summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
-rw-r--r--Manifest30
-rw-r--r--Manifest.files.gzbin29623 -> 29628 bytes
-rw-r--r--acct-group/Manifest.gzbin76141 -> 76313 bytes
-rw-r--r--acct-group/knot-resolver/Manifest2
-rw-r--r--acct-group/knot-resolver/knot-resolver-0.ebuild8
-rw-r--r--acct-group/knot-resolver/metadata.xml8
-rw-r--r--acct-user/Manifest.gzbin70808 -> 70974 bytes
-rw-r--r--acct-user/jellyfin/Manifest2
-rw-r--r--acct-user/jellyfin/jellyfin-0-r1.ebuild (renamed from acct-user/jellyfin/jellyfin-0.ebuild)2
-rw-r--r--acct-user/knot-resolver/Manifest2
-rw-r--r--acct-user/knot-resolver/knot-resolver-0.ebuild12
-rw-r--r--acct-user/knot-resolver/metadata.xml8
-rw-r--r--app-admin/Manifest.gzbin32901 -> 32901 bytes
-rw-r--r--app-admin/calamares/Manifest3
-rw-r--r--app-admin/calamares/calamares-3.2.32.1-r1.ebuild96
-rw-r--r--app-admin/calamares/files/calamares-3.2.32.1-remove-broken-tests.patch83
-rw-r--r--dev-cpp/Manifest.gzbin12922 -> 12923 bytes
-rw-r--r--dev-cpp/highway/Manifest2
-rw-r--r--dev-cpp/highway/highway-1.0.1-r1.ebuild2
-rw-r--r--dev-java/Manifest.gzbin55535 -> 55540 bytes
-rw-r--r--dev-java/byte-buddy/Manifest2
-rw-r--r--dev-java/byte-buddy/byte-buddy-1.12.14.ebuild2
-rw-r--r--dev-libs/Manifest.gzbin95927 -> 95922 bytes
-rw-r--r--dev-libs/libp11/Manifest7
-rw-r--r--dev-libs/libp11/libp11-0.4.10-r1.ebuild31
-rw-r--r--dev-libs/libp11/libp11-0.4.11-r1.ebuild31
-rw-r--r--dev-libs/libp11/libp11-0.4.11-r3.ebuild (renamed from dev-libs/libp11/libp11-0.4.11-r2.ebuild)4
-rw-r--r--dev-libs/libp11/libp11-0.4.12-r1.ebuild (renamed from dev-libs/libp11/libp11-0.4.12.ebuild)2
-rw-r--r--games-roguelike/Manifest.gzbin3052 -> 3054 bytes
-rw-r--r--games-roguelike/nethack/Manifest3
-rw-r--r--games-roguelike/nethack/files/nethack-3.6.6-clang16.patch10
-rw-r--r--games-roguelike/nethack/nethack-3.6.6-r1.ebuild (renamed from games-roguelike/nethack/nethack-3.6.6.ebuild)22
-rw-r--r--media-gfx/Manifest.gzbin38313 -> 38311 bytes
-rw-r--r--media-gfx/engauge/Manifest2
-rw-r--r--media-gfx/engauge/engauge-12.1.ebuild5
-rw-r--r--media-libs/Manifest.gzbin67112 -> 67113 bytes
-rw-r--r--media-libs/libjxl/Manifest2
-rw-r--r--media-libs/libjxl/libjxl-0.7.0_pre20220825.ebuild2
-rw-r--r--media-libs/libsdl/Manifest3
-rw-r--r--media-libs/libsdl/files/libsdl-1.2.15-strict-prototypes.patch316
-rw-r--r--media-libs/libsdl/libsdl-1.2.15_p20210224.ebuild1
-rw-r--r--media-video/Manifest.gzbin25854 -> 25854 bytes
-rw-r--r--media-video/yle-dl/Manifest2
-rw-r--r--media-video/yle-dl/yle-dl-20221015.ebuild67
-rw-r--r--metadata/Manifest.gzbin3859 -> 3860 bytes
-rw-r--r--metadata/dtd/timestamp.chk2
-rw-r--r--metadata/glsa/Manifest30
-rw-r--r--metadata/glsa/Manifest.files.gzbin529253 -> 530688 bytes
-rw-r--r--metadata/glsa/glsa-202210-01.xml42
-rw-r--r--metadata/glsa/glsa-202210-02.xml54
-rw-r--r--metadata/glsa/glsa-202210-03.xml45
-rw-r--r--metadata/glsa/glsa-202210-04.xml68
-rw-r--r--metadata/glsa/glsa-202210-05.xml43
-rw-r--r--metadata/glsa/glsa-202210-06.xml60
-rw-r--r--metadata/glsa/glsa-202210-07.xml42
-rw-r--r--metadata/glsa/glsa-202210-08.xml54
-rw-r--r--metadata/glsa/glsa-202210-09.xml76
-rw-r--r--metadata/glsa/timestamp.chk2
-rw-r--r--metadata/glsa/timestamp.commit2
-rw-r--r--metadata/md5-cache/Manifest.gzbin28239 -> 28251 bytes
-rw-r--r--metadata/md5-cache/acct-group/Manifest.gzbin76050 -> 76215 bytes
-rw-r--r--metadata/md5-cache/acct-group/knot-resolver-08
-rw-r--r--metadata/md5-cache/acct-user/Manifest.gzbin70886 -> 71039 bytes
-rw-r--r--metadata/md5-cache/acct-user/jellyfin-0-r1 (renamed from metadata/md5-cache/acct-user/jellyfin-0)4
-rw-r--r--metadata/md5-cache/acct-user/knot-resolver-09
-rw-r--r--metadata/md5-cache/app-admin/Manifest.gzbin56113 -> 55952 bytes
-rw-r--r--metadata/md5-cache/app-admin/calamares-3.2.32.1-r117
-rw-r--r--metadata/md5-cache/dev-cpp/Manifest.gzbin24154 -> 24154 bytes
-rw-r--r--metadata/md5-cache/dev-cpp/highway-1.0.1-r14
-rw-r--r--metadata/md5-cache/dev-java/Manifest.gzbin74868 -> 74870 bytes
-rw-r--r--metadata/md5-cache/dev-java/byte-buddy-1.12.144
-rw-r--r--metadata/md5-cache/dev-libs/Manifest.gzbin166360 -> 166042 bytes
-rw-r--r--metadata/md5-cache/dev-libs/libp11-0.4.10-r112
-rw-r--r--metadata/md5-cache/dev-libs/libp11-0.4.11-r112
-rw-r--r--metadata/md5-cache/dev-libs/libp11-0.4.11-r3 (renamed from metadata/md5-cache/dev-libs/libp11-0.4.11-r2)6
-rw-r--r--metadata/md5-cache/dev-libs/libp11-0.4.12-r1 (renamed from metadata/md5-cache/dev-libs/libp11-0.4.12)6
-rw-r--r--metadata/md5-cache/games-roguelike/Manifest.gzbin4078 -> 4083 bytes
-rw-r--r--metadata/md5-cache/games-roguelike/nethack-3.6.6-r1 (renamed from metadata/md5-cache/games-roguelike/nethack-3.6.6)6
-rw-r--r--metadata/md5-cache/media-gfx/Manifest.gzbin59251 -> 59253 bytes
-rw-r--r--metadata/md5-cache/media-gfx/engauge-12.13
-rw-r--r--metadata/md5-cache/media-libs/Manifest.gzbin104534 -> 104527 bytes
-rw-r--r--metadata/md5-cache/media-libs/libjxl-0.7.0_pre202208254
-rw-r--r--metadata/md5-cache/media-libs/libsdl-1.2.15_p202102242
-rw-r--r--metadata/md5-cache/media-video/Manifest.gzbin40714 -> 40876 bytes
-rw-r--r--metadata/md5-cache/media-video/yle-dl-2022101517
-rw-r--r--metadata/md5-cache/net-analyzer/Manifest.gzbin65965 -> 65651 bytes
-rw-r--r--metadata/md5-cache/net-analyzer/tcpreplay-4.3.415
-rw-r--r--metadata/md5-cache/net-analyzer/tcpreplay-4.4.115
-rw-r--r--metadata/md5-cache/net-dns/Manifest.gzbin15706 -> 15877 bytes
-rw-r--r--metadata/md5-cache/net-dns/knot-resolver-5.5.317
-rw-r--r--metadata/md5-cache/net-libs/Manifest.gzbin57641 -> 57641 bytes
-rw-r--r--metadata/md5-cache/net-libs/accounts-qml-0.7-r24
-rw-r--r--metadata/md5-cache/sci-libs/Manifest.gzbin71093 -> 71096 bytes
-rw-r--r--metadata/md5-cache/sci-libs/silo-4.11-r18
-rw-r--r--metadata/md5-cache/sec-keys/Manifest.gzbin17153 -> 17328 bytes
-rw-r--r--metadata/md5-cache/sec-keys/openpgp-keys-knot-resolver-202210169
-rw-r--r--metadata/md5-cache/sys-boot/Manifest.gzbin10069 -> 9740 bytes
-rw-r--r--metadata/md5-cache/sys-boot/palo-2.1411
-rw-r--r--metadata/md5-cache/sys-boot/palo-2.1611
-rw-r--r--metadata/md5-cache/sys-devel/Manifest.gzbin33465 -> 33941 bytes
-rw-r--r--metadata/md5-cache/sys-devel/gcc-10.4.1_p2022101316
-rw-r--r--metadata/md5-cache/sys-devel/gcc-11.3.1_p2022101416
-rw-r--r--metadata/md5-cache/sys-devel/gcc-12.2.1_p2022101516
-rw-r--r--metadata/md5-cache/sys-fs/Manifest.gzbin35020 -> 35178 bytes
-rw-r--r--metadata/md5-cache/sys-fs/hfsutils-3.2.6_p1517
-rw-r--r--metadata/md5-cache/www-apps/Manifest.gzbin24383 -> 24229 bytes
-rw-r--r--metadata/md5-cache/www-apps/phpsysinfo-3.4.114
-rw-r--r--metadata/md5-cache/www-apps/phpsysinfo-3.4.24
-rw-r--r--metadata/md5-cache/x11-wm/Manifest.gzbin16050 -> 16049 bytes
-rw-r--r--metadata/md5-cache/x11-wm/vtwm-5.4.7-r215
-rw-r--r--metadata/md5-cache/x11-wm/vtwm-5.4.7-r314
-rw-r--r--metadata/news/Manifest28
-rw-r--r--metadata/news/timestamp.chk2
-rw-r--r--metadata/projects.xml5
-rw-r--r--metadata/timestamp2
-rw-r--r--metadata/timestamp.chk2
-rw-r--r--metadata/timestamp.commit2
-rw-r--r--metadata/timestamp.x2
-rw-r--r--metadata/xml-schema/timestamp.chk2
-rw-r--r--net-analyzer/Manifest.gzbin44579 -> 44580 bytes
-rw-r--r--net-analyzer/tcpreplay/Manifest4
-rw-r--r--net-analyzer/tcpreplay/tcpreplay-4.3.4.ebuild77
-rw-r--r--net-analyzer/tcpreplay/tcpreplay-4.4.1.ebuild87
-rw-r--r--net-dns/Manifest.gzbin8697 -> 8864 bytes
-rw-r--r--net-dns/knot-resolver/Manifest6
-rw-r--r--net-dns/knot-resolver/files/knot-resolver-5.5.3-docdir.patch32
-rw-r--r--net-dns/knot-resolver/files/knot-resolver-5.5.3-nghttp-openssl.patch38
-rw-r--r--net-dns/knot-resolver/knot-resolver-5.5.3.ebuild90
-rw-r--r--net-dns/knot-resolver/metadata.xml19
-rw-r--r--net-libs/Manifest.gzbin32958 -> 32961 bytes
-rw-r--r--net-libs/accounts-qml/Manifest2
-rw-r--r--net-libs/accounts-qml/accounts-qml-0.7-r2.ebuild1
-rw-r--r--profiles/Manifest.gzbin148364 -> 148362 bytes
-rw-r--r--profiles/package.mask5
-rw-r--r--profiles/use.local.desc4
-rw-r--r--sci-libs/Manifest.gzbin44357 -> 44353 bytes
-rw-r--r--sci-libs/silo/Manifest3
-rw-r--r--sci-libs/silo/files/silo-4.11-qtbindir.patch43
-rw-r--r--sci-libs/silo/silo-4.11-r1.ebuild6
-rw-r--r--sec-keys/Manifest.gzbin16132 -> 16306 bytes
-rw-r--r--sec-keys/openpgp-keys-knot-resolver/Manifest3
-rw-r--r--sec-keys/openpgp-keys-knot-resolver/metadata.xml9
-rw-r--r--sec-keys/openpgp-keys-knot-resolver/openpgp-keys-knot-resolver-20221016.ebuild18
-rw-r--r--sys-boot/Manifest.gzbin6212 -> 6214 bytes
-rw-r--r--sys-boot/palo/Manifest4
-rw-r--r--sys-boot/palo/palo-2.14.ebuild43
-rw-r--r--sys-boot/palo/palo-2.16.ebuild49
-rw-r--r--sys-devel/Manifest.gzbin10474 -> 10472 bytes
-rw-r--r--sys-devel/gcc/Manifest6
-rw-r--r--sys-devel/gcc/gcc-10.4.1_p20221013.ebuild58
-rw-r--r--sys-devel/gcc/gcc-11.3.1_p20221014.ebuild52
-rw-r--r--sys-devel/gcc/gcc-12.2.1_p20221015.ebuild52
-rw-r--r--sys-fs/Manifest.gzbin22248 -> 22245 bytes
-rw-r--r--sys-fs/hfsutils/Manifest4
-rw-r--r--sys-fs/hfsutils/files/hfsutils-3.2.6_p15-Include-string.h-for-strcmp.patch17
-rw-r--r--sys-fs/hfsutils/files/hfsutils-3.2.6_p15-drop-manual-autoconf.patch78
-rw-r--r--sys-fs/hfsutils/hfsutils-3.2.6_p15.ebuild74
-rw-r--r--www-apps/Manifest.gzbin12968 -> 12969 bytes
-rw-r--r--www-apps/phpsysinfo/Manifest4
-rw-r--r--www-apps/phpsysinfo/phpsysinfo-3.4.1.ebuild52
-rw-r--r--www-apps/phpsysinfo/phpsysinfo-3.4.2.ebuild2
-rw-r--r--x11-wm/Manifest.gzbin9787 -> 9789 bytes
-rw-r--r--x11-wm/vtwm/Manifest5
-rw-r--r--x11-wm/vtwm/files/vtwm-5.4.7-clang16.patch7
-rw-r--r--x11-wm/vtwm/metadata.xml3
-rw-r--r--x11-wm/vtwm/vtwm-5.4.7-r3.ebuild (renamed from x11-wm/vtwm/vtwm-5.4.7-r2.ebuild)64
166 files changed, 1847 insertions, 829 deletions
diff --git a/Manifest b/Manifest
index 93b7295d56c8..cd235a861939 100644
--- a/Manifest
+++ b/Manifest
@@ -1,23 +1,23 @@
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512
-MANIFEST Manifest.files.gz 29623 BLAKE2B 74af7ff005fe0b34a46e3e046265d57b626aabe0b6bb238aafc896e50437d4219c0436c90bc55b4bc5b5e2035b9a57fbde0780a12ae2d4ce8144aca0ea90e338 SHA512 bcb65c7d162f4e09ef7a2ca15f79536dd27416db95ce7e3aa83be486f16458a1e7b9bddbe067622eae2ec1035adbe2d6f6420a9d56e288d438ce845caf6b258a
-TIMESTAMP 2022-10-16T12:09:57Z
+MANIFEST Manifest.files.gz 29628 BLAKE2B 17c8dc7b5557f915b6b277071ff1092d50ec893be54635f89e2a09f56a598563f60f7689e179ea953e99fdb24a399efa326421b079cb52fd5353cd6dfd3c0cf8 SHA512 7a661fd446cca8728ff1b9fd173e64ac861f7017ba795969a61d715b3c311f62ef29feb1acc784c90b0e9dff8e24bf84ca3bca4c9131cca598a35f68a7ea2928
+TIMESTAMP 2022-10-16T18:10:02Z
-----BEGIN PGP SIGNATURE-----
-iQKTBAEBCgB9FiEE4dartjv8+0ugL98c7FkO6skYklAFAmNL9JVfFIAAAAAALgAo
+iQKTBAEBCgB9FiEE4dartjv8+0ugL98c7FkO6skYklAFAmNMSPpfFIAAAAAALgAo
aXNzdWVyLWZwckBub3RhdGlvbnMub3BlbnBncC5maWZ0aGhvcnNlbWFuLm5ldEUx
RDZBQkI2M0JGQ0ZCNEJBMDJGREYxQ0VDNTkwRUVBQzkxODkyNTAACgkQ7FkO6skY
-klCPXw/+JVpP8NScTGqdTI37RZhoNihfPlc/HjtfqPfenM6Vmnio1xlpB02v33fw
-aPRCESUFvqrBnEUfrwt525thcI+cSoBp3TK5c6plMtkxQ8FL2Kp1UGXXek5WPs53
-xjXFwrgLRUXx32+JpA+yZxfuqTeaJeMtxQ+5Pst4dZaGuzZ6UGr581AsM9dbY8gU
-+7qmAoaWqCvxZUl0hnJpkgY9Dr3NSeIVMl5gNGKoDX/2PfjZTbadGsxMU30IDg5S
-fcV2Gk2Zc7rBHioYDLpTDsR+fpOtFjfa9S2ZV1L61UdfZkvjxR7o6bfsue9pg9Fr
-7G5/9civNb1t0n/gUZJVG5/uS3HWXukDC+I3CS/xrzFETp/rQePqK4TZTwdpN6nK
-FTNSSmwT89Jfi9mDuD1zPDDTylGeCG0uy3RvxONXgBzmvYPckr+ZJcAgbm4VI3yf
-j5I/+2/Pab7ftZMiX4yY0Wy5RGo+/FtU5DGVRCHPITMP4GxelR53JHBHAGHerEHX
-zPiOfDdk6Fzu0w5B2stlyCe7KQYQI0M59GW55qX/7Ff9aCI0df6g8QZAnAgwH2cw
-z2bhAYjQpRDZ7tZfGPSKIJwlETDTmYrBKeQEeJHxtYRGrnSS47oOQ10NkHPRSnwq
-m6CTpuErSjOIIRce1kwbI9kamNnNcdv2chqAwpJTuzo39T16EBA=
-=jL+1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+=5MH/
-----END PGP SIGNATURE-----
diff --git a/Manifest.files.gz b/Manifest.files.gz
index 38b061752418..43d15dad9b4f 100644
--- a/Manifest.files.gz
+++ b/Manifest.files.gz
Binary files differ
diff --git a/acct-group/Manifest.gz b/acct-group/Manifest.gz
index d5310506946e..cf9124d28df0 100644
--- a/acct-group/Manifest.gz
+++ b/acct-group/Manifest.gz
Binary files differ
diff --git a/acct-group/knot-resolver/Manifest b/acct-group/knot-resolver/Manifest
new file mode 100644
index 000000000000..cf82a8260ff7
--- /dev/null
+++ b/acct-group/knot-resolver/Manifest
@@ -0,0 +1,2 @@
+EBUILD knot-resolver-0.ebuild 146 BLAKE2B d1a19144e78fbbd0d969ec4cc230a8ceb19284c634b01410f7a92e4ef1e877f67e3124fc7da391651fa0fe1218f9dd345758a32c1309c6e756c9977092269cba SHA512 fe785f1f7a7468ff6512dccd2ef2129e12621dd64cb488a6f97abfce457b6ad7909d8a58c99ce8bc0e1ee780391bb06173263afe118776396784217ecd1351af
+MISC metadata.xml 248 BLAKE2B 2a8d109f789d4f561986cfd5830c49c96b715e2fd50c0340e5c7ca385f72d09c0accf9102e1e1338e971400861d3baa95c083623231cbe96dc9e8163639dee25 SHA512 46a1388868fb5dcf5e3f85cbe8438d441c8a1ff291fcceb1cb4cf20a505e84e945c73967342eb7faadbaa51a7630977d9d447fe16505395fe7a05024e6242185
diff --git a/acct-group/knot-resolver/knot-resolver-0.ebuild b/acct-group/knot-resolver/knot-resolver-0.ebuild
new file mode 100644
index 000000000000..e786894a7da9
--- /dev/null
+++ b/acct-group/knot-resolver/knot-resolver-0.ebuild
@@ -0,0 +1,8 @@
+# Copyright 2022 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+inherit acct-group
+
+ACCT_GROUP_ID=525
diff --git a/acct-group/knot-resolver/metadata.xml b/acct-group/knot-resolver/metadata.xml
new file mode 100644
index 000000000000..e91ef31902f9
--- /dev/null
+++ b/acct-group/knot-resolver/metadata.xml
@@ -0,0 +1,8 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+ <maintainer type="person">
+ <email>matthew@gentoo.org</email>
+ <name>Matthew Smith</name>
+ </maintainer>
+</pkgmetadata>
diff --git a/acct-user/Manifest.gz b/acct-user/Manifest.gz
index 572ce0f32904..7ad6f8e3e532 100644
--- a/acct-user/Manifest.gz
+++ b/acct-user/Manifest.gz
Binary files differ
diff --git a/acct-user/jellyfin/Manifest b/acct-user/jellyfin/Manifest
index 06d81049c5eb..56a3dcc6091b 100644
--- a/acct-user/jellyfin/Manifest
+++ b/acct-user/jellyfin/Manifest
@@ -1,2 +1,2 @@
-EBUILD jellyfin-0.ebuild 234 BLAKE2B 33367ec5effc4af16bc8f4a672fbf8ec3d6476c91343d3290c774c303847c4c1f179932e2c735d2d380160fd76bf6fd002b7426a99031bb34a6b1f256994f807 SHA512 6a0931ed0c2114419de15097d7fd0b8cf0254abce7b70766d056e1f9abd545fe8b3ebd747a8106e530133b83268ca56b5c516ad9c81944fa2eee60fb70a21622
+EBUILD jellyfin-0-r1.ebuild 240 BLAKE2B 4bc54e0908950791e6bf884c952d56f1093d0805d5bca5eed567c27026e003224a6ac1ae03b8eed5f157ab7cb7c8cb4e98d1980485d1f99aac4970c16e48cc2e SHA512 c165d480418bf0f1d8cf4da190de7d8c06e0ff274a1495ecb207830802efbfa2743ec63bbb02caedf39ec96e7d71866ed1418263b5b5e5cd78b2afd340de25d4
MISC metadata.xml 649 BLAKE2B 29ce34c89c1300d32c3ff30990ec92e49cfab21d74340d1cd6893650ffda87920348ac5feda5ee68feff3e8adbd8cd6e58548d73879025a206dc82756a99c383 SHA512 d8a36b27ee99f29cf9dfea5cc4a9735732bb11cc5931adb4bfe1d1942378d2477f63417b6a2a694e9691c217d20c5ce84bc8d46af5155c46b99b850c0f561315
diff --git a/acct-user/jellyfin/jellyfin-0.ebuild b/acct-user/jellyfin/jellyfin-0-r1.ebuild
index 7c64c03022a5..80de5e231296 100644
--- a/acct-user/jellyfin/jellyfin-0.ebuild
+++ b/acct-user/jellyfin/jellyfin-0-r1.ebuild
@@ -7,6 +7,6 @@ inherit acct-user
ACCT_USER_HOME=/var/lib/jellyfin
ACCT_USER_ID=518
-ACCT_USER_GROUPS=( jellyfin render )
+ACCT_USER_GROUPS=( jellyfin render video )
acct-user_add_deps
diff --git a/acct-user/knot-resolver/Manifest b/acct-user/knot-resolver/Manifest
new file mode 100644
index 000000000000..899e39109af5
--- /dev/null
+++ b/acct-user/knot-resolver/Manifest
@@ -0,0 +1,2 @@
+EBUILD knot-resolver-0.ebuild 237 BLAKE2B e60a70d83a1828ad40175fff0a51b719d288dd9bac02df222fe541b60ee173cfc1cdad29b04354262a091298ec095bc752e97a1b99e5ee71f041a55598cf8477 SHA512 eecd7010f800f810ace5a2d6541863f0fdb9cbef3e6c4f25b1b31582232446fe66ed8a91b2750932a417ae703b17d5fd1727388bdcad5f4bdf1dec43fb730981
+MISC metadata.xml 248 BLAKE2B 2a8d109f789d4f561986cfd5830c49c96b715e2fd50c0340e5c7ca385f72d09c0accf9102e1e1338e971400861d3baa95c083623231cbe96dc9e8163639dee25 SHA512 46a1388868fb5dcf5e3f85cbe8438d441c8a1ff291fcceb1cb4cf20a505e84e945c73967342eb7faadbaa51a7630977d9d447fe16505395fe7a05024e6242185
diff --git a/acct-user/knot-resolver/knot-resolver-0.ebuild b/acct-user/knot-resolver/knot-resolver-0.ebuild
new file mode 100644
index 000000000000..acac705b4619
--- /dev/null
+++ b/acct-user/knot-resolver/knot-resolver-0.ebuild
@@ -0,0 +1,12 @@
+# Copyright 2022 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+inherit acct-user
+
+ACCT_USER_ID=525
+ACCT_USER_HOME=/var/lib/knot-resolver
+ACCT_USER_GROUPS=( knot-resolver )
+
+acct-user_add_deps
diff --git a/acct-user/knot-resolver/metadata.xml b/acct-user/knot-resolver/metadata.xml
new file mode 100644
index 000000000000..e91ef31902f9
--- /dev/null
+++ b/acct-user/knot-resolver/metadata.xml
@@ -0,0 +1,8 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+ <maintainer type="person">
+ <email>matthew@gentoo.org</email>
+ <name>Matthew Smith</name>
+ </maintainer>
+</pkgmetadata>
diff --git a/app-admin/Manifest.gz b/app-admin/Manifest.gz
index 4ea90452b101..366500f55927 100644
--- a/app-admin/Manifest.gz
+++ b/app-admin/Manifest.gz
Binary files differ
diff --git a/app-admin/calamares/Manifest b/app-admin/calamares/Manifest
index 1ee1d439ac0f..c5185bc14614 100644
--- a/app-admin/calamares/Manifest
+++ b/app-admin/calamares/Manifest
@@ -1,7 +1,4 @@
-AUX calamares-3.2.32.1-remove-broken-tests.patch 1682 BLAKE2B 1d41c22b99797d41066e55b21bd5b9957411c210be3d1a8c01470694211387aa7e8b931d5499143d7d2747657625ac1c3db17d67bac9f741aada25fde93f517a SHA512 1c4a5a2d8b6c96299f45d3ef7581dfdca81c0854c9c746e6636a07101fb4e0d05809a4d64d826180599969c6fe398175dc7f5322ab52ff6c61dac4925919f275
AUX calamares-pkexec 43 BLAKE2B 432999808da0fdde0e5d9c88887a5f112ac00c90af51f3d907d02ab4f9eb4fae7348856028bcfff98ced8698d0d039bd9506f50baa90f5b12b43c1b72885f230 SHA512 768148cd58cdfb5c6791b76ec60c21a4ca852120f53ed31a83bc7a2e0a26aa77b10bd3756182d3dff03208e820def4b83c45edba0484fa2f5a33c93880c3f4bb
-DIST calamares-3.2.32.1.tar.gz 3425260 BLAKE2B e10174d400a402cfe3d7a015f4fe7a02ad1653e5a4cdf65c31360467e3b3ff10629d991dd206424d51c67533f8ab550e09e74b4334dbebe9e5fec1a06ed0dbd4 SHA512 30e523dd3c340f9c4385a53a4011ed0f16e317572fa2e5b6acfe638aaf029538f0ab85924999e9683ba10014be99b3c35ff3234bc85cefa2ccd14e2715c87222
DIST calamares-3.2.60.tar.gz 4260547 BLAKE2B edf300ce9d534cd506b2341b3ce314bbde7fcc6dac40ad2307e549bbeab7a63ddfe6d7ae8c8176ee1ad4e4b02c9eadcd5efc66872e1f464c39200d8d117dca80 SHA512 dfc01212f74694f10d40dd1d1ad61db384c83021dc9cd4753027a9cf40b92c8e8b2d5032df76533a8f22c05448aba546c9bb21c38c03fb0cb8d7de35fb79fb7f
-EBUILD calamares-3.2.32.1-r1.ebuild 2182 BLAKE2B c2c591c1ea00238b0524133844bb9a9cb45cf637fdf3cfc702d879365e5e385aabb1b78744669c284eceaad87d8954acd7e4819c1632e56795c88860b70bc8aa SHA512 710ed8a76a7a555fbb295b30e98b3d4c4afd946d364688eebe79e9ea728f215ce24e4c39cea5d33a300c69488b842da6871fd11a1fc53b9a5b19a5d04e34e28f
EBUILD calamares-3.2.60.ebuild 2699 BLAKE2B 4bd39e8261f05601b3a2bddfedc8d61b1c700438007a6d47dd01412d3fe4e22b4b0c9cd2aba8cdb431deb9cb2e750b12f709be54062090fa813eff9e0bb46b14 SHA512 a2a69b688888f99a8cda7c1f8b4e81b942f9850e155f86966e3ed0de0bf1d1b36e29bc38be17bce1e99fc0f476a9290e95b0e0ad3e27cc31df736e31d7a1d175
MISC metadata.xml 781 BLAKE2B 56d64535b539de398557b26f7705e6aa222d7073a0c31a38069d45deec697e488891c95850324a7610ee1faf8f4ce2e04d0d0a9fd29300afa5e5bf42804e6942 SHA512 156cd07700dfab61f78bbdd4c626a098ce111428cebbbc6ab541f60f12e347f62236ad21d2fd8031babfc0be87ad4b246ad2afb3e453005588f87bc500c78c72
diff --git a/app-admin/calamares/calamares-3.2.32.1-r1.ebuild b/app-admin/calamares/calamares-3.2.32.1-r1.ebuild
deleted file mode 100644
index bbb5ce9445ab..000000000000
--- a/app-admin/calamares/calamares-3.2.32.1-r1.ebuild
+++ /dev/null
@@ -1,96 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-ECM_TEST="true"
-PYTHON_COMPAT=( python3_{8..10} )
-
-inherit ecm python-single-r1
-
-DESCRIPTION="Distribution-independent installer framework"
-HOMEPAGE="https://calamares.io"
-SRC_URI="https://github.com/${PN}/${PN}/releases/download/v${PV}/${P}.tar.gz"
-
-LICENSE="GPL-3"
-SLOT="5"
-KEYWORDS="~amd64"
-IUSE="+networkmanager +upower"
-REQUIRED_USE="${PYTHON_REQUIRED_USE}"
-
-BDEPEND="
- dev-qt/linguist-tools:5
-"
-COMMON_DEPEND="${PYTHON_DEPS}
- dev-cpp/yaml-cpp:=
- $(python_gen_cond_dep '
- dev-libs/boost:=[python,${PYTHON_USEDEP}]
- dev-libs/libpwquality[${PYTHON_USEDEP}]
- ')
- dev-qt/qtconcurrent:5
- dev-qt/qtdbus:5
- dev-qt/qtdeclarative:5
- dev-qt/qtgui:5
- dev-qt/qtnetwork:5
- dev-qt/qtsvg:5
- dev-qt/qtwebengine:5[widgets]
- dev-qt/qtwidgets:5
- dev-qt/qtxml:5
- kde-frameworks/kconfig:5
- kde-frameworks/kcoreaddons:5
- kde-frameworks/kcrash:5
- kde-frameworks/kpackage:5
- kde-frameworks/kparts:5
- kde-frameworks/kservice:5
- sys-apps/dbus
- sys-apps/dmidecode
- sys-auth/polkit-qt
- >=sys-libs/kpmcore-4.0.0:5=
- virtual/libcrypt:=
-"
-DEPEND="${COMMON_DEPEND}
- test? ( dev-qt/qttest:5 )
-"
-RDEPEND="${COMMON_DEPEND}
- app-admin/sudo
- dev-libs/libatasmart
- net-misc/rsync
- || ( sys-boot/grub:2 sys-boot/systemd-boot )
- sys-boot/os-prober
- sys-fs/squashfs-tools
- sys-libs/timezone-data
- virtual/udev
- networkmanager? ( net-misc/networkmanager )
- upower? ( sys-power/upower )
-"
-
-PATCHES=( "${FILESDIR}"/${PN}-3.2.32.1-remove-broken-tests.patch )
-
-src_prepare() {
- ecm_src_prepare
- export PYTHON_INCLUDE_DIRS="$(python_get_includedir)" \
- PYTHON_INCLUDE_PATH="$(python_get_library_path)"\
- PYTHON_CFLAGS="$(python_get_CFLAGS)"\
- PYTHON_LIBS="$(python_get_LIBS)"
-
- sed -i -e 's:pkexec /usr/bin/calamares:calamares-pkexec:' \
- calamares.desktop || die
- sed -i -e 's:Icon=calamares:Icon=drive-harddisk:' \
- calamares.desktop || die
-}
-
-src_configure() {
- local mycmakeargs=(
- -DINSTALL_CONFIG=ON
- -DWEBVIEW_FORCE_WEBKIT=OFF
- -DCMAKE_DISABLE_FIND_PACKAGE_LIBPARTED=ON
- -DWITH_PYTHONQT=OFF
- )
-
- ecm_src_configure
-}
-
-src_install() {
- ecm_src_install
- dobin "${FILESDIR}"/calamares-pkexec
-}
diff --git a/app-admin/calamares/files/calamares-3.2.32.1-remove-broken-tests.patch b/app-admin/calamares/files/calamares-3.2.32.1-remove-broken-tests.patch
deleted file mode 100644
index 346e1bfb4028..000000000000
--- a/app-admin/calamares/files/calamares-3.2.32.1-remove-broken-tests.patch
+++ /dev/null
@@ -1,83 +0,0 @@
---- a/src/libcalamares/CMakeLists.txt
-+++ b/src/libcalamares/CMakeLists.txt
-@@ -216,12 +216,6 @@
- )
-
- calamares_add_test(
-- libcalamaresnetworktest
-- SOURCES
-- network/Tests.cpp
--)
--
--calamares_add_test(
- libcalamarespartitiontest
- SOURCES
- partition/Tests.cpp
-@@ -238,12 +232,6 @@
- endif()
-
- calamares_add_test(
-- libcalamaresutilstest
-- SOURCES
-- utils/Tests.cpp
--)
--
--calamares_add_test(
- libcalamaresutilspathstest
- SOURCES
- utils/TestPaths.cpp
---- a/src/modules/locale/CMakeLists.txt
-+++ b/src/modules/locale/CMakeLists.txt
-@@ -37,18 +37,3 @@
- yamlcpp
- SHARED_LIB
- )
--
--calamares_add_test(
-- localetest
-- SOURCES
-- Tests.cpp
-- Config.cpp
-- LocaleConfiguration.cpp
-- SetTimezoneJob.cpp
-- timezonewidget/TimeZoneImage.cpp
-- DEFINITIONS
-- SOURCE_DIR="${CMAKE_CURRENT_LIST_DIR}/images"
-- DEBUG_TIMEZONES=1
-- LIBRARIES
-- Qt5::Gui
--)
---- a/src/modules/packagechooser/CMakeLists.txt
-+++ b/src/modules/packagechooser/CMakeLists.txt
-@@ -58,13 +58,3 @@
- ${_extra_libraries}
- SHARED_LIB
- )
--
--calamares_add_test(
-- packagechoosertest
-- GUI
-- SOURCES
-- Tests.cpp
-- LIBRARIES
-- calamares_viewmodule_packagechooser
-- ${_extra_libraries}
--)
---- a/src/modules/users/CMakeLists.txt
-+++ b/src/modules/users/CMakeLists.txt
-@@ -70,15 +70,6 @@
- )
-
- calamares_add_test(
-- usershostnametest
-- SOURCES
-- TestSetHostNameJob.cpp
-- SetHostNameJob.cpp
-- LIBRARIES
-- Qt5::DBus # HostName job can use DBus to systemd
--)
--
--calamares_add_test(
- userstest
- SOURCES
- Tests.cpp
diff --git a/dev-cpp/Manifest.gz b/dev-cpp/Manifest.gz
index 798ad740699a..7e1c3a3955bb 100644
--- a/dev-cpp/Manifest.gz
+++ b/dev-cpp/Manifest.gz
Binary files differ
diff --git a/dev-cpp/highway/Manifest b/dev-cpp/highway/Manifest
index 153cf3b58272..1f61d968e245 100644
--- a/dev-cpp/highway/Manifest
+++ b/dev-cpp/highway/Manifest
@@ -4,6 +4,6 @@ DIST highway-0.17.0.tar.gz 1694290 BLAKE2B 23ab48e11e8a79eb0469bb4fef7f32148ef6d
DIST highway-1.0.1.tar.gz 1730746 BLAKE2B 1c6185af91afe32fbb35285d49101d381ade7ded262cbcd3b0a8bf28b1924a76ac5a11423a1613068f3435fbbdd2ab0119aa8a1aafe2c3467e0aff1987f40aad SHA512 35b6287579b6248966b0d36fda1522fd6338523934b079e94e857f9de08354f20b99739c99d53249a3a6c583519da0e0ac5e06dfbe6e3a89262f627c75b59dd8
EBUILD highway-0.16.0-r1.ebuild 916 BLAKE2B 17410588cab5c08a1da3ca44eb583925d599193db12c6f37defddad4013c9dd276de7ff697ebf7fd226b29ab07175061e56fdc4fa355e4c1fdfadd3b55cadc7f SHA512 378b957de0be23be595567c5ba100e958d0defe3331a8672e0c8e36158d277a77ed43fb94a5e71e49343873dc4a3b8d7dc04a5f8931d66cf7bb7794a77f7fd77
EBUILD highway-0.17.0.ebuild 843 BLAKE2B 130160521c785dd490ecab885f1c2c0c82c1d660b4bb73bbcfacee91c2d0f8da98738bccc7ea8324c8b0d7597e67eacb1fd532b78774693299a7f1a6e25eb95d SHA512 03fc9d258d50d6e453ef1a93b9fd56d85b3838b5d68cedcd2e564ab09f1f7a7789e70e296849b9b914adefe020d5348acd16d77beac943a73c28f82f680748fa
-EBUILD highway-1.0.1-r1.ebuild 911 BLAKE2B 6a008f19eddd676ee0d1d1978aaf3457eb9d7398e9a34fd493782b7a42053cfda73a663a4f0cc902cc5bf9293622355dc410021fe722434a320c82c06c4e68a6 SHA512 9b586d99ee8faf0db0c882f515b30fb022ee9462d49f32e8913107d14ef43a575b699003204357c64f6306cf87a91482cc01fdb15cbb08fec5ea142cfe2367fb
+EBUILD highway-1.0.1-r1.ebuild 910 BLAKE2B 7f196a0721a8a98b156de911eaa623a3b89319b3d33ebc13c10c24812c2bebdbb8133eb4c84f8d7f07867eba58ae7e42eef20edcf4c3a8a54109d8f80c19ad31 SHA512 361356bf30ef6c50cf268112fb7861f59d44a330fe9b41b8da9f69967680353692cefec3c92c0180b843434e900b56cded77b7ae1ea48974aef16cc9e8ad4f28
EBUILD highway-9999.ebuild 911 BLAKE2B 6a008f19eddd676ee0d1d1978aaf3457eb9d7398e9a34fd493782b7a42053cfda73a663a4f0cc902cc5bf9293622355dc410021fe722434a320c82c06c4e68a6 SHA512 9b586d99ee8faf0db0c882f515b30fb022ee9462d49f32e8913107d14ef43a575b699003204357c64f6306cf87a91482cc01fdb15cbb08fec5ea142cfe2367fb
