summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
-rw-r--r--Manifest30
-rw-r--r--Manifest.files.gzbin29601 -> 29594 bytes
-rw-r--r--acct-group/Manifest.gzbin75981 -> 76141 bytes
-rw-r--r--acct-group/owntracks/Manifest2
-rw-r--r--acct-group/owntracks/metadata.xml8
-rw-r--r--acct-group/owntracks/owntracks-0.ebuild9
-rw-r--r--acct-user/Manifest.gzbin70641 -> 70808 bytes
-rw-r--r--acct-user/owntracks/Manifest2
-rw-r--r--acct-user/owntracks/metadata.xml8
-rw-r--r--acct-user/owntracks/owntracks-0.ebuild12
-rw-r--r--dev-libs/Manifest.gzbin95936 -> 95935 bytes
-rw-r--r--dev-libs/weston/Manifest4
-rw-r--r--dev-libs/weston/weston-11.0.0.ebuild139
-rw-r--r--dev-libs/weston/weston-9999.ebuild10
-rw-r--r--dev-python/Manifest.gzbin262066 -> 262064 bytes
-rw-r--r--dev-python/cairocffi/Manifest2
-rw-r--r--dev-python/cairocffi/cairocffi-1.4.0.ebuild46
-rw-r--r--dev-python/contourpy/Manifest2
-rw-r--r--dev-python/contourpy/contourpy-1.0.5.ebuild2
-rw-r--r--dev-python/nuitka/Manifest2
-rw-r--r--dev-python/nuitka/nuitka-1.0.8.ebuild49
-rw-r--r--dev-python/rq/Manifest2
-rw-r--r--dev-python/rq/rq-1.11.1.ebuild60
-rw-r--r--dev-python/sphinx/Manifest2
-rw-r--r--dev-python/sphinx/sphinx-5.2.0.ebuild125
-rw-r--r--media-gfx/Manifest.gzbin38335 -> 38336 bytes
-rw-r--r--media-gfx/blender/Manifest8
-rw-r--r--media-gfx/blender/blender-3.2.2.ebuild15
-rw-r--r--media-gfx/blender/blender-9999.ebuild17
-rw-r--r--media-gfx/blender/files/blender-3.2.2-Cycles-add-option-to-specify-OptiX-runtime-root-dire.patch108
-rw-r--r--media-gfx/blender/files/blender-3.2.2-Fix-T100845-wrong-Cycles-OptiX-runtime-compilation-i.patch23
-rw-r--r--media-gfx/blender/metadata.xml3
-rw-r--r--media-libs/Manifest.gzbin66143 -> 66152 bytes
-rw-r--r--media-libs/assimp/Manifest2
-rw-r--r--media-libs/assimp/assimp-5.2.4-r1.ebuild2
-rw-r--r--media-sound/Manifest.gzbin57062 -> 57064 bytes
-rw-r--r--media-sound/patchage/Manifest2
-rw-r--r--media-sound/patchage/patchage-1.0.8.ebuild2
-rw-r--r--metadata/Manifest.gzbin3860 -> 3861 bytes
-rw-r--r--metadata/dtd/timestamp.chk2
-rw-r--r--metadata/glsa/Manifest30
-rw-r--r--metadata/glsa/Manifest.files.gzbin525759 -> 527347 bytes
-rw-r--r--metadata/glsa/glsa-202209-06.xml49
-rw-r--r--metadata/glsa/glsa-202209-07.xml40
-rw-r--r--metadata/glsa/glsa-202209-08.xml41
-rw-r--r--metadata/glsa/glsa-202209-09.xml47
-rw-r--r--metadata/glsa/glsa-202209-10.xml40
-rw-r--r--metadata/glsa/glsa-202209-11.xml44
-rw-r--r--metadata/glsa/glsa-202209-12.xml53
-rw-r--r--metadata/glsa/glsa-202209-13.xml42
-rw-r--r--metadata/glsa/glsa-202209-14.xml44
-rw-r--r--metadata/glsa/glsa-202209-15.xml64
-rw-r--r--metadata/glsa/timestamp.chk2
-rw-r--r--metadata/glsa/timestamp.commit2
-rw-r--r--metadata/md5-cache/Manifest.gzbin28221 -> 28219 bytes
-rw-r--r--metadata/md5-cache/acct-group/Manifest.gzbin75884 -> 76050 bytes
-rw-r--r--metadata/md5-cache/acct-group/owntracks-08
-rw-r--r--metadata/md5-cache/acct-user/Manifest.gzbin70718 -> 70886 bytes
-rw-r--r--metadata/md5-cache/acct-user/owntracks-09
-rw-r--r--metadata/md5-cache/dev-libs/Manifest.gzbin163138 -> 163301 bytes
-rw-r--r--metadata/md5-cache/dev-libs/weston-11.0.017
-rw-r--r--metadata/md5-cache/dev-libs/weston-99996
-rw-r--r--metadata/md5-cache/dev-python/Manifest.gzbin363320 -> 363960 bytes
-rw-r--r--metadata/md5-cache/dev-python/cairocffi-1.4.016
-rw-r--r--metadata/md5-cache/dev-python/contourpy-1.0.54
-rw-r--r--metadata/md5-cache/dev-python/nuitka-1.0.816
-rw-r--r--metadata/md5-cache/dev-python/rq-1.11.116
-rw-r--r--metadata/md5-cache/dev-python/sphinx-5.2.016
-rw-r--r--metadata/md5-cache/media-gfx/Manifest.gzbin59530 -> 59529 bytes
-rw-r--r--metadata/md5-cache/media-gfx/blender-3.2.210
-rw-r--r--metadata/md5-cache/media-gfx/blender-999910
-rw-r--r--metadata/md5-cache/media-libs/Manifest.gzbin104183 -> 104180 bytes
-rw-r--r--metadata/md5-cache/media-libs/assimp-5.2.4-r14
-rw-r--r--metadata/md5-cache/media-sound/Manifest.gzbin72662 -> 72660 bytes
-rw-r--r--metadata/md5-cache/media-sound/patchage-1.0.84
-rw-r--r--metadata/md5-cache/net-fs/Manifest.gzbin7134 -> 6974 bytes
-rw-r--r--metadata/md5-cache/net-fs/sshfs-3.7.115
-rw-r--r--metadata/md5-cache/net-irc/Manifest.gzbin12965 -> 12971 bytes
-rw-r--r--metadata/md5-cache/net-irc/ii-1.94
-rw-r--r--metadata/md5-cache/net-libs/Manifest.gzbin56790 -> 56783 bytes
-rw-r--r--metadata/md5-cache/net-libs/libtirpc-1.3.34
-rw-r--r--metadata/md5-cache/net-libs/nodejs-14.20.14
-rw-r--r--metadata/md5-cache/net-libs/nodejs-16.17.14
-rw-r--r--metadata/md5-cache/net-libs/nodejs-18.9.14
-rw-r--r--metadata/md5-cache/sci-geosciences/Manifest.gzbin20605 -> 20788 bytes
-rw-r--r--metadata/md5-cache/sci-geosciences/owntracks-recorder-0.9.117
-rw-r--r--metadata/md5-cache/sys-apps/Manifest.gzbin82723 -> 82712 bytes
-rw-r--r--metadata/md5-cache/sys-apps/openrc-0.45.24
-rw-r--r--metadata/news/Manifest28
-rw-r--r--metadata/news/timestamp.chk2
-rw-r--r--metadata/timestamp2
-rw-r--r--metadata/timestamp.chk2
-rw-r--r--metadata/timestamp.commit2
-rw-r--r--metadata/timestamp.x2
-rw-r--r--metadata/xml-schema/timestamp.chk2
-rw-r--r--net-fs/Manifest.gzbin3516 -> 3518 bytes
-rw-r--r--net-fs/sshfs/Manifest2
-rw-r--r--net-fs/sshfs/sshfs-3.7.1.ebuild26
-rw-r--r--net-irc/Manifest.gzbin8066 -> 8063 bytes
-rw-r--r--net-irc/ii/Manifest2
