe38999bef3ba4a4c1ce825ae598277e9cb7abd5585eebfb17b239effc8d0bbf1c6ac196499f0d288e5e01 SHA512 96cc347cfdb0f9ca0b6c7289279a1cad8fc401625783742292564f7ceca8237ced8d9a3f62069696f6132ed06092dff2baaf4be09ef53b21260d93785b0e27c3
+DIST tempfile-3.10.1.crate 33653 BLAKE2B 819b183e7840f70270883ee8b6a91fa09861c3112eaadc65007199885abe099bd593e1cdc4d9ab48c23490a6d484cad9bf0e80cf4e718c369cc2418b72eaf09c SHA512 bac7515b85b0d01ea914b527f0fadd3a4d8e77c9eabe786977d2625d8a3e91decaec502dd15bab4d49a43597fa7cf7660fff4be1b043112d13b542a72443bf39
DIST tempfile-3.8.1.crate 32164 BLAKE2B abccff7939df8cd223a5a8ee61e5af7c35335f1cd61b3e72fed9a8565465c293e99938d57b50743141aace3cd20422ad5d3090507ed66561cb0155771fe0a5ec SHA512 b257bfb70793575d59ec4cf4b7492aff83dafb68b367a48594211f476a3b1d4800b69bddc405d8749d8b320c30cbe71be1261a60b4bbc862663b37a6c7d97a3a
DIST terminal_size-0.3.0.crate 10096 BLAKE2B 097ef50a85945128dcfa36d8ea0fb15f11142c206462a32980dbbba4fe2872abd214823fe3c75e804f3159a97d6e929ec338860e9c89587da509fb9e6da5d339 SHA512 f3bc9144aa8a87556543584a2495df6267ce3bb017f3ed3d00fa43e89b5de783e1285ca62dbad9dd9c3b37e3a476a6f3ab0804eba2411cb594a569bbdb310681
DIST termtree-0.4.1.crate 4557 BLAKE2B d4300b0e6e908c519a0a76f5e08167f4467f428b2926e7739614cef5d3e294dfac15ae8576f7011a852745713c16da93346660ff96520a2bb90a4dd4c23d889c SHA512 ddbe0d3ddd79b182732359f47958ca32aa351d10b1e7d5f6456700b851aa2b5314ce005e1fd120a248b676f219fbd68039cefc071d92c5b5477d053bb6e29062
@@ -128,24 +189,37 @@ DIST textwrap-0.11.0.crate 17322 BLAKE2B 257428908342774593bbd3528fcdae710712ff5
DIST time-0.3.30.crate 120289 BLAKE2B 917b71ea8362ca14f2564706919e7e62ebd3e8024d48ebcd9ac9799368a12f425b982a7739a73c025155d5dd0650ef8c9fd4642c60a9111294cad7ac2e30672c SHA512 268f0c779e2a44431932aa407f39878ff1412e287f9678574537fe7185f12faf7605c5ef433aa6d364bf77894e819ff3953f870ef7ad208b7203f1c58eccc4e5
DIST time-core-0.1.2.crate 7191 BLAKE2B c477ad3410ff29f3bf4a38fc6ac4a043d49b6d2bdf5cf309ffcd2eec3bb6e4c4b62156ee7f069f0b37ea31c163bc75ccbf35abc1db2833cdd4912135e60ddfc9 SHA512 3861724c23cb806829a01186deb5217ae8252c20af622975264e6670cff528f42155039e4937756a9eb312a5580ffab07949437d5504d684a0e70755046cac52
DIST time-macros-0.2.15.crate 23568 BLAKE2B ed16207f302e03095e726f0087f9f7c1514cd71b68a17ac804424c526349838171f3bda62d442b8429a89adb084cca1a4117828c3d66d20f2ff8272d7cb2d3a6 SHA512 d6da54996ab99a46b2b2cef83cec62eca2462490db439ba9814502f7d5ecc3018eb266b29453d601677a0ef39797da77a106d407e0e5de3b110ec1c5ae2f3c6b
+DIST treeline-0.1.0.crate 3855 BLAKE2B 3347bee24c686a6b6890f85b60429d36b14f2738e6a5e5adcd493d099b097a8087f7c61f4c155fd8b3af3982a97da31740353b4d036ae451ed8944a9b0feaf75 SHA512 37a7c7e95855fdf0fafe5b529eed6c6cfc641da799bc6738a5649a9a0c3db2ef3e63d692862a987bc19263f33b6df2e8ae71b49fe30160d6d470cbb804511824
DIST typenum-1.17.0.crate 42849 BLAKE2B a6d1162050679e2c4ab2467f3a77d301f6861882eb7c9749f31d047f383dd5bd2ed5846ad63eed99ccc04d6ac36cc697a305861e1d65880b4d2ef04ee0a79b94 SHA512 99773d5d9f850c0602db4bb67dd062b0ade6f086e155216f1bb2fb6569461ba7e1b7c2f2af81ea8833bc3bfcf3fe5033edecb7c438adae63f59d3e30cf63a508
DIST unicode-ident-1.0.12.crate 42168 BLAKE2B 4cede03c08758ccd6bf53a0d0057d7542dfdd0c93d342e89f3b90460be85518a9fd24958d8b1da2b5a09b5ddbee8a4263982194158e171c2bba3e394d88d6dac SHA512 bc1824e1e4452a40732fc69874d7e1a66f7803717a314790dcf48867eba34bc9441331ef031e386912e52c385645c25b6ed39d4f149973b5b97371b1b96b1920
+DIST unicode-ident-1.0.9.crate 41978 BLAKE2B 4e78cefb4e7d7f173f1826a5ab6c8ffde386fea67cf3227bd22e6a6e65d3348dc53c9438e6bde9af06fb5e04b0beac866209d2426e7f04cd10b2435db85df7e3 SHA512 4d8cffe699c6f15ee82ab5f5a73421a6bb8b1a476237aefefa6e932c45c30683a4fb015f138bce99d7cb27a27fb7972909c828e77daef091da84ec162315625a
DIST unicode-width-0.1.11.crate 19187 BLAKE2B 6baf7f3b32eb838925e591792abfe11968206d177facefb89ef51daf44c18f3fef1e41c19a47b88b81be50667af626af2024ccc540b240fb6e1d83fdea57076f SHA512 ee06f4144525424327a17578642565f396802f0eea539b3bebc8d9627376a8bc6c5376d83a6ee577068e99fe75815bd765e6d49fb9ab9b253d00594bb15a5ffe
+DIST unicode-width-0.1.9.crate 16745 BLAKE2B 38d4b92e47a284d6881a8073089be59a73d82b91efe5522f55be977f95f479890b6c02cd519544729f1b1e62eb21bcfff8c5f5382917f953603b760e39cf1ea7 SHA512 0f5ec46c57e3b5e50cb8430c89db8d9c129e80ca11a9c398b5312bfe95001e19ca3efbfeb01c3ac09c4ce7e26c6ee1f352f7e114ecef78cefd68c54d2d50f5f4
DIST utf8parse-0.2.1.crate 13435 BLAKE2B a1c111d7ffc60690f2aaa86f034c66ba1abe4e126f1774a4377d41eba3269369862f57515af387ea785d69a8adf46338b5e53761b5ee6f4f4380473f4d9cab0a SHA512 51fba8f1e7eb74b7020fd831e30a67fc8353ac2ee07335c8c3374a5570ac8117f165f6905d4b7f0360095b7b5ed3e739001d02a8cc3c89195baf2cd679136050
DIST uucore-0.0.20.crate 96079 BLAKE2B 55ae44dfceed178614b51d9afa21ed7fb5d26fa66f3b9a8e801119d6cbca7de10055fdb7da7c85bb0603f7d38da4a3fcf6ad9da05f5dc1d4cf89d96dde6d68ec SHA512 ed229bf35ca244a97000f63cd11458feb9e952c2e05e2b61bbcace493042e8761a1343086a0d2613f2039622895d068a5cfb2c2ef61f7063b43d30acf3bdf97b
+DIST uucore-0.0.25.crate 97954 BLAKE2B 868dfc7d309a4f77f999802709c21b2a868c5a13630b5b58cdc4ad650082c43ad7d3b185d76c72633a50b6e567f3009167639e1ee7905eaa1e81993c7ebab95f SHA512 f1c4b3972df0573134423c23886952ad4c9d277442a9cd6086e38f63fc41b1b2f0872d213679a1e5afe78b82bb601a52278f8efa471b86c12fe819241c02106b
