summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
-rw-r--r--Manifest30
-rw-r--r--Manifest.files.gzbin29273 -> 29279 bytes
-rw-r--r--app-admin/Manifest.gzbin31693 -> 31688 bytes
-rw-r--r--app-admin/awscli/Manifest2
-rw-r--r--app-admin/awscli/awscli-1.29.42.ebuild73
-rw-r--r--dev-python/Manifest.gzbin268280 -> 268269 bytes
-rw-r--r--dev-python/boto3/Manifest2
-rw-r--r--dev-python/boto3/boto3-1.28.42.ebuild68
-rw-r--r--dev-python/botocore/Manifest2
-rw-r--r--dev-python/botocore/botocore-1.31.42.ebuild68
-rw-r--r--dev-python/build/Manifest2
-rw-r--r--dev-python/build/build-1.0.3.ebuild56
-rw-r--r--dev-python/dask/Manifest2
-rw-r--r--dev-python/dask/dask-2023.9.1.ebuild85
-rw-r--r--dev-python/google-api-python-client/Manifest2
-rw-r--r--dev-python/google-api-python-client/google-api-python-client-2.98.0.ebuild49
-rw-r--r--dev-python/numpy/Manifest2
-rw-r--r--dev-python/numpy/numpy-1.26.0_rc1.ebuild149
-rw-r--r--dev-python/pkgcraft/Manifest4
-rw-r--r--dev-python/pkgcraft/pkgcraft-0.0.6.ebuild81
-rw-r--r--dev-python/pkgcraft/pkgcraft-9999.ebuild23
-rw-r--r--dev-python/pyaml/Manifest2
-rw-r--r--dev-python/pyaml/pyaml-23.9.3.ebuild30
-rw-r--r--dev-python/pyelftools/Manifest2
-rw-r--r--dev-python/pyelftools/pyelftools-0.30.ebuild30
-rw-r--r--dev-python/tldextract/Manifest2
-rw-r--r--dev-python/tldextract/tldextract-3.5.0.ebuild35
-rw-r--r--dev-python/trio-websocket/Manifest4
-rw-r--r--dev-python/trio-websocket/metadata.xml2
-rw-r--r--dev-python/trio-websocket/trio-websocket-0.10.4.ebuild42
-rw-r--r--dev-python/zeroconf/Manifest2
-rw-r--r--dev-python/zeroconf/zeroconf-0.99.0.ebuild56
-rw-r--r--dev-ruby/Manifest.gzbin107361 -> 107364 bytes
-rw-r--r--dev-ruby/autoprefixer-rails/Manifest2
-rw-r--r--dev-ruby/autoprefixer-rails/autoprefixer-rails-10.4.15.0.ebuild42
-rw-r--r--dev-ruby/minitest/Manifest2
-rw-r--r--dev-ruby/minitest/minitest-5.20.0.ebuild28
-rw-r--r--media-libs/Manifest.gzbin68845 -> 68851 bytes
-rw-r--r--media-libs/netpbm/Manifest4
-rw-r--r--media-libs/netpbm/netpbm-11.3.5.ebuild (renamed from media-libs/netpbm/netpbm-11.3.4.ebuild)0
-rw-r--r--media-sound/Manifest.gzbin57425 -> 57420 bytes
-rw-r--r--media-sound/abcmidi/Manifest4
-rw-r--r--media-sound/abcmidi/abcmidi-2023.09.06.ebuild (renamed from media-sound/abcmidi/abcmidi-2023.08.31.ebuild)0
-rw-r--r--media-sound/schismtracker/Manifest2
-rw-r--r--media-sound/schismtracker/schismtracker-20230906.ebuild50
-rw-r--r--metadata/Manifest.gzbin6820 -> 6820 bytes
-rw-r--r--metadata/dtd/timestamp.chk2
-rw-r--r--metadata/glsa/Manifest28
-rw-r--r--metadata/glsa/timestamp.chk2
-rw-r--r--metadata/md5-cache/Manifest.gzbin27895 -> 27883 bytes
-rw-r--r--metadata/md5-cache/app-admin/Manifest.gzbin54994 -> 55155 bytes
-rw-r--r--metadata/md5-cache/app-admin/awscli-1.29.4216
-rw-r--r--metadata/md5-cache/dev-python/Manifest.gzbin370807 -> 372706 bytes
-rw-r--r--metadata/md5-cache/dev-python/boto3-1.28.4216
-rw-r--r--metadata/md5-cache/dev-python/botocore-1.31.4216
-rw-r--r--metadata/md5-cache/dev-python/build-1.0.316
-rw-r--r--metadata/md5-cache/dev-python/dask-2023.9.116
-rw-r--r--metadata/md5-cache/dev-python/google-api-python-client-2.98.016
-rw-r--r--metadata/md5-cache/dev-python/numpy-1.26.0_rc116
-rw-r--r--metadata/md5-cache/dev-python/pkgcraft-0.0.617
-rw-r--r--metadata/md5-cache/dev-python/pkgcraft-999914
-rw-r--r--metadata/md5-cache/dev-python/pyaml-23.9.316
-rw-r--r--metadata/md5-cache/dev-python/pyelftools-0.3015
-rw-r--r--metadata/md5-cache/dev-python/tldextract-3.5.016
-rw-r--r--metadata/md5-cache/dev-python/trio-websocket-0.10.416
-rw-r--r--metadata/md5-cache/dev-python/zeroconf-0.99.017
-rw-r--r--metadata/md5-cache/dev-ruby/Manifest.gzbin164299 -> 164613 bytes
-rw-r--r--metadata/md5-cache/dev-ruby/autoprefixer-rails-10.4.15.017
-rw-r--r--metadata/md5-cache/dev-ruby/minitest-5.20.017
-rw-r--r--metadata/md5-cache/media-libs/Manifest.gzbin115096 -> 115093 bytes
-rw-r--r--metadata/md5-cache/media-libs/netpbm-11.3.5 (renamed from metadata/md5-cache/media-libs/netpbm-11.3.4)2
-rw-r--r--metadata/md5-cache/media-sound/Manifest.gzbin74360 -> 74547 bytes
-rw-r--r--metadata/md5-cache/media-sound/abcmidi-2023.09.06 (renamed from metadata/md5-cache/media-sound/abcmidi-2023.08.31)2
-rw-r--r--metadata/md5-cache/media-sound/schismtracker-2023090615
-rw-r--r--metadata/md5-cache/net-im/Manifest.gzbin15533 -> 15542 bytes
-rw-r--r--metadata/md5-cache/net-im/mattermost-desktop-bin-5.5.0_rc2 (renamed from metadata/md5-cache/net-im/mattermost-desktop-bin-5.3.1)3
-rw-r--r--metadata/md5-cache/net-im/signal-desktop-bin-6.30.0 (renamed from metadata/md5-cache/net-im/signal-desktop-bin-6.29.1)2
-rw-r--r--metadata/md5-cache/sec-keys/Manifest.gzbin25849 -> 26007 bytes
-rw-r--r--metadata/md5-cache/sec-keys/openpgp-keys-gentoo-developers-2023090414
-rw-r--r--metadata/news/Manifest28
-rw-r--r--metadata/news/timestamp.chk2
-rw-r--r--metadata/timestamp2
-rw-r--r--metadata/timestamp.chk2
-rw-r--r--metadata/timestamp.commit2
-rw-r--r--metadata/timestamp.x2
-rw-r--r--metadata/xml-schema/timestamp.chk2
-rw-r--r--net-im/Manifest.gzbin9400 -> 9403 bytes
-rw-r--r--net-im/mattermost-desktop-bin/Manifest6
-rw-r--r--net-im/mattermost-desktop-bin/mattermost-desktop-bin-5.5.0_rc2.ebuild (renamed from net-im/mattermost-desktop-bin/mattermost-desktop-bin-5.3.1.ebuild)0
-rw-r--r--net-im/signal-desktop-bin/Manifest4
-rw-r--r--net-im/signal-desktop-bin/signal-desktop-bin-6.30.0.ebuild (renamed from net-im/signal-desktop-bin/signal-desktop-bin-6.29.1.ebuild)0
-rw-r--r--sec-keys/Manifest.gzbin20541 -> 20544 bytes
-rw-r--r--sec-keys/openpgp-keys-gentoo-developers/Manifest2
-rw-r--r--sec-keys/openpgp-keys-gentoo-developers/openpgp-keys-gentoo-developers-20230904.ebuild233
94 files changed, 1568 insertions, 85 deletions
diff --git a/Manifest b/Manifest
index 72b5e5dd272f..d717775b4ffa 100644
--- a/Manifest
+++ b/Manifest
@@ -1,23 +1,23 @@
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512
-MANIFEST Manifest.files.gz 29273 BLAKE2B 854f9f3ade0c037dcd3f407c0f6fc61d63db9e1bdad038ca60e1a32b0ca59754a311ee547c33ff469133ed6d037f4bff4bec092ff45fbb8e79c646b1188b1a11 SHA512 8f7c7dff45d106aff353198d1a2325ab88cb3b9719237eed86e3848966a092310cbd9df58135fe3c392df1d16da027812a1186673c946d41488fceb82026cc52
-TIMESTAMP 2023-09-07T02:40:17Z
+MANIFEST Manifest.files.gz 29279 BLAKE2B e77768c125c0b8fd224d730ff9ee148003df126fa7571e13f711c93a30f46e918c2d63b15db1b76f86dd75f2a578a493b2aa712679f1b0f3acd82706efc1ab1b SHA512 728164719b517a381380e4bb23c559293412d8b27f86bfc99f6ae73ade51abd28f67e72418cf7f9f3025943b37521e721c6dd43381b181303639b0ec525260d3
+TIMESTAMP 2023-09-07T08:40:16Z
-----BEGIN PGP SIGNATURE-----
-iQKTBAEBCgB9FiEE4dartjv8+0ugL98c7FkO6skYklAFAmT5OBFfFIAAAAAALgAo
+iQKTBAEBCgB9FiEE4dartjv8+0ugL98c7FkO6skYklAFAmT5jHBfFIAAAAAALgAo
aXNzdWVyLWZwckBub3RhdGlvbnMub3BlbnBncC5maWZ0aGhvcnNlbWFuLm5ldEUx
RDZBQkI2M0JGQ0ZCNEJBMDJGREYxQ0VDNTkwRUVBQzkxODkyNTAACgkQ7FkO6skY
-klBYCw//WIrjhNCsyrkUAN2Zl7KJBjBCtnTlh059WL07Pg9z6sISbMf5AmzyUaJH
-NiQNo1uIwQH9E/3GcGn1gyDb6ZqW71Pm3PDEqGxAqp86CLs6IQtgo9OL9K/vL96M
-pin1m0BdwAJrAo7YQgeIgHiI1hFD3r0ifZlJfYUBOeFPrdWQl3xsFYByjpcCRO5U
-4cXn3sdyslFFW4TZg8LQ8V1hIZmox/4Byx8iAE2AKmRwvawXx1bfMPrMvsdkA2Iq
-SppflKCn3F3J4lnTSn+Dt8q91Y/kEsIsRtCnpm+cywtbC7niWvtK32+Ye9g0Iied
-uzJdzmybOfcobGpyA/sFenIErHHcV1n1E2eDDzQgZzXn8yYQWCD+WFjlNHPZ+sSZ
-pMqYinmD1Vw5jOKoab9bB8k0wrWbd41lOjOKkAlM5Lq6VI5yfJfl2QxGliKzlKhN
-7zk32Pbsj4O+NoBgq0UXVxKCUxcN324p8K+WbP+C8UySDwf4nojWz8jo8/R1YKCJ
-V1savJ7Ri60gApK7tWm9ddCEVwcX1hjH5gLOSHGrp8L6heCi0TBoTLOQKIRS4SNt
-tr6yPTeKEEaoYFir+V76S9hPj9XHVkZFmv8AdyQsnmYfnqlXJh0Km5NX8Z+rFBJl
-fzKKMAvhAqdCxbsVzC86O+CqAsc0hZAQ1C/3VTIUD8CQmLOokjs=
-=MkOZ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+=QYfg
-----END PGP SIGNATURE-----
diff --git a/Manifest.files.gz b/Manifest.files.gz
index 2119e4a5d703..68f6ff69c46b 100644
--- a/Manifest.files.gz
+++ b/Manifest.files.gz
Binary files differ
diff --git a/app-admin/Manifest.gz b/app-admin/Manifest.gz
index bae9911e90a0..57fad1da22d6 100644
--- a/app-admin/Manifest.gz
+++ b/app-admin/Manifest.gz
Binary files differ
diff --git a/app-admin/awscli/Manifest b/app-admin/awscli/Manifest
index 2d55897b8368..1a7aef16fabb 100644
--- a/app-admin/awscli/Manifest
+++ b/app-admin/awscli/Manifest
@@ -4,10 +4,12 @@ DIST aws-cli-1.29.38.gh.tar.gz 2514130 BLAKE2B 520d86ecc116ac106b480eea03e71ac89
DIST aws-cli-1.29.39.gh.tar.gz 2515251 BLAKE2B 64324482a795d1d537953da21717faf952cd59b1473186cead596577f7089efb77a5803e5c57183ea5223ab10bc77910d0a13b6e94597e389ff09088e4df72b6 SHA512 aa1092cd35e4cb71cc7568bdde1bc3dbae5999b07f977bda0ade6fab00f87d825f8fe8165e241b3185d149d652684c725c1ad43260bf848d94cb61e8a46d16bd
DIST aws-cli-1.29.40.gh.tar.gz 2515692 BLAKE2B 1d7b93da39719ddd4813973f9b06f9f979ee043d81135585da627d2894254d8f200b9da9d29754a9270fecf948c47c97f3209ea47d5365a6af5d2a78526f6a07 SHA512 f0c55077f2e7f87990b0304269fe93835574701eb533569f773be407e9b3d0cca671b699911d9e2c728bd9c2181c298a92eb4f4a791d940964e52e66fa493863
DIST aws-cli-1.29.41.gh.tar.gz 2516949 BLAKE2B ae8b2c2c47b72832a038e883fdc6e15d2b59ac520203a21a1093f29d84131d054457700e59d3184768d1040f84708a73c4dac85fe2b1e99e121924c03f9b1ded SHA512 c48d16c577d4d3ac1038f33c716db6b9a61241a595b37105cde0841c84a3157f3004aaf8fd1ff95ef9b64837f8ab4c50cd875cd36154b4285bf01315b817b283
+DIST aws-cli-1.29.42.gh.tar.gz 2517766 BLAKE2B 88f70820385eb6930b8f4cc3724c3823019ce3de419689a7d2b400ec1ee66cb76d325cfc2ad6d5ad740003f2ce53fff198f470e69b79697f17b52430e8cc704c SHA512 3e37c45189531045a44e9b6295a1618f3fa321c89681956e362dc7675e94616a33734e8aa644e6e2236f72979bd8f1a7ce5d95e70f684bb14c2e9a5bd1c2aefb
EBUILD awscli-1.29.30.ebuild 2278 BLAKE2B a074ad11e996c7c4e5c0366e5e5d3856cb1bdd7984b8eaf9ac959108e0c5737b064be5d7a579f46669403efb0c3111e8814570f041106e920102cf2a6ddf3687 SHA512 060c06ae5d2295b74940bc86eabf279eeb7a81f7cafa4a9d89e9af8076feff5a23cc3f9bad5a631e75155af64b948abe4c0de7283883a53d4b1ee5791765176b
EBUILD awscli-1.29.35.ebuild 2285 BLAKE2B ab176af730bcb3713594ac424ab29325c2cb24b8136e12ac6e18cf1648c8fa81e256eab0c708077e2c5423d1592594bb842383614e9114e728703e8cc8964252 SHA512 423fc2ef82036643a93eebded5fde267beb70f6278f06faa7e4c5ea221351aefe5bdf7c6469e57c49caab603ae1aa58fb514339c65891995cef614e698e9d997
EBUILD awscli-1.29.38.ebuild 2285 BLAKE2B ab176af730bcb3713594ac424ab29325c2cb24b8136e12ac6e18cf1648c8fa81e256eab0c708077e2c5423d1592594bb842383614e9114e728703e8cc8964252 SHA512 423fc2ef82036643a93eebded5fde267beb70f6278f06faa7e4c5ea221351aefe5bdf7c6469e57c49caab603ae1aa58fb514339c65891995cef614e698e9d997
EBUILD awscli-1.29.39.ebuild 2285 BLAKE2B ab176af730bcb3713594ac424ab29325c2cb24b8136e12ac6e18cf1648c8fa81e256eab0c708077e2c5423d1592594bb842383614e9114e728703e8cc8964252 SHA512 423fc2ef82036643a93eebded5fde267beb70f6278f06faa7e4c5ea221351aefe5bdf7c6469e57c49caab603ae1aa58fb514339c65891995cef614e698e9d997
EBUILD awscli-1.29.40.ebuild 1911 BLAKE2B 01f63751aa4df11832a25c3ce256de60b80d4842d06670f346a921a6ba520686a4fa00a090aa5c6f8514e78e47512a1f2cb6f1acc5ff738b7803158710b0b28f SHA512 0e3920cfd0d9be1aba24eb714837d558016ccc7cff2f58e7b9a772ecd318d56880ac9b04a8647d2ee83de8437781418f8e63a1f5e913718a64ddb0a860e57cc7
EBUILD awscli-1.29.41.ebuild 1911 BLAKE2B 01f63751aa4df11832a25c3ce256de60b80d4842d06670f346a921a6ba520686a4fa00a090aa5c6f8514e78e47512a1f2cb6f1acc5ff738b7803158710b0b28f SHA512 0e3920cfd0d9be1aba24eb714837d558016ccc7cff2f58e7b9a772ecd318d56880ac9b04a8647d2ee83de8437781418f8e63a1f5e913718a64ddb0a860e57cc7
+EBUILD awscli-1.29.42.ebuild 1911 BLAKE2B 01f63751aa4df11832a25c3ce256de60b80d4842d06670f346a921a6ba520686a4fa00a090aa5c6f8514e78e47512a1f2cb6f1acc5ff738b7803158710b0b28f SHA512 0e3920cfd0d9be1aba24eb714837d558016ccc7cff2f58e7b9a772ecd318d56880ac9b04a8647d2ee83de8437781418f8e63a1f5e913718a64ddb0a860e57cc7
MISC metadata.xml 385 BLAKE2B 5accfb180a91179cc6df539d42d1de06be3ebfec73f3edb719f5d59576103b9a8cb0c7c524c1042630e0cf99f068939a19f04c7b1b4a2acf9e072369df80d913 SHA512 ccb3d516326c5dbdf53068372ce25baecc137d21a04516374362212b969cc928dacbf743b4953da33f28482905798f069d09d19c88d9913f2b32648db25115ab
diff --git a/app-admin/awscli/awscli-1.29.42.ebuild b/app-admin/awscli/awscli-1.29.42.ebuild
new file mode 100644
index 000000000000..b11b8e9f8900
--- /dev/null
+++ b/app-admin/awscli/awscli-1.29.42.ebuild
@@ -0,0 +1,73 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+DISTUTILS_USE_PEP517=setuptools
+PYTHON_COMPAT=( python3_{10..11} )
+
+inherit bash-completion-r1 distutils-r1 multiprocessing
+
+MY_P=aws-cli-${PV}
+DESCRIPTION="Universal Command Line Environment for AWS"
+HOMEPAGE="
+ https://github.com/aws/aws-cli/
+ https://pypi.org/project/awscli/
+"
+SRC_URI="
+ https://github.com/aws/aws-cli/archive/${PV}.tar.gz
+ -> ${MY_P}.gh.tar.gz
+"
+S=${WORKDIR}/${MY_P}
+
+LICENSE="Apache-2.0"
+SLOT="0"
+KEYWORDS="~amd64 ~arm ~arm64 ~ppc ~ppc64 ~riscv ~sparc ~x86"
+
+# botocore is x.(y+2).z
+BOTOCORE_PV="$(ver_cut 1).$(( $(ver_cut 2) + 2)).$(ver_cut 3-)"
+RDEPEND="
+ >=dev-python/botocore-${BOTOCORE_PV}[${PYTHON_USEDEP}]
+ dev-python/colorama[${PYTHON_USEDEP}]
+ dev-python/docutils[${PYTHON_USEDEP}]
+ dev-python/rsa[${PYTHON_USEDEP}]
+ >=dev-python/s3transfer-0.6.0[${PYTHON_USEDEP}]
+ dev-python/pyyaml[${PYTHON_USEDEP}]
+ !app-admin/awscli-bin
+"
+BDEPEND="
+ test? (
+ dev-python/pytest-forked[${PYTHON_USEDEP}]
+ dev-python/pytest-xdist[${PYTHON_USEDEP}]
+ )
+"
+
+distutils_enable_tests pytest
+
+src_prepare() {
+ # do not rely on bundled deps in botocore (sic!)
+ find -name '*.py' -exec sed -i \
+ -e 's:from botocore[.]vendored import:import:' \
+ -e 's:from botocore[.]vendored[.]:from :' \
+ {} + || die
+ # strip overzealous upper bounds on requirements
+ sed -i -e 's:,<[0-9.]*::' -e 's:==:>=:' setup.py || die
+ distutils-r1_src_prepare
+}
+
+python_test() {
+ local -x PYTEST_DISABLE_PLUGIN_AUTOLOAD=1
+ # integration tests require AWS credentials and Internet access
+ epytest tests/{functional,unit} -p xdist -n "$(makeopts_jobs)"
+}
+
+python_install_all() {
+ newbashcomp bin/aws_bash_completer aws
+
+ insinto /usr/share/zsh/site-functions
+ newins bin/aws_zsh_completer.sh _aws
+
+ distutils-r1_python_install_all
+
+ rm "${ED}"/usr/bin/{aws.cmd,aws_bash_completer,aws_zsh_completer.sh} || die
+}
diff --git a/dev-python/Manifest.gz b/dev-python/Manifest.gz
index 1706ec9effd5..cc2ea4fd9529 100644
--- a/dev-python/Manifest.gz
+++ b/dev-python/Manifest.gz
Binary files differ
diff --git a/dev-python/boto3/Manifest b/dev-python/boto3/Manifest
index 540a668ad40c..3555c888fb0f 100644
--- a/dev-python/boto3/Manifest
+++ b/dev-python/boto3/Manifest
@@ -4,11 +4,13 @@ DIST boto3-1.28.38.gh.tar.gz 694902 BLAKE2B 2f33b0e1015c3fa15d16c990f709a782ddc0
DIST boto3-1.28.39.gh.tar.gz 696213 BLAKE2B 2a71b9ca5416d6eb1fbd2b21c67c2eca95409acced1c67b8345355d61eece063f589c2cb81ee4c81fd2dda54e66268d8269a8bb2f251a6d95c51a18366b5d861 SHA512 cd62663568aabc87de3d0c669b7cf131072aa596d9a341a19a357d8a289458ebb1e18b6618ab454753d0d385b53d450aaf836b5fb1bf04d30b40b6b314308908
DIST boto3-1.28.40.gh.tar.gz 696495 BLAKE2B 297a32f989dc0c1bc8f0a5cd797c5f2d52ea9b83fc202b0889fdf89e7233693fe3a61972d30bf58f05e528f62c8ffaf24ea255c4ef1972b70b546c8c13b692b5 SHA512 2493d647a5a8c399fb3e3a4a9bbf64d242ba78263d33ac8e019036035522574ecc39a5fd0bcbddf2492aa3bd1401ac3c24f0ec92c6ac62cb2898a8fbeedd8651
DIST boto3-1.28.41.gh.tar.gz 697348 BLAKE2B 83ec56d2e2a4f9ebad061f1b7650425a074d53427f4c691c23d5d9746c14bf6c4326bdca17b13a13d70723dd8e62d2e9977452ab9664556cfa63a93043c9b832 SHA512 bdd62739f532919803cab3303d11cf5362fbca8f1b6045e53b584705b8dcce7eb0d17fd1fdac02ccd49386937f1d6edaadfca5b1b3ac02d42dfe629123e31ceb
+DIST boto3-1.28.42.gh.tar.gz 697860 BLAKE2B c5a4550a222a7ec7d2f09af1e06bfdbcac9251d5bb0dea089ce6a87fae2f62852cde76c0931755a2a343c4e8d38953a87e6ba32d377edfd7519b3ab9d0346962 SHA512 e63eb26f7498794578ebe9bd599b8c50b6c765cc87903dcee729d8a169d5768d5bffe56535afdde139db0db887882b306fdc45e54cbef322e4607cf6318fa1d5
EBUILD boto3-1.28.30.ebuild 1508 BLAKE2B d38a9300c2cfd40239efbe4b7bad251a3fa5e723b438fbfafbaea76fbfb252832aba45f875aa0afb984a9ae2f4e8a4e64499d9ddff4ea1e3d1ddb0ea3fac5f65 SHA512 9c1ce9d3f807344d2040fa6200070589fbbc6f0ac0eea1146255c18412faa70a90632836ad2f0450c902ef57bd274ed537ec1633438c91b27fc76af981c7b895
EBUILD boto3-1.28.35.ebuild 1532 BLAKE2B d9c16eb4938ac7488765eca7dc3d5d55402c5aeed4b4e380c9d0433a4e18a94cd11938b43fbe3584b95bc36fec90557a1cfb6017a41fa70807bc06b941e3eca6 SHA512 2d6bd178dd4b7b9b30ed092f69ffdf01e4450eae8e5ee86bd5dcced4370f6f49a440067ae598e126d7ca0f50f9c1212e734ccbd5073fb4fcdef8850327b57763
EBUILD boto3-1.28.38.ebuild 1532 BLAKE2B d9c16eb4938ac7488765eca7dc3d5d55402c5aeed4b4e380c9d0433a4e18a94cd11938b43fbe3584b95bc36fec90557a1cfb6017a41fa70807bc06b941e3eca6 SHA512 2d6bd178dd4b7b9b30ed092f69ffdf01e4450eae8e5ee86bd5dcced4370f6f49a440067ae598e126d7ca0f50f9c1212e734ccbd5073fb4fcdef8850327b57763
EBUILD boto3-1.28.39.ebuild 1532 BLAKE2B d9c16eb4938ac7488765eca7dc3d5d55402c5aeed4b4e380c9d0433a4e18a94cd11938b43fbe3584b95bc36fec90557a1cfb6017a41fa70807bc06b941e3eca6 SHA512 2d6bd178dd4b7b9b30ed092f69ffdf01e4450eae8e5ee86bd5dcced4370f6f49a440067ae598e126d7ca0f50f9c1212e734ccbd5073fb4fcdef8850327b57763
EBUILD boto3-1.28.40.ebuild 1532 BLAKE2B d9c16eb4938ac7488765eca7dc3d5d55402c5aeed4b4e380c9d0433a4e18a94cd11938b43fbe3584b95bc36fec90557a1cfb6017a41fa70807bc06b941e3eca6 SHA512 2d6bd178dd4b7b9b30ed092f69ffdf01e4450eae8e5ee86bd5dcced4370f6f49a440067ae598e126d7ca0f50f9c1212e734ccbd5073fb4fcdef8850327b57763
EBUILD boto3-1.28.41.ebuild 1588 BLAKE2B 7868e2dbbe0ec485326e70c75cd785d0d369de83650d28b6501faaa4d21a8c1952c68c1e06659d1c4f70baf420b70edfb714e82d60dc9dfac2f494cc42066317 SHA512 a16a292694a5fd614ab03939fa6131614b287c8e475a83f40f463f0051f6404aa85413713038de60089b6489fc5fa9688bedd1d66ce578ed3fb0cd1b3c237d72
+EBUILD boto3-1.28.42.ebuild 1588 BLAKE2B 7868e2dbbe0ec485326e70c75cd785d0d369de83650d28b6501faaa4d21a8c1952c68c1e06659d1c4f70baf420b70edfb714e82d60dc9dfac2f494cc42066317 SHA512 a16a292694a5fd614ab03939fa6131614b287c8e475a83f40f463f0051f6404aa85413713038de60089b6489fc5fa9688bedd1d66ce578ed3fb0cd1b3c237d72
EBUILD boto3-9999.ebuild 1532 BLAKE2B d9c16eb4938ac7488765eca7dc3d5d55402c5aeed4b4e380c9d0433a4e18a94cd11938b43fbe3584b95bc36fec90557a1cfb6017a41fa70807bc06b941e3eca6 SHA512 2d6bd178dd4b7b9b30ed092f69ffdf01e4450eae8e5ee86bd5dcced4370f6f49a440067ae598e126d7ca0f50f9c1212e734ccbd5073fb4fcdef8850327b57763
MISC metadata.xml 493 BLAKE2B 7d6324fc877ffe1d20c5369c2af0b09a7028f94d28f1841188913d0d8be7ea699c9d3f92c624992c4c96bd69615d3a1211a2483c76c56b7d3082492e43512523 SHA512 44420d8c03d5986f990b76369edfa8dfd7659b4952db3ad946fd05392ec594628a28745ad888d055d4f074d5214f61fcffafe6c04c4ab54109d45ac0371582bd
diff --git a/dev-python/boto3/boto3-1.28.42.ebuild b/dev-python/boto3/boto3-1.28.42.ebuild
new file mode 100644
index 000000000000..90e1b0ce7382
--- /dev/null
+++ b/dev-python/boto3/boto3-1.28.42.ebuild
@@ -0,0 +1,68 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+DISTUTILS_USE_PEP517=setuptools
+PYTHON_COMPAT=( python3_{10..12} )
+
+inherit distutils-r1 multiprocessing
+
+DESCRIPTION="The AWS SDK for Python"
+HOMEPAGE="
+ https://github.com/boto/boto3/
+ https://pypi.org/project/boto3/
+"
+LICENSE="Apache-2.0"
+SLOT="0"
+
+if [[ "${PV}" == "9999" ]]; then
+ EGIT_REPO_URI="https://github.com/boto/boto3"
+ inherit git-r3
+ BOTOCORE_PV=${PV}
+else
+ SRC_URI="
+ https://github.com/boto/boto3/archive/${PV}.tar.gz
+ -> ${P}.gh.tar.gz
+ "
+ KEYWORDS="~amd64 ~arm ~arm64 ~ppc ~ppc64 ~riscv ~sparc ~x86 ~amd64-linux ~x86-linux"
+
+ # botocore is x.(y+3).z
+ BOTOCORE_PV="$(ver_cut 1).$(( $(ver_cut 2) + 3)).$(ver_cut 3-)"
+fi
+
+RDEPEND="
+ >=dev-python/botocore-${BOTOCORE_PV}[${PYTHON_USEDEP}]
+ >=dev-python/jmespath-0.7.1[${PYTHON_USEDEP}]
+ >=dev-python/s3transfer-0.6.0[${PYTHON_USEDEP}]
+"
+BDEPEND="
+ test? (
+ dev-python/mock[${PYTHON_USEDEP}]
+ dev-python/pytest-xdist[${PYTHON_USEDEP}]
+ )
+"
+
+distutils_enable_tests pytest
+
+python_prepare_all() {
+ # don't lock versions to narrow ranges
+ sed -e '/botocore/ d' \
+ -e '/jmespath/ d' \
+ -e '/s3transfer/ d' \
+ -i setup.py || die
+
+ # do not rely on bundled deps in botocore (sic!)