-rw-r--r--net-irc/ii/ii-1.9.ebuild2
-rw-r--r--net-libs/Manifest.gzbin32610 -> 32609 bytes
-rw-r--r--net-libs/libtirpc/Manifest2
-rw-r--r--net-libs/libtirpc/libtirpc-1.3.3.ebuild2
-rw-r--r--net-libs/nodejs/Manifest6
-rw-r--r--net-libs/nodejs/nodejs-14.20.1.ebuild2
-rw-r--r--net-libs/nodejs/nodejs-16.17.1.ebuild2
-rw-r--r--net-libs/nodejs/nodejs-18.9.1.ebuild2
-rw-r--r--profiles/Manifest.gzbin147477 -> 147469 bytes
-rw-r--r--profiles/arch/arm/package.use.mask5
-rw-r--r--profiles/package.mask5
-rw-r--r--profiles/use.local.desc9
-rw-r--r--sci-geosciences/Manifest.gzbin11066 -> 11246 bytes
-rw-r--r--sci-geosciences/owntracks-recorder/Manifest6
-rw-r--r--sci-geosciences/owntracks-recorder/files/ot-recorder.initd13
-rw-r--r--sci-geosciences/owntracks-recorder/files/owntracks-recorder-build.patch119
-rw-r--r--sci-geosciences/owntracks-recorder/files/owntracks-recorder-no-mqtt.patch42
-rw-r--r--sci-geosciences/owntracks-recorder/metadata.xml21
-rw-r--r--sci-geosciences/owntracks-recorder/owntracks-recorder-0.9.1.ebuild116
-rw-r--r--sys-apps/Manifest.gzbin49378 -> 49375 bytes
-rw-r--r--sys-apps/openrc/Manifest2
-rw-r--r--sys-apps/openrc/openrc-0.45.2.ebuild2
122 files changed, 1660 insertions, 158 deletions
diff --git a/Manifest b/Manifest
index 719c4c1c5204..662f23abe1e4 100644
--- a/Manifest
+++ b/Manifest
@@ -1,23 +1,23 @@
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512
-MANIFEST Manifest.files.gz 29601 BLAKE2B e8ee1661761758d4e906f643776c9f914a0195d8fe76613fb076adea7140aec44cd31ccdbcf914b12660737ed105393f9c1a2f4ac9e4fc0219a74f03fb22181a SHA512 33285936d2e00957481b7f7669331fbd81277e23dfd1dc8d0a5e2f11bb32e6b921f9fe7f1f134bcad560d72f812e9744af7c098ee89717d4a0d6840c116a03e7
-TIMESTAMP 2022-09-25T09:40:01Z
+MANIFEST Manifest.files.gz 29594 BLAKE2B 4f5bb41a26c1c3bc374562ea29d42687785d60cce2a30934bb0f444ee7433f98091fb940d93fed99b32619c66355f5554941282fdcfc32df30787717e13d653b SHA512 dd9e7d343f2b5f74d90bc06c4426cbc37237c7f20b9f45c01896f7b2e13d852cc1480e4fc9798946fc8ab727cc0087cb16eb677276997f75e3cc7d460ac72f64
+TIMESTAMP 2022-09-25T15:40:00Z
-----BEGIN PGP SIGNATURE-----
-iQKTBAEBCgB9FiEE4dartjv8+0ugL98c7FkO6skYklAFAmMwIfFfFIAAAAAALgAo
+iQKTBAEBCgB9FiEE4dartjv8+0ugL98c7FkO6skYklAFAmMwdlBfFIAAAAAALgAo
aXNzdWVyLWZwckBub3RhdGlvbnMub3BlbnBncC5maWZ0aGhvcnNlbWFuLm5ldEUx
RDZBQkI2M0JGQ0ZCNEJBMDJGREYxQ0VDNTkwRUVBQzkxODkyNTAACgkQ7FkO6skY
-klCJPBAAiwKxhoVd8xMpq4hNGUqrpGJ748u7IyxovBYPhUfOErCMaYbRiT9znmQ6
-yKZ5M//N2Kbd3qpu5uvxRK42Jfe2A9t1g3gr2lP2rR+/2TlsTrhYspZczLb0B6Sn
-iou/Xpb3Z37Lp8GLeRa6JCByoFUUzorSkawbv9gIioOBvHJ7RxhMNOGAYFrbuREO
-CWtPkM2N/avfw6EbubaR6OydZJbZEgi47I/Cq6e6rYxCSzBlVgHDKh1ay3os7iIp
-oL1XG0hpujjJhXQoetEqUJsGz1lV2sHU+PaNZwNoI/UiKxGTLF5o05ePXTAGdYfZ
-3yO0orK3MSVQik/c0sgpsg5xLKoygNA6HrJ9evPGo+OsFoxP5TRuFGfwv/GBrDLj
-JAht+y9QtjZWsU8dzmGqRIz+Kd1AhqDVE0YQqpJJ2vtqdADwVJjV3jVtYp3n5zqs
-lvzVcgpZqXCEmUtnMplQD7o0IbjeU09snwCtpdaawIRynE02HfJH6XuZSgPOFJ/i
-/WwzRWWhkukz0b5LZL8aMO4EKkKqS88BRG6CBdOUPAoGoAXF9chnJE4e5mkbZX66
-lCCKXRhNJmAQiUMPPQLb54sJ/OzDQmauC/FOppsQxCJm9T+U7NbPA8MHZkGF7I9K
-/Vesr/dZE1mJRtqcoh/cRzU28yb3XEWFhlSIJwllDGEpBPNZ7uI=
-=VWym
+klAN8g/7BHSyxzO2YV7a5EzcMw48x51rMX2hGx/e/cYx2y2c59DDF/dX400avjFa
+npsFA7SN9l+D15TICItkfdIrZaY7dl1LImG1afgkxQ4lRsGoC9AL2tyxLlBQFFIm
+ekl/6Q2Sh/ai88ZnhDkd6J4FnPsOGHOlIZvyylEY33FPqC8nXPAf9y+wHZgnZRYz
+Urki8ifUzcmMgTYiliUTNNtwc3i/MbUPtRsnQfFZ7bxfwO8WKvxywEEI6rnfXPgQ
+UAEiYjazHr81m+XhBP8SfBaI9dD3pIDj50ThFJIwwRExMoNdbrin09tol6mPCHwq
+WJAZkIgPU8cCvLkULmL44yxa0XcdF1uX9iWuVISCD3KKLWQxI1CdjdSQNLvqzLDy
+j4hY4iwEsCKbQET9scRAuHfiRDAe2/lD4WhZo0Rd4FHNlPPWz0kzQXOQgpsurFON
+tMaZ1awoljWnYX0IzneUgGYk1lzBjU6I8kGkcfDXDRgEti9ZIjilFuQQBwm0gLrT
+kC3GCyjD2FREw+foIqFXDW4C8XydcVCMZSjhKmo1F6mKx6bmSuyEMA1neYKVOFGd
+uwY3r+56Oy4KXhMb/NgEuu/m26DAaITgyahGCssZm+e7Yo+TLpb1DrZORVJGgJ8i
+uVp+KhEcXR9u26u/+IHmlv2nS7kVZ7tJmJPG12im4mMWfc3BRKM=
+=NQEI
-----END PGP SIGNATURE-----
diff --git a/Manifest.files.gz b/Manifest.files.gz
index 178430ad17ed..b8b18b7d43f6 100644
--- a/Manifest.files.gz
+++ b/Manifest.files.gz
Binary files differ
diff --git a/acct-group/Manifest.gz b/acct-group/Manifest.gz
index 3844a3033c14..d5310506946e 100644
--- a/acct-group/Manifest.gz
+++ b/acct-group/Manifest.gz
Binary files differ
diff --git a/acct-group/owntracks/Manifest b/acct-group/owntracks/Manifest
new file mode 100644
index 000000000000..28ee4e5bd5de
--- /dev/null
+++ b/acct-group/owntracks/Manifest
@@ -0,0 +1,2 @@
+EBUILD owntracks-0.ebuild 205 BLAKE2B 1d1822467c4ed2ee1e06702225885855a2e6a2c63c73e76411546ed272d8b1635786841e6f2b2fe680aecfdfcd5e38cf66730a4743b5a6221fb001bd22d77f40 SHA512 f68bb964f094bedd2e37305145e6b18a978843377c44cb181bc625686205e50a2f54126ab56cf3e35263fee8ada63964cf0fbe391898374b6df644eafc550a84
+MISC metadata.xml 248 BLAKE2B 97ed0d2320e1aa2d1cca6b63b0cf9cb07669ea73ac0dad7a8f7db4f510d3b2dc28cbf5a7c019f15ac87c25c5e51e619386694b49d21fc19f4092047c8e382287 SHA512 23bb29604f7cc644073025158d751004189a85fe6be88a7817afebad685c3b73f21cdb3e5d05f16699baa5d6b52f1e3a1f365b1ad7ea09bfcd204182e646f203
diff --git a/acct-group/owntracks/metadata.xml b/acct-group/owntracks/metadata.xml
new file mode 100644
index 000000000000..374cd4dedb33
--- /dev/null
+++ b/acct-group/owntracks/metadata.xml
@@ -0,0 +1,8 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+ <maintainer type="person">