+DIST uucore_procs-0.0.20.crate 3663 BLAKE2B 77beff8c1e854e8f2a7ef5fd8bb7d312c9407ec81e5c7718330108afd41f28288f5158a7dc962481ec9d5113bd37be7f60cc58143e64c0ae39fd8bc29f5ca7c2 SHA512 04d8fbdacd81d9ba348dc0a8e5a24de762e398f7b730eb101678d7828665573d752cb3e5772fd812e97cf26f883b479223fd2d06ae4d5180969366cf39929091
DIST uucore_procs-0.0.23.crate 3714 BLAKE2B 24afbbbc60d2517d3cc943c02d5b3bbcd52bf60d8d07066383ae4e9865a2819858ab764a284c5fbc0d14e50c731a6c35b604a0b5b1adb1aca391c952c65dee7b SHA512 41a3bd8539ae3d91310e9264ed56adde959de9318123aae144db5482bddec865e06b26d04ff33f32c5e84862aef9e9a3d4766632fb41ad195422ebb016e87032
+DIST uuhelp_parser-0.0.20.crate 2155 BLAKE2B dd7acd2b49c344b72d50ec990937dacb497f7592a08f2cc4513db95b0dad13441da1e866db7c1360b7af4fb54a73ac418d9d24dfbef7989b0d17d91cae7a4c73 SHA512 69aa877af71984248ee44c4fe2c2046877c3f213797847d23ebf95371fcda5841e36f8b7bc9bba44a036c6dbf9cc9ef126b4f2fb63cc558010016b33993ddb33
DIST uuhelp_parser-0.0.23.crate 2154 BLAKE2B 5aefd83acb7ee86832ed4b7ea872a8538dfa4e48a40cd3941b815219c2d28ddc27cd4d035eaaaffca3256d569cd6900d53d8d704c806be302d4431a1e4855e33 SHA512 627f13a4dd25d46812c70c04dbe5b6897ca620069db2be71acc6d308a1a95039acb10c15382190f3229a76db23f1409dde53fb24ccff4b1f1ecec7c6f20c09da
DIST uutils-findutils-0.4.2-update-crates.patch.xz 13176 BLAKE2B 15f9885a24b77e095d310b302c530c9a0688c2c4b0d292fffec02a5c4c13b2d10817c6b227d993d62b2866b9fe85b3c95b1875903578a09efd9a7b3588b99dfe SHA512 b21295de6e66220de7766feef3fe5f7dd5a1a9cc05dd826ab57278c1f0e5bceb97aff98e87a4213fecac71ea80eed009ab9d5b100917e98ca8e4f2f224b5f156
DIST uutils-findutils-0.4.2.tar.gz 66649 BLAKE2B 68b5313f0d885c864932703c06e7baa39f01f63a864826125488dcbeaba54c384228b89bf1e71726d35c3a4ee9961d14225d3fcc91518276d9a53da96bec8da5 SHA512 4bef3db72985158dd89ff7bd4022e264dff840981d72671b1deafad606b9cbe98d55860c1561c2833475f8021d47fddaac1913bd3c6e93bec76754b935629c7b
+DIST uutils-findutils-0.5.0.tar.gz 83146 BLAKE2B ff83010efde356567efe36be22434f9f4c6daac08895313da4be138a4793ab8855cb8bb66ef12ca55a5c5c9323a5e4828265eb80b85f1044e2c53f098cd407de SHA512 9210c1352fef3244a6a5b66981e14cc808c0e7fdb55a37b6aa4274f61f6175de929070bd434b859e0b6c2ca0c63840baaee02dd03a6b73677aaaaa4431f27b18
DIST vec_map-0.8.2.crate 14466 BLAKE2B 8f109fbff19604b82ea2aa61c952e2ce9b5597ccc8e1ef4e847648e2de08dece8c4debe92889edeccb8d393645fd0b62436b49d236ded7ad181c4a51239a9539 SHA512 4f1ef59bc2c437e79f1f84fe021bce5aa8ccd581f500f3d5776913d5f17d45b03ccee64f5bd03d47656318cfc9344a1f4311079d471fa409a8e4e94c143973f9
DIST version_check-0.9.4.crate 14895 BLAKE2B fa1fa4008af165bfc1fdbe560488afd9d232cfafee94104fbcc4cbc52f234849bff9ddfa88109a1ac682f6d9c1d86b0459893d223f64e65adc08966aaf93dc89 SHA512 b172dc9a3759a4a683ffc39b9a40b03b9974b626a088217de87090466cef695226557c226cf3e469b2b25ee7297b7eb0d7719878cab42457f80146a81943c0c8
DIST wait-timeout-0.2.0.crate 12441 BLAKE2B a99d3f57bc6e784ac06167f98b2dc2841f730dfab4fb9772b15e67707f756d6ba7daeb3e992d32291bed3daa85eaa8a8ddde64db5e1acf1cc4031fc9bdc82212 SHA512 db3b7aa2acfd44e64451042b8ba98eecab77a82aa5c58ed08dadb119ab36dee4e26d62baad7978ed56d5ad03019c96be5021455362290f56043981137bac8066
DIST walkdir-2.4.0.crate 23550 BLAKE2B b4298c01cb38be0479b7ddfee627af01f889b6b6ff432e368bb67f65134c3958a4fe271a5a7dd61b19259ae88f5680e5ce8e12e50a872b05fcba68f59b7073ec SHA512 09e1bc852c01b452c95b26a369831a97bc5c9e0ada3111c73774570dd73bb5b9e4735317d5572304fb48dca44ce7b9f77bbd17c418b6b047b2ab17b8bb42d9d9
+DIST walkdir-2.5.0.crate 23951 BLAKE2B a2d3a973f206e94699adec0263dd5e211347722cf3ab82536295019268b3125084da5dbcad818070bfdcb6a5de08da4eb483475bc225a829f58a1e3e040b5fba SHA512 da36a121dc6656942dc9cd9887fcf4f6eea7750354ef3f59c7c25d836e7afe06f33260b4d55d0d99421104ed4ce56ef2a1f0f4c3b713766fff90548c21793fad
DIST wasm-bindgen-0.2.88.crate 181311 BLAKE2B 94be99405e6f8d821aabed65928d03b3f5c7062afb923cac6088e56272fce4b928a03ca693b9e3bc2c7ac5b61052a3b2c1b9f75400c95814f29504c0f255f2e7 SHA512 21c50fa3ba6947e53fb56a57850350b9f5ef11d7281e015bbd564fa07a702b9e58b9ccd22bc6d870092e73ae51a9350f4c7f5a019b279f1cae2fb85a1f4ce80b
+DIST wasm-bindgen-0.2.91.crate 182689 BLAKE2B 4ee85709546462be3da2a6f1caa02448fa903c7411eb264894aac402979afae4a0d7f3dbb486266b05d8caa911893ae9bfe9921cd36e03eb5147a8d75d6c17d2 SHA512 80e91e5b6094eddadbafd842a4a1b3284de7bb51bbd795e8716a0adac354dc14ceee0593d7c33090de06aadc8bc61b8eeab8851d066cc4ef4661e64adff1988a
DIST wasm-bindgen-backend-0.2.88.crate 28181 BLAKE2B 791e6bdc0702631dbb959e788db0f6dc2675f48c6d9e15f1362f153dd32a6df85b598a8a415143626dacdc17c2d447d0147c885f373ee6e0503446d96af243ce SHA512 717a62c8ed07adb29cbdbb1edf6f47d47eef2ad6fd9ad1264b09189d785bf525a6f09d1cf362d6a337d5be0a2ae8614e30843a33da73c2d22b6d233b76fabab4
+DIST wasm-bindgen-backend-0.2.91.crate 28345 BLAKE2B 912a0471ac64d61f18d1c1749a3614ab70d08f330fd90b903ce5ef51f18288c7d4ef153f1d8100671c02de8fc499928cf925bdab4da4f0352789268dfae87457 SHA512 7d3c8db4503982fae9c86620c964e8f9a4ce542a79c56f21d9f82d26bb9418e78b7fa9922901663bf78516d58652dc3255ef48d1e1f042d8a3c69210f5804204
DIST wasm-bindgen-macro-0.2.88.crate 13908 BLAKE2B 49baa77009d60e05464d438a97bf4c72a5357f79a2995b88bd2a9c73823b01940b23d90b9b0d7e01bcf3c1c31988b015ba029df09aa1595bcf560000fededc33 SHA512 df45cac130bf787d08640045839d8e9fb1b10720c0e7def84862fc6f6f8df1a3c775870570c210279488eeb1700dcb6b778ee22fd23e5a2ae5572603c2fa3d1b