MISC metadata.xml 617 BLAKE2B 85392a8a226aa984039fed26796d0baf6bdb38da7084932e59ec6dcf882ba11863066adff2caffcb34b2b9f337b539c64498cf48c4eea43364ebf2522ea9971f SHA512 5ec72623048e7c940af745ca256671402dc2126004b2be29e01891619c119f847ba1ed72b99f66ee44b8076510833444f5c733a9724e1b9eb13bc58a125e16e4
diff --git a/dev-cpp/highway/highway-1.0.1-r1.ebuild b/dev-cpp/highway/highway-1.0.1-r1.ebuild
index 2aa240199304..884955eb7643 100644
--- a/dev-cpp/highway/highway-1.0.1-r1.ebuild
+++ b/dev-cpp/highway/highway-1.0.1-r1.ebuild
@@ -13,7 +13,7 @@ if [[ "${PV}" == *9999* ]]; then
EGIT_REPO_URI="https://github.com/google/highway.git"
else
SRC_URI="https://github.com/google/highway/archive/refs/tags/${PV}.tar.gz -> ${P}.tar.gz"
- KEYWORDS="~amd64 ~arm ~arm64 ~ppc ~ppc64 ~riscv ~sparc ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~ppc ~ppc64 ~riscv sparc ~x86"
fi
LICENSE="Apache-2.0"
diff --git a/dev-java/Manifest.gz b/dev-java/Manifest.gz
index b4205705d2f2..281e58a11054 100644
--- a/dev-java/Manifest.gz
+++ b/dev-java/Manifest.gz
Binary files differ
diff --git a/dev-java/byte-buddy/Manifest b/dev-java/byte-buddy/Manifest
index 0b8198df22f3..75504d070221 100644
--- a/dev-java/byte-buddy/Manifest
+++ b/dev-java/byte-buddy/Manifest
@@ -1,5 +1,5 @@
DIST byte-buddy-1.12.13.tar.gz 1721038 BLAKE2B 60aadbbb3b56e5ac2ecc2bb162653b769f4d4b913bd675457ce2fbf12a5777addc4beb2bb2e347d5956dbf1fbe6a6dfce078a29c53b1f1e2a60585670897d4ee SHA512 88c221d0dccb248683069070e498c5d4320f4fce059c45f460e04fbd86c2c596c18a4c7f4e9b3a0480eaf96d93593d1f1af87d894a7c4b3d73511e88a95f4e92
DIST byte-buddy-1.12.14.tar.gz 1857258 BLAKE2B 6957246f6689d1bdfdc6277ad752e03df0ae47c62b0afded77c94cdd41e00cc736517d0e4e5d5f8c59be519262a03864cde9bffa4ae53e5a7daeed84a519967f SHA512 5035be16fbdf2f7e8e2c93b87ee5f9adc927a19fd3b7d9fcd262906d8d21532cef8111084c3d6d0b75e101df0bfee19bf9177bc6a7d4b18cf0f26146fba4f147
EBUILD byte-buddy-1.12.13.ebuild 4574 BLAKE2B d86d952b193566329ffde2d167bb3daa5dfc4d9bc2b355841faf7dacd993df3c3c1b338a2fbbd4634957b33e6275da849a88926643f7d2edca63cde7ea31b447 SHA512 cbeef5b365041c0e76e4c2b06ba137e0f60b9b2e87a1e8a14a9e427646587fad51d5e2ee7cee398c8e89b50e3612cd12e57d55cb4334be91ae1c9f1ef000712f
-EBUILD byte-buddy-1.12.14.ebuild 6734 BLAKE2B f76c63a517116477221cc54f340958ae08fc375ed5c6a2c1df06c08cd282813330b3969f90a9f50e0314ca674fd857d6d308afb9e3d1701c3e2cd4ffc6238e46 SHA512 1e65ff5e62c83e8732e5f364de52fe6675394bf799c93b572e3755c3bd33fb3fa10f7dbbac5f172602cd2d58400ac6ca7c2c147b84d98c8704090e583e04145a
+EBUILD byte-buddy-1.12.14.ebuild 6733 BLAKE2B ce062dbe393a761d43e64cc4cf41edea638a3eaf31ff6151cc2c6a9ac2737e878f0718b41486d5766286b824ba7d8092aa112bd5f373e5b87f8a0cec2baf2b19 SHA512 5568d986f73bf6ff41b538a7816cca17f3bdc7128656f0601655dfb259ff88255a3961880cf2a005050e4d831238e657e9c8a6fd934e59ee9dd7fc0ab0cfcc1a
MISC metadata.xml 440 BLAKE2B ef73e69de33dc6bbea38c81b8744fad5ce4764644d9cc6168d7c0f175856e30c3a577ffc597f25f8caf26bacfd80663b55eddde047a346fcb582d883269233b9 SHA512 b27c92e768c2783c90c8b4693c3265a9533a09abe76b2b3bd54e3865d270eed91414fcd89513bc30feb0243ea21f63d354b907b74eb18e98f899811101a6c956
diff --git a/dev-java/byte-buddy/byte-buddy-1.12.14.ebuild b/dev-java/byte-buddy/byte-buddy-1.12.14.ebuild
index 61c20f47e67c..76862e0b7298 100644
--- a/dev-java/byte-buddy/byte-buddy-1.12.14.ebuild
+++ b/dev-java/byte-buddy/byte-buddy-1.12.14.ebuild
@@ -18,7 +18,7 @@ SRC_URI="https://github.com/raphw/${PN}/archive/${P}.tar.gz"
LICENSE="Apache-2.0"
SLOT="0"
-KEYWORDS="amd64 ~arm ~arm64 ppc64 x86"
+KEYWORDS="amd64 ~arm arm64 ppc64 x86"
DEPEND="
>=virtual/jdk-11:*
diff --git a/dev-libs/Manifest.gz b/dev-libs/Manifest.gz
index 8508c7565587..6c167c079dae 100644
--- a/dev-libs/Manifest.gz
+++ b/dev-libs/Manifest.gz
Binary files differ
diff --git a/dev-libs/libp11/Manifest b/dev-libs/libp11/Manifest
index e7f0b9c1573a..e4a9c4527e88 100644
--- a/dev-libs/libp11/Manifest
+++ b/dev-libs/libp11/Manifest
@@ -1,8 +1,5 @@
-DIST libp11-0.4.10.tar.gz 496891 BLAKE2B 219f65f68ab6dbd4bbe5893ac0d520d7e4676afdd9f3891a3bc66fa006c353b2adad269708cee714985b495ed0b0d691f31964d7099125147ec630f3c63143e8 SHA512 7005dbbab170dff48bee99de67ab9ffbfd2004f4b5150a0a67717aabb30eb93a34495b6d084da5d05162dd8666e8ff4c451d0d153ee4dd5422b59f6f6ca2130c
DIST libp11-0.4.11.tar.gz 500433 BLAKE2B 6a12d8bc0551b3ef11857c0e60a33ebae4f8dfa72c914e9356c13547d71e0f1000ef4b6b7476cfba7cc3376b44b05c2bb0e7a88a267c13702222a7d2b10e9a78 SHA512 37eeeab09cbef7e1498358f2c614f4ec6cb9f37bc9b19e6e393fc0ed3c47ebad8d484b5f5cf428c76ffdf25d08e337d5148d0ff517957283394111dea83352f2
DIST libp11-0.4.12.tar.gz 516414 BLAKE2B a816749984753a1916dd58860c51b49d316946b59eb3bc839f6a21dcff14de48d7a4937f55fc7ad96a26b914591854d5cf11a1fbac2d5f2f5e04c833973c0e42 SHA512 674cfca2c9eaf162262204c94f9d59d3095dabbc348c1842e758b897e1a5bd4ba08b2d589ec3b2a2d1343a8760eab253e7008dc09ef5b499e2f16385efe5c8cc
-EBUILD libp11-0.4.10-r1.ebuild 722 BLAKE2B e14c3b3aeba1c543d44eaf0f20a86aafe71f98708611f19ff0976dcc7f6268f5483de65061cbb9ca95990c3cdd9897505d2a1b444dee0e9dd2894a2824cbab83 SHA512 4e0453e386b440591cf95e47b335a9817c014dfdd4a084eedcd86e2b57443fbd334cf521c8325a473bdb645c03693ac487944f6219bad6915f0f0c13d7d8b35f
-EBUILD libp11-0.4.11-r1.ebuild 729 BLAKE2B 31105e58ea691e4a5e06f9969fbf368d51fec217e41cb8e363da21e59571632a67d559c443ddbd656c9423e770c1af37bfa220816dbfdd212ab0ece666a6f921 SHA512 195dc37de7ac381262f0539baefc0e7e71253025615f33439f0e562b332c9cbf1951198ac0648a6fda4a656b7f5ffac8e5859b6a154e5a7896c53e57af8682aa
-EBUILD libp11-0.4.11-r2.ebuild 714 BLAKE2B 12bc35434d592a22fa756f086fec28cdde42dbb8bb13c021734ecc017483e9d2a8b502e85056e48846ed281be467af3e54db7efa3c2f2544a074d856d5ae85c0 SHA512 b4b5b9e386b8eb2cf34e580c33a1d2ae98ed28605fb1a8a04219142f3cb7a770daea063fd5a03024ecb5997d738f1def2bfa3a075ae006b0c9210274d8130689
-EBUILD libp11-0.4.12.ebuild 723 BLAKE2B f10ff776c453df09f5776a172805f27cd1af199b4a429a35fbd40d2d69c55f7e89238d043c5f60d25ece3f2ff69ff53dea8d9fda747ffa9dfed4bfa16749dff4 SHA512 83cfc036f13c58ec3b89a5df8656659764aa89e13408e1c3c5ad5e717578863499ca5fce796ecc38e332f5ca5d852e7666c0b73ba76c728b5ebf5609ce2020a8
+EBUILD libp11-0.4.11-r3.ebuild 726 BLAKE2B 50d56214931c5a2e89179582cf8be252c5b0a4256bcee5e1a205c65b9b59fbad211905e430f77dc2e53c0a0ea45fc73e907417324bf7cbb921dc5c65ec848a06 SHA512 92839150993c828698d1cb2c6578be468413276a9d1cb746cda441b05f7283e251ff4b62b33e54bb5ad412cf2917f65cd3206fefa911d4fc7213365f55b72122
+EBUILD libp11-0.4.12-r1.ebuild 735 BLAKE2B ed0477c9451f22aef9f32034b4c9a136734ff4fc77b681fa60febedcd207172c9404c3409fe733dbdb1591748d556b23e2b7d3a91569e7b653712c54216a0aa9 SHA512 c9da00b9dc0442f4daa2eb7577737ecc1ba4c52bb87638b11f0816ae2baf0fafccc6d39d80fdd0a85255d0d5145f8c6f331d41287d6ab6fd7703f2674a764c45
MISC metadata.xml 605 BLAKE2B faade66b8ad5ae37e4718526c215035961443370bd6834f1fc96ae1ae079e40a5c444d097ef3fbda07ee4717ee9f5c7f1bb305ff9129d42169fb829ddc13ba8b SHA512 9a66128ab43c8d0deb32f62dede966f20fcd785e888b6306355897c1acad36055fd1b2f363af4512febb304a4d6340c05d53a0af5ffa6e2c38593f0b7f2c7ea0
diff --git a/dev-libs/libp11/libp11-0.4.10-r1.ebuild b/dev-libs/libp11/libp11-0.4.10-r1.ebuild
deleted file mode 100644
index b9fcd14e12ac..000000000000
--- a/dev-libs/libp11/libp11-0.4.10-r1.ebuild
+++ /dev/null
@@ -1,31 +0,0 @@
-# Copyright 1999-2021 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-DESCRIPTION="Abstraction layer to simplify PKCS#11 API"
-HOMEPAGE="https://github.com/opensc/libp11/wiki"
-SRC_URI="https://github.com/OpenSC/${PN}/releases/download/${P}/${P}.tar.gz"
-
-LICENSE="LGPL-2.1"
-SLOT="0"
-KEYWORDS="~alpha amd64 arm arm64 ~hppa ~ia64 ppc ppc64 ~s390 sparc x86"
-IUSE="bindist doc static-libs"
-
-RDEPEND="
- dev-libs/openssl:0=[bindist(-)=]"
-DEPEND="${RDEPEND}
- virtual/pkgconfig
- doc? ( app-doc/doxygen )"
-
-src_configure() {
- econf \
- --enable-shared \
- $(use_enable static-libs static) \
- $(use_enable doc api-doc)
-}
-
-src_install() {
- default
- find "${D}" -name '*.la' -delete || die
-}
diff --git a/dev-libs/libp11/libp11-0.4.11-r1.ebuild b/dev-libs/libp11/libp11-0.4.11-r1.ebuild
deleted file mode 100644
index c0e828d219ed..000000000000
--- a/dev-libs/libp11/libp11-0.4.11-r1.ebuild
+++ /dev/null
@@ -1,31 +0,0 @@
-# Copyright 1999-2021 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-DESCRIPTION="Abstraction layer to simplify PKCS#11 API"
-HOMEPAGE="https://github.com/opensc/libp11/wiki"
-SRC_URI="https://github.com/OpenSC/${PN}/releases/download/${P}/${P}.tar.gz"
-
-LICENSE="LGPL-2.1"
-SLOT="0"
-KEYWORDS="~alpha amd64 arm arm64 ~hppa ~ia64 ppc ppc64 ~riscv ~s390 sparc x86"
-IUSE="bindist doc static-libs"
-
-RDEPEND="
- dev-libs/openssl:0=[bindist(-)=]"
-DEPEND="${RDEPEND}
- virtual/pkgconfig
- doc? ( app-doc/doxygen )"
-
-src_configure() {
- econf \
- --enable-shared \
- $(use_enable static-libs static) \
- $(use_enable doc api-doc)
-}
-
-src_install() {
- default
- find "${D}" -name '*.la' -delete || die
-}
diff --git a/dev-libs/libp11/libp11-0.4.11-r2.ebuild b/dev-libs/libp11/libp11-0.4.11-r3.ebuild
index e244ffef1443..4c9016d1e184 100644
--- a/dev-libs/libp11/libp11-0.4.11-r2.ebuild
+++ b/dev-libs/libp11/libp11-0.4.11-r3.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2021 Gentoo Authors
+# Copyright 1999-2022 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI=7
@@ -12,7 +12,7 @@ SLOT="0"
KEYWORDS="~alpha amd64 arm arm64 ~hppa ~ia64 ppc ppc64 ~riscv ~s390 sparc x86"
IUSE="doc static-libs"
-RDEPEND="dev-libs/openssl:="
+RDEPEND="dev-libs/openssl:=[bindist(+)]"
DEPEND="${RDEPEND}"
BDEPEND="virtual/pkgconfig
doc? ( app-doc/doxygen )"
diff --git a/dev-libs/libp11/libp11-0.4.12.ebuild b/dev-libs/libp11/libp11-0.4.12-r1.ebuild
index 47b354c73952..17f564c958dc 100644
--- a/dev-libs/libp11/libp11-0.4.12.ebuild
+++ b/dev-libs/libp11/libp11-0.4.12-r1.ebuild
@@ -12,7 +12,7 @@ SLOT="0"
KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86"
IUSE="doc static-libs"
-RDEPEND="dev-libs/openssl:="
+RDEPEND="dev-libs/openssl:=[bindist(+)]"
DEPEND="${RDEPEND}"
BDEPEND="virtual/pkgconfig
doc? ( app-doc/doxygen )"
diff --git a/games-roguelike/Manifest.gz b/games-roguelike/Manifest.gz
index 669f936a5afc..e05f45f3be84 100644
--- a/games-roguelike/Manifest.gz
+++ b/games-roguelike/Manifest.gz
Binary files differ
diff --git a/games-roguelike/nethack/Manifest b/games-roguelike/nethack/Manifest
index 50f72f4fdd19..d4135074a9f4 100644
--- a/games-roguelike/nethack/Manifest
+++ b/games-roguelike/nethack/Manifest
@@ -2,7 +2,8 @@ AUX nethack-3.6.0-nethackrc 2458 BLAKE2B a051f476ffed8fb1598c65f243df3aa412a4bb3
AUX nethack-3.6.3-hint-tty 266 BLAKE2B b9c3babf39ec3e7a8c5bfaa0efc9da9f91d7a6d31702100de04d93878563d07e8dded475a5f044e251b47404b22a00744f4e28d83e71743013cfe823dd699fe1 SHA512 7aa224680622a1c86ca2fe14aaf48dd202a0104aae108767494a822b29ae110c2b8489234622b1da8e9eafca30b2ccbbec7a8b2dec5d53f44ef21b303daa8c89
AUX nethack-3.6.3-hint-x11 420 BLAKE2B 42d2681cd36a0bdb81a1d4c61c7be69c4fe85b43daf9e3ad28ed0a867a8e4dcb684fafe4125d4e9d4f7176274bc2def4e83bc086a523ab2d99ed89699b494dcb SHA512 44f48a5f7b5302b9e1deaf5449b3dc67ee59b1eaca14cace5f699cffa17b92f1dbf0d1793ae31dfa0d1ebc77c65ab04d67b3988fd1f934d3ed5620ae2aaeaf21
AUX nethack-3.6.3-recover.patch 3795 BLAKE2B b00102072a9f23b7b736d1d18bc6cdc0a77f156ca963bd14bd86dadd92f5f77baee8f518f26f9dfa36fee64df39afab88ebe026da7fff3a8a9602a271e94851c SHA512 7ec01f9485efe679c734b1b8cf0292212bac38a9fdf0622b34262fe88f197c46f09d62679f362b37b36b4cea7b5c89373f32b5277949ebe72c7cf34b7941c007
+AUX nethack-3.6.6-clang16.patch 163 BLAKE2B fdd43fdb812cc54772c926ea060e100cc810fda5095fdf5de7fd9736b42306a3f55880430d80c96167805228b270b18bdc24e34a70aba5e0b54563a9866c6996 SHA512 0b4a0fe2547be421527c67f6c348069cbf2f4def34a935f77731ddc0c6d4d031866ff8f49c990b6b2f23967217242e21f0b78711885453f930adfb9270360814
AUX nethack-3.6.6-wunused-result.patch 1279 BLAKE2B dc8e6c157746b8ecc4233be370d0674d0d45606cdd4b5e95d6be3d8a882d053c77fe85560f73a3e8e93137552cc1bba0a0849c8a12297b5370ab2e1bbecd811f SHA512 38219bf7c9dac9af90aa18f83aab80cbe4f033a2c0ff33c8434d9dd68afdd34463a183a04794938d3a507e1682b645f696e7fa5c8e99eed0b87be2f72696f5fd
DIST nethack-3.6.6.tar.gz 5577633 BLAKE2B 7b4b12f3a711785c86208dab83f9de725c33470e056ee57e6d96c3a68f06c1d0d98343ed82eca669986361d0663ddbe56d9a74d9cb45b42bf005c2f323b3cd79 SHA512 579fde93a37a1b5df637d5bac2601194beeb455c175fbe3ef89342122c8567bb8221ce60d8a6168e6b45c67ade7d7b09c86bf202c8cbe2d6294d276be3e53055
-EBUILD nethack-3.6.6.ebuild 4477 BLAKE2B c51366442b4d77137195dfd29cba31e7065f2941d7f7247b9a5befd7598df9476936c99837b23927c711af1b151a1e096c9c88736ea9198ca5d499b9f3a894be SHA512 d681b8e9d3e1d787ed6e0eb437db6be25adae2edebeeb1fc81113db708dd0889f69076a2d9a6a73a35687bf0354db9a7d82914a342fb372caf0f5a3090ec7dc4
+EBUILD nethack-3.6.6-r1.ebuild 4868 BLAKE2B 39f2e3484b2a4d27c7d9d605d1f4447b11db22c2539509995591aa28550909c82a887a086880d25da5f5a1974266587bb72c28f79be7c0043c19e9a890569229 SHA512 9f0f45b888c739ec28a4971be5d4e02956b0d78fda4c299a01f9ee419c223374eae93a2d523aeecda1b7f4a011ed850e7aca32440f738917672e1b6dccacb3cf
MISC metadata.xml 331 BLAKE2B c3337002e52be30db0c37c49e1eb7b68db924b124bd354cfee11c8d103a6f3af7743ea0e02dbba63447cf5c085b9685349dc4913600f3a3fbd5201766c8d44b5 SHA512 2dfca1aa8269956f622061051c8254f2de2bb8fe08bd309c40354825149e0c5b9208b44a004ee8d546df07d1256ecc0f5d966aa40baa28a9da606633030b9ea4
diff --git a/games-roguelike/nethack/files/nethack-3.6.6-clang16.patch b/games-roguelike/nethack/files/nethack-3.6.6-clang16.patch
new file mode 100644
index 000000000000..b8a67644b80e
--- /dev/null
+++ b/games-roguelike/nethack/files/nethack-3.6.6-clang16.patch
@@ -0,0 +1,10 @@
+https://bugs.gentoo.org/874462
+--- a/win/tty/wintty.c
++++ b/win/tty/wintty.c
+@@ -26,2 +26,6 @@
+
++#ifdef DEF_PAGER
++#include <fcntl.h>
++#endif
++
+ #ifndef NO_TERMS
diff --git a/games-roguelike/nethack/nethack-3.6.6.ebuild b/games-roguelike/nethack/nethack-3.6.6-r1.ebuild
index 1d26ceda38ae..7c457f11ab98 100644
--- a/games-roguelike/nethack/nethack-3.6.6.ebuild
+++ b/games-roguelike/nethack/nethack-3.6.6-r1.ebuild
@@ -8,6 +8,7 @@ inherit desktop flag-o-matic toolchain-funcs
DESCRIPTION="The ultimate old-school single player dungeon exploration game"
HOMEPAGE="https://www.nethack.org/"
SRC_URI="https://nethack.org/download/${PV}/nethack-${PV//.}-src.tgz -> ${P}.tar.gz"
+S="${WORKDIR}/NetHack-NetHack-${PV}_Released"
LICENSE="nethack"
SLOT="0"
@@ -18,6 +19,7 @@ RDEPEND="
acct-group/gamestat
sys-libs/ncurses:0=
X? (
+ x11-libs/libX11
x11-libs/libXaw
x11-libs/libXpm
x11-libs/libXt
@@ -36,25 +38,35 @@ BDEPEND="
)
"
-S="${WORKDIR}/NetHack-NetHack-${PV}_Released"
+PATCHES=(
+ "${FILESDIR}/${PN}-3.6.3-recover.patch"
+ "${FILESDIR}/${PN}-3.6.6-wunused-result.patch" # bug 830556
+ "${FILESDIR}/${PN}-3.6.6-clang16.patch"
+)
src_prepare() {
- eapply "${FILESDIR}/${PN}-3.6.3-recover.patch"
- eapply "${FILESDIR}/${PN}-3.6.6-wunused-result.patch" # bug 830556
- eapply_user
+ default
cp "${FILESDIR}/${PN}-3.6.3-hint-$(usex X x11 tty)" hint || die "Failed to copy hint file"
sys/unix/setup.sh hint || die "Failed to run setup.sh"
}
src_compile() {
+ append-cflags -std=gnu89 # old codebase, incompatible with c2x
append-cflags -I../include -DDLB -DSECURE -DTIMED_DELAY -DVISION_TABLES -DDUMPLOG -DSCORE_ON_BOTL
append-cflags '-DCOMPRESS=\"${EPREFIX}/bin/gzip\"' '-DCOMPRESS_EXTENSION=\".gz\"'
append-cflags "-DHACKDIR=\\\"${EPREFIX}/usr/$(get_libdir)/nethack\\\"" "-DVAR_PLAYGROUND=\\\"${EPREFIX}/var/games/nethack\\\""
append-cflags "-DDEF_PAGER=\\\"${PAGER}\\\""
append-cflags -DSYSCF "-DSYSCF_FILE=\\\"${EPREFIX}/etc/nethack.sysconf\\\""
- use X && append-cflags -DX11_GRAPHICS -DUSE_XPM
+ if use X; then
+ append-cflags -DX11_GRAPHICS -DUSE_XPM
+
+ # XtErrorHandler usage seems right, but headers "may" add ((noreturn))
+ # giving an incompatible type error with clang-16 (could alternatively
+ # use private _X_NORETURN but this may be fragile)
+ append-cflags -Wno-error=incompatible-pointer-types #874462
+ fi
LOCAL_MAKEOPTS=(
CC="$(tc-getCC)" CFLAGS="${CFLAGS}" LFLAGS="${LDFLAGS}"
diff --git a/media-gfx/Manifest.gz b/media-gfx/Manifest.gz
index b5b75dcbf963..8da6923cb2ab 100644
--- a/media-gfx/Manifest.gz
+++ b/media-gfx/Manifest.gz
Binary files differ
diff --git a/media-gfx/engauge/Manifest b/media-gfx/engauge/Manifest
index 959507f6df0e..3b66baf797d6 100644
--- a/media-gfx/engauge/Manifest
+++ b/media-gfx/engauge/Manifest
@@ -2,5 +2,5 @@ AUX engauge-10.6-qt-5.11.patch 662 BLAKE2B 7f287da70c06f71bd115541f636e4b5803149
DIST engauge-digitizer-10.6.tar.gz 68463313 BLAKE2B 2f939b383d2b2ca7d3ac73196ae6c9f4cd3380f7cb1bc7703d23ffe2554bfd6dfb6f206d3b9c33953757791855c908c7899f078c1c1472549859258d406e5796 SHA512 f571978298f0646f338ee786aae692800bd73242f68a4f35509023d3ea0daaa16ede6a1d45cbc28a31efc277697315c63fe3d2cce1f0cf80334bdeea11599a67
DIST engauge-digitizer-12.1.tar.gz 72358942 BLAKE2B c7581734f3c5591ee5c17e16f2e68d8f75fa083d4b53933d16ea15d36890664f375ac53b5e37872eb0d2ffb5980946fe920412ee56d8a1aa16b0a81e66fcb115 SHA512 54ae573eb1e82ec3a81403c3c64af43207e139a2d97eb633993ffe31e03fedb1c1a5fe63157011851ad4a89822a3109b87a2c90a71f77865b3629a517a353a61
EBUILD engauge-10.6.ebuild 2037 BLAKE2B 0a1bc802686216484e86d1f78541411ec96065f71669a34eee5a8aa77d1d8df73a10d15a62c9d58f1903de07347f41d8c83d8b44a23df1f974d7011e32d4e39e SHA512 f5df8d4e5fba4b72f59e35660cb690daf4ad03d20224fd4dc806260b67d2516881bf8db7995d3443b41f876da04b829c791f7d03e80ab7a0fc0af5f1afb39daf
-EBUILD engauge-12.1.ebuild 2030 BLAKE2B 2366e9f9fe0d1902488d6117f6365c5514f47989aa94cbcccb2864ba1112e052acee72699462192def3d8538db0c00db3ed3dae4fe0974968c20c6d5ab1437c1 SHA512 721f9be4023e5d2a1cdf499724a019e610b7c6ab19d85d0806a6eda48b6238e865054a54fcc9c76fecf97d57f87f635920f5fc38360d599d2abca9dc51495aa8
+EBUILD engauge-12.1.ebuild 2066 BLAKE2B c5513ff51ea197930320fba1050a016fe03c8c086ccacbaeaf5d7ad81f9fc286d52c4d31dc8fc84fbdee01be9fa27b40a181c3fe152407016c1e277c568c1f71 SHA512 61c4122c51769bd69f715066d417e3c9eb9fee02535dafe885ba422c1a51c4cff4e912bee7ee8e2031e09404b8b71a978be49559572b71ff1d44ea882a4465a1
MISC metadata.xml 344 BLAKE2B 35482a9cb0cddfadc856560af8580bf70bc38715d15fa9df1e910299d9246ae795070707afd7eb8e4694cd9b24cd5e6c0be87a23f4a6e3de47d16961ee631a21 SHA512 09b55d6c5f904a9a0c3735f2df0fccc0ef44ab55f677b7f6d4ca1892c48c866a44ac7b72f57a254bdf982d62d84aa2003723df223cc23de5f96cb4c326247595
diff --git a/media-gfx/engauge/engauge-12.1.ebuild b/media-gfx/engauge/engauge-12.1.ebuild
index 39f94ddb1b7f..a75b08d00c25 100644
--- a/media-gfx/engauge/engauge-12.1.ebuild
+++ b/media-gfx/engauge/engauge-12.1.ebuild
@@ -28,6 +28,7 @@ RDEPEND="dev-qt/qtcore:5
jpeg2k? ( media-libs/openjpeg:2 )
pdf? ( app-text/poppler[qt5] )"
DEPEND="${RDEPEND}"
+BDEPEND="dev-qt/qthelp:5"
S=${WORKDIR}/engauge-digitizer-${PV}
@@ -58,7 +59,7 @@ src_configure() {
$(usex pdf "CONFIG+=pdf PKGCONFIG+=poppler-qt5" "") \
engauge.pro
pushd help >/dev/null || die
- ./build_qt5_12_0.bash || die
+ $(qt5_get_bindir)/qhelpgenerator engauge.qhp || die
popd >/dev/null || die
}
@@ -68,7 +69,7 @@ src_install() {
make_desktop_entry engauge "Engauge Digitizer" engauge-digitizer Graphics
# Install qt help files
- dodoc bin/documentation/engauge.qch
+ dodoc help/engauge.qch
docompress -x "${EPREFIX}"/usr/share/doc/${PF}/engauge.qch
use doc && dodoc -r doc/.
diff --git a/media-libs/Manifest.gz b/media-libs/Manifest.gz
index a27c02c82134..0b04ed992fe8 100644
--- a/media-libs/Manifest.gz
+++ b/media-libs/Manifest.gz
Binary files differ
diff --git a/media-libs/libjxl/Manifest b/media-libs/libjxl/Manifest
index e9017a09a6bb..9631cb531f2c 100644
--- a/media-libs/libjxl/Manifest
+++ b/media-libs/libjxl/Manifest
@@ -3,6 +3,6 @@ DIST libjxl-0.7.0_pre20220511.tar.gz 1488860 BLAKE2B 63cc0d8161eb83efbae9c4ef238
DIST libjxl-0.7.0_pre20220825.tar.gz 1505499 BLAKE2B 67b1f33112c85c8ccf1187cc44441f1afd6b5f11139f5b066092abe3dd2304e7ff8a8179fb1ef2a08982d2700ac757113019580c99abf37b3d701310f70861bf SHA512 13132dbe93d1b55cf878653803b01547b77152687aedd8ea07c162562f78965f74b5d96b82a434d2982962ad817096253a9447743e620cc72af0f1906a284b1d
EBUILD libjxl-0.7.0_pre20220329.ebuild 1966 BLAKE2B 471819d39ffda2fde94c3e9567df095a60fde5c6bd7fe8da6c7f37f5a187abf2da900c2def6560049d8728d375aef98708c1ae53725fd45f5e0531a60cf68fa0 SHA512 e5b77fe41bfe6ae7063fcbe2cba6b2cde3147e9ebc266a597df9807af47dc5afb2ff9821fb0235a2e1f423a48c1013e2b29b2a4366c3231cd0c54b4c495ac276
EBUILD libjxl-0.7.0_pre20220511.ebuild 1818 BLAKE2B 82d7db772a702fdedad0a1c7c009273082b8211df5a1bd7c821d0992429b33780d13134665caabba1f744fb2420abd6c108ae793d9d43ddcbed699f461bc57ee SHA512 554e7ffaffd6394ebad6bb5cf57c269a8bbdb95e03fb51b2fc8529963bd0e16d39d6c53136957f0d88d678725e94535c507d4e01f351bf39bd8aa5a98179fd22
-EBUILD libjxl-0.7.0_pre20220825.ebuild 1844 BLAKE2B 25c2a857a20664aaa8a5f8c68bc3d730afacb1ee1e219f7876f78a50808bb595e3d77c5c4652d291d14139c1d53ed3cd7f276e7c23008a47f9835fda1121c0e1 SHA512 1f21afa59b54d9e0a428104da5df4f05e1a520e0bdd7c16ce115d2c97cda50d4e9d5dac54a8b828fd3aaaadaed868efe25f133729459910b28416a2798486bc5
+EBUILD libjxl-0.7.0_pre20220825.ebuild 1843 BLAKE2B 3e4b914e6f5cb4dbdbe50763b7f6871615f43259085ee686d00f53ca712ce9717267921db759355f30f39e8fae659788e99d720837993206fd6dea4be3213173 SHA512 e0df1b880b93f5555210429cdb85e5cc4822c38300b21fc0d5041a2a35febc8e894867fd7fcf235a43d33f64b19f18b9b6b93c492fd3a62b8eb99f6b3e7ba8d3
EBUILD libjxl-9999.ebuild 1825 BLAKE2B f25b4b4c41b7c2bd1f97bfbba975a6e9a61a4550c4e02425354e39c125dd1dc07d5c65814655e6525704c556757949c0295a4e47766cd95c82b44e56e0b0b936 SHA512 92a8a2918fdb31b73603e3ec17fd8c4b30555457969e4c0820fad7b3ab1800611c1d90abb626d70b8a2c62c50dd5e69fb7aa1125fdf4c6acb8aa8514e90afc15
MISC metadata.xml 737 BLAKE2B c6d720ad6e51168ebab6cc33b8c3af44149f19a8331f1b834fcf4e33f9b90050fae96bdd03202a83960ec7d01d9427e6eaf0be51d47efa736533b8bb5affaac5 SHA512 6b461b43818da3626a59c7d040c7f3cf470624b6205001445a0ede4ceffa4f1ad6233ea85cf3616dd4bfd7cbbd50ce28e0f509e13ec06b64ba4b724e2a90d602
diff --git a/media-libs/libjxl/libjxl-0.7.0_pre20220825.ebuild b/media-libs/libjxl/libjxl-0.7.0_pre20220825.ebuild
index d32242731b15..a730d61dfa97 100644
--- a/media-libs/libjxl/libjxl-0.7.0_pre20220825.ebuild
+++ b/media-libs/libjxl/libjxl-0.7.0_pre20220825.ebuild
@@ -14,7 +14,7 @@ S="${WORKDIR}/libjxl-libjxl-${COMMIT:0:7}"
LICENSE="BSD"
SLOT="0"
-KEYWORDS="~amd64 ~arm ~arm64 ~ppc ~ppc64 ~riscv ~sparc ~x86"
+KEYWORDS="~amd64 ~arm ~arm64 ~ppc ~ppc64 ~riscv sparc ~x86"
IUSE="openexr"
DEPEND="app-arch/brotli:=[${MULTILIB_USEDEP}]
diff --git a/media-libs/libsdl/Manifest b/media-libs/libsdl/Manifest
index c3f3c09cee6c..f13dbf534301 100644
--- a/media-libs/libsdl/Manifest
+++ b/media-libs/libsdl/Manifest
@@ -1,6 +1,7 @@
AUX libsdl-1.2.15-gamma.patch 1339 BLAKE2B 83e0d10fc4396ce992c8f59043e2380921a44dac84d305cd3108dc6989de23aef7f1442b162c8f8392846630c3df6a725bb54cf1ead9d6ce2ffe3bc6df735a38 SHA512 0717e8eea7a9a1bcadb56c4a51023142d57718ccfff4e372faba3e28ce17b3e32caa8a8ffc8054c8b49bab566a44fd46f5eaf97b778ba6ec991d845d4ae464ce
AUX libsdl-1.2.15-sdl-config.patch 784 BLAKE2B d54d98ad6ddbea163fd4a0ce9d65ac77d832d68d611c1cd4fb20fa70b5bee641204a4ff7b51eff47f6a4e94193d1cad2f82bdb64a4d73582c932a3661870e3cb SHA512 95af8c3dac4fdea5bad92c044a311efaae02a46e1c5bfa84dadee7b3fab6b48f4dcf12ca6e581429decb479de21ec6167c59b215fb3a398fb82151aa4c3fb432
AUX libsdl-1.2.15-slibtool.patch 2288 BLAKE2B 5018f714eb40320eb0d310de1553638d66c81a70e7ab7366cedc38d11641f7ab68699d5fa2ea466a2e99c5cd778bb949114a5c5a4190e37f8fc86060962a8bf4 SHA512 e020a8d9a4fe2e74884b0aa8e69778dbbf2b60c70181767f84404038a07ca55956794b19ad8d3a4e5211bf6ecf05ec65712a588076fe9467442f21b99baca4fe
+AUX libsdl-1.2.15-strict-prototypes.patch 10377 BLAKE2B d0c029a3a4ecade9300d5ca4bb40a962fe0a89c1468ee9109e0552975153f8f9d8a5bf6c7a387af52513b75dc74cf53c6c727e1da372aedb85dd1ff69eb25249 SHA512 2c4c6b5aa8cdda8b49718457e25a7d86de3371be5589c061358a221d2c99fec1e8cb4b27e6850b4353f7ec36b1e226c4c553ed39927f30d8692481d5c21774e6
DIST SDL-1.2.15_p20210224.tar.gz 3991106 BLAKE2B be0906950c80cddf15bc458f7734a3ebfa767b11e2f54bf9f771155f4420947900b95bbbebf01341d9dba4c1c7cfe9d54e43150e5f7781622b99668b3362adeb SHA512 3521fe996cf8a8ebb9beaa4802ac05cf5f3a2e7ed1c9b362a818d965b26ec8b3bbebfaac7c827feae44becf5bdd764378cb4282d129285f23a982b5c7474e006
-EBUILD libsdl-1.2.15_p20210224.ebuild 4999 BLAKE2B fe228f97edac202bc89cdd38fe192edde3037b645bead2770b6bd5da6fe3dad1e6ef1600ba742aa9df3471c58ab35ac0a1c4735288bbe6ed5e7995c38ff76680 SHA512 abd401426865b5f4ea68540572a386e5807199649112ac0689afcfd38d109517bfcdb14727d9ae9e461b55436701cdddd41bfe013912a21e5fe6b2784126056c
+EBUILD libsdl-1.2.15_p20210224.ebuild 5059 BLAKE2B 1dc2cdebb3c5053b32b575abb49193c0feeaf1007c7446bb5e1c023b267785cf92c0503793572b840de822ead7936bc3387b890b80370eca5e8b20fc2a83398b SHA512 f676a7866500b2ee49e7da7b7b0d922b51dd9ae2477f847961590a88211655394537f0ddac7fab0b3cf4b52973e192bc15788841f92459d53407392369eb47b2
MISC metadata.xml 1416 BLAKE2B 6af92a836cd40833fa7969db829d91d2afd78cbc8a992b79f88655d54da5053af98a44e222f64c1f3189b43c97dbc697cbaa7992620740c0e486df37bcd878dc SHA512 96b7e96ece4c3a81e719041ad0dd2293b0781d84496cef0a7af1077405b9a0cf7bc3d41aad2f31aa6451768e7d8a9f0402cd38fcdbbfd527fd85b88f8e81a04c
diff --git a/media-libs/libsdl/files/libsdl-1.2.15-strict-prototypes.patch b/media-libs/libsdl/files/libsdl-1.2.15-strict-prototypes.patch
new file mode 100644
index 000000000000..65a98670adfe
--- /dev/null
+++ b/media-libs/libsdl/files/libsdl-1.2.15-strict-prototypes.patch
@@ -0,0 +1,316 @@
+https://github.com/libsdl-org/SDL-1.2/pull/869
+https://github.com/libsdl-org/SDL-1.2/commit/ff3516b9ddbb4f8a87d9c3546c0a4fb6eb491cfe
+https://github.com/libsdl-org/SDL-1.2/commit/e738cfffced8a006094d55337d917386582ada47
+
+From ff3516b9ddbb4f8a87d9c3546c0a4fb6eb491cfe Mon Sep 17 00:00:00 2001
+From: orbea <orbea@riseup.net>
+Date: Sat, 15 Oct 2022 14:35:38 -0700
+Subject: [PATCH 1/2] Xxf86vm: Fix function definitions without a prototype
+
+This is not supported with the upcoming clang 16.
