summaryrefslogtreecommitdiff
path: root/metadata/md5-cache/sys-apps/bolt-0.8-r1
diff options
context:
space:
mode:
authorV3n3RiX <venerix@redcorelinux.org>2020-02-05 18:44:56 +0000
committerV3n3RiX <venerix@redcorelinux.org>2020-02-05 18:44:56 +0000
commit29aabba0ea759c6a2864ff5631735b67ee38e5e0 (patch)
treeab466b4dfa7abecb401b2f8039d08af4689306bb /metadata/md5-cache/sys-apps/bolt-0.8-r1
parentd42200bec37eef2a7478d88988ff00addd0a9202 (diff)
gentoo resync : 05.02.2020
Diffstat (limited to 'metadata/md5-cache/sys-apps/bolt-0.8-r1')
-rw-r--r--metadata/md5-cache/sys-apps/bolt-0.8-r113
1 files changed, 13 insertions, 0 deletions
diff --git a/metadata/md5-cache/sys-apps/bolt-0.8-r1 b/metadata/md5-cache/sys-apps/bolt-0.8-r1
new file mode 100644
index 000000000000..f9dd606cd58f
--- /dev/null
+++ b/metadata/md5-cache/sys-apps/bolt-0.8-r1
@@ -0,0 +1,13 @@
+DEFINED_PHASES=compile configure install test
+DEPEND=>=dev-libs/glib-2.50.0:2 dev-util/glib-utils virtual/libudev virtual/udev dev-util/umockdev sys-auth/polkit[introspection] systemd? ( sys-apps/systemd ) doc? ( app-text/asciidoc ) >=dev-util/meson-0.51.2 >=dev-util/ninja-1.8.2 virtual/pkgconfig
+DESCRIPTION=Userspace system daemon to enable security levels for Thunderbolt 3
+EAPI=6
+HOMEPAGE=https://gitlab.freedesktop.org/bolt/bolt
+IUSE=doc systemd
+KEYWORDS=~amd64 ~x86
+LICENSE=LGPL-2.1
+RDEPEND=>=dev-libs/glib-2.50.0:2 dev-util/glib-utils virtual/libudev virtual/udev dev-util/umockdev sys-auth/polkit[introspection] systemd? ( sys-apps/systemd ) doc? ( app-text/asciidoc )
+SLOT=0
+SRC_URI=https://gitlab.freedesktop.org/bolt/bolt/-/archive/0.8/bolt-0.8.tar.gz https://gitlab.freedesktop.org/bolt/bolt/merge_requests/210.patch -> bolt-210.patch
+_eclasses_=meson 10d1eb1da93c5fc17e3814e6923beb57 multilib 1d91b03d42ab6308b5f4f6b598ed110e multiprocessing cac3169468f893670dac3e7cb940e045 ninja-utils 132cbb376048d079b5a012f5467c4e7f python-utils-r1 611c493a4cfef5254350fabc04b606f5 systemd 71fd8d2065d102753fb9e4d20eaf3e9f toolchain-funcs 512eb3367f507ebaa1d1d43ab7d66e6c
+_md5_=c892cf2e6e93c666fe5cf61305db0808