+ <email>chewi@gentoo.org</email>
+ <name>James Le Cuirot</name>
+ </maintainer>
+</pkgmetadata>
diff --git a/acct-group/owntracks/owntracks-0.ebuild b/acct-group/owntracks/owntracks-0.ebuild
new file mode 100644
index 000000000000..10c2ac74184e
--- /dev/null
+++ b/acct-group/owntracks/owntracks-0.ebuild
@@ -0,0 +1,9 @@
+# Copyright 2022 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+inherit acct-group
+
+DESCRIPTION="Group for sci-geosciences/owntracks-recorder"
+ACCT_GROUP_ID=524
diff --git a/acct-user/Manifest.gz b/acct-user/Manifest.gz
index a13b0a67ae25..572ce0f32904 100644
--- a/acct-user/Manifest.gz
+++ b/acct-user/Manifest.gz
Binary files differ
diff --git a/acct-user/owntracks/Manifest b/acct-user/owntracks/Manifest
new file mode 100644
index 000000000000..1b0260c8e6bf
--- /dev/null
+++ b/acct-user/owntracks/Manifest
@@ -0,0 +1,2 @@
+EBUILD owntracks-0.ebuild 253 BLAKE2B 0d199f04e9aede45055e16d80e0bab3894a36a78fb85b56fff5b0980723893d1ed66fe35a5438f25af45cb4e6d1c846e480dce0bfc2aaf178c897de4f33703de SHA512 526ccc94032b748ab8a9ced584416bdf7f1c7dde5a76da529b29f60af33f1277ab1b807f83b0cf6ab75c62340f31779e08c3918023f243b48bd52c667e8299a7
+MISC metadata.xml 248 BLAKE2B 97ed0d2320e1aa2d1cca6b63b0cf9cb07669ea73ac0dad7a8f7db4f510d3b2dc28cbf5a7c019f15ac87c25c5e51e619386694b49d21fc19f4092047c8e382287 SHA512 23bb29604f7cc644073025158d751004189a85fe6be88a7817afebad685c3b73f21cdb3e5d05f16699baa5d6b52f1e3a1f365b1ad7ea09bfcd204182e646f203
diff --git a/acct-user/owntracks/metadata.xml b/acct-user/owntracks/metadata.xml
new file mode 100644
index 000000000000..374cd4dedb33
--- /dev/null
+++ b/acct-user/owntracks/metadata.xml
@@ -0,0 +1,8 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+ <maintainer type="person">
+ <email>chewi@gentoo.org</email>
+ <name>James Le Cuirot</name>
+ </maintainer>
+</pkgmetadata>
diff --git a/acct-user/owntracks/owntracks-0.ebuild b/acct-user/owntracks/owntracks-0.ebuild
new file mode 100644
index 000000000000..6a429d1e7c3e
--- /dev/null
+++ b/acct-user/owntracks/owntracks-0.ebuild
@@ -0,0 +1,12 @@
+# Copyright 2022 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+inherit acct-user
+
+DESCRIPTION="User for sci-geosciences/owntracks-recorder"
+ACCT_USER_ID=524
+ACCT_USER_GROUPS=( owntracks )
+
+acct-user_add_deps
diff --git a/dev-libs/Manifest.gz b/dev-libs/Manifest.gz
index 6940723bb26c..e823a8a53724 100644
--- a/dev-libs/Manifest.gz
+++ b/dev-libs/Manifest.gz
Binary files differ
diff --git a/dev-libs/weston/Manifest b/dev-libs/weston/Manifest
index 80d023b89002..a0b14b870dfb 100644
--- a/dev-libs/weston/Manifest
+++ b/dev-libs/weston/Manifest
@@ -3,7 +3,9 @@ AUX weston-10.0.0-backend-default.patch 828 BLAKE2B 2c6712737bc6e2d1a37d89b5ba4e
AUX weston-10.0.0-test-deps.patch 1052 BLAKE2B eaa6d9950a7a932686d11d9b9efb9ebfc602ac82db14348d4c1701a0420a85469e05c5af76568a6189546f4d8b5f05bac85c64e7168522af4cc0a5a3d31a8050 SHA512 7f59b5da1ec7a885d53bf48c12a13cceed6e7306c018e9921d64ec1856b8d125421f7af0aa227785d794924c6f035bc79a681eb9331adb17fb790f82c28d0f10
DIST weston-10.0.0.tar.xz 1774600 BLAKE2B b2b8fa4f7542aba03970ca8abf504f340f8f8da9f9581c16ceac5c702eac355f5d4244778393a8804017f39dff490431e26a48580746033158bd2d2b721437f8 SHA512 77e05530751e4f743eebf015ab5b78a1fcc66b774713b5e296cfffc488be84e459f811c85ac4280b7b63eebf4ff5c958dd7306376ab343e6b80feae16c8c35a4
DIST weston-10.0.2.tar.xz 1776748 BLAKE2B 6caad07ffa8b9eeb048e8e8bd1383c16f373fb1170c3705fea070d3e3d27b68cb4678424866ea23d46ceb93d3fa01d305418501b387780c07d20cd583e006ce8 SHA512 1b9e9162bd13c2424c8c495274be406cdd5a5ea7f5901b5c5f87b46cca546e73e98bc4b55af17445e60c9544b34022bf9f9a915fc5133c50f607d376b064f2ff
+DIST weston-11.0.0.tar.xz 1900292 BLAKE2B 3ae083294dc48f4b152ef493c8a00ba87e682ebee4e1981fa5ccac96ad69436031fffed8510cffc525a8022294cae71650a09bb003448816b4774f7c3c3d19bf SHA512 71554dc870e9c6832fdfb8f0e8dbcd7ad01c3827041c2f7fe4b7679df33b242fd00e7f0c8728d1aeecc648f8296a9d3fc502a66c91ec662f03086d9a28aab3ea
EBUILD weston-10.0.0.ebuild 3934 BLAKE2B fd140a51aeceac3251a2f5f0878cb5f4e37b630c4ad7807873ac041c863f490bb7845d29086dc17d169856dc8e9dd9a1e87c042b94c6e46ef2b5ae0810412ef1 SHA512 f48f41f7fdf96d2b1a9842150d57e1fd394b7e86725318aabb8bc472d7fab2483e1e4654c37271f13dc92efc92139e58c12bf8972d250028d9f7dc7dfd469921
EBUILD weston-10.0.2.ebuild 3872 BLAKE2B 1375a741be055b8d4a107a4e1d340053bfa2d8e792efecb0a40728bae205124e02bdd34d7a8db5d190b9d85022030f7117f068c225a8492f4328f5eaecee73da SHA512 9f948f3bc883290e058244149c9de0e0c11132fceb9f8c142003765d4d7a16f438994ca8423c2dd2c1f060b9dcdacc516b3672d9dbf9c790dca817850fc5eacd
-EBUILD weston-9999.ebuild 3627 BLAKE2B fb6f6b6da4940df21fe57f99d2913b78393bb26937fa99a723f8f0c3333f00890dec5a535a7659f0ccf8392c4417f74b5d5ed9f92f5bb9093de4a34bd110696e SHA512 cb80ee020ae5ad8626adcd347e28a69a744637e3b09b6ddd721c99b0b62b8d778c88d39247a48b70cd6109f4127b8e6e88da613a3d0ef6691034f820bcd5287f
+EBUILD weston-11.0.0.ebuild 3615 BLAKE2B f70236bf3d0f3cbd635d0916a09540857f80604e0b9ba8fd01ea2def82b3189984050c6730d1a604af60dbbad38e96165414c3b76361f7704ca789a1c9208da7 SHA512 2970d638787f8446a76bd2337d7f14c6661236181848e845bfa7742008c882ba980383793867106b8820f5a11d65728301b7e1b49730f9f714363b06078c6d38