+
+error: a function definition without a prototype is deprecated in all versions of C and is not supported in C2x [-Werror,-Wdeprecated-non-prototype]
+
+reference: https://archives.gentoo.org/gentoo-dev/message/dd9f2d3082b8b6f8dfbccb0639e6e240
+---
+ src/video/Xext/Xxf86vm/XF86VMode.c | 128 +++++++++++++++--------------
+ 1 file changed, 65 insertions(+), 63 deletions(-)
+
+diff --git a/src/video/Xext/Xxf86vm/XF86VMode.c b/src/video/Xext/Xxf86vm/XF86VMode.c
+index 5cb21905a..c3bd26716 100644
+--- a/src/video/Xext/Xxf86vm/XF86VMode.c
++++ b/src/video/Xext/Xxf86vm/XF86VMode.c
+@@ -102,9 +102,11 @@ static XEXT_GENERATE_CLOSE_DISPLAY (close_display, xf86vidmode_info)
+ *****************************************************************************/
+
+ Bool
+-SDL_NAME(XF86VidModeQueryExtension) (dpy, event_basep, error_basep)
+- Display *dpy;
+- int *event_basep, *error_basep;
++SDL_NAME(XF86VidModeQueryExtension)(
++ Display *dpy,
++ int *event_basep,
++ int *error_basep
++)
+ {
+ XExtDisplayInfo *info = find_display (dpy);
+
+@@ -118,10 +120,11 @@ SDL_NAME(XF86VidModeQueryExtension) (dpy, event_basep, error_basep)
+ }
+
+ Bool
+-SDL_NAME(XF86VidModeQueryVersion)(dpy, majorVersion, minorVersion)
+- Display* dpy;
+- int* majorVersion;
+- int* minorVersion;
++SDL_NAME(XF86VidModeQueryVersion)(
++ Display *dpy,
++ int *majorVersion,
++ int *minorVersion
++)
+ {
+ XExtDisplayInfo *info = find_display (dpy);
+ xXF86VidModeQueryVersionReply rep;
+@@ -215,11 +218,12 @@ SDL_NAME(XF86VidModeGetGamma)(Display *dpy, int screen, SDL_NAME(XF86VidModeGamm
+ }
+
+ Bool
+-SDL_NAME(XF86VidModeGetModeLine)(dpy, screen, dotclock, modeline)
+- Display* dpy;
+- int screen;
+- int* dotclock;
+- SDL_NAME(XF86VidModeModeLine)* modeline;
++SDL_NAME(XF86VidModeGetModeLine)(
++ Display *dpy,
++ int screen,
++ int *dotclock,
++ SDL_NAME(XF86VidModeModeLine) *modeline
++)
+ {
+ XExtDisplayInfo *info = find_display (dpy);
+ xXF86VidModeGetModeLineReply rep;
+@@ -292,11 +296,12 @@ SDL_NAME(XF86VidModeGetModeLine)(dpy, screen, dotclock, modeline)
+ }
+
+ Bool
+-SDL_NAME(XF86VidModeGetAllModeLines)(dpy, screen, modecount, modelinesPtr)
+- Display* dpy;
+- int screen;
+- int* modecount;
+- SDL_NAME(XF86VidModeModeInfo) ***modelinesPtr;
++SDL_NAME(XF86VidModeGetAllModeLines)(
++ Display *dpy,
++ int screen,
++ int *modecount,
++ SDL_NAME(XF86VidModeModeInfo) ***modelinesPtr
++)
+ {
+ XExtDisplayInfo *info = find_display (dpy);
+ xXF86VidModeGetAllModeLinesReply rep;
+@@ -456,11 +461,12 @@ SDL_NAME(XF86VidModeGetAllModeLines)(dpy, screen, modecount, modelinesPtr)
+ #endif
+
+ Bool
+-SDL_NAME(XF86VidModeAddModeLine) (dpy, screen, newmodeline, aftermodeline)
+- Display *dpy;
+- int screen;
+- SDL_NAME(XF86VidModeModeInfo)* newmodeline;
+- SDL_NAME(XF86VidModeModeInfo)* aftermodeline;
++SDL_NAME(XF86VidModeAddModeLine)(
++ Display *dpy,
++ int screen,
++ SDL_NAME(XF86VidModeModeInfo) *newmodeline,
++ SDL_NAME(XF86VidModeModeInfo) *aftermodeline
++)
+ {
+ XExtDisplayInfo *info = find_display (dpy);
+ xXF86VidModeAddModeLineReq *req;
+@@ -569,10 +575,11 @@ SDL_NAME(XF86VidModeAddModeLine) (dpy, screen, newmodeline, aftermodeline)
+ }
+
+ Bool
+-SDL_NAME(XF86VidModeDeleteModeLine) (dpy, screen, modeline)
+- Display *dpy;
+- int screen;
+- SDL_NAME(XF86VidModeModeInfo)* modeline;
++SDL_NAME(XF86VidModeDeleteModeLine)(
++ Display *dpy,
++ int screen,
++ SDL_NAME(XF86VidModeModeInfo) *modeline
++)
+ {
+ XExtDisplayInfo *info = find_display (dpy);
+ xXF86VidModeDeleteModeLineReq *req;
+@@ -633,10 +640,11 @@ SDL_NAME(XF86VidModeDeleteModeLine) (dpy, screen, modeline)
+ }
+
+ Bool
+-SDL_NAME(XF86VidModeModModeLine) (dpy, screen, modeline)
+- Display *dpy;
+- int screen;
+- SDL_NAME(XF86VidModeModeLine)* modeline;
++SDL_NAME(XF86VidModeModModeLine)(
++ Display *dpy,
++ int screen,
++ SDL_NAME(XF86VidModeModeLine) *modeline
++)
+ {
+ XExtDisplayInfo *info = find_display (dpy);
+ xXF86VidModeModModeLineReq *req;
+@@ -695,10 +703,11 @@ SDL_NAME(XF86VidModeModModeLine) (dpy, screen, modeline)
+ }
+
+ Status
+-SDL_NAME(XF86VidModeValidateModeLine) (dpy, screen, modeline)
+- Display *dpy;
+- int screen;
+- SDL_NAME(XF86VidModeModeInfo)* modeline;
++SDL_NAME(XF86VidModeValidateModeLine)(
++ Display *dpy,
++ int screen,
++ SDL_NAME(XF86VidModeModeInfo) *modeline
++)
+ {
+ XExtDisplayInfo *info = find_display (dpy);
+ xXF86VidModeValidateModeLineReq *req;
+@@ -766,10 +775,7 @@ SDL_NAME(XF86VidModeValidateModeLine) (dpy, screen, modeline)
+ }
+
+ Bool
+-SDL_NAME(XF86VidModeSwitchMode)(dpy, screen, zoom)
+- Display* dpy;
+- int screen;
+- int zoom;
++SDL_NAME(XF86VidModeSwitchMode)(Display *dpy, int screen, int zoom)
+ {
+ XExtDisplayInfo *info = find_display (dpy);
+ xXF86VidModeSwitchModeReq *req;
+@@ -788,10 +794,11 @@ SDL_NAME(XF86VidModeSwitchMode)(dpy, screen, zoom)
+ }
+
+ Bool
+-SDL_NAME(XF86VidModeSwitchToMode)(dpy, screen, modeline)
+- Display* dpy;
+- int screen;
+- SDL_NAME(XF86VidModeModeInfo)* modeline;
++SDL_NAME(XF86VidModeSwitchToMode)(
++ Display *dpy,
++ int screen,
++ SDL_NAME(XF86VidModeModeInfo) *modeline
++)
+ {
+ XExtDisplayInfo *info = find_display (dpy);
+ xXF86VidModeSwitchToModeReq *req;
+@@ -877,10 +884,7 @@ SDL_NAME(XF86VidModeSwitchToMode)(dpy, screen, modeline)
+ }
+
+ Bool
+-SDL_NAME(XF86VidModeLockModeSwitch)(dpy, screen, lock)
+- Display* dpy;
+- int screen;
+- int lock;
++SDL_NAME(XF86VidModeLockModeSwitch)(Display *dpy, int screen, int lock)
+ {
+ XExtDisplayInfo *info = find_display (dpy);
+ xXF86VidModeLockModeSwitchReq *req;
+@@ -899,10 +903,11 @@ SDL_NAME(XF86VidModeLockModeSwitch)(dpy, screen, lock)
+ }
+
+ Bool
+-SDL_NAME(XF86VidModeGetMonitor)(dpy, screen, monitor)
+- Display* dpy;
+- int screen;
+- SDL_NAME(XF86VidModeMonitor)* monitor;
++SDL_NAME(XF86VidModeGetMonitor)(
++ Display *dpy,
++ int screen,
++ SDL_NAME(XF86VidModeMonitor) *monitor
++)
+ {
+ XExtDisplayInfo *info = find_display (dpy);
+ xXF86VidModeGetMonitorReply rep;
+@@ -1000,10 +1005,7 @@ SDL_NAME(XF86VidModeGetMonitor)(dpy, screen, monitor)
+ }
+
+ Bool
+-SDL_NAME(XF86VidModeGetViewPort)(dpy, screen, x, y)
+- Display* dpy;
+- int screen;
+- int *x, *y;
++SDL_NAME(XF86VidModeGetViewPort)(Display *dpy, int screen, int *x, int *y)
+ {
+ XExtDisplayInfo *info = find_display (dpy);
+ xXF86VidModeGetViewPortReply rep;
+@@ -1053,10 +1055,7 @@ SDL_NAME(XF86VidModeGetViewPort)(dpy, screen, x, y)
+ }
+
+ Bool
+-SDL_NAME(XF86VidModeSetViewPort)(dpy, screen, x, y)
+- Display* dpy;
+- int screen;
+- int x, y;
++SDL_NAME(XF86VidModeSetViewPort)(Display *dpy, int screen, int x, int y)
+ {
+ XExtDisplayInfo *info = find_display (dpy);
+ xXF86VidModeSetViewPortReq *req;
+@@ -1077,11 +1076,14 @@ SDL_NAME(XF86VidModeSetViewPort)(dpy, screen, x, y)
+ }
+
+ Bool
+-SDL_NAME(XF86VidModeGetDotClocks)(dpy, screen,
+- flagsPtr, numclocksPtr, maxclocksPtr, clocksPtr)
+- Display* dpy;
+- int screen;
+- int *flagsPtr, *numclocksPtr, *maxclocksPtr, *clocksPtr[];
++SDL_NAME(XF86VidModeGetDotClocks)(
++ Display *dpy,
++ int screen,
++ int *flagsPtr,
++ int *numclocksPtr,
++ int *maxclocksPtr,
++ int *clocksPtr[]
++)
+ {
+ XExtDisplayInfo *info = find_display (dpy);
+ xXF86VidModeGetDotClocksReply rep;
+
+From e738cfffced8a006094d55337d917386582ada47 Mon Sep 17 00:00:00 2001
+From: orbea <orbea@riseup.net>
+Date: Sat, 15 Oct 2022 15:10:48 -0700
+Subject: [PATCH 2/2] Xext: Fix function declarations without a prototype
+
+This is not supported with the upcoming clang 16.
+
+error: a function declaration without a prototype is deprecated in all versions of C and is treated as a zero-parameter prototype in C2x, conflicting with a subsequent definition [-Werror,-Wdeprecated-non-prototype]
+
+reference: https://archives.gentoo.org/gentoo-dev/message/dd9f2d3082b8b6f8dfbccb0639e6e240
+---
+ src/video/Xext/XME/xme.c | 2 +-
+ src/video/Xext/Xinerama/Xinerama.c | 3 ++-
+ src/video/Xext/Xv/Xv.c | 6 +++---
+ 3 files changed, 6 insertions(+), 5 deletions(-)
+
+diff --git a/src/video/Xext/XME/xme.c b/src/video/Xext/XME/xme.c
+index 2cead35ad..bb8d04d48 100644
+--- a/src/video/Xext/XME/xme.c
++++ b/src/video/Xext/XME/xme.c
+@@ -206,7 +206,7 @@ static char *xigmisc_extension_name = XIGMISC_PROTOCOL_NAME;
+ /*
+ * find_display - locate the display info block
+ */
+-static int XiGMiscCloseDisplay();
++static int XiGMiscCloseDisplay(Display*, XExtCodes*);
+
+ static XExtensionHooks xigmisc_extension_hooks = {
+ NULL, /* create_gc */
+diff --git a/src/video/Xext/Xinerama/Xinerama.c b/src/video/Xext/Xinerama/Xinerama.c
+index 4ff42ebfe..57f64b9c3 100644
+--- a/src/video/Xext/Xinerama/Xinerama.c
++++ b/src/video/Xext/Xinerama/Xinerama.c
+@@ -50,7 +50,8 @@ static /* const */ char *panoramiX_extension_name = PANORAMIX_PROTOCOL_NAME;
+ #define PanoramiXSimpleCheckExtension(dpy,i) \
+ XextSimpleCheckExtension (dpy, i, panoramiX_extension_name)
+
+-static int close_display();
++static int close_display(Display*, XExtCodes*);
++
+ static /* const */ XExtensionHooks panoramiX_extension_hooks = {
+ NULL, /* create_gc */
+ NULL, /* copy_gc */
+diff --git a/src/video/Xext/Xv/Xv.c b/src/video/Xext/Xv/Xv.c
+index 7147b9e8c..c254a1dc2 100644
+--- a/src/video/Xext/Xv/Xv.c
++++ b/src/video/Xext/Xv/Xv.c
+@@ -63,9 +63,9 @@ static char *xv_extension_name = XvName;
+ #define XvCheckExtension(dpy, i, val) \
+ XextCheckExtension(dpy, i, xv_extension_name, val)
+
+-static char *xv_error_string();
+-static int xv_close_display();
+-static Bool xv_wire_to_event();
++static char *xv_error_string(Display*, int, XExtCodes*, char*, int);
++static int xv_close_display(Display*, XExtCodes*);
++static Bool xv_wire_to_event(Display*, XEvent*, xEvent*);
+
+ static XExtensionHooks xv_extension_hooks = {
+ NULL, /* create_gc */
diff --git a/media-libs/libsdl/libsdl-1.2.15_p20210224.ebuild b/media-libs/libsdl/libsdl-1.2.15_p20210224.ebuild
index 6ec8a3afc8c0..93b741554ec3 100644
--- a/media-libs/libsdl/libsdl-1.2.15_p20210224.ebuild
+++ b/media-libs/libsdl/libsdl-1.2.15_p20210224.ebuild
@@ -66,6 +66,7 @@ PATCHES=(
"${FILESDIR}"/${PN}-$(ver_cut 1-3)-sdl-config.patch
"${FILESDIR}"/${PN}-$(ver_cut 1-3)-gamma.patch
"${FILESDIR}"/${PN}-$(ver_cut 1-3)-slibtool.patch
+ "${FILESDIR}"/${PN}-$(ver_cut 1-3)-strict-prototypes.patch
)
DOCS=( BUGS CREDITS README-SDL.txt TODO WhatsNew )
diff --git a/media-video/Manifest.gz b/media-video/Manifest.gz
index 0685d1715b45..1785dae097e0 100644
--- a/media-video/Manifest.gz
+++ b/media-video/Manifest.gz
Binary files differ
diff --git a/media-video/yle-dl/Manifest b/media-video/yle-dl/Manifest
index c7fc09cdedc0..b838dbac1916 100644
--- a/media-video/yle-dl/Manifest
+++ b/media-video/yle-dl/Manifest
@@ -1,3 +1,5 @@
DIST yle-dl-20220830.tar.gz 72087 BLAKE2B 1ee31b399daca34ed1ec5bb51fcb38ce439249a4b205e2f0f7219ddd3a438e3a8719c92836ad165112acb7506a5501bb53bb8073960bc2a26635d8eff90dfa8f SHA512 e3ec7c81259901a243f19689666eef415a23f264a04b7f281be11e200f914a0fddea871637afa1e85169bc565f01cbcc0ff91dd800bb07af5b0e6e577041b940
+DIST yle-dl-20221015.tar.gz 74786 BLAKE2B b5b7ef72d7b572de5c4cf93b1eb45fbd6319d25e6abc26f6f7a7f80199b4ef2bb28959ebb066523805a45f5675d951a750006671e1d36b62d4f4ce16a83311eb SHA512 06c338337d8cc012aa08730ec07eb3a10336e1df88475966359da128cbd24400ec7aae0240f48b5e67ef69c7e3f7d2de7d1214ae6ab81f7627444bad309a38bf
EBUILD yle-dl-20220830.ebuild 2036 BLAKE2B ca20d2e4be64323af387a09c48044ed332a731a14622afa13d07b68864781ecd6a70d46605227522f0db1ee86b5dfc748803cd8dd3e85953c3297e7b89404c08 SHA512 5093d85536b22a3eb75f8e58dc6415cd16ce3e881a7295fee14345430e578138ef7d46a8edd2f1223ede0c7cc337f3c0649ccac06f782b5d8f9ac0a2912fc964
+EBUILD yle-dl-20221015.ebuild 2067 BLAKE2B 097896aa21defc20e6058b85408d2abc368e8c2f086b77af702df92f91f9c9a2b129cd22d9b0bffd3f1a76738b3e121696a4657e79431cd9f90f2912ce9298a4 SHA512 591859d6e16ee739be51468dbf4f473d24651543bcff0e29ea6e9312e17bf2b26291ac4ab82d7e34e18ea1f5adbfb87230b2539ec7f542264b7419a94b188844
MISC metadata.xml 280 BLAKE2B 30756c19f90277ebe700cf4641848ae376453c6031a019f348f04ee8d4c30146947ec383fa4bf12b669df790417eec9285df363210138e39f611d345d127ed27 SHA512 cf301b82fada2d4ca02e1dd9ba7b5234c42b7c63f87b96d81cb06ebc7853934533b75d0fc77eff0dc39f3c0a9e2d468b6bc03ac98fcb3834da67a11b254a0b77
diff --git a/media-video/yle-dl/yle-dl-20221015.ebuild b/media-video/yle-dl/yle-dl-20221015.ebuild
new file mode 100644
index 000000000000..2029ff26efe5
--- /dev/null
+++ b/media-video/yle-dl/yle-dl-20221015.ebuild
@@ -0,0 +1,67 @@
+# Copyright 1999-2022 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+PYTHON_COMPAT=( python3_{8..11} )
+DISTUTILS_USE_PEP517=flit
+
+inherit distutils-r1 optfeature
+
+DESCRIPTION="Download media files from Yle Areena"
+HOMEPAGE="https://aajanki.github.io/yle-dl/ https://github.com/aajanki/yle-dl"
+SRC_URI="https://github.com/aajanki/${PN}/archive/${PV}.tar.gz -> ${P}.tar.gz"
+
+LICENSE="GPL-3+"
+SLOT="0"
+KEYWORDS="~amd64 ~x86"
+
+IUSE="test"
+REQUIRED_USE="${PYTHON_REQUIRED_USE}"
+
+# Requires an active internet connection during tests,
+PROPERTIES="test_network"
+RESTRICT="test"
+
+RDEPEND="media-video/ffmpeg
+ net-misc/wget
+ >=dev-python/attrs-18.1.0[${PYTHON_USEDEP}]
+ >=dev-python/ConfigArgParse-0.13.0[${PYTHON_USEDEP}]
+ dev-python/lxml[${PYTHON_USEDEP}]
+ dev-python/progress[${PYTHON_USEDEP}]
+ dev-python/requests[${PYTHON_USEDEP}]"
+BDEPEND="test? (
+ ${RDEPEND}
+ media-video/ffmpeg[gnutls]
+ dev-python/pip[${PYTHON_USEDEP}]
+ dev-python/pytest[${PYTHON_USEDEP}]
+ dev-python/wheel[${PYTHON_USEDEP}]
+ )"
+
+distutils_enable_tests pytest
+
+DOCS=( COPYING ChangeLog README.fi.md README.md yledl.conf.sample )
+
+src_prepare() {
+ distutils-r1_src_prepare
+
+ # Skip 404'd files.
+ sed -i -e "/def test_radio_series_redirect():/i@pytest.mark.xfail(reason='Video expired.')" \
+ -e "/def test_radio_metadata_2020():/i@pytest.mark.xfail(reason='Video expired.')" \
+ -e "/def test_radio_episodes_sort_order_latest_last_source():/i@pytest.mark.xfail(reason='Video expired.')" \
+ -e "/def test_radio_episodes_sort_order_latest_first_source():/i@pytest.mark.xfail(reason='Video expired.')" \
+ -e "/def test_radio_latest():/i@pytest.mark.xfail(reason='Video expired.')" \
+ tests/integration/test_areena_radio_it.py || die
+}
+
+src_install() {
+ docompress -x "/usr/share/doc/${PF}/yledl.conf.sample"
+ distutils-r1_src_install
+}
+
+pkg_postinst() {
+ elog "Sample configuration file has been installed to "
+ elog " /usr/share/doc/yle-dl-${PVR}/yledl.conf.sample"
+ elog
+ optfeature "youtube-dl download engine" net-misc/youtube-dl net-misc/yt-dlp
+}
diff --git a/metadata/Manifest.gz b/metadata/Manifest.gz
index 530acf8cd470..9fa64cebecf8 100644
--- a/metadata/Manifest.gz
+++ b/metadata/Manifest.gz
Binary files differ
diff --git a/metadata/dtd/timestamp.chk b/metadata/dtd/timestamp.chk
index 40d83921d3d5..98bfa60ae39d 100644
--- a/metadata/dtd/timestamp.chk
+++ b/metadata/dtd/timestamp.chk
@@ -1 +1 @@
-Sun, 16 Oct 2022 12:09:53 +0000
+Sun, 16 Oct 2022 18:09:56 +0000
diff --git a/metadata/glsa/Manifest b/metadata/glsa/Manifest
index 3e1ed0d4c377..29507e64c1b8 100644
--- a/metadata/glsa/Manifest
+++ b/metadata/glsa/Manifest
@@ -1,23 +1,23 @@
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512
-MANIFEST Manifest.files.gz 529253 BLAKE2B 4870d0ebed8f73802444d2a3e204d4fe556355a8b2b4d4ffdd695d17206e94777c458bc34f39aee9fe92a996aea872cf895c73e601729b57032c40785dea2d65 SHA512 ca03ae189444f830ef68a97bf0be8dd0ed5045d9010eaead8695ce26c0591587965b16cbf215850d4c87fa27139a325c616d08f336a7213ad4483bb7e1f46baa
-TIMESTAMP 2022-10-16T12:09:56Z
+MANIFEST Manifest.files.gz 530688 BLAKE2B 1384754019a41108cd5a577394c6aafe7ddaa1600e86ddd30f667b8ffcd2a271d1d63c110dd32bcc5d2cdf57213dc2ed2ad65288c00d7dd764fc88a2a5ad121f SHA512 08bf73bc99a66d9fbe7dcf764826772bf00488ab216fa1e39298dffc1fef683f7a82d65031193ede26cf629f7bb21ac7a709099a37a9c6772e7b4eacbf503986
+TIMESTAMP 2022-10-16T18:10:01Z
-----BEGIN PGP SIGNATURE-----
-iQKTBAEBCgB9FiEE4dartjv8+0ugL98c7FkO6skYklAFAmNL9JRfFIAAAAAALgAo
+iQKTBAEBCgB9FiEE4dartjv8+0ugL98c7FkO6skYklAFAmNMSPlfFIAAAAAALgAo
aXNzdWVyLWZwckBub3RhdGlvbnMub3BlbnBncC5maWZ0aGhvcnNlbWFuLm5ldEUx
RDZBQkI2M0JGQ0ZCNEJBMDJGREYxQ0VDNTkwRUVBQzkxODkyNTAACgkQ7FkO6skY
-klD1mQ/+Iok03XkCw3XVb+Njx4cOHDlc25rZR50S96m4m4pwGTw5PwgEhN1rKkFe
-hFHUeaW37tSB05m+eq1mFbEsEewGpmsN/L5iuSb+qAjVnUsZb8ma67CaJgN7qBP8
-MvblOlRjLvk5XH9dehDzNHHbHCBU/IrUipHJhg1J8mNCQca/W2x5k/2LKPdiwu0J
-IY03jGJ1EntfkCGV9aYHGtzb8A1WXyOPYqeAQ2w903lBW5tkdjTdUqqrt3mS3Zmd
-VZ9LsnXrnyzF+MOXe9z7WPRcFTwbewBaB3IpYVH/9YteeqXDuvdGDSQ/hTc0jfIX
-uy0vNwRLn8cVM94Ioxb6jaQ3INW72Vu7ElKvpK+1ldYSz7mDkjN/QzdmfbNIUDKy
-9YtTrORusAkCofRgZl193qmj8pKiWBX/xMkgMp+xP/LFPo2p5g7C3deiMTMdtr6F
-ITCvZtpwmfmAm7X1Rz+kz6BIkmt/kvH8IhaBZGI1oKnUECzMv9b3new+cWbaFfuM
-hk/mFkiPL8TwXHlZmNvkAEkSj+9614VG57Zr7opLfaB1fNxXBejJyKTTimUFqAKv
-+G46tp8PHnEaddz50Dp3/c5Fj03WnqVinFRqdGKhtpSV/3R00q4qdf6+1Wv6vtXi
-DPZHoAktOpRDpO1NPCGKzgIVXC2ftSt+qLfaisN1Ew1H+noxsq8=
-=kXn7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+=Q42P
-----END PGP SIGNATURE-----
diff --git a/metadata/glsa/Manifest.files.gz b/metadata/glsa/Manifest.files.gz
index 9e732764b3d4..6b89b5ea51db 100644
--- a/metadata/glsa/Manifest.files.gz
+++ b/metadata/glsa/Manifest.files.gz
Binary files differ
diff --git a/metadata/glsa/glsa-202210-01.xml b/metadata/glsa/glsa-202210-01.xml
new file mode 100644
index 000000000000..2fdb25ec8e09
--- /dev/null
+++ b/metadata/glsa/glsa-202210-01.xml
@@ -0,0 +1,42 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
+<glsa id="202210-01">
+ <title>Open Asset Import Library (&#34;assimp&#34;): Multiple Vulnerabilities</title>
+ <synopsis>Multiple vulnerabilities have been discovered in Open Asset Import Library, the worst of which could result in denial of service.</synopsis>
+ <product type="ebuild">assimp</product>
+ <announced>2022-10-16</announced>
+ <revised count="1">2022-10-16</revised>
+ <bug>830374</bug>
+ <access>remote</access>
+ <affected>
+ <package name="media-libs/assimp" auto="yes" arch="*">
+ <unaffected range="ge">5.2.2</unaffected>
+ <vulnerable range="lt">5.2.2</vulnerable>
+ </package>
+ </affected>
+ <background>
+ <p>Open Asset Import Library is a library to import and export various 3d-model-formats including scene-post-processing to generate missing render data.</p>
+ </background>
+ <description>
+ <p>Multiple vulnerabilities have been discovered in Fetchmail, the worst of which could result in email disclosure to third parties.</p>
+ </description>
+ <impact type="low">
+ <p>Please review the referenced CVE identifiers for details.</p>
+ </impact>
+ <workaround>
+ <p>There is no known workaround at this time.</p>
+ </workaround>
+ <resolution>
+ <p>All Open Asset Import Library users should upgrade to the latest version:</p>
+
+ <code>
+ # emerge --sync
+ # emerge --ask --oneshot --verbose ">=media-libs/assimp-5.2.2"
+ </code>
+ </resolution>
+ <references>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2021-45948">CVE-2021-45948</uri>
+ </references>
+ <metadata tag="requester" timestamp="2022-10-16T14:26:28.704832Z">ajak</metadata>
+ <metadata tag="submitter" timestamp="2022-10-16T14:26:28.710311Z">ajak</metadata>
+</glsa> \ No newline at end of file
diff --git a/metadata/glsa/glsa-202210-02.xml b/metadata/glsa/glsa-202210-02.xml
new file mode 100644
index 000000000000..517756557064
--- /dev/null
+++ b/metadata/glsa/glsa-202210-02.xml
@@ -0,0 +1,54 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
+<glsa id="202210-02">
+ <title>OpenSSL: Multiple Vulnerabilities</title>
+ <synopsis>Multiple vulnerabilities have been discovered in OpenSSL, the worst of which could result in denial of service.</synopsis>
+ <product type="ebuild">openssl</product>
+ <announced>2022-10-16</announced>
+ <revised count="1">2022-10-16</revised>
+ <bug>741570</bug>
+ <bug>809980</bug>
+ <bug>832339</bug>
+ <bug>835343</bug>
+ <bug>842489</bug>
+ <bug>856592</bug>
+ <access>remote</access>
+ <affected>
+ <package name="dev-libs/openssl" auto="yes" arch="*">
+ <unaffected range="ge">1.1.1q</unaffected>
+ <vulnerable range="lt">1.1.1q</vulnerable>
+ </package>
+ </affected>
+ <background>
+ <p>OpenSSL is an Open Source toolkit implementing the Secure Sockets Layer (SSL v2/v3) and Transport Layer Security (TLS v1) as well as a general purpose cryptography library.</p>
+ </background>
+ <description>
+ <p>Multiple vulnerabilities have been discovered in OpenSSL. Please review the CVE identifiers referenced below for details.</p>
+ </description>
+ <impact type="normal">
+ <p>Please review the referenced CVE identifiers for details.</p>
+ </impact>
+ <workaround>
+ <p>There is no known workaround at this time.</p>
+ </workaround>
+ <resolution>
+ <p>All OpenSSL users should upgrade to the latest version:</p>
+
+ <code>
+ # emerge --sync
+ # emerge --ask --oneshot --verbose ">=dev-libs/openssl-1.1.1q"
+ </code>
+ </resolution>
+ <references>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2020-1968">CVE-2020-1968</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2021-3711">CVE-2021-3711</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2021-3712">CVE-2021-3712</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2021-4160">CVE-2021-4160</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-0778">CVE-2022-0778</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-1292">CVE-2022-1292</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-1473">CVE-2022-1473</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-2097">CVE-2022-2097</uri>
+ </references>
+ <metadata tag="requester" timestamp="2022-10-16T14:27:07.365886Z">ajak</metadata>
+ <metadata tag="submitter" timestamp="2022-10-16T14:27:07.370780Z">ajak</metadata>
+</glsa>
diff --git a/metadata/glsa/glsa-202210-03.xml b/metadata/glsa/glsa-202210-03.xml
new file mode 100644
index 000000000000..22e5f517c9fc
--- /dev/null
+++ b/metadata/glsa/glsa-202210-03.xml
@@ -0,0 +1,45 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
+<glsa id="202210-03">
+ <title>libxml2: Multiple Vulnerabilities</title>
+ <synopsis>Multiple vulnerabilities have been discovered in libxml2, the worst of which could result in arbitrary code execution.</synopsis>
+ <product type="ebuild">libxml2</product>
+ <announced>2022-10-16</announced>
+ <revised count="1">2022-10-16</revised>
+ <bug>833809</bug>
+ <bug>842261</bug>
+ <bug>865727</bug>
+ <access>remote</access>
+ <affected>
+ <package name="dev-libs/libxml2" auto="yes" arch="*">
+ <unaffected range="ge">2.10.2</unaffected>
+ <vulnerable range="lt">2.10.2</vulnerable>
+ </package>
+ </affected>
+ <background>
+ <p>libxml2 is the XML C parser and toolkit developed for the GNOME project.</p>
+ </background>
+ <description>
+ <p>Multiple vulnerabilities have been discovered in libxml2. Please review the CVE identifiers referenced below for details.</p>
+ </description>
+ <impact type="high">
+ <p>Please review the referenced CVE identifiers for details.</p>
+ </impact>
+ <workaround>
+ <p>There is no known workaround at this time.</p>
+ </workaround>
+ <resolution>
+ <p>All libxml2 users should upgrade to the latest version:</p>
+
+ <code>
+ # emerge --sync
+ # emerge --ask --oneshot --verbose ">=dev-libs/libxml2-2.10.2"
+ </code>
+ </resolution>
+ <references>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-23308">CVE-2022-23308</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-29824">CVE-2022-29824</uri>
+ </references>
+ <metadata tag="requester" timestamp="2022-10-16T14:40:08.100268Z">ajak</metadata>
+ <metadata tag="submitter" timestamp="2022-10-16T14:40:08.111318Z">ajak</metadata>
+</glsa> \ No newline at end of file
diff --git a/metadata/glsa/glsa-202210-04.xml b/metadata/glsa/glsa-202210-04.xml
new file mode 100644
index 000000000000..78e40dcfbbeb
--- /dev/null
+++ b/metadata/glsa/glsa-202210-04.xml
@@ -0,0 +1,68 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
+<glsa id="202210-04">
+ <title>Wireshark: Multiple Vulnerabilities</title>
+ <synopsis>Multiple vulnerabilities have been discovered in Wireshark, the worst of which could result in denial of service.</synopsis>
+ <product type="ebuild">wireshark</product>
+ <announced>2022-10-16</announced>
+ <revised count="1">2022-10-16</revised>
+ <bug>802216</bug>
+ <bug>824474</bug>
+ <bug>830343</bug>
+ <bug>833294</bug>
+ <bug>869140</bug>
+ <access>remote</access>
+ <affected>
+ <package name="net-analyzer/wireshark" auto="yes" arch="*">
+ <unaffected range="ge">3.6.8</unaffected>
+ <vulnerable range="lt">3.6.8</vulnerable>
+ </package>
+ </affected>
+ <background>
+ <p>Wireshark is a versatile network protocol analyzer.</p>
+ </background>
+ <description>
+ <p>Multiple vulnerabilities have been discovered in Wireshark. Please review the CVE identifiers referenced below for details.</p>
+ </description>
+ <impact type="low">
+ <p>Please review the referenced CVE identifiers for details.</p>
+ </impact>
+ <workaround>
+ <p>There is no known workaround at this time.</p>
+ </workaround>
+ <resolution>
+ <p>All Wireshark users should upgrade to the latest version:</p>
+
+ <code>
+ # emerge --sync
+ # emerge --ask --oneshot --verbose ">=net-analyzer/wireshark-3.6.8"
+ </code>
+ </resolution>
+ <references>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2021-4181">CVE-2021-4181</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2021-4182">CVE-2021-4182</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2021-4183">CVE-2021-4183</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2021-4184">CVE-2021-4184</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2021-4185">CVE-2021-4185</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2021-4186">CVE-2021-4186</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2021-4190">CVE-2021-4190</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2021-22235">CVE-2021-22235</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2021-39920">CVE-2021-39920</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2021-39921">CVE-2021-39921</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2021-39922">CVE-2021-39922</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2021-39924">CVE-2021-39924</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2021-39925">CVE-2021-39925</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2021-39926">CVE-2021-39926</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2021-39928">CVE-2021-39928</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2021-39929">CVE-2021-39929</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-0581">CVE-2022-0581</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-0582">CVE-2022-0582</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-0583">CVE-2022-0583</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-0585">CVE-2022-0585</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-0586">CVE-2022-0586</uri>
+ <uri>WNPA-SEC-2021-06</uri>
+ <uri>WNPA-SEC-2022-06</uri>
+ </references>
+ <metadata tag="requester" timestamp="2022-10-16T14:40:26.419748Z">ajak</metadata>
+ <metadata tag="submitter" timestamp="2022-10-16T14:40:26.423750Z">ajak</metadata>
+</glsa> \ No newline at end of file
diff --git a/metadata/glsa/glsa-202210-05.xml b/metadata/glsa/glsa-202210-05.xml
new file mode 100644
index 000000000000..ef3f45395091
--- /dev/null
+++ b/metadata/glsa/glsa-202210-05.xml
@@ -0,0 +1,43 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
+<glsa id="202210-05">
+ <title>virglrenderer: Multiple vulnerabilities</title>
+ <synopsis>Multiple vulnerabilities have been discovered in virglrenderer, the worst of which could result in remote code execution.</synopsis>
+ <product type="ebuild">virglrenderer</product>
+ <announced>2022-10-16</announced>
+ <revised count="1">2022-10-16</revised>
+ <bug>866821</bug>
+ <access>remote</access>
+ <affected>
+ <package name="media-libs/virglrenderer" auto="yes" arch="*">
+ <unaffected range="ge">0.10.1</unaffected>
+ <vulnerable range="lt">0.10.1</vulnerable>
+ </package>
+ </affected>
+ <background>
+ <p>A virtual 3D GPU library, that allows the guest operating system to use the host GPU to accelerate 3D rendering.</p>
+ </background>
+ <description>
+ <p>Multiple vulnerabilities have been discovered in virglrenderer. Please review the CVE identifiers referenced below for details.</p>
+ </description>
+ <impact type="high">
+ <p>Please review the referenced CVE identifiers for details.</p>
+ </impact>
+ <workaround>
+ <p>There is no known workaround at this time.</p>
+ </workaround>
+ <resolution>
+ <p>All virglrenderer users should upgrade to the latest version:</p>
+
+ <code>
+ # emerge --sync
+ # emerge --ask --oneshot --verbose ">=media-libs/virglrenderer-0.10.1"
+ </code>
+ </resolution>
+ <references>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-0135">CVE-2022-0135</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-0175">CVE-2022-0175</uri>
+ </references>
+ <metadata tag="requester" timestamp="2022-10-16T14:41:23.560398Z">ajak</metadata>
+ <metadata tag="submitter" timestamp="2022-10-16T14:41:23.564666Z">ajak</metadata>
+</glsa> \ No newline at end of file
diff --git a/metadata/glsa/glsa-202210-06.xml b/metadata/glsa/glsa-202210-06.xml
new file mode 100644
index 000000000000..2133f4bfc472
--- /dev/null
+++ b/metadata/glsa/glsa-202210-06.xml
@@ -0,0 +1,60 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
+<glsa id="202210-06">
+ <title>libvirt: Multiple Vulnerabilities</title>
+ <synopsis>Multiple vulnerabilities have been discovered in libvirt, the worst of which could result in denial of service.</synopsis>
+ <product type="ebuild">libvirt,libvirt-python</product>
+ <announced>2022-10-16</announced>
+ <revised count="1">2022-10-16</revised>
+ <bug>746119</bug>
+ <bug>799713</bug>
+ <bug>812317</bug>
+ <bug>836128</bug>
+ <access>remote</access>
+ <affected>
+ <package name="app-emulation/libvirt" auto="yes" arch="*">
+ <unaffected range="ge">8.2.0</unaffected>
+ <vulnerable range="lt">8.2.0</vulnerable>
+ </package>
+ <package name="dev-python/libvirt-python" auto="yes" arch="*">
+ <unaffected range="ge">8.2.0</unaffected>
+ <vulnerable range="lt">8.2.0</vulnerable>
+ </package>
+ </affected>
+ <background>
+ <p>libvirt is a C toolkit for manipulating virtual machines.</p>
+ </background>
+ <description>
+ <p>Multiple vulnerabilities have been discovered in libvirt. Please review the CVE identifiers referenced below for details.</p>
+ </description>
+ <impact type="low">
+ <p>Please review the referenced CVE identifiers for details.</p>
+ </impact>
+ <workaround>
+ <p>There is no known workaround at this time.</p>
+ </workaround>
+ <resolution>
+ <p>All libvirt users should upgrade to the latest version:</p>
+
+ <code>
+ # emerge --sync
+ # emerge --ask --oneshot --verbose ">=app-emulation/libvirt-8.2.0"
+ </code>
+
+ <p>All libvirt-python users should upgrade to the latest version:</p>
+
+ <code>
+ # emerge --sync
+ # emerge --ask --oneshot --verbose ">=dev-python/libvirt-python-8.2.0"
+ </code>
+ </resolution>
+ <references>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2020-14339">CVE-2020-14339</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2020-25637">CVE-2020-25637</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2021-3631">CVE-2021-3631</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2021-3667">CVE-2021-3667</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-0897">CVE-2022-0897</uri>
+ </references>
+ <metadata tag="requester" timestamp="2022-10-16T14:42:10.219617Z">ajak</metadata>
+ <metadata tag="submitter" timestamp="2022-10-16T14:42:10.224150Z">ajak</metadata>
+</glsa> \ No newline at end of file
diff --git a/metadata/glsa/glsa-202210-07.xml b/metadata/glsa/glsa-202210-07.xml
new file mode 100644
index 000000000000..23531d82ae8d
--- /dev/null
+++ b/metadata/glsa/glsa-202210-07.xml
@@ -0,0 +1,42 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
+<glsa id="202210-07">
+ <title>Deluge: Cross-Site Scripting</title>