+ find -name '*.py' -exec sed -i \
+ -e 's:from botocore[.]vendored import:import:' \
+ -e 's:from botocore[.]vendored[.]:from :' \
+ {} + || die
+
+ distutils-r1_python_prepare_all
+}
+
+python_test() {
+ local -x PYTEST_DISABLE_PLUGIN_AUTOLOAD=1
+ epytest tests/{functional,unit} \
+ -p xdist -n "$(makeopts_jobs)" --dist=worksteal
+}
diff --git a/dev-python/botocore/Manifest b/dev-python/botocore/Manifest
index 50b11cb096a2..ac7bc9bef908 100644
--- a/dev-python/botocore/Manifest
+++ b/dev-python/botocore/Manifest
@@ -4,11 +4,13 @@ DIST botocore-1.31.38.gh.tar.gz 11926426 BLAKE2B 1f668a23e52f3033f3b12e6dfeb086d
DIST botocore-1.31.39.gh.tar.gz 11927900 BLAKE2B 28b1fe5beea5b586b3bf6434ad3ab32b8f781ae79ddc39a142a53f5e87d136bcad4e1d1baaeee2afc4b09c3e4b02f583817d6471d09dd145b881fafdf71c73e1 SHA512 2dc271ace551ff4c9a25d6ed4c3a31dbdd90cb0f1c4088e1c71b220e20f4b7008fd41b2682c838c5e3fe911c35758a99502fe874c45c51092a83150a14d25edc
DIST botocore-1.31.40.gh.tar.gz 11933400 BLAKE2B c01958831fd477db79c7b723f799abfb2f02c85bf1ea67adc6ecb2bfba13b0f945e30e11a5d3103a3bd54f913c9386327127c5eaba792b6a42e8a4bfcc21d4f4 SHA512 7bbbb9bf9821bf6d24425de4694d1d0c871350b3fbb59488ff543c1569b41e669abfdc815840e1c912c3ade20e78a7fa8600f0d88ad220cee5bfc31b3138ed66
DIST botocore-1.31.41.gh.tar.gz 11935773 BLAKE2B 6bf4c1f7c3b3d9115c53f5cc833688097d0282eaacc868156fc9d29721e9d9cbf75e31d34ebba5c65b543be7bdccd6848de7cac5f8fb43d1fac63896b6e3f39e SHA512 add75b55a3c6941cd96100ca9ce846f616d638ce18bad658776acfc8b9ab9526da48069393a2ea54d24e93a25141ef2496837b04395956f82319f9a3d8fe5ad4
+DIST botocore-1.31.42.gh.tar.gz 11936544 BLAKE2B a1da9ec08885f84c458f621420560429fa4705bef5790c2ca7c39758c7caa407fb9ec415414c8c5e604f06cc52dc085f0061e4f926dad87c8cb25631ec9d64de SHA512 767903bce078f61780beeff0c1fa47f753c8eb4a0beacc78934a7d16dac27944f3ef20c4f9533b296bbb1edaefb1c5e244ccc3fb908d57273b733a062892d25f
EBUILD botocore-1.31.30.ebuild 1827 BLAKE2B 52ad52588a26e5f1af6dc5f75059fc5d4821e7b7cbb583b07713f3f6af6d6076593df2f22c957ea39813f70b9c0b00eab67b9a9dc174baafa3594326debc3540 SHA512 e4e23357c944e848d0d638977e7053de952e90c6b8d74ca16a25b0ff37a70b0f5bcb6e60022dfdee7c81d8d792d0a28c6acc6f37eac69c2274e36f9a7c808750
EBUILD botocore-1.31.35.ebuild 1834 BLAKE2B 8209ad43b9caa70c98744edf36645c8a660c86e61d2640787b8fd452c6ead5ebaad53ab332d74bb242a32ed673577231abd7a39b60b1122c9c30a6e1c46e9eff SHA512 8f2ff2d43225813fbba24106ed6df42810fe25cb3012288d3922dd57717e2608df205c7e2e6a6687f4089448ad7f8eb6b6e1575b4b51b76727351d4bcbea9155
EBUILD botocore-1.31.38.ebuild 1834 BLAKE2B 8209ad43b9caa70c98744edf36645c8a660c86e61d2640787b8fd452c6ead5ebaad53ab332d74bb242a32ed673577231abd7a39b60b1122c9c30a6e1c46e9eff SHA512 8f2ff2d43225813fbba24106ed6df42810fe25cb3012288d3922dd57717e2608df205c7e2e6a6687f4089448ad7f8eb6b6e1575b4b51b76727351d4bcbea9155
EBUILD botocore-1.31.39.ebuild 1834 BLAKE2B 8209ad43b9caa70c98744edf36645c8a660c86e61d2640787b8fd452c6ead5ebaad53ab332d74bb242a32ed673577231abd7a39b60b1122c9c30a6e1c46e9eff SHA512 8f2ff2d43225813fbba24106ed6df42810fe25cb3012288d3922dd57717e2608df205c7e2e6a6687f4089448ad7f8eb6b6e1575b4b51b76727351d4bcbea9155
EBUILD botocore-1.31.40.ebuild 1834 BLAKE2B 8209ad43b9caa70c98744edf36645c8a660c86e61d2640787b8fd452c6ead5ebaad53ab332d74bb242a32ed673577231abd7a39b60b1122c9c30a6e1c46e9eff SHA512 8f2ff2d43225813fbba24106ed6df42810fe25cb3012288d3922dd57717e2608df205c7e2e6a6687f4089448ad7f8eb6b6e1575b4b51b76727351d4bcbea9155
EBUILD botocore-1.31.41.ebuild 1599 BLAKE2B 8325845842cef976827216365bd3f88b7865bb4ce82764b121a42bb99d98952042223281fa66e6e31ec83e39c4fc585672fbab6426a7df79aa945df720d42a1b SHA512 ade15b4567ae00f08a0f5895d967ad3f37af15c24b3169e9319fd7d3c3a3316f34d989b225a928c8c72c2656e4c8f79d61e8b7ddd17e179adf7ff67bcbac6efb
+EBUILD botocore-1.31.42.ebuild 1599 BLAKE2B 8325845842cef976827216365bd3f88b7865bb4ce82764b121a42bb99d98952042223281fa66e6e31ec83e39c4fc585672fbab6426a7df79aa945df720d42a1b SHA512 ade15b4567ae00f08a0f5895d967ad3f37af15c24b3169e9319fd7d3c3a3316f34d989b225a928c8c72c2656e4c8f79d61e8b7ddd17e179adf7ff67bcbac6efb
EBUILD botocore-9999.ebuild 1834 BLAKE2B 8209ad43b9caa70c98744edf36645c8a660c86e61d2640787b8fd452c6ead5ebaad53ab332d74bb242a32ed673577231abd7a39b60b1122c9c30a6e1c46e9eff SHA512 8f2ff2d43225813fbba24106ed6df42810fe25cb3012288d3922dd57717e2608df205c7e2e6a6687f4089448ad7f8eb6b6e1575b4b51b76727351d4bcbea9155
MISC metadata.xml 499 BLAKE2B e5aaa7da26f200c09adfdf38b68f656bbccbec627cb5d966b280ac2165334e7eec659c89075bcace748f58e2ec3e7d2998e54a688d56ecea2d30653c67dfd35a SHA512 103c554d5dbd967bf9b6e418b3913d9235e7e910d012160909ce0715134ed2e37b06e6a345395f9d16ce08d1cf51f3ce458bce93c6a978fd3dca6610f2acdbd0
diff --git a/dev-python/botocore/botocore-1.31.42.ebuild b/dev-python/botocore/botocore-1.31.42.ebuild
new file mode 100644
index 000000000000..7cacb5c3f634
--- /dev/null
+++ b/dev-python/botocore/botocore-1.31.42.ebuild
@@ -0,0 +1,68 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+DISTUTILS_USE_PEP517=setuptools
+PYTHON_COMPAT=( python3_{10..12} )
+
+inherit distutils-r1 multiprocessing
+
+DESCRIPTION="Low-level, data-driven core of boto 3"
+HOMEPAGE="
+ https://github.com/boto/botocore/
+ https://pypi.org/project/botocore/
+"
+LICENSE="Apache-2.0"
+SLOT="0"
+
+if [[ "${PV}" == "9999" ]]; then
+ EGIT_REPO_URI="https://github.com/boto/botocore"
+ inherit git-r3
+else
+ SRC_URI="
+ https://github.com/boto/botocore/archive/${PV}.tar.gz
+ -> ${P}.gh.tar.gz
+ "
+ KEYWORDS="~amd64 ~arm ~arm64 ~ppc ~ppc64 ~riscv ~sparc ~x86 ~amd64-linux ~x86-linux"
+fi
+
+RDEPEND="
+ dev-python/six[${PYTHON_USEDEP}]
+ <dev-python/jmespath-2[${PYTHON_USEDEP}]
+ dev-python/python-dateutil[${PYTHON_USEDEP}]
+ >=dev-python/urllib3-1.25.4[${PYTHON_USEDEP}]
+"
+BDEPEND="
+ test? (
+ dev-python/jsonschema[${PYTHON_USEDEP}]
+ dev-python/pytest-xdist[${PYTHON_USEDEP}]
+ )
+"
+
+distutils_enable_tests pytest
+
+src_prepare() {
+ # unpin deps
+ sed -i -e "s:>=.*':':" setup.py || die
+
+ # unbundle deps
+ rm -r botocore/vendored || die
+ find -name '*.py' -exec sed -i \
+ -e 's:from botocore[.]vendored import:import:' \
+ -e 's:from botocore[.]vendored[.]:from :' \
+ {} + || die
+
+ distutils-r1_src_prepare
+}
+
+python_test() {
+ local EPYTEST_DESELECT=(
+ # rely on bundled six
+ tests/functional/test_six_imports.py::test_no_bare_six_imports
+ tests/functional/test_six_threading.py::test_six_thread_safety
+ )
+
+ local -x EPYTEST_DISABLE_PLUGIN_AUTOLOAD=1
+ epytest tests/{functional,unit} -p xdist -n "$(makeopts_jobs)"
+}
diff --git a/dev-python/build/Manifest b/dev-python/build/Manifest
index eb6abdc5a841..1f9322652ac7 100644
--- a/dev-python/build/Manifest
+++ b/dev-python/build/Manifest
@@ -1,5 +1,7 @@
DIST build-0.10.0.gh.tar.gz 41509 BLAKE2B 0b1967af6fd0e47e8de5a6efcab879a37231b399965c4b52d9f952ed4fd64e9606b40f8e34ca18fb634ac5b42e3fa63995e6da292b10424f5ea0bd9fd49a46ca SHA512 e7ab783cc2b228e49c3dd15be7e25150924f26611994367b145cc2d43d7f89597c018cd4ca5cd8b31280d965421d314c80e4b97cf3e00f6cf73d80a3b081e7d1
DIST build-1.0.0.gh.tar.gz 43246 BLAKE2B c26c664cd627a0a070c71cb230b682526ff0f291a620edb402a797eb2baf4ab3e2d32f228241d4e495ee517b60873bb8a7086ea55e3270502a5cd3b650000a79 SHA512 4aac1e9c0402163ce50b4054d9b383cb86f20cda21e09c859ec106c7333a77bc01295371df438f3c04176799b9a57d0501ebf1a01461ad372ceef710120e08f1
+DIST build-1.0.3.gh.tar.gz 43412 BLAKE2B cb707b21582a1f7a5f649dcaf0fa7d30d253641a51c6af1284b17df46ad877af5280b5d1a07ce7eb90ef468d0f850e3e85dba1f24f7942c6ba432789760ae670 SHA512 c2c67ccf407bb1780c90e02bbc2692b8b10cfe441f445c05d38a675f3498d1d6f94306dcbe270c181e14471f1dd3712e2cba33a4792f6140e2e9f0aa3c8e7b81
EBUILD build-0.10.0.ebuild 2117 BLAKE2B d204f7c4ca4efbdb5ee444b43633a01099982e07111c445091ae78d721cae728c94d3546e485bc8df3822cc75700b2a2765b395d7bd8ab626ea72bf004e6ed0f SHA512 a241af073d82a5fb98a34ea4372c658eb04bab556a3fdc6ed40021576ad48389ef6dc671cc7f460cb8db969a7deedf8b8e0244ef69604bbefc869b8ea6021408
EBUILD build-1.0.0.ebuild 1516 BLAKE2B c794b9da972e1e44b92434007233c3a2dd4a2120ea2327b66ffb5b6a0f5a31972e53b2e4dbeae4d27f5d3a97ef535560c72ff1f49ad632bbae2e8861c88b8bbe SHA512 f90fd9c2175629e21abcf0868993f20e1b182f59fd53f03da40e327af0fb71299908161d241fa10d8309a29e415b3738770a2d0667feabd297d1bbfbb043874d
+EBUILD build-1.0.3.ebuild 1516 BLAKE2B c794b9da972e1e44b92434007233c3a2dd4a2120ea2327b66ffb5b6a0f5a31972e53b2e4dbeae4d27f5d3a97ef535560c72ff1f49ad632bbae2e8861c88b8bbe SHA512 f90fd9c2175629e21abcf0868993f20e1b182f59fd53f03da40e327af0fb71299908161d241fa10d8309a29e415b3738770a2d0667feabd297d1bbfbb043874d
MISC metadata.xml 361 BLAKE2B 1c46e1d83bec4a8aaedd932af700865009735ff75e3af63ef7c08f7c00883d5f658f86aec981cd48c8ef0ab0a287250a3a4fdfad42fb434f6c06d9f33f72f7d6 SHA512 89c86db40833c86e25f387c5bfa8952b62e983714be85af1e8ca2a6ef8a402b94cc32dfc18cda8d8850736aaabdb46c153743af9bcb027e86b2c1f085f6f2369
diff --git a/dev-python/build/build-1.0.3.ebuild b/dev-python/build/build-1.0.3.ebuild
new file mode 100644
index 000000000000..b0fb7340096b
--- /dev/null
+++ b/dev-python/build/build-1.0.3.ebuild
@@ -0,0 +1,56 @@
+# Copyright 2022-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+DISTUTILS_USE_PEP517=flit
+PYTHON_COMPAT=( python3_{10..12} pypy3 )
+
+inherit distutils-r1 multiprocessing
+
+DESCRIPTION="A simple, correct PEP517 package builder"
+HOMEPAGE="
+ https://pypi.org/project/build/
+ https://github.com/pypa/build/
+"
+SRC_URI="
+ https://github.com/pypa/build/archive/${PV}.tar.gz -> ${P}.gh.tar.gz
+"
+
+LICENSE="MIT"
+SLOT="0"
+KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~m68k ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86"
+
+RDEPEND="
+ >=dev-python/packaging-19.0[${PYTHON_USEDEP}]
+ dev-python/pyproject-hooks[${PYTHON_USEDEP}]
+ $(python_gen_cond_dep '
+ >=dev-python/tomli-1.1.0[${PYTHON_USEDEP}]
+ ' 3.10)
+"
+BDEPEND="
+ test? (
+ >=dev-python/filelock-3[${PYTHON_USEDEP}]
+ >=dev-python/pytest-mock-2[${PYTHON_USEDEP}]
+ >=dev-python/pytest-rerunfailures-9.1[${PYTHON_USEDEP}]
+ >=dev-python/pytest-xdist-1.34[${PYTHON_USEDEP}]
+ >=dev-python/setuptools-56.0.0[${PYTHON_USEDEP}]
+ >=dev-python/wheel-0.36.0[${PYTHON_USEDEP}]
+ )
+"
+
+distutils_enable_tests pytest
+
+python_test() {
+ local EPYTEST_DESELECT=(
+ # broken by the presence of flit_core
+ tests/test_util.py::test_wheel_metadata_isolation
+ # broken by the presence of virtualenv (it changes the error
+ # messages, sic!)
+ 'tests/test_main.py::test_output[via-sdist-isolation]'
+ 'tests/test_main.py::test_output[wheel-direct-isolation]'
+ )
+
+ epytest -m "not network" -p no:flaky \
+ -n "$(makeopts_jobs)" --dist=worksteal
+}
diff --git a/dev-python/dask/Manifest b/dev-python/dask/Manifest
index 6f98bfbda22f..48aadfcb5c2a 100644
--- a/dev-python/dask/Manifest
+++ b/dev-python/dask/Manifest
@@ -1,7 +1,9 @@
DIST dask-2023.8.0.gh.tar.gz 8539262 BLAKE2B 3ce61191bca458e32ac88904460f8ee843f34ddc9be88d0de7f56a90897dd599d70012f92b5063b5df996bc61c85c16b2d6b745e1a334847d8b66f66721bc422 SHA512 9afee3571e58b0f923347e2ec06c80ab5e4f35abb23e0635777170def0561cf1df6c940844cad1efe112059909020cf6435147b9003c4a449eba98d38d9eefab
DIST dask-2023.8.1.gh.tar.gz 8541743 BLAKE2B 485a88354d3aa54ff1f6afb1bd4a8b3317a6a48b519bef4dadf1bcbb240f21e54eb165f2c076ea8aa9b5753fd8714af26453858d7fe154bb015489f89b8114be SHA512 4ca231236e5d868f8fbb69b38721e495a44fbc982a53ea087ef68085c4df2cc99526b5a66b7fee93a3b63a6cd621f8448b877b98370b3dfe1a32e386dd91e73e
DIST dask-2023.9.0.gh.tar.gz 8541973 BLAKE2B 06e04377f8f7d0e6a6487c1c2aa52e61a8ab73a04455e9a6d7da238bd747d7ac6cf1526f645f0c874f2588f28708139f8fb1fa0271e6166442be6a15ce68b9f1 SHA512 eadc3a9cd5d8d960d8006db2641e5513a093b4818c1cd4de058d70f088ef1cfd74413abcf0bbba757d9188de4b3c103a3fdfe4ce76f14554b589540011c53835
+DIST dask-2023.9.1.gh.tar.gz 8544717 BLAKE2B 786ca3bda6b356acdeb56070964aa25e136f9976322ae5dbaf5895eb181fc1b7582ae4731de12e7881287433d4f502dbbc5002840ebc443403a9fa76df438693 SHA512 1bf0a028059dfba70a131648f4884a6c9a091cd2d550dc7968cb2a8728ce5ef405c351f100001ab2ce48470634577104924fdf4b6dadda32308b4b5a62b3200e
EBUILD dask-2023.8.0.ebuild 2634 BLAKE2B f34d0f231c2a4b8e56b0f6bfb5c6de73c86b7ee99057d138db13d146b6dd73743a9df05fc27d52e7b4c9d894ed173cfe952075b744bab0d82186ce5aeda60721 SHA512 d88db20fbe8f8dd85879c385dce2ecef5796f6be883eb158be3481ebf82c88d0ca46ce6a1b7894842f75ddcdd6f5028cf88a2c0d8a365680294c2fb30c7717a1
EBUILD dask-2023.8.1.ebuild 2690 BLAKE2B 0fb80034035c15515794ce8e2fc146b179d593ad7acf03d63d464ac757452c0163d4ef65b2c6fbe5197446f3e5a8ff9a9274025887d9d0ff54323803fcd625f3 SHA512 99bfb1009e403d4aa5530c6353216757b391efc23692d20b3c285856a0812ee185b1c57ba13ebe32616fbfc791a9c6916daa9661e556350d04b52b1ee135f708
EBUILD dask-2023.9.0.ebuild 2690 BLAKE2B 0fb80034035c15515794ce8e2fc146b179d593ad7acf03d63d464ac757452c0163d4ef65b2c6fbe5197446f3e5a8ff9a9274025887d9d0ff54323803fcd625f3 SHA512 99bfb1009e403d4aa5530c6353216757b391efc23692d20b3c285856a0812ee185b1c57ba13ebe32616fbfc791a9c6916daa9661e556350d04b52b1ee135f708
+EBUILD dask-2023.9.1.ebuild 2745 BLAKE2B 16fc9fa5481e2d5a6578bd1e413a9f2d9325a70bdcb3cf27a67bf04a125b8f25c408caa7c8b03886c6da7df85a472918035caac495ac8a097fa9435bcec07836 SHA512 d41be063c2a4389045d5ae61ae82b43964791ae142232aad716e7938900670afa21a1a425721682e3799a6a308653838777452bedad150c2ce997b7c1217a977
MISC metadata.xml 724 BLAKE2B 9af7553cec2b66228a21f146372d86b8d620048d68f94c1fd09006c8ee7ddaa4e212c2a359b937a5ee37ac23df01e10af0796e8b4cf952237cb4c73a2dff7ca0 SHA512 89b83402c13b06f7adf10cd1cc08b96b90dbc2ca3b5c0c6c422b6e2394e03fd51346306479557c11fcfdbd4a81a574890f2367228ea38531b5f05c02a30b8dcb
diff --git a/dev-python/dask/dask-2023.9.1.ebuild b/dev-python/dask/dask-2023.9.1.ebuild
new file mode 100644
index 000000000000..7e6a97864b43
--- /dev/null
+++ b/dev-python/dask/dask-2023.9.1.ebuild
@@ -0,0 +1,85 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+DISTUTILS_USE_PEP517=setuptools
+PYTHON_COMPAT=( python3_{10..11} )
+
+inherit distutils-r1
+
+DESCRIPTION="Task scheduling and blocked algorithms for parallel processing"
+HOMEPAGE="
+ https://www.dask.org/
+ https://github.com/dask/dask/
+ https://pypi.org/project/dask/
+"
+SRC_URI="
+ https://github.com/dask/dask/archive/${PV}.tar.gz -> ${P}.gh.tar.gz
+"
+
+LICENSE="BSD"
+SLOT="0"
+KEYWORDS="~amd64 ~arm ~arm64 ~riscv ~x86 ~amd64-linux ~x86-linux"
+
+RDEPEND="
+ >=dev-python/click-8.0[${PYTHON_USEDEP}]
+ >=dev-python/cloudpickle-1.5.0[${PYTHON_USEDEP}]
+ >=dev-python/fsspec-2021.9.0[${PYTHON_USEDEP}]
+ >=dev-python/importlib-metadata-4.13.0[${PYTHON_USEDEP}]
+ >=dev-python/numpy-1.21[${PYTHON_USEDEP}]
+ >=dev-python/pandas-1.3[${PYTHON_USEDEP}]
+ >=dev-python/packaging-20.0[${PYTHON_USEDEP}]
+ >=dev-python/partd-1.2.0[${PYTHON_USEDEP}]
+ dev-python/psutil[${PYTHON_USEDEP}]
+ >=dev-python/pyyaml-5.3.1[${PYTHON_USEDEP}]
+ >=dev-python/toolz-0.10.0[${PYTHON_USEDEP}]
+"
+BDEPEND="
+ dev-python/toolz[${PYTHON_USEDEP}]
+ >=dev-python/versioneer-0.28[${PYTHON_USEDEP}]
+ test? (
+ dev-python/moto[${PYTHON_USEDEP}]
+ dev-python/numexpr[${PYTHON_USEDEP}]
+ dev-python/pytest-rerunfailures[${PYTHON_USEDEP}]
+ dev-python/scipy[${PYTHON_USEDEP}]
+ )
+"
+
+distutils_enable_tests pytest
+
+src_prepare() {
+ # fails with sqlalchemy-2.0, even though we don't use it x_x
+ sed -i -e '/RemovedIn20Warning/d' pyproject.toml || die
+ sed -i -e 's:--cov-config=pyproject.toml::' pyproject.toml || die
+ distutils-r1_src_prepare
+}
+
+python_test() {
+ local EPYTEST_DESELECT=(
+ # more tests relying on -Werror
+ "dask/array/tests/test_overlap.py::test_map_overlap_no_depth[None]"
+ dask/array/tests/test_random.py::test_RandomState_only_funcs
+ # TODO
+ dask/array/tests/test_reductions.py::test_mean_func_does_not_warn
+ dask/tests/test_config.py::test__get_paths
+ dask/array/tests/test_linalg.py::test_solve_assume_a
+ "dask/dataframe/tests/test_dataframe.py::test_repartition_npartitions[<lambda>0-float-5-1-True]"
+ "dask/dataframe/tests/test_dataframe.py::test_repartition_npartitions[<lambda>1-float-5-1-True]"
+ dask/array/tests/test_image.py::test_preprocess
+ dask/tests/test_system.py::test_cpu_count_cgroups_v2
+ # require sqlalchemy<2.0
+ dask/dataframe/io/tests/test_sql.py
+ )
+
+ if ! has_version -b "dev-python/pyarrow[parquet,${PYTHON_USEDEP}]"; then
+ EPYTEST_DESELECT+=(
+ # fails if pyarrow is installed without USE=parquet
+ # (optional dep, skipped if it's not installed at all)
+ dask/dataframe/io/tests/test_parquet.py::test_pyarrow_filter_divisions
+ )
+ fi
+
+ local -x PYTEST_DISABLE_PLUGIN_AUTOLOAD=1
+ epytest -p pytest_rerunfailures -m "not network"
+}
diff --git a/dev-python/google-api-python-client/Manifest b/dev-python/google-api-python-client/Manifest
index 3277208f3094..f296bfd821ae 100644
--- a/dev-python/google-api-python-client/Manifest
+++ b/dev-python/google-api-python-client/Manifest
@@ -1,7 +1,9 @@
DIST google-api-python-client-2.95.0.tar.gz 11044697 BLAKE2B 1a28798146d2f321f0455dd092430cefb6d15ddc3469ba0b5ee2aab6546c4c56477379e970ac4b0eeb1a969d53a5ea002206145c046bbfa89c1b6d65dad5a2d1 SHA512 3e8419d4de8e1604365b47bc13ebb69939f2c86bc46e1e08277a3766a23f03660c25ab9113a13b6abbfee2afb4f49678144bb11c4a423c4cf05c83717863183e
DIST google-api-python-client-2.96.0.tar.gz 11464696 BLAKE2B 5cec3b123ffe03f812909dd2f1aeb723ceacd657a5e3e796f358fde5c79fa274fb45a01a2857c9fbcb5431f00384792b1c3f721fafbf2c58e6732bb352539dc7 SHA512 94b59d38df431b1624192946f84229f100870c44eaa304f740dc1ff8973bf54f9c1bf59315aa826f122ec4b46c21507d4f2c5f691a18804e57d81379848346e8
DIST google-api-python-client-2.97.0.tar.gz 11493962 BLAKE2B 243ee33b169f13e311839a3c57a4922a7ef8c09be9ffb02520580bd11b894ffa1116479abd0942503627d958f4553bc1e921a20c9ab05a4cd1386f585ca286c5 SHA512 bdbe64c3186347f111138963e70411f13ba3a8fd342cac5e93d8415093404c8ade9f53b3d81c8fb6e876095eb0016dc4efc1de9e61df1e308d6d359a3578db96
+DIST google-api-python-client-2.98.0.tar.gz 11651975 BLAKE2B 11dbe1ef86243d948887490421926c951339714b79ae62746b2c0b016505cae6e62dad8102f93ea48031dd686f21ad353210e5ac9843ab39fe9bb1d87eac4580 SHA512 dbf2b2bf6ae8934f7d2c20369eecc0ee00d21d96615e064bacdf4999ebda4a58897b0cab463958bfa39404fe7c1b922168710ef30d5f37849a076c409e2d12e0
EBUILD google-api-python-client-2.95.0.ebuild 1314 BLAKE2B 4b94f53adfddc78245531b7528b46e0f22ea97b1c3a2f856657d9239308e302abb13d95c75f7118e12c459f8350c035cea63691a55db8c9c089345bb1353e67e SHA512 ea3465da7f85594297f735b66d1e2378e2b2eceb530da38dda71ef2ff0ab26f5abddc8c0cfaafbd34abb040e114c67e55c71aa9a3e84fcede68ee298b1f32fbe
EBUILD google-api-python-client-2.96.0.ebuild 1316 BLAKE2B d6d158b0cdd8c45d8d79dbc2977291d7e3342c7f53da3adcb227708ae8f3161413381d971dddf63b941a32b94133a6cd4c661d7b76863a5d3162db0495fdceaa SHA512 762a1b2c0e8c06f60e01fd9045abc4255999039a97e86145bdbe8ea7727d2bbfd3defd6c6e932a726f0efe001cb0364d1640f2a808c531ff57ec66d8740d9d13
EBUILD google-api-python-client-2.97.0.ebuild 1316 BLAKE2B d6d158b0cdd8c45d8d79dbc2977291d7e3342c7f53da3adcb227708ae8f3161413381d971dddf63b941a32b94133a6cd4c661d7b76863a5d3162db0495fdceaa SHA512 762a1b2c0e8c06f60e01fd9045abc4255999039a97e86145bdbe8ea7727d2bbfd3defd6c6e932a726f0efe001cb0364d1640f2a808c531ff57ec66d8740d9d13
+EBUILD google-api-python-client-2.98.0.ebuild 1316 BLAKE2B d6d158b0cdd8c45d8d79dbc2977291d7e3342c7f53da3adcb227708ae8f3161413381d971dddf63b941a32b94133a6cd4c661d7b76863a5d3162db0495fdceaa SHA512 762a1b2c0e8c06f60e01fd9045abc4255999039a97e86145bdbe8ea7727d2bbfd3defd6c6e932a726f0efe001cb0364d1640f2a808c531ff57ec66d8740d9d13
MISC metadata.xml 538 BLAKE2B bf0b8ab3a89ce9ab1d2159f4c0ebfe3f2646aced20bd2006485510c12d22e83cc130fac979f699ae6431a610c8d2acf86c04b39bc262abaf167c20571a860810 SHA512 30d004d944055660165954f8475e57ba45cef56423c80a324118836d78e5376261409955155a40c9bd988f230f3e2fc44c6aeb6fae3028c78c55a382ccd83bff
diff --git a/dev-python/google-api-python-client/google-api-python-client-2.98.0.ebuild b/dev-python/google-api-python-client/google-api-python-client-2.98.0.ebuild
new file mode 100644
index 000000000000..0194f9640998
--- /dev/null
+++ b/dev-python/google-api-python-client/google-api-python-client-2.98.0.ebuild
@@ -0,0 +1,49 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+DISTUTILS_USE_PEP517=setuptools
+PYPI_NO_NORMALIZE=1
+PYTHON_COMPAT=( python3_{10..11} )
+
+inherit distutils-r1 pypi
+
+DESCRIPTION="Google API Client for Python"
+HOMEPAGE="
+ https://github.com/googleapis/google-api-python-client/
+ https://pypi.org/project/google-api-python-client/
+"
+
+LICENSE="Apache-2.0"
+SLOT="0"
+KEYWORDS="~amd64 ~arm ~arm64 ~x86"
+
+RDEPEND="
+ >=dev-python/httplib2-0.15[${PYTHON_USEDEP}]
+ <dev-python/httplib2-1[${PYTHON_USEDEP}]
+ >=dev-python/google-api-core-2.3.1[${PYTHON_USEDEP}]
+ >=dev-python/google-auth-1.35.0[${PYTHON_USEDEP}]
+ >=dev-python/google-auth-httplib2-0.1.0[${PYTHON_USEDEP}]
+ >=dev-python/uritemplate-3.0.0[${PYTHON_USEDEP}]
+ <dev-python/uritemplate-5[${PYTHON_USEDEP}]
+"
+BDEPEND="