+EBUILD weston-9999.ebuild 3615 BLAKE2B f70236bf3d0f3cbd635d0916a09540857f80604e0b9ba8fd01ea2def82b3189984050c6730d1a604af60dbbad38e96165414c3b76361f7704ca789a1c9208da7 SHA512 2970d638787f8446a76bd2337d7f14c6661236181848e845bfa7742008c882ba980383793867106b8820f5a11d65728301b7e1b49730f9f714363b06078c6d38
MISC metadata.xml 1520 BLAKE2B ac2338fd000b3549fa197f281e439a09974d1bfd13afa766f255727a58a793fc8b4a6bac2237afb59029d11b02fc7d1dfb69072d9db227dd6f7db783fd842fad SHA512 434b1fa93ce9e1b8329301333ea47b73def8377c068735ad12d57bd5fd2ebdb5fc9e778b8df04bc4ac7b71dc7cc004fd8750581a17624d3cb3d2ff6faf81218d
diff --git a/dev-libs/weston/weston-11.0.0.ebuild b/dev-libs/weston/weston-11.0.0.ebuild
new file mode 100644
index 000000000000..b8ebeae90ac0
--- /dev/null
+++ b/dev-libs/weston/weston-11.0.0.ebuild
@@ -0,0 +1,139 @@
+# Copyright 1999-2022 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+if [[ ${PV} = 9999* ]]; then
+ EGIT_REPO_URI="https://gitlab.freedesktop.org/wayland/weston.git"
+ GIT_ECLASS="git-r3"
+ EXPERIMENTAL="true"
+fi
+
+PYTHON_COMPAT=( python3_{9..11} )
+inherit meson python-any-r1 readme.gentoo-r1 xdg-utils ${GIT_ECLASS}
+
+DESCRIPTION="Wayland reference compositor"
+HOMEPAGE="https://wayland.freedesktop.org/ https://gitlab.freedesktop.org/wayland/weston"
+
+if [[ ${PV} = *9999* ]]; then
+ SRC_URI="${SRC_PATCHES}"
+else
+ SRC_URI="https://gitlab.freedesktop.org/wayland/${PN}/-/releases/${PV}/downloads/${P}.tar.xz"
+ KEYWORDS="~amd64 ~arm ~arm64 ~ia64 ~ppc ~ppc64 ~riscv ~sparc ~x86"
+fi
+
+LICENSE="MIT CC-BY-SA-3.0"
+SLOT="0"
+
+IUSE="+desktop +drm editor examples fullscreen +gles2 headless ivi jpeg kiosk lcms pipewire rdp remoting +resize-optimization screen-sharing +seatd +suid systemd test wayland-compositor webp +X xwayland"
+RESTRICT="!test? ( test )"
+
+REQUIRED_USE="
+ drm? ( gles2 )
+ pipewire? ( drm )
+ remoting? ( drm gles2 )
+ screen-sharing? ( rdp )
+ test? ( desktop headless xwayland )
+ wayland-compositor? ( gles2 )
+ || ( drm headless rdp wayland-compositor X )
+"
+
+RDEPEND="
+ >=dev-libs/libinput-0.8.0
+ >=dev-libs/wayland-1.20.0
+ >=dev-libs/wayland-protocols-1.24
+ lcms? ( >=media-libs/lcms-2.9:2 )
+ media-libs/libpng:0=
+ webp? ( media-libs/libwebp:0= )
+ jpeg? ( media-libs/libjpeg-turbo:0= )
+ >=x11-libs/cairo-1.11.3
+ >=x11-libs/libdrm-2.4.108
+ >=x11-libs/libxkbcommon-0.5.0
+ >=x11-libs/pixman-0.25.2
+ x11-misc/xkeyboard-config
+ drm? (
+ >=media-libs/mesa-17.1[gbm(+)]
+ >=sys-libs/mtdev-1.1.0
+ >=virtual/udev-136
+ )
+ editor? ( x11-libs/pango )
+ examples? ( x11-libs/pango )
+ gles2? (
+ media-libs/mesa[gles2,wayland]
+ )
+ pipewire? ( >=media-video/pipewire-0.3:= )
+ rdp? ( >=net-misc/freerdp-2.3.0:=[server] )
+ remoting? (
+ media-libs/gstreamer:1.0
+ media-libs/gst-plugins-base:1.0
+ )
+ seatd? ( sys-auth/seatd:= )
+ systemd? (
+ sys-auth/pambase[systemd]
+ >=sys-apps/dbus-1.6
+ >=sys-apps/systemd-209[pam]
+ )
+ X? (
+ >=x11-libs/libxcb-1.9
+ x11-libs/libX11
+ )
+ xwayland? (
+ x11-base/xwayland
+ x11-libs/cairo[X,xcb(+)]
+ >=x11-libs/libxcb-1.9
+ x11-libs/libXcursor
+ )
+"
+DEPEND="${RDEPEND}"
+BDEPEND="
+ ${PYTHON_DEPS}
+ virtual/pkgconfig
+"
+
+src_configure() {
+ local emesonargs=(
+ $(meson_use drm backend-drm)
+ -Dbackend-drm-screencast-vaapi=false
+ $(meson_use headless backend-headless)
+ $(meson_use rdp backend-rdp)
+ $(meson_use screen-sharing screenshare)
+ $(meson_use wayland-compositor backend-wayland)
+ $(meson_use X backend-x11)
+ -Dbackend-default=auto
+ $(meson_use gles2 renderer-gl)
+ $(meson_use xwayland)
+ $(meson_use seatd launcher-libseat)
+ $(meson_use systemd)
+ $(meson_use remoting)
+ $(meson_use pipewire)
+ $(meson_use desktop shell-desktop)
+ $(meson_use fullscreen shell-fullscreen)
+ $(meson_use ivi shell-ivi)
+ $(meson_use kiosk shell-kiosk)
+ $(meson_use lcms color-management-lcms)
+ $(meson_use systemd launcher-logind)
+ $(meson_use jpeg image-jpeg)
+ $(meson_use webp image-webp)
+ -Dtools=debug,info,terminal
+ $(meson_use examples demo-clients)
+ -Dsimple-clients=$(usex examples damage,dmabuf-v4l,im,shm,touch$(usex gles2 ,dmabuf-egl,egl "") "")
+ $(meson_use resize-optimization resize-pool)
+ -Dtest-junit-xml=false
+ "${myconf[@]}"
+ )
+ meson_src_configure
+}
+
+src_test() {
+ xdg_environment_reset
+ addwrite /dev/dri/
+
+ # xwayland test can fail if X11 socket already exists.
+ cd "${BUILD_DIR}" || die
+ meson test $(meson test --list | grep -Exv "xwayland") || die
+}
+
+src_install() {
+ meson_src_install
+ readme.gentoo_create_doc
+}
diff --git a/dev-libs/weston/weston-9999.ebuild b/dev-libs/weston/weston-9999.ebuild
index 94da35c7886e..b8ebeae90ac0 100644
--- a/dev-libs/weston/weston-9999.ebuild
+++ b/dev-libs/weston/weston-9999.ebuild
@@ -40,14 +40,14 @@ REQUIRED_USE="
RDEPEND="
>=dev-libs/libinput-0.8.0
- >=dev-libs/wayland-1.18.0
+ >=dev-libs/wayland-1.20.0
>=dev-libs/wayland-protocols-1.24
- lcms? ( media-libs/lcms:2 )
+ lcms? ( >=media-libs/lcms-2.9:2 )
media-libs/libpng:0=
webp? ( media-libs/libwebp:0= )
jpeg? ( media-libs/libjpeg-turbo:0= )
>=x11-libs/cairo-1.11.3
- >=x11-libs/libdrm-2.4.95
+ >=x11-libs/libdrm-2.4.108
>=x11-libs/libxkbcommon-0.5.0
>=x11-libs/pixman-0.25.2
x11-misc/xkeyboard-config
@@ -126,11 +126,11 @@ src_configure() {
src_test() {
xdg_environment_reset
+ addwrite /dev/dri/
- # devices test usually fails.