+ <synopsis>A vulnerability has been found in Deluge which could result in XSS.</synopsis>
+ <product type="ebuild">deluge</product>
+ <announced>2022-10-16</announced>
+ <revised count="1">2022-10-16</revised>
+ <bug>866842</bug>
+ <access>remote</access>
+ <affected>
+ <package name="net-p2p/deluge" auto="yes" arch="*">
+ <unaffected range="ge">2.1.1</unaffected>
+ <vulnerable range="lt">2.1.1</vulnerable>
+ </package>
+ </affected>
+ <background>
+ <p>Deluge is a BitTorrent client.</p>
+ </background>
+ <description>
+ <p>Deluge does not sufficiently sanitize crafted torrent file data, leading to the application interpreting untrusted data as HTML.</p>
+ </description>
+ <impact type="low">
+ <p>An attacker can achieve XSS via a crafted torrent file.</p>
+ </impact>
+ <workaround>
+ <p>There is no known workaround at this time.</p>
+ </workaround>
+ <resolution>
+ <p>All Deluge users should upgrade to the latest version:</p>
+
+ <code>
+ # emerge --sync
+ # emerge --ask --oneshot --verbose ">=net-p2p/deluge-2.1.1"
+ </code>
+ </resolution>
+ <references>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2021-3427">CVE-2021-3427</uri>
+ </references>
+ <metadata tag="requester" timestamp="2022-10-16T14:42:29.766021Z">ajak</metadata>
+ <metadata tag="submitter" timestamp="2022-10-16T14:42:29.770310Z">ajak</metadata>
+</glsa> \ No newline at end of file
diff --git a/metadata/glsa/glsa-202210-08.xml b/metadata/glsa/glsa-202210-08.xml
new file mode 100644
index 000000000000..258553a8b88c
--- /dev/null
+++ b/metadata/glsa/glsa-202210-08.xml
@@ -0,0 +1,54 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
+<glsa id="202210-08">
+ <title>Tcpreplay: Multiple Vulnerabilities</title>
+ <synopsis>Multiple vulnerabilities have been discovered in Tcpreplay, the worst of which could result in denial of service.</synopsis>
+ <product type="ebuild">tcpreplay</product>
+ <announced>2022-10-16</announced>
+ <revised count="1">2022-10-16</revised>
+ <bug>833139</bug>
+ <bug>836240</bug>
+ <access>remote</access>
+ <affected>
+ <package name="net-analyzer/tcpreplay" auto="yes" arch="*">
+ <unaffected range="ge">4.4.2</unaffected>
+ <vulnerable range="lt">4.4.2</vulnerable>
+ </package>
+ </affected>
+ <background>
+ <p>Tcpreplay is a suite of utilities for UNIX systems for editing and replaying network traffic which was previously captured by tools like tcpdump and ethereal/wireshark.</p>
+ </background>
+ <description>
+ <p>Multiple vulnerabilities have been discovered in Tcpreplay. Please review the CVE identifiers referenced below for details.</p>
+ </description>
+ <impact type="low">
+ <p>Please review the referenced CVE identifiers for details.</p>
+ </impact>
+ <workaround>
+ <p>There is no known workaround at this time.</p>
+ </workaround>
+ <resolution>
+ <p>All Tcpreplay users should upgrade to the latest version:</p>
+
+ <code>
+ # emerge --sync
+ # emerge --ask --oneshot --verbose ">=net-analyzer/tcpreplay-4.4.2"
+ </code>
+ </resolution>
+ <references>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2021-45386">CVE-2021-45386</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2021-45387">CVE-2021-45387</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-27416">CVE-2022-27416</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-27418">CVE-2022-27418</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-27939">CVE-2022-27939</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-27940">CVE-2022-27940</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-27941">CVE-2022-27941</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-27942">CVE-2022-27942</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-28487">CVE-2022-28487</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-37047">CVE-2022-37047</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-37048">CVE-2022-37048</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-37049">CVE-2022-37049</uri>
+ </references>
+ <metadata tag="requester" timestamp="2022-10-16T14:42:49.366484Z">ajak</metadata>
+ <metadata tag="submitter" timestamp="2022-10-16T14:42:49.370906Z">ajak</metadata>
+</glsa> \ No newline at end of file
diff --git a/metadata/glsa/glsa-202210-09.xml b/metadata/glsa/glsa-202210-09.xml
new file mode 100644
index 000000000000..dbb426860d29
--- /dev/null
+++ b/metadata/glsa/glsa-202210-09.xml
@@ -0,0 +1,76 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
+<glsa id="202210-09">
+ <title>Rust: Multiple Vulnerabilities</title>
+ <synopsis>Multiple vulnerabilities have been discovered in Rust, the worst of which could result in denial of service.</synopsis>
+ <product type="ebuild">rust,rust-bin</product>
+ <announced>2022-10-16</announced>
+ <revised count="1">2022-10-16</revised>
+ <bug>870166</bug>
+ <bug>831638</bug>
+ <bug>821157</bug>
+ <bug>807052</bug>
+ <bug>782367</bug>
+ <access>remote</access>
+ <affected>
+ <package name="dev-lang/rust" auto="yes" arch="*">
+ <unaffected range="ge">1.63.0-r1</unaffected>
+ <vulnerable range="lt">1.63.0-r1</vulnerable>
+ </package>
+ <package name="dev-lang/rust-bin" auto="yes" arch="*">
+ <unaffected range="ge">1.64.0</unaffected>
+ <vulnerable range="lt">1.64.0</vulnerable>
+ </package>
+ </affected>
+ <background>
+ <p>A systems programming language that runs blazingly fast, prevents segfaults, and guarantees thread safety.</p>
+ </background>
+ <description>
+ <p>Multiple vulnerabilities have been discovered in Rust. Please review the CVE identifiers referenced below for details.</p>
+ </description>
+ <impact type="normal">
+ <p>Please review the referenced CVE identifiers for details.</p>
+ </impact>
+ <workaround>
+ <p>There is no known workaround at this time.</p>
+ </workaround>
+ <resolution>
+ <p>All Rust users should upgrade to the latest version:</p>
+
+ <code>
+ # emerge --sync
+ # emerge --ask --oneshot --verbose ">=dev-lang/rust-1.63.0-r1"
+ </code>
+
+ <p>All Rust binary users should upgrade to the latest version:</p>
+
+ <code>
+ # emerge --sync
+ # emerge --ask --oneshot --verbose ">=dev-lang/rust-bin-1.64.0"
+ </code>
+
+ <p>In addition, users using Portage 3.0.38 or later should ensure that packages with Rust binaries have no vulnerable code statically linked into their binaries by rebuilding the @rust-rebuild set:</p>
+
+ <code>
+ # emerge --ask --oneshot --verbose @rust-rebuild
+ </code>
+ </resolution>
+ <references>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2021-28875">CVE-2021-28875</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2021-28876">CVE-2021-28876</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2021-28877">CVE-2021-28877</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2021-28878">CVE-2021-28878</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2021-28879">CVE-2021-28879</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2021-29922">CVE-2021-29922</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2021-31162">CVE-2021-31162</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2021-36317">CVE-2021-36317</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2021-36318">CVE-2021-36318</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2021-42574">CVE-2021-42574</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2021-42694">CVE-2021-42694</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-21658">CVE-2022-21658</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-36113">CVE-2022-36113</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-36114">CVE-2022-36114</uri>
+ </references>
+ <metadata tag="requester" timestamp="2022-10-16T14:43:11.432733Z">ajak</metadata>
+ <metadata tag="submitter" timestamp="2022-10-16T14:43:11.437329Z">ajak</metadata>
+</glsa> \ No newline at end of file
diff --git a/metadata/glsa/timestamp.chk b/metadata/glsa/timestamp.chk
index 40d83921d3d5..98bfa60ae39d 100644
--- a/metadata/glsa/timestamp.chk
+++ b/metadata/glsa/timestamp.chk
@@ -1 +1 @@
-Sun, 16 Oct 2022 12:09:53 +0000
+Sun, 16 Oct 2022 18:09:56 +0000
diff --git a/metadata/glsa/timestamp.commit b/metadata/glsa/timestamp.commit
index b1a12b3d73c6..c32526fd918c 100644
--- a/metadata/glsa/timestamp.commit
+++ b/metadata/glsa/timestamp.commit
@@ -1 +1 @@
-8e52f9f318ef7a9ff9934af98577da9ceadf5360 1665286750 2022-10-09T03:39:10+00:00
+cda5f646cd9bc370223b79be59deee389a0caeef 1665931525 2022-10-16T14:45:25+00:00
diff --git a/metadata/md5-cache/Manifest.gz b/metadata/md5-cache/Manifest.gz
index 4bb8445fc25a..5c880a2a0b93 100644
--- a/metadata/md5-cache/Manifest.gz
+++ b/metadata/md5-cache/Manifest.gz
Binary files differ
diff --git a/metadata/md5-cache/acct-group/Manifest.gz b/metadata/md5-cache/acct-group/Manifest.gz
index 96ada20640c9..997496e3a744 100644
--- a/metadata/md5-cache/acct-group/Manifest.gz
+++ b/metadata/md5-cache/acct-group/Manifest.gz
Binary files differ
diff --git a/metadata/md5-cache/acct-group/knot-resolver-0 b/metadata/md5-cache/acct-group/knot-resolver-0
new file mode 100644
index 000000000000..14184a26f33f
--- /dev/null
+++ b/metadata/md5-cache/acct-group/knot-resolver-0
@@ -0,0 +1,8 @@
+DEFINED_PHASES=install preinst pretend
+DESCRIPTION=System group: knot-resolver
+EAPI=8
+INHERIT=acct-group
+KEYWORDS=alpha amd64 arm arm64 hppa ia64 ~loong m68k ~mips ppc ppc64 ~riscv s390 sparc x86 ~x64-cygwin ~amd64-linux ~x86-linux ~ppc-macos ~x64-macos ~sparc-solaris ~sparc64-solaris ~x64-solaris ~x86-solaris
+SLOT=0
+_eclasses_=acct-group 1ceec99d0a07acc9b25068a83d5abda2 user 1f6dd43c7e925ba0272de52bcd326972 user-info 69a1ed744ec33cf2c910ff2bd6084d11
+_md5_=f85b2563726e3c4a428fbe52aa420667
diff --git a/metadata/md5-cache/acct-user/Manifest.gz b/metadata/md5-cache/acct-user/Manifest.gz
index ac5e298f3f8e..03e5f59cc717 100644
--- a/metadata/md5-cache/acct-user/Manifest.gz
+++ b/metadata/md5-cache/acct-user/Manifest.gz
Binary files differ
diff --git a/metadata/md5-cache/acct-user/jellyfin-0 b/metadata/md5-cache/acct-user/jellyfin-0-r1
index 2b91ad889d39..a50babe45fc0 100644
--- a/metadata/md5-cache/acct-user/jellyfin-0
+++ b/metadata/md5-cache/acct-user/jellyfin-0-r1
@@ -3,7 +3,7 @@ DESCRIPTION=System user: jellyfin
EAPI=8
INHERIT=acct-user
KEYWORDS=alpha amd64 arm arm64 hppa ia64 ~loong m68k ~mips ppc ppc64 ~riscv s390 sparc x86 ~x64-cygwin ~amd64-linux ~x86-linux ~ppc-macos ~x64-macos ~sparc-solaris ~sparc64-solaris ~x64-solaris ~x86-solaris
-RDEPEND=acct-group/jellyfin acct-group/render
+RDEPEND=acct-group/jellyfin acct-group/render acct-group/video
SLOT=0
_eclasses_=acct-user 38e6655114f60cacc969baf808da755b user 1f6dd43c7e925ba0272de52bcd326972 user-info 69a1ed744ec33cf2c910ff2bd6084d11
-_md5_=2927321f99d143b46aad750d115e6c63
+_md5_=9c1f486928deec349109dac81ade3684
diff --git a/metadata/md5-cache/acct-user/knot-resolver-0 b/metadata/md5-cache/acct-user/knot-resolver-0
new file mode 100644
index 000000000000..a64216ab915e
--- /dev/null
+++ b/metadata/md5-cache/acct-user/knot-resolver-0
@@ -0,0 +1,9 @@
+DEFINED_PHASES=install postinst preinst prerm pretend
+DESCRIPTION=System user: knot-resolver
+EAPI=8
+INHERIT=acct-user
+KEYWORDS=alpha amd64 arm arm64 hppa ia64 ~loong m68k ~mips ppc ppc64 ~riscv s390 sparc x86 ~x64-cygwin ~amd64-linux ~x86-linux ~ppc-macos ~x64-macos ~sparc-solaris ~sparc64-solaris ~x64-solaris ~x86-solaris
+RDEPEND=acct-group/knot-resolver
+SLOT=0
+_eclasses_=acct-user 38e6655114f60cacc969baf808da755b user 1f6dd43c7e925ba0272de52bcd326972 user-info 69a1ed744ec33cf2c910ff2bd6084d11
+_md5_=d234e3f614c1d6a741316e9fe11b27cf
diff --git a/metadata/md5-cache/app-admin/Manifest.gz b/metadata/md5-cache/app-admin/Manifest.gz
index fb77cebef965..95082d9361b3 100644
--- a/metadata/md5-cache/app-admin/Manifest.gz
+++ b/metadata/md5-cache/app-admin/Manifest.gz
Binary files differ
diff --git a/metadata/md5-cache/app-admin/calamares-3.2.32.1-r1 b/metadata/md5-cache/app-admin/calamares-3.2.32.1-r1
deleted file mode 100644
index 972366d456e5..000000000000
--- a/metadata/md5-cache/app-admin/calamares-3.2.32.1-r1
+++ /dev/null
@@ -1,17 +0,0 @@
-BDEPEND=dev-qt/linguist-tools:5 >=dev-util/ninja-1.8.2 >=dev-util/cmake-3.20.5 dev-libs/libpcre2:* >=kde-frameworks/extra-cmake-modules-5.82.0:5
-DEFINED_PHASES=compile configure install postinst postrm preinst prepare setup test
-DEPEND=python_single_target_python3_8? ( >=dev-lang/python-3.8.13:3.8 ) python_single_target_python3_9? ( >=dev-lang/python-3.9.12:3.9 ) python_single_target_python3_10? ( >=dev-lang/python-3.10.4:3.10 ) dev-cpp/yaml-cpp:= python_single_target_python3_8? ( dev-libs/boost:=[python,python_targets_python3_8(-)] dev-libs/libpwquality[python_targets_python3_8(-)] ) python_single_target_python3_9? ( dev-libs/boost:=[python,python_targets_python3_9(-)] dev-libs/libpwquality[python_targets_python3_9(-)] ) python_single_target_python3_10? ( dev-libs/boost:=[python,python_targets_python3_10(-)] dev-libs/libpwquality[python_targets_python3_10(-)] ) dev-qt/qtconcurrent:5 dev-qt/qtdbus:5 dev-qt/qtdeclarative:5 dev-qt/qtgui:5 dev-qt/qtnetwork:5 dev-qt/qtsvg:5 dev-qt/qtwebengine:5[widgets] dev-qt/qtwidgets:5 dev-qt/qtxml:5 kde-frameworks/kconfig:5 kde-frameworks/kcoreaddons:5 kde-frameworks/kcrash:5 kde-frameworks/kpackage:5 kde-frameworks/kparts:5 kde-frameworks/kservice:5 sys-apps/dbus sys-apps/dmidecode sys-auth/polkit-qt >=sys-libs/kpmcore-4.0.0:5= virtual/libcrypt:= test? ( dev-qt/qttest:5 ) dev-util/desktop-file-utils x11-misc/shared-mime-info test? ( dev-qt/qttest:5 ) dev-qt/qtcore:5
-DESCRIPTION=Distribution-independent installer framework
-EAPI=7
-HOMEPAGE=https://calamares.io
-INHERIT=ecm python-single-r1
-IUSE=+networkmanager +upower debug test python_single_target_python3_8 python_single_target_python3_9 python_single_target_python3_10
-KEYWORDS=~amd64
-LICENSE=GPL-3
-RDEPEND=python_single_target_python3_8? ( >=dev-lang/python-3.8.13:3.8 ) python_single_target_python3_9? ( >=dev-lang/python-3.9.12:3.9 ) python_single_target_python3_10? ( >=dev-lang/python-3.10.4:3.10 ) dev-cpp/yaml-cpp:= python_single_target_python3_8? ( dev-libs/boost:=[python,python_targets_python3_8(-)] dev-libs/libpwquality[python_targets_python3_8(-)] ) python_single_target_python3_9? ( dev-libs/boost:=[python,python_targets_python3_9(-)] dev-libs/libpwquality[python_targets_python3_9(-)] ) python_single_target_python3_10? ( dev-libs/boost:=[python,python_targets_python3_10(-)] dev-libs/libpwquality[python_targets_python3_10(-)] ) dev-qt/qtconcurrent:5 dev-qt/qtdbus:5 dev-qt/qtdeclarative:5 dev-qt/qtgui:5 dev-qt/qtnetwork:5 dev-qt/qtsvg:5 dev-qt/qtwebengine:5[widgets] dev-qt/qtwidgets:5 dev-qt/qtxml:5 kde-frameworks/kconfig:5 kde-frameworks/kcoreaddons:5 kde-frameworks/kcrash:5 kde-frameworks/kpackage:5 kde-frameworks/kparts:5 kde-frameworks/kservice:5 sys-apps/dbus sys-apps/dmidecode sys-auth/polkit-qt >=sys-libs/kpmcore-4.0.0:5= virtual/libcrypt:= app-admin/sudo dev-libs/libatasmart net-misc/rsync || ( sys-boot/grub:2 sys-boot/systemd-boot ) sys-boot/os-prober sys-fs/squashfs-tools sys-libs/timezone-data virtual/udev networkmanager? ( net-misc/networkmanager ) upower? ( sys-power/upower ) || ( kde-frameworks/breeze-icons:* kde-frameworks/oxygen-icons:* ) >=kde-frameworks/kf-env-4 dev-qt/qtcore:5
-REQUIRED_USE=^^ ( python_single_target_python3_8 python_single_target_python3_9 python_single_target_python3_10 )
-RESTRICT=!test? ( test )
-SLOT=5
-SRC_URI=https://github.com/calamares/calamares/releases/download/v3.2.32.1/calamares-3.2.32.1.tar.gz
-_eclasses_=cmake 44afbf15c35884f7c840470f1cf05d0d eapi8-dosym cd7d420bb5be5ee079f27239ce76b8f5 ecm 3dae552f761290722bcc848a12bfb538 edos2unix 33e347e171066657f91f8b0c72ec8773 eutils 8f942ebdcf04334697649d4a0bf65a32 flag-o-matic 29a755b1291d64133634d80b0328f153 multilib 5ca4e49abed8e3a2f7b56920eadee157 multiprocessing b4e253ab22cef7b1085e9b67c7a3b730 ninja-utils 58ec4e54962bf45d065fb95030701514 python-single-r1 a5747fe6dc0651d95cb78eddd5e160a8 python-utils-r1 b9fc5e97e886514e5132f50465185401 strip-linguas ac3ee41ee2d31d8c41a77c0838320cc7 toolchain-funcs 441f754fd75cd4fd1fa06fbc17da6144 virtualx 644887c82aefdf12001489391fca4f02 wrapper 4a1902f969e5718126434fc35f3a0d9c xdg 6024fbc93167fad782e2032933654857 xdg-utils ac0e315a3688929e34ac75b139e7349a
-_md5_=788d865a16bb96150625f1e3950b2e4f
diff --git a/metadata/md5-cache/dev-cpp/Manifest.gz b/metadata/md5-cache/dev-cpp/Manifest.gz
index a91cf3d58d5c..40d432dd9d69 100644
--- a/metadata/md5-cache/dev-cpp/Manifest.gz
+++ b/metadata/md5-cache/dev-cpp/Manifest.gz
Binary files differ
diff --git a/metadata/md5-cache/dev-cpp/highway-1.0.1-r1 b/metadata/md5-cache/dev-cpp/highway-1.0.1-r1
index 411a91791ba5..80f6a609cbfd 100644
--- a/metadata/md5-cache/dev-cpp/highway-1.0.1-r1
+++ b/metadata/md5-cache/dev-cpp/highway-1.0.1-r1
@@ -6,10 +6,10 @@ EAPI=8
HOMEPAGE=https://github.com/google/highway
INHERIT=cmake-multilib
IUSE=cpu_flags_arm_neon test abi_x86_32 abi_x86_64 abi_x86_x32 abi_mips_n32 abi_mips_n64 abi_mips_o32 abi_s390_32 abi_s390_64
-KEYWORDS=~amd64 ~arm ~arm64 ~ppc ~ppc64 ~riscv ~sparc ~x86
+KEYWORDS=~amd64 ~arm ~arm64 ~ppc ~ppc64 ~riscv sparc ~x86
LICENSE=Apache-2.0
RESTRICT=!test? ( test )
SLOT=0
SRC_URI=https://github.com/google/highway/archive/refs/tags/1.0.1.tar.gz -> highway-1.0.1.tar.gz
_eclasses_=cmake 44afbf15c35884f7c840470f1cf05d0d cmake-multilib 57da9a64d1575fc2b54c50c26d033561 flag-o-matic 29a755b1291d64133634d80b0328f153 multibuild d26d81f242cb193d899a72bca423d0bd multilib 5ca4e49abed8e3a2f7b56920eadee157 multilib-build 87f1b83e21a473787b821ef3d0437bf3 multilib-minimal 4b0f1857965db8869a729948d5277e0b multiprocessing b4e253ab22cef7b1085e9b67c7a3b730 ninja-utils 58ec4e54962bf45d065fb95030701514 toolchain-funcs 441f754fd75cd4fd1fa06fbc17da6144 xdg-utils ac0e315a3688929e34ac75b139e7349a
-_md5_=152061921af3d8ac44d1ea9837118fc1
+_md5_=03eb31ec5fd9b8328320ee31e9ffe56c
diff --git a/metadata/md5-cache/dev-java/Manifest.gz b/metadata/md5-cache/dev-java/Manifest.gz
index 37f60c842e68..4a0237952048 100644
--- a/metadata/md5-cache/dev-java/Manifest.gz
+++ b/metadata/md5-cache/dev-java/Manifest.gz
Binary files differ
diff --git a/metadata/md5-cache/dev-java/byte-buddy-1.12.14 b/metadata/md5-cache/dev-java/byte-buddy-1.12.14
index d371320c468e..6bb098b1c566 100644
--- a/metadata/md5-cache/dev-java/byte-buddy-1.12.14
+++ b/metadata/md5-cache/dev-java/byte-buddy-1.12.14
@@ -5,11 +5,11 @@ EAPI=8
HOMEPAGE=https://bytebuddy.net
INHERIT=java-pkg-2 java-pkg-simple
IUSE=doc source test
-KEYWORDS=amd64 ~arm ~arm64 ppc64 x86
+KEYWORDS=amd64 ~arm arm64 ppc64 x86
LICENSE=Apache-2.0
RDEPEND=>=virtual/jre-1.8:* >=dev-java/java-config-2.2.0-r3 source? ( app-arch/zip )
RESTRICT=!test? ( test )
SLOT=0
SRC_URI=https://github.com/raphw/byte-buddy/archive/byte-buddy-1.12.14.tar.gz
_eclasses_=java-pkg-2 3b09e051fc2045a0f0b9471b87d4f8bd java-pkg-simple 257a59d157060d7bd51a13e68c614dd5 java-utils-2 c79d65661a9f4f72b60376c9e4b3dfa1
-_md5_=1472f0f3357b81479663ba4ac86a9e40
+_md5_=fa41be5cca3eb7822633b25c4b6f775a
diff --git a/metadata/md5-cache/dev-libs/Manifest.gz b/metadata/md5-cache/dev-libs/Manifest.gz
index 7c249fc326de..d88ea49c39e7 100644
--- a/metadata/md5-cache/dev-libs/Manifest.gz
+++ b/metadata/md5-cache/dev-libs/Manifest.gz
Binary files differ
diff --git a/metadata/md5-cache/dev-libs/libp11-0.4.10-r1 b/metadata/md5-cache/dev-libs/libp11-0.4.10-r1
deleted file mode 100644
index a8458e5b8057..000000000000
--- a/metadata/md5-cache/dev-libs/libp11-0.4.10-r1
+++ /dev/null
@@ -1,12 +0,0 @@
-DEFINED_PHASES=configure install
-DEPEND=dev-libs/openssl:0=[bindist(-)=] virtual/pkgconfig doc? ( app-doc/doxygen )
-DESCRIPTION=Abstraction layer to simplify PKCS#11 API
-EAPI=7
-HOMEPAGE=https://github.com/opensc/libp11/wiki
-IUSE=bindist doc static-libs
-KEYWORDS=~alpha amd64 arm arm64 ~hppa ~ia64 ppc ppc64 ~s390 sparc x86
-LICENSE=LGPL-2.1
-RDEPEND=dev-libs/openssl:0=[bindist(-)=]
-SLOT=0
-SRC_URI=https://github.com/OpenSC/libp11/releases/download/libp11-0.4.10/libp11-0.4.10.tar.gz
-_md5_=ca1278776fd321a60b34be6807c972c2
diff --git a/metadata/md5-cache/dev-libs/libp11-0.4.11-r1 b/metadata/md5-cache/dev-libs/libp11-0.4.11-r1
deleted file mode 100644
index 48fd0b1cda44..000000000000
--- a/metadata/md5-cache/dev-libs/libp11-0.4.11-r1
+++ /dev/null
@@ -1,12 +0,0 @@
-DEFINED_PHASES=configure install
-DEPEND=dev-libs/openssl:0=[bindist(-)=] virtual/pkgconfig doc? ( app-doc/doxygen )
-DESCRIPTION=Abstraction layer to simplify PKCS#11 API
-EAPI=7
-HOMEPAGE=https://github.com/opensc/libp11/wiki
-IUSE=bindist doc static-libs
-KEYWORDS=~alpha amd64 arm arm64 ~hppa ~ia64 ppc ppc64 ~riscv ~s390 sparc x86
-LICENSE=LGPL-2.1
-RDEPEND=dev-libs/openssl:0=[bindist(-)=]
-SLOT=0
-SRC_URI=https://github.com/OpenSC/libp11/releases/download/libp11-0.4.11/libp11-0.4.11.tar.gz
-_md5_=12ce8cac3c944cb3693c44c13b3bde1b
diff --git a/metadata/md5-cache/dev-libs/libp11-0.4.11-r2 b/metadata/md5-cache/dev-libs/libp11-0.4.11-r3
index f51552dcfe40..5c34e5fcc59f 100644
--- a/metadata/md5-cache/dev-libs/libp11-0.4.11-r2
+++ b/metadata/md5-cache/dev-libs/libp11-0.4.11-r3
@@ -1,13 +1,13 @@
BDEPEND=virtual/pkgconfig doc? ( app-doc/doxygen )
DEFINED_PHASES=configure install
-DEPEND=dev-libs/openssl:=
+DEPEND=dev-libs/openssl:=[bindist(+)]
DESCRIPTION=Abstraction layer to simplify PKCS#11 API
EAPI=7
HOMEPAGE=https://github.com/opensc/libp11/wiki
IUSE=doc static-libs
KEYWORDS=~alpha amd64 arm arm64 ~hppa ~ia64 ppc ppc64 ~riscv ~s390 sparc x86
LICENSE=LGPL-2.1
-RDEPEND=dev-libs/openssl:=
+RDEPEND=dev-libs/openssl:=[bindist(+)]
SLOT=0
SRC_URI=https://github.com/OpenSC/libp11/releases/download/libp11-0.4.11/libp11-0.4.11.tar.gz
-_md5_=8523927d83b2bd6707bdd70a6e3aeaf3
+_md5_=f76ae6f53ac4595844a4b5bdee64c88f
diff --git a/metadata/md5-cache/dev-libs/libp11-0.4.12 b/metadata/md5-cache/dev-libs/libp11-0.4.12-r1
index 7a6b0317eabd..b5213eaea3f7 100644
--- a/metadata/md5-cache/dev-libs/libp11-0.4.12
+++ b/metadata/md5-cache/dev-libs/libp11-0.4.12-r1
@@ -1,13 +1,13 @@
BDEPEND=virtual/pkgconfig doc? ( app-doc/doxygen )
DEFINED_PHASES=configure install
-DEPEND=dev-libs/openssl:=
+DEPEND=dev-libs/openssl:=[bindist(+)]
DESCRIPTION=Abstraction layer to simplify PKCS#11 API
EAPI=8
HOMEPAGE=https://github.com/opensc/libp11/wiki
IUSE=doc static-libs
KEYWORDS=~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86
LICENSE=LGPL-2.1
-RDEPEND=dev-libs/openssl:=
+RDEPEND=dev-libs/openssl:=[bindist(+)]
SLOT=0
SRC_URI=https://github.com/OpenSC/libp11/releases/download/libp11-0.4.12/libp11-0.4.12.tar.gz
-_md5_=ee13bd0335130f122f911e1460126126
+_md5_=f3c514a83eb6ef73ff3b890679013194
diff --git a/metadata/md5-cache/games-roguelike/Manifest.gz b/metadata/md5-cache/games-roguelike/Manifest.gz
index d94f8d0e57ff..bb4fb4d0bfa8 100644
--- a/metadata/md5-cache/games-roguelike/Manifest.gz
+++ b/metadata/md5-cache/games-roguelike/Manifest.gz
Binary files differ
diff --git a/metadata/md5-cache/games-roguelike/nethack-3.6.6 b/metadata/md5-cache/games-roguelike/nethack-3.6.6-r1
index 24aa2dd13d1e..f11f13429e7d 100644
--- a/metadata/md5-cache/games-roguelike/nethack-3.6.6
+++ b/metadata/md5-cache/games-roguelike/nethack-3.6.6-r1
@@ -1,6 +1,6 @@
BDEPEND=virtual/pkgconfig virtual/yacc X? ( x11-apps/bdftopcf x11-apps/mkfontscale )
DEFINED_PHASES=compile install postinst preinst prepare
-DEPEND=acct-group/gamestat sys-libs/ncurses:0= X? ( x11-libs/libXaw x11-libs/libXpm x11-libs/libXt ) X? ( x11-base/xorg-proto )
+DEPEND=acct-group/gamestat sys-libs/ncurses:0= X? ( x11-libs/libX11 x11-libs/libXaw x11-libs/libXpm x11-libs/libXt ) X? ( x11-base/xorg-proto )
DESCRIPTION=The ultimate old-school single player dungeon exploration game
EAPI=7
HOMEPAGE=https://www.nethack.org/
@@ -8,8 +8,8 @@ INHERIT=desktop flag-o-matic toolchain-funcs
IUSE=X
KEYWORDS=~amd64 ~arm ~arm64 ~hppa ~ppc ~ppc64 ~riscv ~x86
LICENSE=nethack
-RDEPEND=acct-group/gamestat sys-libs/ncurses:0= X? ( x11-libs/libXaw x11-libs/libXpm x11-libs/libXt )
+RDEPEND=acct-group/gamestat sys-libs/ncurses:0= X? ( x11-libs/libX11 x11-libs/libXaw x11-libs/libXpm x11-libs/libXt )
SLOT=0
SRC_URI=https://nethack.org/download/3.6.6/nethack-366-src.tgz -> nethack-3.6.6.tar.gz
_eclasses_=desktop 22952d8f27cac191d75529d4c38e6bfa edos2unix 33e347e171066657f91f8b0c72ec8773 eutils 8f942ebdcf04334697649d4a0bf65a32 flag-o-matic 29a755b1291d64133634d80b0328f153 multilib 5ca4e49abed8e3a2f7b56920eadee157 strip-linguas ac3ee41ee2d31d8c41a77c0838320cc7 toolchain-funcs 441f754fd75cd4fd1fa06fbc17da6144 wrapper 4a1902f969e5718126434fc35f3a0d9c
-_md5_=d43a0fe03646b98594024cc483c41b14
+_md5_=c73c3ef661b82487464c0cec32b92e44
diff --git a/metadata/md5-cache/media-gfx/Manifest.gz b/metadata/md5-cache/media-gfx/Manifest.gz
index 81749c07cd74..fe2c08586f02 100644
--- a/metadata/md5-cache/media-gfx/Manifest.gz
+++ b/metadata/md5-cache/media-gfx/Manifest.gz
Binary files differ
diff --git a/metadata/md5-cache/media-gfx/engauge-12.1 b/metadata/md5-cache/media-gfx/engauge-12.1
index cf239a87842d..bf2ba8647065 100644
--- a/metadata/md5-cache/media-gfx/engauge-12.1
+++ b/metadata/md5-cache/media-gfx/engauge-12.1
@@ -1,3 +1,4 @@
+BDEPEND=dev-qt/qthelp:5
DEFINED_PHASES=configure install postinst postrm preinst prepare
DEPEND=dev-qt/qtcore:5 dev-qt/qtgui:5 dev-qt/qthelp:5 dev-qt/qtnetwork:5 dev-qt/qtprintsupport:5 dev-qt/qtwidgets:5 dev-qt/qtxml:5 dev-libs/log4cpp media-libs/libpng:0= sci-libs/fftw:3.0 virtual/jpeg jpeg2k? ( media-libs/openjpeg:2 ) pdf? ( app-text/poppler[qt5] ) dev-util/desktop-file-utils x11-misc/shared-mime-info
DESCRIPTION=Convert an image file showing a graph or map into numbers
@@ -11,4 +12,4 @@ RDEPEND=dev-qt/qtcore:5 dev-qt/qtgui:5 dev-qt/qthelp:5 dev-qt/qtnetwork:5 dev-qt
SLOT=0
SRC_URI=https://github.com/markummitchell/engauge-digitizer/archive/v12.1.tar.gz -> engauge-digitizer-12.1.tar.gz
_eclasses_=desktop 22952d8f27cac191d75529d4c38e6bfa multilib 5ca4e49abed8e3a2f7b56920eadee157 qmake-utils 59420c906278d16deaaa629f9d115707 toolchain-funcs 441f754fd75cd4fd1fa06fbc17da6144 xdg 6024fbc93167fad782e2032933654857 xdg-utils ac0e315a3688929e34ac75b139e7349a
-_md5_=9feba971667222f586214ca5708a1cec
+_md5_=5fff9118c0f119f1e5420ce9d34efe72
diff --git a/metadata/md5-cache/media-libs/Manifest.gz b/metadata/md5-cache/media-libs/Manifest.gz
index d91e72e6afa7..06c03627e056 100644
--- a/metadata/md5-cache/media-libs/Manifest.gz
+++ b/metadata/md5-cache/media-libs/Manifest.gz
Binary files differ
diff --git a/metadata/md5-cache/media-libs/libjxl-0.7.0_pre20220825 b/metadata/md5-cache/media-libs/libjxl-0.7.0_pre20220825
index a47661054f8b..c50b56c7ce11 100644
--- a/metadata/md5-cache/media-libs/libjxl-0.7.0_pre20220825
+++ b/metadata/md5-cache/media-libs/libjxl-0.7.0_pre20220825
@@ -6,10 +6,10 @@ EAPI=8
HOMEPAGE=https://github.com/libjxl/libjxl
INHERIT=cmake-multilib
IUSE=openexr abi_x86_32 abi_x86_64 abi_x86_x32 abi_mips_n32 abi_mips_n64 abi_mips_o32 abi_s390_32 abi_s390_64
-KEYWORDS=~amd64 ~arm ~arm64 ~ppc ~ppc64 ~riscv ~sparc ~x86
+KEYWORDS=~amd64 ~arm ~arm64 ~ppc ~ppc64 ~riscv sparc ~x86
LICENSE=BSD
RDEPEND=app-arch/brotli:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_s390_32(-)?,abi_s390_64(-)?] dev-cpp/gflags:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_s390_32(-)?,abi_s390_64(-)?] >=dev-cpp/highway-1.0.0[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_s390_32(-)?,abi_s390_64(-)?] media-libs/giflib:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_s390_32(-)?,abi_s390_64(-)?] >=media-libs/lcms-2.13:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_s390_32(-)?,abi_s390_64(-)?] media-libs/libjpeg-turbo[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_s390_32(-)?,abi_s390_64(-)?] media-libs/libpng:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_s390_32(-)?,abi_s390_64(-)?] sys-libs/zlib[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_s390_32(-)?,abi_s390_64(-)?] >=x11-misc/shared-mime-info-2.2 openexr? ( media-libs/openexr:= )
SLOT=0
SRC_URI=https://api.github.com/repos/libjxl/libjxl/tarball/4c31ef03e3fd5239d6b794771d4ae7daa7815b28 -> libjxl-0.7.0_pre20220825.tar.gz
_eclasses_=cmake 44afbf15c35884f7c840470f1cf05d0d cmake-multilib 57da9a64d1575fc2b54c50c26d033561 flag-o-matic 29a755b1291d64133634d80b0328f153 multibuild d26d81f242cb193d899a72bca423d0bd multilib 5ca4e49abed8e3a2f7b56920eadee157 multilib-build 87f1b83e21a473787b821ef3d0437bf3 multilib-minimal 4b0f1857965db8869a729948d5277e0b multiprocessing b4e253ab22cef7b1085e9b67c7a3b730 ninja-utils 58ec4e54962bf45d065fb95030701514 toolchain-funcs 441f754fd75cd4fd1fa06fbc17da6144 xdg-utils ac0e315a3688929e34ac75b139e7349a
-_md5_=e0ff077252c8ddc5fab5e22240bd3879
+_md5_=29556eb91a4c2a0d3f7adfa69612b366
diff --git a/metadata/md5-cache/media-libs/libsdl-1.2.15_p20210224 b/metadata/md5-cache/media-libs/libsdl-1.2.15_p20210224
index 522625eeb140..efd1ebad9765 100644
--- a/metadata/md5-cache/media-libs/libsdl-1.2.15_p20210224
+++ b/metadata/md5-cache/media-libs/libsdl-1.2.15_p20210224
@@ -12,4 +12,4 @@ RDEPEND=aalib? ( >=media-libs/aalib-1.4_rc5-r6[abi_x86_32(-)?,abi_x86_64(-)?,abi
SLOT=0
SRC_URI=https://github.com/libsdl-org/SDL-1.2/archive/99d7f1d1c5492f0fb3c799255042ca7a3f4a5de4.tar.gz -> SDL-1.2.15_p20210224.tar.gz
_eclasses_=autotools 9e6965bfaa00f52cc61e0d4bc44c87b3 edos2unix 33e347e171066657f91f8b0c72ec8773 eutils 8f942ebdcf04334697649d4a0bf65a32 flag-o-matic 29a755b1291d64133634d80b0328f153 gnuconfig b6b3e92f8b8c996400074b5f61a59256 libtool 241a8f577b9781a42a7421e53448a44e multibuild d26d81f242cb193d899a72bca423d0bd multilib 5ca4e49abed8e3a2f7b56920eadee157 multilib-build 87f1b83e21a473787b821ef3d0437bf3 multilib-minimal 4b0f1857965db8869a729948d5277e0b strip-linguas ac3ee41ee2d31d8c41a77c0838320cc7 toolchain-funcs 441f754fd75cd4fd1fa06fbc17da6144 wrapper 4a1902f969e5718126434fc35f3a0d9c
-_md5_=dea7dde6913677cdafc4b3d9f6a18f44
+_md5_=790e73de7a123153eb6d75faaef939b2
diff --git a/metadata/md5-cache/media-video/Manifest.gz b/metadata/md5-cache/media-video/Manifest.gz
index c2e8714ea8a1..028972593f18 100644
--- a/metadata/md5-cache/media-video/Manifest.gz
+++ b/metadata/md5-cache/media-video/Manifest.gz
Binary files differ
diff --git a/metadata/md5-cache/media-video/yle-dl-20221015 b/metadata/md5-cache/media-video/yle-dl-20221015
new file mode 100644
index 000000000000..fa2023c72033
--- /dev/null
+++ b/metadata/md5-cache/media-video/yle-dl-20221015
@@ -0,0 +1,17 @@
+BDEPEND=test? ( media-video/ffmpeg net-misc/wget >=dev-python/attrs-18.1.0[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?] >=dev-python/ConfigArgParse-0.13.0[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?] dev-python/lxml[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?] dev-python/progress[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?] dev-python/requests[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?] media-video/ffmpeg[gnutls] dev-python/pip[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?] dev-python/pytest[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?] dev-python/wheel[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?] ) test? ( media-video/ffmpeg net-misc/wget >=dev-python/attrs-18.1.0[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?] >=dev-python/ConfigArgParse-0.13.0[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?] dev-python/lxml[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?] dev-python/progress[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?] dev-python/requests[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?] >=dev-python/pytest-7.1.3[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?] ) python_targets_python3_8? ( >=dev-lang/python-3.8.13:3.8 ) python_targets_python3_9? ( >=dev-lang/python-3.9.12:3.9 ) python_targets_python3_10? ( >=dev-lang/python-3.10.4:3.10 ) python_targets_python3_11? ( >=dev-lang/python-3.11.0_beta4:3.11 ) >=dev-python/gpep517-9[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?] >=dev-python/flit_core-3.7.1[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?]