+ test? (
+ dev-python/mock[${PYTHON_USEDEP}]
+ dev-python/pandas[${PYTHON_USEDEP}]
+ dev-python/parameterized[${PYTHON_USEDEP}]
+ )
+"
+
+distutils_enable_tests pytest
+
+python_test() {
+ local EPYTEST_DESELECT=(
+ # require Internet access (and credentials)
+ tests/test_discovery.py::DiscoveryErrors::test_credentials_and_credentials_file_mutually_exclusive
+ tests/test_discovery.py::DiscoveryFromDocument::test_api_endpoint_override_from_client_options_mapping_object
+ )
+
+ epytest tests
+}
diff --git a/dev-python/numpy/Manifest b/dev-python/numpy/Manifest
index b819d9e6de55..b15bbc3ac530 100644
--- a/dev-python/numpy/Manifest
+++ b/dev-python/numpy/Manifest
@@ -12,6 +12,7 @@ DIST numpy-1.25.1.tar.gz 10428993 BLAKE2B ee3edaf5416ac858b995f0cb8df75962af0161
DIST numpy-1.25.2-patches.tar.xz 7212 BLAKE2B 718331b2d9f8380df239bf2ad9c24d79924e08797825d7c8655124a55e059790f96641633cdb42c597646764ca9efcaf277d5f5b75f042f533c28f2a81d5a5a8 SHA512 bcc0c55710b8d874e1dd9a57fad5698e09e3c96254922db32a8beeae9a5a54532cb0660d3ce43ca68e70fa7227bca9e0d12a0298aa6972ad2cbcecfe4aee3e85
DIST numpy-1.25.2.tar.gz 10805282 BLAKE2B f138eaf237f3e8052cafbe9fc98b4b62fb0748079df8599fc0950624c856294157410a2ec6fe381eaa8386b1530a39f7037ae1887c9fcfe2e77a3d7ad1ca0171 SHA512 6846d558c227329b6e700965ffa4c7886a7ca5f35234a56d734bc8201d19f7ac87d8ea081094bca13685130dce7bfb98ee4aa3a9dbd538288f10f1d9d82fb699
DIST numpy-1.26.0b1.tar.gz 15632046 BLAKE2B 72991e0a1a9b63ac9a3014b78348aa0bc512c2e22c3959d5466f92e2df8649aea56dd949e8954921fc29302f84e38748665597319fa9baa8154a85b34527e12f SHA512 c099a61ad58e142b29eac891b746c93425a337912df8da5e5a6b36c53f9069f56dd7ee0807b1773eca23a7e39b355e6c13d419cbdd36d35c2ab0a77cb14bb5b5
+DIST numpy-1.26.0rc1.tar.gz 15634820 BLAKE2B db9d9d6288681c1a49d612599c206c6f0964010222f24e0507e500cdb34a504b07202b561d14cd7b06c587668b2ad46c8bb72ecfe0e64a86cd3bbb498c9c2b5a SHA512 1c0e3009d2a45b0cf65aa95e317510a200e7cf9a5b985bed428ad1d65180b6df37cc3a597039335c5147cad23770e56e0bfef8ebb920b7e62c4b75664189a234
EBUILD numpy-1.24.0.ebuild 4196 BLAKE2B a7359b00b007339381f458502457b2d2f9f07daf4f9affa239944de9ef3afef4318d063d7a934da394707d3ba5d53b043f68bb59f903ded5847122f0fce35567 SHA512 90500a1ee3a0a5a9ebd741dd9c870e6d57ec27e5da7dc4fc4dcac46f59212cabd777f806110180c11a55c4ffccbfdcaf0d0b5d1598beb5359779b6d6ba6a1c00
EBUILD numpy-1.24.2.ebuild 4366 BLAKE2B a7a396b29efaf6a07bd68f76e0cae0d069f530a4d4d915b89cf5a47a42a4e9cf29215089f0a8f819fd24961280fe83f103f28b6be90758eb78f3f408ab5eb23b SHA512 b1186214bf08642b6ca267d0a84ec03c8f4b6256e728eb17d789eb34a43760bf87ea18696ef30b12494bff23a3b8b6f1980085c900c5341c8d43b8da468549f5
EBUILD numpy-1.24.4-r1.ebuild 5214 BLAKE2B 87986c0f034dcdbeffcb51ca3c90546b16fd1ded2a43744f29ca0210a2b496b8e85e6bd8dfd229b72c496d7cdbb0cfbf4d4ceb81a290786ac55fdb1bcfd18cea SHA512 5932b2c7f0ca7cb5774b9fba9282579384b563bacef63bbf84f69e15c5b86ba72f058660fd44f8a46fdc7088dca8646ff264378da69de017044bd2aaf0e642b9
@@ -20,4 +21,5 @@ EBUILD numpy-1.25.1-r3.ebuild 4444 BLAKE2B bc98460d27c6acd233ed219af855f93da93e6
EBUILD numpy-1.25.2.ebuild 4985 BLAKE2B e1198966b4a4089d9d186e43642583584ec9b1b940bb95645f6e9af0157426dc7ee32b8e12539577e4b83b3ed75843fce390f43460d172fe5c0aadf72bf05075 SHA512 32eb023e960217fe71be663ee0f62952eb9c7c36b8779e53007c848dda5b42823faad8066e3127458ce854d1000c8db244348a570a19e297ea32ec68015bcb03
EBUILD numpy-1.26.0_beta1-r1.ebuild 4224 BLAKE2B 90904364e576538fdb9e0b1818fbe523968eb92d94a670578e3a6ce2caef497f18d4f22abd5bfd437045a662e69a88cd5406efeb6f624607f227906975a55b38 SHA512 8f7966d86f514cf054798d2f7713dde10d3cdcac56fcb1553821793b1f08a4d898463808bceb6db963a104a22ad6a98af096f2f3ea66c9f17339b6023ee383f4
EBUILD numpy-1.26.0_beta1.ebuild 4116 BLAKE2B 2e5c723691678ce26459c9e4bacb8530f7694a7fab2255fb8c828cf8f1772e2bc26a98d3c2b6ceab535d8d80f9224f4b4b081d2a223aa82d01e6436589fde14e SHA512 d42ec9bcaeefb4b02ab7cae81e9d817bb418ab36252eb44cb327860a1982cf06dbd2132932fb1030f46c2eddc94f95717fdf6c87d19d93591bcce3234d7dd8e6
+EBUILD numpy-1.26.0_rc1.ebuild 4116 BLAKE2B 2e5c723691678ce26459c9e4bacb8530f7694a7fab2255fb8c828cf8f1772e2bc26a98d3c2b6ceab535d8d80f9224f4b4b081d2a223aa82d01e6436589fde14e SHA512 d42ec9bcaeefb4b02ab7cae81e9d817bb418ab36252eb44cb327860a1982cf06dbd2132932fb1030f46c2eddc94f95717fdf6c87d19d93591bcce3234d7dd8e6
MISC metadata.xml 932 BLAKE2B 7a4af31f613bab05ff542da48bf6ff1484d9df2459f559516e71329451dd739d3df0fead507c8033d94ab9ed516b68efe7f21819a8cd6ca303643d8c8bc34e86 SHA512 32cb8c1ab61521a02cbec38f6ea383f074e50d46aa3462ddcb85710f9d348e8e628cf2a5725e3cd921cc32f02885a1b5f02125639f0ec885384eeeff7f468a06
diff --git a/dev-python/numpy/numpy-1.26.0_rc1.ebuild b/dev-python/numpy/numpy-1.26.0_rc1.ebuild
new file mode 100644
index 000000000000..bc6646bd3079
--- /dev/null
+++ b/dev-python/numpy/numpy-1.26.0_rc1.ebuild
@@ -0,0 +1,149 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+DISTUTILS_EXT=1
+DISTUTILS_USE_PEP517=meson-python
+PYTHON_COMPAT=( python3_{10..12} pypy3 )
+PYTHON_REQ_USE="threads(+)"
+FORTRAN_NEEDED=lapack
+
+inherit distutils-r1 flag-o-matic fortran-2 multiprocessing pypi toolchain-funcs
+
+DESCRIPTION="Fast array and numerical python library"
+HOMEPAGE="
+ https://numpy.org/
+ https://github.com/numpy/numpy/
+ https://pypi.org/project/numpy/
+"
+
+LICENSE="BSD"
+SLOT="0"
+IUSE="lapack"
+if [[ ${PV} != *_[rab]* ]] ; then
+ KEYWORDS="~amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86"
+fi
+
+RDEPEND="
+ lapack? (
+ >=virtual/cblas-3.8
+ >=virtual/lapack-3.8
+ )
+"
+BDEPEND="
+ ${RDEPEND}
+ >=dev-util/meson-1.1.0
+ >=dev-python/cython-3.0.0[${PYTHON_USEDEP}]
+ lapack? (
+ virtual/pkgconfig
+ )
+ test? (
+ $(python_gen_cond_dep '
+ >=dev-python/cffi-1.14.0[${PYTHON_USEDEP}]
+ ' 'python*')
+ dev-python/charset-normalizer[${PYTHON_USEDEP}]
+ >=dev-python/hypothesis-5.8.0[${PYTHON_USEDEP}]
+ dev-python/pytest-xdist[${PYTHON_USEDEP}]
+ >=dev-python/pytz-2019.3[${PYTHON_USEDEP}]
+ )
+"
+
+distutils_enable_tests pytest
+
+python_prepare_all() {
+ append-flags -fno-strict-aliasing
+
+ distutils-r1_python_prepare_all
+}
+
+python_configure_all() {
+ DISTUTILS_ARGS=(
+ -Dblas=$(usev lapack cblas)
+ -Dlapack=$(usev lapack lapack)
+ # TODO: cpu-* options
+ )
+}
+
+python_test() {
+ local EPYTEST_DESELECT=(
+ # Very disk-and-memory-hungry
+ lib/tests/test_io.py::TestSaveTxt::test_large_zip
+ lib/tests/test_io.py::TestSavezLoad::test_closing_fid
+ lib/tests/test_io.py::TestSavezLoad::test_closing_zipfile_after_load
+
+ # Precision problems
+ core/tests/test_umath_accuracy.py::TestAccuracy::test_validate_transcendentals
+
+ # Runs the whole test suite recursively, that's just crazy
+ core/tests/test_mem_policy.py::test_new_policy
+
+ typing/tests/test_typing.py
+ # Uses huge amount of memory
+ core/tests/test_mem_overlap.py
+
+ # TODO: crashes
+ lib/tests/test_histograms.py::TestHistogram::test_big_arrays
+ )
+
+ if use arm && [[ $(uname -m || echo "unknown") == "armv8l" ]] ; then
+ # Degenerate case of arm32 chroot on arm64, bug #774108
+ EPYTEST_DESELECT+=(
+ core/tests/test_cpu_features.py::Test_ARM_Features::test_features
+ )
+ fi
+
+ if use x86 ; then
+ EPYTEST_DESELECT+=(
+ # https://github.com/numpy/numpy/issues/18388
+ core/tests/test_umath.py::TestRemainder::test_float_remainder_overflow
+ # https://github.com/numpy/numpy/issues/18387
+ random/tests/test_generator_mt19937.py::TestRandomDist::test_pareto
+ # more precision problems
+ core/tests/test_einsum.py::TestEinsum::test_einsum_sums_int16
+ )
+ fi
+
+ if use hppa ; then
+ EPYTEST_DESELECT+=(
+ # TODO: Get selectedrealkind updated!
+ # bug #907228
+ # https://github.com/numpy/numpy/issues/3424 (https://github.com/numpy/numpy/issues/3424#issuecomment-412369029)
+ # https://github.com/numpy/numpy/pull/21785
+ f2py/tests/test_kind.py::TestKind::test_real
+ f2py/tests/test_kind.py::TestKind::test_quad_precision
+ )
+ fi
+
+ if [[ $(tc-endian) == "big" ]] ; then
+ # https://github.com/numpy/numpy/issues/11831 and bug #707116
+ EPYTEST_DESELECT+=(
+ 'f2py/tests/test_return_character.py::TestFReturnCharacter::test_all_f77[s1]'
+ 'f2py/tests/test_return_character.py::TestFReturnCharacter::test_all_f90[t1]'
+ 'f2py/tests/test_return_character.py::TestFReturnCharacter::test_all_f90[s1]'
+ 'f2py/tests/test_return_character.py::TestFReturnCharacter::test_all_f77[t1]'
+ f2py/tests/test_kind.py::TestKind::test_int
+ )
+ fi
+
+ case "${ABI}" in
+ alpha|arm|hppa|m68k|o32|ppc|s390|sh|sparc|x86)
+ EPYTEST_DESELECT+=(
+ # too large for 32-bit platforms
+ core/tests/test_ufunc.py::TestUfunc::test_identityless_reduction_huge_array
+ 'core/tests/test_multiarray.py::TestDot::test_huge_vectordot[float64]'
+ 'core/tests/test_multiarray.py::TestDot::test_huge_vectordot[complex128]'
+ )
+ ;;
+ *)
+ ;;
+ esac
+
+ rm -rf numpy || die
+ epytest -n "$(makeopts_jobs)" --pyargs numpy
+}
+
+python_install_all() {
+ local DOCS=( LICENSE.txt README.md THANKS.txt )
+ distutils-r1_python_install_all
+}
diff --git a/dev-python/pkgcraft/Manifest b/dev-python/pkgcraft/Manifest
index d38a4dad1846..af7895196a0d 100644
--- a/dev-python/pkgcraft/Manifest
+++ b/dev-python/pkgcraft/Manifest
@@ -1,4 +1,6 @@
DIST pkgcraft-0.0.5.tar.gz 400237 BLAKE2B de78c1570ce8080742d3afbff2c9078b56fb14e7b097bd09b47c5b21a5de1062989835c9c12e4efd9d4be4aef7e9dec1350606700d80c5482cf81d1d2c4febc0 SHA512 2366180189314cafa4be8a180eed62a8c994bfd862ebc5292e01d9cd2585b9eca082535e405924ad758d6f89309c5e64727242a52f95f6e71aa6aff3495edd57
+DIST pkgcraft-0.0.6.tar.gz 406538 BLAKE2B 5c90b57cb11e9f754cd695989994b3a9be52007482981c997f2e361fbbb72aeb0810d7f41dea1cdcd74c47840bb1c3b2cf225c967ba76b01769da93f909d9911 SHA512 ddd7bf77a3509156e8c16e5aeeb94a5f4530d9d1a3e6617d3974adfae7b46f0b0d31f4828dbd70261b42c883e776bf7572ca2fe8e23c9216637d886b9d8811cc
EBUILD pkgcraft-0.0.5.ebuild 1892 BLAKE2B 13713a1d09b9a72baa53085b22d41f05cc5181aed2a944961cf7b94a5aedd371b4a82d390489cb8a51b896da64287ddcb83fae3b05d1d1bb2bb0498c754c3f85 SHA512 d6fe89e517c85881d465724965e19f2e8a2c8aed188161383d6d65314a88a0724946d3d8dc88022832b74cd3e804a7906eeaad83d9ec0871cfc429260f68cca1
-EBUILD pkgcraft-9999.ebuild 1900 BLAKE2B d19ad6e7d3362cc7a76c71584931083f03d214aa2bb847951750d83803c0d3754970b11068959821605497b43acc55ff0f95fd2e54c10b84f191c18f8f2e7125 SHA512 a29c5560e9a1941bac0a32415b4c80e68bce7e92c1a10e6de57559ba8d55ea3aec410a0576286206ba7aca7c28886a81ba6727f06ef95c5048c9299c71fc50e9
+EBUILD pkgcraft-0.0.6.ebuild 1956 BLAKE2B 4ac2107068511d2897d9ec4fd9a4968951ce6c707ac2b6b68bdacb2a42a9a2c541d66a09ac57160004344193688bb078f21481e81f45106e5afa91b9e4ca35e1 SHA512 1d8e8e1a4151fd50fed281590d7327656a690e64b82c84e2850519dfc7cbcb0a914b8e0363190eeb4c0a26d0d2db9753795a2827ffea15aa9dce091c036af20e
+EBUILD pkgcraft-9999.ebuild 1956 BLAKE2B 4ac2107068511d2897d9ec4fd9a4968951ce6c707ac2b6b68bdacb2a42a9a2c541d66a09ac57160004344193688bb078f21481e81f45106e5afa91b9e4ca35e1 SHA512 1d8e8e1a4151fd50fed281590d7327656a690e64b82c84e2850519dfc7cbcb0a914b8e0363190eeb4c0a26d0d2db9753795a2827ffea15aa9dce091c036af20e
MISC metadata.xml 454 BLAKE2B 5085311aaebe3c2cc696fee5da4ee272e47936a4f729c2007efce94097087a987985fb972df477fb72eead3402555924ca8b8f183b69af357453ad93daeb946e SHA512 ba7457ec4b43f1664042599d4e23506e496d1f2212ea7aa02c58fd9d796915dace2817bfb1c71e6f022e9490215248e2a705b223a087d91255b97b23f82f9c23
diff --git a/dev-python/pkgcraft/pkgcraft-0.0.6.ebuild b/dev-python/pkgcraft/pkgcraft-0.0.6.ebuild
new file mode 100644
index 000000000000..96f8ad5480d3
--- /dev/null
+++ b/dev-python/pkgcraft/pkgcraft-0.0.6.ebuild
@@ -0,0 +1,81 @@
+# Copyright 2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+DISTUTILS_EXT=1
+DISTUTILS_USE_PEP517=setuptools
+PYTHON_COMPAT=( python3_{10..12} )
+
+inherit distutils-r1
+
+DESCRIPTION="Python bindings for pkgcraft"
+HOMEPAGE="
+ https://pypi.org/project/pkgcraft/
+ https://github.com/pkgcraft/pkgcraft-python/
+"
+
+if [[ ${PV} == 9999 ]] ; then
+ EGIT_REPO_URI="https://github.com/pkgcraft/pkgcraft-python.git"
+ inherit git-r3
+
+ PKGCRAFT_VERSION_MAX="9999"
+ PKGCRAFT_VERSION_MIN="9999"
+else
+ SRC_URI="https://github.com/pkgcraft/pkgcraft-python/releases/download/v${PV}/${P/-python}.tar.gz"
+ S="${WORKDIR}"/${P/-python}
+
+ KEYWORDS="~amd64 ~arm64"
+
+ PKGCRAFT_VERSION_MAX="9999"
+ PKGCRAFT_VERSION_MIN="0.0.11"
+fi
+
+LICENSE="MIT"
+SLOT="0"
+IUSE="+examples"
+
+DEPEND="
+ <sys-libs/pkgcraft-${PKGCRAFT_VERSION_MAX}
+ >=sys-libs/pkgcraft-${PKGCRAFT_VERSION_MIN}:=
+"
+RDEPEND="
+ ${DEPEND}
+"
+BDEPEND="
+ >=dev-python/cython-3[${PYTHON_USEDEP}]
+ dev-python/setuptools-scm[${PYTHON_USEDEP}]
+ virtual/pkgconfig
+"
+
+distutils_enable_tests pytest
+
+python_prepare_all() {
+ if [[ ${PV} != 9999 ]] ; then
+ local actual_pkgcraft_min=$(sed -En '/^MIN_VERSION =/{s/[^0-9.]//gp}' setup.py || die)
+ if [[ ${actual_pkgcraft_min} != ${PKGCRAFT_VERSION_MIN} ]] ; then
+ eerror "Expected minimum pkgcraft-c version: ${PKGCRAFT_VERSION_MIN}"
+ eerror "Actual minimum pkgcraft-c version: ${actual_pkgcraft_min}"
+ die "Mismatch between setup.py's MIN_VERSION and ebuild!"
+ fi
+ fi
+
+ distutils-r1_python_prepare_all
+}
+
+python_test() {
+ local -x PYTEST_DISABLE_PLUGIN_AUTOLOAD=1
+ epytest
+}
+
+python_install() {
+ # Conditional because these aren't installed officially right now
+ # and the naming is just for convenience.
+ if use examples ; then
+ while IFS= read -r -d '' file ; do
+ python_newexe "${S}"/examples/${file##*/} pkgcraft-${file##*/}
+ done < <(find "${S}"/examples -type f -executable -print0 || die)
+ fi
+
+ distutils-r1_python_install
+}
diff --git a/dev-python/pkgcraft/pkgcraft-9999.ebuild b/dev-python/pkgcraft/pkgcraft-9999.ebuild
index 5a3929c9bc02..96f8ad5480d3 100644
--- a/dev-python/pkgcraft/pkgcraft-9999.ebuild
+++ b/dev-python/pkgcraft/pkgcraft-9999.ebuild
@@ -3,45 +3,48 @@
EAPI=8
+DISTUTILS_EXT=1
DISTUTILS_USE_PEP517=setuptools
-PYTHON_COMPAT=( python3_{10..11} )
+PYTHON_COMPAT=( python3_{10..12} )
inherit distutils-r1
DESCRIPTION="Python bindings for pkgcraft"
HOMEPAGE="
https://pypi.org/project/pkgcraft/
- https://github.com/pkgcraft/pkgcraft-python
+ https://github.com/pkgcraft/pkgcraft-python/
"
if [[ ${PV} == 9999 ]] ; then
- EGIT_REPO_URI="https://github.com/pkgcraft/pkgcraft-python"
+ EGIT_REPO_URI="https://github.com/pkgcraft/pkgcraft-python.git"
inherit git-r3
- PKGCRAFT_VERSION_MAX="99999"
+ PKGCRAFT_VERSION_MAX="9999"
PKGCRAFT_VERSION_MIN="9999"
else
SRC_URI="https://github.com/pkgcraft/pkgcraft-python/releases/download/v${PV}/${P/-python}.tar.gz"
S="${WORKDIR}"/${P/-python}
- KEYWORDS="~amd64"
+ KEYWORDS="~amd64 ~arm64"
PKGCRAFT_VERSION_MAX="9999"
- PKGCRAFT_VERSION_MIN="0.0.6"
+ PKGCRAFT_VERSION_MIN="0.0.11"
fi
LICENSE="MIT"
SLOT="0"
IUSE="+examples"
-RDEPEND="
+DEPEND="
<sys-libs/pkgcraft-${PKGCRAFT_VERSION_MAX}
>=sys-libs/pkgcraft-${PKGCRAFT_VERSION_MIN}:=
"
-DEPEND="${RDEPEND}"
+RDEPEND="
+ ${DEPEND}
+"
BDEPEND="
- >=dev-python/cython-3.0.0_beta1
- dev-python/setuptools-scm
+ >=dev-python/cython-3[${PYTHON_USEDEP}]
+ dev-python/setuptools-scm[${PYTHON_USEDEP}]
virtual/pkgconfig
"
diff --git a/dev-python/pyaml/Manifest b/dev-python/pyaml/Manifest
index 97b1428c055b..abf80130ade8 100644
--- a/dev-python/pyaml/Manifest
+++ b/dev-python/pyaml/Manifest
@@ -1,7 +1,9 @@
DIST pyaml-23.7.0.tar.gz 20805 BLAKE2B 797b2b5d2121f3b0f67445d4b3a55b13d0716d5eddd5dc83a08b767d293b486e9985203f4e2571a7c8d3010b9cac9093e9353517f6414cd5b89cdcfe5d39c85a SHA512 edbe58a3a7f1216a2463ac56af829c38b12b7194429691a92cb7f28ca926094e324d6e44d3fb64be40239dc8a6dc61d72946b107f5210ca83e73dec18b1428ef
DIST pyaml-23.9.1.tar.gz 21479 BLAKE2B dd684dd290cb3666ff823782d5252fea663ebd8801112765a1c4d18e1020072235a61f9d04df77da07bfb53074b1f3ed6a3a69776282c601768d14e79bb2ce41 SHA512 697ec54818d1c9117af768b2dd9e9269d78cf64416ea35673bee6b874f7b712be95467cdab73552c7105c38be73edb0a9a91fa924b191def7e39ed86b0eb8fd9
DIST pyaml-23.9.2.tar.gz 21955 BLAKE2B f397a88c89be6b7caa3752209ad3d0755882e3c638e94af53e57907bdcfb8ef31b34890f8942f7b482d1b7d8945644e8f86137e4c0d78fafce32a35833ce0095 SHA512 70f5bb9b883649d1051a39ba5e9aef262534571a92719612acd7f7ce98dd02317a31a78f75e3fd0db38f4448880dde13a03d5f667b02d381dfce31afef32c2a4
+DIST pyaml-23.9.3.tar.gz 24312 BLAKE2B 8b44aa6d515618d96a6272a03eb4df78bdea1e5cb71e4d13db1016cabf7c867f6c781da948297bc9f5718b3a06a7b5175eec54d416b8d352f5e23558048f961c SHA512 99171a227e3de2f8bb72148d1e1d526747575006bd812e162e2e8d176a7856c4033dfcef6da86f65a4a80a5f5298470b8de40af412cd01acb89ed8694ce97520
EBUILD pyaml-23.7.0.ebuild 601 BLAKE2B 892a43a2009fdb8779f02dc3a8d79c6abf0c1824bd71ff4b4dba4759375c6dc0263d17e90b15a83a22d432512d1c9522393c5797fa0db0e4a1d028c049aeebfd SHA512 fa3e1defa501ace7f1c6c1a778ce9865937390c12893b0fc665d596d76179ac8832397b4a24eebcf8a6127b0f9bae22ba1b95ee073bceae7de5580fe852837a9
EBUILD pyaml-23.9.1.ebuild 604 BLAKE2B 4d7b86356b5480c24f2562f5aae63ea99c8fdee250952349546cf8a7b7be27ffd30261df3c19051756d00b3d45ee3f1455342950021c091088ae7821742f8638 SHA512 83584617f5ce360ced493906fcd311f11ecfdfed3b772c0aff679b14f4473ae3fdbe7be30a385aa1c810806ac99901220f22d48820460f57f7cc611091d826e9
EBUILD pyaml-23.9.2.ebuild 604 BLAKE2B 4d7b86356b5480c24f2562f5aae63ea99c8fdee250952349546cf8a7b7be27ffd30261df3c19051756d00b3d45ee3f1455342950021c091088ae7821742f8638 SHA512 83584617f5ce360ced493906fcd311f11ecfdfed3b772c0aff679b14f4473ae3fdbe7be30a385aa1c810806ac99901220f22d48820460f57f7cc611091d826e9
+EBUILD pyaml-23.9.3.ebuild 604 BLAKE2B 4d7b86356b5480c24f2562f5aae63ea99c8fdee250952349546cf8a7b7be27ffd30261df3c19051756d00b3d45ee3f1455342950021c091088ae7821742f8638 SHA512 83584617f5ce360ced493906fcd311f11ecfdfed3b772c0aff679b14f4473ae3fdbe7be30a385aa1c810806ac99901220f22d48820460f57f7cc611091d826e9
MISC metadata.xml 470 BLAKE2B 725657a34cdcbddf146ea3163af81fd22f78b895281e7dc2192b8c1f49fa9ec868e41a38bc371ce61160535ad0c5c1d8741109858cb8e3eafb40a77d623c3ecf SHA512 c64f440d674396b0a750780cbc5ab1a5003be1d3357b39a792cb9490870c768ab740266575cf6780f173252a893f6fa93fe9d4f414647274e520c4bd4b579c67
diff --git a/dev-python/pyaml/pyaml-23.9.3.ebuild b/dev-python/pyaml/pyaml-23.9.3.ebuild
new file mode 100644
index 000000000000..a49398baeb97
--- /dev/null
+++ b/dev-python/pyaml/pyaml-23.9.3.ebuild
@@ -0,0 +1,30 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+DISTUTILS_USE_PEP517=setuptools
+PYTHON_COMPAT=( python3_{10..12} )
+
+inherit distutils-r1 pypi
+
+DESCRIPTION="PyYAML-based module to produce pretty and readable YAML-serialized data"
+HOMEPAGE="
+ https://github.com/mk-fg/pretty-yaml/
+ https://pypi.org/project/pyaml/
+"
+
+LICENSE="WTFPL-2"
+SLOT="0"
+KEYWORDS="~amd64 ~arm ~arm64 ~ppc64 ~riscv ~x86"
+
+RDEPEND="
+ dev-python/pyyaml[${PYTHON_USEDEP}]
+"
+BDEPEND="
+ test? (
+ dev-python/unidecode[${PYTHON_USEDEP}]
+ )
+"
+
+distutils_enable_tests unittest
diff --git a/dev-python/pyelftools/Manifest b/dev-python/pyelftools/Manifest
index 13fc94f9f7f0..94d199235534 100644
--- a/dev-python/pyelftools/Manifest
+++ b/dev-python/pyelftools/Manifest
@@ -1,3 +1,5 @@
DIST pyelftools-0.29.gh.tar.gz 14176561 BLAKE2B 441260492f8cd512445249700a79f1d823ef96f6213ab9183e17160b76efe51493c28d2ae8ecea79acf45e78987b4c24940441e9bc0a3deaeda0ee4fb72b58c3 SHA512 0eba3b029a734abe9f8df92cd58bc967f10bf9f61c3a419bdbc5e637200844dddd947bcb485e8ebbe2eeaa7f7e91efc6500316af51aace1db051a658cf61153e
+DIST pyelftools-0.30.gh.tar.gz 14115024 BLAKE2B b7974bc1a51ff5ba6ced17aac44e3911ff8d892564a3bef07ae6a5fc261eb7d2eb02170678c4d0bafedaa9e393fa4ca6d2059c420436ea73aa4f6aa7b49a894e SHA512 5bd4c797f90307e351d541b8de8f76124c66e497b68b811f7012e1271c902beb6ab530a424b338777d12277d44f9b5f89f049e05d9fc2ec36a90b6fa16f1c1a4
EBUILD pyelftools-0.29.ebuild 964 BLAKE2B b61e00d9591d490e8be38770ea4a1a93b721c3a43d02470f5393ce520b60d7374f3f66d8335dc61b3ace3cd41c488274b4fedae56cce14a71f96b3fd76cc4796 SHA512 94012cfc6c4a3925d96a86ca079bc9aeb0bc3a2e8a602415edb70e68c89309b02b7acd19678cdf3e331bf04cf97e32b576e480d46d2ac268b4f50598bac12aac
+EBUILD pyelftools-0.30.ebuild 862 BLAKE2B b1fb1a0ab4fdd12cc1a6b384a4b137d159a0054b39d3f60358d47d2c7f931f05a67a070753c503260723b92ab87fb984292a23f5500d0e71a2df07971b99e65f SHA512 2c75bd113d94ff4ccd85ac0155ee1350f1176ad78738180e01ae36b7a985998de4214ec58033df81486964123e25aff66824ecccb51ae703d02ac2030eb03209
MISC metadata.xml 395 BLAKE2B 18e95b29b16eeee438d7391b2370b4955f631578117df6bdf841f50af5c52c688a16e5819b521a37b7737ae0cbe8705c399c2483dd2c066e6e21a7c9b81ec477 SHA512 6ae9650404b3213bb2e1dcc730e782672cb35bc24e3f4b35b02a74d7866ddbda2fc2dc37809856a7e064968502f02d78e2cd1b7a078f44beadd62566913b9f08
diff --git a/dev-python/pyelftools/pyelftools-0.30.ebuild b/dev-python/pyelftools/pyelftools-0.30.ebuild
new file mode 100644
index 000000000000..8d04f7b51519
--- /dev/null
+++ b/dev-python/pyelftools/pyelftools-0.30.ebuild
@@ -0,0 +1,30 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+DISTUTILS_USE_PEP517=setuptools