+DIST wasm-bindgen-macro-0.2.91.crate 13898 BLAKE2B dda8dd5d77dc57324b633f056805bf7892c39c5e70257b6d048c2f8cf885f7306f91f3f17de1b63dc740db66d52fe2250ba981077e03dcc731dcf7c80c047c9d SHA512 6b05e0a2657e7e4f313089787b52cc7f59f5a94be6f716ba007fcbc3bf7c38561225ba3f39245d779e28dd30630b2d4c6be12baa6ea1e6cb47e562ccff48372f
DIST wasm-bindgen-macro-support-0.2.88.crate 20008 BLAKE2B ce90104bb631d00c4a1c0e056c688c6b88f95d9a4d58d474185313c5b38d0b81a660bc4c6684d8b70215140fe6eafd90fe9448e56154ded423616449ec30c750 SHA512 46aa40e5bd55f8ed3a576b1973c6ba7743675f20623397421fdd56b1f5d43159f7e7b3ce4acec0fe5b04a6fba8cf7744cb041e98844b0bc9e6542b06671076c2
+DIST wasm-bindgen-macro-support-0.2.91.crate 20091 BLAKE2B 337b1b2a9e9e9c1350267df0d9f041291a847cf4faa3bcd6fcc8a96e66fda54685da72f6e64e57cde0d4609409ebdc7851e96781f599470f8b0545018bdc2166 SHA512 1277682520d88cb9529adbc054590a732a8890debe33d1d64ebce332c66c02f84065c0f643fa45c01de8b80534b2daf8333979601323b3ed50dc49553233c39c
DIST wasm-bindgen-shared-0.2.88.crate 7264 BLAKE2B d1934b4af13257b9be90a26d90e0a13927efd4ff794ac1e90cba4133bab58f4941045e17e2b240489bfbf6e35107ffd5c7cfc4c9c37f2112d4a7ad78fec435db SHA512 eaffae8a98a1b6bbb186fc5f6535654171c19a763bc9ac2a79758e5ad2710537ca4de92228b99c7186322f94205f9623155f20d039fcc2d56452340c3bb9330b
+DIST wasm-bindgen-shared-0.2.91.crate 7267 BLAKE2B a9dca2db84a33c650a7abbb6dc552bc4bab1446e66aace751d3709d2c63b878b127748a83cb174aae3ff8c5f5ec017b97623e5e9294e6ebf92d669efc618c357 SHA512 97072a8bdfadde104f6e9e760e1ac5ec665fdaff38a93a0bf601c95e652b35403e58a99fa8c0fefea6e47b38fb97f2e1ffcf52736f9ab890b0b9632efb26cb4b
DIST which-4.4.2.crate 15953 BLAKE2B 40ca22cd2f625cb035a1d919ed457a300b482c7751dcee4441974c53d56ce13f1f502535e1f7c0746a01981f4de2e2f761c3a255902d6353db1a4c3c62637448 SHA512 2d12aa1d4c2dbc140e39c8f15bd4ee1eeb8e8de71bcdf579479ef4be860fb0839eaf4cdb818addba242d50420f6e08acaf2bfc979a889e092c83644819246fd5
DIST wild-2.2.0.crate 8067 BLAKE2B 628902dd8c2d252397bb0677b59295f37ab088df79cbc92c32d3a17023535d9c192b49bffe23c74a49145e0e3c57cbb84c0db7d41923adc204b291d19d9f3272 SHA512 12a3484f372b5979715d56afdadc6d9b152ee75c1961fd0352f5cfb500691b526d4fc32bee32af7548cb7e6bb20288a5eae710a473bde9d2065fcbfc3f8de851
DIST winapi-0.3.9.crate 1200382 BLAKE2B cb5799749ccd935ea2d7068d953cecf19f543d9db7dc16ad4584bb7005373ada34937a3ced7225544d8bc765da599911c7a3190efefb3a25b7c1bb7123b4f673 SHA512 ff8b7b78065f3d8999ec03c725a0460ebc059771bf071c7a3df3f0ecd733edf3b0a2450024d4e24e1aedddaecd9038ce1376c0d8bbf45132068cf45cf4a53a97
@@ -154,11 +228,29 @@ DIST winapi-util-0.1.6.crate 12234 BLAKE2B b8db8ec9d7ada5532a22a2d070320174c32ec
DIST winapi-x86_64-pc-windows-gnu-0.4.0.crate 2947998 BLAKE2B 2ad1ea8b5fa07d544e910ccba043ae925269b76b26c9da356305b34b86741dd8b9aff0b9ffe3d562db4fcd7d7c46a11ce9e3168b782b1d89ae6881742b7ede82 SHA512 4a654af6a5d649dc87e00497245096b35a2894ae66f155cb62389902c3b93ddcc5cf7d0d8b9dd97b291d2d80bc686af2298e80abef6ac69883f4a54e79712513
DIST windows-core-0.51.1.crate 42364 BLAKE2B 0227e8cc033f40b644879ce4a86f17b9552076378eb6cc6c8cedaa15602ef3ce0deb1ca48c6a7b4276af2bc2e0434e76193649051d7a2f78695f60400d00ccff SHA512 90615ed84f11fdfe0725a4a8b112e45f93ae6cb7e65c16636f85217369fd8b708553ae5bd28aff66e18b180ffa3c0f6820a94022fc5eb202b4f8358f8926fde6
DIST windows-sys-0.48.0.crate 2628884 BLAKE2B 551e900de4f67187ef034b60df9fd0e0d8f82a3100ef28e1eabd543ac129d882dc86ffcc1714071aba09e4cb2ae2d2f07ace1a32b99fd989ce525cf05991edab SHA512 bdf534bcf3face31e9ebe11427a911a53f89f4ff5eaea8cccd094e139bfe14b2aec602b1cab1df774794d999477439d9adc6b627a8e33c20334fc348ba2c47ed
+DIST windows-sys-0.52.0.crate 2576877 BLAKE2B 69d6b560ccfc8f679e2678663ba606060d71fa28efa82c8aef8cceaa2c63b06f2052764d60163964f939649a26bbec6361ee4b094555e941fae92070db566980 SHA512 24ee0df246c2b456a4987a9124786a28acd358768cc7d1305bccd81bc5bb8822b81a03fb18d35174a520b911c6d9b685f81a34ab319fee13da3b985273584f03
+DIST windows-targets-0.48.0.crate 7466 BLAKE2B 4ef6d89ad5b1acf26a1a24348122b86d3943bd95935499bc9032fbc7aa01c04999c723df7fecb4989854cb6b7cceffe141537dfb05a9eaf3902c4cb490533116 SHA512 1d2a29602a1e0846c8577ec9167c5f9972091998a5df449d67b13ad918bf37680e7f97247baf5e3010c166d0b3182418c2925470998b92893ee9469939b91e22
DIST windows-targets-0.48.5.crate 6904 BLAKE2B 7396bb210f37bd51da86f39fca3425c8f6610721d5c4e94f9fafa0a8a8046303b3fcc6979146bcfaa32f4406d242a0455f6cbb220f84c6ff84650e755acf5223 SHA512 e079eeef255a046be7f8e6a31c14f7b230254ebcf05eed2944827bb3d2a0dc30940d87593cf544d5e7ef35f6312b99430efcfb01421d91b02bb9c4bef7d98709
+DIST windows-targets-0.52.0.crate 6229 BLAKE2B 4b1efdd32202f112d3782b586ce60667f5d3b6f97ccae0d7da833aee2ae81ceece88b5ef4126db2448c9019de3f77e4fe66ed4286bb6275d9a5e8ab74725b804 SHA512 0ea09552d89b802ec0d419b640fa02d0af7af602704a0e88ba10f81d123dee0c907460f6ec91224177ec9a948970abd7414740eb219148a4d66c269c2362740e
+DIST windows_aarch64_gnullvm-0.48.0.crate 366543 BLAKE2B 9b10f65089fe6da3ff38a1061783f635644ae84f567f891eaced280af68f7ff3919b34289e8850aa34554bb0346903273ff0a7fa743ca8794c2d23a9f1b0185f SHA512 80c5aa74c5669f7acff3882a8e7575f15e8d7cc58c11a1cb731ff423eb9cc9ba43cc6b80e52803c0d44e6a9001655ba87de6f43a9fe858da6d6e3a5c983a2711