+DEFINED_PHASES=compile configure install postinst prepare test
+DESCRIPTION=Download media files from Yle Areena
+EAPI=8
+HOMEPAGE=https://aajanki.github.io/yle-dl/ https://github.com/aajanki/yle-dl
+INHERIT=distutils-r1 optfeature
+IUSE=test test python_targets_python3_8 python_targets_python3_9 python_targets_python3_10 python_targets_python3_11
+KEYWORDS=~amd64 ~x86
+LICENSE=GPL-3+
+PROPERTIES=test_network
+RDEPEND=media-video/ffmpeg net-misc/wget >=dev-python/attrs-18.1.0[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?] >=dev-python/ConfigArgParse-0.13.0[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?] dev-python/lxml[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?] dev-python/progress[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?] dev-python/requests[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?] python_targets_python3_8? ( >=dev-lang/python-3.8.13:3.8 ) python_targets_python3_9? ( >=dev-lang/python-3.9.12:3.9 ) python_targets_python3_10? ( >=dev-lang/python-3.10.4:3.10 ) python_targets_python3_11? ( >=dev-lang/python-3.11.0_beta4:3.11 )
+REQUIRED_USE=|| ( python_targets_python3_8 python_targets_python3_9 python_targets_python3_10 python_targets_python3_11 ) || ( python_targets_python3_8 python_targets_python3_9 python_targets_python3_10 python_targets_python3_11 )
+RESTRICT=test !test? ( test )
+SLOT=0
+SRC_URI=https://github.com/aajanki/yle-dl/archive/20221015.tar.gz -> yle-dl-20221015.tar.gz
+_eclasses_=distutils-r1 8c1ceb6b71a65547b0ea7bc901d906cb multibuild d26d81f242cb193d899a72bca423d0bd multilib 5ca4e49abed8e3a2f7b56920eadee157 multiprocessing b4e253ab22cef7b1085e9b67c7a3b730 optfeature 1a2157392a869265b2afcb63a26c12ac python-r1 2d51fd03931e743811ce30d198e4dcfd python-utils-r1 b9fc5e97e886514e5132f50465185401 toolchain-funcs 441f754fd75cd4fd1fa06fbc17da6144
+_md5_=8d13ec45d47a839e119d05b40e2f245d
diff --git a/metadata/md5-cache/net-analyzer/Manifest.gz b/metadata/md5-cache/net-analyzer/Manifest.gz
index 3eae2cc21414..af447d9683d5 100644
--- a/metadata/md5-cache/net-analyzer/Manifest.gz
+++ b/metadata/md5-cache/net-analyzer/Manifest.gz
Binary files differ
diff --git a/metadata/md5-cache/net-analyzer/tcpreplay-4.3.4 b/metadata/md5-cache/net-analyzer/tcpreplay-4.3.4
deleted file mode 100644
index b0c11dcc733a..000000000000
--- a/metadata/md5-cache/net-analyzer/tcpreplay-4.3.4
+++ /dev/null
@@ -1,15 +0,0 @@
-BDEPEND=net-libs/libpcapnav >=sys-devel/autogen-5.18.4[libopts] sys-devel/gnuconfig >=app-portage/elt-patches-20170815 || ( >=sys-devel/automake-1.16.5:1.16 ) >=sys-devel/autoconf-2.71 >=sys-devel/libtool-2.4
-DEFINED_PHASES=configure prepare test
-DEPEND=dev-libs/libdnet >=net-libs/libpcap-0.9 pcapnav? ( net-libs/libpcapnav ) tcpdump? ( net-analyzer/tcpdump )
-DESCRIPTION=Utilities for editing and replaying previously captured network traffic
-EAPI=7
-HOMEPAGE=http://tcpreplay.appneta.com/ https://github.com/appneta/tcpreplay
-INHERIT=autotools
-IUSE=debug pcapnav +tcpdump
-KEYWORDS=amd64 ~arm ~sparc x86
-LICENSE=BSD GPL-3
-RDEPEND=dev-libs/libdnet >=net-libs/libpcap-0.9 pcapnav? ( net-libs/libpcapnav ) tcpdump? ( net-analyzer/tcpdump )
-SLOT=0
-SRC_URI=https://github.com/appneta/tcpreplay/releases/download/v4.3.4/tcpreplay-4.3.4.tar.xz
-_eclasses_=autotools 9e6965bfaa00f52cc61e0d4bc44c87b3 gnuconfig b6b3e92f8b8c996400074b5f61a59256 libtool 241a8f577b9781a42a7421e53448a44e multilib 5ca4e49abed8e3a2f7b56920eadee157 toolchain-funcs 441f754fd75cd4fd1fa06fbc17da6144
-_md5_=799d5e483b944887ba3494e03e16528e
diff --git a/metadata/md5-cache/net-analyzer/tcpreplay-4.4.1 b/metadata/md5-cache/net-analyzer/tcpreplay-4.4.1
deleted file mode 100644
index 4c79ca289e9d..000000000000
--- a/metadata/md5-cache/net-analyzer/tcpreplay-4.4.1
+++ /dev/null
@@ -1,15 +0,0 @@
-BDEPEND=net-libs/libpcapnav >=sys-devel/autogen-5.18.4[libopts] sys-devel/gnuconfig >=app-portage/elt-patches-20170815 || ( >=sys-devel/automake-1.16.5:1.16 ) >=sys-devel/autoconf-2.71 >=sys-devel/libtool-2.4
-DEFINED_PHASES=configure prepare test
-DEPEND=dev-libs/libdnet >=net-libs/libpcap-0.9 elibc_musl? ( sys-libs/fts-standalone ) pcapnav? ( net-libs/libpcapnav ) tcpdump? ( net-analyzer/tcpdump )
-DESCRIPTION=Utilities for editing and replaying previously captured network traffic
-EAPI=8
-HOMEPAGE=http://tcpreplay.appneta.com/ https://github.com/appneta/tcpreplay
-INHERIT=autotools flag-o-matic
-IUSE=debug pcapnav +tcpdump
-KEYWORDS=amd64 ~arm ~sparc x86
-LICENSE=BSD GPL-3
-RDEPEND=dev-libs/libdnet >=net-libs/libpcap-0.9 elibc_musl? ( sys-libs/fts-standalone ) pcapnav? ( net-libs/libpcapnav ) tcpdump? ( net-analyzer/tcpdump )
-SLOT=0
-SRC_URI=https://github.com/appneta/tcpreplay/releases/download/v4.4.1/tcpreplay-4.4.1.tar.xz
-_eclasses_=autotools 9e6965bfaa00f52cc61e0d4bc44c87b3 flag-o-matic 29a755b1291d64133634d80b0328f153 gnuconfig b6b3e92f8b8c996400074b5f61a59256 libtool 241a8f577b9781a42a7421e53448a44e multilib 5ca4e49abed8e3a2f7b56920eadee157 toolchain-funcs 441f754fd75cd4fd1fa06fbc17da6144
-_md5_=a58e2c776e8d02e4151cda62af3c6168
diff --git a/metadata/md5-cache/net-dns/Manifest.gz b/metadata/md5-cache/net-dns/Manifest.gz
index 0ce456160bb1..c0c5366d3a3a 100644
--- a/metadata/md5-cache/net-dns/Manifest.gz
+++ b/metadata/md5-cache/net-dns/Manifest.gz
Binary files differ
diff --git a/metadata/md5-cache/net-dns/knot-resolver-5.5.3 b/metadata/md5-cache/net-dns/knot-resolver-5.5.3
new file mode 100644
index 000000000000..f2eab1e1f9ea
--- /dev/null
+++ b/metadata/md5-cache/net-dns/knot-resolver-5.5.3
@@ -0,0 +1,17 @@
+BDEPEND=virtual/pkgconfig >=dev-util/meson-0.62.2 >=dev-util/ninja-1.8.2 dev-util/meson-format-array verify-sig? ( app-crypt/gnupg >=app-portage/gemato-16 )
+DEFINED_PHASES=compile configure install postinst setup test unpack
+DEPEND=lua_single_target_luajit? ( dev-lang/luajit:= ) acct-group/knot-resolver acct-user/knot-resolver dev-db/lmdb:= dev-libs/libuv:= net-dns/knot:= net-libs/gnutls:= caps? ( sys-libs/libcap-ng ) dnstap? ( dev-libs/fstrm dev-libs/protobuf-c:= ) kresc? ( dev-libs/libedit ) nghttp2? ( net-libs/nghttp2:= ) systemd? ( sys-apps/systemd:= ) test? ( dev-util/cmocka )
+DESCRIPTION=A scaleable caching DNS resolver
+EAPI=8
+HOMEPAGE=https://www.knot-resolver.cz https://gitlab.nic.cz/knot/knot-resolver
+INHERIT=lua-single meson tmpfiles verify-sig
+IUSE=caps dnstap kresc nghttp2 systemd test +lua_single_target_luajit verify-sig
+KEYWORDS=~amd64
+LICENSE=Apache-2.0 BSD CC0-1.0 GPL-3+ LGPL-2.1+ MIT
+RDEPEND=lua_single_target_luajit? ( dev-lang/luajit:= ) acct-group/knot-resolver acct-user/knot-resolver dev-db/lmdb:= dev-libs/libuv:= net-dns/knot:= net-libs/gnutls:= caps? ( sys-libs/libcap-ng ) dnstap? ( dev-libs/fstrm dev-libs/protobuf-c:= ) kresc? ( dev-libs/libedit ) nghttp2? ( net-libs/nghttp2:= ) systemd? ( sys-apps/systemd:= ) virtual/tmpfiles
+REQUIRED_USE=^^ ( lua_single_target_luajit )
+RESTRICT=!test? ( test )
+SLOT=0
+SRC_URI=https://secure.nic.cz/files/knot-resolver/knot-resolver-5.5.3.tar.xz verify-sig? ( https://secure.nic.cz/files/knot-resolver/knot-resolver-5.5.3.tar.xz.asc )
+_eclasses_=lua-single aee383a0de35701b9eb0b27077a1c143 lua-utils e69ff116248d78546ae1a234c086fe80 meson 1994a5aef5d4f5798b92f64d6f9a6003 multilib 5ca4e49abed8e3a2f7b56920eadee157 multiprocessing b4e253ab22cef7b1085e9b67c7a3b730 ninja-utils 58ec4e54962bf45d065fb95030701514 python-utils-r1 b9fc5e97e886514e5132f50465185401 tmpfiles 216aa76c3a6fcb5d893c23a0de86048f toolchain-funcs 441f754fd75cd4fd1fa06fbc17da6144 verify-sig 0748d665fa664a87add00152ed046e16
+_md5_=bdc8178e08114afbeae4741428f45f88
diff --git a/metadata/md5-cache/net-libs/Manifest.gz b/metadata/md5-cache/net-libs/Manifest.gz
index 2fda7e1c1100..7685addcc13a 100644
--- a/metadata/md5-cache/net-libs/Manifest.gz
+++ b/metadata/md5-cache/net-libs/Manifest.gz
Binary files differ
diff --git a/metadata/md5-cache/net-libs/accounts-qml-0.7-r2 b/metadata/md5-cache/net-libs/accounts-qml-0.7-r2
index 258179cd90b4..f50b92f473d1 100644
--- a/metadata/md5-cache/net-libs/accounts-qml-0.7-r2
+++ b/metadata/md5-cache/net-libs/accounts-qml-0.7-r2
@@ -1,4 +1,4 @@
-BDEPEND=doc? ( app-doc/doxygen dev-qt/qthelp:5 )
+BDEPEND=doc? ( app-doc/doxygen dev-qt/qdoc:5 dev-qt/qthelp:5 )
DEFINED_PHASES=compile configure install prepare
DEPEND=dev-qt/qtcore:5 dev-qt/qtdeclarative:5 net-libs/accounts-qt net-libs/signond test? ( dev-qt/qtgui:5 dev-qt/qttest:5 )
DESCRIPTION=QML bindings for accounts-qt and signond
@@ -13,4 +13,4 @@ RESTRICT=test
SLOT=0
SRC_URI=https://gitlab.com/accounts-sso/accounts-qml-module/-/archive/VERSION_0.7/accounts-qml-module-VERSION_0.7.tar.gz https://dev.gentoo.org/~asturm/distfiles/accounts-qml-0.7-patches-1.tar.xz
_eclasses_=multilib 5ca4e49abed8e3a2f7b56920eadee157 qmake-utils 59420c906278d16deaaa629f9d115707 toolchain-funcs 441f754fd75cd4fd1fa06fbc17da6144
-_md5_=f886dc1a0489181a00c7a4fe2b2b610b
+_md5_=143c22f062cac358c4be7125c0877992
diff --git a/metadata/md5-cache/sci-libs/Manifest.gz b/metadata/md5-cache/sci-libs/Manifest.gz
index 9862e58d4295..b89c7476064c 100644
--- a/metadata/md5-cache/sci-libs/Manifest.gz
+++ b/metadata/md5-cache/sci-libs/Manifest.gz
Binary files differ
diff --git a/metadata/md5-cache/sci-libs/silo-4.11-r1 b/metadata/md5-cache/sci-libs/silo-4.11-r1
index 25635373698b..ae13992a1158 100644
--- a/metadata/md5-cache/sci-libs/silo-4.11-r1
+++ b/metadata/md5-cache/sci-libs/silo-4.11-r1
@@ -1,15 +1,15 @@
-BDEPEND=virtual/fortran
+BDEPEND=dev-qt/linguist-tools:5 virtual/fortran
DEFINED_PHASES=configure setup test
DEPEND=dev-qt/qtcore:5 dev-qt/qtgui:5 dev-qt/qtwidgets:5 net-dialup/lrzsz virtual/szip hdf5? ( sci-libs/hdf5 ) virtual/fortran
DESCRIPTION=A mesh and field I/O library and scientific database
EAPI=8
HOMEPAGE=https://wci.llnl.gov/simulation/computer-codes/silo
-INHERIT=flag-o-matic fortran-2
+INHERIT=flag-o-matic fortran-2 qmake-utils
IUSE=browser +hdf5 +silex
KEYWORDS=~amd64 ~x86
LICENSE=BSD
RDEPEND=dev-qt/qtcore:5 dev-qt/qtgui:5 dev-qt/qtwidgets:5 net-dialup/lrzsz virtual/szip hdf5? ( sci-libs/hdf5 ) virtual/fortran
SLOT=0
SRC_URI=https://wci.llnl.gov/sites/wci/files/2021-09/silo-4.11-bsd.tgz
-_eclasses_=flag-o-matic 29a755b1291d64133634d80b0328f153 fortran-2 72d28c6872beb1e7cb99684b0ae4715d multilib 5ca4e49abed8e3a2f7b56920eadee157 toolchain-funcs 441f754fd75cd4fd1fa06fbc17da6144
-_md5_=bf949a21ffe87dcc18f89a9745642875
+_eclasses_=flag-o-matic 29a755b1291d64133634d80b0328f153 fortran-2 72d28c6872beb1e7cb99684b0ae4715d multilib 5ca4e49abed8e3a2f7b56920eadee157 qmake-utils 59420c906278d16deaaa629f9d115707 toolchain-funcs 441f754fd75cd4fd1fa06fbc17da6144
+_md5_=901944262f0d4c47fc88e6ddaa2adfd5
diff --git a/metadata/md5-cache/sec-keys/Manifest.gz b/metadata/md5-cache/sec-keys/Manifest.gz
index a401c303f5a2..b4816746c90c 100644
--- a/metadata/md5-cache/sec-keys/Manifest.gz
+++ b/metadata/md5-cache/sec-keys/Manifest.gz
Binary files differ
diff --git a/metadata/md5-cache/sec-keys/openpgp-keys-knot-resolver-20221016 b/metadata/md5-cache/sec-keys/openpgp-keys-knot-resolver-20221016
new file mode 100644
index 000000000000..0bafa15a2cf7
--- /dev/null
+++ b/metadata/md5-cache/sec-keys/openpgp-keys-knot-resolver-20221016
@@ -0,0 +1,9 @@
+DEFINED_PHASES=install
+DESCRIPTION=OpenPGP keys used by the Knot Resolver developers
+EAPI=8
+HOMEPAGE=https://www.knot-resolver.cz/download/
+KEYWORDS=~alpha amd64 arm arm64 hppa ~ia64 ~loong ~m68k ~mips ppc ppc64 ~riscv ~s390 sparc x86
+LICENSE=public-domain
+SLOT=0
+SRC_URI=https://secure.nic.cz/files/knot-resolver/kresd-keyblock.asc -> knot-resolver.gpg
+_md5_=724a2ae8780b827a78f2952b172f429c
diff --git a/metadata/md5-cache/sys-boot/Manifest.gz b/metadata/md5-cache/sys-boot/Manifest.gz
index d2ca3ee6ebfe..c93666e80dff 100644
--- a/metadata/md5-cache/sys-boot/Manifest.gz
+++ b/metadata/md5-cache/sys-boot/Manifest.gz
Binary files differ
diff --git a/metadata/md5-cache/sys-boot/palo-2.14 b/metadata/md5-cache/sys-boot/palo-2.14
deleted file mode 100644
index e37aa1309966..000000000000
--- a/metadata/md5-cache/sys-boot/palo-2.14
+++ /dev/null
@@ -1,11 +0,0 @@
-DEFINED_PHASES=compile install
-DESCRIPTION=PALO : PArisc Linux Loader
-EAPI=7
-HOMEPAGE=http://parisc-linux.org/ https://parisc.wiki.kernel.org/
-INHERIT=toolchain-funcs
-KEYWORDS=-* hppa
-LICENSE=GPL-2
-SLOT=0
-SRC_URI=https://git.kernel.org/pub/scm/linux/kernel/git/deller/palo.git/snapshot/palo-2.14.tar.gz
-_eclasses_=multilib 5ca4e49abed8e3a2f7b56920eadee157 toolchain-funcs 441f754fd75cd4fd1fa06fbc17da6144
-_md5_=a48bf59ceb395bc1d2c630243c48e54e
diff --git a/metadata/md5-cache/sys-boot/palo-2.16 b/metadata/md5-cache/sys-boot/palo-2.16
deleted file mode 100644
index c3ac17b6d28e..000000000000
--- a/metadata/md5-cache/sys-boot/palo-2.16
+++ /dev/null
@@ -1,11 +0,0 @@
-DEFINED_PHASES=compile install
-DESCRIPTION=PALO: PArisc Linux Loader
-EAPI=7
-HOMEPAGE=https://parisc.wiki.kernel.org/
-INHERIT=toolchain-funcs
-KEYWORDS=-* ~hppa
-LICENSE=GPL-2
-SLOT=0
-SRC_URI=https://git.kernel.org/pub/scm/linux/kernel/git/deller/palo.git/snapshot/palo-2.16.tar.gz
-_eclasses_=multilib 5ca4e49abed8e3a2f7b56920eadee157 toolchain-funcs 441f754fd75cd4fd1fa06fbc17da6144
-_md5_=5189a79a1a768c62636a88dce7a2c8c8
diff --git a/metadata/md5-cache/sys-devel/Manifest.gz b/metadata/md5-cache/sys-devel/Manifest.gz
index f5c99c45ef54..1aaeab66fbb7 100644
--- a/metadata/md5-cache/sys-devel/Manifest.gz
+++ b/metadata/md5-cache/sys-devel/Manifest.gz
Binary files differ
diff --git a/metadata/md5-cache/sys-devel/gcc-10.4.1_p20221013 b/metadata/md5-cache/sys-devel/gcc-10.4.1_p20221013
new file mode 100644
index 000000000000..125bb20ed323
--- /dev/null
+++ b/metadata/md5-cache/sys-devel/gcc-10.4.1_p20221013
@@ -0,0 +1,16 @@
+BDEPEND=sys-devel/binutils sys-devel/gnuconfig >=app-portage/elt-patches-20170815 >=sys-devel/bison-1.875 >=sys-devel/flex-2.5.4 nls? ( sys-devel/gettext ) test? ( >=dev-util/dejagnu-1.4.4 >=sys-devel/autogen-5.5.4 ) sys-apps/texinfo
+DEFINED_PHASES=compile configure install postinst postrm prepare pretend setup test unpack
+DEPEND=sys-libs/zlib virtual/libiconv nls? ( virtual/libintl ) >=dev-libs/gmp-4.3.2:0= >=dev-libs/mpfr-2.4.2:0= >=dev-libs/mpc-0.8.1:0= objc-gc? ( >=dev-libs/boehm-gc-7.4.2 ) graphite? ( >=dev-libs/isl-0.14:0= ) sanitize? ( virtual/libcrypt ) systemtap? ( dev-util/systemtap ) zstd? ( app-arch/zstd:= )
+DESCRIPTION=The GNU Compiler Collection
+EAPI=8
+HOMEPAGE=https://gcc.gnu.org/
+INHERIT=toolchain
+IUSE=test vanilla +nls debug +cxx +nptl +fortran doc hardened multilib objc pgo objc-gc libssp objc++ +openmp fixed-point go +sanitize graphite ada vtv jit +pie +ssp +pch systemtap d lto cet zstd
+LICENSE=GPL-3+ LGPL-3+ || ( GPL-3+ libgcc libstdc++ gcc-runtime-library-exception-3.1 ) FDL-1.3+
+PDEPEND=>=sys-devel/gcc-config-2.3
+RDEPEND=sys-libs/zlib virtual/libiconv nls? ( virtual/libintl ) >=dev-libs/gmp-4.3.2:0= >=dev-libs/mpfr-2.4.2:0= >=dev-libs/mpc-0.8.1:0= objc-gc? ( >=dev-libs/boehm-gc-7.4.2 ) graphite? ( >=dev-libs/isl-0.14:0= ) zstd? ( app-arch/zstd:= )
+RESTRICT=!test? ( test )
+SLOT=10
+SRC_URI=https://gcc.gnu.org/pub/gcc/snapshots/10-20221013/gcc-10-20221013.tar.xz https://dev.gentoo.org/~sam/distfiles/sys-devel/gcc/gcc-10.5.0-patches-0.tar.xz https://dev.gentoo.org/~sam/distfiles/sys-devel/gcc/gcc-10.5.0-musl-patches-1.tar.xz
+_eclasses_=edo c0eb9cbe6b0bd01fcb4918f12598a4d3 flag-o-matic 29a755b1291d64133634d80b0328f153 gnuconfig b6b3e92f8b8c996400074b5f61a59256 libtool 241a8f577b9781a42a7421e53448a44e multilib 5ca4e49abed8e3a2f7b56920eadee157 pax-utils 91d47e5d20627c717aa878b9167c62a8 prefix eab3c99d77fe00506c109c8a736186f7 toolchain 5a5a9134620c6a148a84b7b4f75c44e7 toolchain-funcs 441f754fd75cd4fd1fa06fbc17da6144
+_md5_=0a8ea3893328fee07ec65057a33ed32f
diff --git a/metadata/md5-cache/sys-devel/gcc-11.3.1_p20221014 b/metadata/md5-cache/sys-devel/gcc-11.3.1_p20221014
new file mode 100644
index 000000000000..ef35d6c43eaf
--- /dev/null
+++ b/metadata/md5-cache/sys-devel/gcc-11.3.1_p20221014
@@ -0,0 +1,16 @@
+BDEPEND=>=sys-devel/binutils-2.30[cet(-)?] sys-devel/gnuconfig >=app-portage/elt-patches-20170815 >=sys-devel/bison-1.875 >=sys-devel/flex-2.5.4 nls? ( sys-devel/gettext ) test? ( >=dev-util/dejagnu-1.4.4 >=sys-devel/autogen-5.5.4 ) sys-apps/texinfo valgrind? ( dev-util/valgrind )
+DEFINED_PHASES=compile configure install postinst postrm prepare pretend setup test unpack
+DEPEND=elibc_glibc? ( sys-libs/glibc[cet(-)?] ) sys-libs/zlib virtual/libiconv nls? ( virtual/libintl ) >=dev-libs/gmp-4.3.2:0= >=dev-libs/mpfr-2.4.2:0= >=dev-libs/mpc-0.8.1:0= objc-gc? ( >=dev-libs/boehm-gc-7.4.2 ) graphite? ( >=dev-libs/isl-0.14:0= ) sanitize? ( virtual/libcrypt ) systemtap? ( dev-util/systemtap ) zstd? ( app-arch/zstd:= )
+DESCRIPTION=The GNU Compiler Collection
+EAPI=8
+HOMEPAGE=https://gcc.gnu.org/
+INHERIT=toolchain
+IUSE=test vanilla +nls debug +cxx +nptl +fortran doc hardened multilib objc pgo objc-gc libssp objc++ +openmp fixed-point go +sanitize graphite ada vtv jit +pie +ssp +pch systemtap d lto cet zstd valgrind custom-cflags
+LICENSE=GPL-3+ LGPL-3+ || ( GPL-3+ libgcc libstdc++ gcc-runtime-library-exception-3.1 ) FDL-1.3+
+PDEPEND=>=sys-devel/gcc-config-2.3
+RDEPEND=elibc_glibc? ( sys-libs/glibc[cet(-)?] ) sys-libs/zlib virtual/libiconv nls? ( virtual/libintl ) >=dev-libs/gmp-4.3.2:0= >=dev-libs/mpfr-2.4.2:0= >=dev-libs/mpc-0.8.1:0= objc-gc? ( >=dev-libs/boehm-gc-7.4.2 ) graphite? ( >=dev-libs/isl-0.14:0= ) zstd? ( app-arch/zstd:= )
+RESTRICT=!test? ( test )
+SLOT=11
+SRC_URI=https://gcc.gnu.org/pub/gcc/snapshots/11-20221014/gcc-11-20221014.tar.xz https://dev.gentoo.org/~sam/distfiles/sys-devel/gcc/gcc-11.4.0-patches-2.tar.xz https://dev.gentoo.org/~sam/distfiles/sys-devel/gcc/gcc-11.4.0-musl-patches-0.tar.xz
+_eclasses_=edo c0eb9cbe6b0bd01fcb4918f12598a4d3 flag-o-matic 29a755b1291d64133634d80b0328f153 gnuconfig b6b3e92f8b8c996400074b5f61a59256 libtool 241a8f577b9781a42a7421e53448a44e multilib 5ca4e49abed8e3a2f7b56920eadee157 pax-utils 91d47e5d20627c717aa878b9167c62a8 prefix eab3c99d77fe00506c109c8a736186f7 toolchain 5a5a9134620c6a148a84b7b4f75c44e7 toolchain-funcs 441f754fd75cd4fd1fa06fbc17da6144
+_md5_=3a72e2cb137d035c1bd4bb6273a4c1c5
diff --git a/metadata/md5-cache/sys-devel/gcc-12.2.1_p20221015 b/metadata/md5-cache/sys-devel/gcc-12.2.1_p20221015
new file mode 100644
index 000000000000..e62a8e264300
--- /dev/null
+++ b/metadata/md5-cache/sys-devel/gcc-12.2.1_p20221015
@@ -0,0 +1,16 @@
+BDEPEND=>=sys-devel/binutils-2.30[cet(-)?] sys-devel/gnuconfig >=app-portage/elt-patches-20170815 >=sys-devel/bison-1.875 >=sys-devel/flex-2.5.4 nls? ( sys-devel/gettext ) test? ( >=dev-util/dejagnu-1.4.4 >=sys-devel/autogen-5.5.4 ) sys-apps/texinfo valgrind? ( dev-util/valgrind )
+DEFINED_PHASES=compile configure install postinst postrm prepare pretend setup test unpack
+DEPEND=elibc_glibc? ( sys-libs/glibc[cet(-)?] ) sys-libs/zlib virtual/libiconv nls? ( virtual/libintl ) >=dev-libs/gmp-4.3.2:0= >=dev-libs/mpfr-2.4.2:0= >=dev-libs/mpc-0.8.1:0= objc-gc? ( >=dev-libs/boehm-gc-7.4.2 ) graphite? ( >=dev-libs/isl-0.14:0= ) sanitize? ( virtual/libcrypt ) systemtap? ( dev-util/systemtap ) zstd? ( app-arch/zstd:= )
+DESCRIPTION=The GNU Compiler Collection
+EAPI=8
+HOMEPAGE=https://gcc.gnu.org/
+INHERIT=toolchain
+IUSE=test vanilla +nls debug +cxx +nptl +fortran doc hardened multilib objc pgo objc-gc libssp objc++ +openmp fixed-point go +sanitize graphite ada vtv jit +pie +ssp +pch systemtap d lto cet zstd valgrind custom-cflags
+LICENSE=GPL-3+ LGPL-3+ || ( GPL-3+ libgcc libstdc++ gcc-runtime-library-exception-3.1 ) FDL-1.3+
+PDEPEND=>=sys-devel/gcc-config-2.3
+RDEPEND=elibc_glibc? ( sys-libs/glibc[cet(-)?] ) sys-libs/zlib virtual/libiconv nls? ( virtual/libintl ) >=dev-libs/gmp-4.3.2:0= >=dev-libs/mpfr-2.4.2:0= >=dev-libs/mpc-0.8.1:0= objc-gc? ( >=dev-libs/boehm-gc-7.4.2 ) graphite? ( >=dev-libs/isl-0.14:0= ) zstd? ( app-arch/zstd:= )
+RESTRICT=!test? ( test )
+SLOT=12
+SRC_URI=https://gcc.gnu.org/pub/gcc/snapshots/12-20221015/gcc-12-20221015.tar.xz https://dev.gentoo.org/~sam/distfiles/sys-devel/gcc/gcc-12.2.0-patches-1.tar.xz https://dev.gentoo.org/~sam/distfiles/sys-devel/gcc/gcc-12.2.0-musl-patches-1.tar.xz
+_eclasses_=edo c0eb9cbe6b0bd01fcb4918f12598a4d3 flag-o-matic 29a755b1291d64133634d80b0328f153 gnuconfig b6b3e92f8b8c996400074b5f61a59256 libtool 241a8f577b9781a42a7421e53448a44e multilib 5ca4e49abed8e3a2f7b56920eadee157 pax-utils 91d47e5d20627c717aa878b9167c62a8 prefix eab3c99d77fe00506c109c8a736186f7 toolchain 5a5a9134620c6a148a84b7b4f75c44e7 toolchain-funcs 441f754fd75cd4fd1fa06fbc17da6144
+_md5_=9624ff2f545339d3ee11225f931bda32
diff --git a/metadata/md5-cache/sys-fs/Manifest.gz b/metadata/md5-cache/sys-fs/Manifest.gz
index c4432f1e2fd9..d46668389d5b 100644
--- a/metadata/md5-cache/sys-fs/Manifest.gz
+++ b/metadata/md5-cache/sys-fs/Manifest.gz
Binary files differ
diff --git a/metadata/md5-cache/sys-fs/hfsutils-3.2.6_p15 b/metadata/md5-cache/sys-fs/hfsutils-3.2.6_p15
new file mode 100644
index 000000000000..697aa238f53b
--- /dev/null
+++ b/metadata/md5-cache/sys-fs/hfsutils-3.2.6_p15
@@ -0,0 +1,17 @@
+BDEPEND=sys-devel/gnuconfig >=app-portage/elt-patches-20170815 || ( >=sys-devel/automake-1.16.5:1.16 ) >=sys-devel/autoconf-2.71 >=sys-devel/libtool-2.4
+DEFINED_PHASES=compile configure install prepare test
+DEPEND=tcl? ( dev-lang/tcl:= ) tk? ( dev-lang/tk:= )
+DESCRIPTION=HFS FS Access utils
+EAPI=8
+HOMEPAGE=https://www.mars.org/home/rob/proj/hfs/
+INHERIT=autotools toolchain-funcs
+IUSE=tcl tk
+KEYWORDS=~amd64 ~arm ~arm64 ~ppc ~ppc64 ~sparc ~x86
+LICENSE=GPL-2
+RDEPEND=tcl? ( dev-lang/tcl:= ) tk? ( dev-lang/tk:= )
+REQUIRED_USE=tk? ( tcl )
+RESTRICT=!tcl? ( test )
+SLOT=0
+SRC_URI=mirror://debian/pool/main/h/hfsutils/hfsutils_3.2.6.orig.tar.gz mirror://debian/pool/main/h/hfsutils/hfsutils_3.2.6-15.debian.tar.xz
+_eclasses_=autotools 9e6965bfaa00f52cc61e0d4bc44c87b3 gnuconfig b6b3e92f8b8c996400074b5f61a59256 libtool 241a8f577b9781a42a7421e53448a44e multilib 5ca4e49abed8e3a2f7b56920eadee157 toolchain-funcs 441f754fd75cd4fd1fa06fbc17da6144
+_md5_=e464ed851d4363099a79d9bcb49566b5
diff --git a/metadata/md5-cache/www-apps/Manifest.gz b/metadata/md5-cache/www-apps/Manifest.gz
index 6a0c61543683..1e1c21608a1c 100644
--- a/metadata/md5-cache/www-apps/Manifest.gz
+++ b/metadata/md5-cache/www-apps/Manifest.gz
Binary files differ
diff --git a/metadata/md5-cache/www-apps/phpsysinfo-3.4.1 b/metadata/md5-cache/www-apps/phpsysinfo-3.4.1
deleted file mode 100644
index 7954a314708f..000000000000
--- a/metadata/md5-cache/www-apps/phpsysinfo-3.4.1
+++ /dev/null
@@ -1,14 +0,0 @@
-DEFINED_PHASES=install postinst prerm setup
-DEPEND=|| ( virtual/httpd-cgi virtual/httpd-fastcgi ) app-admin/webapp-config
-DESCRIPTION=A customizable PHP script that displays information about your system nicely
-EAPI=8
-HOMEPAGE=https://phpsysinfo.github.io/phpsysinfo/
-INHERIT=optfeature webapp
-IUSE=vhosts
-KEYWORDS=amd64 ~hppa ppc ppc64 x86
-LICENSE=GPL-2+
-RDEPEND=dev-lang/php[simplexml,xml,xsl(+),xslt(+),unicode] virtual/httpd-php app-admin/webapp-config
-SLOT=3.4.1
-SRC_URI=https://github.com/rk4an/phpsysinfo/archive/v3.4.1.tar.gz -> phpsysinfo-3.4.1.tar.gz
-_eclasses_=optfeature 1a2157392a869265b2afcb63a26c12ac webapp 67df5bab481d0b9428f9ab7b3de690e4
-_md5_=1543cdb5561ee560ed7c0f5c7e19e507
diff --git a/metadata/md5-cache/www-apps/phpsysinfo-3.4.2 b/metadata/md5-cache/www-apps/phpsysinfo-3.4.2
index 2e455d09a7f7..ca493907ec3e 100644
--- a/metadata/md5-cache/www-apps/phpsysinfo-3.4.2
+++ b/metadata/md5-cache/www-apps/phpsysinfo-3.4.2
@@ -5,10 +5,10 @@ EAPI=8
HOMEPAGE=https://phpsysinfo.github.io/phpsysinfo/
INHERIT=optfeature webapp
IUSE=vhosts
-KEYWORDS=~amd64 ~hppa ~ppc ~ppc64 ~x86
+KEYWORDS=amd64 ~hppa ppc ppc64 x86
LICENSE=GPL-2+
RDEPEND=dev-lang/php[simplexml,xml,xsl(+),xslt(+),unicode] virtual/httpd-php app-admin/webapp-config
SLOT=3.4.2
SRC_URI=https://github.com/rk4an/phpsysinfo/archive/v3.4.2.tar.gz -> phpsysinfo-3.4.2.tar.gz
_eclasses_=optfeature 1a2157392a869265b2afcb63a26c12ac webapp 67df5bab481d0b9428f9ab7b3de690e4
-_md5_=8d69f629986bfd6f5d406940fd38eeae
+_md5_=1543cdb5561ee560ed7c0f5c7e19e507
diff --git a/metadata/md5-cache/x11-wm/Manifest.gz b/metadata/md5-cache/x11-wm/Manifest.gz
index 8f889e4c5463..9544b06bdcaf 100644
--- a/metadata/md5-cache/x11-wm/Manifest.gz
+++ b/metadata/md5-cache/x11-wm/Manifest.gz
Binary files differ
diff --git a/metadata/md5-cache/x11-wm/vtwm-5.4.7-r2 b/metadata/md5-cache/x11-wm/vtwm-5.4.7-r2
deleted file mode 100644
index 76afede502bf..000000000000
--- a/metadata/md5-cache/x11-wm/vtwm-5.4.7-r2
+++ /dev/null
@@ -1,15 +0,0 @@
-BDEPEND=app-text/rman sys-devel/bison sys-devel/flex sys-devel/gcc >=x11-misc/imake-1.0.8-r1