# xwayland test can fail if X11 socket already exists.
cd "${BUILD_DIR}" || die
- meson test $(meson test --list | grep -Exv "devices|xwayland") || die
+ meson test $(meson test --list | grep -Exv "xwayland") || die
}
src_install() {
diff --git a/dev-python/Manifest.gz b/dev-python/Manifest.gz
index 21b55458fd68..0fbd09c2407d 100644
--- a/dev-python/Manifest.gz
+++ b/dev-python/Manifest.gz
Binary files differ
diff --git a/dev-python/cairocffi/Manifest b/dev-python/cairocffi/Manifest
index b815b6c85341..e63f8cf21ebb 100644
--- a/dev-python/cairocffi/Manifest
+++ b/dev-python/cairocffi/Manifest
@@ -1,4 +1,6 @@
AUX cairocffi-0.8.0-tests.patch 827 BLAKE2B 81e1228f054ccb46b6c3170319fbd47aead8bdbb0b7af8e60cf85391c673d86e3eb1218a393c9b454d3d94b88968421ed9f3d798cc1d28ba7510bc75ad3ec261 SHA512 3fc7c2785586f88b17864931528e8c8e25792855107e5e8b76aa79a198303b68bd8cc822a2a5ff7a646c9f11982a3b5992a9eeb3bd651bbde1792d13a1410021
DIST cairocffi-1.3.0.tar.gz 88784 BLAKE2B 022634825febd3d70a0115f0632e9b146719a2ab802583e0f57ebbd36c65c9e73f4547dbc5ea3651b8b38a043d519f000e908c34b77f3bf49e2ed5ded1a0ca02 SHA512 be459a5f4c1986cf339b7b15fdb7d3ac52476c8c31ff663b4708917ce8abd6fc66860d1966744b69aebf7aebca4415b32166df79505ad42f315ffd76d7163d7e
+DIST cairocffi-1.4.0.tar.gz 69851 BLAKE2B 8037d9bc619d2e96e655dc4682bb95a1e920d0b2188963088c1be21f2e157f7e791f3994f0ae7ecd338547baf2a65d03b175398bc1b3c92145ae6ea148420b5a SHA512 7ffdaf365c1251b202e2680a2f689ec6ea04c19eb75df38137624ffeb429ab61c6f54af450aec019b2570a4e91d2d701328109e4e0f5662a3b3b655ab53705ff
EBUILD cairocffi-1.3.0.ebuild 937 BLAKE2B 1cf24a61eac110115d77194b2d22e6d747f415b066d73faaa8509c7cf941f8bb4a5b2562b10b139c9fa47713e6c844c210ed9d1c6313752ca729f104a9d6d8f5 SHA512 b5d253eafaef2725400374b741a44d243b341cfe0d74fb48724acffefc474f06c06ffc5ebaebbad29d4b2ec100545a67c44c419860ddcf8679113d246744cade
+EBUILD cairocffi-1.4.0.ebuild 904 BLAKE2B a309cf8a4c2430d769df1256c423825214b603bc5ba202e9a49ae7aefbc74d342c797679ea45b626836a16e64a2748670c1f9b319b91a828d1be38ee81bb0c6d SHA512 ed93a6f05f6d60114d03cbedafbb3f64b8d86a3fc32615c33c90e390edbdfcf97fdf7c8675d05bc9deb9b59dec47bad80f3d42729a91b98d7194c4f98b9aeffe
MISC metadata.xml 380 BLAKE2B e489f8f463877335d35d1ccd7b04247ff92e5bddeffd36d42a4d8d45f3d48962d704c4a2701b8df91bb38182ada14e19ec6f97c58250f7a9881728cfa319ee15 SHA512 d64dde8aa97fa923c5b13f23539774ebcf02d5ea14b50e01e98c6a3e2f63316ab08a235613fe4bedfc496dd7ffacc2f6e41ea5a2fad310b341ad3ac254b2a522
diff --git a/dev-python/cairocffi/cairocffi-1.4.0.ebuild b/dev-python/cairocffi/cairocffi-1.4.0.ebuild
new file mode 100644
index 000000000000..10ddec84c6e3
--- /dev/null
+++ b/dev-python/cairocffi/cairocffi-1.4.0.ebuild
@@ -0,0 +1,46 @@
+# Copyright 1999-2022 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+DISTUTILS_USE_PEP517=setuptools
+PYTHON_COMPAT=( python3_{8..11} )
+
+inherit distutils-r1 virtualx
+
+DESCRIPTION="CFFI-based drop-in replacement for Pycairo"
+HOMEPAGE="
+ https://github.com/Kozea/cairocffi/
+ https://pypi.org/project/cairocffi/
+"
+SRC_URI="mirror://pypi/${P:0:1}/${PN}/${P}.tar.gz"
+
+LICENSE="BSD"
+SLOT="0"
+KEYWORDS="~amd64 ~x86"
+
+RDEPEND="
+ $(python_gen_cond_dep '
+ >=dev-python/cffi-1.1.0:=[${PYTHON_USEDEP}]
+ ' 'python*')
+ >=dev-python/xcffib-0.3.2[${PYTHON_USEDEP}]
+ x11-libs/cairo:0=[X,xcb(+)]
+ x11-libs/gdk-pixbuf[jpeg]
+"
+BDEPEND="
+ test? (
+ dev-python/numpy[${PYTHON_USEDEP}]
+ dev-python/pikepdf[${PYTHON_USEDEP}]
+ )
+"
+
+distutils_enable_tests pytest
+
+PATCHES=(
+ "${FILESDIR}"/${PN}-0.8.0-tests.patch
+)
+
+src_test() {
+ rm -r cairocffi || die
+ virtx distutils-r1_src_test
+}
diff --git a/dev-python/contourpy/Manifest b/dev-python/contourpy/Manifest
index e6dbd8b46332..c3b336c26436 100644
--- a/dev-python/contourpy/Manifest
+++ b/dev-python/contourpy/Manifest
@@ -1,3 +1,3 @@
DIST contourpy-1.0.5.gh.tar.gz 12153420 BLAKE2B 1b3899831938c114480606f0c2ef2962248721884cd2be727f2bd11d12d322e7652c7b63860f4c5d8bd039a7e838f3f360dd1af017219caa97dfc63d69ef7e19 SHA512 47dc08f02920cb0ffc081f313dd041fa36e2fd0a81530374ae77adc288af13cf2c526fc1f45d06ef1c256c4c8fe243e0b36b54d3fff7d4f8bd6f9f4938d3c805
-EBUILD contourpy-1.0.5.ebuild 1008 BLAKE2B c8624b30bc1be86de01fad3fb5ab7d335c90bb2e7172ba4a9715dc5c2738730d26be70fecf7a8ce95269017e6be3dca1a1a6e0e02680473b8f880c0a7580dbcc SHA512 45b4c11631bdc03deaa46b4bdc846adaad5bc9db59f070ab5e710c6fedd70be65a778512dc7228d54939a27ad46c050fc7bdd480af01593ee0646ef59acf7aab
+EBUILD contourpy-1.0.5.ebuild 1015 BLAKE2B 654848108b4f15fd1c57a1eba1bf6840d76044b8e62b14d631a07de5d61e4a29a0ebced4b48c32ba98b6e99bde875b4846aa2ee3431bb8e2c07c140676ece909 SHA512 77d842b25c799b05ee3b85ec0227302e8dee7eb8c5de3eb13f67068073cad925d748af8370316c119ac58d127998456c88ad0536c462d36e91987bae3c446a27
MISC metadata.xml 372 BLAKE2B de3d6cc9d8727bf43be63fdbb8aa2ad375667d189019e189be262e39d028acab98a21e200798c2d5c5c72521aa7d38202e3e235dd44de9b43a7dc9e045d50c47 SHA512 e692f94d805d7f56fc895a4c76dfbacf2f068d687b9191482b946445baa3bd0a685eda7a1b0aec2aaf9a02e6f23d87f0bf22d90f42e3c21d930724c635ff859a
diff --git a/dev-python/contourpy/contourpy-1.0.5.ebuild b/dev-python/contourpy/contourpy-1.0.5.ebuild
index 9ccea39952a2..a92be2ca0384 100644
--- a/dev-python/contourpy/contourpy-1.0.5.ebuild
+++ b/dev-python/contourpy/contourpy-1.0.5.ebuild
@@ -20,7 +20,7 @@ SRC_URI="
LICENSE="BSD"
SLOT="0"
-KEYWORDS="~amd64"
+KEYWORDS="~amd64 ~riscv"
RDEPEND="
>=dev-python/numpy-1.16[${PYTHON_USEDEP}]
diff --git a/dev-python/nuitka/Manifest b/dev-python/nuitka/Manifest
index b3703c744a0e..f854143c0af1 100644
--- a/dev-python/nuitka/Manifest
+++ b/dev-python/nuitka/Manifest
@@ -1,5 +1,7 @@
DIST Nuitka-1.0.6.tar.gz 3890331 BLAKE2B 4a8240123b61ff7c8ec274e6c318ade2b5057f56b0b766f1a555451f501a194c137696bd51dff23bdd125e1ffa3679f790e3ad50b9c15e85ba5358f56d47b34f SHA512 f431c976b28b80ad10cdbc27c8f0d3321aadace08a104d18089c38d00b80ee96fd3aa051dd50eb668ed57f6aca25e4f918f07d065df00627c139bc34afdcb52c
DIST Nuitka-1.0.7.tar.gz 3891250 BLAKE2B 6f401de98bae91688d0ceab210d178fdb8d2cb32beeb7dd6925eee7985d0e344e41edcaddbdff8313402625d40dc7236433f52ca71f1100a1168775b9bc3da8b SHA512 29cb7377c976f59d8ea49aedd74798ee11b38b98b597611bd41bd5bef5c2473cd76bb260f764afd277edc4b5bfb8359b995a532ba4814f1d2310fa9c90d1467d