DIST windows_aarch64_gnullvm-0.48.5.crate 418492 BLAKE2B 5c6f7d73ad05740f0bac304ed1ef9b2ea63b0d6ca8f875552ae299a0b73b1557e8fe996f1c2b69be9f2df350c9288690f49ee62239a2896991364331d6c55462 SHA512 20158d31454488f6053d3ad7b97d7fc6eae6cf37e4ba0e50c28bd29b368505eed64199ae31104d5f97b66846be54e5ed25c0ad31ea850819205c573a31ac0996
+DIST windows_aarch64_gnullvm-0.52.0.crate 430182 BLAKE2B f23370c62c4ab3fd885e3ee22e8ec2fb5a3a837a57044c1df3f9986dd4e7e9d0a44ec58be1648a41e1ea4d037afa3077f0f03de0204199a82fb8395731815a4a SHA512 b7c3fe0a2ad5149be0df48fc7a4d15879eb130bd9441c58c25fc71b8a91483f0b553fb1bf29a9302acd348e9083a547430a840b059b0cfe19867ecaffcae986f
+DIST windows_aarch64_msvc-0.48.0.crate 671479 BLAKE2B 0c80f210437628e1d878d1d14e884fea532c7539b3030aa76d46f27d02372c715c6e33d7efdbbd770666472b44a66c30711a33d819ede9cdcd51c96355802d45 SHA512 617e47a7202f1db4dbd3ecea509682135ccd85e3a458c0331b9bc7aa1d84e5756b59c881cb098d5c6d4c951248d13c8253a8e8a50938e1997bd19ceba77262df
DIST windows_aarch64_msvc-0.48.5.crate 798483 BLAKE2B 60c466d6536426425a34b5ca20da97c8127ebeb4fb9b1363911165bada484f8913fcd50e90410b5661e0c27dbfe8f4eeaa62fb17d1f3566bfc82b6255e11619b SHA512 223f016c6f1a44dbc5c8a8428b39438f75380ea06951b7c26ed0877b19d79410c6fde5e4c7f2c839b6e76159131f39a1230e0e3a208dfc425ba9117e3665c4ff
+DIST windows_aarch64_msvc-0.52.0.crate 821663 BLAKE2B e6f772858205f7cd871722136aec4d00daea4793ff9dcae53e6311e74526c46aa11c2b3df7a85e6c577757254cbfa5a713e68c694625ca274b64e7a1c5532c23 SHA512 8446bfe5b9fe538415762c8129ab3bf2fe45482e045bce367475747786602ad4ae1187c6e508dd9d7b6be81bfc8d430e0db9c624e35c7cc52e823023e46f5cf1
+DIST windows_i686_gnu-0.48.0.crate 741490 BLAKE2B 5a4a584f8d8ee5bbd2d4c5b6749a66f2d43fc9e4ef90faab2227709b270f0d46fc26578c029edd96877c71309316ddb32d91c39f46d88f9a484c614f866e3dbe SHA512 15149fdd48b61b6d993acd392dbd353d0280d984ea88745217e4207937174bb90cdd9701f69ff0fe06a842f03607cbb57937d20d79ab577181e605a8a8fadc68
DIST windows_i686_gnu-0.48.5.crate 844891 BLAKE2B fdc37cd74a4982056bf22fdb7b84e1c55dc838f3cb19ff3648730a77e673ef4ecc0380b3e4277bb8df2fcfa25f57b69014713d9e3ed27c28e19b25b3ea2ab774 SHA512 931ba5c1e4eb8ae73248e00d9611298d1c4b4b0dae719fdeb9243930cd420a103a7bc2738e0a4887c42c8f25728d6c5d64ad141dc092bc3f1d0f35dbe37d303a
+DIST windows_i686_gnu-0.52.0.crate 870285 BLAKE2B a7688062a128a1b1394b3978210334e4e2aaa10dce131457c4a11ce0cb3f551e7f4962d1ece1846d8e9526983ced0e0a3ee8c933858e9314b62e76381e086ef9 SHA512 fe993f5bb6e039c257be9b35337e0221f718d23866818bfd19c76aaae236aafc2de4bb5014fcdf919563b5901cdaa14a2136cd086eeed3c83e46a5d02f6aa77e
+DIST windows_i686_msvc-0.48.0.crate 730056 BLAKE2B 4e4ad6ed94948145199c2ed50fc65e4af08455a0fd058bb0f763d481f30b029f99a2b8dbac087b29e762500a19270f6683baf62ba99d141eb002a5b0b5c8ea05 SHA512 11a50800e709712dbea907275bc0faa46d2eb2969118445ed5b932d9c5957a09592a5b26a40e554c1f5fd56c6d074a07637e6f88eedd2224e1001e62df7b469b
DIST windows_i686_msvc-0.48.5.crate 864300 BLAKE2B 3d3ea8be55e2d6ced0eeda18abe1dffb925a1a78f456d683e4450d9f2fd287ad2e8494d65b2b770c677a12b3a60d10f0435e16c61880e3867c3657fd44892442 SHA512 70e2fb4fdb006a4cbd43ab2c7e940b277a15fb1790dfa2d1fc1f1fd18bead4886f6dc046e44326603e4894d988578917b8932aba5d9a6a4cc8424911cad9dc7e
+DIST windows_i686_msvc-0.52.0.crate 888693 BLAKE2B 7a6e9d03e503c8f543e80a8c7bcf3f50cfa7eed462e487ae7b581746d7cc4d871b33e307110d3a3a75226d88e837f9452ac56bf3baf71b66cfab2626cc15558a SHA512 817ac796fd00bed51d80133ec873cf3d3d582ba41fec8a6f6407fbd7544f198e928aa5d710f70c13bbf74a1dde4c91c54e65eb9d3b7518a7f011ea42725eb671
+DIST windows_x86_64_gnu-0.48.0.crate 703595 BLAKE2B b227efb78a99c43d0538cceadada3fa1840df29adc665787fdcf845b73e77d782da8a9f9aa602e1da61401b550d0107176feb6c397c922a6240b38cc8f04a180 SHA512 38eff1164fb37dbd2bbe53404b20cba92de84cbbd5e4eb9ad60d51fb43d6fdb8b87a1488e2c88ebd4b3ff3b708f93fdc05df4b14a285d3ff11c33ff0d9828602
DIST windows_x86_64_gnu-0.48.5.crate 801619 BLAKE2B aa7e7e6a6ff9f9553ada3a0a39a9aa798e9d995a8eef36e0b6fdb2a0db93ddecee5548970575271fe43aec74797a420d0ee231d503b5bad1bd999059261e0e33 SHA512 1d6056fae430b3d042bdff3c6217c76be4b8b9f5dada9bad06beaac2db7d7ab9b0a82e44f498ec88e61afa73e99f56d84d445dc3847732b9ce5d947e08485f74
+DIST windows_x86_64_gnu-0.52.0.crate 826213 BLAKE2B 3ca03285ef289fc844261142154e710e996c29940b1c0a7dc3016906ff6452fa50b24f8668fce0ca44bf169ab1228c217fece9f7bddac9ab8bdc54fddafaf8a8 SHA512 2d81af56ad0bc9536f6e066776642a546ce6c6d99551edc0603ffcafe6db15d5d5a32a642b204bbfadf34231daa3894ad7897a9c0c575c2b6bc1e3e58a9a3eb7
+DIST windows_x86_64_gnullvm-0.48.0.crate 366536 BLAKE2B 295dc3aef18c604d1579978045f4058b1a315083a8ab842bddf5800ec3460b1530ad88c3464acab712a229290aca235810de8a3b6a253859a354d9fa97277e58 SHA512 8d82fad4c8445030844708aa026a62f1ca43362b8e15f14b0d226c7e9cda04ffa0715087b6a025dbb738e8891de24fcc4a2df071a532917cf03c4a46f934f396
DIST windows_x86_64_gnullvm-0.48.5.crate 418486 BLAKE2B 12a2199d434617c1df1a839e9f435620ad64b40c579f6d0c3677553ad7a48e5765d12c266b04946402e15c92cff2e4ac4979ce2130750ef426e2672119680284 SHA512 c016d5b5e73832b61ff67929d92fa8c16e154656294357266ad29ce1f44db4ca2d2935dba31a6b571187dc838b1d22f1e3b41fefffd1d719a338439adf1646aa