-DEFINED_PHASES=compile configure install prepare
-DEPEND=x11-libs/libX11 x11-libs/libXmu x11-libs/libXt x11-libs/libXext x11-libs/libXpm rplay? ( media-sound/rplay ) x11-base/xorg-proto
-DESCRIPTION=TWM descendant that implements a Virtual Desktop
-EAPI=7
-HOMEPAGE=http://www.vtwm.org/
-INHERIT=toolchain-funcs
-IUSE=rplay
-KEYWORDS=~alpha ~amd64 ppc sparc x86
-LICENSE=MIT
-RDEPEND=x11-libs/libX11 x11-libs/libXmu x11-libs/libXt x11-libs/libXext x11-libs/libXpm rplay? ( media-sound/rplay )
-SLOT=0
-SRC_URI=http://www.vtwm.org/downloads/vtwm-5.4.7.tar.gz
-_eclasses_=multilib 5ca4e49abed8e3a2f7b56920eadee157 toolchain-funcs 441f754fd75cd4fd1fa06fbc17da6144
-_md5_=0d497829b1401ff2db3a4efcac794797
diff --git a/metadata/md5-cache/x11-wm/vtwm-5.4.7-r3 b/metadata/md5-cache/x11-wm/vtwm-5.4.7-r3
new file mode 100644
index 000000000000..cc731cd9acb5
--- /dev/null
+++ b/metadata/md5-cache/x11-wm/vtwm-5.4.7-r3
@@ -0,0 +1,14 @@
+BDEPEND=app-text/rman sys-devel/bison sys-devel/flex sys-devel/gcc >=x11-misc/imake-1.0.8-r1
+DEFINED_PHASES=compile configure install prepare
+DEPEND=x11-libs/libX11 x11-libs/libXext x11-libs/libXmu x11-libs/libXpm x11-libs/libXt x11-base/xorg-proto
+DESCRIPTION=TWM descendant that implements a Virtual Desktop
+EAPI=8
+HOMEPAGE=http://www.vtwm.org/
+INHERIT=flag-o-matic toolchain-funcs
+KEYWORDS=~alpha ~amd64 ppc sparc x86
+LICENSE=MIT
+RDEPEND=x11-libs/libX11 x11-libs/libXext x11-libs/libXmu x11-libs/libXpm x11-libs/libXt x11-apps/xsetroot
+SLOT=0
+SRC_URI=http://www.vtwm.org/downloads/vtwm-5.4.7.tar.gz
+_eclasses_=flag-o-matic 29a755b1291d64133634d80b0328f153 multilib 5ca4e49abed8e3a2f7b56920eadee157 toolchain-funcs 441f754fd75cd4fd1fa06fbc17da6144
+_md5_=4787b6a331a4d1fa1f50466d52bba747
diff --git a/metadata/news/Manifest b/metadata/news/Manifest
index 516b0c428122..f4eecc2bd919 100644
--- a/metadata/news/Manifest
+++ b/metadata/news/Manifest
@@ -2,22 +2,22 @@
Hash: SHA512
MANIFEST Manifest.files.gz 14053 BLAKE2B c0a5bea7cd069c2e9b07dab158b876c74e027945a8fdd50fee280ec7abb59b03a223e89d53d1563fc784c8a353890e9928577f3cf4c4daaf3eebee6f871aa5c0 SHA512 43691780e35724149b779ecf32c3d83556a2e30fb3c35c56b8841fc4c866de83cb09e4b9be3071940181a4933de197417647dd3921df2f61e100510b23a9e327
-TIMESTAMP 2022-10-16T12:09:56Z
+TIMESTAMP 2022-10-16T18:10:01Z
-----BEGIN PGP SIGNATURE-----
-iQKTBAEBCgB9FiEE4dartjv8+0ugL98c7FkO6skYklAFAmNL9JRfFIAAAAAALgAo
+iQKTBAEBCgB9FiEE4dartjv8+0ugL98c7FkO6skYklAFAmNMSPlfFIAAAAAALgAo
aXNzdWVyLWZwckBub3RhdGlvbnMub3BlbnBncC5maWZ0aGhvcnNlbWFuLm5ldEUx
RDZBQkI2M0JGQ0ZCNEJBMDJGREYxQ0VDNTkwRUVBQzkxODkyNTAACgkQ7FkO6skY
-klCa6RAAq5lgQmelsBEDxmsHzPbFbyDwJYjcUvxZezAN1q6yp2WjiKX5GQHKNM+u
-2Vkti6+pPHK5I8JfL7t17h7FRY+7Bu9PQlkGsxFyiZqbLBY9olLZagk5Jvx+5Z4v
-/aTpdNBABANYxCKRJY9Xixg6j0OoSH8KB0VxpAiWLkcFEEgXQohAiom2l1epe+JB
-N6LDDDiw3tiXqeT3cnTD33NeaM4N6g/oPxWQm2gZwsXz5P36kGJKN31UacjXHBtX
-98VCVNeSLYq7eVsdBxaMK4d2oPI6ZYP6zBhS6NEqaEih1Gs45CS3DAbZ9DsECySV
-yZSyOXFhjUfmfxfuncNzGgLBBm5DCcuzcjy7OM9yiA05hzIqxR0xMuD16iO5XNUa
-i4Z6SYwvaCoaXOeIBnHJlXAGc+4fgKuLQA8AKBEO6TzUdPuTUdtfpKkfG0nkNfP7
-VHvXR/IClNAe3lqn5p5EBkkHs1WHU2i0ydR+gT7YUT/AIgXGY+atCKTF9OMwcHsq
-/HZTFSMsN1A7s68NVhrEuBvqPSTlYFGaoPXEmZTOZ1mtGyfzF+z8AamX3ruu4GCX
-0gTmBFC+MYKWCbZb1GC4XMSDrM8UamOTRoDD1Y1pNxpkxanGjtBiwp79O1fOnjb3
-hB3Km0eESsCL55hH9tRfswkErvonDkvpWgxta763xhSnRtyfuXc=
-=LFIn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+=i4oc
-----END PGP SIGNATURE-----
diff --git a/metadata/news/timestamp.chk b/metadata/news/timestamp.chk
index 40d83921d3d5..98bfa60ae39d 100644
--- a/metadata/news/timestamp.chk
+++ b/metadata/news/timestamp.chk
@@ -1 +1 @@
-Sun, 16 Oct 2022 12:09:53 +0000
+Sun, 16 Oct 2022 18:09:56 +0000
diff --git a/metadata/projects.xml b/metadata/projects.xml
index f432b6fe085b..3ac4a665d812 100644
--- a/metadata/projects.xml
+++ b/metadata/projects.xml
@@ -3390,6 +3390,11 @@
<name>VA-API</name>
<url>https://wiki.gentoo.org/wiki/Project:VA-API</url>
<description>The Gentoo VA-API Project maintains packages related to the [https://en.wikipedia.org/wiki/Video_Acceleration_API Video Acceleration API].</description>
+ <member>
+ <email>conikost@gentoo.org</email>
+ <name>Conrad Kostecki</name>
+ <role>Member</role>
+ </member>
<member is-lead="1">
<email>mattst88@gentoo.org</email>
<name>Matt Turner</name>
diff --git a/metadata/timestamp b/metadata/timestamp
index 31a6c4714a94..b0ece933743b 100644
--- a/metadata/timestamp
+++ b/metadata/timestamp
@@ -1 +1 @@
-Sun Oct 16 12:09:53 PM UTC 2022
+Sun Oct 16 06:09:56 PM UTC 2022
diff --git a/metadata/timestamp.chk b/metadata/timestamp.chk
index fbbe021f7042..69dc8a570fa7 100644
--- a/metadata/timestamp.chk
+++ b/metadata/timestamp.chk
@@ -1 +1 @@
-Sun, 16 Oct 2022 12:15:01 +0000
+Sun, 16 Oct 2022 18:15:01 +0000
diff --git a/metadata/timestamp.commit b/metadata/timestamp.commit
index 84f97e4e7ae0..d8774e1d25a5 100644
--- a/metadata/timestamp.commit
+++ b/metadata/timestamp.commit
@@ -1 +1 @@
-befd1df675d4c93ad9aff0e1c13b22e912674566 1665921792 2022-10-16T12:03:12+00:00
+9da22a2f622eaa9bddd09ae1eeefc879e3de58c1 1665943312 2022-10-16T18:01:52+00:00
diff --git a/metadata/timestamp.x b/metadata/timestamp.x
index 2737f05fdc08..d293ae004b8f 100644
--- a/metadata/timestamp.x
+++ b/metadata/timestamp.x
@@ -1 +1 @@
-1665922201 Sun 16 Oct 2022 12:10:01 PM UTC
+1665943801 Sun 16 Oct 2022 06:10:01 PM UTC
diff --git a/metadata/xml-schema/timestamp.chk b/metadata/xml-schema/timestamp.chk
index 40d83921d3d5..98bfa60ae39d 100644
--- a/metadata/xml-schema/timestamp.chk
+++ b/metadata/xml-schema/timestamp.chk
@@ -1 +1 @@
-Sun, 16 Oct 2022 12:09:53 +0000
+Sun, 16 Oct 2022 18:09:56 +0000
diff --git a/net-analyzer/Manifest.gz b/net-analyzer/Manifest.gz
index 795b014d5ecb..713de67d2258 100644
--- a/net-analyzer/Manifest.gz
+++ b/net-analyzer/Manifest.gz
Binary files differ
diff --git a/net-analyzer/tcpreplay/Manifest b/net-analyzer/tcpreplay/Manifest
index fc4278dd7b98..5680e466e917 100644
--- a/net-analyzer/tcpreplay/Manifest
+++ b/net-analyzer/tcpreplay/Manifest
@@ -1,10 +1,6 @@
AUX tcpreplay-4.3.0-enable-pcap_findalldevs.patch 333 BLAKE2B 1beb39a7263bf8491998760e4a62ac8908300e28c43500812d37d2512f9d63fcd175b93c1b384e03e9570e741dd95dea09ead017a014a4b62b3449833fe9b248 SHA512 3d035736c0656f6ace85b45af595866e06c8464641023e9d1606c288e598cde18eb96b1be8300514f6f31bc83756ae76b436402666036456571201ca38fe5026
AUX tcpreplay-4.4.1-fix-bashism-configure.patch 988 BLAKE2B 847d6f241a84b456f96c2ea58a0e15df98f41befcda0a46fcb0a6e1f46b8ac3f6fb5fd8454ec91eb7696601bc015b821dd2fb3452a1dd7c79260e518ca0d2d2d SHA512 e711bb603eb490c34439557c663c31aa267cccaa47db5b40b74497771b5c7daff2e1211a19773d9b0ed2826a578f373261db2456b9747330b17e7ac3f9c3e4a9
-DIST tcpreplay-4.3.4.tar.xz 739280 BLAKE2B 8b680363ee182fc7581f99cc4587d50e36285446d07a5be370e2439b31582ad88c786c11d662e28dadc5b69aee376889b1c0f6a86d61c106426ab6ab2c085012 SHA512 6d19cf492114c68a9fafcf7790c08f31607d2c0112e02fa41eed8747255bbbef85f281f74348e1d51f1d476b88f07d64715224618ec15268688baefaf7cc7124
-DIST tcpreplay-4.4.1.tar.xz 751036 BLAKE2B cf6a4e23f68fd0d6f23392c3ded14ea6486d275eeb8e278ce02d6b34e8b426e69841858cac49cc5ea952e0398f2960049789d16180b0896e38d665511237b352 SHA512 25a4a94b7c0c416b8ef57aba5640803dcd6e271fe8789f3f6e281529e336e326b35738d7673fd44ac4ded0faf577dc4c6255b926bd67b8ba5104a8bad81a98f1
DIST tcpreplay-4.4.2.tar.xz 750592 BLAKE2B c1f0bad69eca7e086aeb7100c4a35e2984a81412f81eaf981d969d24510736788e4657b511308b38ffbf88021c23272c51b9265eb2fb08318352d3eb8bed0a2a SHA512 78e5482c0cd70a55aa80167c602b33811fa01203860fab4b2d504da71a95e218356ea0cc85254e12be7cb13b611487a150f13df94f9da274661f71e921bd6045
-EBUILD tcpreplay-4.3.4.ebuild 1925 BLAKE2B 00949edc8ccb707a26dd93ace9d298eeb1cf9167870d130f3b335e12ec88ae7842f13b560ea1e6005cc3892b94e1d7a7aff6ea958b82efa43e25a63c19951dec SHA512 2c64a85b0e9c6b6da59264d235c8c4025e2ffa58e0efa5f4b8325937a94fd3874bea8920043f28faae7eb408bf84140f1744e8fad58ed19eb9c6478bc0f83b7c
-EBUILD tcpreplay-4.4.1.ebuild 2186 BLAKE2B 8b055da62a027afe9482068b1027c4871f2047f5353bcbb8a921b7d4395a64116f480d6865e362a742f3163e45775b4be443c18b608c5c745dbe9bddb05a61af SHA512 3e52073f333de6fa15b52f5e124a555d2cef1eb6ff2b36cda45d675b6ca09bb368cfcec6f0055c68a09eb0cf8d0d861288f317ec1ce5c53ed37eefa07a12e56d
EBUILD tcpreplay-4.4.2.ebuild 2131 BLAKE2B a6c8a42e51fec6bed9bc92b3bb61edccd9667795ae498fb3ab8a8d11478266f8163fc1d369c6ca0552d7c8fd09165e662643e7ed6133931c9739b18965fe3461 SHA512 4b4593adf596a1af17822997b300edd75175f3662d47d34d14459db54ac773a212c661ae48d6d74923d5650da6df7402d6aa341fb94a2ebb4712f7863237546c
EBUILD tcpreplay-9999.ebuild 2133 BLAKE2B 24055b46b8746954e05cfaf88695389ef7e17171ba16f4b6de166f40e23ce3a7ef5f82f2915fc016bd6cc637ecf473fc90ed791111e87e7d905f83d0ca380629 SHA512 033159087ec5edb13a1c87a94489ffcf30b085b58707581b1de8d5f176511204a1e907e19c70b1aa46ec81678c0cb16b7bf086eb4d6c0f0562a6d74218d02718
MISC metadata.xml 1117 BLAKE2B f269c4d3da94e3fb52ad80b840c6d5b8d4acb0181dd1c370bedd88bcf75e6933f21f304f3ed5435dc601978acbef6396410d9beb96e4ec1ba1a7a53458b540c9 SHA512 bff9425e1ae71f5d106a5b2c844591db726192f356f54c6347fb9a6c10fef6b7b11cc59695b4f712d87f0359112b98ec514ce481fd824d6e343975631b105ea5
diff --git a/net-analyzer/tcpreplay/tcpreplay-4.3.4.ebuild b/net-analyzer/tcpreplay/tcpreplay-4.3.4.ebuild
deleted file mode 100644
index 908816ad6f53..000000000000
--- a/net-analyzer/tcpreplay/tcpreplay-4.3.4.ebuild
+++ /dev/null
@@ -1,77 +0,0 @@
-# Copyright 1999-2021 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-inherit autotools
-
-DESCRIPTION="Utilities for editing and replaying previously captured network traffic"
-HOMEPAGE="http://tcpreplay.appneta.com/ https://github.com/appneta/tcpreplay"
-SRC_URI="https://github.com/appneta/${PN}/releases/download/v${PV}/${P}.tar.xz"
-S="${WORKDIR}"/${P/_/-}
-
-LICENSE="BSD GPL-3"
-SLOT="0"
-KEYWORDS="amd64 ~arm ~sparc x86"
-IUSE="debug pcapnav +tcpdump"
-
-# libpcapnav for pcapnav-config
-BDEPEND="
- net-libs/libpcapnav
- >=sys-devel/autogen-5.18.4[libopts]
-"
-DEPEND="
- dev-libs/libdnet
- >=net-libs/libpcap-0.9
- pcapnav? ( net-libs/libpcapnav )
- tcpdump? ( net-analyzer/tcpdump )
-"
-RDEPEND="${DEPEND}"
-
-DOCS=( docs/{CHANGELOG,CREDIT,HACKING,TODO} )
-
-PATCHES=(
- "${FILESDIR}"/${PN}-4.3.0-enable-pcap_findalldevs.patch
-)
-
-src_prepare() {
- default
-
- sed -i \
- -e 's|#include <dnet.h>|#include <dnet/eth.h>|g' \
- src/common/sendpacket.c || die
- sed -i \
- -e 's|@\([A-Z_]*\)@|$(\1)|g' \
- -e '/tcpliveplay_CFLAGS/s|$| $(LDNETINC)|g' \
- -e '/tcpliveplay_LDADD/s|$| $(LDNETLIB)|g' \
- src/Makefile.am || die
-
- eautoreconf
-}
-
-src_configure() {
- # By default it uses static linking. Avoid that, bug #252940
- econf \
- $(use_enable debug) \
- $(use_with pcapnav pcapnav-config "${BROOT}"/usr/bin/pcapnav-config) \
- $(use_with tcpdump tcpdump "${ESYSROOT}"/usr/sbin/tcpdump) \
- --enable-dynamic-link \
- --enable-local-libopts \
- --enable-shared \
- --with-libdnet \
- --with-testnic2=lo \
- --with-testnic=lo
-}
-
-src_test() {
- if [[ ! ${EUID} -eq 0 ]]; then
- ewarn "Some tests were disabled due to FEATURES=userpriv"
- ewarn "To run all tests issue the following command as root:"
- ewarn " # make -C ${S}/test"
- emake -j1 -C test tcpprep
- else
- emake -j1 test || {
- ewarn "Note that some tests require eth0 iface to be up." ;
- die "self test failed - see ${S}/test/test.log" ; }
- fi
-}
diff --git a/net-analyzer/tcpreplay/tcpreplay-4.4.1.ebuild b/net-analyzer/tcpreplay/tcpreplay-4.4.1.ebuild
deleted file mode 100644
index 931ea85bf4a9..000000000000
--- a/net-analyzer/tcpreplay/tcpreplay-4.4.1.ebuild
+++ /dev/null
@@ -1,87 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=8
-
-inherit autotools flag-o-matic
-
-DESCRIPTION="Utilities for editing and replaying previously captured network traffic"
-HOMEPAGE="http://tcpreplay.appneta.com/ https://github.com/appneta/tcpreplay"
-if [[ ${PV} == *9999* ]] ; then
- EGIT_REPO_URI="https://github.com/appneta/tcpreplay"
- inherit git-r3
-else
- SRC_URI="https://github.com/appneta/${PN}/releases/download/v${PV}/${P}.tar.xz"
- KEYWORDS="amd64 ~arm ~sparc x86"
-fi
-
-S="${WORKDIR}"/${P/_/-}
-
-LICENSE="BSD GPL-3"
-SLOT="0"
-IUSE="debug pcapnav +tcpdump"
-
-# libpcapnav for pcapnav-config
-BDEPEND="
- net-libs/libpcapnav
- >=sys-devel/autogen-5.18.4[libopts]
-"
-DEPEND="
- dev-libs/libdnet
- >=net-libs/libpcap-0.9
- elibc_musl? ( sys-libs/fts-standalone )
- pcapnav? ( net-libs/libpcapnav )
- tcpdump? ( net-analyzer/tcpdump )
-"
-RDEPEND="${DEPEND}"
-
-DOCS=( docs/{CHANGELOG,CREDIT,HACKING,TODO} )
-
-PATCHES=(
- "${FILESDIR}"/${PN}-4.3.0-enable-pcap_findalldevs.patch
- "${FILESDIR}"/${PN}-4.4.1-fix-bashism-configure.patch
-)
-
-src_prepare() {
- default
-
- sed -i \
- -e 's|#include <dnet.h>|#include <dnet/eth.h>|g' \
- src/common/sendpacket.c || die
- sed -i \
- -e 's|@\([A-Z_]*\)@|$(\1)|g' \
- -e '/tcpliveplay_CFLAGS/s|$| $(LDNETINC)|g' \
- -e '/tcpliveplay_LDADD/s|$| $(LDNETLIB)|g' \
- src/Makefile.am || die
-
- eautoreconf
-}
-
-src_configure() {
- use elibc_musl && append-flags "-lfts"
- # By default it uses static linking. Avoid that, bug #252940
- econf \
- $(use_enable debug) \
- $(use_with pcapnav pcapnav-config "${BROOT}"/usr/bin/pcapnav-config) \
- $(use_with tcpdump tcpdump "${ESYSROOT}"/usr/sbin/tcpdump) \
- --enable-dynamic-link \
- --enable-local-libopts \
- --enable-shared \
- --with-libdnet \
- --with-testnic2=lo \
- --with-testnic=lo
-}
-
-src_test() {
- if [[ ! ${EUID} -eq 0 ]] ; then
- ewarn "Some tests were disabled due to FEATURES=userpriv"
- ewarn "To run all tests issue the following command as root:"
- ewarn " # make -C ${S}/test"
- emake -j1 -C test tcpprep
- else
- emake -j1 test || {
- ewarn "Note that some tests require eth0 iface to be up."
- die "self test failed - see ${S}/test/test.log"
- }
- fi
-}
diff --git a/net-dns/Manifest.gz b/net-dns/Manifest.gz
index eca2ed4c13b0..6c3d85d5e604 100644
--- a/net-dns/Manifest.gz
+++ b/net-dns/Manifest.gz
Binary files differ
diff --git a/net-dns/knot-resolver/Manifest b/net-dns/knot-resolver/Manifest
new file mode 100644
index 000000000000..9393a9f019fa
--- /dev/null
+++ b/net-dns/knot-resolver/Manifest
@@ -0,0 +1,6 @@
+AUX knot-resolver-5.5.3-docdir.patch 925 BLAKE2B 9d40a287fe0a6d883d46dbe13fa3ba5f19f73b61fbd8c8eb6ec4061744b8c4b8eeb04533b18cede2051aaa5ddacca96b21432c0dac00f8be9087cb8e5d5fed0d SHA512 18259bc66b1b3ff20ee34a01373017267e1cf76a458c938673e925d972ded8bdc863bb961fd93983e45080d7b0b88ab30c513153e6b2b4323a3d95f6724baff5
+AUX knot-resolver-5.5.3-nghttp-openssl.patch 1087 BLAKE2B 4570658d9d358384c435c0b4694995945f9c788249899670e000d3273ae6c2631ff69319660db2d04f4143e24746bc0160295042a7887d30dae09de11556ce8e SHA512 50e8a99aef8bc4ce41ddb4d1760cd96818859b440aa74effdc1482af150c21f4fc3e451fae739a07161fc5a2e0ee2cd093c26950dd4e16de430e6bb8a635dd84
+DIST knot-resolver-5.5.3.tar.xz 1921668 BLAKE2B 7efdf1a69081d8f9f43b5bbe1b483826b94b87a0b001a449a5f89988afce070e4e3310e513e6281691bd81274a523ab8c7e52fe56a3d62019efe07809033a5a8 SHA512 7bf29bbf82e71727c1f47095a04a12712ca89a6f34d3a325337625ad116f49a47a90cb402525fdbf59cb0889b64d7083b908c335d65429b24d776603a3a8f28a
+DIST knot-resolver-5.5.3.tar.xz.asc 833 BLAKE2B 7ab348587c2604f14171d09436b2a296e9fb7124e6f899aba91215d32d8642dc5b9ae8300edf55c0790289bc954d5cf95c71b66a20b960c848d15e34469fc2f3 SHA512 1e95fffdb1c78a225b5bf861f978c1c18a9935ecd495e8f708ed4a241308b9302d2cf5a5ec51334dbecf50950af5f775bfff78995663cf1681a3dbc354d3a686
+EBUILD knot-resolver-5.5.3.ebuild 1906 BLAKE2B 0dd59f239cdf8233fa24599f3d5f91a3aa1c57d393e319ce9be80af4a634b2b47ab3f43f9b24a1dd99b35e6928f1bd9c3cab010e00cdd8e79566efb95d78dc9b SHA512 34bd2028726df78a2b6b8542c2e6cf38aa29b0bd8e490934ee4b94ffc683fe3884f9404dfad7f6b6f1ebdef9efc2dfa7dfe916d3cce3fe2868c52423ea7e7f66
+MISC metadata.xml 470 BLAKE2B 16d945ec59b8b4bf54306a3f3182bc61f45ec8cc1880480366a6a918cbad337fc102ae6d2f0cdf3347e7a7a85fc5bc58129bb7e2f1378e42cb047aaa15dbc138 SHA512 09e7fce327eff1d4b5c4702ac4c90c6cf157d076715808eaea42cf0371007ed44a84466bed7c03b296c3fc1b99059cfd0cb575a2a957e7730d49a26bb35c160a
diff --git a/net-dns/knot-resolver/files/knot-resolver-5.5.3-docdir.patch b/net-dns/knot-resolver/files/knot-resolver-5.5.3-docdir.patch
new file mode 100644
index 000000000000..d75b98c3acca
--- /dev/null
+++ b/net-dns/knot-resolver/files/knot-resolver-5.5.3-docdir.patch
@@ -0,0 +1,32 @@
+From 4086abfd85e0bacc027ac1773d524093387265f9 Mon Sep 17 00:00:00 2001
+From: Matthew Smith <matthew@gentoo.org>
+Date: Sun, 16 Oct 2022 13:49:25 +0100
+Subject: [PATCH] build: docdir option
+
+--- a/meson.build
++++ b/meson.build
+@@ -46,7 +46,7 @@ endif
+ ## Paths
+ prefix = get_option('prefix')
+ data_dir = prefix / get_option('datadir') / 'knot-resolver'
+-doc_dir = prefix / get_option('datadir') / 'doc' / 'knot-resolver'
++doc_dir = get_option('docdir')
+ info_dir = prefix / get_option('datadir') / 'info'
+ examples_dir = doc_dir / 'examples'
+ etc_dir = prefix / get_option('sysconfdir') / 'knot-resolver'
+--- a/meson_options.txt
++++ b/meson_options.txt
+@@ -1,6 +1,13 @@
+ # Configuration options
+ # SPDX-License-Identifier: GPL-3.0-or-later
+
++option(
++ 'docdir',
++ type: 'string',
++ value: '/usr/share/doc/knot-resolver',
++ description: 'path to store documentation',
++)
++
+ option(
+ 'keyfile_default',
+ type: 'string',
diff --git a/net-dns/knot-resolver/files/knot-resolver-5.5.3-nghttp-openssl.patch b/net-dns/knot-resolver/files/knot-resolver-5.5.3-nghttp-openssl.patch
new file mode 100644
index 000000000000..49340be1506c
--- /dev/null
+++ b/net-dns/knot-resolver/files/knot-resolver-5.5.3-nghttp-openssl.patch
@@ -0,0 +1,38 @@
+From 30087f85bb8d19586350c2a64648c0578c5c096c Mon Sep 17 00:00:00 2001
+From: Matthew Smith <matthew@gentoo.org>
+Date: Sun, 16 Oct 2022 13:44:40 +0100
+Subject: [PATCH] build: Add nghttp2 and openssl options
+
+--- a/meson.build
++++ b/meson.build
+@@ -87,8 +87,8 @@ group = get_option('group')
+
+ ## Optional dependencies
+ message('--- optional dependencies ---')
+-nghttp2 = dependency('libnghttp2', required: false)
+-openssl = dependency('openssl', required: false)
++nghttp2 = dependency('libnghttp2', required: get_option('nghttp2'))
++openssl = dependency('openssl', required: get_option('openssl'))
+
+ have_asprintf = meson.get_compiler('c').has_function('asprintf',
+ prefix: '#define _GNU_SOURCE\n#include <stdio.h>')
+--- a/meson_options.txt
++++ b/meson_options.txt
+@@ -205,3 +205,17 @@ option(
+ value: 'auto',
+ description: 'cmocka unit tests',
+ )
++
++option(
++ 'nghttp2',
++ type: 'feature',
++ value: 'auto',
++ description: 'dns over https support',
++)
++
++option(
++ 'openssl',
++ type: 'feature',
++ value: 'auto',
++ description: 'auxiliary debug library for http module',
++)
diff --git a/net-dns/knot-resolver/knot-resolver-5.5.3.ebuild b/net-dns/knot-resolver/knot-resolver-5.5.3.ebuild
new file mode 100644
index 000000000000..58013de8e63e
--- /dev/null
+++ b/net-dns/knot-resolver/knot-resolver-5.5.3.ebuild
@@ -0,0 +1,90 @@
+# Copyright 2022 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+LUA_COMPAT=( luajit )
+
+inherit lua-single meson tmpfiles verify-sig
+
+DESCRIPTION="A scaleable caching DNS resolver"
+HOMEPAGE="https://www.knot-resolver.cz https://gitlab.nic.cz/knot/knot-resolver"
+SRC_URI="
+ https://secure.nic.cz/files/${PN}/${P}.tar.xz
+ verify-sig? ( https://secure.nic.cz/files/${PN}/${P}.tar.xz.asc )
+"
+
+LICENSE="Apache-2.0 BSD CC0-1.0 GPL-3+ LGPL-2.1+ MIT"
+SLOT="0"
+KEYWORDS="~amd64"
+IUSE="caps dnstap kresc nghttp2 systemd test"
+RESTRICT="!test? ( test )"
+REQUIRED_USE="${LUA_REQUIRED_USE}"
+
+RDEPEND="
+ ${LUA_DEPS}
+ acct-group/knot-resolver
+ acct-user/knot-resolver
+ dev-db/lmdb:=
+ dev-libs/libuv:=
+ net-dns/knot:=
+ net-libs/gnutls:=
+ caps? ( sys-libs/libcap-ng )
+ dnstap? (
+ dev-libs/fstrm
+ dev-libs/protobuf-c:=
+ )
+ kresc? ( dev-libs/libedit )
+ nghttp2? ( net-libs/nghttp2:= )
+ systemd? ( sys-apps/systemd:= )
+"
+DEPEND="
+ ${RDEPEND}
+ test? (
+ dev-util/cmocka
+ )
+"
+BDEPEND="virtual/pkgconfig"
+
+PATCHES=(
+ "${FILESDIR}"/${PN}-5.5.3-docdir.patch
+ "${FILESDIR}"/${PN}-5.5.3-nghttp-openssl.patch
+)
+
+VERIFY_SIG_OPENPGP_KEY_PATH="${BROOT}"/usr/share/openpgp-keys/${PN}.gpg
+
+src_unpack() {
+ if use verify-sig; then
+ verify-sig_verify_detached "${DISTDIR}"/${P}.tar.xz{,.asc}
+ fi
+
+ unpack ${P}.tar.xz
+}
+
+src_configure() {
+ local emesonargs=(
+ --localstatedir "${EPREFIX}"/var # double lib
+ # https://bugs.gentoo.org/870019
+ -Dauto_features=disabled
+ -Ddoc=disabled
+ -Ddocdir="${EPREFIX}"/usr/share/doc/${PF}
+ -Dopenssl=disabled
+ $(meson_feature caps capng)
+ $(meson_feature dnstap)
+ $(meson_feature kresc client)
+ $(meson_feature nghttp2)
+ $(meson_feature test unit_tests)
+ $(meson_feature systemd systemd_files)
+ )
+
+ meson_src_configure
+}
+
+src_install() {
+ meson_src_install
+ fowners -R ${PN}: /etc/${PN}
+}
+
+pkg_postinst() {
+ tmpfiles_process knot-resolver.conf
+}
diff --git a/net-dns/knot-resolver/metadata.xml b/net-dns/knot-resolver/metadata.xml
new file mode 100644
index 000000000000..9f36a2c8cacc
--- /dev/null
+++ b/net-dns/knot-resolver/metadata.xml
@@ -0,0 +1,19 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+ <maintainer type="person">
+ <email>matthew@gentoo.org</email>
+ <name>Matthew Smith</name>
+ </maintainer>
+ <use>
+ <flag name="dnstap">
+ Build dnstap binary logging module
+ </flag>
+ <flag name="kresc">
+ Build (experimental) command-line client
+ </flag>
+ <flag name="nghttp2">
+ DNS-over-HTTPS support
+ </flag>
+ </use>
+</pkgmetadata>
diff --git a/net-libs/Manifest.gz b/net-libs/Manifest.gz
index b5c974bb1ded..f92b51443b32 100644
--- a/net-libs/Manifest.gz
+++ b/net-libs/Manifest.gz
Binary files differ
diff --git a/net-libs/accounts-qml/Manifest b/net-libs/accounts-qml/Manifest
index 03bdce01a397..ca4cb178a064 100644
--- a/net-libs/accounts-qml/Manifest
+++ b/net-libs/accounts-qml/Manifest
@@ -1,5 +1,5 @@
AUX accounts-qml-0.7-gcc12.patch 819 BLAKE2B b53cdf8fd455f84c8cc053e10c3082f683f6cd30d5e133695ae44f8afd2b749bc47d9e5ea9f7deb4f894e21ca683bfe75d9928b4a28fc5e0e7ec3c715b16551a SHA512 5c714ba915bf7f0181df491b8a56e3692896d3145b6b869cd6128f4d712ce821c208d8992e75d9cc18841bfa19e2fb9da60a03e4a1b6d2dfb3bc6531b28dae73
DIST accounts-qml-0.7-patches-1.tar.xz 3416 BLAKE2B bbaef28c3d455d4aa458790a875a321870c90e88ba3e6735790b3ea50d89c6ac4ac3ef3320239fb4a120681690af4144ea616638ebe21e51e898e178a94eb5cb SHA512 3f3f4996311fe76c9a438dc2794394879b655373146baa38be13c54a93f0016035d371ae7152df02b56b25f7898ab7d0752de636202e88acae1ee536f2809ad6
DIST accounts-qml-module-VERSION_0.7.tar.gz 62029 BLAKE2B 0924b73868135ad5d9ec7545d5b0ba84f140053f0be4d17f1c6d3754ec19e362af906af60fb45e6405b5d080dd8f63845070815b12e8bfeda30032c9ed172708 SHA512 4e0e5df64d0a477e11f412c0def85d0de1730efff9682790f5339a57d58778282aa8ca0fa201e409b3b9a2a75fea70f10555b1f70224a3b95ab8d44b942cf7e1
-EBUILD accounts-qml-0.7-r2.ebuild 1327 BLAKE2B cfceea9ae7a894bbec3c51e189b37c5eaec800200f58d1d6d3068b284a1294490b5fe32654b2686e70a0dca6e387c59cef52d5202caa1d8cce908b2a60b5bace SHA512 b82164b9f865b2d3534ed3099adc9de278f18a969108249a5ae5579791894c7856ac7350d4abb8a5a1a3aabc57dd33960fea0994e930e6b70cc7b3460f830026
+EBUILD accounts-qml-0.7-r2.ebuild 1343 BLAKE2B a60cc55e9c2eca0690f185e49afa12cbe878c3a965659657037b604e58721cfdb462ef81cf893cef4899aa9f7587ea11c923527b59f7500e239472d1c292e096 SHA512 17cd20a0067de717c955563e1eb50ddfef726e0c8ae2b1d19fce221510a5609f61d5eb8a8dbda10a31fc4b5d04b37e62622e8e2fefba9056123353916b019a6e
MISC metadata.xml 250 BLAKE2B f3e9395137ebb9adf46cd35c1b6156f82c04cfa94f964f6da24fe71eb560cf51b4f70ebfa10daaa4884400ec22782d819ab794dfd29e7a47559f07208397195d SHA512 78c4ff15eed76ba883b457be95dabd41e928a0e64a42b758b5eab4d8a95afca27d5ea6a7cfe0948de578b169153a05f08aadfce1ddd41a88732212a1e76e565f
diff --git a/net-libs/accounts-qml/accounts-qml-0.7-r2.ebuild b/net-libs/accounts-qml/accounts-qml-0.7-r2.ebuild
index 09d16c251222..502e8c12b743 100644
--- a/net-libs/accounts-qml/accounts-qml-0.7-r2.ebuild
+++ b/net-libs/accounts-qml/accounts-qml-0.7-r2.ebuild
@@ -34,6 +34,7 @@ DEPEND="${RDEPEND}
BDEPEND="
doc? (
app-doc/doxygen
+ dev-qt/qdoc:5
dev-qt/qthelp:5
)
"
diff --git a/profiles/Manifest.gz b/profiles/Manifest.gz
index 9895c84dc140..5bb21759b082 100644
--- a/profiles/Manifest.gz
+++ b/profiles/Manifest.gz
Binary files differ
diff --git a/profiles/package.mask b/profiles/package.mask
index 49a1ac43a7f2..4c8ac19622c4 100644
--- a/profiles/package.mask
+++ b/profiles/package.mask
@@ -33,6 +33,11 @@
#--- END OF EXAMPLES ---
+# John Helmert III <ajak@gentoo.org> (2022-10-16)
+# <OpenSSL-1.1.1 are EOL and contain known vulnerabilities. Users should
+# migrate to a newer branch.