+PYTHON_COMPAT=( python3_{10..12} )
+
+inherit distutils-r1
+
+DESCRIPTION="pure-Python library for analyzing ELF files and DWARF debugging information"
+HOMEPAGE="
+ https://pypi.org/project/pyelftools/
+ https://github.com/eliben/pyelftools/
+"
+# PyPI tarball lacks some test files
+SRC_URI="
+ https://github.com/eliben/pyelftools/archive/v${PV}.tar.gz
+ -> ${P}.gh.tar.gz
+"
+
+LICENSE="public-domain"
+SLOT="0"
+KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~m68k ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86 ~amd64-linux ~x86-linux"
+
+python_test() {
+ # readelf_tests often fails due to host `readelf` changing output format
+ "${EPYTHON}" test/run_all_unittests.py || die
+ "${EPYTHON}" test/run_examples_test.py || die
+}
diff --git a/dev-python/tldextract/Manifest b/dev-python/tldextract/Manifest
index cd9ff447947e..1768d39e93b0 100644
--- a/dev-python/tldextract/Manifest
+++ b/dev-python/tldextract/Manifest
@@ -1,3 +1,5 @@
DIST tldextract-3.4.4.tar.gz 105688 BLAKE2B 070fdde3f71b09a9f5409f7a9a0eb8a0a0855ffca4fbf1926146d21de11af4ed893d796932384df7b1713a52f10c7b367ba7f154d15fd7da2c72a71993c4454d SHA512 f6b4a7ed984c95e66838cda951058281e5e05bde74d02c6e5a6cd0345dc99703179303123905a095a46afe4c05dacb94a09677b6aa4cbf018df22e7bc2809a40
+DIST tldextract-3.5.0.tar.gz 109922 BLAKE2B 5ffac02db8b32150988a8958dd3c038c54c141af1b3642de126c4f8eeb95cbf1ee38e898512f3abd1ff20e4c17cb85ece7b53dd4e36a2c063777c076af083310 SHA512 95ad41f2957f5bada03706930d89add7c86361547303170c155d2fe60916d7052d4b19ba67a32ec35da58ab5ff7153de6085e5fa0898cb4a9dd5ef47710d983b
EBUILD tldextract-3.4.4.ebuild 806 BLAKE2B cc8eeda9d0b939182cfe8db5f06573847cb634476c5d2638ae92acdfd7adccfe78fdfaa610ce418d1ef41ee93f304f2d55b930b5c8f7daec1f339488f9342b7d SHA512 3f5f73ff477603fdf798760252e78e16fb4eb017f00dd61bc447d579cfefe67b0cd5edd974b2a323137961afefb4d7f53b7dce9051b76bf3f4a2fcf237a944fa
+EBUILD tldextract-3.5.0.ebuild 829 BLAKE2B 126dceb1f339dbefaffb54e730bdec5c0caa57117ae3fb6ddc791855d68b6bc50ceacaa5f86688c71a31d7f2917749be24a9a1bd734f44eca62d2793c92dd28a SHA512 fb95410ce317c856e7bc4622261a7c52be21c0642187a27d09551f410733f1109dafeb2c0d68d6dc06ca0705daf715fd076d59f23a8eab56f99065512f1ea3a7
MISC metadata.xml 560 BLAKE2B 4d6e6aa7507ce4734371e8b8442e8d4840db0d2896f7e7430438bc9b700edf6c8546fc3beb1e17d489013b6cc49d1daf805581d6fda29f51109e7a643b0e8965 SHA512 4e7ed8a1876afc62954ee58937557182099ea2289633d2d279a2982bb32a8de261163f0b83ba44c257b8c087c007b1bb462ecad69df1115a024a3a9c8ea1fe9e
diff --git a/dev-python/tldextract/tldextract-3.5.0.ebuild b/dev-python/tldextract/tldextract-3.5.0.ebuild
new file mode 100644
index 000000000000..be98388a4866
--- /dev/null
+++ b/dev-python/tldextract/tldextract-3.5.0.ebuild
@@ -0,0 +1,35 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+DISTUTILS_USE_PEP517=setuptools
+PYTHON_COMPAT=( python3_{10..12} )
+
+inherit distutils-r1 pypi
+
+DESCRIPTION="Accurately separate the TLD from the registered domain and subdomains of a URL"
+HOMEPAGE="
+ https://github.com/john-kurkowski/tldextract/
+ https://pypi.org/project/tldextract/
+"
+
+LICENSE="BSD"
+SLOT="0"
+KEYWORDS="~amd64 ~arm64 ~x86"
+
+RDEPEND="
+ >=dev-python/filelock-3.0.8[${PYTHON_USEDEP}]
+ dev-python/idna[${PYTHON_USEDEP}]
+ >=dev-python/requests-2.1.0[${PYTHON_USEDEP}]
+ >=dev-python/requests-file-1.4[${PYTHON_USEDEP}]
+"
+BDEPEND="
+ dev-python/setuptools-scm[${PYTHON_USEDEP}]
+ test? (
+ dev-python/pytest-mock[${PYTHON_USEDEP}]
+ dev-python/responses[${PYTHON_USEDEP}]
+ )
+"
+
+distutils_enable_tests pytest
diff --git a/dev-python/trio-websocket/Manifest b/dev-python/trio-websocket/Manifest
index 72ba0c9f5d11..b8f1ad6bdc4b 100644
--- a/dev-python/trio-websocket/Manifest
+++ b/dev-python/trio-websocket/Manifest
@@ -1,3 +1,5 @@
DIST trio-websocket-0.10.3.gh.tar.gz 45109 BLAKE2B 7adad8bd59b2350d7b8e50e88710c8b9844e8b34c712615e058a6045d575671043c527ac4330941431502affc7c307d61c1f9c1b328c579a622ff11ea79fbeb6 SHA512 8ff50030c9616ea8baa9627f229304fbb72528fcc97d1e5ead90acc3c7d683751c0d98e9c4f779d4d65fc765b00b6ec93b6d3384070a76fe18d3318af7afa975
+DIST trio-websocket-0.10.4.gh.tar.gz 45490 BLAKE2B d681cc3ec9537e3c3e943831405d45a226fe61aa2482d9c9944520d5a3ecc2bbe974e63e666a5117f6bcfca2240a4b1c22a3304e6bb15fc502154df22fdbde44 SHA512 30b6655120a0117cda9707b793bd8a00fe0e8a578450c7fcc8fba2bb505aaf898aee355cec5e1faf13ff7da791a793816c675c01ac0d7047dc0ac6734508fc6c
EBUILD trio-websocket-0.10.3.ebuild 942 BLAKE2B 28192586d874bd7b23107ff33f4c8f77dfa3991ddd1fb8c9d72ce9d541328208672875701c45cb3b0798a8850189df39afe1e97de276b801a170ed7879721232 SHA512 c01106d8ebbb8a3a2c40179de9933bef0a1b34119c656e010474130741a0d862e6cf747a98866635fe7dc137ce308184d6c483ecd7ae97dea6d22198270c2643
-MISC metadata.xml 409 BLAKE2B 68c9d1ab2984909315d2ec3f91f2703cc0941911fb049c35614c2cdc935e55f0f2440f6624aab4838f0d7d07e3e5717d19c7138660e82f8a3cb237e610a974e1 SHA512 c9d5e6f956b40d03d0a062ded846c507e783c55404a76b75141004df7d43e6a8bf5810480b4286a6bdf2d48c30aad51261e48581abb8799c107b924cd8131170
+EBUILD trio-websocket-0.10.4.ebuild 947 BLAKE2B 1fcd00ee0af5224f03dba89c9e28d9fd0079a7094233ad7c751681798b5022382162210338ba7876e2ffaf6cff2cdb360784fdec5e132e28d7ded9488e9f5daa SHA512 54d20ca66e74d4c7ea14ca0245488efb1917957d6434d46b4740c54e83ed3669afd1d1e4767fdb5ee8ac09b29f8b4196925f73fb06cbb1dd12172817a492f837
+MISC metadata.xml 408 BLAKE2B 40171491e2126391058f6449ba63a69aad29f7d16c03a97b39905cbf143fc38806dca77b21a207b1f53d7eb3df65db83e12f77fde88031a077658066747ba26f SHA512 b473e4bc56819d9c96df120c986d74a11a7bdcecca07398488056241653156ced82e1099d8dd6fa4bd6425b5e9b9a313f26a2e9860387ad3ce3e6c1d0b9ec18c
diff --git a/dev-python/trio-websocket/metadata.xml b/dev-python/trio-websocket/metadata.xml
index f92b85725b72..681f9a70ad2c 100644
--- a/dev-python/trio-websocket/metadata.xml
+++ b/dev-python/trio-websocket/metadata.xml
@@ -7,7 +7,7 @@
</maintainer>
<stabilize-allarches/>
<upstream>
- <remote-id type="github">HyperionGray/trio-websocket</remote-id>
+ <remote-id type="github">python-trio/trio-websocket</remote-id>
<remote-id type="pypi">trio-websocket</remote-id>
</upstream>
</pkgmetadata>
diff --git a/dev-python/trio-websocket/trio-websocket-0.10.4.ebuild b/dev-python/trio-websocket/trio-websocket-0.10.4.ebuild
new file mode 100644
index 000000000000..0366d3541bc6
--- /dev/null
+++ b/dev-python/trio-websocket/trio-websocket-0.10.4.ebuild
@@ -0,0 +1,42 @@
+# Copyright 2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+DISTUTILS_USE_PEP517=setuptools
+PYTHON_COMPAT=( pypy3 python3_{10..12} )
+
+inherit distutils-r1
+
+DESCRIPTION="WebSocket client and server implementation for Python Trio"
+HOMEPAGE="
+ https://github.com/python-trio/trio-websocket/
+ https://pypi.org/project/trio-websocket/
+"
+SRC_URI="
+ https://github.com/python-trio/trio-websocket/archive/${PV}.tar.gz
+ -> ${P}.gh.tar.gz
+"
+
+LICENSE="MIT"
+SLOT="0"
+KEYWORDS="~amd64 ~arm ~arm64 ~loong ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86"
+
+RDEPEND="
+ dev-python/exceptiongroup[${PYTHON_USEDEP}]
+ >=dev-python/trio-0.11[${PYTHON_USEDEP}]
+ >=dev-python/wsproto-0.14[${PYTHON_USEDEP}]
+"
+BDEPEND="
+ test? (
+ >=dev-python/pytest-trio-0.5.0[${PYTHON_USEDEP}]
+ dev-python/trustme[${PYTHON_USEDEP}]
+ )
+"
+
+distutils_enable_tests pytest
+
+python_test() {
+ local -x PYTEST_DISABLE_PLUGIN_AUTOLOAD=1
+ epytest -p trio
+}
diff --git a/dev-python/zeroconf/Manifest b/dev-python/zeroconf/Manifest
index 8d58dc02e567..41467771463a 100644
--- a/dev-python/zeroconf/Manifest
+++ b/dev-python/zeroconf/Manifest
@@ -6,6 +6,7 @@ DIST zeroconf-0.90.0.tar.gz 150318 BLAKE2B 5239571a4b65f736a799b285d11221636a26d
DIST zeroconf-0.91.1.tar.gz 150551 BLAKE2B 220e6b5684d503c7d1c594196ffa7ecc4f06975accad2ad64a6dd0a75881326110bbf897e74a2a176307fc392fc9fce903c77bbf9fc70fec84f193072bd7a016 SHA512 852946a2f823de1dc25dda5321ec23c67e3893fd8dcf55391e001afb01eb4c8143813aaa0950fddbea6634975eb0904a6e3b500cbe082e843da301c0cd704e9a
DIST zeroconf-0.93.1.tar.gz 151476 BLAKE2B 46a866c6d8268c4688b33c1da04a6a31ef3556fb9264df2e85b038ae832cfdc7567139bff01c9324a4087b449b2dd5ba9688eccfaa0892af49f5cab3ad735600 SHA512 ee5f8aac916f05fc6518e76eb4ee40dd0df507cde1a5f25edfb15ded6ac36d2026283d6160ec7b71ee0344648e181e06ebf0559345ac4b2078f5d9cbf1a83eea
DIST zeroconf-0.97.0.tar.gz 152115 BLAKE2B 53b514ca3e42c75bf449255db0494de66bdbec74495fec45fd26185ec27d255de0745644b03650cec7a0acba3440075c52058b1a862048fa58587ed5d45907fa SHA512 4a67335e42ffd60236d61fce77b36f747ee71038066e65e2d72e7be3ffa6bf075120b657067aadda89a814dc354a7e26a48627df55782869caa9d95e0956d361
+DIST zeroconf-0.99.0.tar.gz 152347 BLAKE2B 4be99604737d1dc630c949a4afaac2c61132ffac830eea5976018502e5ac8702e67f2e302e0996e1a10aa4db407610dca61928ac07e8e53d110167e6057d7bb4 SHA512 8016ca617df6a78bc8a8f9f49011e3ae2571d5a60b87d126b60b7ee7e2cb07abe7477d27f33959978a43c79de5db42aee32fd63be9985a51f939fddf99aee37c
EBUILD zeroconf-0.82.1.ebuild 1401 BLAKE2B ec07b3d0fe78b2c2b2e0d5d8788ea328276285391b34214e0af5be9c5024a2f4ca316fc9a7e2c8954274d007c29fa92efaccd59f0e4ab4d52e35c54d2d221e55 SHA512 d940ebfe06d7d0c2bb508167fe7f09807862d22135a4bd4091510b6c4e968d5597393dd0b12129b1d8111c2de438869da92848ad2ef76c9fe8a7c1f4cad78de0
EBUILD zeroconf-0.86.0.ebuild 1403 BLAKE2B d07578674fad1d652289551e5862b54500d22a916e0e30cd8f5923bd5cf868b3e84775021b0a78748915f5f2ea0d929f1f5962607b5232d589ab4e22c5030849 SHA512 cce3574cee318737268207a2b2a5410641c3ccf1851b52c061e5ff4aed8415f40195730151bde8a28e9101f631755d1eda9d29e290126b4330dba72f9c1a633a
EBUILD zeroconf-0.87.0.ebuild 1407 BLAKE2B f03c87e5bd2d193c7ab789520ab1c8a6b82bcc05467eed483d51e697eb726d351bb38ca071c2d5c11a24f753375c9fcfaf11d2ecddc5b57d04aac0fd6bd2da46 SHA512 416020fe854b895b2382444edf75ddf71f8bb697b1e8b632fc726b5b3d3fbb4fe62d7ab184f40b0294fe183466479e800db8b41e8f5f5ee5aa6e41260a9485dc
@@ -14,4 +15,5 @@ EBUILD zeroconf-0.90.0.ebuild 1407 BLAKE2B f03c87e5bd2d193c7ab789520ab1c8a6b82bc
EBUILD zeroconf-0.91.1.ebuild 1407 BLAKE2B f03c87e5bd2d193c7ab789520ab1c8a6b82bcc05467eed483d51e697eb726d351bb38ca071c2d5c11a24f753375c9fcfaf11d2ecddc5b57d04aac0fd6bd2da46 SHA512 416020fe854b895b2382444edf75ddf71f8bb697b1e8b632fc726b5b3d3fbb4fe62d7ab184f40b0294fe183466479e800db8b41e8f5f5ee5aa6e41260a9485dc
EBUILD zeroconf-0.93.1.ebuild 1407 BLAKE2B f03c87e5bd2d193c7ab789520ab1c8a6b82bcc05467eed483d51e697eb726d351bb38ca071c2d5c11a24f753375c9fcfaf11d2ecddc5b57d04aac0fd6bd2da46 SHA512 416020fe854b895b2382444edf75ddf71f8bb697b1e8b632fc726b5b3d3fbb4fe62d7ab184f40b0294fe183466479e800db8b41e8f5f5ee5aa6e41260a9485dc
EBUILD zeroconf-0.97.0.ebuild 1407 BLAKE2B f03c87e5bd2d193c7ab789520ab1c8a6b82bcc05467eed483d51e697eb726d351bb38ca071c2d5c11a24f753375c9fcfaf11d2ecddc5b57d04aac0fd6bd2da46 SHA512 416020fe854b895b2382444edf75ddf71f8bb697b1e8b632fc726b5b3d3fbb4fe62d7ab184f40b0294fe183466479e800db8b41e8f5f5ee5aa6e41260a9485dc
+EBUILD zeroconf-0.99.0.ebuild 1407 BLAKE2B f03c87e5bd2d193c7ab789520ab1c8a6b82bcc05467eed483d51e697eb726d351bb38ca071c2d5c11a24f753375c9fcfaf11d2ecddc5b57d04aac0fd6bd2da46 SHA512 416020fe854b895b2382444edf75ddf71f8bb697b1e8b632fc726b5b3d3fbb4fe62d7ab184f40b0294fe183466479e800db8b41e8f5f5ee5aa6e41260a9485dc
MISC metadata.xml 395 BLAKE2B e1ce7a8fbd6d50fd59fbce671a535a3af2fde79dcc98f146c4e361759e61ce6d7e4e241866262fcd78744c673212d1946830c3d7628956b498a98d0af36d4c3d SHA512 544cb62da7212926b63c4e19467fc3e3f7c8210320a8096dc913a846d392e9a09c2b9860312f88effc8ad7a54e0329149a68012b08c674663af5779957e037f9
diff --git a/dev-python/zeroconf/zeroconf-0.99.0.ebuild b/dev-python/zeroconf/zeroconf-0.99.0.ebuild
new file mode 100644
index 000000000000..b3ff07347a6d
--- /dev/null
+++ b/dev-python/zeroconf/zeroconf-0.99.0.ebuild
@@ -0,0 +1,56 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+DISTUTILS_EXT=1
+DISTUTILS_USE_PEP517=poetry
+PYTHON_COMPAT=( python3_{10..12} )
+
+inherit distutils-r1 pypi
+
+DESCRIPTION="Pure Python Multicast DNS Service Discovery Library (Bonjour/Avahi compatible)"
+HOMEPAGE="
+ https://github.com/python-zeroconf/python-zeroconf/
+ https://pypi.org/project/zeroconf/
+"
+
+LICENSE="LGPL-2.1"
+SLOT="0"
+KEYWORDS="~amd64 ~arm ~arm64 ~x86 ~amd64-linux ~x86-linux"
+
+RDEPEND="
+ >=dev-python/ifaddr-0.1.7[${PYTHON_USEDEP}]
+ $(python_gen_cond_dep '
+ >=dev-python/async-timeout-3.0.0[${PYTHON_USEDEP}]
+ ' 3.10)
+"
+# the build system uses custom build script that uses distutils to build
+# C extensions, sigh
+BDEPEND="
+ >=dev-python/cython-3[${PYTHON_USEDEP}]
+ >=dev-python/setuptools-65.6.3[${PYTHON_USEDEP}]
+ test? (
+ dev-python/pytest-asyncio[${PYTHON_USEDEP}]
+ )
+"
+
+distutils_enable_tests pytest
+
+export REQUIRE_CYTHON=1
+
+python_test() {
+ local -x SKIP_IPV6=1
+ local EPYTEST_DESELECT=(
+ # network
+ tests/test_core.py::Framework::test_close_multiple_times
+ tests/test_core.py::Framework::test_launch_and_close
+ tests/test_core.py::Framework::test_launch_and_close_context_manager
+
+ # fragile to timeouts (?)
+ tests/services/test_browser.py::test_service_browser_expire_callbacks
+ tests/utils/test_asyncio.py::test_run_coro_with_timeout
+ )
+
+ epytest -o addopts=
+}
diff --git a/dev-ruby/Manifest.gz b/dev-ruby/Manifest.gz
index 9a92585b76a1..6425ea55eb5c 100644
--- a/dev-ruby/Manifest.gz
+++ b/dev-ruby/Manifest.gz
Binary files differ
diff --git a/dev-ruby/autoprefixer-rails/Manifest b/dev-ruby/autoprefixer-rails/Manifest
index 66b3ede53dbd..3db504594639 100644
--- a/dev-ruby/autoprefixer-rails/Manifest
+++ b/dev-ruby/autoprefixer-rails/Manifest
@@ -1,3 +1,5 @@
DIST autoprefixer-rails-10.4.13.0.tar.gz 1386370 BLAKE2B a96eb20ebb940a63abf22819e7b2c1727816e4e70cffff5fce3f84c09b783c7f6aac3d6af2483670bbacf4e8032e71f8b144bdc41846464935dbf57fa23d98f5 SHA512 698e8f91875d7fe73d4843cd4dda65b695e3654b9bbf02070a0fd4d61ebf9fb00aaffa8ce63b738dc5d345c5536c79fa985adfa779f47d57412c791e3388cc97
+DIST autoprefixer-rails-10.4.15.0.tar.gz 1205393 BLAKE2B 830b4f145ead0ff143296329682b2c7834a6f5599311e2d770f17db77824944aee8acb066f33e5a1bb63111ad9e37159898be698748af1032bf531e4752c4bf7 SHA512 c8bd0706d3c45406aff016463fc17d422665a396222a8b9f443f12aefd8e3f84b81aa025e7c583f1067f6f23e8eb5f2f5d84f8867e64d4adbe19d47bc3bed71c
EBUILD autoprefixer-rails-10.4.13.0.ebuild 1026 BLAKE2B 6a3d4ab9dc90854bcb84eb7c357a587113ca3f2d05a3cf7890e9f8b0d068621c8b4cc158c399eb4901f43f46cef96a8de4b770b8722220b6dc1b4eede0f4bea9 SHA512 26d458b18bf247547b6b295bd7d08a33b840d7949b35cd25a4786dc902012d294f32b5482be81342aaacaef145babc64c85c927a2071a07e813958bf4e4aeaa8
+EBUILD autoprefixer-rails-10.4.15.0.ebuild 1019 BLAKE2B c627992cfa5824d4a4860bfe40280bdb615bb5377baf7829a19e7514946acc5efd5f40e823dcc8e813acc7ba5b2b1756d2e07be16d7e87b9571dc902d1808155 SHA512 ef647a989762f35bc136cc5c5cb40c9bac34371c20eaa1eae1ece1d32d6efb78749880d6d19c499c78c6e107f26f4bf2b8dd23bfa4eaa77e64c21a0eddc738c4
MISC metadata.xml 348 BLAKE2B 12e9c7a355924818b5a7325556728b401a1f54ebc3482f9087ed959976038fcc946d976b2a664440cee124fe0962c476c0c1fb34946b040fbe5cbabcd9d63f78 SHA512 cf6112194ed7aa00fbda32165cc0829d338d86cbba4d099147b5b21531a1f6a5acec58647a0960ac9c5540086c1c2ea14a4e8aadb4eb5482431f68b3116ef6e6
diff --git a/dev-ruby/autoprefixer-rails/autoprefixer-rails-10.4.15.0.ebuild b/dev-ruby/autoprefixer-rails/autoprefixer-rails-10.4.15.0.ebuild
new file mode 100644
index 000000000000..8f557b93f687
--- /dev/null
+++ b/dev-ruby/autoprefixer-rails/autoprefixer-rails-10.4.15.0.ebuild
@@ -0,0 +1,42 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+USE_RUBY="ruby31 ruby32"
+
+RUBY_FAKEGEM_RECIPE_TEST="rspec3"
+RUBY_FAKEGEM_EXTRADOC="README.md"
+
+RUBY_FAKEGEM_EXTRAINSTALL="vendor"
+
+RUBY_FAKEGEM_GEMSPEC="autoprefixer-rails.gemspec"
+
+inherit ruby-fakegem
+
+DESCRIPTION="Add vendor prefixes to CSS rules using values from the Can I Use website"
+HOMEPAGE="https://github.com/ai/autoprefixer-rails"
+SRC_URI="https://github.com/ai/autoprefixer-rails/archive/${PV}.tar.gz -> ${P}.tar.gz"
+LICENSE="MIT"
+
+KEYWORDS="~amd64"
+SLOT="$(ver_cut 1)"
+IUSE=""
+
+DEPEND+="test? ( net-libs/nodejs )"
+
+ruby_add_rdepend "dev-ruby/execjs"
+
+ruby_add_bdepend "test? (
+ >=dev-ruby/rails-5.0.0
+ dev-ruby/rake
+ dev-ruby/rspec-rails
+ dev-ruby/sprockets-rails
+)"
+
+all_ruby_prepare() {
+ sed -i -e "/bundler/d" -e "/BUNDLE/d" spec/app/config/boot.rb || die
+ sed -i -e "/Bundler/ s:^:#:" \
+ -e '/config.sass/ s:^:#:' spec/app/config/application.rb || die
+ rm -f spec/rails_spec.rb || die
+}
diff --git a/dev-ruby/minitest/Manifest b/dev-ruby/minitest/Manifest
index 161d0cc0fb26..ea4ab135231b 100644
--- a/dev-ruby/minitest/Manifest
+++ b/dev-ruby/minitest/Manifest
@@ -3,9 +3,11 @@ DIST minitest-5.17.0.gem 93696 BLAKE2B c5979a0d82c4658e4a1584450c899b6a09d99fa14
DIST minitest-5.18.0.gem 95232 BLAKE2B 5b0f6fb2c304f0d96a6e98c5a4512acbff0a354290e1f2670773f8bdaa8d8b11b8504a15afd03a7bbe89ff1a9478599c2b0b4f0976bf5d52306655581c94ad4d SHA512 309f899b5c5c2573aaf1e84a2225f446e009923b864af8a006eb518f95e758fb6425ec1e5f1790ba8026e041a8fc601551c2f447fa06528399041de119fa2d1a
DIST minitest-5.18.1.gem 95232 BLAKE2B 97743455cb893b8ccee7e5d40daa803500c243e59d78dcadde6e7af528f1f9b0a39db267b882f1b5467beb3dd5ecb5e0f5bc0d10ecf4901f10c368e5229b3fc2 SHA512 93095188dbde1020a8028e21023056ae9debe7bb868b26333d763958aa32f66910929a44c45c9656552c9efae2a9909cf8640f4c72b9cc53bd49fd5051c9b4a8
DIST minitest-5.19.0.gem 95744 BLAKE2B b234f64e8957ca89c1cb76baea323874a74295c0fcb69b50efd1f720715d5d26e3d5ad5c0c1e350778f935d7d91f72d27f37e0c937172341b65c99843f983a26 SHA512 c9b5b234fe16127cb376c420a9e3ec111871d604bf7082d09b773637f5229c3b375eb224ae97a237cb3f436a24eb9f49d8d6dddf5d8e99a2806c83b543e10056
+DIST minitest-5.20.0.gem 95744 BLAKE2B b91a895b40a2703478300be236cff87888885099889c19358ccadc73c63d016a3e254c4dc52daa984204e801e3e6fffcb621e674d3e0e3c18b4b2b8fd9e4fece SHA512 906dba1226ed301ad0d7aae2fa138670101e87b11ced69e0c362e65d74fee58a5341756fed8be1f2900863e19c11adcae35ed6ebe7372bb93be0c131dae85a3c
EBUILD minitest-5.15.0-r1.ebuild 751 BLAKE2B 06bf69fff3013d363ddf2ea234021cb7b8750fb62d3dbf073cb6a1f9ce346ee4e67ee1d539d46b0d5eee865295a6700bc538d783a27d6dd976f38a2b6ac315be SHA512 b6092dfdb376ecc0e1324b5357aad142df11c12dc1d061dff589b416229f875fa12bfec14c9383a73c8a07ff5acd293acfba69ce8dbf156e196af2d4893c89bf
EBUILD minitest-5.17.0.ebuild 877 BLAKE2B 3fa4318158995962db26c5a16eabed8adb3bfbb196bd303cfc63b0def41dad9090a298a56dee2b393f098221cf147a5bc6ffbcd54997bd1eea1038607182a0ba SHA512 2dbc39ab253d4a5365a176783e31cb2b30ebb871c7da067bae5e960a34094f6462151a8f2df4fa9fc792bbbb70d66c849b0f3c9b80e7f934f9c17a2387111f6c
EBUILD minitest-5.18.0.ebuild 889 BLAKE2B b2685381ee65376d2f01822a37b149a4a38dc4e37fb700aa862f6328893564a5b53d68d4a1243beb4abeaa70a6b495902fe63dfbac24460a921ac06d66abd861 SHA512 216047beccd2ddd5fd2b49465b4e28cd0b8e501aeddcb768cf31e05bd573c515be0f465d8972c0631e018c510faba43e774236f95cd067ab4c7720654946cb66
EBUILD minitest-5.18.1.ebuild 882 BLAKE2B bbab2970acff822d9329e8a8e6c102f1739843a6e76232b886016dbf74813093f2e922631985dc405e52afd6085216d747673c61ca88a4c309d8732b088d864d SHA512 90aa6e343dbbe6de5249d4de7de88ddf2491c5c4a54fe3b48c52f2e8f498b66d1be1f90d52e7ea9016a79f31e383528e3480e8049a05bdd74412e182a08b0178
EBUILD minitest-5.19.0.ebuild 890 BLAKE2B 46c8637aac4811a7be91c44717eafac7e60537a7058d0034f519f2e5c41d1d417bbb3e1fd8d388808603ddf71ba9873733a3419b726200400b3768139fb30f2a SHA512 261fe2e0f1f0f979377c7ca8818319bc490dfff8378521fd2e127f8601103d951d7c6cd2c9409978d35f78c841e9a6d12fab57fe41b4a14d5f41b015541a94e2
+EBUILD minitest-5.20.0.ebuild 883 BLAKE2B 52c93ac9bbf6540f5c7a9d929bdb8490417a021d52314715674472e831cf2a3afb88a5a6f2ab6022531fc54daa9d6d292da0956a4972ad4e890a713e535a3c61 SHA512 17186f0c5fa05e4b56cca77207895439c70e0f9cb963eb008861dd2ac29954ee230b9eef308969e212f27768df9f19ed37d572c21cdcb6b94fbbc7be0e543f23
MISC metadata.xml 396 BLAKE2B aeac1892215d93c002d508741370ca1ef7d086dcf63594490b9d98b1640aa06272327f11d27cfc3dd331c4ac892c6e0de52b846d301844891f0f4fe5f17a2cc5 SHA512 724d808e8ff75f66517230a204c88dccbd7cdcdefbb36b96315fec653a7f0eb57471d0b929130a5e7f33453a96f301e5c5bdc8efd0d2fa11a446b3c39c2b0f97
diff --git a/dev-ruby/minitest/minitest-5.20.0.ebuild b/dev-ruby/minitest/minitest-5.20.0.ebuild
new file mode 100644
index 000000000000..00a84c37d847
--- /dev/null
+++ b/dev-ruby/minitest/minitest-5.20.0.ebuild
@@ -0,0 +1,28 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+USE_RUBY="ruby31 ruby32"
+
+RUBY_FAKEGEM_DOCDIR="doc"
+RUBY_FAKEGEM_EXTRADOC="History.rdoc README.rdoc"
+
+inherit ruby-fakegem
+
+DESCRIPTION="minitest/unit is a small and fast replacement for ruby's huge and slow test/unit"
+HOMEPAGE="https://github.com/minitest/minitest"
+
+LICENSE="MIT"
+SLOT="5"
+KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~loong ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86 ~amd64-linux ~x86-linux ~arm64-macos ~ppc-macos ~x64-macos ~x64-solaris"
+IUSE="doc test"
+