+DIST windows_x86_64_gnullvm-0.52.0.crate 430165 BLAKE2B af9345a1f6e0ed1392ca1534c68d23f3be0fbb6a42b3c5518cee14373e645038526da15e849d14abe45c53766a30c6c2042a626482ba4a05409f325eb6aa36b1 SHA512 e88af35fd1c694dc189783e5c81aafa61aeffbddce4d7130e1125d0ce3d932fafeb345990ffd98477c41b578b7f5090f4f9c0457b02146309b95549c9f8f44f0
+DIST windows_x86_64_msvc-0.48.0.crate 671422 BLAKE2B abb063610dcc38581657133182b7d9efeed5553df67bd2bd6f30f1668a645186e4824f9ef556a5abc84ace10b1b437b6325bbda6df5a64ce880d7dcb743ac786 SHA512 6e598b8e3ac54912a8ebac01b0dd2c58fd282072527d7fedc7f6ebecdfb7dcb09ae46c22293bc0117849437f8b053db5e90406e7a38276f0f0afd06be3966795
DIST windows_x86_64_msvc-0.48.5.crate 798412 BLAKE2B 8abc0721e2fb337fe17c91d278947d36122d9045b839ba0cf3e690202d242265b676f23cc301da5f9d98c56ca4ecb76f7d6f072ee71bf986a1deca87020b90e5 SHA512 fa1c5cd14ca2ff0082e2504cf59d317dc4dc6f7138d35c12f95d4476a9c13d8b7f5537d0ee251eee7c99411ad31b22263171b7fbd391daa5d3ea3488ceaa61a0
+DIST windows_x86_64_msvc-0.52.0.crate 821600 BLAKE2B cc448b65f98fc0fc4949ae622b7020d2dae927ae45310649f6ef71809740eda9d3db0fc035676c201fd9ab9639e9e7f21e2e992b4c789542f12b419d2c752179 SHA512 3aaee31533a1a48a6ab5cd15b3cadfbd906a93a153e53919d0aa74e440d11e29830554e4e014c215f5b88a475bb733fa8ba4ce9d773d3e23a40ea9ad37ddd0a7
+DIST yansi-0.5.1.crate 16525 BLAKE2B 3b5a93b98293daae72f53bf3f13bfc05feba8d5b27921f79595f7448fbcb9a0dfa6cd70f467c5735b914c46b7d3592e6cce080c540a458a904308525eb3aa839 SHA512 7b33005a066cc612408a65df6533e8718d1de43efc0fd57416a19dc2b811497570e6e18f100fb26073565e395e711518c27de7d644ae64777713f1a102eb16d2
diff --git a/sys-apps/uutils-findutils/uutils-findutils-0.5.0.ebuild b/sys-apps/uutils-findutils/uutils-findutils-0.5.0.ebuild
new file mode 100644
index 000000000000..68631a51d6bf
--- /dev/null
+++ b/sys-apps/uutils-findutils/uutils-findutils-0.5.0.ebuild
@@ -0,0 +1,199 @@
+# Copyright 2022-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+# Autogenerated by pycargoebuild 0.6.2
+
+EAPI=8
+
+CRATES="
+ aho-corasick@0.7.18
+ android-tzdata@0.1.1
+ android_system_properties@0.1.5
+ anstream@0.6.12
+ anstyle-parse@0.2.1
+ anstyle-query@1.0.0
+ anstyle-wincon@3.0.1
+ anstyle@1.0.0
+ assert_cmd@2.0.14
+ autocfg@1.1.0
+ bitflags@1.3.2
+ bitflags@2.4.1
+ bstr@1.0.1
+ bumpalo@3.12.0
+ byteorder@1.4.2
+ cc@1.0.72
+ cfg-if@1.0.0
+ cfg_aliases@0.1.1
+ chrono@0.4.37
+ clap@4.5.4
+ clap_builder@4.5.2
+ clap_lex@0.7.0
+ colorchoice@1.0.0
+ core-foundation-sys@0.8.3
+ dashmap@5.3.4
+ diff@0.1.13
+ difflib@0.4.0
+ doc-comment@0.3.3
+ dunce@1.0.4
+ errno@0.3.8
+ faccess@0.2.4
+ fastrand@2.0.1
+ filetime@0.2.23
+ float-cmp@0.9.0
+ futures-channel@0.3.21
+ futures-core@0.3.21
+ futures-executor@0.3.21
+ futures-io@0.3.21
+ futures-sink@0.3.21
+ futures-task@0.3.21
+ futures-util@0.3.21
+ futures@0.3.21
+ glob@0.3.1
+ hashbrown@0.12.3
+ iana-time-zone@0.1.47
+ js-sys@0.3.59
+ lazy_static@1.4.0
+ libc@0.2.153
+ linux-raw-sys@0.4.12
+ lock_api@0.4.7
+ log@0.4.14
+ memchr@2.4.0
+ nix@0.28.0
+ normalize-line-endings@0.3.0
+ num-traits@0.2.14
+ once_cell@1.19.0
+ onig@6.4.0
+ onig_sys@69.8.1
+ os_display@0.1.3
+ parking_lot@0.12.1
+ parking_lot_core@0.9.9
+ pin-project-lite@0.2.9
+ pin-utils@0.1.0
+ pkg-config@0.3.24
+ predicates-core@1.0.6
+ predicates-tree@1.0.1
+ predicates@3.1.0
+ pretty_assertions@1.4.0
+ proc-macro2@1.0.60
+ quote@1.0.28
+ redox_syscall@0.4.1
+ regex-automata@0.1.9
+ regex-syntax@0.6.29
+ regex@1.7.3
+ rustix@0.38.31
+ same-file@1.0.4
+ scopeguard@1.1.0
+ serde@1.0.147
+ serial_test@3.0.0
+ serial_test_derive@3.0.0
+ slab@0.4.6
+ smallvec@1.8.0
+ strsim@0.11.0
+ syn@2.0.18
+ tempfile@3.10.1
+ terminal_size@0.3.0
+ treeline@0.1.0
+ unicode-ident@1.0.9
+ unicode-width@0.1.9
+ utf8parse@0.2.1
+ uucore@0.0.25
+ uucore_procs@0.0.20
+ uuhelp_parser@0.0.20
+ wait-timeout@0.2.0
+ walkdir@2.5.0
+ wasm-bindgen-backend@0.2.91
+ wasm-bindgen-macro-support@0.2.91
+ wasm-bindgen-macro@0.2.91
+ wasm-bindgen-shared@0.2.91
+ wasm-bindgen@0.2.91
+ wild@2.2.0
+ winapi-i686-pc-windows-gnu@0.4.0
+ winapi-util@0.1.6
+ winapi-x86_64-pc-windows-gnu@0.4.0
+ winapi@0.3.9
+ windows-sys@0.48.0
+ windows-sys@0.52.0
+ windows-targets@0.48.0
+ windows-targets@0.52.0
+ windows_aarch64_gnullvm@0.48.0
+ windows_aarch64_gnullvm@0.52.0
+ windows_aarch64_msvc@0.48.0
+ windows_aarch64_msvc@0.52.0
+ windows_i686_gnu@0.48.0
+ windows_i686_gnu@0.52.0
+ windows_i686_msvc@0.48.0
+ windows_i686_msvc@0.52.0
+ windows_x86_64_gnu@0.48.0
+ windows_x86_64_gnu@0.52.0
+ windows_x86_64_gnullvm@0.48.0
+ windows_x86_64_gnullvm@0.52.0
+ windows_x86_64_msvc@0.48.0
+ windows_x86_64_msvc@0.52.0
+ yansi@0.5.1
+"
+
+LLVM_COMPAT=( {17..18} )
+inherit cargo llvm-r1
+
+DESCRIPTION="GNU findutils rewritten in Rust"
+HOMEPAGE="https://uutils.github.io/findutils/ https://github.com/uutils/findutils"
+
+if [[ ${PV} == 9999 ]] ; then
+ EGIT_REPO_URI="https://github.com/uutils/findutils"
+ inherit git-r3
+elif [[ ${PV} == *_p* ]] ; then
+ FINDUTILS_COMMIT="59301c788aa610bd9b35d8715af72d87528d07dc"
+ SRC_URI="https://github.com/uutils/findutils/archive/${FINDUTILS_COMMIT}.tar.gz -> ${P}.tar.gz"
+ SRC_URI+=" ${CARGO_CRATE_URIS}"
+ S="${WORKDIR}"/findutils-${FINDUTILS_COMMIT}
+else
+ SRC_URI="https://github.com/uutils/findutils/archive/refs/tags/${PV}.tar.gz -> ${P}.tar.gz"
+ SRC_URI+=" ${CARGO_CRATE_URIS}"
+ S="${WORKDIR}"/findutils-${PV}
+fi
+
+LICENSE="MIT"
+# Dependent crate licenses