+<dev-libs/openssl-1.1.1
+
# Matt Turner <mattst88@gentoo.org> (2022-10-14)
# Last upstream release in 2013. Last upstream commit in 2019. No maintainer in
# Gentoo. No reverse dependencies. EAPI=6.
diff --git a/profiles/use.local.desc b/profiles/use.local.desc
index 2b68df243dfc..0e333f5bece2 100644
--- a/profiles/use.local.desc
+++ b/profiles/use.local.desc
@@ -5589,6 +5589,9 @@ net-dns/knot:synthrecord - Enable the automatic forward/reverse records module
net-dns/knot:utils - Install Knot utilities, such as kdig, kzonecheck, ...
net-dns/knot:whoami - Enable the whoami response module
net-dns/knot:xdp - Enable eXpress Data Path
+net-dns/knot-resolver:dnstap - Build dnstap binary logging module
+net-dns/knot-resolver:kresc - Build (experimental) command-line client
+net-dns/knot-resolver:nghttp2 - DNS-over-HTTPS support
net-dns/mydns:alias - Enable David Phillips aliasing
net-dns/mydns:status - Enable the STATUS opcode to check server status
net-dns/nsd:bind8-stats - Enables BIND8 like NSTATS and XSTATS
@@ -9123,7 +9126,6 @@ x11-wm/stumpwm:contrib - Install contrib modules
x11-wm/stumpwm:doc - Include documentation
x11-wm/subtle:xrandr - Enable support for the X RandR extension
x11-wm/subtle:xtest - Enable support for the XTest extension
-x11-wm/vtwm:rplay - Enable rplay support, needed for sound.
x11-wm/windowmaker:modelock - Enable XKB language status lock support. README says: "If you don't know what it is you probably don't need it."
x11-wm/windowmaker:xrandr - Enable XRandR window extension support
x11-wm/wmfs:imlib2 - Enable image support through media-libs/imlib2
diff --git a/sci-libs/Manifest.gz b/sci-libs/Manifest.gz
index 4a222dec2900..04e732b63289 100644
--- a/sci-libs/Manifest.gz
+++ b/sci-libs/Manifest.gz
Binary files differ
diff --git a/sci-libs/silo/Manifest b/sci-libs/silo/Manifest
index df290b0febf7..9be2a146fc5c 100644
--- a/sci-libs/silo/Manifest
+++ b/sci-libs/silo/Manifest
@@ -1,8 +1,9 @@
AUX silo-4.11-hdf5.patch 1927 BLAKE2B 7c712cf43f4f8b1b4ac502afbde68de105e5cba34767f9faa523d9fdfa185b8eb6675cfb5c678d0dd9c27a12a5693b9ca6c2d3ee6d3af146db3d2039479ffe8b SHA512 7c34856634daade9976a71cb70286cc735a29a6082f67efcbf61ffcab4f8620a447daace8ae49eb7b6100b8d8c7ed482a3aafa4269a29b70c8da8829815bcbb4
+AUX silo-4.11-qtbindir.patch 1622 BLAKE2B 223f8551aa9b7d03f5ac62c7609e20c7d20b59c6b16103586473d6ca97b1f219274ab31dc7564367dee15aafd33044d719f27e674092a39b13c592e53ba0587d SHA512 79443dd2bf456b15f8f98c3f3ab5b3770bc77ade99e22b4384778666b70b50c007902ab6857dde4d2f82ca8c6d05d881d369d364226c26819b625f0b92688558
AUX silo-4.11-test-disable-largefile.patch 913 BLAKE2B b8c244bbe4df98e8a90af306894290c3103d9763610bf720c77fd22ff8ca9f1cdfc8d69176a9d330552e690ba38af72cd32f46bf4047351704d57644a24e3a03 SHA512 320cc6a110a0c1a641aa053ef642cfacafa0e22e76373d10bc214f7cc716619a2229062ee5dffd92ebb16bd02b3c0d5a6137380be5e88bcfd2fef45284436455
AUX silo-4.11-tests.patch 909 BLAKE2B 0472a4ea51ca60285415b4da0cdfb5cd0cc8b75289abdf6040640d39dd5f528797ec8a36cc1681785c0945f379cfe2ce3ef0d1b9998b36cf38f797f7c0cd173a SHA512 d29efc8b0edfb996e3a1d7a7dbab6f15a60d3481135625852084d30c2f89f5a9a7bcd937619f01c31a301bca3250e4632e87ea5056f54be5613ad6ead008c8eb
AUX silo-4.11-testsuite-python-write.patch 827 BLAKE2B a2cfc512ff5aaffec6af29a5de16c9c827d7488dcaae8e808ead2a8d9d6dc5f0fddea821d9b6cd170d2657d98a13d9b79faa8bad0fbb11150099a1b7b489beb3 SHA512 6ff64305f7c72be9683494c8095fe192273d06bafe027d18ca0a71fcd1579af71100e31381b65d2f9d6b805bcb95a6a9b85aeec5e99bc4d2dac93b828977f98e
AUX silo-4.11-widgets.patch 390 BLAKE2B 72a6e08cbbcfb17a11c3d56a59aaa5c5931f888eda64fc93b6e6ec07a78411bf3a3c51b848dd452da8cdb090cb3722d8e36806d5f350a35650be3487319bb3d9 SHA512 8485f49e84530f0212c680c370c562a2f77be16d0abcd7571ee8d0216da8992060c0fe7d90c819f6ac6560b655255e5d3f7ce11d9f4b56e2cf6aaceea55e0177
DIST silo-4.11-bsd.tgz 13298515 BLAKE2B fcf2e7912381e57d1a64644d3cee4dea50302c12704eaf0ee9e2569b7bc29b1d5c9df66878744ffc2cc04e16834fdf1cd4d677983af36005e4ecf0918c6283d5 SHA512 f642dd21dacffa147aea54d6f8669c704772d5640d6eb7eeff1d7e5e5d37ddbde250d78bad30e9478dcfec63a86863243d7a56cd9b692eaefdd7a89b34df35d0
-EBUILD silo-4.11-r1.ebuild 1401 BLAKE2B f26c719aaef1be343cb4acd1683b01dbd8a015367ba68925363125a784c6025be8a8e6fc4585ad8c9b614b4f3d6b7122f738abea32e25f18d2448fa5958ffa54 SHA512 e34ed55bc7bf679b158a21677ae30225832b269d99fca8763310286b69201952d9ea1fb9b7d12805d29af195df092916b7b5aa2a1bc7168d811da0591094c53d
+EBUILD silo-4.11-r1.ebuild 1547 BLAKE2B 1cda073f5fe092f44361ef5fed0874367990d48a1e11a66b6e1c6afdaf8d62fbf1a0fa96128edf7cb78e07f8309e4ef56e005ff91fd0c89f48dcc88d28f128d6 SHA512 6a7f6d2891dcffec9c49e89734daa0268d2e5fd6d2e2124d6f62eb4d6f74baa5dad747c849a45d7b155b0a266e139d51bb6df552293e1b7678cb7eefb9a0f713
MISC metadata.xml 729 BLAKE2B 0bab9cb0101f967456a70472cb819b0eb43eb8444ae5260d33c3dc3f8f49480594609698110155dc6a12ef93ff6acf539b02f2cbfebc496fa0b641ed36738715 SHA512 3131fb65d7c9048d5a3b49ca9ce1ce790ca4b34c588b8bd72fc48a9facc995b1da1a8ac7ae4601db1c6cd14313f6d32084eaf101e95f2279df8e3316c3467514
diff --git a/sci-libs/silo/files/silo-4.11-qtbindir.patch b/sci-libs/silo/files/silo-4.11-qtbindir.patch
new file mode 100644
index 000000000000..70a62a9b8ec8
--- /dev/null
+++ b/sci-libs/silo/files/silo-4.11-qtbindir.patch
@@ -0,0 +1,43 @@
+--- a/configure 2021-09-11 00:22:52.000000000 +0200
++++ b/configure 2022-10-16 17:03:52.235916191 +0200
+@@ -25725,7 +25725,10 @@
+ { $as_echo "$as_me:${as_lineno-$LINENO}: checking for Qt" >&5
+ $as_echo_n "checking for Qt... " >&6; }
+ # If we have Qt5 or later in the path, we're golden
+- ver=`qmake --version | grep -o "Qt version ."`
++ if [[ -z $QMAKE ]]; then
++ QMAKE=qmake
++ fi
++ ver=`$QMAKE --version | grep -o "Qt version ."`
+ if test "$ver" ">" "Qt version 4"; then
+ have_qt=yes
+ # This pro file dumps qmake's variables, but it only works on Qt 5 or later
+@@ -25750,21 +25753,21 @@
+ percent.commands = @echo -n "\$(\$(@))\ "
+ QMAKE_EXTRA_TARGETS += percent
+ EOF
+- qmake $am_have_qt_pro -o $am_have_qt_makefile
++ $QMAKE $am_have_qt_pro -o $am_have_qt_makefile
+ QT_CXXFLAGS=`cd $am_have_qt_dir; make -s -f $am_have_qt_makefile CXXFLAGS INCPATH | tr -d '"'`
+ QT_LIBS=`cd $am_have_qt_dir; make -s -f $am_have_qt_makefile LIBS`
+ rm $am_have_qt_pro $am_have_qt_makefile
+ rmdir $am_have_qt_dir
+
+ # Look for specific tools in $PATH
+- QT_MOC=`which moc`
+- QT_UIC=`which uic`
+- QT_RCC=`which rcc`
+- QT_LRELEASE=`which lrelease`
+- QT_LUPDATE=`which lupdate`
++ QT_MOC=$QT_BIN_DIR/moc
++ QT_UIC=$QT_BIN_DIR/uic
++ QT_RCC=$QT_BIN_DIR/rcc
++ QT_LRELEASE=$QT_BIN_DIR/lrelease
++ QT_LUPDATE=$QT_BIN_DIR/lupdate
+
+ # Get Qt version from qmake
+- QT_DIR=`qmake --version | grep -o -E /.+`
++ QT_DIR=`$QMAKE --version | grep -o -E /.+`
+
+ # All variables are defined, report the result
+ { $as_echo "$as_me:${as_lineno-$LINENO}: result: $have_qt:
diff --git a/sci-libs/silo/silo-4.11-r1.ebuild b/sci-libs/silo/silo-4.11-r1.ebuild
index 3372e92a569c..bfae9dec06c8 100644
--- a/sci-libs/silo/silo-4.11-r1.ebuild
+++ b/sci-libs/silo/silo-4.11-r1.ebuild
@@ -3,7 +3,7 @@
EAPI=8
-inherit flag-o-matic fortran-2
+inherit flag-o-matic fortran-2 qmake-utils
DESCRIPTION="A mesh and field I/O library and scientific database"
HOMEPAGE="https://wci.llnl.gov/simulation/computer-codes/silo"
@@ -25,6 +25,7 @@ RDEPEND="
hdf5? ( sci-libs/hdf5 )
"
DEPEND="${RDEPEND}"
+BDEPEND="dev-qt/linguist-tools:5"
PATCHES=(
"${FILESDIR}"/${P}-hdf5.patch
@@ -32,6 +33,7 @@ PATCHES=(
"${FILESDIR}"/${P}-tests.patch
"${FILESDIR}"/${P}-testsuite-python-write.patch
"${FILESDIR}"/${P}-widgets.patch
+ "${FILESDIR}"/${P}-qtbindir.patch
)
src_configure() {
@@ -39,6 +41,8 @@ src_configure() {
# see https://github.com/LLNL/Silo/issues/234
append-fflags $(test-flags-F77 -fallow-argument-mismatch)
+ QMAKE=$(qt5_get_bindir)/qmake \
+ QT_BIN_DIR=$(qt5_get_bindir) \
econf \
--enable-install-lite-headers \
--enable-shared \
diff --git a/sec-keys/Manifest.gz b/sec-keys/Manifest.gz
index c410e8a78a5b..1ec8b508cb8d 100644
--- a/sec-keys/Manifest.gz
+++ b/sec-keys/Manifest.gz
Binary files differ
diff --git a/sec-keys/openpgp-keys-knot-resolver/Manifest b/sec-keys/openpgp-keys-knot-resolver/Manifest
new file mode 100644
index 000000000000..5858630f2594
--- /dev/null
+++ b/sec-keys/openpgp-keys-knot-resolver/Manifest
@@ -0,0 +1,3 @@
+DIST knot-resolver.gpg 8009 BLAKE2B 7f379cde3f328cfca0ef874cfaff23dd667d5f6c387e7c646c7511cab50badfa5f62d4ee3e84a45004879466207d0d57157882c6a2125ed7d6a8e44e485534a8 SHA512 c138d9c155863d1e331f05fdd0437058477acd0867351393ab1d118f1d01f3f86505eb8569e50caacc6a1b62c0dd473cdce95e4b29a8ce8992355371c359e9dd
+EBUILD openpgp-keys-knot-resolver-20221016.ebuild 550 BLAKE2B 616bab87993073133663ccb4a0e04cb820a3f9c1e9a3d278d33b4f34c934f494004e91a051912f12f20f5e7e5d9616b8d9e019bd5c8211b922e0d0044a668dcc SHA512 d04e94031379a512b2ec016a6d5bd05e0a69a9f9f3555d0090786d80d24f0997c539e62676a9cbf6bd362e910b6d0aa0bd2012733417a4b1a417ee7ad59a0721
+MISC metadata.xml 269 BLAKE2B bee05b6297302166a45bfe5b92a43a144300850c81719651a826241c3e03feebf39473a25eb0b660211274fe2d22dc53f059cb3c74ed6dd0ac75189e56026627 SHA512 7437da2b2fc60def95b9156782e952d98613300cbf5c4a4197b7b0d97ad9e8dcd2cc2ba7cf1fb123bc723bf00de96f99092810a6bfa4bcc421b8d689c5a161c8
diff --git a/sec-keys/openpgp-keys-knot-resolver/metadata.xml b/sec-keys/openpgp-keys-knot-resolver/metadata.xml
new file mode 100644
index 000000000000..59fd6df34dc7
--- /dev/null
+++ b/sec-keys/openpgp-keys-knot-resolver/metadata.xml
@@ -0,0 +1,9 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+<maintainer type="person">
+ <email>matthew@gentoo.org</email>
+ <name>Matthew Smith</name>
+</maintainer>
+<stabilize-allarches/>
+</pkgmetadata>
diff --git a/sec-keys/openpgp-keys-knot-resolver/openpgp-keys-knot-resolver-20221016.ebuild b/sec-keys/openpgp-keys-knot-resolver/openpgp-keys-knot-resolver-20221016.ebuild
new file mode 100644
index 000000000000..67b80bd4d3a1
--- /dev/null
+++ b/sec-keys/openpgp-keys-knot-resolver/openpgp-keys-knot-resolver-20221016.ebuild
@@ -0,0 +1,18 @@
+# Copyright 2022 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+DESCRIPTION="OpenPGP keys used by the Knot Resolver developers"
+HOMEPAGE="https://www.knot-resolver.cz/download/"
+SRC_URI="https://secure.nic.cz/files/knot-resolver/kresd-keyblock.asc -> knot-resolver.gpg"
+S="${WORKDIR}"
+
+LICENSE="public-domain"
+SLOT="0"
+KEYWORDS="~alpha amd64 arm arm64 hppa ~ia64 ~loong ~m68k ~mips ppc ppc64 ~riscv ~s390 sparc x86"
+
+src_install() {
+ insinto /usr/share/openpgp-keys
+ doins "${DISTDIR}"/knot-resolver.gpg
+}
diff --git a/sys-boot/Manifest.gz b/sys-boot/Manifest.gz
index 36fc1db9942c..090faa035451 100644
--- a/sys-boot/Manifest.gz
+++ b/sys-boot/Manifest.gz
Binary files differ
diff --git a/sys-boot/palo/Manifest b/sys-boot/palo/Manifest
index 9348d494fb36..df2025a97912 100644
--- a/sys-boot/palo/Manifest
+++ b/sys-boot/palo/Manifest
@@ -1,13 +1,9 @@
AUX 99palo 19 BLAKE2B 6c0aef7b3b54456a283f112c2046ae8d4d99633c8a7ac943d1a8f826275d6521ed1d4ca2c3fa166a50cb4fbdbf06c9f948907b967012d8d886a123752ffc7c71 SHA512 1ca106eff8f34386b5fa6bd9f0bfb656567040a2d3bc18de8f6913c3b533369f7c267932904556517f599674226feec8a09df6965bc8f844cb7ca873f5f5d174
AUX palo-2.00-toolchain.patch 532 BLAKE2B ef8df5bd7874ac88aa27b2864ee0baeb57e470e65bf39f9d33f19f42961f928f6a6e3ec69665750a0d1d90c66a4ab8479beb0d653a9e6a930d03b2bfadb8d65b SHA512 1c92b555f1456623e8657b33067693e4e13bbbbbebd55b13f2f6c86615133a39789cf323601993ffbcfac6c7f9e322ea4a1422f5663083d0b07f7efcdab34ab4
AUX palo.conf 260 BLAKE2B 1e81466dcecedc4ca1894863491f4c91e88becc9a5c5815e69028eeadc98ca61e99951fb754a8261a6cdb763aaa22201ae77f65fd4de07bbbd3f3c801322e277 SHA512 4147e480362161cd61ad9af8fb7048b87f9126c213661ab26f77ba98fe7f1acd03791b154667137e4a265e3c31e54e703d32daa86ff0805f47bc7c1b8b03cfe6
-DIST palo-2.14.tar.gz 125207 BLAKE2B fcbc7e59552d83828c07acb055429c1155b738dd12e22c9fc81759b9f84382e3ea793e957421d420c93fa5818d5ad8f12b5317cfe6d5d45d95fc15b272c6fe8c SHA512 9d22ea2826a69a9bb661a4c17aaa78d648f0684b96c2dc0f164d2086f48fc85207e40c69227dd76d153dd171574dd62f6e5e90dd415209de372b4d7d8ab40f57
DIST palo-2.15.tar.gz 126696 BLAKE2B 38e9defd248fc3e1f9bd921097e0888695a6a815a4221f4b030f225712f206b722232d05f5070b7a76763c50f8a623bb1a3f41c5c84a3999318f3a098d665b14 SHA512 bb46308988399028808d801317421da5a072a504e1c932513a80ee993653f45bd6cbb862c1b85c369506bca3c5d213bf8344ba263fae7ef13d8f73d9d3a6d412
-DIST palo-2.16.tar.gz 126696 BLAKE2B 06da7401d555eb0a468241e2fd71174ebfbe0b3d80d8758e65dfb57831f211dfc77128c4f3babb08ff0f99eafaec58e086751311936ee1a78a569dec50b574e2 SHA512 82f8bfe23e4722e3ee12a51b2c8691720fdc6caab368c294b0069435ba5ed07ac3e582c815bfce58fe320dd18d850bc7b1891e532429427e3735c82e32659360
DIST palo-2.22.tar.gz 130037 BLAKE2B bbca5662ecc0d67bb8af478ee67f5d872888170b0072d6b2620b3c6ca61e52f6519209b620ffb1dfc40d1e746b522dc89118e292fd5cb78e9f3ba7eec7277a2b SHA512 817bf2dc40d01464aa943cd5495950b89196628f2ef002f6334bbc526515d9e4885532821bf18134b7d4b3adbd20d850ee2d6c2350a663f432d567ac56ef7a90
-EBUILD palo-2.14.ebuild 865 BLAKE2B 25e6b3400005ea1900125949c659edd81809e855ad99a9de3b9edc06b85510ab0708989ba0224bc87972f67a862cfd001c7cf36d95acc29e1ed1ef70c897a819 SHA512 6e11b170876df9714aefba51bac1560876ba0bcc571295d97f59ad27228ffc29323e4e6af0db66c16cd6e8325de63da2e855b4473947a9cb7b3d850bcdc975ac
EBUILD palo-2.15.ebuild 977 BLAKE2B cdaea40a9edc72e432d789c7222abdbb15185205a3b852f6a3de08f9476a1c2216a3bae7583bc0c92a58c261ee1b366cacaadd4b85d42e6e04350dc476854a2b SHA512 d1e6a468c7e67b7695bb7a8538d401ecdefa461b1fe1051e2c063e4c097942910c4d65de7d6fd6f9ccf2223e218f20cd5fe68612a4ad53de8c5f57a7a4077e2c
-EBUILD palo-2.16.ebuild 978 BLAKE2B 223154ffc3378131900fe819663f94720c15e9064302601cbc2bfe278ff36c1a8073e60c272c978ed553ee6cb6b46e6b2820ea5f9de825501f6b15d5fa0328c1 SHA512 cc4378486d184710e52e88e59adcf14902f029089c10ce7f718293eebf6ca68638ea5e478e77d7b145f2bdd738848564c9933b1facd5b40436d19b27f3f68f6e
EBUILD palo-2.22.ebuild 978 BLAKE2B 18fd72f55e9c37d3bca04e08fe7a5ce1ade55673c88727a8b7603f20c632b039d1cb4eda6a314df0f7cae8eece266231e8ba280c58c3f4b00293f84b89bcec1a SHA512 cb6e827f24c4cc4548d7086e98db9165c16ee7494343579a18140cb5aea306fa6cc899e689716cc5e648ab35c6e42172515f45809d81a8f50f4d487c6ebf4ef5
EBUILD palo-9999.ebuild 978 BLAKE2B 18fd72f55e9c37d3bca04e08fe7a5ce1ade55673c88727a8b7603f20c632b039d1cb4eda6a314df0f7cae8eece266231e8ba280c58c3f4b00293f84b89bcec1a SHA512 cb6e827f24c4cc4548d7086e98db9165c16ee7494343579a18140cb5aea306fa6cc899e689716cc5e648ab35c6e42172515f45809d81a8f50f4d487c6ebf4ef5
MISC metadata.xml 249 BLAKE2B 5da28c1480277a66dfc4167bc1619c940e781d870d6ef49dc77b1b9f216e578e6ed9b0ed80a9b352577c0bf23b1010a53dab0c548297d8d88cc76bafb0655afe SHA512 0a534444f374055409a17569b0cc2fc6772a1706dd0698fd1dede7860ab93ea4336e6f0bee76a5ebe8ee6db97b8fb9199ed790370b60abb6a6cc9f5874162f3b
diff --git a/sys-boot/palo/palo-2.14.ebuild b/sys-boot/palo/palo-2.14.ebuild
deleted file mode 100644
index 01f18fe777a1..000000000000
--- a/sys-boot/palo/palo-2.14.ebuild
+++ /dev/null
@@ -1,43 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-inherit toolchain-funcs
-
-DESCRIPTION="PALO : PArisc Linux Loader"
-HOMEPAGE="http://parisc-linux.org/ https://parisc.wiki.kernel.org/"
-SRC_URI="https://git.kernel.org/pub/scm/linux/kernel/git/deller/${PN}.git/snapshot/${P}.tar.gz"
-
-LICENSE="GPL-2"
-SLOT="0"
-KEYWORDS="-* hppa"
-
-PATCHES=(
- "${FILESDIR}"/${PN}-2.00-toolchain.patch
-)
-
-src_compile() {
- local target
- for target in '-C palo' '-C ipl' 'iplboot'; do
- emake AR="$(tc-getAR)" CC="$(tc-getCC)" LD="$(tc-getLD)" ${target}
- done
-}
-
-src_install() {
- into /
- dosbin palo/palo
-
- insinto /usr/share/palo
- doins iplboot
-
- insinto /etc
- doins "${FILESDIR}"/palo.conf
-
- insinto /etc/kernel/postinst.d
- insopts -m 0744
- doins "${FILESDIR}"/99palo
-
- doman palo.8
-
- dodoc TODO debian/changelog README.html
-}
diff --git a/sys-boot/palo/palo-2.16.ebuild b/sys-boot/palo/palo-2.16.ebuild
deleted file mode 100644
index 2956c2939a97..000000000000
--- a/sys-boot/palo/palo-2.16.ebuild
+++ /dev/null
@@ -1,49 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-inherit toolchain-funcs
-
-DESCRIPTION="PALO: PArisc Linux Loader"
-HOMEPAGE="https://parisc.wiki.kernel.org/"
-if [[ ${PV} == 9999 ]] ; then
- EGIT_REPO_URI="https://git.kernel.org/pub/scm/linux/kernel/git/deller/palo.git"
- inherit git-r3
-else
- SRC_URI="https://git.kernel.org/pub/scm/linux/kernel/git/deller/${PN}.git/snapshot/${P}.tar.gz"
- KEYWORDS="-* ~hppa"
-fi
-
-LICENSE="GPL-2"
-SLOT="0"
-
-PATCHES=(
- "${FILESDIR}"/${PN}-2.00-toolchain.patch
-)
-
-src_compile() {
- local target
- for target in '-C palo' '-C ipl' 'iplboot'; do
- emake AR="$(tc-getAR)" CC="$(tc-getCC)" LD="$(tc-getLD)" ${target}
- done
-}
-
-src_install() {
- into /
- dosbin palo/palo
-
- insinto /usr/share/palo
- doins iplboot
-
- insinto /etc
- doins "${FILESDIR}"/palo.conf
-
- insinto /etc/kernel/postinst.d
- insopts -m 0744
- doins "${FILESDIR}"/99palo
-
- doman palo.8
-
- dodoc TODO debian/changelog README.html
-}
diff --git a/sys-devel/Manifest.gz b/sys-devel/Manifest.gz
index 85e2250835eb..a9f4313fb49d 100644
--- a/sys-devel/Manifest.gz
+++ b/sys-devel/Manifest.gz
Binary files differ
diff --git a/sys-devel/gcc/Manifest b/sys-devel/gcc/Manifest
index 2d6252553375..994650a95cc1 100644
--- a/sys-devel/gcc/Manifest
+++ b/sys-devel/gcc/Manifest
@@ -3,6 +3,7 @@ AUX gcc-configure-texinfo.patch 341 BLAKE2B d2ea3b2ea08f5d3a498ba27d0fb95e325097
DIST gcc-10-20220922.tar.xz 71765508 BLAKE2B f5cc860ea6a22374e74a4d0f473b1041488e63127b53de80f5e4adc7ecb4b2956358f2b474eec64c03a26b06a79ac2568d0fea0e95d3b16d970986fd8896a6dc SHA512 f493ebc8e960c861a85f2a2cf9ec07399b4e20a2e2ae9451c7b4997dbd30b1174eb4c850fab9ed92460012be571ca08153c44ff71ca57ab1c340e47115ef28a7
DIST gcc-10-20220929.tar.xz 71808912 BLAKE2B 5e1091e3ecc6f05df663f77a358c2147e01de07c33ee5312f045df519df3c7ef9a4424a7a8857e7f0cb8b2d7f0c81d01c3aa666fb8f97d5a05536f26bddc85dc SHA512 267283ccb4edfc695e2770753513656c071a58d571509d8c752b1f80b0e8a30730933c1b0ee8d6cbf7d2faef9987aea41c387fea7f59996b73ea9d124cfe7b77
DIST gcc-10-20221006.tar.xz 71755692 BLAKE2B 0099821e5fcd5e1a069369a72f105607cb7f20fbef3d627a598d8c7a6439491e050533d6577b4f7953aabb52daf926ffc8eb9cecd8853833a14c90bd878e1ad9 SHA512 3fc1dceff31ec8a84babe31d88a312d9d3d30450ff0c42730b9a9fe45c0fc9509216fb95cd84df7477faebe2b9b7d8f7e269c9e76cecc05417dc6192e3b96c67
+DIST gcc-10-20221013.tar.xz 71758872 BLAKE2B f3bf7e72f29012fc360be09fc578048d5f1dd241803343dc3e2ec595ea326df4abfb577234d0f0854392a15c9ec4575e9dd58a6721e5115e0c10262aa422204d SHA512 c2c9d5fc6680a21b39377936b3bb400b7db3e3dfeef1a9ac685088cacf6892ecd5ee052197902831b422f624ba0bf8cb426af6b55e9de6b5f0279d6b1791d628
DIST gcc-10.4.0-musl-patches-1.tar.xz 3808 BLAKE2B 804d1fcc451dcd03be71240dd498ec2d179869571d44012967c48dccf5a478dd8c55000a964a80fdd5584d739a777dee1c83241cffce514ef002df2572854a67 SHA512 83e4a9c0f7062baf0c606a2bcc56a818494991403d7577dea65f04bbc25bdb786a5889b80d45d80e7f4be07c1aef786802cbfcfafd1a17ec255a2d4e93a77570
DIST gcc-10.4.0-patches-5.tar.xz 17056 BLAKE2B f336d69a8ad105b8c4a84e8248a5b8a88175d3f1d67d32c6bee1780d252d86947059bd624992e6292610e86c9012f4d901a1a54df0d184dd023d404a0707700e SHA512 aa8fb42f20587f8519e7b06037da4d8f7d386b63e228b239a0445a51df4e401940fcd81482381d966622054aef3e0db06d1def5c74ac3d3dcc9c75c3b966c758
DIST gcc-10.4.0.tar.xz 75018092 BLAKE2B ec1169025d3896b70ab80a4b8ce5040763a95529fc7e120c6bc3a3eb1db5cf938ebde347c1e595a8ff7d4081e79ded6252702d7a1a09648449b7a0783188e434 SHA512 440c08ca746da450d9a1b35e8fd2305cb27e7e6987cd9d0f7d375f3b1fc9e4b0bd7acb3cd7bf795e72fcbead59cdef5b6c152862f5d35cd9fbfe6902101ce648
@@ -11,6 +12,7 @@ DIST gcc-10.5.0-patches-0.tar.xz 16188 BLAKE2B 3fe3163c4960ff02eb792b2d00b9b20e1
DIST gcc-11-20220909.tar.xz 75778496 BLAKE2B 6905614b33c1fa74caf409e4a6e87d0d38464e3f965ba92bba4167608af1143e69540b023626578437bcc4d631f94fc60e72e09b32c586be5c1dd6d29774b275 SHA512 22afab5e99cf787aac0eac2b4e5b7f663dd2a9fa82f4d13c08fca8b79007f5937cdbd8c5d49ae31d4b3267def09c9030c5c1dad4bd28c8d28050c4273810cc5d
DIST gcc-11-20220930.tar.xz 75795296 BLAKE2B 4c83160b961f77efa138f011cd7cef59553e87c272f7ba46fd821832e90cb11336aab1b81039abc9ad4e642232c72ef6bd82061dedf39f97634e834a4d34e307 SHA512 f64a28ceb8a157ba569868d9ed392e242f4ef328d0427163b090ff0a4a3dd69abce8f6fc92c9dc8fa00683d77f3a35a1052a74a64778c533c60a8e6e784a2f27
DIST gcc-11-20221007.tar.xz 75790520 BLAKE2B de52f7fc5c7f5f82d9cbaeaa13b216e149a4aac8162188c628007c17ddb40aa838d19f2ca18216e8bfe5df2d21438f10c8e87298b53cbde4359f72c9cff87589 SHA512 b785236a00647041c9ea4552e5ea82a09e23a801b029773ba77bfc03675c530369ad0b5fc279330f3d8dd4b9b40aeaa9de84a39b6397f73984b7e2fdf8f0bad2
+DIST gcc-11-20221014.tar.xz 75801968 BLAKE2B 788ba84da31aa209e96039b0d1336dd15c2d69497f458d5943656f375cad36293df603e563a96a238d2d0315f9c823f2ec42aa74e140d48dfa7ce571169d5575 SHA512 67755db033c32d8719e653c6742f5fb7b4e235f0d134bb49de5522f2f8caec6e4df4bbdf47f2fb4b877af041940ede68f54c34951d63d69d76ef9f8888ddd251
DIST gcc-11.3.0-musl-patches-1.tar.xz 3856 BLAKE2B f511f8b4c0696771d906beee9645b5d009ea4b673602baa1ca562d6f23c5b0caf2012aae93578671624617c4286e3937d79a7383d6a03bb438c5b774a06fe8e6 SHA512 cd375ff2affb213475acaabf02989b1f05d719d972970ea0304d20a816986807390893d1401826f3b497787642f35d90a244195f8e466db41e8d768366057334
DIST gcc-11.3.0-patches-7.tar.xz 15184 BLAKE2B 426f00feaa982a35d2c459e7a2c2e9d29b4b467ac3625ebd72bb31077c75bbf0c028137df03921c52ddc97a14d92c49777bd3f27b47a7b47d8a05e2d106b6bdb SHA512 bec8bf26b3e50633a5a2e0bb75ffeaba86becb704c14365ff3342e8d651ab75bb3ceec7808d88a25989b8c7182398184b95b6d1267aaef9aa828f687e4895e9d
DIST gcc-11.3.0.tar.xz 81141364 BLAKE2B 7e562d25446ca4ab9fe8cdb714866f66aba3744d78bf84f31bfb097c1a981e4c7f990cb1e6bcfec5ae6671836a4984e2b70eb8fed81dcef5e244f88da8623469 SHA512 f0be5ad705c73b84477128a69c047f57dd47002f375eb60e1e842e08cf2009a509e92152bca345823926d550b7395ae6d4de7db51d1ee371c2dc37313881fca7
@@ -20,6 +22,7 @@ DIST gcc-12-20220917.tar.xz 79137544 BLAKE2B ddd538b339e57fce4d8ef47e18077a27b35
DIST gcc-12-20220924.tar.xz 79135908 BLAKE2B 41cbc1d232bfb07a2a84b6fe4bc692f21378661197447c39ef9f4d56015410c8416e3a01da98dff7329fc3392331dc5b6e404fa09a0df1e35598b9bfb41cb814 SHA512 ba4d9e73d108088da26fbefe18d9b245b76771ffe752c2b4b31bdf38a2d0b638fbc115c377526c27311d4d7ffd4e0d236a5af5016bd364ccaa11a4989d1401e8
DIST gcc-12-20221001.tar.xz 79132788 BLAKE2B e3ab41f7f31a202380063679f9b233c02ac3ea860a1ef43df943e8ad50c261a72a846486a5f1386a125c379948316eeb4f7cec75998bec7e463b12453d7df0eb SHA512 c838aa1f1ab2df3d0d5e738674b4b5e1dc08118ea7d2c21999e186d3af52e82939acf4c2d752cc7a4b49e710263bdfe8b1020669cf80d9a477a3be283d40f359
DIST gcc-12-20221008.tar.xz 79145884 BLAKE2B ff3d684d887e282c79fe95952a449ed5770d4bd74077553baf31c34dbd77177e680b19ac741c04aab26ac2c9bb2b89924f51f63e2f22b440decf2c65274a7640 SHA512 a35a6207e7f4375abca3ae57376c98b082846a88e83522c322d713e759367ceb2b3ad68488bed6f1645e47a106b0bbb2efbca6cb14b077672289acb4373e616f
+DIST gcc-12-20221015.tar.xz 79164000 BLAKE2B 5d8677d297aaa0a295b964c6aac884e2fd58d7ce18890640cdde8a7b56184e7636e2d7f83567e207b36f199a73ba75a95c60e134c0b2106b90ed6b7dfd5bcd59 SHA512 6a76d79a95d2826a80c3fbddc0617776964ca8fe65f09ee5706ebc1d92277f695b70d18d165d1964559e8ceb51cebabb7ea4ef464ce0d9d1bb49600c1a429428
DIST gcc-12.2.0-musl-patches-1.tar.xz 3844 BLAKE2B 004432806696f7d0a32366270ac45695e858abee73a255e44dc6e0a225339e4cad40aab0d51dfe9a55d5aa4b4001f5726064bb2eea3212a0874b2d27e229abd7 SHA512 c354edcd641a9dfaf902a0ff4c44c75065d0cf1c36bbf6c3c35c2e23bff22b8f70bcf4458a5a0ef86371e9f2fafca8a54ca822e35820ff442c9458a2819c3606
DIST gcc-12.2.0-patches-1.tar.xz 12864 BLAKE2B a5ae0a85dfc1b6f0bd968f0d5262ebed14ec9cdb3249e3a4c571578c54eda0e53708ee7fe8e03e506366c7f3cf7926eced9b390d9dee948c1249298c0fabd9fb SHA512 f3d793b89a2a0385d596162fb0c653d4acdf21ae418cb792c1786a01fde0391bd0719715dbf07d53636f127168f5cd99108a1dc11cf6cea889b7d82385bcc258
DIST gcc-12.2.0.tar.xz 84645292 BLAKE2B 715574af9ad678f9dc8cfd19c866bf910c7edfd479e7e9681337feaa9b54e5d304ddb85483816b8d89754d502405823ae2eff0d1e444538763f40be8e428d8da SHA512 e9e857bd81bf7a370307d6848c81b2f5403db8c7b5207f54bce3f3faac3bde63445684092c2bc1a2427cddb6f7746496d9fbbef05fbbd77f2810b2998f1f9173
@@ -34,17 +37,20 @@ EBUILD gcc-10.4.0.ebuild 1445 BLAKE2B 05518ec2cdf0180f4db63dcab413097ca777381b49
EBUILD gcc-10.4.1_p20220922.ebuild 1456 BLAKE2B 2c0db71c8f80d84ce17f694623942b59ae34a318f740b77fc84d82aff72f481300750ef318bef57eb46748d22a045e038d8982cf6a389cb3bd46aa4a0b33cc4b SHA512 e1f329b81fc4fc54f8fdbf2ceb7b45e1e582cddd82ebbd2be272c7ced8a3e7be8fae01b989697624b238e4f3a881d48143ab6e300eb320d80253f269e4d36ba7
EBUILD gcc-10.4.1_p20220929.ebuild 1456 BLAKE2B 2c0db71c8f80d84ce17f694623942b59ae34a318f740b77fc84d82aff72f481300750ef318bef57eb46748d22a045e038d8982cf6a389cb3bd46aa4a0b33cc4b SHA512 e1f329b81fc4fc54f8fdbf2ceb7b45e1e582cddd82ebbd2be272c7ced8a3e7be8fae01b989697624b238e4f3a881d48143ab6e300eb320d80253f269e4d36ba7
EBUILD gcc-10.4.1_p20221006.ebuild 1453 BLAKE2B 638b9b95bff53ae5e2a001d4b5c7ad44fcc8cf8830142c444e4d24e99c3402b486ee741d41027924fcd5b33c8182ac8cba4ddb8ccdbb3fcf295de5aa40a748b8 SHA512 5beacfa72aa919baa740a9916626a6e77935a4019bbf275fb1c40a639a9fb9dafd51dcfc86a39df3508886b290ae60c20293f538c21856e41b987396f669c458
+EBUILD gcc-10.4.1_p20221013.ebuild 1456 BLAKE2B 2c0db71c8f80d84ce17f694623942b59ae34a318f740b77fc84d82aff72f481300750ef318bef57eb46748d22a045e038d8982cf6a389cb3bd46aa4a0b33cc4b SHA512 e1f329b81fc4fc54f8fdbf2ceb7b45e1e582cddd82ebbd2be272c7ced8a3e7be8fae01b989697624b238e4f3a881d48143ab6e300eb320d80253f269e4d36ba7
EBUILD gcc-10.5.9999.ebuild 1108 BLAKE2B 2db612df53fbaec59c707acb56bac804a4ee797d156ea3dfca6396d27268385f1d5177c44bd58a926c981ab1c0c7b7adf5e4ea060a65a9e84e7f8ed1713701b0 SHA512 5193d1f4359ef8963645d25150731ab1929801eae16e94ddef3fb0169ed365d2ac43765a2d4848966508144e121b8b24feccbe66f59ee9363764d5a3db79f946
EBUILD gcc-11.3.0.ebuild 659 BLAKE2B 310352b879c732515ce63983db79b32bf7c8c200a650627a14b5284fceea9a7e7f3e545044a8c00ccc44cd760b18123542bd233242cb3ebc48ef422439c8e430 SHA512 44c89a7782e5e37c5ef61c50d5aa6d07c09f19bada293ed657d7062837a5a9be9483fda0b1845ee794f42031ea098a1b88d439f7be202f4276f77748ff45815e
EBUILD gcc-11.3.1_p20220909.ebuild 1294 BLAKE2B b7ebe383beab66923f219509ca9afd6f4d77d4796041acee361644bcd874a86a6bb3c72a5418e669062af7b946646cea92ce8010546e26d09ceb9894e4f67d0a SHA512 13fc00a6381cdfdb5646ce8b405458d2d966fb5daef28ccadade709e1be4375698ab36dd9d97a0c25a8a257b1227076ec8112fdb3716699adc6fcace42240649
EBUILD gcc-11.3.1_p20220930.ebuild 1297 BLAKE2B 866b91db54ce086190346a069776243f505aad03fe19d2beb80d1979000f70727d6288b6527f1789bf2fbeec3a033314ab53457eb1b076bb5986e6f648138d80 SHA512 bfc2320d5e28787e64e81efe9fb6c040e06c5f5891ccf330bdf62cbdee7c44922dfec05945c916884605835af4f664f7567e4367698736c87631e3e6182fa375
EBUILD gcc-11.3.1_p20221007.ebuild 1294 BLAKE2B b7ebe383beab66923f219509ca9afd6f4d77d4796041acee361644bcd874a86a6bb3c72a5418e669062af7b946646cea92ce8010546e26d09ceb9894e4f67d0a SHA512 13fc00a6381cdfdb5646ce8b405458d2d966fb5daef28ccadade709e1be4375698ab36dd9d97a0c25a8a257b1227076ec8112fdb3716699adc6fcace42240649
+EBUILD gcc-11.3.1_p20221014.ebuild 1297 BLAKE2B 866b91db54ce086190346a069776243f505aad03fe19d2beb80d1979000f70727d6288b6527f1789bf2fbeec3a033314ab53457eb1b076bb5986e6f648138d80 SHA512 bfc2320d5e28787e64e81efe9fb6c040e06c5f5891ccf330bdf62cbdee7c44922dfec05945c916884605835af4f664f7567e4367698736c87631e3e6182fa375
EBUILD gcc-11.4.9999.ebuild 1267 BLAKE2B 09a26812068945e11164d0a4f8f5cc10dc261a20a647fd4102decc83eecbbe8fcc7f38093609314fa1f26c46164e8248aede741880f7cff64dd5a94836765fa2 SHA512 4ecf698cd6e96dc08683a0e9b69936cdd9085c300d330fb9830cee0e38783e0a1fc8409db39159f9b247f28fc5d7d7572ad3e975f3951f1cb8537f49886bdcde
EBUILD gcc-12.2.0.ebuild 1434 BLAKE2B a02496eb0178f8f3e38487b233eea12467e9e799763eb447cd545ea5afd48460bc8fc64bd68c84fca38f2d4cdb7487a65b34f4ceedf335393964ec770c0a69de SHA512 62d1a2dfac584c8abe548ff03c960a9e545e34ee1bd61977413af1b31ce98e281b5b90a33be2c666f418a272658f5188e9355bacc51dd0cc7ff456bcc47f2edd
EBUILD gcc-12.2.1_p20220917.ebuild 1437 BLAKE2B c0f35f820ac6b8361761cd90944b7a860c6bff7994497fb96e6be2178f9c888b8927bd3a908af0f0521c06d98d3c84e46c988d70e6a7e454835a978cd0b4b34b SHA512 48ee0cee1a29d0b41f78dd73ce0ebedb5eae4befe60f456f5a80128e878e61f1e6c173110b21ff3de9770f5e05c144f72bacb273532cf6ce62ee221f5281db8a
EBUILD gcc-12.2.1_p20220924.ebuild 1437 BLAKE2B c0f35f820ac6b8361761cd90944b7a860c6bff7994497fb96e6be2178f9c888b8927bd3a908af0f0521c06d98d3c84e46c988d70e6a7e454835a978cd0b4b34b SHA512 48ee0cee1a29d0b41f78dd73ce0ebedb5eae4befe60f456f5a80128e878e61f1e6c173110b21ff3de9770f5e05c144f72bacb273532cf6ce62ee221f5281db8a
EBUILD gcc-12.2.1_p20221001.ebuild 1437 BLAKE2B c0f35f820ac6b8361761cd90944b7a860c6bff7994497fb96e6be2178f9c888b8927bd3a908af0f0521c06d98d3c84e46c988d70e6a7e454835a978cd0b4b34b SHA512 48ee0cee1a29d0b41f78dd73ce0ebedb5eae4befe60f456f5a80128e878e61f1e6c173110b21ff3de9770f5e05c144f72bacb273532cf6ce62ee221f5281db8a
EBUILD gcc-12.2.1_p20221008.ebuild 1434 BLAKE2B a02496eb0178f8f3e38487b233eea12467e9e799763eb447cd545ea5afd48460bc8fc64bd68c84fca38f2d4cdb7487a65b34f4ceedf335393964ec770c0a69de SHA512 62d1a2dfac584c8abe548ff03c960a9e545e34ee1bd61977413af1b31ce98e281b5b90a33be2c666f418a272658f5188e9355bacc51dd0cc7ff456bcc47f2edd
+EBUILD gcc-12.2.1_p20221015.ebuild 1437 BLAKE2B c0f35f820ac6b8361761cd90944b7a860c6bff7994497fb96e6be2178f9c888b8927bd3a908af0f0521c06d98d3c84e46c988d70e6a7e454835a978cd0b4b34b SHA512 48ee0cee1a29d0b41f78dd73ce0ebedb5eae4befe60f456f5a80128e878e61f1e6c173110b21ff3de9770f5e05c144f72bacb273532cf6ce62ee221f5281db8a
EBUILD gcc-12.3.9999.ebuild 1545 BLAKE2B 78fdc4a7b20d22bba137cba00e49d2249c5616bf1c4cf619162da1d98c750fb3da71fbb1cd4e136624cc4e0a112547e6c4c29992aa58ab12507917c7d728831a SHA512 f3562696a79035e64b8e79cee720fe24c7041bf922d79e5cff1ae864a533997995465d0871bfc4f87f6d5a66e7f8ac02c490792554a0628ae30d96a061ef9279
EBUILD gcc-13.0.0_pre20220918.ebuild 1288 BLAKE2B a2281da17b96d44850dccf6a6420d66cf163a8f53ea755f1414911fcffd71b504273f3010b6a6c3cb796bf763d8da5b8fa64efb7e107b3e5a8bb1ab767704d05 SHA512 8108432caffabab640a472344adf5660a005436790d31f287f1e72109dd69b5831ea0f3e956a822439862da6a24b78daa7c4253fe51ce9b47457de3b83d80b5d
EBUILD gcc-13.0.0_pre20221002.ebuild 1282 BLAKE2B 03e7f5b4c1434905797713910db534e33e9ccd97e7b931a3980222412b48d3daeae62f259a6f4445fccb4fcb510f92ef39c30e0c91930ec333f0af544b38ab84 SHA512 6cc09fc3d0736469630089056c8c79ec3a4751311201f832826be7c6782598b8efa110b23c45fd187006a5911eb7c0d132d478ccbd1c5817ebc123d10c807aa3
diff --git a/sys-devel/gcc/gcc-10.4.1_p20221013.ebuild b/sys-devel/gcc/gcc-10.4.1_p20221013.ebuild
new file mode 100644
index 000000000000..bb603378916c
--- /dev/null
+++ b/sys-devel/gcc/gcc-10.4.1_p20221013.ebuild
@@ -0,0 +1,58 @@
+# Copyright 1999-2022 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+TOOLCHAIN_PATCH_SUFFIX="xz"
+TOOLCHAIN_PATCH_DEV="sam"
+#TOOLCHAIN_GCC_RC=1
+PATCH_GCC_VER="10.5.0"
+PATCH_VER="0"
+MUSL_VER="1"
+MUSL_GCC_VER="10.5.0"
+
+if [[ $(ver_cut 3) == 9999 ]] ; then
+ MY_PV_2=$(ver_cut 2)
+ if [[ ${MY_PV_2} == 0 ]] ; then
+ MY_PV_2=0
+ else
+ MY_PV_2=$(($(ver_cut 2) - 1))
+ fi
+
+ # e.g. 12.2.9999 -> 12.1.1
+ TOOLCHAIN_GCC_PV=$(ver_cut 1).${MY_PV_2}.$(($(ver_cut 3) - 9998))
+elif [[ -n ${TOOLCHAIN_GCC_RC} ]] ; then
+ # Cheesy hack for RCs
+ MY_PV=$(ver_cut 1).$((($(ver_cut 2) + 1))).$((($(ver_cut 3) - 1)))-RC-$(ver_cut 5)
+ MY_P=${PN}-${MY_PV}
+ GCC_TARBALL_SRC_URI="https://gcc.gnu.org/pub/gcc/snapshots/${MY_PV}/${MY_P}.tar.xz"
+ TOOLCHAIN_SET_S=no
+ S="${WORKDIR}"/${MY_P}
+fi
+
+inherit toolchain
+# Needs to be after inherit (for now?), bug #830908
+EGIT_BRANCH=releases/gcc-$(ver_cut 1)
+
+# Don't keyword live ebuilds
+#if ! tc_is_live && [[ -z ${TOOLCHAIN_USE_GIT_PATCHES} ]] ; then
+# KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86"
+#fi
+
+RDEPEND=""
+BDEPEND="${CATEGORY}/binutils"
+
+src_prepare() {
+ local p upstreamed_patches=(
+ # add them here
+ )
+ for p in "${upstreamed_patches[@]}"; do
+ rm -v "${WORKDIR}/patch/${p}" || die
+ done
+
+ if has_version '>=sys-libs/glibc-2.32-r1'; then
+ rm -v "${WORKDIR}/patch/23_all_disable-riscv32-ABIs.patch" || die
+ fi
+
+ toolchain_src_prepare
+}
diff --git a/sys-devel/gcc/gcc-11.3.1_p20221014.ebuild b/sys-devel/gcc/gcc-11.3.1_p20221014.ebuild
new file mode 100644
index 000000000000..4c05022129f0
--- /dev/null
+++ b/sys-devel/gcc/gcc-11.3.1_p20221014.ebuild
@@ -0,0 +1,52 @@
+# Copyright 1999-2022 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+TOOLCHAIN_PATCH_SUFFIX="xz"
+TOOLCHAIN_PATCH_DEV="sam"
+PATCH_VER="2"
+PATCH_GCC_VER="11.4.0"
+MUSL_VER="0"
+MUSL_GCC_VER="11.4.0"
+
+if [[ $(ver_cut 3) == 9999 ]] ; then
+ MY_PV_2=$(ver_cut 2)
+ if [[ ${MY_PV_2} == 0 ]] ; then
+ MY_PV_2=0
+ else
+ MY_PV_2=$(($(ver_cut 2) - 1))
+ fi
+
+ # e.g. 12.2.9999 -> 12.1.1
+ TOOLCHAIN_GCC_PV=$(ver_cut 1).${MY_PV_2}.$(($(ver_cut 3) - 9998))
+fi
+
+inherit toolchain
+# Needs to be after inherit (for now?), bug #830908
+EGIT_BRANCH=releases/gcc-$(ver_cut 1)
+
+# Don't keyword live ebuilds
+#if ! tc_is_live && [[ -z ${TOOLCHAIN_USE_GIT_PATCHES} ]] ; then
+# KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86"
+#fi
+
+# Technically only if USE=hardened *too* right now, but no point in complicating it further.