+all_ruby_prepare() {
+ # Avoid a test dependency on dev-ruby/hoe, leading to circular dependencies
+ rm -f test/minitest/test_minitest_test_task.rb || die
+}
+
+each_ruby_test() {
+ export -n A
+ MT_NO_PLUGINS=true ${RUBY} -Ilib:test:. -e "Dir['**/test_*.rb'].each{|f| require f}" || die "Tests failed"
+}
diff --git a/media-libs/Manifest.gz b/media-libs/Manifest.gz
index a629e4672b88..6c7a9d42e342 100644
--- a/media-libs/Manifest.gz
+++ b/media-libs/Manifest.gz
Binary files differ
diff --git a/media-libs/netpbm/Manifest b/media-libs/netpbm/Manifest
index dde75d2f4550..9ca1c8305d31 100644
--- a/media-libs/netpbm/Manifest
+++ b/media-libs/netpbm/Manifest
@@ -4,8 +4,8 @@ AUX netpbm-11.0.0-misc-deps.patch 1446 BLAKE2B 721e926a83d50d04d4a407051ee077db5
AUX netpbm-11.1.0-fix-clang-O2.patch 773 BLAKE2B a8d2bef659d384b0f94560fec847d37731315f5cdb67e5474efb596672d146446c6d545caa816d74f9d4c32fe486ce49f8cb55f38e9706bae6b0ba79c0dbbb5e SHA512 0a0049415d5c252603c47325d69ae582bec76ac15f442682ef0a2ff8c5a8cd19e28543644883bde891f2a376a401f43ed923b184112f49c67d295b9215d519de
DIST netpbm-11.2.0.tar.xz 3777372 BLAKE2B d9a2de49db61f642df75fe1c1fcda752f837535ac7cc698fb50e7c2c93dacfe3894fc46b402af30d07e3617f0f421a36d8d6a3d846c07d6b3526724dce93283b SHA512 70bde6e6112ae595e18be588ea95d2b2acb08e42bb36d0fc93b9584c4b2adf72e35f80ff87823a8e3d98a8ffd0ff907401d351533b9170d7a11a28515c10fdbd
DIST netpbm-11.2.3.tar.xz 3777060 BLAKE2B f72546858701e37a33a6a53b2af6dbf31c2730aa99f3453744c3e2f52434a54972a52a41f1b3cd16da95dcfe769c6df61fb3113b6909b7d8493fe412adc88591 SHA512 b4d112d8a6bf99875eb03ac497105939ac291e9a10dc77f9f5e19b7cf888076f92f481dc63d5649effc451338dcd8f8be9eec45c87231f17d3bea04f873969f8
-DIST netpbm-11.3.4.tar.xz 3779740 BLAKE2B de588a324056a47522d2af03914dfea0b419f27fca79e392505e2a40dad6e6961641a4dca6f8e8c528bca35ffd2acb0e3ee3ffce392f96f55ff85ae8bf949496 SHA512 317a8f9b3f024d178f371ec8d2a83bbfab8619cf7d4150da02fa1ed7bc6285ce440e6624d70da5fc63162c8a1223573090c0ee0e9a380e223d077d89b43b8beb
+DIST netpbm-11.3.5.tar.xz 3779776 BLAKE2B 89fdf74b7107f4c2cb07acad75a3d7fd56906e2465ffd27f7e71f06648234b481ffeb3b1f1fe694536acad6147b7ffadfd7f1c69fbe1a35f71f6cba6570eb1b2 SHA512 8e6206ec5f6d7009dcc3ef66c5c1c4dd98c1c81c21111c0f3cd50d4e9405af20037dbe86f8d053f32d6ca81ec58bd1138ba08cea9ed091cd3c33cd91c7c0b6b5
EBUILD netpbm-11.2.0.ebuild 6830 BLAKE2B c07e114dd61e0aef2f08f93bd722f72fac8021bbe9d369b111084a706e64f93e76913074e74758bc37780abd13eff479e58f00b524daf1a6ba2171b57272d825 SHA512 9cc1e468d04a7e8538e4ed1964e5a34834c8b3e637c4db7c79dde6c0290500d713ed09f3d746a07f0c6bce9fbf812f5be497050d79c6360a65aaadb1e793c83e
EBUILD netpbm-11.2.3.ebuild 6838 BLAKE2B dbae0fa94f43bf2b7f0dc6a0797448a5b776730c9ae03277bddafca0d95e6e47769bdd0220772ccc65a3aaf54b0c8c22b1818a128cc62e92411b2aa75dd8f862 SHA512 1e0cfdde5a2e5856402edc684aa1dbc21a3141f288cb78ee1905efada4a7c0ba84f4b1a6cf4557777cf16be2c7754f0e2668c9544aa0b2bb5605ce63c889cdd2
-EBUILD netpbm-11.3.4.ebuild 6840 BLAKE2B 079ef16532536ddbc0435da2c49c63eaef668a6e1f2542d8fa02acccb41272acabc760f47b06c83ca77e6044944ca00cbe753a6ba3edcf0df36869955051de30 SHA512 e4a794b998ade53ece428a675ba4f4208400385e10bf6ad3a433eb47e9e34e306a816c3c641254a08460e29cf4eefa8388f961e67c4e97e083ca64f0b6879969
+EBUILD netpbm-11.3.5.ebuild 6840 BLAKE2B 079ef16532536ddbc0435da2c49c63eaef668a6e1f2542d8fa02acccb41272acabc760f47b06c83ca77e6044944ca00cbe753a6ba3edcf0df36869955051de30 SHA512 e4a794b998ade53ece428a675ba4f4208400385e10bf6ad3a433eb47e9e34e306a816c3c641254a08460e29cf4eefa8388f961e67c4e97e083ca64f0b6879969
MISC metadata.xml 424 BLAKE2B 9ccc907d6c15cb1a7d6cfe4679d6fa9f488642948897ca34958a06b439ebcfb912cfb18fa9d93f15f19573aed4bd7083d277151c477410a59cd64b4c9c0446d4 SHA512 a987be2134a44cc916d5a026068219b8ccaa149e577eaf2a53a7802321793129777cc79b069df95ec9320f15279249a5f9d8a61509452ef02effcb6c66cf9e80
diff --git a/media-libs/netpbm/netpbm-11.3.4.ebuild b/media-libs/netpbm/netpbm-11.3.5.ebuild
index 886d2f5cab79..886d2f5cab79 100644
--- a/media-libs/netpbm/netpbm-11.3.4.ebuild
+++ b/media-libs/netpbm/netpbm-11.3.5.ebuild
diff --git a/media-sound/Manifest.gz b/media-sound/Manifest.gz
index 91a153ea2a1d..207f8aa4a5b0 100644
--- a/media-sound/Manifest.gz
+++ b/media-sound/Manifest.gz
Binary files differ
diff --git a/media-sound/abcmidi/Manifest b/media-sound/abcmidi/Manifest
index e0659bcd2443..f304625d710b 100644
--- a/media-sound/abcmidi/Manifest
+++ b/media-sound/abcmidi/Manifest
@@ -1,5 +1,5 @@
DIST abcMIDI-2023.06.25.zip 623842 BLAKE2B bc50ef0b1ed8507ea2c3a1bb67920f052eb0f45236f75a8640aef02693790a74298c4b20305509b94ce6c698b99b8a796d7a174f02677df7efc0f1bea2e9acf0 SHA512 1f2c337e66a4072f0693260b3ff3caaa6ba7b7082566f7619966c794686c00915ad412c7c007bb839085ce54cb9cd860bbdf9fb1d3e8e58667c32cf1838866e3
-DIST abcMIDI-2023.08.31.zip 624372 BLAKE2B 8bb858bd3201d6510d58adc20d52f8497dcd8728f266ef5d69e518fd8ff1d03c79e107b1a19d9123d28ff07fdc9fc340ef0c869f53a5f061a9ed31e010de2cad SHA512 22efd15536022db1da0901907a198fe779ade320347cd202d488b5ebc76112d7c34000b1d0c3db9a80ee09070c50f1d994fa4b1140974c2004959a7555a9fcf0
+DIST abcMIDI-2023.09.06.zip 624390 BLAKE2B b7c0dacc9bcfce6fba555aa3c4870ebdbe5e9a072f01e0f86d85b50fa4cc725b962ba7f7aa4be13335cc532bdd258953e3011da995d38f16e7a51b740e727126 SHA512 efe3ccbdb7a07c2b3de2c3e6216e3c6d98d786c5606e9be03b6d6da2acd735335c16fa371a7737aa6e136704b595332b612bdb3b57ab55e2cf7b5fa6c53801b4
EBUILD abcmidi-2023.06.25.ebuild 676 BLAKE2B 31477b1343585fb2359f83e9bd3073bf381e7c3c58f72255acc221eccb88f56cb8b1312a50a11ebb1d7d922b237743f144178f524cc1bd02d421cefc6afedbcd SHA512 a0a9665494091ae1f38cd72327ab1b6544af3a9368b3c42ca57d23f9370af0f5469db1cc46d2ac0aefd0dc44a91e807249d7ea8b62ad98ba7c339bb75470eaf0
-EBUILD abcmidi-2023.08.31.ebuild 678 BLAKE2B e80a5b9b4ab2b6b2f3a9100a759875547a3971d443d876db558a5abf5a323eb29f03cf318bd6ac2abb429648955d67cfee9bcdbaa43f13bacd2654ec6d1eef72 SHA512 3a687ee6c926bda64ab5b99d072505c88b949dab46b44fa7b34a002eceb8c9394eedd64def057d5ed99fc06b26776d519a88f77821dcd0ab4ca7f97dbafbc2d7
+EBUILD abcmidi-2023.09.06.ebuild 678 BLAKE2B e80a5b9b4ab2b6b2f3a9100a759875547a3971d443d876db558a5abf5a323eb29f03cf318bd6ac2abb429648955d67cfee9bcdbaa43f13bacd2654ec6d1eef72 SHA512 3a687ee6c926bda64ab5b99d072505c88b949dab46b44fa7b34a002eceb8c9394eedd64def057d5ed99fc06b26776d519a88f77821dcd0ab4ca7f97dbafbc2d7
MISC metadata.xml 327 BLAKE2B d92d9b40b1c1af1a4ba5cea8b956a098066ae7cc9eab2cb31a0dfbcc37400558f5f35a6ce04a7541ecbea7578906f688d2931c1f62751e5a2d7bb7b80e97cd2f SHA512 170ca99684768ef2d5b0e8a26e6ca64468b3134847ffe53f6a1efb623bfe77a6c09dfd67df553a306af045a47bc69f0d41ceadf508cce7f75f3c2a7614d2d725
diff --git a/media-sound/abcmidi/abcmidi-2023.08.31.ebuild b/media-sound/abcmidi/abcmidi-2023.09.06.ebuild
index 636c9619449a..636c9619449a 100644
--- a/media-sound/abcmidi/abcmidi-2023.08.31.ebuild
+++ b/media-sound/abcmidi/abcmidi-2023.09.06.ebuild
diff --git a/media-sound/schismtracker/Manifest b/media-sound/schismtracker/Manifest
index 8c194cd6fc6e..88032a8e11ce 100644
--- a/media-sound/schismtracker/Manifest
+++ b/media-sound/schismtracker/Manifest
@@ -1,4 +1,6 @@
AUX schismtracker-20221201-bashism.patch 1102 BLAKE2B 69d03032f77f6c60076f35ba3632c642f5bf5ab717adf08cb8039bcab6edcb5c38360a7874e92f1161df67f4f599e6adffc68e30a57b623f11418425c9b7ad5b SHA512 67e267856f0f11db23a3ef291ec8e6630047958d3dfce1034ecbb72fe21c6ac27802398acc4c863bacd16097624ea8883a98bfb17eb6a3d57167a7eb054843f4
DIST schismtracker-20221201.source.tar.gz 1633099 BLAKE2B 6f376323002f85031140be7d54b1ab8bd830f8654e90c07596c9a45ce2ce76dfda51f124ff01247c1a371269b2924470faab06d7692a76ced694fdf05937f384 SHA512 062dc54b541709be0a5c8b0c5edadc9710106154c15b2a40847998db33aaba7d07740cdd32da94f56725e66834221bc5470f9a111eb41a06fbfbd70fdc920113
+DIST schismtracker-20230906.source.tar.gz 1397771 BLAKE2B aac39f9dec4eb4a0e0056aebc6f665a90cfddd18d59c480130c8b4ca3dcd2913e6802146b0a92766d6384cb185c24a9ad8d240f2c0ad3d46c5590108f0543e6c SHA512 806a265802f0e4d0b98c3d390cf865d822df7d8bcca42966970ed6593d694276d57d1b0fa7dc16d6208b44e9f0f4898b017daed7ed810f2994e4cd31fa0f6930
EBUILD schismtracker-20221201.ebuild 1456 BLAKE2B d3238e6b81b174ea1ac973ba7abbc7680bba431dc6918a4c4c418ee275540b1f06f219be8316728f4b53ec579b157419a8a4fc994be8572bb7bb2f6c2db6f792 SHA512 8524c38ade31a524c81924acff68d635cac64f1b193756db0515c8c13c05f0f5fd3d11b5c0303d90a36736d82928b347769dc5849e896f60a2edb8c83fe5bbe3
+EBUILD schismtracker-20230906.ebuild 1401 BLAKE2B 1ac78775e886e9c8d0bdf0416d56bf4f16eb9285a56362ebbaccbc6cf93b04494c03fd829c03d0edb0e1b63d57d483609ecc80b1054480006b0c1bae32660d1d SHA512 cf715dc758b4335ac7762a741b9d30bd2a651f5f6286d0c16256128a53f37fd6f040a4a8122c00af468501490c3bf6fe3602738c40f4feece84327955b6b3efe
MISC metadata.xml 356 BLAKE2B d0dafca63357e3b8b2fd8658b79f4f3e62202273f63dd59fbe1cdd7255a66ac2199854ee1adc870cb5b82ae18c294e65a5504163347920480e851a914dcc1fb6 SHA512 5c0f821a6f33b5a06ea18319e989c38714d2cc06bd2049b4e52fef62fdfe93b2e1a2e2c97c4776ebcd9cc10ecd3039b1f805faf5acc63cd20d60d3b4d05d4e3d
diff --git a/media-sound/schismtracker/schismtracker-20230906.ebuild b/media-sound/schismtracker/schismtracker-20230906.ebuild
new file mode 100644
index 000000000000..afca563bb1f7
--- /dev/null
+++ b/media-sound/schismtracker/schismtracker-20230906.ebuild
@@ -0,0 +1,50 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+inherit autotools desktop xdg
+
+DESCRIPTION="Free implementation of Impulse Tracker, a tool used to create high quality music"
+HOMEPAGE="http://schismtracker.org/"
+SRC_URI="https://github.com/schismtracker/schismtracker/releases/download/${PV}/${P}.source.tar.gz"
+S="${WORKDIR}"
+
+LICENSE="GPL-2 LGPL-2 public-domain"
+SLOT="0"
+KEYWORDS="~amd64 ~x86"
+
+RDEPEND="
+ >=media-libs/libsdl2-2.0.5[X]
+ x11-libs/libX11
+ x11-libs/libXv
+"
+DEPEND="${RDEPEND}
+ virtual/os-headers
+ x11-base/xorg-proto
+"
+
+src_prepare() {
+ default
+
+ # Can drop this once bashism patch unnecessary
+ eautoreconf
+
+ # workaround for temporary files (missing directory). Fixes:
+ # sh ./scripts/build-font.sh . font/default-lower.fnt font/default-upper-alt.fnt font/default-upper-itf.fnt font/half-width.fnt >auto/default-font.c
+ # /bin/sh: auto/default-font.c: No such file or directory
+ mkdir auto || die
+
+ # sys-devel/binutils[multitarget] provides ${CHOST}-windres
+ # wine provides /usr/bin/windres
+ # and schismtracker fails to use it properly:
+ # sys/win32/schismres.rc:2:20: fatal error: winver.h: No such file or directory
+ [[ ${CHOST} = *mingw32* ]] || export WINDRES= ac_cv_prog_WINDRES= ac_cv_prog_ac_ct_WINDRES=
+}
+
+src_install() {
+ default
+
+ domenu sys/fd.org/*.desktop
+ doicon icons/schism{,-itf}-icon-128.png
+}
diff --git a/metadata/Manifest.gz b/metadata/Manifest.gz
index b9eb7ce12e78..2b8a52c124da 100644
--- a/metadata/Manifest.gz
+++ b/metadata/Manifest.gz
Binary files differ
diff --git a/metadata/dtd/timestamp.chk b/metadata/dtd/timestamp.chk
index 0185bca01749..a6950f1d4e53 100644
--- a/metadata/dtd/timestamp.chk
+++ b/metadata/dtd/timestamp.chk
@@ -1 +1 @@
-Thu, 07 Sep 2023 02:40:12 +0000
+Thu, 07 Sep 2023 08:40:13 +0000
diff --git a/metadata/glsa/Manifest b/metadata/glsa/Manifest
index 3cd9e02f1f2c..4a822ee9d0f0 100644
--- a/metadata/glsa/Manifest
+++ b/metadata/glsa/Manifest
@@ -2,22 +2,22 @@
Hash: SHA512
MANIFEST Manifest.files.gz 546284 BLAKE2B ffce95d14dec8e0ecb1658575f411350a797650e5376e656bbe5d1c11b4e05372611ac4ca5de41270e2e69dfa9461b99f212aa044d6509bb082c7f94d92006b8 SHA512 c90fc6416d62b1b09cbafd89df9a8523e7e9eec12dd28fd39f81776bc9076c1e64fdb0203c709c330d323ea0c05daf6d59e5c469948b4d49cc6d59443f29557a
-TIMESTAMP 2023-09-07T02:40:16Z
+TIMESTAMP 2023-09-07T08:40:16Z
-----BEGIN PGP SIGNATURE-----
-iQKTBAEBCgB9FiEE4dartjv8+0ugL98c7FkO6skYklAFAmT5OBBfFIAAAAAALgAo
+iQKTBAEBCgB9FiEE4dartjv8+0ugL98c7FkO6skYklAFAmT5jHBfFIAAAAAALgAo
aXNzdWVyLWZwckBub3RhdGlvbnMub3BlbnBncC5maWZ0aGhvcnNlbWFuLm5ldEUx
RDZBQkI2M0JGQ0ZCNEJBMDJGREYxQ0VDNTkwRUVBQzkxODkyNTAACgkQ7FkO6skY
-klCQeg//TDVMXo8jYf9dANmduSJnoF/n3ZWQ2/jBu6Ps43N4fcbuPJjXs1kasXGy
-s2f8dibSa/vgUM29uBnKa+NOX1Ny8DnQUWidWv/oDrdltGwHrajZDYZd1ihfCz6N
-TKGW54l37QlTcTwUKv0mtV5N5bA5q/gjFPU84kMrrVH+/dDzluHE8OuVBOxE2BUi
-mMtwbbfqv5zoHwwXqti31Q/zzNs1V0eg9gPkYksJEdIJeKPTnRb84jgOxQXKWISR
-4EKU7xlXl9RbC6KTt1C6UDM2F78J0UNKbwQN1Eup3Gkc70y3ON0W09qfFloTnHxs
-wS6zYOTOCi8OsI6/nY6lOHhyn0LEFsZgvunhiqh9bfss0sP7vY8XPwORqcHjgXtX
-ERVsRwtYV4WuhO0r2syOXJG9pF4MsaCVyM1rMVwkxj/ydLHpdvGOaa0G2TRd3k5s
-2erxdXqy5cOjL9oU6TRHuYRQZH+rL6X2e76YdhlhOjMWZqj2gzROAxLj4Mjtthmb
-+gJ5ECjo36Z4wGqPQvDbG+441U1g9oifrAelFrCwW7mMrnT4ycrtoeBMTI12A4hY
-ZIRoGPtA/WwPyjtd/JcoS/CIwJxD52jdmQOqTilSh0SJl9QCm/9vLfiH0p7HogFX
-5FL3EcGvFPgjbOFi/TwxOp/5hSifpkbrIldc+IQEL8teeRMyDgQ=
-=s9uY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+=vLu7
-----END PGP SIGNATURE-----
diff --git a/metadata/glsa/timestamp.chk b/metadata/glsa/timestamp.chk
index 0185bca01749..a6950f1d4e53 100644
--- a/metadata/glsa/timestamp.chk
+++ b/metadata/glsa/timestamp.chk
@@ -1 +1 @@
-Thu, 07 Sep 2023 02:40:12 +0000
+Thu, 07 Sep 2023 08:40:13 +0000
diff --git a/metadata/md5-cache/Manifest.gz b/metadata/md5-cache/Manifest.gz
index 1444a6061c3a..9427a6f09552 100644
--- a/metadata/md5-cache/Manifest.gz
+++ b/metadata/md5-cache/Manifest.gz
Binary files differ
diff --git a/metadata/md5-cache/app-admin/Manifest.gz b/metadata/md5-cache/app-admin/Manifest.gz
index 59d4a5132ccc..37c8dbf0cdd5 100644
--- a/metadata/md5-cache/app-admin/Manifest.gz
+++ b/metadata/md5-cache/app-admin/Manifest.gz
Binary files differ
diff --git a/metadata/md5-cache/app-admin/awscli-1.29.42 b/metadata/md5-cache/app-admin/awscli-1.29.42
new file mode 100644
index 000000000000..10aca54e12a4
--- /dev/null
+++ b/metadata/md5-cache/app-admin/awscli-1.29.42
@@ -0,0 +1,16 @@
+BDEPEND=test? ( dev-python/pytest-forked[python_targets_python3_10(-)?,python_targets_python3_11(-)?] dev-python/pytest-xdist[python_targets_python3_10(-)?,python_targets_python3_11(-)?] ) test? ( >=dev-python/botocore-1.31.42[python_targets_python3_10(-)?,python_targets_python3_11(-)?] dev-python/colorama[python_targets_python3_10(-)?,python_targets_python3_11(-)?] dev-python/docutils[python_targets_python3_10(-)?,python_targets_python3_11(-)?] dev-python/rsa[python_targets_python3_10(-)?,python_targets_python3_11(-)?] >=dev-python/s3transfer-0.6.0[python_targets_python3_10(-)?,python_targets_python3_11(-)?] dev-python/pyyaml[python_targets_python3_10(-)?,python_targets_python3_11(-)?] !app-admin/awscli-bin >=dev-python/pytest-7.3.1[python_targets_python3_10(-)?,python_targets_python3_11(-)?] ) python_targets_python3_10? ( dev-lang/python:3.10 ) python_targets_python3_11? ( dev-lang/python:3.11 ) >=dev-python/gpep517-13[python_targets_python3_10(-)?,python_targets_python3_11(-)?] >=dev-python/setuptools-67.8.0-r1[python_targets_python3_10(-)?,python_targets_python3_11(-)?]
+DEFINED_PHASES=compile configure install prepare test
+DESCRIPTION=Universal Command Line Environment for AWS
+EAPI=8
+HOMEPAGE=https://github.com/aws/aws-cli/ https://pypi.org/project/awscli/
+INHERIT=bash-completion-r1 distutils-r1 multiprocessing
+IUSE=test python_targets_python3_10 python_targets_python3_11
+KEYWORDS=~amd64 ~arm ~arm64 ~ppc ~ppc64 ~riscv ~sparc ~x86
+LICENSE=Apache-2.0
+RDEPEND=>=dev-python/botocore-1.31.42[python_targets_python3_10(-)?,python_targets_python3_11(-)?] dev-python/colorama[python_targets_python3_10(-)?,python_targets_python3_11(-)?] dev-python/docutils[python_targets_python3_10(-)?,python_targets_python3_11(-)?] dev-python/rsa[python_targets_python3_10(-)?,python_targets_python3_11(-)?] >=dev-python/s3transfer-0.6.0[python_targets_python3_10(-)?,python_targets_python3_11(-)?] dev-python/pyyaml[python_targets_python3_10(-)?,python_targets_python3_11(-)?] !app-admin/awscli-bin python_targets_python3_10? ( dev-lang/python:3.10 ) python_targets_python3_11? ( dev-lang/python:3.11 )
+REQUIRED_USE=|| ( python_targets_python3_10 python_targets_python3_11 )
+RESTRICT=!test? ( test )
+SLOT=0
+SRC_URI=https://github.com/aws/aws-cli/archive/1.29.42.tar.gz -> aws-cli-1.29.42.gh.tar.gz
+_eclasses_=bash-completion-r1 f5e7a020fd9c741740756aac61bf75ff distutils-r1 a93df67775ff86e107e56c6a6e68cf4e flag-o-matic be27a904c614cb93ae037762dc69bcc2 multibuild 30dbf3c5a31db09a19f31ad0a68f2405 multilib c19072c3cd7ac5cb21de013f7e9832e0 multiprocessing b4e253ab22cef7b1085e9b67c7a3b730 ninja-utils f3010c780f65d1bb5aea15a9af1adc9c out-of-source-utils 1a9007554652a6e627edbccb3c25a439 python-r1 8a28fa6d3e3bc96ff8a7eff2badbe71f python-utils-r1 59e60e9c5cbd3f214d7f1002e798b387 toolchain-funcs 862d337d98edb576796827be2c6b11ca
+_md5_=ea9ef08a1133309120121575062ace38
diff --git a/metadata/md5-cache/dev-python/Manifest.gz b/metadata/md5-cache/dev-python/Manifest.gz
index 07357e263e0c..bd2492b1a1df 100644
--- a/metadata/md5-cache/dev-python/Manifest.gz
+++ b/metadata/md5-cache/dev-python/Manifest.gz
Binary files differ
diff --git a/metadata/md5-cache/dev-python/boto3-1.28.42 b/metadata/md5-cache/dev-python/boto3-1.28.42
new file mode 100644
index 000000000000..c09e14b3f3c9
--- /dev/null
+++ b/metadata/md5-cache/dev-python/boto3-1.28.42
@@ -0,0 +1,16 @@
+BDEPEND=test? ( dev-python/mock[python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?] dev-python/pytest-xdist[python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?] ) test? ( >=dev-python/botocore-1.31.42[python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?] >=dev-python/jmespath-0.7.1[python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?] >=dev-python/s3transfer-0.6.0[python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?] >=dev-python/pytest-7.3.1[python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?] ) python_targets_python3_10? ( dev-lang/python:3.10 ) python_targets_python3_11? ( dev-lang/python:3.11 ) python_targets_python3_12? ( dev-lang/python:3.12 ) >=dev-python/gpep517-13[python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?] >=dev-python/setuptools-67.8.0-r1[python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?]
+DEFINED_PHASES=compile configure install prepare test
+DESCRIPTION=The AWS SDK for Python
+EAPI=8
+HOMEPAGE=https://github.com/boto/boto3/ https://pypi.org/project/boto3/
+INHERIT=distutils-r1 multiprocessing
+IUSE=test python_targets_python3_10 python_targets_python3_11 python_targets_python3_12
+KEYWORDS=~amd64 ~arm ~arm64 ~ppc ~ppc64 ~riscv ~sparc ~x86 ~amd64-linux ~x86-linux
+LICENSE=Apache-2.0
+RDEPEND=>=dev-python/botocore-1.31.42[python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?] >=dev-python/jmespath-0.7.1[python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?] >=dev-python/s3transfer-0.6.0[python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?] python_targets_python3_10? ( dev-lang/python:3.10 ) python_targets_python3_11? ( dev-lang/python:3.11 ) python_targets_python3_12? ( dev-lang/python:3.12 )
+REQUIRED_USE=|| ( python_targets_python3_10 python_targets_python3_11 python_targets_python3_12 )
+RESTRICT=!test? ( test )
+SLOT=0
+SRC_URI=https://github.com/boto/boto3/archive/1.28.42.tar.gz -> boto3-1.28.42.gh.tar.gz
+_eclasses_=distutils-r1 a93df67775ff86e107e56c6a6e68cf4e flag-o-matic be27a904c614cb93ae037762dc69bcc2 multibuild 30dbf3c5a31db09a19f31ad0a68f2405 multilib c19072c3cd7ac5cb21de013f7e9832e0 multiprocessing b4e253ab22cef7b1085e9b67c7a3b730 ninja-utils f3010c780f65d1bb5aea15a9af1adc9c out-of-source-utils 1a9007554652a6e627edbccb3c25a439 python-r1 8a28fa6d3e3bc96ff8a7eff2badbe71f python-utils-r1 59e60e9c5cbd3f214d7f1002e798b387 toolchain-funcs 862d337d98edb576796827be2c6b11ca
+_md5_=b00f633e18ee837367fca0ef11fac03c
diff --git a/metadata/md5-cache/dev-python/botocore-1.31.42 b/metadata/md5-cache/dev-python/botocore-1.31.42
new file mode 100644
index 000000000000..5d6eac5c0719
--- /dev/null
+++ b/metadata/md5-cache/dev-python/botocore-1.31.42
@@ -0,0 +1,16 @@
+BDEPEND=test? ( dev-python/jsonschema[python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?] dev-python/pytest-xdist[python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?] ) test? ( dev-python/six[python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?] <dev-python/jmespath-2[python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?] dev-python/python-dateutil[python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?] >=dev-python/urllib3-1.25.4[python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?] >=dev-python/pytest-7.3.1[python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?] ) python_targets_python3_10? ( dev-lang/python:3.10 ) python_targets_python3_11? ( dev-lang/python:3.11 ) python_targets_python3_12? ( dev-lang/python:3.12 ) >=dev-python/gpep517-13[python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?] >=dev-python/setuptools-67.8.0-r1[python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?]