+LICENSE+=" Apache-2.0 MIT Unicode-DFS-2016"
+SLOT="0"
+if [[ ${PV} != 9999 ]] ; then
+ KEYWORDS="~amd64 ~arm64"
+fi
+
+RDEPEND=">=dev-libs/oniguruma-6.9.9:="
+DEPEND="${RDEPEND}"
+BDEPEND="
+ $(llvm_gen_dep '
+ sys-devel/clang:${LLVM_SLOT}
+ ')
+ >=virtual/rust-1.70
+"
+
+QA_FLAGS_IGNORED=".*"
+
+src_unpack() {
+ if [[ ${PV} == 9999 ]] ; then
+ git-r3_src_unpack
+ cargo_live_src_unpack
+ else
+ cargo_src_unpack
+ fi
+}
+
+src_configure() {
+ export RUSTONIG_SYSTEM_LIBONIG=1
+ export PKG_CONFIG_ALLOW_CROSS=1
+
+ cargo_src_configure
+}
+
+src_install() {
+ cargo_src_install
+
+ rm "${ED}"/usr/bin/testing-commandline || die
+
+ local binary
+ for binary in find xargs ; do
+ mv "${ED}"/usr/bin/${binary} "${ED}"/usr/bin/uutils-${binary} || die
+ done
+}
diff --git a/sys-apps/uutils-findutils/uutils-findutils-9999.ebuild b/sys-apps/uutils-findutils/uutils-findutils-9999.ebuild
index 6bc84bd5222f..68631a51d6bf 100644
--- a/sys-apps/uutils-findutils/uutils-findutils-9999.ebuild
+++ b/sys-apps/uutils-findutils/uutils-findutils-9999.ebuild
@@ -1,4 +1,4 @@
-# Copyright 2022-2023 Gentoo Authors
+# Copyright 2022-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
# Autogenerated by pycargoebuild 0.6.2
@@ -9,53 +9,36 @@ CRATES="
aho-corasick@0.7.18
android-tzdata@0.1.1
android_system_properties@0.1.5
- ansi_term@0.12.1
- anstream@0.3.2
+ anstream@0.6.12
anstyle-parse@0.2.1
anstyle-query@1.0.0
- anstyle-wincon@1.0.1
+ anstyle-wincon@3.0.1
anstyle@1.0.0
- arrayref@0.3.7
- arrayvec@0.7.4
- assert_cmd@2.0.11
- atty@0.2.14
+ assert_cmd@2.0.14
autocfg@1.1.0
- bindgen@0.59.2
bitflags@1.3.2
- bitflags@2.3.3
- blake2b_simd@1.0.1
- blake3@1.4.1
- block-buffer@0.10.4
+ bitflags@2.4.1
bstr@1.0.1
bumpalo@3.12.0
byteorder@1.4.2
cc@1.0.72
- cexpr@0.6.0
cfg-if@1.0.0
- chrono@0.4.26
- clang-sys@1.3.0
- clap@2.34.0
- clap@4.3.19
- clap_builder@4.3.19
- clap_lex@0.5.0
+ cfg_aliases@0.1.1
+ chrono@0.4.37
+ clap@4.5.4
+ clap_builder@4.5.2
+ clap_lex@0.7.0
colorchoice@1.0.0
- constant_time_eq@0.2.6
- constant_time_eq@0.3.0
core-foundation-sys@0.8.3
- cpufeatures@0.2.9
- crypto-common@0.1.6
dashmap@5.3.4
+ diff@0.1.13
difflib@0.4.0
- digest@0.10.7
doc-comment@0.3.3
dunce@1.0.4
- either@1.6.1
- env_logger@0.9.0
- errno-dragonfly@0.1.2
- errno@0.3.1
+ errno@0.3.8
faccess@0.2.4
- fastrand@1.7.0
- filetime@0.2.21
+ fastrand@2.0.1
+ filetime@0.2.23
float-cmp@0.9.0
futures-channel@0.3.21
futures-core@0.3.21
@@ -65,131 +48,92 @@ CRATES="
futures-task@0.3.21
futures-util@0.3.21
futures@0.3.21
- generic-array@0.14.7
glob@0.3.1
hashbrown@0.12.3
- hermit-abi@0.1.19
- hermit-abi@0.3.1
- hex@0.4.3
- humantime@2.1.0
iana-time-zone@0.1.47
- instant@0.1.9
- io-lifetimes@1.0.11
- is-terminal@0.4.9
- itertools@0.10.1
- itoa@1.0.9
js-sys@0.3.59
- keccak@0.1.4
lazy_static@1.4.0
- lazycell@1.3.0
- libc@0.2.147
- libloading@0.7.2
- linux-raw-sys@0.3.8
- linux-raw-sys@0.4.3
+ libc@0.2.153
+ linux-raw-sys@0.4.12
lock_api@0.4.7
log@0.4.14
- md-5@0.10.5
memchr@2.4.0
- memoffset@0.7.1
- minimal-lexical@0.2.1
- nix@0.26.2
- nom@7.1.1
+ nix@0.28.0
normalize-line-endings@0.3.0
num-traits@0.2.14
- num_threads@0.1.6
- once_cell@1.18.0
+ once_cell@1.19.0
onig@6.4.0
onig_sys@69.8.1
os_display@0.1.3
parking_lot@0.12.1
- parking_lot_core@0.9.3
- peeking_take_while@0.1.2
+ parking_lot_core@0.9.9
pin-project-lite@0.2.9
pin-utils@0.1.0
pkg-config@0.3.24
predicates-core@1.0.6
predicates-tree@1.0.1
- predicates@3.0.3
+ predicates@3.1.0
+ pretty_assertions@1.4.0
proc-macro2@1.0.60
quote@1.0.28
- redox_syscall@0.2.10
- redox_syscall@0.3.5
+ redox_syscall@0.4.1
regex-automata@0.1.9
regex-syntax@0.6.29
regex@1.7.3
- rustc-hash@1.1.0
- rustix@0.37.20
- rustix@0.38.4
+ rustix@0.38.31
same-file@1.0.4
scopeguard@1.1.0
serde@1.0.147
- serial_test@2.0.0
- serial_test_derive@2.0.0
- sha1@0.10.5
- sha2@0.10.7
- sha3@0.10.8
- shlex@1.1.0
+ serial_test@3.0.0
+ serial_test_derive@3.0.0
slab@0.4.6
- sm3@0.4.2
smallvec@1.8.0
- static_assertions@1.1.0
- strsim@0.10.0
- strsim@0.8.0
- subtle@2.5.0
- syn@1.0.94
+ strsim@0.11.0
syn@2.0.18
- tempfile@3.6.0
- termcolor@1.0.5
- terminal_size@0.2.6
- textwrap@0.11.0
- time-core@0.1.1
- time-macros@0.2.10
- time@0.1.43
- time@0.3.23
+ tempfile@3.10.1
+ terminal_size@0.3.0
treeline@0.1.0
- typenum@1.16.0
unicode-ident@1.0.9
unicode-width@0.1.9
- unicode-xid@0.2.1
utf8parse@0.2.1
- uucore@0.0.20
+ uucore@0.0.25
uucore_procs@0.0.20
uuhelp_parser@0.0.20
- vec_map@0.8.2
- version_check@0.9.4
wait-timeout@0.2.0
- walkdir@2.3.3
- wasm-bindgen-backend@0.2.82
- wasm-bindgen-macro-support@0.2.82
- wasm-bindgen-macro@0.2.82
- wasm-bindgen-shared@0.2.82
- wasm-bindgen@0.2.82
- which@4.2.5
- wild@2.1.0
+ walkdir@2.5.0
+ wasm-bindgen-backend@0.2.91
+ wasm-bindgen-macro-support@0.2.91
+ wasm-bindgen-macro@0.2.91
+ wasm-bindgen-shared@0.2.91
+ wasm-bindgen@0.2.91
+ wild@2.2.0
winapi-i686-pc-windows-gnu@0.4.0
- winapi-util@0.1.5
+ winapi-util@0.1.6
winapi-x86_64-pc-windows-gnu@0.4.0
winapi@0.3.9
- wincolor@1.0.3
- windows-sys@0.36.1
windows-sys@0.48.0
+ windows-sys@0.52.0
windows-targets@0.48.0
+ windows-targets@0.52.0
windows_aarch64_gnullvm@0.48.0
- windows_aarch64_msvc@0.36.1
+ windows_aarch64_gnullvm@0.52.0
windows_aarch64_msvc@0.48.0
- windows_i686_gnu@0.36.1
+ windows_aarch64_msvc@0.52.0