+# If GCC is enabling CET by default, we need glibc to be built with support for it.
+# bug #830454
+RDEPEND="elibc_glibc? ( sys-libs/glibc[cet(-)?] )"
+DEPEND="${RDEPEND}"
+BDEPEND=">=${CATEGORY}/binutils-2.30[cet(-)?]"
+
+src_prepare() {
+ local p upstreamed_patches=(
+ # add them here
+ )
+ for p in "${upstreamed_patches[@]}"; do
+ rm -v "${WORKDIR}/patch/${p}" || die
+ done
+
+ toolchain_src_prepare
+
+ eapply_user
+}
diff --git a/sys-devel/gcc/gcc-12.2.1_p20221015.ebuild b/sys-devel/gcc/gcc-12.2.1_p20221015.ebuild
new file mode 100644
index 000000000000..97d104a8472d
--- /dev/null
+++ b/sys-devel/gcc/gcc-12.2.1_p20221015.ebuild
@@ -0,0 +1,52 @@
+# Copyright 1999-2022 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+TOOLCHAIN_PATCH_DEV="sam"
+PATCH_VER="1"
+PATCH_GCC_VER="12.2.0"
+MUSL_VER="1"
+MUSL_GCC_VER="12.2.0"
+
+if [[ $(ver_cut 3) == 9999 ]] ; then
+ MY_PV_2=$(ver_cut 2)
+ if [[ ${MY_PV_2} == 0 ]] ; then
+ MY_PV_2=0
+ else
+ MY_PV_2=$(($(ver_cut 2) - 1))
+ fi
+
+ # e.g. 12.2.9999 -> 12.1.1
+ TOOLCHAIN_GCC_PV=$(ver_cut 1).${MY_PV_2}.$(($(ver_cut 3) - 9998))
+elif [[ -n ${TOOLCHAIN_GCC_RC} ]] ; then
+ # Cheesy hack for RCs
+ MY_PV=$(ver_cut 1).$((($(ver_cut 2) + 1))).$((($(ver_cut 3) - 1)))-RC-$(ver_cut 5)
+ MY_P=${PN}-${MY_PV}
+ GCC_TARBALL_SRC_URI="https://gcc.gnu.org/pub/gcc/snapshots/${MY_PV}/${MY_P}.tar.xz"
+ TOOLCHAIN_SET_S=no
+ S="${WORKDIR}"/${MY_P}
+fi
+
+inherit toolchain
+
+# Needs to be after inherit (for now?), bug #830908
+EGIT_BRANCH=releases/gcc-$(ver_cut 1)
+
+# Don't keyword live ebuilds
+#if ! tc_is_live && [[ -z ${TOOLCHAIN_USE_GIT_PATCHES} ]] ; then
+# KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~m68k ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86"
+#fi
+
+# Technically only if USE=hardened *too* right now, but no point in complicating it further.
+# If GCC is enabling CET by default, we need glibc to be built with support for it.
+# bug #830454
+RDEPEND="elibc_glibc? ( sys-libs/glibc[cet(-)?] )"
+DEPEND="${RDEPEND}"
+BDEPEND=">=${CATEGORY}/binutils-2.30[cet(-)?]"
+
+src_prepare() {
+ toolchain_src_prepare
+
+ eapply_user
+}
diff --git a/sys-fs/Manifest.gz b/sys-fs/Manifest.gz
index c0cb78b68f3c..e29f8021ba53 100644
--- a/sys-fs/Manifest.gz
+++ b/sys-fs/Manifest.gz
Binary files differ
diff --git a/sys-fs/hfsutils/Manifest b/sys-fs/hfsutils/Manifest
index 70ad56562b84..0c47803b5e02 100644
--- a/sys-fs/hfsutils/Manifest
+++ b/sys-fs/hfsutils/Manifest
@@ -1,7 +1,11 @@
AUX hfsutils-3.2.6-fix-tcl-8.6.patch 158 BLAKE2B bb12d05629bede97e0d0eedcf42cbabd3d4e5c682253002b726db1d33a72f70f4cade4a2cbfbde810ac0481419c6a1561e4a3e29a81e0b0f48152e4b3b9830c1 SHA512 7b9cb4cb04fad7c092e2061568ba804f0c7035160c6213d3b069deefab8789d624e4b51b39c8bc77a2504279c641b72fad92ceff0a3e2049dad3c9b65e0163fa
AUX hfsutils-3.2.6-test-tcl-8.6.patch 1651 BLAKE2B bc86ddce138beb81f3d70d43bc4c2fc4696543d70d4cc60ffc60598cafc4cd6573d9813ffd1443fd9bdedc3d99ba5fdbc4b3704d360b6cd9cd0672b4185770d6 SHA512 da19f521696bd837fd03b513f1439472cd2566a1992c92d03804f0aed794767a1b7ad97fa51f3e27488d22dfed5f3214a6270d778d1eb2853dd9f2fae86fb835
+AUX hfsutils-3.2.6_p15-Include-string.h-for-strcmp.patch 361 BLAKE2B 6d6bb4a7ad6e5737120c6d9588b8de959734d5d8f03b1f3eec717ea8ff96ac2acdae22ee5555525ea0a9032b007964c5e266a3526d09bde5b50f40f08d9b7c12 SHA512 9dacd0cf67125576028d55a3acc131b11b43e3355e9fc9ca65225f9e6b8d959e62c5975f507839aaf3e3d15fb8e4695ce5ff34de75e035e32bbee22390f02e0a
+AUX hfsutils-3.2.6_p15-drop-manual-autoconf.patch 2137 BLAKE2B 3b0b7dfd04f712b5aed294a8ae1ab4e1d6f46def773e34acf6b3bfd0e2c97d083663019c64197a3870e2a1b560ffb3850895e4cd4d3ac3e30e98da71b16e06f5 SHA512 24fa472278d751d49142523e927ddfe29520559496f359a312d8a4f2025b62b3942f1ca09a7c4f0dc3869f94107e97f1e04f5b821fc6cb0d8df0c6f07b5d2f05
AUX largerthan2gb.patch 216 BLAKE2B d8f9edd367883df8ad1e88660f6f2e0d0d0654cfefe38da0b846ae136f141047b99c9251e9ef63e1fcb11bfc56f6ff739007a81d9cdf655e11270dfd7499db76 SHA512 f20e52f571995a0fc0b0e0a7b804717a1d501fbaecf80460cdbb69cbf2e956a2b8f33ec8c9fa637af2e857edc1d2565797d4a6f2c3ce2ace0359311ef8dc0882
DIST hfsutils_3.2.6-14.debian.tar.xz 6780 BLAKE2B 00474d328f5ec2614ec429052e6940b9eb10d04f433399f686ccc24d66ca1559e7ca45c4ab3ebe6386e02fc4de5ffd96242a7aa6f58d6032798d5536da912a61 SHA512 33d44f7b9094743031fc9315cf9380e158225ee2cd5af7a5ec7c55a2ae9af42e16f9cad3c667b153a1d3d9484d4ea773d34b88b78bfe9499df52a8b9d77defb2
+DIST hfsutils_3.2.6-15.debian.tar.xz 6364 BLAKE2B 7a588ceb4fefe50531d669f9c70452d6f7105f54cd674740296154203336a0d0977eb17d6aa9122b003029c26a4aa7674919fcdbbf8c527031be71a56d5a2c3f SHA512 67e3e7d33918b58cb02b7b8626caac890cf6c3bda5d81adeae9d0fa55bf7ad8fad18b0ecec5619bdfb9be037e16b5986eb1c6c8cd2044164e31927c5a1b6b1bf
DIST hfsutils_3.2.6.orig.tar.gz 207697 BLAKE2B 96c3d839e3c07e325e4e175a484b3c637d7cdebdc02ec11ee6810096162d155aa75d71a8e133b801b767a78d50115384460c4181359767f49e015524800885e8 SHA512 0db3050e5969c4e4e6c6ddb10cbc221a5837eb1e12f9331e7129511d31a4ec8d38420ed0b948dadc85ed990f3b1085e930eb7f0c37b3883866d963e47cbbb173
EBUILD hfsutils-3.2.6_p14.ebuild 1590 BLAKE2B 8c208c89cf03fbafe7e5472d6dda27839c2c7b0069e0abc6c949363c505f60c9a26c7db99659a8da91d6451f85afece51d1e804215066338dfb500eaa81905c0 SHA512 29d951b1c231d5c941b86cd020ba92714799ce4e2ec5eb730211947f4efcc537e77b9364320b31fb67d3a8afac2c95e4d56e8812b5b2c11415b16da65e2a8076
+EBUILD hfsutils-3.2.6_p15.ebuild 1689 BLAKE2B b03d21624d11d04194267f2a553783c1c1345c54c0ede06209e6bf3f2d1343c39222f7fe3b709721f93693ca10a38b84e74ebab8a042cf81b460ec61063ba06e SHA512 8fbd56b9f0dd28f93a23c322cf3db3e2875db16b2d8947721d00a2dd53838ecffbb67e01bab65e4950cf1bc4d74566585288145d6382ab20d7229659c2479751
MISC metadata.xml 168 BLAKE2B 2e0e000b4c3b6ca04c12903fdbe278415c05a822623c52e9aa95cbbf3d50bcb1246b7edbda7d2f6b559af8950c6374e6e0a69b76319964cfe686bf50b0604a57 SHA512 4dcf45d1809e8390a2d8155c8ebfe0dd610203e392aeab0ccd8a10f42cc8532a4925eff32b35e7a6c35598a4efd288229034ec0732299dbd8cfa0acff705fed3
diff --git a/sys-fs/hfsutils/files/hfsutils-3.2.6_p15-Include-string.h-for-strcmp.patch b/sys-fs/hfsutils/files/hfsutils-3.2.6_p15-Include-string.h-for-strcmp.patch
new file mode 100644
index 000000000000..4b9db273ec40
--- /dev/null
+++ b/sys-fs/hfsutils/files/hfsutils-3.2.6_p15-Include-string.h-for-strcmp.patch
@@ -0,0 +1,17 @@
+https://bugs.gentoo.org/871165
+
+From 065e349d0a0e1db9fda99f90ff825b7934f191da Mon Sep 17 00:00:00 2001
+From: Sam James <sam@gentoo.org>
+Date: Sun, 16 Oct 2022 18:18:58 +0100
+Subject: [PATCH] Include <string.h> for strcmp
+
+--- a/hpwd.c
++++ b/hpwd.c
+@@ -24,6 +24,7 @@
+ # endif
+
+ # include <stdio.h>
++# include <string.h>
+
+ # include "hfs.h"
+ # include "hcwd.h"
diff --git a/sys-fs/hfsutils/files/hfsutils-3.2.6_p15-drop-manual-autoconf.patch b/sys-fs/hfsutils/files/hfsutils-3.2.6_p15-drop-manual-autoconf.patch
new file mode 100644
index 000000000000..00f5bfb8a438
--- /dev/null
+++ b/sys-fs/hfsutils/files/hfsutils-3.2.6_p15-drop-manual-autoconf.patch
@@ -0,0 +1,78 @@
+--- a/Makefile.in
++++ b/Makefile.in
+@@ -197,23 +197,6 @@ dist ::
+
+ ###############################################################################
+
+-Makefile: config.status
+- ./config.status && touch .stamp/config.h
+-
+-.stamp/config.h: config.status
+- ./config.status && touch .stamp/config.h
+-
+-config.status: .stamp/configure .stamp/config.h.in Makefile.in
+- ./config.status --recheck
+-
+-.stamp/configure: configure.in
+- autoconf && touch .stamp/configure
+-
+-.stamp/config.h.in: configure.in acconfig.h
+- autoheader && touch .stamp/config.h.in
+-
+-###############################################################################
+-
+ $(LIBHFS) ::
+ cd libhfs && $(MAKE)
+
+--- a/libhfs/Makefile.in
++++ b/libhfs/Makefile.in
+@@ -96,23 +96,6 @@ maintainer-clean :: distclean
+
+ ###############################################################################
+
+-Makefile: config.status
+- ./config.status && touch .stamp/config.h
+-
+-.stamp/config.h: config.status
+- ./config.status && touch .stamp/config.h
+-
+-config.status: .stamp/configure .stamp/config.h.in Makefile.in
+- ./config.status --recheck
+-
+-.stamp/configure: configure.in
+- autoconf && touch .stamp/configure
+-
+-.stamp/config.h.in: configure.in acconfig.h
+- autoheader && touch .stamp/config.h.in
+-
+-###############################################################################
+-
+ $(HFSTARGET): $(HFSOBJS)
+ $(AR) $@ $(HFSOBJS)
+ $(RANLIB) $@
+--- a/librsrc/Makefile.in
++++ b/librsrc/Makefile.in
+@@ -92,23 +92,6 @@ maintainer-clean :: distclean
+
+ ###############################################################################
+
+-Makefile: config.status
+- ./config.status && touch .stamp/config.h
+-
+-.stamp/config.h: config.status
+- ./config.status && touch .stamp/config.h
+-
+-config.status: .stamp/configure .stamp/config.h.in Makefile.in
+- ./config.status --recheck
+-
+-.stamp/configure: configure.in
+- autoconf && touch .stamp/configure
+-
+-.stamp/config.h.in: configure.in acconfig.h
+- autoheader && touch .stamp/config.h.in
+-
+-###############################################################################
+-
+ $(RSRCTARGET): $(RSRCOBJS)
+ $(AR) $@ $(RSRCOBJS)
+ $(RANLIB) $@
diff --git a/sys-fs/hfsutils/hfsutils-3.2.6_p15.ebuild b/sys-fs/hfsutils/hfsutils-3.2.6_p15.ebuild
new file mode 100644
index 000000000000..dddff37401ba
--- /dev/null
+++ b/sys-fs/hfsutils/hfsutils-3.2.6_p15.ebuild
@@ -0,0 +1,74 @@
+# Copyright 1999-2020 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+inherit autotools toolchain-funcs
+
+DESCRIPTION="HFS FS Access utils"
+HOMEPAGE="https://www.mars.org/home/rob/proj/hfs/"
+SRC_URI="
+ mirror://debian/pool/main/${PN:0:1}/${PN}/${PN}_${PV/_p*}.orig.tar.gz
+ mirror://debian/pool/main/${PN:0:1}/${PN}/${PN}_${PV/_p/-}.debian.tar.xz
+"
+S="${WORKDIR}"/${P/_p*}
+
+LICENSE="GPL-2"
+SLOT="0"
+KEYWORDS="~amd64 ~arm ~arm64 ~ppc ~ppc64 ~sparc ~x86"
+IUSE="tcl tk"
+# Tests are enabled only with USE=tcl
+RESTRICT="!tcl? ( test )"
+# use tk requires tcl - bug #150437
+REQUIRED_USE="tk? ( tcl )"
+
+DEPEND="
+ tcl? ( dev-lang/tcl:= )
+ tk? ( dev-lang/tk:= )
+"
+RDEPEND="${DEPEND}"
+
+PATCHES=(
+ "${WORKDIR}"/debian/patches
+ "${FILESDIR}"/${P/_p*}-fix-tcl-8.6.patch
+ "${FILESDIR}"/${PN}-3.2.6-test-tcl-8.6.patch
+ "${FILESDIR}"/${PN}-3.2.6_p15-Include-string.h-for-strcmp.patch
+ "${FILESDIR}"/${PN}-3.2.6_p15-drop-manual-autoconf.patch
+)
+
+src_prepare() {
+ default
+
+ sed -i -e 's:configure.in:configure.ac:' {libhfs/,librsrc/,}{configure,Makefile,config.h}.in || die
+
+ eautoreconf
+}
+
+src_configure() {
+ tc-export CC
+
+ econf \
+ $(use_with tcl tcl /usr/$(get_libdir) no) \
+ $(use_with tk tk /usr/$(get_libdir) no)
+}
+
+src_compile() {
+ emake AR="$(tc-getAR) rc" CC="$(tc-getCC)" RANLIB="$(tc-getRANLIB)"
+ emake CC="$(tc-getCC)" -C hfsck
+}
+
+src_test() {
+ # Tests reuse the same image name. Let's serialize.
+ emake -j1 check
+}
+
+src_install() {
+ dodir /usr/bin /usr/lib /usr/share/man/man1
+ emake \
+ prefix="${ED}"/usr \
+ MANDEST="${ED}"/usr/share/man \
+ infodir="${ED}"/usr/share/info \
+ install
+ dobin hfsck/hfsck
+ dodoc BLURB CHANGES README TODO doc/*.txt
+}
diff --git a/www-apps/Manifest.gz b/www-apps/Manifest.gz
index c13f6ce44b25..bf2423ca622e 100644
--- a/www-apps/Manifest.gz
+++ b/www-apps/Manifest.gz
Binary files differ
diff --git a/www-apps/phpsysinfo/Manifest b/www-apps/phpsysinfo/Manifest
index b50b62392e53..f38be809d273 100644
--- a/www-apps/phpsysinfo/Manifest
+++ b/www-apps/phpsysinfo/Manifest
@@ -1,5 +1,3 @@
-DIST phpsysinfo-3.4.1.tar.gz 980537 BLAKE2B f0924e2855bb682cc6a5be62d35e1a04463e3fdbad75e8f7ee43d0f9cf4ede53091d7495d68a10a3521f6eb3b8460d3458443b840aeee705d5a74fa87b3addf3 SHA512 5e8c82ba95c9f6b4d8dddfdaabbfb676a0c63913a6cd65d6b74ffbe6369830d98cc67c8192cf06c6eaefc8689d1c40b4e1917ea21a1ecd8df7977847e3ede24c
DIST phpsysinfo-3.4.2.tar.gz 1018093 BLAKE2B 148111015d2ba0751f4001d8b00ac30ca0c82eb21d6f44eb42b309a50d343d2aa765da032ecd2e018ecf420dfb32fbe78b0a4a06fd248a86c388a9dcf0c60014 SHA512 b375319cc54e7291089db8f938fae92a9245bc95318116159d34fcfa33464063eaf5b911a928c3d48adbfcb98d9b4431e85052b76c4f3a03a0ddc7f14557db39
-EBUILD phpsysinfo-3.4.1.ebuild 1672 BLAKE2B e8bb8ee065d20f4c80d0abf42b1e5e04c8034afbeef9de4563f7f571746c95bd3b6696413e8c1d902f91578a6fc2662deb14c4cf9e59dfbda7d2e83d2bb2b198 SHA512 e2846c442d47dcef189244d2cdbea47847a8e08086159e20c6a8edd9a45495e235f6bf721c94bf43aaa2e9b75bad51573f38f9869c79cec21e17387c1cbf2b8b
-EBUILD phpsysinfo-3.4.2.ebuild 1676 BLAKE2B fbfc5c7ca8ef9e494c18642667c9d426c596329f8cced30ec0fb5efce8159ccb37b831832b1992065ae564378016df825220c19c49dbec98d1b2faa63b884414 SHA512 4681b9691015948fce8a7bc3379f69643f71c0aa19155fcd7124add5dda7f3c0e0c4af30466555876743acd3861fe13bc25ce4e7a147c21267c54b9ac462f222
+EBUILD phpsysinfo-3.4.2.ebuild 1672 BLAKE2B e8bb8ee065d20f4c80d0abf42b1e5e04c8034afbeef9de4563f7f571746c95bd3b6696413e8c1d902f91578a6fc2662deb14c4cf9e59dfbda7d2e83d2bb2b198 SHA512 e2846c442d47dcef189244d2cdbea47847a8e08086159e20c6a8edd9a45495e235f6bf721c94bf43aaa2e9b75bad51573f38f9869c79cec21e17387c1cbf2b8b
MISC metadata.xml 536 BLAKE2B eeccf1567ef7a9cd2e4eaa17499074b52555896492a20f8dd4f982f9f73f855437127647699d875e9d6b9e3814dd7171d737461991ec6f8ab477a41fa0eb1558 SHA512 6334f650900c7a2d9e5b8458418d7a39915e169001ed665fb2700be1236904996da040dc52f41cba180d6e916e2e852d8013f47c188247abf661ce00e435bfaf
diff --git a/www-apps/phpsysinfo/phpsysinfo-3.4.1.ebuild b/www-apps/phpsysinfo/phpsysinfo-3.4.1.ebuild
deleted file mode 100644
index 6fcc047b0492..000000000000
--- a/www-apps/phpsysinfo/phpsysinfo-3.4.1.ebuild
+++ /dev/null
@@ -1,52 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=8
-
-inherit optfeature webapp
-
-DESCRIPTION="A customizable PHP script that displays information about your system nicely"
-HOMEPAGE="https://phpsysinfo.github.io/phpsysinfo/"
-SRC_URI="https://github.com/rk4an/${PN}/archive/v${PV}.tar.gz -> ${P}.tar.gz"
-
-LICENSE="GPL-2+"
-KEYWORDS="amd64 ~hppa ppc ppc64 x86"
-RDEPEND="
- dev-lang/php[simplexml,xml,xsl(+),xslt(+),unicode]
- virtual/httpd-php
-"
-
-need_httpd_cgi
-
-src_install() {
- webapp_src_preinst
-
- dodoc CHANGELOG.md README*
- rm CHANGELOG.md COPYING README* .gitignore || die
-
- mv phpsysinfo.ini{.new,} || die
- insinto "${MY_HTDOCSDIR}"
- doins -r .
-
- webapp_configfile "${MY_HTDOCSDIR}"/phpsysinfo.ini
-
- webapp_src_install
-}
-
-pkg_postinst() {
- optfeature "showing disk temperatures." app-admin/hddtemp
- optfeature "showing system uptime." app-misc/uptimed
- optfeature "showing snmp statistics." net-analyzer/net-snmp
- optfeature "showing iptables rules." net-firewall/iptables
- optfeature "showing ipmi sensors." sys-apps/ipmitool
- optfeature "showing ipmi sensors." sys-apps/ipmiutil
- optfeature "showing system sensors." sys-apps/lm-sensors
- optfeature "showing s.m.a.r.t. health." sys-apps/smartmontools
- optfeature "showing lsi raid controller health." sys-block/megactl
- optfeature "showing fake raid statistics." sys-fs/dmraid
- optfeature "showing software raid statistics." sys-fs/mdadm
- optfeature "showing quota information." sys-fs/quota
- optfeature "showing ipmi sensors." sys-libs/freeipmi
- optfeature "showing apc ups statistics." sys-power/apcupsd
- optfeature "showing ups statistics." sys-power/nut
-}
diff --git a/www-apps/phpsysinfo/phpsysinfo-3.4.2.ebuild b/www-apps/phpsysinfo/phpsysinfo-3.4.2.ebuild
index 1e77cfc58a5e..6fcc047b0492 100644
--- a/www-apps/phpsysinfo/phpsysinfo-3.4.2.ebuild
+++ b/www-apps/phpsysinfo/phpsysinfo-3.4.2.ebuild
@@ -10,7 +10,7 @@ HOMEPAGE="https://phpsysinfo.github.io/phpsysinfo/"
SRC_URI="https://github.com/rk4an/${PN}/archive/v${PV}.tar.gz -> ${P}.tar.gz"
LICENSE="GPL-2+"
-KEYWORDS="~amd64 ~hppa ~ppc ~ppc64 ~x86"
+KEYWORDS="amd64 ~hppa ppc ppc64 x86"
RDEPEND="
dev-lang/php[simplexml,xml,xsl(+),xslt(+),unicode]
virtual/httpd-php
diff --git a/x11-wm/Manifest.gz b/x11-wm/Manifest.gz
index ac8202f7e1ae..4167cb536a4c 100644
--- a/x11-wm/Manifest.gz
+++ b/x11-wm/Manifest.gz
Binary files differ
diff --git a/x11-wm/vtwm/Manifest b/x11-wm/vtwm/Manifest
index 69184cfcc466..28ae19e9b6f4 100644
--- a/x11-wm/vtwm/Manifest
+++ b/x11-wm/vtwm/Manifest
@@ -1,5 +1,6 @@
AUX vtwm-5.4.7-NO_SOUND_SUPPORT.patch 835 BLAKE2B e1b3dca9ee345f6d76c39de7eba9321f36a75236b14133f7bf4e0019a939020b6daca7e22320e25a15779ed6ca97b679d0331946a05ef05e843a6e074dc48a39 SHA512 74ed936d5fd2a6276a7be921551f7e55c5e62e8cff9c8aa0176b27497965295a8ffbc09b83a7002465eb0c59645e29168955a002cf215eb0c0cb7936731b0340
+AUX vtwm-5.4.7-clang16.patch 146 BLAKE2B 7bcf83ccdacf82b7d56b669026f445ea99dfac7bf3992db5f845876cc739d651d0c50221c3318d28a5bf4bd8d60b178e04441eb0378e78bc399be439427dd0d5 SHA512 c7b9a2a60759c1c903faaa550f11cf632a7d5a9a42e4f21f96a7bc86dd7f84f1666abd3f37b7b7e1c85be60b56e81ebedbf0e263bc7cce7fb79fa800cdf2dde1
AUX vtwm-5.4.7-do-not-rm.patch 1039 BLAKE2B ae8b28056e353f2b36e61935c32ef58e74cf806905d37f4663aaa262c9ffbb6ed4ef1efe2fc56f2753002d6d154985be2734b7948206723c314ae4eaacd4bc3e SHA512 f10762468cbcdeffbae4d3d2135c094b054e687caaf991caff90dc85e33d27e69664b978e75deda2ba66b18c537c21670005f02ee8a4558ad83c08f401533d86
DIST vtwm-5.4.7.tar.gz 1021160 BLAKE2B a669e21d2fad5a93036c866053fb73db25f3ab1e877256650d4cc295db3861bd6ff90517e00d7042b00621c05d1947b9747380eac72fec85cfc1d68c8a6b59bb SHA512 abd9a1b1d077232eef7f39521823446f2674d69a071333209a808ff651dfa83a7f6fa00dab06356897d9e7a88fd6616e5920af030e24541bd4703b3351628728
-EBUILD vtwm-5.4.7-r2.ebuild 1610 BLAKE2B 39799d7e58c7cc5b7c8e4847bf61de441a55d44c64d676915c54db303c8297ee2e2ee8e1280f20f8e6eb45f15b732038b8034c771f6a388a2cbcd89f2871ddb7 SHA512 950afc76e161ee3681b15388631ad9feb70146a0da48b4f093c0707b761eb9a05cdd419c51a210aa8cf4e65931be5a3a3fb2977ee2d55523053013497f71885c
-MISC metadata.xml 637 BLAKE2B 77bdc41a8524eb0dd4503a526ae95b6f111236eca23328106cd4fa786c65dae5876202739d21b0ba38eb800489345418e6eee27dd7d4f9293810895a50571293 SHA512 e782d5905d05cd27ff01c78b3e35c6004045d7163777b584f279596fab2654cea6304682907021845caa8e0db66a2a521d2fdd7e02fcf66b07913bcaf3095c21
+EBUILD vtwm-5.4.7-r3.ebuild 1741 BLAKE2B dfbb0fbeb4018028dd8176dc099d627aa55d4af0a71ed164ee4a009e8d0e4f18c690b36781b550f6affb11133d51e4f309ec4fbef2241356f8011679f5547e25 SHA512 8d6596dcbbd9548d3242cfbacbe775c6235d619d0ccedce6d15c7d0e7cc2a281da7b641810646d711abb7f1fefd3499b6b4816ad8d334e45df194474e31eb6c4
+MISC metadata.xml 550 BLAKE2B fb9ddab6de90168bf092080e73d25db8ae5c67490d52c493a7e18b77eca1a49b6efbfcefb0f6b179e844d3e3f05ddecf38eb3107c921fb32e819b67b251349a8 SHA512 01f5172d8464d7c4f21166688682b4b8bcaf40d66e0179ee8b9d1636afeb6e87fb606fe91fa061269d9f4a3d25c80e5d9d5016776871b4c5bd2f2d768753aece
diff --git a/x11-wm/vtwm/files/vtwm-5.4.7-clang16.patch b/x11-wm/vtwm/files/vtwm-5.4.7-clang16.patch
new file mode 100644
index 000000000000..b74908a61f68
--- /dev/null
+++ b/x11-wm/vtwm/files/vtwm-5.4.7-clang16.patch
@@ -0,0 +1,7 @@
+https://bugs.gentoo.org/874468
+--- a/gram.y
++++ b/gram.y
+@@ -86,2 +86,3 @@
+ static void yyerror();
++static int yylex();
+ static name_list **list;
diff --git a/x11-wm/vtwm/metadata.xml b/x11-wm/vtwm/metadata.xml
index ef50f3b43a75..c216f9e0537a 100644
--- a/x11-wm/vtwm/metadata.xml
+++ b/x11-wm/vtwm/metadata.xml
@@ -8,7 +8,4 @@
and whatever windows might be visible within it, are simple
point-and-click operations within a scaled representation of the
workspace.</longdescription>
- <use>
- <flag name="rplay">Enable rplay support, needed for sound.</flag>
- </use>
</pkgmetadata>
diff --git a/x11-wm/vtwm/vtwm-5.4.7-r2.ebuild b/x11-wm/vtwm/vtwm-5.4.7-r3.ebuild
index 4f976b42e894..ab75aafbdf7d 100644
--- a/x11-wm/vtwm/vtwm-5.4.7-r2.ebuild
+++ b/x11-wm/vtwm/vtwm-5.4.7-r3.ebuild
@@ -1,9 +1,9 @@
# Copyright 1999-2022 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
-EAPI=7
+EAPI=8
-inherit toolchain-funcs
+inherit flag-o-matic toolchain-funcs
DESCRIPTION="TWM descendant that implements a Virtual Desktop"
HOMEPAGE="http://www.vtwm.org/"
@@ -12,15 +12,18 @@ SRC_URI="http://www.vtwm.org/downloads/${P}.tar.gz"
LICENSE="MIT"
SLOT="0"
KEYWORDS="~alpha ~amd64 ppc sparc x86"
-IUSE="rplay"
-RDEPEND="x11-libs/libX11
- x11-libs/libXmu
- x11-libs/libXt
+COMMON_DEPEND="
+ x11-libs/libX11
x11-libs/libXext
+ x11-libs/libXmu
x11-libs/libXpm
- rplay? ( media-sound/rplay )"
-DEPEND="${RDEPEND}
+ x11-libs/libXt"
+RDEPEND="
+ ${COMMON_DEPEND}
+ x11-apps/xsetroot"
+DEPEND="
+ ${COMMON_DEPEND}
x11-base/xorg-proto"
BDEPEND="
app-text/rman
@@ -29,24 +32,27 @@ BDEPEND="
sys-devel/gcc
>=x11-misc/imake-1.0.8-r1"
+PATCHES=(
+ "${FILESDIR}"/${P}-do-not-rm.patch
+ "${FILESDIR}"/${P}-NO_SOUND_SUPPORT.patch
+ "${FILESDIR}"/${P}-clang16.patch
+)
+
src_prepare() {
- eapply "${FILESDIR}"/${P}-do-not-rm.patch
- sed -i Imakefile \
- -e 's:-L/usr/local/lib::g' \
- -e 's:-I/usr/local/include::g' \
- || die "sed Imakefile"
- if ! use rplay ; then
- sed -i Imakefile \
- -e 's:^XCOMM\ \(.*NO_SOUND\):\1:' \
- -e 's:^\(SOUNDLIB.*\):XCOMM\ \1:' \
- -e 's:sound\..::g' \
- || die "sed Imakefile"
- eapply "${FILESDIR}"/${P}-NO_SOUND_SUPPORT.patch
- fi
default
+
+ # disable sound support, relies on last-rited media-sound/rplay
+ sed -e 's:^XCOMM\ \(.*NO_SOUND\):\1:' \
+ -e 's:^\(SOUNDLIB.*\):XCOMM\ \1:' \
+ -e 's:sound\..::g' \
+ -e 's:-I/usr/local/include::g' \
+ -e 's:-L/usr/local/lib::g' \
+ -i Imakefile || die
}
src_configure() {
+ append-cflags -std=gnu89 # old codebase, incompatible with c2x
+
CC="$(tc-getBUILD_CC)" LD="$(tc-getLD)" \
IMAKECPP="${IMAKECPP:-${CHOST}-gcc -E}" xmkmf -a || die "xmkmf failed"
}
@@ -59,15 +65,17 @@ src_compile() {
}
src_install() {
- emake BINDIR=/usr/bin \
- LIBDIR=/etc/X11 \
- MANPATH=/usr/share/man \
+ emake BINDIR="${EPREFIX}"/usr/bin \
+ LIBDIR="${EPREFIX}"/etc/X11 \
+ MANPATH="${EPREFIX}"/usr/share/man \
DESTDIR="${D}" install
- echo "#!/bin/sh" > vtwm
- echo "xsetroot -cursor_name left_ptr &" >> vtwm
- echo "/usr/bin/vtwm" >> vtwm
exeinto /etc/X11/Sessions
- doexe vtwm
+ newexe - vtwm <<-EOF
+ #!/usr/bin/env sh
+ xsetroot -cursor_name left_ptr &
+ "${EPREFIX}/usr/bin/vtwm"
+ EOF
+
dodoc doc/{4.7.*,CHANGELOG,BUGS,DEVELOPERS,HISTORY,SOUND,WISHLIST}
}