+DEFINED_PHASES=compile configure install prepare test
+DESCRIPTION=Low-level, data-driven core of boto 3
+EAPI=8
+HOMEPAGE=https://github.com/boto/botocore/ https://pypi.org/project/botocore/
+INHERIT=distutils-r1 multiprocessing
+IUSE=test python_targets_python3_10 python_targets_python3_11 python_targets_python3_12
+KEYWORDS=~amd64 ~arm ~arm64 ~ppc ~ppc64 ~riscv ~sparc ~x86 ~amd64-linux ~x86-linux
+LICENSE=Apache-2.0
+RDEPEND=dev-python/six[python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?] <dev-python/jmespath-2[python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?] dev-python/python-dateutil[python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?] >=dev-python/urllib3-1.25.4[python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?] python_targets_python3_10? ( dev-lang/python:3.10 ) python_targets_python3_11? ( dev-lang/python:3.11 ) python_targets_python3_12? ( dev-lang/python:3.12 )
+REQUIRED_USE=|| ( python_targets_python3_10 python_targets_python3_11 python_targets_python3_12 )
+RESTRICT=!test? ( test )
+SLOT=0
+SRC_URI=https://github.com/boto/botocore/archive/1.31.42.tar.gz -> botocore-1.31.42.gh.tar.gz
+_eclasses_=distutils-r1 a93df67775ff86e107e56c6a6e68cf4e flag-o-matic be27a904c614cb93ae037762dc69bcc2 multibuild 30dbf3c5a31db09a19f31ad0a68f2405 multilib c19072c3cd7ac5cb21de013f7e9832e0 multiprocessing b4e253ab22cef7b1085e9b67c7a3b730 ninja-utils f3010c780f65d1bb5aea15a9af1adc9c out-of-source-utils 1a9007554652a6e627edbccb3c25a439 python-r1 8a28fa6d3e3bc96ff8a7eff2badbe71f python-utils-r1 59e60e9c5cbd3f214d7f1002e798b387 toolchain-funcs 862d337d98edb576796827be2c6b11ca
+_md5_=a7ced2e7cc030cae76a19171103bdc35
diff --git a/metadata/md5-cache/dev-python/build-1.0.3 b/metadata/md5-cache/dev-python/build-1.0.3
new file mode 100644
index 000000000000..f9a312babe09
--- /dev/null
+++ b/metadata/md5-cache/dev-python/build-1.0.3
@@ -0,0 +1,16 @@
+BDEPEND=test? ( >=dev-python/filelock-3[python_targets_pypy3(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?] >=dev-python/pytest-mock-2[python_targets_pypy3(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?] >=dev-python/pytest-rerunfailures-9.1[python_targets_pypy3(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?] >=dev-python/pytest-xdist-1.34[python_targets_pypy3(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?] >=dev-python/setuptools-56.0.0[python_targets_pypy3(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?] >=dev-python/wheel-0.36.0[python_targets_pypy3(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?] ) test? ( >=dev-python/packaging-19.0[python_targets_pypy3(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?] dev-python/pyproject-hooks[python_targets_pypy3(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?] python_targets_pypy3? ( >=dev-python/tomli-1.1.0[python_targets_pypy3(-)?,python_targets_python3_10(-)?] ) python_targets_python3_10? ( >=dev-python/tomli-1.1.0[python_targets_pypy3(-)?,python_targets_python3_10(-)?] ) >=dev-python/pytest-7.3.1[python_targets_pypy3(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?] ) python_targets_pypy3? ( dev-python/pypy3:= ) python_targets_python3_10? ( dev-lang/python:3.10 ) python_targets_python3_11? ( dev-lang/python:3.11 ) python_targets_python3_12? ( dev-lang/python:3.12 ) >=dev-python/gpep517-13[python_targets_pypy3(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?] >=dev-python/flit-core-3.9.0[python_targets_pypy3(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?]
+DEFINED_PHASES=compile configure install prepare test
+DESCRIPTION=A simple, correct PEP517 package builder
+EAPI=8
+HOMEPAGE=https://pypi.org/project/build/ https://github.com/pypa/build/
+INHERIT=distutils-r1 multiprocessing
+IUSE=test python_targets_pypy3 python_targets_python3_10 python_targets_python3_11 python_targets_python3_12
+KEYWORDS=~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~m68k ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86
+LICENSE=MIT
+RDEPEND=>=dev-python/packaging-19.0[python_targets_pypy3(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?] dev-python/pyproject-hooks[python_targets_pypy3(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?] python_targets_pypy3? ( >=dev-python/tomli-1.1.0[python_targets_pypy3(-)?,python_targets_python3_10(-)?] ) python_targets_python3_10? ( >=dev-python/tomli-1.1.0[python_targets_pypy3(-)?,python_targets_python3_10(-)?] ) python_targets_pypy3? ( dev-python/pypy3:= ) python_targets_python3_10? ( dev-lang/python:3.10 ) python_targets_python3_11? ( dev-lang/python:3.11 ) python_targets_python3_12? ( dev-lang/python:3.12 )
+REQUIRED_USE=|| ( python_targets_pypy3 python_targets_python3_10 python_targets_python3_11 python_targets_python3_12 )
+RESTRICT=!test? ( test )
+SLOT=0
+SRC_URI=https://github.com/pypa/build/archive/1.0.3.tar.gz -> build-1.0.3.gh.tar.gz
+_eclasses_=distutils-r1 a93df67775ff86e107e56c6a6e68cf4e flag-o-matic be27a904c614cb93ae037762dc69bcc2 multibuild 30dbf3c5a31db09a19f31ad0a68f2405 multilib c19072c3cd7ac5cb21de013f7e9832e0 multiprocessing b4e253ab22cef7b1085e9b67c7a3b730 ninja-utils f3010c780f65d1bb5aea15a9af1adc9c out-of-source-utils 1a9007554652a6e627edbccb3c25a439 python-r1 8a28fa6d3e3bc96ff8a7eff2badbe71f python-utils-r1 59e60e9c5cbd3f214d7f1002e798b387 toolchain-funcs 862d337d98edb576796827be2c6b11ca
+_md5_=36fb6ac67d9e23f7f5c2247e4763a019
diff --git a/metadata/md5-cache/dev-python/dask-2023.9.1 b/metadata/md5-cache/dev-python/dask-2023.9.1
new file mode 100644
index 000000000000..c3253c33658a
--- /dev/null
+++ b/metadata/md5-cache/dev-python/dask-2023.9.1
@@ -0,0 +1,16 @@
+BDEPEND=dev-python/toolz[python_targets_python3_10(-)?,python_targets_python3_11(-)?] >=dev-python/versioneer-0.28[python_targets_python3_10(-)?,python_targets_python3_11(-)?] test? ( dev-python/moto[python_targets_python3_10(-)?,python_targets_python3_11(-)?] dev-python/numexpr[python_targets_python3_10(-)?,python_targets_python3_11(-)?] dev-python/pytest-rerunfailures[python_targets_python3_10(-)?,python_targets_python3_11(-)?] dev-python/scipy[python_targets_python3_10(-)?,python_targets_python3_11(-)?] ) test? ( >=dev-python/click-8.0[python_targets_python3_10(-)?,python_targets_python3_11(-)?] >=dev-python/cloudpickle-1.5.0[python_targets_python3_10(-)?,python_targets_python3_11(-)?] >=dev-python/fsspec-2021.9.0[python_targets_python3_10(-)?,python_targets_python3_11(-)?] >=dev-python/importlib-metadata-4.13.0[python_targets_python3_10(-)?,python_targets_python3_11(-)?] >=dev-python/numpy-1.21[python_targets_python3_10(-)?,python_targets_python3_11(-)?] >=dev-python/pandas-1.3[python_targets_python3_10(-)?,python_targets_python3_11(-)?] >=dev-python/packaging-20.0[python_targets_python3_10(-)?,python_targets_python3_11(-)?] >=dev-python/partd-1.2.0[python_targets_python3_10(-)?,python_targets_python3_11(-)?] dev-python/psutil[python_targets_python3_10(-)?,python_targets_python3_11(-)?] >=dev-python/pyyaml-5.3.1[python_targets_python3_10(-)?,python_targets_python3_11(-)?] >=dev-python/toolz-0.10.0[python_targets_python3_10(-)?,python_targets_python3_11(-)?] >=dev-python/pytest-7.3.1[python_targets_python3_10(-)?,python_targets_python3_11(-)?] ) python_targets_python3_10? ( dev-lang/python:3.10 ) python_targets_python3_11? ( dev-lang/python:3.11 ) >=dev-python/gpep517-13[python_targets_python3_10(-)?,python_targets_python3_11(-)?] >=dev-python/setuptools-67.8.0-r1[python_targets_python3_10(-)?,python_targets_python3_11(-)?]
+DEFINED_PHASES=compile configure install prepare test
+DESCRIPTION=Task scheduling and blocked algorithms for parallel processing
+EAPI=8
+HOMEPAGE=https://www.dask.org/ https://github.com/dask/dask/ https://pypi.org/project/dask/
+INHERIT=distutils-r1
+IUSE=test python_targets_python3_10 python_targets_python3_11
+KEYWORDS=~amd64 ~arm ~arm64 ~riscv ~x86 ~amd64-linux ~x86-linux
+LICENSE=BSD
+RDEPEND=>=dev-python/click-8.0[python_targets_python3_10(-)?,python_targets_python3_11(-)?] >=dev-python/cloudpickle-1.5.0[python_targets_python3_10(-)?,python_targets_python3_11(-)?] >=dev-python/fsspec-2021.9.0[python_targets_python3_10(-)?,python_targets_python3_11(-)?] >=dev-python/importlib-metadata-4.13.0[python_targets_python3_10(-)?,python_targets_python3_11(-)?] >=dev-python/numpy-1.21[python_targets_python3_10(-)?,python_targets_python3_11(-)?] >=dev-python/pandas-1.3[python_targets_python3_10(-)?,python_targets_python3_11(-)?] >=dev-python/packaging-20.0[python_targets_python3_10(-)?,python_targets_python3_11(-)?] >=dev-python/partd-1.2.0[python_targets_python3_10(-)?,python_targets_python3_11(-)?] dev-python/psutil[python_targets_python3_10(-)?,python_targets_python3_11(-)?] >=dev-python/pyyaml-5.3.1[python_targets_python3_10(-)?,python_targets_python3_11(-)?] >=dev-python/toolz-0.10.0[python_targets_python3_10(-)?,python_targets_python3_11(-)?] python_targets_python3_10? ( dev-lang/python:3.10 ) python_targets_python3_11? ( dev-lang/python:3.11 )
+REQUIRED_USE=|| ( python_targets_python3_10 python_targets_python3_11 )
+RESTRICT=!test? ( test )
+SLOT=0
+SRC_URI=https://github.com/dask/dask/archive/2023.9.1.tar.gz -> dask-2023.9.1.gh.tar.gz
+_eclasses_=distutils-r1 a93df67775ff86e107e56c6a6e68cf4e flag-o-matic be27a904c614cb93ae037762dc69bcc2 multibuild 30dbf3c5a31db09a19f31ad0a68f2405 multilib c19072c3cd7ac5cb21de013f7e9832e0 multiprocessing b4e253ab22cef7b1085e9b67c7a3b730 ninja-utils f3010c780f65d1bb5aea15a9af1adc9c out-of-source-utils 1a9007554652a6e627edbccb3c25a439 python-r1 8a28fa6d3e3bc96ff8a7eff2badbe71f python-utils-r1 59e60e9c5cbd3f214d7f1002e798b387 toolchain-funcs 862d337d98edb576796827be2c6b11ca
+_md5_=6feb280e0b96bad0a3e545febdb6479a
diff --git a/metadata/md5-cache/dev-python/google-api-python-client-2.98.0 b/metadata/md5-cache/dev-python/google-api-python-client-2.98.0
new file mode 100644
index 000000000000..2772e83d9264
--- /dev/null
+++ b/metadata/md5-cache/dev-python/google-api-python-client-2.98.0
@@ -0,0 +1,16 @@
+BDEPEND=test? ( dev-python/mock[python_targets_python3_10(-)?,python_targets_python3_11(-)?] dev-python/pandas[python_targets_python3_10(-)?,python_targets_python3_11(-)?] dev-python/parameterized[python_targets_python3_10(-)?,python_targets_python3_11(-)?] ) test? ( >=dev-python/httplib2-0.15[python_targets_python3_10(-)?,python_targets_python3_11(-)?] <dev-python/httplib2-1[python_targets_python3_10(-)?,python_targets_python3_11(-)?] >=dev-python/google-api-core-2.3.1[python_targets_python3_10(-)?,python_targets_python3_11(-)?] >=dev-python/google-auth-1.35.0[python_targets_python3_10(-)?,python_targets_python3_11(-)?] >=dev-python/google-auth-httplib2-0.1.0[python_targets_python3_10(-)?,python_targets_python3_11(-)?] >=dev-python/uritemplate-3.0.0[python_targets_python3_10(-)?,python_targets_python3_11(-)?] <dev-python/uritemplate-5[python_targets_python3_10(-)?,python_targets_python3_11(-)?] >=dev-python/pytest-7.3.1[python_targets_python3_10(-)?,python_targets_python3_11(-)?] ) python_targets_python3_10? ( dev-lang/python:3.10 ) python_targets_python3_11? ( dev-lang/python:3.11 ) >=dev-python/gpep517-13[python_targets_python3_10(-)?,python_targets_python3_11(-)?] >=dev-python/setuptools-67.8.0-r1[python_targets_python3_10(-)?,python_targets_python3_11(-)?]
+DEFINED_PHASES=compile configure install prepare test
+DESCRIPTION=Google API Client for Python
+EAPI=8
+HOMEPAGE=https://github.com/googleapis/google-api-python-client/ https://pypi.org/project/google-api-python-client/
+INHERIT=distutils-r1 pypi
+IUSE=test python_targets_python3_10 python_targets_python3_11
+KEYWORDS=~amd64 ~arm ~arm64 ~x86
+LICENSE=Apache-2.0
+RDEPEND=>=dev-python/httplib2-0.15[python_targets_python3_10(-)?,python_targets_python3_11(-)?] <dev-python/httplib2-1[python_targets_python3_10(-)?,python_targets_python3_11(-)?] >=dev-python/google-api-core-2.3.1[python_targets_python3_10(-)?,python_targets_python3_11(-)?] >=dev-python/google-auth-1.35.0[python_targets_python3_10(-)?,python_targets_python3_11(-)?] >=dev-python/google-auth-httplib2-0.1.0[python_targets_python3_10(-)?,python_targets_python3_11(-)?] >=dev-python/uritemplate-3.0.0[python_targets_python3_10(-)?,python_targets_python3_11(-)?] <dev-python/uritemplate-5[python_targets_python3_10(-)?,python_targets_python3_11(-)?] python_targets_python3_10? ( dev-lang/python:3.10 ) python_targets_python3_11? ( dev-lang/python:3.11 )
+REQUIRED_USE=|| ( python_targets_python3_10 python_targets_python3_11 )
+RESTRICT=!test? ( test )
+SLOT=0
+SRC_URI=https://files.pythonhosted.org/packages/source/g/google-api-python-client/google-api-python-client-2.98.0.tar.gz
+_eclasses_=distutils-r1 a93df67775ff86e107e56c6a6e68cf4e flag-o-matic be27a904c614cb93ae037762dc69bcc2 multibuild 30dbf3c5a31db09a19f31ad0a68f2405 multilib c19072c3cd7ac5cb21de013f7e9832e0 multiprocessing b4e253ab22cef7b1085e9b67c7a3b730 ninja-utils f3010c780f65d1bb5aea15a9af1adc9c out-of-source-utils 1a9007554652a6e627edbccb3c25a439 pypi 2eecb475512bc76e5ea9192a681b9e6b python-r1 8a28fa6d3e3bc96ff8a7eff2badbe71f python-utils-r1 59e60e9c5cbd3f214d7f1002e798b387 toolchain-funcs 862d337d98edb576796827be2c6b11ca
+_md5_=74a574385ee920c8cbc8794ab41a65ef
diff --git a/metadata/md5-cache/dev-python/numpy-1.26.0_rc1 b/metadata/md5-cache/dev-python/numpy-1.26.0_rc1
new file mode 100644
index 000000000000..6a4c92e4e603
--- /dev/null
+++ b/metadata/md5-cache/dev-python/numpy-1.26.0_rc1
@@ -0,0 +1,16 @@
+BDEPEND=lapack? ( >=virtual/cblas-3.8 >=virtual/lapack-3.8 ) >=dev-util/meson-1.1.0 >=dev-python/cython-3.0.0[python_targets_pypy3(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?] lapack? ( virtual/pkgconfig ) test? ( python_targets_python3_10? ( >=dev-python/cffi-1.14.0[python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?] ) python_targets_python3_11? ( >=dev-python/cffi-1.14.0[python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?] ) python_targets_python3_12? ( >=dev-python/cffi-1.14.0[python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?] ) dev-python/charset-normalizer[python_targets_pypy3(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?] >=dev-python/hypothesis-5.8.0[python_targets_pypy3(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?] dev-python/pytest-xdist[python_targets_pypy3(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?] >=dev-python/pytz-2019.3[python_targets_pypy3(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?] ) test? ( lapack? ( >=virtual/cblas-3.8 >=virtual/lapack-3.8 ) >=dev-python/pytest-7.3.1[python_targets_pypy3(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?] ) python_targets_pypy3? ( dev-python/pypy3:=[threads(+)] ) python_targets_python3_10? ( dev-lang/python:3.10[threads(+)] ) python_targets_python3_11? ( dev-lang/python:3.11[threads(+)] ) python_targets_python3_12? ( dev-lang/python:3.12[threads(+)] ) >=dev-python/gpep517-13[python_targets_pypy3(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?] >=dev-python/meson-python-0.13.1[python_targets_pypy3(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?] lapack? ( virtual/fortran )
+DEFINED_PHASES=compile configure install prepare setup test
+DEPEND=python_targets_pypy3? ( dev-python/pypy3:=[threads(+)] ) python_targets_python3_10? ( dev-lang/python:3.10[threads(+)] ) python_targets_python3_11? ( dev-lang/python:3.11[threads(+)] ) python_targets_python3_12? ( dev-lang/python:3.12[threads(+)] ) lapack? ( virtual/fortran )
+DESCRIPTION=Fast array and numerical python library
+EAPI=8
+HOMEPAGE=https://numpy.org/ https://github.com/numpy/numpy/ https://pypi.org/project/numpy/
+INHERIT=distutils-r1 flag-o-matic fortran-2 multiprocessing pypi toolchain-funcs
+IUSE=lapack test python_targets_pypy3 python_targets_python3_10 python_targets_python3_11 python_targets_python3_12 debug
+LICENSE=BSD
+RDEPEND=lapack? ( >=virtual/cblas-3.8 >=virtual/lapack-3.8 ) python_targets_pypy3? ( dev-python/pypy3:=[threads(+)] ) python_targets_python3_10? ( dev-lang/python:3.10[threads(+)] ) python_targets_python3_11? ( dev-lang/python:3.11[threads(+)] ) python_targets_python3_12? ( dev-lang/python:3.12[threads(+)] ) lapack? ( virtual/fortran )
+REQUIRED_USE=|| ( python_targets_pypy3 python_targets_python3_10 python_targets_python3_11 python_targets_python3_12 )
+RESTRICT=!test? ( test )
+SLOT=0
+SRC_URI=https://files.pythonhosted.org/packages/source/n/numpy/numpy-1.26.0rc1.tar.gz
+_eclasses_=distutils-r1 a93df67775ff86e107e56c6a6e68cf4e flag-o-matic be27a904c614cb93ae037762dc69bcc2 fortran-2 40c4450f1c4ecb2ee694d96e1958d4ea multibuild 30dbf3c5a31db09a19f31ad0a68f2405 multilib c19072c3cd7ac5cb21de013f7e9832e0 multiprocessing b4e253ab22cef7b1085e9b67c7a3b730 ninja-utils f3010c780f65d1bb5aea15a9af1adc9c out-of-source-utils 1a9007554652a6e627edbccb3c25a439 pypi 2eecb475512bc76e5ea9192a681b9e6b python-r1 8a28fa6d3e3bc96ff8a7eff2badbe71f python-utils-r1 59e60e9c5cbd3f214d7f1002e798b387 toolchain-funcs 862d337d98edb576796827be2c6b11ca
+_md5_=7219fb41fb4bc1cb5583d8e58816bcee
diff --git a/metadata/md5-cache/dev-python/pkgcraft-0.0.6 b/metadata/md5-cache/dev-python/pkgcraft-0.0.6
new file mode 100644
index 000000000000..7b67f3785ff6
--- /dev/null
+++ b/metadata/md5-cache/dev-python/pkgcraft-0.0.6
@@ -0,0 +1,17 @@
+BDEPEND=>=dev-python/cython-3[python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?] dev-python/setuptools-scm[python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?] virtual/pkgconfig test? ( <sys-libs/pkgcraft-9999 >=sys-libs/pkgcraft-0.0.11:= >=dev-python/pytest-7.3.1[python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?] ) python_targets_python3_10? ( dev-lang/python:3.10 ) python_targets_python3_11? ( dev-lang/python:3.11 ) python_targets_python3_12? ( dev-lang/python:3.12 ) >=dev-python/gpep517-13[python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?] >=dev-python/setuptools-67.8.0-r1[python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?]
+DEFINED_PHASES=compile configure install prepare test
+DEPEND=<sys-libs/pkgcraft-9999 >=sys-libs/pkgcraft-0.0.11:= python_targets_python3_10? ( dev-lang/python:3.10 ) python_targets_python3_11? ( dev-lang/python:3.11 ) python_targets_python3_12? ( dev-lang/python:3.12 )
+DESCRIPTION=Python bindings for pkgcraft
+EAPI=8
+HOMEPAGE=https://pypi.org/project/pkgcraft/ https://github.com/pkgcraft/pkgcraft-python/
+INHERIT=distutils-r1
+IUSE=+examples test python_targets_python3_10 python_targets_python3_11 python_targets_python3_12 debug
+KEYWORDS=~amd64 ~arm64
+LICENSE=MIT
+RDEPEND=<sys-libs/pkgcraft-9999 >=sys-libs/pkgcraft-0.0.11:= python_targets_python3_10? ( dev-lang/python:3.10 ) python_targets_python3_11? ( dev-lang/python:3.11 ) python_targets_python3_12? ( dev-lang/python:3.12 )
+REQUIRED_USE=|| ( python_targets_python3_10 python_targets_python3_11 python_targets_python3_12 )
+RESTRICT=!test? ( test )
+SLOT=0
+SRC_URI=https://github.com/pkgcraft/pkgcraft-python/releases/download/v0.0.6/pkgcraft-0.0.6.tar.gz
+_eclasses_=distutils-r1 a93df67775ff86e107e56c6a6e68cf4e flag-o-matic be27a904c614cb93ae037762dc69bcc2 multibuild 30dbf3c5a31db09a19f31ad0a68f2405 multilib c19072c3cd7ac5cb21de013f7e9832e0 multiprocessing b4e253ab22cef7b1085e9b67c7a3b730 ninja-utils f3010c780f65d1bb5aea15a9af1adc9c out-of-source-utils 1a9007554652a6e627edbccb3c25a439 python-r1 8a28fa6d3e3bc96ff8a7eff2badbe71f python-utils-r1 59e60e9c5cbd3f214d7f1002e798b387 toolchain-funcs 862d337d98edb576796827be2c6b11ca
+_md5_=0742106c59d820200cf0d476f2bc7519
diff --git a/metadata/md5-cache/dev-python/pkgcraft-9999 b/metadata/md5-cache/dev-python/pkgcraft-9999
index 8b7b9d4a9657..ac3afcd65d27 100644
--- a/metadata/md5-cache/dev-python/pkgcraft-9999
+++ b/metadata/md5-cache/dev-python/pkgcraft-9999
@@ -1,16 +1,16 @@
-BDEPEND=>=dev-python/cython-3.0.0_beta1 dev-python/setuptools-scm virtual/pkgconfig test? ( <sys-libs/pkgcraft-99999 >=sys-libs/pkgcraft-9999:= >=dev-python/pytest-7.3.1[python_targets_python3_10(-)?,python_targets_python3_11(-)?] ) python_targets_python3_10? ( dev-lang/python:3.10 ) python_targets_python3_11? ( dev-lang/python:3.11 ) >=dev-python/gpep517-13[python_targets_python3_10(-)?,python_targets_python3_11(-)?] >=dev-python/setuptools-67.8.0-r1[python_targets_python3_10(-)?,python_targets_python3_11(-)?] >=dev-vcs/git-1.8.2.1[curl]
+BDEPEND=>=dev-python/cython-3[python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?] dev-python/setuptools-scm[python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?] virtual/pkgconfig test? ( <sys-libs/pkgcraft-9999 >=sys-libs/pkgcraft-9999:= >=dev-python/pytest-7.3.1[python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?] ) python_targets_python3_10? ( dev-lang/python:3.10 ) python_targets_python3_11? ( dev-lang/python:3.11 ) python_targets_python3_12? ( dev-lang/python:3.12 ) >=dev-python/gpep517-13[python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?] >=dev-python/setuptools-67.8.0-r1[python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?] >=dev-vcs/git-1.8.2.1[curl]
DEFINED_PHASES=compile configure install prepare test unpack
-DEPEND=<sys-libs/pkgcraft-99999 >=sys-libs/pkgcraft-9999:=
+DEPEND=<sys-libs/pkgcraft-9999 >=sys-libs/pkgcraft-9999:= python_targets_python3_10? ( dev-lang/python:3.10 ) python_targets_python3_11? ( dev-lang/python:3.11 ) python_targets_python3_12? ( dev-lang/python:3.12 )
DESCRIPTION=Python bindings for pkgcraft
EAPI=8
-HOMEPAGE=https://pypi.org/project/pkgcraft/ https://github.com/pkgcraft/pkgcraft-python
+HOMEPAGE=https://pypi.org/project/pkgcraft/ https://github.com/pkgcraft/pkgcraft-python/
INHERIT=distutils-r1 git-r3
-IUSE=+examples test python_targets_python3_10 python_targets_python3_11
+IUSE=+examples test python_targets_python3_10 python_targets_python3_11 python_targets_python3_12 debug
LICENSE=MIT
PROPERTIES=live
-RDEPEND=<sys-libs/pkgcraft-99999 >=sys-libs/pkgcraft-9999:= python_targets_python3_10? ( dev-lang/python:3.10 ) python_targets_python3_11? ( dev-lang/python:3.11 )
-REQUIRED_USE=|| ( python_targets_python3_10 python_targets_python3_11 )
+RDEPEND=<sys-libs/pkgcraft-9999 >=sys-libs/pkgcraft-9999:= python_targets_python3_10? ( dev-lang/python:3.10 ) python_targets_python3_11? ( dev-lang/python:3.11 ) python_targets_python3_12? ( dev-lang/python:3.12 )
+REQUIRED_USE=|| ( python_targets_python3_10 python_targets_python3_11 python_targets_python3_12 )
RESTRICT=!test? ( test )
SLOT=0
_eclasses_=distutils-r1 a93df67775ff86e107e56c6a6e68cf4e flag-o-matic be27a904c614cb93ae037762dc69bcc2 git-r3 2358a7b20091609e24bd3a83b3ac5991 multibuild 30dbf3c5a31db09a19f31ad0a68f2405 multilib c19072c3cd7ac5cb21de013f7e9832e0 multiprocessing b4e253ab22cef7b1085e9b67c7a3b730 ninja-utils f3010c780f65d1bb5aea15a9af1adc9c out-of-source-utils 1a9007554652a6e627edbccb3c25a439 python-r1 8a28fa6d3e3bc96ff8a7eff2badbe71f python-utils-r1 59e60e9c5cbd3f214d7f1002e798b387 toolchain-funcs 862d337d98edb576796827be2c6b11ca
-_md5_=c06b7f1d21f8c49f124b3cff736a17a0
+_md5_=0742106c59d820200cf0d476f2bc7519
diff --git a/metadata/md5-cache/dev-python/pyaml-23.9.3 b/metadata/md5-cache/dev-python/pyaml-23.9.3
new file mode 100644
index 000000000000..aa77d9bdc56f
--- /dev/null
+++ b/metadata/md5-cache/dev-python/pyaml-23.9.3
@@ -0,0 +1,16 @@
+BDEPEND=test? ( dev-python/unidecode[python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?] ) test? ( dev-python/pyyaml[python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?] python_targets_python3_10? ( dev-python/unittest-or-fail[python_targets_python3_10(-)?,python_targets_python3_11(-)?] ) python_targets_python3_11? ( dev-python/unittest-or-fail[python_targets_python3_10(-)?,python_targets_python3_11(-)?] ) ) python_targets_python3_10? ( dev-lang/python:3.10 ) python_targets_python3_11? ( dev-lang/python:3.11 ) python_targets_python3_12? ( dev-lang/python:3.12 ) >=dev-python/gpep517-13[python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?] >=dev-python/setuptools-67.8.0-r1[python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?]
+DEFINED_PHASES=compile configure install prepare test
+DESCRIPTION=PyYAML-based module to produce pretty and readable YAML-serialized data
+EAPI=8
+HOMEPAGE=https://github.com/mk-fg/pretty-yaml/ https://pypi.org/project/pyaml/
+INHERIT=distutils-r1 pypi
+IUSE=test python_targets_python3_10 python_targets_python3_11 python_targets_python3_12
+KEYWORDS=~amd64 ~arm ~arm64 ~ppc64 ~riscv ~x86
+LICENSE=WTFPL-2
+RDEPEND=dev-python/pyyaml[python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?] python_targets_python3_10? ( dev-lang/python:3.10 ) python_targets_python3_11? ( dev-lang/python:3.11 ) python_targets_python3_12? ( dev-lang/python:3.12 )
+REQUIRED_USE=|| ( python_targets_python3_10 python_targets_python3_11 python_targets_python3_12 )
+RESTRICT=!test? ( test )
+SLOT=0
+SRC_URI=https://files.pythonhosted.org/packages/source/p/pyaml/pyaml-23.9.3.tar.gz
+_eclasses_=distutils-r1 a93df67775ff86e107e56c6a6e68cf4e flag-o-matic be27a904c614cb93ae037762dc69bcc2 multibuild 30dbf3c5a31db09a19f31ad0a68f2405 multilib c19072c3cd7ac5cb21de013f7e9832e0 multiprocessing b4e253ab22cef7b1085e9b67c7a3b730 ninja-utils f3010c780f65d1bb5aea15a9af1adc9c out-of-source-utils 1a9007554652a6e627edbccb3c25a439 pypi 2eecb475512bc76e5ea9192a681b9e6b python-r1 8a28fa6d3e3bc96ff8a7eff2badbe71f python-utils-r1 59e60e9c5cbd3f214d7f1002e798b387 toolchain-funcs 862d337d98edb576796827be2c6b11ca
+_md5_=9e9e5346ba74f9db06365aabed6dc237
diff --git a/metadata/md5-cache/dev-python/pyelftools-0.30 b/metadata/md5-cache/dev-python/pyelftools-0.30
new file mode 100644
index 000000000000..359682ccae3d
--- /dev/null
+++ b/metadata/md5-cache/dev-python/pyelftools-0.30
@@ -0,0 +1,15 @@
+BDEPEND=python_targets_python3_10? ( dev-lang/python:3.10 ) python_targets_python3_11? ( dev-lang/python:3.11 ) python_targets_python3_12? ( dev-lang/python:3.12 ) >=dev-python/gpep517-13[python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?] >=dev-python/setuptools-67.8.0-r1[python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?]