windows_i686_gnu@0.48.0
- windows_i686_msvc@0.36.1
+ windows_i686_gnu@0.52.0
windows_i686_msvc@0.48.0
- windows_x86_64_gnu@0.36.1
+ windows_i686_msvc@0.52.0
windows_x86_64_gnu@0.48.0
+ windows_x86_64_gnu@0.52.0
windows_x86_64_gnullvm@0.48.0
- windows_x86_64_msvc@0.36.1
+ windows_x86_64_gnullvm@0.52.0
windows_x86_64_msvc@0.48.0
+ windows_x86_64_msvc@0.52.0
+ yansi@0.5.1
"
-LLVM_MAX_SLOT=15
-inherit cargo llvm
+LLVM_COMPAT=( {17..18} )
+inherit cargo llvm-r1
DESCRIPTION="GNU findutils rewritten in Rust"
HOMEPAGE="https://uutils.github.io/findutils/ https://github.com/uutils/findutils"
@@ -210,19 +154,19 @@ fi
LICENSE="MIT"
# Dependent crate licenses
-LICENSE+=" Apache-2.0 BSD-2 BSD ISC MIT Unicode-DFS-2016"
+LICENSE+=" Apache-2.0 MIT Unicode-DFS-2016"
SLOT="0"
if [[ ${PV} != 9999 ]] ; then
KEYWORDS="~amd64 ~arm64"
fi
-# Building onig-sys fails w/ Clang 16 right now
-# https://github.com/rust-onig/rust-onig/issues/173
-RDEPEND="dev-libs/oniguruma:="
+RDEPEND=">=dev-libs/oniguruma-6.9.9:="
DEPEND="${RDEPEND}"
BDEPEND="
- <sys-devel/clang-$((LLVM_MAX_SLOT + 1))
- >=virtual/rust-1.56.0
+ $(llvm_gen_dep '
+ sys-devel/clang:${LLVM_SLOT}
+ ')
+ >=virtual/rust-1.70
"
QA_FLAGS_IGNORED=".*"
diff --git a/sys-apps/watchdog/watchdog-5.16-r1.ebuild b/sys-apps/watchdog/watchdog-5.16-r1.ebuild
index 8b95e45fda2a..97125674f5fd 100644
--- a/sys-apps/watchdog/watchdog-5.16-r1.ebuild
+++ b/sys-apps/watchdog/watchdog-5.16-r1.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2023 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI=8
@@ -7,7 +7,7 @@ inherit flag-o-matic systemd toolchain-funcs
DESCRIPTION="A software watchdog and /dev/watchdog daemon"
HOMEPAGE="https://sourceforge.net/projects/watchdog/"
-SRC_URI="mirror://sourceforge/${PN}/${P}.tar.gz"
+SRC_URI="https://downloads.sourceforge.net/${PN}/${P}.tar.gz"
LICENSE="GPL-2"
SLOT="0"
diff --git a/sys-apps/watchdog/watchdog-5.16.ebuild b/sys-apps/watchdog/watchdog-5.16.ebuild
index 9ae30c929351..2086b974c3ab 100644
--- a/sys-apps/watchdog/watchdog-5.16.ebuild
+++ b/sys-apps/watchdog/watchdog-5.16.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2022 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI=7
@@ -7,7 +7,7 @@ inherit flag-o-matic systemd toolchain-funcs
DESCRIPTION="A software watchdog and /dev/watchdog daemon"
HOMEPAGE="https://sourceforge.net/projects/watchdog/"
-SRC_URI="mirror://sourceforge/${PN}/${P}.tar.gz"
+SRC_URI="https://downloads.sourceforge.net/${PN}/${P}.tar.gz"
LICENSE="GPL-2"
SLOT="0"
diff --git a/sys-apps/xdg-desktop-portal-gnome/Manifest b/sys-apps/xdg-desktop-portal-gnome/Manifest
index 9526eb328da3..3caa10356fb1 100644
--- a/sys-apps/xdg-desktop-portal-gnome/Manifest
+++ b/sys-apps/xdg-desktop-portal-gnome/Manifest
@@ -1 +1,2 @@
DIST xdg-desktop-portal-gnome-45.1.tar.xz 140996 BLAKE2B c77fb2a0f52e27eec73b43a08e6034cbe08afb622ae0863f2ac3402246bc19dec4d058cae2117ddcf80064f3965454f5813f066788c6de1dffb4be80490cb217 SHA512 576139ef4d763e47435a33ecd94ae8d1631c2a515c11ca18e1f1f7618421925a41f0f8a295cfe6d1be377fd162a9e4d239f3a94a73a4aae49e583a0360f8cc36
+DIST xdg-desktop-portal-gnome-46.2.tar.xz 161088 BLAKE2B 586729957351a41cc483e68fc3f8774f662542f8f8e7bb18228ba8adbe852a030bea18ba71192ce9d2219e10199d3b0b4d699d864dbf202a43dbd860f73b7916 SHA512 8257a30fd2303e32c6eebd2fd97e876f2776aeb7442de96040d7fdb5961b674272d03c24ebd89bfb55a88bd668ae75bde3f3405a26cda48b93c23033d0d7bde5
diff --git a/sys-apps/xdg-desktop-portal-gnome/xdg-desktop-portal-gnome-46.2.ebuild b/sys-apps/xdg-desktop-portal-gnome/xdg-desktop-portal-gnome-46.2.ebuild
new file mode 100644
index 000000000000..114da8cc944f
--- /dev/null
+++ b/sys-apps/xdg-desktop-portal-gnome/xdg-desktop-portal-gnome-46.2.ebuild
@@ -0,0 +1,45 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+inherit gnome.org meson systemd xdg
+
+DESCRIPTION="Backend implementation for xdg-desktop-portal using GNOME"
+HOMEPAGE="https://gitlab.gnome.org/GNOME/xdg-desktop-portal-gnome"
+
+LICENSE="LGPL-2.1"
+SLOT="0"
+KEYWORDS="~amd64 ~arm ~arm64 ~loong ~ppc ~ppc64 ~riscv ~x86"
+IUSE="wayland X"
+
+# Newer-than-strictly-required xdg-desktop-portal dep for hang/slowness fixes
+# https://gitlab.gnome.org/GNOME/xdg-desktop-portal-gnome/-/issues/74
+DEPEND="
+ dev-libs/glib:2
+ gnome-base/gnome-desktop:4=
+ >=gui-libs/libadwaita-1.4.0:1
+ media-libs/fontconfig
+ sys-apps/dbus
+ >=sys-apps/xdg-desktop-portal-1.18.2
+ >=sys-apps/xdg-desktop-portal-gtk-1.14.0
+ gui-libs/gtk:4[wayland?,X?]
+ X? ( x11-libs/libX11 )
+ wayland? ( dev-libs/wayland )
+"
+RDEPEND="${DEPEND}"
+BDEPEND="
+ dev-util/gdbus-codegen
+ sys-devel/gettext
+ virtual/pkgconfig
+
+ wayland? ( dev-util/wayland-scanner )
+"
+
+src_configure() {
+ local emesonargs=(
+ -Dsystemduserunitdir="$(systemd_get_userunitdir)"
+ )
+
+ meson_src_configure
+}
diff --git a/sys-apps/xdg-desktop-portal-xapp/xdg-desktop-portal-xapp-1.0.4.ebuild b/sys-apps/xdg-desktop-portal-xapp/xdg-desktop-portal-xapp-1.0.4.ebuild
index 9d6c9bec552a..3bc1d0baddad 100644
--- a/sys-apps/xdg-desktop-portal-xapp/xdg-desktop-portal-xapp-1.0.4.ebuild
+++ b/sys-apps/xdg-desktop-portal-xapp/xdg-desktop-portal-xapp-1.0.4.ebuild
@@ -11,7 +11,7 @@ SRC_URI="https://github.com/linuxmint/xdg-desktop-portal-xapp/archive/${PV}.tar.