+DIST Nuitka-1.0.8.tar.gz 3890590 BLAKE2B 04257834d79f0988800a06d9b4725e9fa694bf7f9aafebbfb9ddbb09a2a5f666c02f13bf8ee56fd3360216faa31cd7b14a30d9a2daf23eef719ed568bfd3501c SHA512 824830121ca87b33aebcee074e0af52e456942190168186248a9ed62937bb044c6741ff721bd4bcd7d657cae96d573c1a6b9cb1fde6374073c12c1e1f6a6df26
EBUILD nuitka-1.0.6.ebuild 1140 BLAKE2B 0f839fb78068157dccbf22121b2ecceb056e1462a5f7c8ce7c7d28116e390ec618b02f42f8f67dbaf3b345f04d519b0214bbdbdfe03b8c0e7594366a7a6911ea SHA512 ecbf3874813e37fd078cd5900a53b28e4686ab913b00867a0817ebeb7ea21f2c9d9fa712993ae7fc8eb26d9e31d375bff729135b432693700ce4e31fe42e631f
EBUILD nuitka-1.0.7.ebuild 1140 BLAKE2B 0f839fb78068157dccbf22121b2ecceb056e1462a5f7c8ce7c7d28116e390ec618b02f42f8f67dbaf3b345f04d519b0214bbdbdfe03b8c0e7594366a7a6911ea SHA512 ecbf3874813e37fd078cd5900a53b28e4686ab913b00867a0817ebeb7ea21f2c9d9fa712993ae7fc8eb26d9e31d375bff729135b432693700ce4e31fe42e631f
+EBUILD nuitka-1.0.8.ebuild 1140 BLAKE2B 0f839fb78068157dccbf22121b2ecceb056e1462a5f7c8ce7c7d28116e390ec618b02f42f8f67dbaf3b345f04d519b0214bbdbdfe03b8c0e7594366a7a6911ea SHA512 ecbf3874813e37fd078cd5900a53b28e4686ab913b00867a0817ebeb7ea21f2c9d9fa712993ae7fc8eb26d9e31d375bff729135b432693700ce4e31fe42e631f
MISC metadata.xml 943 BLAKE2B d7ab883773e7480dcfb4b79932a3874e2274669169a24a54aa622a2a0ac079e0296da4bd196d166cb11fcff785985da0b10d0fae351032914ccf312c9bb9833c SHA512 625d8760b8e849c6e014856f584cb42f50bb5ebb1fa648cb704a5a1baf175e7d2ce9f43f6f724d11c81a68e364b6ac1c38459540b58f2ccd6a675902af5b1cc9
diff --git a/dev-python/nuitka/nuitka-1.0.8.ebuild b/dev-python/nuitka/nuitka-1.0.8.ebuild
new file mode 100644
index 000000000000..5b987e13729d
--- /dev/null
+++ b/dev-python/nuitka/nuitka-1.0.8.ebuild
@@ -0,0 +1,49 @@
+# Copyright 1999-2022 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+DISTUTILS_USE_PEP517=setuptools
+PYTHON_COMPAT=( python3_{8..10} )
+
+inherit distutils-r1 flag-o-matic optfeature
+
+DESCRIPTION="Python to native compiler"
+HOMEPAGE="https://www.nuitka.net"
+SRC_URI="https://nuitka.net/releases/${P^}.tar.gz"
+S="${WORKDIR}/${P^}"
+
+LICENSE="Apache-2.0"
+SLOT="0"
+KEYWORDS="~amd64 ~loong ~x86"
+IUSE="test"
+RESTRICT="!test? ( test )"
+
+RDEPEND="dev-util/scons[${PYTHON_USEDEP}]"
+BDEPEND="
+ ${RDEPEND}
+ test? ( dev-util/ccache )
+"
+
+DOCS=( Changelog.pdf Developer_Manual.pdf README.pdf )
+
+distutils-r1_src_prepare() {
+ # remove vendored version of SCons that is Python2 only
+ # this should be removed when upstream removes support for Python2
+ rm -vR "${PN}/build/inline_copy/lib/scons-2.3.2/SCons" || die
+ eapply_user
+}
+
+python_install() {
+ distutils-r1_python_install
+ doman doc/nuitka3.1 doc/nuitka3-run.1
+}
+
+python_test() {
+ append-ldflags -Wl,--no-warn-search-mismatch
+ ./tests/basics/run_all.py search || die
+}
+
+pkg_postinst() {
+ optfeature "support for stand-alone executables" app-admin/chrpath
+}
diff --git a/dev-python/rq/Manifest b/dev-python/rq/Manifest
index 13bb632278a9..829cc2186b03 100644
--- a/dev-python/rq/Manifest
+++ b/dev-python/rq/Manifest
@@ -1,3 +1,5 @@
+DIST rq-1.11.1.gh.tar.gz 604043 BLAKE2B 57169a50fe9c2724c4e61a23e4d73d23af6aae241276dac414d2a065675e64bdd1fd35500903e7c276345a0a713a87dc7642894cdb887f019e82606fa668eba3 SHA512 ce5a2bf1fb2757d248704461ef9b631443610a11fa1c832e8aad62e68812d478c51e7bbd0d1ed4a9af678d3a9c85067e1cf16547653851ffb8c19e36b97ba945
DIST rq-1.11.gh.tar.gz 603425 BLAKE2B f6295e1d7ddbe229001076b8ca04f0f8c323eed988a7963449c2240cbc6168d48539297c16e1ce95f7ec2b8824e6f65fc1e026e76a6093e73c06dd1b847d1c5b SHA512 6e208f4c1c8c55f5847843d7933f17d2fae58e2b24cf1461fddba08894a860f8bcb55aac5c6840f2d9223b88538070c414e2e540e9bc846cef05a26b0ef38ffb
+EBUILD rq-1.11.1.ebuild 1408 BLAKE2B abf3f5364d9fa86144f600c584c89f3155fb417718ae20571e1948e8348c6ef89307a6cfab8e0962b5171f6682921363a67af5dc7a2aa4274023641575721115 SHA512 708718d2487eba1e660e6fc041a85506f364d4263ddcc47b472f389b7d92ff3936f1244d6604e1f256429d174ca3b5572c58e464662d4311af16e50517e634cb
EBUILD rq-1.11.ebuild 1371 BLAKE2B 3fcee646908865ea25633787fc3ab2aec1a74f7ff74641405b907e2022d549bbe41d524c34f5de419c979487ca8ef92ac4623f0aaa6561d71ed28643a69f3db3 SHA512 8292eb24a5aebeefec61da1855f6905293f0cf16416f2fe3193ba8523ed04276f0d645d9b946c3e853d6f754568988a1544a1954fd7a7f316f5f275123e510f3
MISC metadata.xml 453 BLAKE2B 6a46d43b524fded1ad4749fb9669ea07f8b3e23940d0bf2a4db5d92564316b01fdfbe220771e30b1a110ef72c613ad683cdcb7940682ea32198a5b6f027e4db3 SHA512 104ef96c34b55a9fda377c1304ff85781219fdbccef1a83d1bef30cb2fbd0ef816cfe82715af8937f452499135f7ed65c65a29c34919a09b6144ada367c26af5
diff --git a/dev-python/rq/rq-1.11.1.ebuild b/dev-python/rq/rq-1.11.1.ebuild
new file mode 100644
index 000000000000..f88cc4b6eac4
--- /dev/null
+++ b/dev-python/rq/rq-1.11.1.ebuild
@@ -0,0 +1,60 @@
+# Copyright 1999-2022 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+DISTUTILS_USE_PEP517=setuptools
+PYTHON_COMPAT=( python3_{9..10} )
+
+inherit distutils-r1
+
+DESCRIPTION="simple, lightweight library for creating and processing background jobs"
+HOMEPAGE="
+ https://python-rq.org/
+ https://github.com/rq/rq/
+ https://pypi.org/project/rq/
+"
+SRC_URI="
+ https://github.com/rq/rq/archive/v${PV}.tar.gz -> ${P}.gh.tar.gz
+"
+
+LICENSE="BSD"
+SLOT="0"
+KEYWORDS="~amd64 ~arm ~arm64 ~ppc ~ppc64 ~riscv ~sparc ~x86"
+
+RDEPEND="
+ >=dev-python/click-5.0[${PYTHON_USEDEP}]
+ >=dev-python/redis-py-3.5.0[${PYTHON_USEDEP}]
+"
+BDEPEND="
+ test? (
+ dev-db/redis
+ dev-python/psutil[${PYTHON_USEDEP}]
+ dev-python/sentry-sdk[${PYTHON_USEDEP}]
+ )
+"
+
+distutils_enable_tests pytest
+
+src_test() {
+ local redis_pid="${T}"/redis.pid
+ local redis_port=6379
+ local redis_test_config="daemonize yes
+ pidfile ${redis_pid}
+ port ${redis_port}
+ bind 127.0.0.1
+ "
+
+ # Spawn Redis itself for testing purposes
+ # NOTE: On sam@'s machine, spawning Redis can hang in the sandbox.
+ # I'm not restricting tests yet because this doesn't happen for anyone else AFAICT.