+DEFINED_PHASES=compile configure install prepare test
+DESCRIPTION=pure-Python library for analyzing ELF files and DWARF debugging information
+EAPI=8
+HOMEPAGE=https://pypi.org/project/pyelftools/ https://github.com/eliben/pyelftools/
+INHERIT=distutils-r1
+IUSE=python_targets_python3_10 python_targets_python3_11 python_targets_python3_12
+KEYWORDS=~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~m68k ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86 ~amd64-linux ~x86-linux
+LICENSE=public-domain
+RDEPEND=python_targets_python3_10? ( dev-lang/python:3.10 ) python_targets_python3_11? ( dev-lang/python:3.11 ) python_targets_python3_12? ( dev-lang/python:3.12 )
+REQUIRED_USE=|| ( python_targets_python3_10 python_targets_python3_11 python_targets_python3_12 )
+SLOT=0
+SRC_URI=https://github.com/eliben/pyelftools/archive/v0.30.tar.gz -> pyelftools-0.30.gh.tar.gz
+_eclasses_=distutils-r1 a93df67775ff86e107e56c6a6e68cf4e flag-o-matic be27a904c614cb93ae037762dc69bcc2 multibuild 30dbf3c5a31db09a19f31ad0a68f2405 multilib c19072c3cd7ac5cb21de013f7e9832e0 multiprocessing b4e253ab22cef7b1085e9b67c7a3b730 ninja-utils f3010c780f65d1bb5aea15a9af1adc9c out-of-source-utils 1a9007554652a6e627edbccb3c25a439 python-r1 8a28fa6d3e3bc96ff8a7eff2badbe71f python-utils-r1 59e60e9c5cbd3f214d7f1002e798b387 toolchain-funcs 862d337d98edb576796827be2c6b11ca
+_md5_=2886544b59499493573a4f18e21a80ab
diff --git a/metadata/md5-cache/dev-python/tldextract-3.5.0 b/metadata/md5-cache/dev-python/tldextract-3.5.0
new file mode 100644
index 000000000000..8b46fb70624b
--- /dev/null
+++ b/metadata/md5-cache/dev-python/tldextract-3.5.0
@@ -0,0 +1,16 @@
+BDEPEND=dev-python/setuptools-scm[python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?] test? ( dev-python/pytest-mock[python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?] dev-python/responses[python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?] ) test? ( >=dev-python/filelock-3.0.8[python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?] dev-python/idna[python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?] >=dev-python/requests-2.1.0[python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?] >=dev-python/requests-file-1.4[python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?] >=dev-python/pytest-7.3.1[python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?] ) python_targets_python3_10? ( dev-lang/python:3.10 ) python_targets_python3_11? ( dev-lang/python:3.11 ) python_targets_python3_12? ( dev-lang/python:3.12 ) >=dev-python/gpep517-13[python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?] >=dev-python/setuptools-67.8.0-r1[python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?]
+DEFINED_PHASES=compile configure install prepare test
+DESCRIPTION=Accurately separate the TLD from the registered domain and subdomains of a URL
+EAPI=8
+HOMEPAGE=https://github.com/john-kurkowski/tldextract/ https://pypi.org/project/tldextract/
+INHERIT=distutils-r1 pypi
+IUSE=test python_targets_python3_10 python_targets_python3_11 python_targets_python3_12
+KEYWORDS=~amd64 ~arm64 ~x86
+LICENSE=BSD
+RDEPEND=>=dev-python/filelock-3.0.8[python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?] dev-python/idna[python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?] >=dev-python/requests-2.1.0[python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?] >=dev-python/requests-file-1.4[python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?] python_targets_python3_10? ( dev-lang/python:3.10 ) python_targets_python3_11? ( dev-lang/python:3.11 ) python_targets_python3_12? ( dev-lang/python:3.12 )
+REQUIRED_USE=|| ( python_targets_python3_10 python_targets_python3_11 python_targets_python3_12 )
+RESTRICT=!test? ( test )
+SLOT=0
+SRC_URI=https://files.pythonhosted.org/packages/source/t/tldextract/tldextract-3.5.0.tar.gz
+_eclasses_=distutils-r1 a93df67775ff86e107e56c6a6e68cf4e flag-o-matic be27a904c614cb93ae037762dc69bcc2 multibuild 30dbf3c5a31db09a19f31ad0a68f2405 multilib c19072c3cd7ac5cb21de013f7e9832e0 multiprocessing b4e253ab22cef7b1085e9b67c7a3b730 ninja-utils f3010c780f65d1bb5aea15a9af1adc9c out-of-source-utils 1a9007554652a6e627edbccb3c25a439 pypi 2eecb475512bc76e5ea9192a681b9e6b python-r1 8a28fa6d3e3bc96ff8a7eff2badbe71f python-utils-r1 59e60e9c5cbd3f214d7f1002e798b387 toolchain-funcs 862d337d98edb576796827be2c6b11ca
+_md5_=4b51d246cb9dc554e110cd936f022202
diff --git a/metadata/md5-cache/dev-python/trio-websocket-0.10.4 b/metadata/md5-cache/dev-python/trio-websocket-0.10.4
new file mode 100644
index 000000000000..39d07b216386
--- /dev/null
+++ b/metadata/md5-cache/dev-python/trio-websocket-0.10.4
@@ -0,0 +1,16 @@
+BDEPEND=test? ( >=dev-python/pytest-trio-0.5.0[python_targets_pypy3(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?] dev-python/trustme[python_targets_pypy3(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?] ) test? ( dev-python/exceptiongroup[python_targets_pypy3(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?] >=dev-python/trio-0.11[python_targets_pypy3(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?] >=dev-python/wsproto-0.14[python_targets_pypy3(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?] >=dev-python/pytest-7.3.1[python_targets_pypy3(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?] ) python_targets_pypy3? ( dev-python/pypy3:= ) python_targets_python3_10? ( dev-lang/python:3.10 ) python_targets_python3_11? ( dev-lang/python:3.11 ) python_targets_python3_12? ( dev-lang/python:3.12 ) >=dev-python/gpep517-13[python_targets_pypy3(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?] >=dev-python/setuptools-67.8.0-r1[python_targets_pypy3(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?]
+DEFINED_PHASES=compile configure install prepare test
+DESCRIPTION=WebSocket client and server implementation for Python Trio
+EAPI=8
+HOMEPAGE=https://github.com/python-trio/trio-websocket/ https://pypi.org/project/trio-websocket/
+INHERIT=distutils-r1
+IUSE=test python_targets_pypy3 python_targets_python3_10 python_targets_python3_11 python_targets_python3_12
+KEYWORDS=~amd64 ~arm ~arm64 ~loong ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86
+LICENSE=MIT
+RDEPEND=dev-python/exceptiongroup[python_targets_pypy3(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?] >=dev-python/trio-0.11[python_targets_pypy3(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?] >=dev-python/wsproto-0.14[python_targets_pypy3(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?] python_targets_pypy3? ( dev-python/pypy3:= ) python_targets_python3_10? ( dev-lang/python:3.10 ) python_targets_python3_11? ( dev-lang/python:3.11 ) python_targets_python3_12? ( dev-lang/python:3.12 )
+REQUIRED_USE=|| ( python_targets_pypy3 python_targets_python3_10 python_targets_python3_11 python_targets_python3_12 )
+RESTRICT=!test? ( test )
+SLOT=0
+SRC_URI=https://github.com/python-trio/trio-websocket/archive/0.10.4.tar.gz -> trio-websocket-0.10.4.gh.tar.gz
+_eclasses_=distutils-r1 a93df67775ff86e107e56c6a6e68cf4e flag-o-matic be27a904c614cb93ae037762dc69bcc2 multibuild 30dbf3c5a31db09a19f31ad0a68f2405 multilib c19072c3cd7ac5cb21de013f7e9832e0 multiprocessing b4e253ab22cef7b1085e9b67c7a3b730 ninja-utils f3010c780f65d1bb5aea15a9af1adc9c out-of-source-utils 1a9007554652a6e627edbccb3c25a439 python-r1 8a28fa6d3e3bc96ff8a7eff2badbe71f python-utils-r1 59e60e9c5cbd3f214d7f1002e798b387 toolchain-funcs 862d337d98edb576796827be2c6b11ca
+_md5_=6d5e2b01a023e5e9cfd321dd69b7ba13
diff --git a/metadata/md5-cache/dev-python/zeroconf-0.99.0 b/metadata/md5-cache/dev-python/zeroconf-0.99.0
new file mode 100644
index 000000000000..5e1c51a158fc
--- /dev/null
+++ b/metadata/md5-cache/dev-python/zeroconf-0.99.0
@@ -0,0 +1,17 @@
+BDEPEND=>=dev-python/cython-3[python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?] >=dev-python/setuptools-65.6.3[python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?] test? ( dev-python/pytest-asyncio[python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?] ) test? ( >=dev-python/ifaddr-0.1.7[python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?] python_targets_python3_10? ( >=dev-python/async-timeout-3.0.0[python_targets_python3_10(-)?] ) >=dev-python/pytest-7.3.1[python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?] ) python_targets_python3_10? ( dev-lang/python:3.10 ) python_targets_python3_11? ( dev-lang/python:3.11 ) python_targets_python3_12? ( dev-lang/python:3.12 ) >=dev-python/gpep517-13[python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?] >=dev-python/poetry-core-1.6.1[python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?]
+DEFINED_PHASES=compile configure install prepare test
+DEPEND=python_targets_python3_10? ( dev-lang/python:3.10 ) python_targets_python3_11? ( dev-lang/python:3.11 ) python_targets_python3_12? ( dev-lang/python:3.12 )
+DESCRIPTION=Pure Python Multicast DNS Service Discovery Library (Bonjour/Avahi compatible)
+EAPI=8
+HOMEPAGE=https://github.com/python-zeroconf/python-zeroconf/ https://pypi.org/project/zeroconf/
+INHERIT=distutils-r1 pypi
+IUSE=test python_targets_python3_10 python_targets_python3_11 python_targets_python3_12 debug
+KEYWORDS=~amd64 ~arm ~arm64 ~x86 ~amd64-linux ~x86-linux
+LICENSE=LGPL-2.1
+RDEPEND=>=dev-python/ifaddr-0.1.7[python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?] python_targets_python3_10? ( >=dev-python/async-timeout-3.0.0[python_targets_python3_10(-)?] ) python_targets_python3_10? ( dev-lang/python:3.10 ) python_targets_python3_11? ( dev-lang/python:3.11 ) python_targets_python3_12? ( dev-lang/python:3.12 )
+REQUIRED_USE=|| ( python_targets_python3_10 python_targets_python3_11 python_targets_python3_12 )
+RESTRICT=!test? ( test )
+SLOT=0
+SRC_URI=https://files.pythonhosted.org/packages/source/z/zeroconf/zeroconf-0.99.0.tar.gz
+_eclasses_=distutils-r1 a93df67775ff86e107e56c6a6e68cf4e flag-o-matic be27a904c614cb93ae037762dc69bcc2 multibuild 30dbf3c5a31db09a19f31ad0a68f2405 multilib c19072c3cd7ac5cb21de013f7e9832e0 multiprocessing b4e253ab22cef7b1085e9b67c7a3b730 ninja-utils f3010c780f65d1bb5aea15a9af1adc9c out-of-source-utils 1a9007554652a6e627edbccb3c25a439 pypi 2eecb475512bc76e5ea9192a681b9e6b python-r1 8a28fa6d3e3bc96ff8a7eff2badbe71f python-utils-r1 59e60e9c5cbd3f214d7f1002e798b387 toolchain-funcs 862d337d98edb576796827be2c6b11ca
+_md5_=9636bdf2522b439f69b3a5c8760189bf
diff --git a/metadata/md5-cache/dev-ruby/Manifest.gz b/metadata/md5-cache/dev-ruby/Manifest.gz
index 8f69901e8787..5fb234a45a52 100644
--- a/metadata/md5-cache/dev-ruby/Manifest.gz
+++ b/metadata/md5-cache/dev-ruby/Manifest.gz
Binary files differ
diff --git a/metadata/md5-cache/dev-ruby/autoprefixer-rails-10.4.15.0 b/metadata/md5-cache/dev-ruby/autoprefixer-rails-10.4.15.0
new file mode 100644
index 000000000000..678d315d2fc1
--- /dev/null
+++ b/metadata/md5-cache/dev-ruby/autoprefixer-rails-10.4.15.0
@@ -0,0 +1,17 @@
+BDEPEND=test? ( ruby_targets_ruby31? ( dev-ruby/execjs[ruby_targets_ruby31(-)] ) ruby_targets_ruby32? ( dev-ruby/execjs[ruby_targets_ruby32(-)] ) ) ruby_targets_ruby31? ( test? ( >=dev-ruby/rails-5.0.0[ruby_targets_ruby31(-)] dev-ruby/rake[ruby_targets_ruby31(-)] dev-ruby/rspec-rails[ruby_targets_ruby31(-)] dev-ruby/sprockets-rails[ruby_targets_ruby31(-)] ) ) ruby_targets_ruby32? ( test? ( >=dev-ruby/rails-5.0.0[ruby_targets_ruby32(-)] dev-ruby/rake[ruby_targets_ruby32(-)] dev-ruby/rspec-rails[ruby_targets_ruby32(-)] dev-ruby/sprockets-rails[ruby_targets_ruby32(-)] ) ) ruby_targets_ruby31? ( dev-lang/ruby:3.1 ) ruby_targets_ruby32? ( dev-lang/ruby:3.2 ) ruby_targets_ruby31? ( doc? ( dev-ruby/rdoc[ruby_targets_ruby31(-)] ) ) ruby_targets_ruby32? ( doc? ( dev-ruby/rdoc[ruby_targets_ruby32(-)] ) ) ruby_targets_ruby31? ( test? ( dev-ruby/rspec:3[ruby_targets_ruby31(-)] ) ) ruby_targets_ruby32? ( test? ( dev-ruby/rspec:3[ruby_targets_ruby32(-)] ) ) ruby_targets_ruby31? ( virtual/rubygems[ruby_targets_ruby31(-)] ) ruby_targets_ruby32? ( virtual/rubygems[ruby_targets_ruby32(-)] ) test? ( ruby_targets_ruby31? ( virtual/rubygems[ruby_targets_ruby31(-)] ) ruby_targets_ruby32? ( virtual/rubygems[ruby_targets_ruby32(-)] ) )
+DEFINED_PHASES=compile configure install prepare setup test unpack
+DEPEND=test? ( net-libs/nodejs ) ruby_targets_ruby31? ( dev-lang/ruby:3.1 ) ruby_targets_ruby32? ( dev-lang/ruby:3.2 ) ruby_targets_ruby31? ( virtual/rubygems[ruby_targets_ruby31(-)] ) ruby_targets_ruby32? ( virtual/rubygems[ruby_targets_ruby32(-)] )
+DESCRIPTION=Add vendor prefixes to CSS rules using values from the Can I Use website
+EAPI=8
+HOMEPAGE=https://github.com/ai/autoprefixer-rails
+INHERIT=ruby-fakegem
+IUSE=test ruby_targets_ruby31 ruby_targets_ruby32 doc test test
+KEYWORDS=~amd64
+LICENSE=MIT
+RDEPEND=ruby_targets_ruby31? ( dev-ruby/execjs[ruby_targets_ruby31(-)] ) ruby_targets_ruby32? ( dev-ruby/execjs[ruby_targets_ruby32(-)] ) ruby_targets_ruby31? ( dev-lang/ruby:3.1 ) ruby_targets_ruby32? ( dev-lang/ruby:3.2 ) ruby_targets_ruby31? ( virtual/rubygems[ruby_targets_ruby31(-)] ) ruby_targets_ruby32? ( virtual/rubygems[ruby_targets_ruby32(-)] )
+REQUIRED_USE=|| ( ruby_targets_ruby31 ruby_targets_ruby32 )
+RESTRICT=!test? ( test ) !test? ( test ) !test? ( test )
+SLOT=10
+SRC_URI=https://github.com/ai/autoprefixer-rails/archive/10.4.15.0.tar.gz -> autoprefixer-rails-10.4.15.0.tar.gz
+_eclasses_=multilib c19072c3cd7ac5cb21de013f7e9832e0 ruby-fakegem 5f7dd7ffeaf00a781713582bd507f80b ruby-ng e7004f981e452d70374b865ccff407aa ruby-utils 69e7140043885477733c347fee4a981a toolchain-funcs 862d337d98edb576796827be2c6b11ca
+_md5_=2abdf86b5d0ae5dcfa94ffcda7d3785d
diff --git a/metadata/md5-cache/dev-ruby/minitest-5.20.0 b/metadata/md5-cache/dev-ruby/minitest-5.20.0
new file mode 100644
index 000000000000..505a185fccfe
--- /dev/null
+++ b/metadata/md5-cache/dev-ruby/minitest-5.20.0
@@ -0,0 +1,17 @@
+BDEPEND=ruby_targets_ruby31? ( dev-lang/ruby:3.1 ) ruby_targets_ruby32? ( dev-lang/ruby:3.2 ) ruby_targets_ruby31? ( doc? ( dev-ruby/rdoc[ruby_targets_ruby31(-)] ) ) ruby_targets_ruby32? ( doc? ( dev-ruby/rdoc[ruby_targets_ruby32(-)] ) ) ruby_targets_ruby31? ( test? ( dev-ruby/rake[ruby_targets_ruby31(-)] ) ) ruby_targets_ruby32? ( test? ( dev-ruby/rake[ruby_targets_ruby32(-)] ) ) ruby_targets_ruby31? ( virtual/rubygems[ruby_targets_ruby31(-)] ) ruby_targets_ruby32? ( virtual/rubygems[ruby_targets_ruby32(-)] ) test? ( ruby_targets_ruby31? ( virtual/rubygems[ruby_targets_ruby31(-)] ) ruby_targets_ruby32? ( virtual/rubygems[ruby_targets_ruby32(-)] ) )
+DEFINED_PHASES=compile configure install prepare setup test unpack
+DEPEND=ruby_targets_ruby31? ( dev-lang/ruby:3.1 ) ruby_targets_ruby32? ( dev-lang/ruby:3.2 ) ruby_targets_ruby31? ( virtual/rubygems[ruby_targets_ruby31(-)] ) ruby_targets_ruby32? ( virtual/rubygems[ruby_targets_ruby32(-)] )
+DESCRIPTION=minitest/unit is a small and fast replacement for ruby's huge and slow test/unit
+EAPI=8
+HOMEPAGE=https://github.com/minitest/minitest
+INHERIT=ruby-fakegem
+IUSE=doc test ruby_targets_ruby31 ruby_targets_ruby32 doc test test
+KEYWORDS=~alpha ~amd64 ~arm ~arm64 ~hppa ~loong ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86 ~amd64-linux ~x86-linux ~arm64-macos ~ppc-macos ~x64-macos ~x64-solaris
+LICENSE=MIT
+RDEPEND=ruby_targets_ruby31? ( dev-lang/ruby:3.1 ) ruby_targets_ruby32? ( dev-lang/ruby:3.2 ) ruby_targets_ruby31? ( virtual/rubygems[ruby_targets_ruby31(-)] ) ruby_targets_ruby32? ( virtual/rubygems[ruby_targets_ruby32(-)] )
+REQUIRED_USE=|| ( ruby_targets_ruby31 ruby_targets_ruby32 )
+RESTRICT=!test? ( test ) !test? ( test )
+SLOT=5
+SRC_URI=https://rubygems.org/gems/minitest-5.20.0.gem
+_eclasses_=multilib c19072c3cd7ac5cb21de013f7e9832e0 ruby-fakegem 5f7dd7ffeaf00a781713582bd507f80b ruby-ng e7004f981e452d70374b865ccff407aa ruby-utils 69e7140043885477733c347fee4a981a toolchain-funcs 862d337d98edb576796827be2c6b11ca
+_md5_=f1aa33a25e78c1c1b4c259cfe8e06302
diff --git a/metadata/md5-cache/media-libs/Manifest.gz b/metadata/md5-cache/media-libs/Manifest.gz
index 9fac82357eba..dc4768cd3b3c 100644
--- a/metadata/md5-cache/media-libs/Manifest.gz
+++ b/metadata/md5-cache/media-libs/Manifest.gz
Binary files differ
diff --git a/metadata/md5-cache/media-libs/netpbm-11.3.4 b/metadata/md5-cache/media-libs/netpbm-11.3.5
index fc65892ab2ee..a0b19720c4c9 100644
--- a/metadata/md5-cache/media-libs/netpbm-11.3.4
+++ b/metadata/md5-cache/media-libs/netpbm-11.3.5
@@ -10,6 +10,6 @@ KEYWORDS=~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~m68k ~mips ~ppc ~ppc64 ~r
LICENSE=Artistic BSD GPL-2 IJG LGPL-2.1 MIT public-domain
RDEPEND=dev-lang/perl jbig? ( media-libs/jbigkit:= ) jpeg? ( media-libs/libjpeg-turbo:=[static-libs?] ) png? ( >=media-libs/libpng-1.4:0= sys-libs/zlib ) postscript? ( app-text/ghostscript-gpl sys-libs/zlib ) rle? ( media-libs/urt:= ) svga? ( media-libs/svgalib ) tiff? ( >=media-libs/tiff-3.5.5:= ) xml? ( dev-libs/libxml2 ) X? ( x11-libs/libX11 )
SLOT=0/advanced.103
-SRC_URI=https://dev.gentoo.org/~ceamac/media-libs/netpbm/netpbm-11.3.4.tar.xz
+SRC_URI=https://dev.gentoo.org/~ceamac/media-libs/netpbm/netpbm-11.3.5.tar.xz
_eclasses_=flag-o-matic be27a904c614cb93ae037762dc69bcc2 multilib c19072c3cd7ac5cb21de013f7e9832e0 toolchain-funcs 862d337d98edb576796827be2c6b11ca
_md5_=fa75cfec77d2d959c81fa1bf3e8a3a47
diff --git a/metadata/md5-cache/media-sound/Manifest.gz b/metadata/md5-cache/media-sound/Manifest.gz
index 8660a86604d4..79fc007893a3 100644
--- a/metadata/md5-cache/media-sound/Manifest.gz
+++ b/metadata/md5-cache/media-sound/Manifest.gz
Binary files differ
diff --git a/metadata/md5-cache/media-sound/abcmidi-2023.08.31 b/metadata/md5-cache/media-sound/abcmidi-2023.09.06
index 20163618aa4e..683946190dfd 100644
--- a/metadata/md5-cache/media-sound/abcmidi-2023.08.31
+++ b/metadata/md5-cache/media-sound/abcmidi-2023.09.06
@@ -8,6 +8,6 @@ IUSE=examples
KEYWORDS=~amd64 ~x86
LICENSE=GPL-2
SLOT=0
-SRC_URI=https://ifdo.ca/~seymour/runabc/abcMIDI-2023.08.31.zip
+SRC_URI=https://ifdo.ca/~seymour/runabc/abcMIDI-2023.09.06.zip
_eclasses_=autotools 6ae9a4347149b19a112caa1182d03bde gnuconfig b6b3e92f8b8c996400074b5f61a59256 libtool 9d3a9a889a6fa62ae794f817c156491b multilib c19072c3cd7ac5cb21de013f7e9832e0 toolchain-funcs 862d337d98edb576796827be2c6b11ca
_md5_=71c7de92834a1d94685a3579089a9bec
diff --git a/metadata/md5-cache/media-sound/schismtracker-20230906 b/metadata/md5-cache/media-sound/schismtracker-20230906
new file mode 100644
index 000000000000..5749dcff4130
--- /dev/null
+++ b/metadata/md5-cache/media-sound/schismtracker-20230906
@@ -0,0 +1,15 @@
+BDEPEND=sys-devel/gnuconfig >=app-portage/elt-patches-20170815 || ( >=sys-devel/automake-1.16.5:1.16 ) >=sys-devel/autoconf-2.71-r5 >=sys-devel/libtool-2.4.7
+DEFINED_PHASES=install postinst postrm preinst prepare
+DEPEND=>=media-libs/libsdl2-2.0.5[X] x11-libs/libX11 x11-libs/libXv virtual/os-headers x11-base/xorg-proto
+DESCRIPTION=Free implementation of Impulse Tracker, a tool used to create high quality music
+EAPI=8
+HOMEPAGE=http://schismtracker.org/
+IDEPEND=dev-util/desktop-file-utils x11-misc/shared-mime-info
+INHERIT=autotools desktop xdg
+KEYWORDS=~amd64 ~x86
+LICENSE=GPL-2 LGPL-2 public-domain
+RDEPEND=>=media-libs/libsdl2-2.0.5[X] x11-libs/libX11 x11-libs/libXv
+SLOT=0
+SRC_URI=https://github.com/schismtracker/schismtracker/releases/download/20230906/schismtracker-20230906.source.tar.gz
+_eclasses_=autotools 6ae9a4347149b19a112caa1182d03bde desktop 021728fdc1b03b36357dbc89489e0f0d gnuconfig b6b3e92f8b8c996400074b5f61a59256 libtool 9d3a9a889a6fa62ae794f817c156491b multilib c19072c3cd7ac5cb21de013f7e9832e0 toolchain-funcs 862d337d98edb576796827be2c6b11ca xdg 4a14c5c24f121e7da66e5aab4a168c6e xdg-utils baea6080dd821f5562d715887954c9d3
+_md5_=79b854853475ddf1c42ca30badd497cd
diff --git a/metadata/md5-cache/net-im/Manifest.gz b/metadata/md5-cache/net-im/Manifest.gz
index a213747a3363..32250c6d6009 100644
--- a/metadata/md5-cache/net-im/Manifest.gz
+++ b/metadata/md5-cache/net-im/Manifest.gz
Binary files differ
diff --git a/metadata/md5-cache/net-im/mattermost-desktop-bin-5.3.1 b/metadata/md5-cache/net-im/mattermost-desktop-bin-5.5.0_rc2
index cc05c48e3c52..640a0aedddab 100644
--- a/metadata/md5-cache/net-im/mattermost-desktop-bin-5.3.1
+++ b/metadata/md5-cache/net-im/mattermost-desktop-bin-5.5.0_rc2
@@ -4,10 +4,9 @@ EAPI=8
HOMEPAGE=https://mattermost.com/
IDEPEND=dev-util/desktop-file-utils x11-misc/shared-mime-info
INHERIT=desktop xdg
-KEYWORDS=~amd64 ~arm64
LICENSE=Apache-2.0 GPL-2+ LGPL-2.1+ MIT
RDEPEND=>=app-accessibility/at-spi2-core-2.46.0:2[X] dev-libs/expat dev-libs/glib:2 dev-libs/nspr dev-libs/nss dev-libs/wayland media-libs/alsa-lib media-libs/mesa net-print/cups sys-apps/dbus sys-libs/glibc x11-libs/cairo x11-libs/gtk+:3[X] x11-libs/libX11 x11-libs/libXcomposite x11-libs/libXdamage x11-libs/libXext x11-libs/libXfixes x11-libs/libXrandr x11-libs/libdrm x11-libs/libxcb x11-libs/libxkbcommon x11-libs/pango
SLOT=0
-SRC_URI=amd64? ( https://releases.mattermost.com/desktop/5.3.1/mattermost-desktop-5.3.1-linux-x64.tar.gz ) arm64? ( https://releases.mattermost.com/desktop/5.3.1/mattermost-desktop-5.3.1-linux-arm64.tar.gz )
+SRC_URI=amd64? ( https://releases.mattermost.com/desktop/5.5.0-rc.2/mattermost-desktop-5.5.0-rc.2-linux-x64.tar.gz ) arm64? ( https://releases.mattermost.com/desktop/5.5.0-rc.2/mattermost-desktop-5.5.0-rc.2-linux-arm64.tar.gz )
_eclasses_=desktop 021728fdc1b03b36357dbc89489e0f0d xdg 4a14c5c24f121e7da66e5aab4a168c6e xdg-utils baea6080dd821f5562d715887954c9d3
_md5_=c4e0d977efe38f6d49d1a8a1265bfb32
diff --git a/metadata/md5-cache/net-im/signal-desktop-bin-6.29.1 b/metadata/md5-cache/net-im/signal-desktop-bin-6.30.0
index 507088902eb1..41bbd6099ee6 100644
--- a/metadata/md5-cache/net-im/signal-desktop-bin-6.29.1
+++ b/metadata/md5-cache/net-im/signal-desktop-bin-6.30.0
@@ -10,6 +10,6 @@ LICENSE=GPL-3 MIT MIT-with-advertising BSD-1 BSD-2 BSD Apache-2.0 ISC openssl ZL
RDEPEND=>=app-accessibility/at-spi2-core-2.46.0:2 dev-libs/expat dev-libs/glib:2 dev-libs/nspr dev-libs/nss media-libs/alsa-lib media-libs/mesa[X(+)] net-print/cups sys-apps/dbus[X] x11-libs/cairo x11-libs/gtk+:3[X] x11-libs/libdrm x11-libs/libX11 x11-libs/libxcb x11-libs/libxkbcommon x11-libs/libXcomposite x11-libs/libXdamage x11-libs/libXext x11-libs/libXfixes x11-libs/libXrandr x11-libs/pango sound? ( || ( media-libs/libpulse media-sound/apulse ) )
RESTRICT=splitdebug
SLOT=0
-SRC_URI=https://updates.signal.org/desktop/apt/pool/s/signal-desktop/signal-desktop_6.29.1_amd64.deb
+SRC_URI=https://updates.signal.org/desktop/apt/pool/s/signal-desktop/signal-desktop_6.30.0_amd64.deb