LICENSE="LGPL-2.1"
SLOT="0"
-KEYWORDS="~amd64 ~arm64 ~loong ~ppc64 ~riscv ~x86"
+KEYWORDS="amd64 ~arm64 ~loong ~ppc64 ~riscv x86"
DEPEND="
>=dev-libs/glib-2.44:2
diff --git a/sys-apps/xdg-desktop-portal/Manifest b/sys-apps/xdg-desktop-portal/Manifest
index 6b87b19b4a24..a8aed08dbd2d 100644
--- a/sys-apps/xdg-desktop-portal/Manifest
+++ b/sys-apps/xdg-desktop-portal/Manifest
@@ -1,2 +1 @@
-DIST xdg-desktop-portal-1.18.2.tar.xz 698912 BLAKE2B c8b0da07c094627c36b72b775367ec9081d7e710c0c29640afc239c2048e686611ae0ab941515337605c175ad63345e8ffdcd4982ad0997d5ca67fc31e289f89 SHA512 937fea3dfa0ab4b99146fbf5e4e42fdd94a22ab204f45395257c562e97803e71a777ca17faa5077205a1dd6b7d86291dfeed75922e311a61a402ebf4e05cfa19
-DIST xdg-desktop-portal-1.18.3.tar.xz 699168 BLAKE2B 495deda38f20c384b80db25f11010a67ed9b26d8577e23e16221d54e9eb0edd5f4b1fac633e70eefc4bf1a689c0cdbbb5b524aff219c020e8ef227397eff4802 SHA512 aada58ac8ad5e15b509a3435b350f898b12e4638e09b1fd2f517e641e67991d5ae22ca32e0f2f0edfa902a4e1515a36b367b84040e95d27ef0b5b8092b768f55
+DIST xdg-desktop-portal-1.18.4.tar.xz 699380 BLAKE2B 969d9359744f26a931d5d86fbdac222b0d55f7942bb8b1ffba67343c88696dbb4c905b122363c5eae5dcac8b55f58d03433acbbca6f7594a16e72e13bc78353a SHA512 482676777e8180752e13ff485acab91de117f4ecf2aefd313a6f596df800f37d7004ee4ba1040009eb69a6efc780efc7dcd7e46b3f59c47bd9f21aef48d346de
diff --git a/sys-apps/xdg-desktop-portal/xdg-desktop-portal-1.18.3.ebuild b/sys-apps/xdg-desktop-portal/xdg-desktop-portal-1.18.3.ebuild
deleted file mode 100644
index a7cd8de88db2..000000000000
--- a/sys-apps/xdg-desktop-portal/xdg-desktop-portal-1.18.3.ebuild
+++ /dev/null
@@ -1,116 +0,0 @@
-# Copyright 1999-2024 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=8
-
-PYTHON_COMPAT=( python3_{10..12} )
-
-inherit meson python-any-r1 systemd
-
-DESCRIPTION="Desktop integration portal"
-HOMEPAGE="https://flatpak.org/ https://github.com/flatpak/xdg-desktop-portal"
-SRC_URI="https://github.com/flatpak/${PN}/releases/download/${PV}/${P}.tar.xz"
-
-LICENSE="LGPL-2.1"
-SLOT="0"
-KEYWORDS="~amd64 ~arm ~arm64 ~loong ~ppc ~ppc64 ~riscv ~x86"
-IUSE="geolocation flatpak seccomp systemd test"
-RESTRICT="!test? ( test )"
-# Upstream expect flatpak to be used w/ seccomp and flatpak needs bwrap anyway
-REQUIRED_USE="flatpak? ( seccomp )"
-
-DEPEND="
- >=dev-libs/glib-2.66:2
- dev-libs/json-glib
- >=media-video/pipewire-0.3:=
- >=sys-fs/fuse-3.10.0:3[suid]
- x11-libs/gdk-pixbuf
- geolocation? ( >=app-misc/geoclue-2.5.3:2.0 )
- flatpak? ( sys-apps/flatpak )
- seccomp? ( sys-apps/bubblewrap )
- systemd? ( sys-apps/systemd )
-"
-RDEPEND="
- ${DEPEND}
- sys-apps/dbus
-"
-BDEPEND="
- dev-util/gdbus-codegen
- dev-python/docutils
- sys-devel/gettext
- virtual/pkgconfig
- test? (
- ${PYTHON_DEPS}
- dev-libs/libportal
- $(python_gen_any_dep '
- dev-python/pytest[${PYTHON_USEDEP}]
- dev-python/pytest-xdist[${PYTHON_USEDEP}]
- dev-python/python-dbusmock[${PYTHON_USEDEP}]
- ')
- )
-"
-
-PATCHES=(
- # These tests require connections to pipewire, internet, /dev/fuse
- "${FILESDIR}/${PN}-1.18.0-sandbox-disable-failing-tests.patch"
-)
-
-pkg_setup() {
- use test && python-any-r1_pkg_setup
-}
-
-python_check_deps() {
- python_has_version "dev-python/pytest[${PYTHON_USEDEP}]" &&
- python_has_version "dev-python/pytest-xdist[${PYTHON_USEDEP}]" &&
- python_has_version "dev-python/python-dbusmock[${PYTHON_USEDEP}]"
-}
-
-src_configure() {
- local emesonargs=(
- -Ddbus-service-dir="${EPREFIX}/usr/share/dbus-1/services"
- -Dsystemd-user-unit-dir="$(systemd_get_userunitdir)"
- $(meson_feature flatpak flatpak-interfaces)
- # Only used for tests
- $(meson_feature test libportal)
- $(meson_feature geolocation geoclue)
- $(meson_use seccomp sandboxed-image-validation)
- $(meson_feature systemd)
- # Requires flatpak
- -Ddocbook-docs=disabled
- # -Dxmlto-flags=
- -Ddatarootdir="${EPREFIX}/usr/share"
- -Dman-pages=enabled
- -Dinstalled-tests=false
- $(meson_feature test pytest)
- )
-
- meson_src_configure
-}
-
-src_install() {
- meson_src_install
-
- # Install a default to avoid breakage: >=1.18.0 assumes that DEs/WMs
- # will install their own, but we want some fallback in case they don't
- # (so will probably keep this forever). DEs need time to catch up even
- # if they will eventually provide one anyway. See bug #915356.
- #
- # TODO: Add some docs on wiki for users to add their own preference
- # for minimalist WMs etc.
- insinto /usr/share/xdg-desktop-portal
- newins "${FILESDIR}"/default-portals.conf portals.conf
-}
-
-pkg_postinst() {
- if ! has_version gui-libs/xdg-desktop-portal-lxqt && ! has_version gui-libs/xdg-desktop-portal-wlr && \
- ! has_version kde-plasma/xdg-desktop-portal-kde && ! has_version sys-apps/xdg-desktop-portal-gnome && \
- ! has_version sys-apps/xdg-desktop-portal-gtk; then
- elog "${PN} is not usable without any of the following XDP"
- elog "implementations installed:"
- elog " gui-libs/xdg-desktop-portal-lxqt"
- elog " gui-libs/xdg-desktop-portal-wlr"
- elog " kde-plasma/xdg-desktop-portal-kde"
- elog " sys-apps/xdg-desktop-portal-gnome"
- elog " sys-apps/xdg-desktop-portal-gtk"
- fi
-}
diff --git a/sys-apps/xdg-desktop-portal/xdg-desktop-portal-1.18.2.ebuild b/sys-apps/xdg-desktop-portal/xdg-desktop-portal-1.18.4.ebuild
index 8e8d4a6fe0c9..889eee8e6bcb 100644
--- a/sys-apps/xdg-desktop-portal/xdg-desktop-portal-1.18.2.ebuild
+++ b/sys-apps/xdg-desktop-portal/xdg-desktop-portal-1.18.4.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2023 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI=8
diff --git a/sys-apps/xmbmon/xmbmon-2.0.5-r2.ebuild b/sys-apps/xmbmon/xmbmon-2.0.5-r2.ebuild
index 40e0701452e6..b5bf59a4db20 100644
--- a/sys-apps/xmbmon/xmbmon-2.0.5-r2.ebuild
+++ b/sys-apps/xmbmon/xmbmon-2.0.5-r2.ebuild
@@ -1,8 +1,10 @@
-# Copyright 1999-2022 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI=8
+inherit autotools
+
MY_P=${PN}${PV//.}
DESCRIPTION="Mother Board Monitor Program for X Window System"
@@ -43,7 +45,9 @@ src_prepare() {
Makefile.in || die
sed -i \
-e '/^[[:space:]]*CC=gcc/s,.*,:;,' \
- configure || die
+ configure.in || die
+
+ eautoreconf
}
src_compile() {
diff --git a/sys-apps/yarn/yarn-1.22.22.ebuild b/sys-apps/yarn/yarn-1.22.22.ebuild
index 02435ca2eafe..8fa304727616 100644
--- a/sys-apps/yarn/yarn-1.22.22.ebuild
+++ b/sys-apps/yarn/yarn-1.22.22.ebuild
@@ -11,7 +11,7 @@ SRC_URI="https://github.com/yarnpkg/yarn/releases/download/v${PV}/${MY_P}.tar.gz
LICENSE="BSD-2"
SLOT="0"
-KEYWORDS="~amd64 ~arm ~arm64 ~x86"
+KEYWORDS="amd64 ~arm ~arm64 ~x86"
IUSE=""
RDEPEND="!dev-util/cmdtest