+ einfo "Spawning Redis"
+ einfo "NOTE: Port ${redis_port} must be free"
+ /usr/sbin/redis-server - <<< "${redis_test_config}" || die
+
+ # Run the actual tests
+ distutils-r1_src_test
+
+ # Clean up afterwards
+ kill "$(<"${redis_pid}")" || die
+}
diff --git a/dev-python/sphinx/Manifest b/dev-python/sphinx/Manifest
index 2d3f520ce3f1..ed88004394ed 100644
--- a/dev-python/sphinx/Manifest
+++ b/dev-python/sphinx/Manifest
@@ -2,6 +2,8 @@ AUX sphinx-3.2.1-doc-link.patch 604 BLAKE2B f23f8f9a0a48b170e2b6daaeded1e65aebe8
AUX sphinx-4.3.2-doc-link.patch 745 BLAKE2B 94f190d63168be99c4719a917f0a1210c56284c278c3909d9de34a319b4d5afa2337133509c06f87e53d5ae488efd88b0f79542719e8870c137f160732c25189 SHA512 aed97412a49212856ea6ccb392c2aa210862ec25d49c4b81a7ff17bd2d0cfe4811d80f4047622f7b23473e31aad968c34098b590045c1d0592b19f4cb6ec8b3c
DIST Sphinx-4.5.0.tar.gz 6698212 BLAKE2B e6c46d35492c3d3068c4f97e497d33973ca86b40934578804fcec901fa89d2c52b45a7546b835b873846dd16936c1bd34a7b053aec8206c688d974671155fd56 SHA512 b44d2a81ed67adaefe16a07ae0cf053b5e6c775023aaa6c57d7b3950f171deac410e8004f787b151c3c2fc350650aa69a4dc2dc7239d1fd3d351e5194617cb2c
DIST sphinx-5.1.1.gh.tar.gz 6766329 BLAKE2B ff385abe35d4a700cbb3cd8acc72313f7c923d48b38934cc35ea6128ef6c16eb6a33604daea25f81f60b65951b4623f62cd4c1a482b2c5e7285ce0ddb6226c80 SHA512 23261cabbcc73072134c22e7fb36f4c7911f4284cea9cc7be6006e500d9de65727f43214fb4427d307845cc684b9a569960ed276320855283a33b9542a2a6918
+DIST sphinx-5.2.0.gh.tar.gz 6777631 BLAKE2B 53514f0561a53e656f15f434f79a2e2a6c0b41989bbc98f8c7e3e0548ab180339d2908827a933124576dacbed76db7e519ee1e626597a3f50900a90cb8b1c23b SHA512 480c288cd9bf3c1bc61aa97fc4549dd6f0c3d23c2fb5cc5f15a20780984c518f50638a42a87b9c2c0b4eb24ef57e6cfbd812a82a9227ae439028a0fdd5f165a7
EBUILD sphinx-4.5.0-r1.ebuild 4293 BLAKE2B 4bef871b4129b6048a45ca8bf8752a45543191caf84c18e80d826fc8d8c87c012cae76279ec25c9656b5e2e5f3801f15744e122d187514f1a41638efcca794b9 SHA512 331f455811a822b44a398eca904857fc6db2f91f447468029a855d87a5d72378caf9e504cd168511e24896425820c833c5cc10c6dfac005f952471f5808c1d80
EBUILD sphinx-5.1.1.ebuild 3952 BLAKE2B bb5c2275de2ab18a564e742d5a1110d5d3c3b42c9892826eaed7cc421260e9bb7006e3bd43025882d92a93d57ff3b838745f544d44ca241bc46ae0e7d128542d SHA512 b1b476e9fe5c9e0159373e4149d807a8ae55117d82e381f29b64ec7d238c63c34585d0c045ed3e0da35dd7b822541d9a8827de65fda72cb936f9ce5e051a4e8c
+EBUILD sphinx-5.2.0.ebuild 4006 BLAKE2B d89b7360a35d2a40f5f4a9e077173bbbba98e46c40dd443f90bbc31cabc4b76284e1068d54ce33c0f628973c623d2c3af67541edbd8bcfe3b01254384e27a0f2 SHA512 4eb42fc2bc1ef23ac95d0c77ce5cbdeafd789c16e5005e173797ced0c5fcb8aa31b2866cf7926c40d5907b8806d750ba1a88842b6549b604d5194a8972a7c7af
MISC metadata.xml 568 BLAKE2B ddb7175070df6da4088813cc6b66f25bb4364e2619b1e7da94370f7ce8e73b68b12f618412f81e6be57fcb0c60c10e3913f26a6a578b0f9defa7b9ee8091fcde SHA512 d32b37cbe88f5e3db0c6968bc7aa22c7edfb3794bf7c62facd17e7ae1f4f0fbfc7c9f5512230cce16ed32e2ebb70c23dfe9b36ce38785c5f5b76585410313214
diff --git a/dev-python/sphinx/sphinx-5.2.0.ebuild b/dev-python/sphinx/sphinx-5.2.0.ebuild
new file mode 100644
index 000000000000..46163127e936
--- /dev/null
+++ b/dev-python/sphinx/sphinx-5.2.0.ebuild
@@ -0,0 +1,125 @@
+# Copyright 1999-2022 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+DISTUTILS_USE_PEP517=flit
+PYTHON_COMPAT=( python3_{8..11} pypy3 )
+PYTHON_REQ_USE="threads(+)"
+
+inherit distutils-r1
+
+DESCRIPTION="Python documentation generator"
+HOMEPAGE="
+ https://www.sphinx-doc.org/
+ https://github.com/sphinx-doc/sphinx/
+ https://pypi.org/project/Sphinx/
+"
+SRC_URI="
+ https://github.com/sphinx-doc/sphinx/archive/v${PV}.tar.gz
+ -> ${P}.gh.tar.gz
+"
+
+LICENSE="BSD"
+SLOT="0"
+KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~m68k ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86 ~amd64-linux ~x86-linux ~ppc-macos ~x64-macos ~x64-solaris"
+IUSE="doc latex"
+
+RDEPEND="
+ <dev-python/alabaster-0.8[${PYTHON_USEDEP}]
+ >=dev-python/Babel-2.9[${PYTHON_USEDEP}]
+ <dev-python/docutils-0.20[${PYTHON_USEDEP}]
+ >=dev-python/imagesize-1.3[${PYTHON_USEDEP}]
+ >=dev-python/jinja-3.0[${PYTHON_USEDEP}]
+ >=dev-python/pygments-2.12[${PYTHON_USEDEP}]
+ >=dev-python/requests-2.5.0[${PYTHON_USEDEP}]
+ >=dev-python/snowballstemmer-2.0[${PYTHON_USEDEP}]
+ dev-python/sphinxcontrib-applehelp[${PYTHON_USEDEP}]
+ dev-python/sphinxcontrib-devhelp[${PYTHON_USEDEP}]
+ dev-python/sphinxcontrib-jsmath[${PYTHON_USEDEP}]
+ >=dev-python/sphinxcontrib-htmlhelp-2.0.0[${PYTHON_USEDEP}]
+ >=dev-python/sphinxcontrib-serializinghtml-1.1.5[${PYTHON_USEDEP}]
+ dev-python/sphinxcontrib-qthelp[${PYTHON_USEDEP}]
+ >=dev-python/packaging-21.0[${PYTHON_USEDEP}]
+ $(python_gen_cond_dep '
+ >=dev-python/importlib_metadata-4.8[${PYTHON_USEDEP}]
+ ' 3.8 3.9)
+ latex? (
+ dev-texlive/texlive-latexextra
+ dev-texlive/texlive-luatex
+ app-text/dvipng
+ )
+ !dev-python/namespace-sphinxcontrib
+"
+BDEPEND="
+ doc? (
+ dev-python/sphinxcontrib-websupport[${PYTHON_USEDEP}]
+ media-gfx/graphviz
+ )
+ test? (
+ app-text/dvipng
+ dev-python/cython[${PYTHON_USEDEP}]
+ dev-python/html5lib[${PYTHON_USEDEP}]
+ dev-texlive/texlive-fontsextra
+ dev-texlive/texlive-latexextra
+ dev-texlive/texlive-luatex
+ virtual/imagemagick-tools[jpeg,png,svg]
+ )
+"
+
+PATCHES=(
+ "${FILESDIR}/sphinx-3.2.1-doc-link.patch"
+ "${FILESDIR}/sphinx-4.3.2-doc-link.patch"
+)
+
+distutils_enable_tests pytest
+
+python_prepare_all() {
+ # disable internet access
+ sed -i -e 's:^intersphinx_mapping:disabled_&:' \
+ doc/conf.py || die
+
+ distutils-r1_python_prepare_all
+}
+
+python_compile_all() {
+ if use doc; then
+ esetup.py build_sphinx
+ HTML_DOCS=( "${BUILD_DIR}"/sphinx/html/. )
+ fi
+}
+
+python_test() {
+ mkdir -p "${BUILD_DIR}/sphinx_tempdir" || die