_eclasses_=multilib c19072c3cd7ac5cb21de013f7e9832e0 multiprocessing b4e253ab22cef7b1085e9b67c7a3b730 pax-utils 91d47e5d20627c717aa878b9167c62a8 toolchain-funcs 862d337d98edb576796827be2c6b11ca unpacker aa6a4e924009232d8b78b31e932c30b5 xdg 4a14c5c24f121e7da66e5aab4a168c6e xdg-utils baea6080dd821f5562d715887954c9d3
_md5_=e508c593302b978c41fd64a1441de165
diff --git a/metadata/md5-cache/sec-keys/Manifest.gz b/metadata/md5-cache/sec-keys/Manifest.gz
index 313de6508833..45d3492ee085 100644
--- a/metadata/md5-cache/sec-keys/Manifest.gz
+++ b/metadata/md5-cache/sec-keys/Manifest.gz
Binary files differ
diff --git a/metadata/md5-cache/sec-keys/openpgp-keys-gentoo-developers-20230904 b/metadata/md5-cache/sec-keys/openpgp-keys-gentoo-developers-20230904
new file mode 100644
index 000000000000..04a6f7ae353c
--- /dev/null
+++ b/metadata/md5-cache/sec-keys/openpgp-keys-gentoo-developers-20230904
@@ -0,0 +1,14 @@
+BDEPEND=|| ( ( dev-lang/python:3.12 dev-python/python-gnupg[python_targets_python3_12(-)] ) ( dev-lang/python:3.11 dev-python/python-gnupg[python_targets_python3_11(-)] ) ( dev-lang/python:3.10 dev-python/python-gnupg[python_targets_python3_10(-)] ) ) sec-keys/openpgp-keys-gentoo-auth test? ( app-crypt/gnupg sys-apps/grep[pcre] )
+DEFINED_PHASES=compile install setup test unpack
+DESCRIPTION=Gentoo Authority Keys (GLEP 79)
+EAPI=8
+HOMEPAGE=https://www.gentoo.org/downloads/signatures/
+INHERIT=edo python-any-r1
+IUSE=test
+KEYWORDS=~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~m68k ~mips ~ppc ~ppc64 ~riscv ~sparc ~x86
+LICENSE=public-domain
+RESTRICT=!test? ( test )
+SLOT=0
+SRC_URI=https://qa-reports.gentoo.org/output/keys/active-devs-20230904.gpg -> openpgp-keys-gentoo-developers-20230904-active-devs.gpg
+_eclasses_=edo c0eb9cbe6b0bd01fcb4918f12598a4d3 multilib c19072c3cd7ac5cb21de013f7e9832e0 multiprocessing b4e253ab22cef7b1085e9b67c7a3b730 python-any-r1 f5169813d1619761b459800587005fd2 python-utils-r1 59e60e9c5cbd3f214d7f1002e798b387 toolchain-funcs 862d337d98edb576796827be2c6b11ca
+_md5_=cd42d8f4e2a53531b78881e3508460ca
diff --git a/metadata/news/Manifest b/metadata/news/Manifest
index 4623ba6eaefe..8bcf6b3912e6 100644
--- a/metadata/news/Manifest
+++ b/metadata/news/Manifest
@@ -2,22 +2,22 @@
Hash: SHA512
MANIFEST Manifest.files.gz 15850 BLAKE2B f8a24ac4773896d3e2d3ac7daac96705bb587c68e5945981d4f8b934b213a0a634607e00cc3481f4c847f66ae537f4bfd1c12852438720d6cf5d711fe74f3237 SHA512 29367a48def7059bf0b6fab4e38cd0ba8266ac4b865394c346e798632efcf7c41364d99e462d98a52192ae8270db65e57b9f15ae208bef7ce4c3cfd98163dee1
-TIMESTAMP 2023-09-07T02:40:16Z
+TIMESTAMP 2023-09-07T08:40:16Z
-----BEGIN PGP SIGNATURE-----
-iQKTBAEBCgB9FiEE4dartjv8+0ugL98c7FkO6skYklAFAmT5OBBfFIAAAAAALgAo
+iQKTBAEBCgB9FiEE4dartjv8+0ugL98c7FkO6skYklAFAmT5jHBfFIAAAAAALgAo
aXNzdWVyLWZwckBub3RhdGlvbnMub3BlbnBncC5maWZ0aGhvcnNlbWFuLm5ldEUx
RDZBQkI2M0JGQ0ZCNEJBMDJGREYxQ0VDNTkwRUVBQzkxODkyNTAACgkQ7FkO6skY
-klBh5g//fKWZyoIqrHaORTB3h4inE6CO2mTxLLIvbdARW9YZQ61leP6ZI6R+/XQX
-g9Qm9cii9aozSWFfbQUMmeNJ9GXN/7NJCgtCzXKCVd8ArMDHligr+772WdDV5PqI
-BVB8F2qFZgTCpYMfcx7CNglqMx2JGF0y61CCrap5bWykJDcECKTL3uqnTWwDdhvo
-dBOcN7LpPdqHzt0dzTDt+NMJhqWSfijVTjn+wNQz9c8RBNRv+LTbMkzYOPNcVstT
-rvtakTN7T1FFx91wCx90Pz+IGt9V07BK/IYWNhAQlKVHXLYac46aNV/yv27yh3u/
-v1DYPFSsl9DD29whZUDyNU2VGcUMuwbSBRFb8LgjtZPMRUlID0de5uZwnagIev8B
-wWez2h9qrFiWT12qwE5a8XyjgeBta3mm+kqqoV6tVRT9buIfnHi0IvbmNbgTMrMb
-KWXADewv7l2Bjz4a2i37M96ezSAkfiYLuNIcgqzbEfMYTFcS0VTQXxmv1yWUMAfL
-C0OKNZw8RcNm8gQeUrkgtdQkQ4Vkc9OljDhwK+Fg+++wZhi3lOPZk4CON0qHj5E7
-yjmOjaapMBDvMDzQzlfR3X6isMp0m7Q12VaRdOgmHl1F14SylJuZCL4/x8Fxj5wG
-CGfh6uQUOZBEDVLtxok8ub26fJfVQcAwFT6QUMXeOfmpe2tPipg=
-=8TcB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+=9VvP
-----END PGP SIGNATURE-----
diff --git a/metadata/news/timestamp.chk b/metadata/news/timestamp.chk
index eaf7aaf8cead..a6950f1d4e53 100644
--- a/metadata/news/timestamp.chk
+++ b/metadata/news/timestamp.chk
@@ -1 +1 @@
-Thu, 07 Sep 2023 02:40:13 +0000
+Thu, 07 Sep 2023 08:40:13 +0000
diff --git a/metadata/timestamp b/metadata/timestamp
index ab9d2be3ae27..6781c7f76dd6 100644
--- a/metadata/timestamp
+++ b/metadata/timestamp
@@ -1 +1 @@
-Thu Sep 7 02:40:12 AM UTC 2023
+Thu Sep 7 08:40:13 AM UTC 2023
diff --git a/metadata/timestamp.chk b/metadata/timestamp.chk
index 234bd969fa2b..f779a190bbd0 100644
--- a/metadata/timestamp.chk
+++ b/metadata/timestamp.chk
@@ -1 +1 @@
-Thu, 07 Sep 2023 02:45:01 +0000
+Thu, 07 Sep 2023 08:45:01 +0000
diff --git a/metadata/timestamp.commit b/metadata/timestamp.commit
index bbc353a196f9..20493e3ae7fe 100644
--- a/metadata/timestamp.commit
+++ b/metadata/timestamp.commit
@@ -1 +1 @@
-c00e96cd9ea26657a2bad359c16b8276edc8637b 1694045016 2023-09-07T00:03:36+00:00
+5d6e53f22b3f7e463a394c816c36dd5c8b1d7b4b 1694073748 2023-09-07T08:02:28+00:00
diff --git a/metadata/timestamp.x b/metadata/timestamp.x
index c1e1aa2b5262..c6a77f8149bb 100644
--- a/metadata/timestamp.x
+++ b/metadata/timestamp.x
@@ -1 +1 @@
-1694054401 Thu 07 Sep 2023 02:40:01 AM UTC
+1694076001 Thu 07 Sep 2023 08:40:01 AM UTC
diff --git a/metadata/xml-schema/timestamp.chk b/metadata/xml-schema/timestamp.chk
index 0185bca01749..a6950f1d4e53 100644
--- a/metadata/xml-schema/timestamp.chk
+++ b/metadata/xml-schema/timestamp.chk
@@ -1 +1 @@
-Thu, 07 Sep 2023 02:40:12 +0000
+Thu, 07 Sep 2023 08:40:13 +0000
diff --git a/net-im/Manifest.gz b/net-im/Manifest.gz
index f5f8f7c2d570..139da71123fd 100644
--- a/net-im/Manifest.gz
+++ b/net-im/Manifest.gz
Binary files differ
diff --git a/net-im/mattermost-desktop-bin/Manifest b/net-im/mattermost-desktop-bin/Manifest
index 6722e0b85adf..4ff4c261dac5 100644
--- a/net-im/mattermost-desktop-bin/Manifest
+++ b/net-im/mattermost-desktop-bin/Manifest
@@ -1,7 +1,7 @@
-DIST mattermost-desktop-5.3.1-linux-arm64.tar.gz 99877249 BLAKE2B a519510d2d5e09b053012e10620fcc47418abab6ebb1276a3f4ecdc624a5f29852e61447954f125a23ec1c1e34cda17259ed44fa4381048ed105d4a12ed1db69 SHA512 6b047a5a7160957a38201e05df2cfdd395de7d25db2128e5b9f29cbcfb63a3733f4633f323973c334a705747c92be4f79c0ac94caf80af3dda258d8a24a2b3b0
-DIST mattermost-desktop-5.3.1-linux-x64.tar.gz 99666315 BLAKE2B 5d330cc70404e969c9a7e1ed65c0ad6361453c331639e20443ac25d9c7df179667bf55c737b4392eb738ae58cc708d6542ff1de9a53411381321dbdcafebf725 SHA512 94959fbd20598c7c13838e5ce8c95ed71756d4f59a377dd98662d23f70f8f600d35f8ac027d2fd0da63ae72af930814322cc57a1be1c43389e90cd58ad3b5cfb
DIST mattermost-desktop-5.4.0-linux-arm64.tar.gz 98202612 BLAKE2B 6fdef5720feb73ce11b2ef0ac0e761cbf8e0e2ccc91586cce01d8769e43ab998992430e0cdcd1386fcbd32180a7e536e6a0a3ce8101194740a27423f5d6631ea SHA512 585913994e6ab8d18e1725115c0803ce5104d34646f649943c7aa2345346988cd85e7cf81342ebdb761ae4c25463e1de498e315c53e23587b05e9eaedcd5fd6f
DIST mattermost-desktop-5.4.0-linux-x64.tar.gz 97476223 BLAKE2B 469287aa11e2863f427736a099dee8dd96d48739a826eba7785f7c14147a69c16beddc7ff8752cfdc6fade0a4a9aafc166ba867dae2028b0b99db8161b16f3ad SHA512 26239df298b368816b472a69fcc0173f00e9e5123c195989a28ff6158a7c8a98c842dd22b4d74523c0d1ed05d8490a4436261768c55cee4d761325b5178bb62e
-EBUILD mattermost-desktop-bin-5.3.1.ebuild 2108 BLAKE2B 122d42cf063f40b8c76332dd415246046cf52161e71c6f1b2e0bf1b49273381c6b611a07edfa06463ffd3fda261b1c10e17179ed2b9ffd49b981d34ee7c39fa3 SHA512 8bf3bc1cbbf9cd13685360c1dd6093e9dde7ed3f8ccc92dd79f59b18dfec275ae56c380a0a1f9fbdd834e97e530632b5e95629fcb66527822e576646439b47b8
+DIST mattermost-desktop-5.5.0-rc.2-linux-arm64.tar.gz 100550599 BLAKE2B a046936382ec5869237adceaa00e30ca3fe4aa65d82c806aed9ea296abb2e6e656af1501fc61d4b6536e24b2dac7df1d78dffe12615044a947f2321387727012 SHA512 9b6adcd2e1c9959ac049d9571c3098ff11eaefb31d2771c8afd86b046c893e8b826f67e9914884213373274193be2ff615f9d6fb17056bee1b4258d958f11deb
+DIST mattermost-desktop-5.5.0-rc.2-linux-x64.tar.gz 99975998 BLAKE2B 5a22a5f4499335d805ce9956032ac7b5e8442de89ed3b756c481bf36139f55e07635fb79258a2ab86a0c45d6fa7d54e65a6a479488cd43e21947121eb0e3f8b7 SHA512 7910193e28356877bef03cc9f3d6c4bac42daac87728a90af9e2ecf3359650fd1cf31fe01e763bece1e4733f76db6511b2780a3261e81ac25b2409732c520c6e
EBUILD mattermost-desktop-bin-5.4.0.ebuild 2108 BLAKE2B 122d42cf063f40b8c76332dd415246046cf52161e71c6f1b2e0bf1b49273381c6b611a07edfa06463ffd3fda261b1c10e17179ed2b9ffd49b981d34ee7c39fa3 SHA512 8bf3bc1cbbf9cd13685360c1dd6093e9dde7ed3f8ccc92dd79f59b18dfec275ae56c380a0a1f9fbdd834e97e530632b5e95629fcb66527822e576646439b47b8
+EBUILD mattermost-desktop-bin-5.5.0_rc2.ebuild 2108 BLAKE2B 122d42cf063f40b8c76332dd415246046cf52161e71c6f1b2e0bf1b49273381c6b611a07edfa06463ffd3fda261b1c10e17179ed2b9ffd49b981d34ee7c39fa3 SHA512 8bf3bc1cbbf9cd13685360c1dd6093e9dde7ed3f8ccc92dd79f59b18dfec275ae56c380a0a1f9fbdd834e97e530632b5e95629fcb66527822e576646439b47b8
MISC metadata.xml 332 BLAKE2B beedbcc827eb536d370b912224e48761a546d80fe89cfeadcdd9bcbd749211c88dd141bb8c8fb23250c2366c025207dc5919e50f0e41e5a2de322a59dcaeff6c SHA512 7360c3eb9ae59c3e359685f02f2f30835bc63f3be85b30de26a26ef92bf2c3b354405dd76e798fb83aaed8ac65296d9bdbd123513b404810826f8c58a2f1aa6d
diff --git a/net-im/mattermost-desktop-bin/mattermost-desktop-bin-5.3.1.ebuild b/net-im/mattermost-desktop-bin/mattermost-desktop-bin-5.5.0_rc2.ebuild
index 6239ac543889..6239ac543889 100644
--- a/net-im/mattermost-desktop-bin/mattermost-desktop-bin-5.3.1.ebuild
+++ b/net-im/mattermost-desktop-bin/mattermost-desktop-bin-5.5.0_rc2.ebuild
diff --git a/net-im/signal-desktop-bin/Manifest b/net-im/signal-desktop-bin/Manifest
index a2c6fdde2b47..6c65411ce1ad 100644
--- a/net-im/signal-desktop-bin/Manifest
+++ b/net-im/signal-desktop-bin/Manifest
@@ -1,3 +1,3 @@
-DIST signal-desktop_6.29.1_amd64.deb 112169936 BLAKE2B 9cb6f6e5ab8c1b48de142a2b1a67bbbfa1cd413e9f5101d95ca69aa5ab1b2c8e9459b2e9b17957f156deb34957b1052f86f91c7479bd78aab84f6100812e0d1c SHA512 5c1524951ba12bdf18d05484ee6334f0d49b6aa720b83c0ed41dd58c2c5d9755392953b63d2f877d2bc11eb7db66dab1a708fe553096c262153b67223e69d83c
-EBUILD signal-desktop-bin-6.29.1.ebuild 2356 BLAKE2B 6f1229074228e042ba9a654f4b8fe930272c6488eae085168572821e989c44c6be9cce5e8e23ed49c01feaff1a5d1fc86a40374c4dfa03393fa27589e20516b3 SHA512 11f872e1b01235411c4402116560a3083baf297378cf8726975a9676527fb0cbfe6b58b6adcc21da9d5cc87979b728bebb44ba5e8a876b87ae0761d1260cbb7a
+DIST signal-desktop_6.30.0_amd64.deb 112758350 BLAKE2B 36f3ffe8ab54dd517bf019f149629bf59de9f0132a2c21399d77b9656c161527ad223ea420ec12609abf8675fc849c600991dd45bd0cbd13ddcfea75adb25ac0 SHA512 db002a39fc9869a82d02afd2cfb12da13f868d4a2240fac996d6699b555f38da3143d6282fb6fd524bf84b4b8d1ce35a3205c993f67ff9ba3a0b7cf1cf468685
+EBUILD signal-desktop-bin-6.30.0.ebuild 2356 BLAKE2B 6f1229074228e042ba9a654f4b8fe930272c6488eae085168572821e989c44c6be9cce5e8e23ed49c01feaff1a5d1fc86a40374c4dfa03393fa27589e20516b3 SHA512 11f872e1b01235411c4402116560a3083baf297378cf8726975a9676527fb0cbfe6b58b6adcc21da9d5cc87979b728bebb44ba5e8a876b87ae0761d1260cbb7a
MISC metadata.xml 486 BLAKE2B cfc118c5488c5c50b4de72443e6b836992a4ba7a6fb94358552c814006a49b00580b5ab0a57141b17809e1d2a898b9e23e6fee0837778edfa7f6de53ccc09d01 SHA512 4ab7dc5fd6fb03e7296164d0d924ab4eb11c6fd31c2fc651706892eda53b29be5db65cd94da8e6aa743e9b7ed10ee3e5f25f14dd2d1be99459daa11f529dbb95
diff --git a/net-im/signal-desktop-bin/signal-desktop-bin-6.29.1.ebuild b/net-im/signal-desktop-bin/signal-desktop-bin-6.30.0.ebuild
index 0e583402923d..0e583402923d 100644
--- a/net-im/signal-desktop-bin/signal-desktop-bin-6.29.1.ebuild
+++ b/net-im/signal-desktop-bin/signal-desktop-bin-6.30.0.ebuild
diff --git a/sec-keys/Manifest.gz b/sec-keys/Manifest.gz
index c76891c8f2a0..3b4a675b4a21 100644
--- a/sec-keys/Manifest.gz
+++ b/sec-keys/Manifest.gz
Binary files differ
diff --git a/sec-keys/openpgp-keys-gentoo-developers/Manifest b/sec-keys/openpgp-keys-gentoo-developers/Manifest
index 512d12f8acc0..40a66c95e2f0 100644
--- a/sec-keys/openpgp-keys-gentoo-developers/Manifest
+++ b/sec-keys/openpgp-keys-gentoo-developers/Manifest
@@ -1,7 +1,9 @@
AUX keyring-mangler.py 3061 BLAKE2B a5acb20346c8eb4b036773562625ac39469d378a343c8bfcbb23391a61876f57aae7015f2d78e468a606330275686f2187d7a8a81a7d940a1e8329c2ea916a62 SHA512 60f7174319f77484eb389486e6f74c23a27d8211128d261497b3d095e3f7a8744c5402c29ae84a6e4833b77406e301dfd5c7b4cf8d5ffb062e298f177a1ff052
DIST openpgp-keys-gentoo-developers-20230717-active-devs.gpg 3104679 BLAKE2B 81777f536f342de356bdc9e5bc6b8b3319bec058c5fff663c80db6b9acbfc625703bf66bbc271c9dbb53de714dc581637ae01bfcd750174579410813c64717c4 SHA512 6f6f5d50d24acaec7774497fb8dc01e240e9b8f93578b5b08ef097b02299c2116deb87264fa3ce3144dc6fbb28d9e2d7363ed2505f5e264d783901b581262105
DIST openpgp-keys-gentoo-developers-20230828-active-devs.gpg 3102805 BLAKE2B efd321e8ebb76d32e47df8085c9bb0d393c59d747b54cb5cf6febcc301a92a7c2a2b8bebd95b8f1b8fa9a6683aefc673809d8418408434bc41a1cf2bf8076938 SHA512 9e2e7408c2371edbe037243971fe6d45931cf526dff1d6014e472c056f8ed6881632d86497e9d6cd6b535574fb99c2af43fb63074911f4af476b5f590cc272dd
+DIST openpgp-keys-gentoo-developers-20230904-active-devs.gpg 3101925 BLAKE2B d49e8c43979ce0c57275e866d753cdf8ddd56a323f49706431a3fa2c30c432a197107051cc7600bafb25626dac0b60f3a787b6106b29dfa0573828bdebad8f2e SHA512 9f3bae591970a26e194e97e5e44a2bb5e510d4e87bc2e334ad75edbb90be5413b12b34b73123ff7d65b26069b7c64fbd0db4747837921965a041adb2f0d5028a
EBUILD openpgp-keys-gentoo-developers-20230717.ebuild 7523 BLAKE2B 2b3f5c5c1694b782ac318bdfd0dc7941ce47ed8f60fc2d715b88bf1404cd59639797e65e45891fad1aba9b456c3d356d7cadc1b79a9919cce0a8b1587364f7e5 SHA512 a013e480059fb7b0de2da5581f8d6c01b9eecb0593751fda7b57b4d4e98db2ab6b21a2aaefce7aec0c0981e6dc22fd9fc202bea6dedaf170816bd05c1031311e
EBUILD openpgp-keys-gentoo-developers-20230828.ebuild 7523 BLAKE2B 2b3f5c5c1694b782ac318bdfd0dc7941ce47ed8f60fc2d715b88bf1404cd59639797e65e45891fad1aba9b456c3d356d7cadc1b79a9919cce0a8b1587364f7e5 SHA512 a013e480059fb7b0de2da5581f8d6c01b9eecb0593751fda7b57b4d4e98db2ab6b21a2aaefce7aec0c0981e6dc22fd9fc202bea6dedaf170816bd05c1031311e
+EBUILD openpgp-keys-gentoo-developers-20230904.ebuild 7531 BLAKE2B 6047cb6478855d2603cb60e76524742994e06b71c0dbe29d69bff1866ae66a712422d95e8a8495c35b66f3c40fdaf74ea53d34338650b9428e5caa45d7fe5a0c SHA512 e271c6b583c1f2a1c61bc034e24696ae93dbce52f1a541901df12eb64496bf07fced1c99f4d83eb7d20131f666507ba24a460608076f75fbddb58126cd6a6840
EBUILD openpgp-keys-gentoo-developers-99999999.ebuild 7531 BLAKE2B 6047cb6478855d2603cb60e76524742994e06b71c0dbe29d69bff1866ae66a712422d95e8a8495c35b66f3c40fdaf74ea53d34338650b9428e5caa45d7fe5a0c SHA512 e271c6b583c1f2a1c61bc034e24696ae93dbce52f1a541901df12eb64496bf07fced1c99f4d83eb7d20131f666507ba24a460608076f75fbddb58126cd6a6840
MISC metadata.xml 264 BLAKE2B 630ac0044f623dc63de725aae23da036b649a2d65331c06fbe9eb66d18ad1a4d3fd804cdffc4703500662b01272063af346680d2550f2fb6a262d6acee8c6789 SHA512 3cf1981080b4a7634537d20a3e837fa802c52ae5ee750531cc4aa3f8478cda78579375602bc058abbd75f9393f9681b79603c3ddd9af809a1e72f7336a708056
diff --git a/sec-keys/openpgp-keys-gentoo-developers/openpgp-keys-gentoo-developers-20230904.ebuild b/sec-keys/openpgp-keys-gentoo-developers/openpgp-keys-gentoo-developers-20230904.ebuild
new file mode 100644
index 000000000000..fda85a259ff6
--- /dev/null
+++ b/sec-keys/openpgp-keys-gentoo-developers/openpgp-keys-gentoo-developers-20230904.ebuild
@@ -0,0 +1,233 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+PYTHON_COMPAT=( python3_{10..12} )
+inherit edo python-any-r1
+
+DESCRIPTION="Gentoo Authority Keys (GLEP 79)"
+HOMEPAGE="https://www.gentoo.org/downloads/signatures/"
+if [[ ${PV} == 9999* ]] ; then
+ PROPERTIES="live"
+
+ BDEPEND="net-misc/curl"
+else
+ SRC_URI="https://qa-reports.gentoo.org/output/keys/active-devs-${PV}.gpg -> ${P}-active-devs.gpg"
+ KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~m68k ~mips ~ppc ~ppc64 ~riscv ~sparc ~x86"
+fi
+
+S="${WORKDIR}"
+
+LICENSE="public-domain"
+SLOT="0"
+IUSE="test"
+RESTRICT="!test? ( test )"
+
+BDEPEND+="
+ $(python_gen_any_dep 'dev-python/python-gnupg[${PYTHON_USEDEP}]')
+ sec-keys/openpgp-keys-gentoo-auth
+ test? (
+ app-crypt/gnupg
+ sys-apps/grep[pcre]
+ )
+"
+
+python_check_deps() {
+ python_has_version "dev-python/python-gnupg[${PYTHON_USEDEP}]"
+}
+
+src_unpack() {
+ if [[ ${PV} == 9999* ]] ; then
+ curl https://qa-reports.gentoo.org/output/active-devs.gpg -o ${P}-active-devs.gpg || die
+ else
+ default
+ fi
+}
+
+src_compile() {
+ export GNUPGHOME="${T}"/.gnupg
+
+ get_gpg_keyring_dir() {
+ if [[ ${PV} == 9999* ]] ; then
+ echo "${WORKDIR}"
+ else
+ echo "${DISTDIR}"
+ fi
+ }
+
+ local mygpgargs=(
+ --no-autostart
+ --no-default-keyring
+ --homedir "${GNUPGHOME}"
+ )
+
+ # From verify-sig.eclass:
+ # "GPG upstream knows better than to follow the spec, so we can't
+ # override this directory. However, there is a clean fallback
+ # to GNUPGHOME."
+ addpredict /run/user
+
+ mkdir "${GNUPGHOME}" || die
+ chmod 700 "${GNUPGHOME}" || die
+
+ # Convert the binary keyring into an armored one so we can process it
+ edo gpg "${mygpgargs[@]}" --import "$(get_gpg_keyring_dir)"/${P}-active-devs.gpg
+ edo gpg "${mygpgargs[@]}" --export --armor > "${WORKDIR}"/gentoo-developers.asc
+
+ # Now strip out the keys which are expired and/or missing a signature
+ # from our L2 developer authority key
+ edo "${EPYTHON}" "${FILESDIR}"/keyring-mangler.py \
+ "${BROOT}"/usr/share/openpgp-keys/gentoo-auth.asc \
+ "${WORKDIR}"/gentoo-developers.asc \
+ "${WORKDIR}"/gentoo-developers-sanitised.asc
+}
+
+src_test() {
+ export GNUPGHOME="${T}"/tests/.gnupg
+
+ local mygpgargs=(
+ # We don't have --no-autostart here because we need
+ # to let it spawn an agent for the key generation.
+ --no-default-keyring
+ --homedir "${GNUPGHOME}"
+ )
+
+ # From verify-sig.eclass:
+ # "GPG upstream knows better than to follow the spec, so we can't
+ # override this directory. However, there is a clean fallback
+ # to GNUPGHOME."
+ addpredict /run/user
+
+ # Check each of the keys to verify they're trusted by
+ # the L2 developer key.
+ mkdir -p "${GNUPGHOME}" || die
+ chmod 700 "${GNUPGHOME}" || die
+ cd "${T}"/tests || die
+
+ # First, grab the L1 key, and mark it as ultimately trusted.
+ edo gpg "${mygpgargs[@]}" --import "${BROOT}"/usr/share/openpgp-keys/gentoo-auth.asc
+ edo gpg "${mygpgargs[@]}" --import-ownertrust "${BROOT}"/usr/share/openpgp-keys/gentoo-auth-ownertrust.txt
+
+ # Generate a temporary key which isn't signed by anything to check
+ # whether we're detecting unexpected keys.
+ #
+ # The test is whether this appears in the sanitised keyring we
+ # produce in src_compile (it should not be in there).
+ #
+ # https://www.gnupg.org/documentation/manuals/gnupg/Unattended-GPG-key-generation.html
+ edo gpg "${mygpgargs[@]}" --batch --gen-key <<-EOF
+ %echo Generating temporary key for testing...
+
+ %no-protection
+ %transient-key
+ %pubring ${P}-ebuild-test-key.asc
+
+ Key-Type: 1
+ Key-Length: 2048
+ Subkey-Type: 1
+ Subkey-Length: 2048
+ Name-Real: Larry The Cow
+ Name-Email: larry@example.com
+ Expire-Date: 0
+ Handle: ${P}-ebuild-test-key
+
+ %commit
+ %echo Temporary key generated!
+ EOF
+
+ # Import the new injected key that shouldn't be signed by anything into a temporary testing keyring
+ edo gpg "${mygpgargs[@]}" --import "${T}"/tests/${P}-ebuild-test-key.asc
+
+ # Sign a tiny file with the to-be-injected key for testing rejection below
+ echo "Hello world!" > "${T}"/tests/signme || die
+ edo gpg "${mygpgargs[@]}" -u "Larry The Cow <larry@example.com>" --sign "${T}"/tests/signme || die
+
+ edo gpg "${mygpgargs[@]}" --export --armor > "${T}"/tests/tainted-keyring.asc
+
+ # keyring-mangler.py should now produce a keyring *without* it
+ edo "${EPYTHON}" "${FILESDIR}"/keyring-mangler.py \
+ "${BROOT}"/usr/share/openpgp-keys/gentoo-auth.asc \
+ "${T}"/tests/tainted-keyring.asc \
+ "${T}"/tests/gentoo-developers-sanitised.asc | tee "${T}"/tests/keyring-mangler.log
+ assert "Key mangling in tests failed?"
+
+ # Check the log to verify the injected key got detected
+ grep -q "Dropping key.*Larry The Cow" "${T}"/tests/keyring-mangler.log || die "Did not remove injected key from test keyring!"
+
+ # gnupg doesn't have an easy way for us to actually just.. ask
+ # if a key is known via WoT. So, sign a file using the key
+ # we just made, and then try to gpg --verify it, and check exit code.
+ #
+ # Let's now double check by seeing if a file signed by the injected key
+ # is rejected.
+ if gpg "${mygpgargs[@]}" --keyring "${T}"/tests/gentoo-developers-sanitised.asc --verify "${T}"/tests/signme.gpg ; then
+ die "'gpg --verify' using injected test key succeeded! This shouldn't happen!"
+ fi
+
+ # Bonus lame sanity check
+ edo gpg "${mygpgargs[@]}" --check-trustdb 2>&1 | tee "${T}"/tests/trustdb.log
+ assert "trustdb call failed!"
+
+ check_trust_levels() {
+ local mode=${1}
+
+ while IFS= read -r line; do
+ # gpg: depth: 0 valid: 1 signed: 2 trust: 0-, 0q, 0n, 0m, 0f, 1u
+ # gpg: depth: 1 valid: 2 signed: 0 trust: 0-, 0q, 0n, 0m, 2f, 0u
+ if [[ ${line} == *depth* ]] ; then
+ depth=$(echo ${line} | grep -Po "depth: [0-9]")
+ trust=$(echo ${line} | grep -Po "trust:.*")
+
+ trust_uncalculated=$(echo ${trust} | grep -Po "[0-9]-")
+ [[ ${trust_uncalculated} == 0 ]] || ${mode}
+
+ trust_insufficient=$(echo ${trust} | grep -Po "[0-9]q")
+ [[ ${trust_insufficient} == 0 ]] || ${mode}
+
+ trust_never=$(echo ${trust} | grep -Po "[0-9]n")
+ [[ ${trust_never} == 0 ]] || ${mode}
+
+ trust_marginal=$(echo ${trust} | grep -Po "[0-9]m")
+ [[ ${trust_marginal} == 0 ]] || ${mode}
+
+ trust_full=$(echo ${trust} | grep -Po "[0-9]f")
+ [[ ${trust_full} != 0 ]] || ${mode}
+
+ trust_ultimate=$(echo ${trust} | grep -Po "[0-9]u")
+ [[ ${trust_ultimate} == 1 ]] || ${mode}
+
+ echo "${trust_uncalculated}, ${trust_insufficient}"
+ fi
+ done < "${T}"/tests/trustdb.log
+ }
+
+ # First, check with the bad key still in the test keyring.
+ # This is supposed to fail, so we want it to return 1
+ check_trust_levels "return 1" && die "Trustdb passed when it should have failed!"
+
+ # Now check without the bad key in the test keyring.
+ # This one should pass.
+ #
+ # Drop the bad key first (https://superuser.com/questions/174583/how-to-delete-gpg-secret-keys-by-force-without-fingerprint)
+ keys=$(gpg "${mygpgargs[@]}" --fingerprint --with-colons --batch "Larry The Cow <larry@example.com>" \
+ | grep "^fpr" \
+ | sed -n 's/^fpr:::::::::\([[:alnum:]]\+\):/\1/p')
+
+ local key
+ for key in ${keys[@]} ; do
+ nonfatal edo gpg "${mygpgargs[@]}" --batch --yes --delete-secret-keys ${key}
+ done
+
+ edo gpg "${mygpgargs[@]}" --batch --yes --delete-keys "Larry The Cow <larry@example.com>"
+ check_trust_levels "return 0" || die "Trustdb failed when it should have passed!"
+
+ gpgconf --kill gpg-agent || die
+}
+
+src_install() {
+ insinto /usr/share/openpgp-keys
+ newins gentoo-developers-sanitised.asc gentoo-developers.asc
+
+ # TODO: install an ownertrust file like sec-keys/openpgp-keys-gentoo-auth?
+}