+ local -x SPHINX_TEST_TEMPDIR="${BUILD_DIR}/sphinx_tempdir"
+
+ local EPYTEST_DESELECT=(
+ # these tests require Internet access
+ tests/test_build_latex.py::test_latex_images
+ tests/test_build_linkcheck.py::test_defaults
+ tests/test_build_linkcheck.py::test_defaults_json
+ tests/test_build_linkcheck.py::test_anchors_ignored
+ # TODO
+ tests/test_ext_autodoc_autoclass.py::test_classes
+ tests/test_ext_autodoc_autofunction.py::test_classes
+ tests/test_ext_inheritance_diagram.py::test_import_classes
+ )
+ [[ ${EPYTHON} == pypy3 ]] && EPYTEST_DESELECT+=(
+ tests/test_ext_autodoc.py::test_autodoc_inherited_members_None
+ tests/test_ext_autodoc.py::test_automethod_for_builtin
+ tests/test_ext_autodoc.py::test_cython
+ tests/test_ext_autodoc.py::test_partialfunction
+ tests/test_ext_autodoc_autoclass.py::test_autodoc_process_bases
+ tests/test_ext_autodoc_autoclass.py::test_show_inheritance_for_decendants_of_generic_type
+ tests/test_ext_autodoc_autoclass.py::test_show_inheritance_for_subclass_of_generic_type
+ tests/test_ext_autodoc_autofunction.py::test_builtin_function
+ tests/test_ext_autodoc_autofunction.py::test_methoddescriptor
+ tests/test_ext_autodoc_automodule.py::test_automodule_inherited_members
+ tests/test_ext_autosummary.py::test_autosummary_generate_content_for_module
+ tests/test_ext_autosummary.py::test_autosummary_generate_content_for_module_skipped
+ tests/test_util_inspect.py::test_isattributedescriptor
+ tests/test_util_typing.py::test_stringify_type_hints_pep_585
+ )
+
+ epytest
+}
diff --git a/media-gfx/Manifest.gz b/media-gfx/Manifest.gz
index 4a7db1891bb4..126b24f0fa4d 100644
--- a/media-gfx/Manifest.gz
+++ b/media-gfx/Manifest.gz
Binary files differ
diff --git a/media-gfx/blender/Manifest b/media-gfx/blender/Manifest
index 90e16bbd1885..f33bb813f1c0 100644
--- a/media-gfx/blender/Manifest
+++ b/media-gfx/blender/Manifest
@@ -1,6 +1,8 @@
AUX blender-3.0.0-intern-ghost-fix-typo-in-finding-XF86VMODE.patch 877 BLAKE2B 954cae23023e60ef38847927a8ddfc05a19f86c1b5f95a78227aba2af32707ca3490f815e370aa995944973d3ea44d58895817e3ac1ffbb006468ef33f3223a7 SHA512 f4d4e946ce177c82cbe63ab2beab05748e91786800885432f64c00b3ba93be3fec54f084663617dd1b877776d60c418da12cee9a3f4f59a447a3291d08eeba5e
AUX blender-3.0.1-openexr.patch 4868 BLAKE2B eccd615d26ba6963220dd9128294d996890f5909707cae5b8b39a0b1e35147618ff2d92348c8e8613cea45c974442665be5036884c33737ccf4041eec5f0135c SHA512 f44288212a3e8e2ed04ced2e574ac240a18f90c3f6e28fabc9dc855545c9b28b216f9cc3ad70721dca754a0d032100fe2aa430eff54049f672219747728d5657
AUX blender-3.0.1-openimageio-2.3.patch 927 BLAKE2B 02ed40bf291ac6ec935a7412c8c1681023fb1fac3bfe7a6ecdbaddfd895f48557274f466849f1aa35900c66dbba6724a29b7d5553fe914e5a3df0f93a9791acd SHA512 0edd3e3c3265694593b242db5c96d3c123630819ff07b906b7f86c15cdf60e4bf1e8b61d555241eadf842a2a33c1f4f1ad4cce0e7d07c8d7308d8a9d536bf512
+AUX blender-3.2.2-Cycles-add-option-to-specify-OptiX-runtime-root-dire.patch 4517 BLAKE2B 703b5c8b04a187941caaefaa51e71266a96bb64d3e623bdfe9192bfc57fda1ceb5e1e83e57d1d585f9e8358169a49e91dcbaecd4aa9fe809213a8fc1b3372be2 SHA512 91b12b5bf161b48ef192981d12cdda03ce23e0d5a7f3b30c5232598f3122872f53e98ba1ba154f12558ce6abc4a015760f1898dbeb16810ba52850e985a58ab6
+AUX blender-3.2.2-Fix-T100845-wrong-Cycles-OptiX-runtime-compilation-i.patch 986 BLAKE2B 6055d38fded76be0c3f1f42f1e17e434ba69be90a0fb032856b1a339683a28c6786e945fc88d7b39006efc090e198586e5ebebb8fa542e93bcb07b9b91f6ce1f SHA512 8c5259d54e687ae03316fa69efcee02dbbf2a374de6fa9151484795af7d602c2d603900f1b38b7d4a09d8cb66e73666e500cb37004cbca5a13241d9cb5442ab0
AUX blender-3.2.2-musl-glibc-prereq.patch 814 BLAKE2B 1ca7438618074fa270cdda530ab160b5ae648217a6ad58b27f9c4b9f3de53442dbcfc1c59f70c47a6190dc1cbea9a431078263b04e2fdc963e5831ae97171e3b SHA512 5053d0ada8f6bfafc9517e133c8ed2221040b9df6d47f6e31c958b4c061360940b1b155ea6bd413dc4673e899c18468498df1bef7ad88ca22b94895524044af1
AUX blender-3.2.2-support-building-with-musl-libc.patch 5583 BLAKE2B 193548ea61608b6a355912cdd11eba60c58ac7975612890ff26b95b0d8974e3ed871e9e3d5437b7e36fc22b6a711e7af672b87a4e4f0b0765b95e4065dbcb934 SHA512 225065ac63344084918585272badfd58dc542e4b9370351fa4ff246fb8568d18027bd1d07fc139ac247236b75690578bb598731e00ea18767ed8e9d34d35b2fc
DIST blender-2.93.0-tests.tar.bz2 286918586 BLAKE2B a2c2c2e900e401a470208e8e5d0082d45e2f8db13b45213f31808d50ae5ea330360702b8e775bdb3307eb753aa7c3264803e9e470b3fb778f8bd87272cd72513 SHA512 0e5e4c67944c4f76df62cdbaf26ba284c415675074e66685c01ec9584a544c47f616bae8fb2ff2b7e03290620d54dc1033b4b0fc617acb1232a90439e96325fe
@@ -18,6 +20,6 @@ EBUILD blender-2.93.9.ebuild 12556 BLAKE2B 6a69144161a3fa171450242fdb7bb9cb6e909
EBUILD blender-3.1.2.ebuild 12657 BLAKE2B 32a9441cdc5de8c31b5279d783a78657d339efcbf7ab1de74eae72d532dab2fe60e32659b071447b447f5f4f7de682055e2abe490017356c1f3aa41183ba977e SHA512 05d73dbd51708aafc4c46c465f8b579f2fbeeb06d4b2bb10105419bf44ada646b8b935e3405927d7436a4a5920fd4abdec8a23393684af0308445e09f8a24480
EBUILD blender-3.2.0.ebuild 12656 BLAKE2B 99a1dac1a65ffb9001cc3b5708e1b2aaaca1d072627687a0292e3b833aff728b2f31ce33dc0d48aff53a361b3e71995a79fd74b93ffc8d17006daa5e20ae86bc SHA512 e0e86db3571c7974d4412e43cc71810e8fd03b2089fe0d04d7c1c86d32be991d57249dc625e54ae78f267cc1b8397cf25f176a5921272a14cc0f4c40e03e2fb9
EBUILD blender-3.2.1.ebuild 12660 BLAKE2B 4b898ea0493ef82750ea0c3a2cec91e7c9b35400aa998f7d1ce694b4483ac2174e6e207d7ab26779112fda2b01d96395ba15d31f6273251fbae8e50c2e5f2fd8 SHA512 6cf2db910ac26163f7045dbf9f37e1ada226d812912f3169ed205bae5e457bba697764ff58276d2265c636bffde4e75f34b756a4b1669cb49be1ee5fb77a5c98
-EBUILD blender-3.2.2.ebuild 12789 BLAKE2B ed9ed2c5ef3fc084542a8556d2163c50385916a2ce8fd013c1da12353e85b97083ad9a64454b0b898ce9671ee4212201f14d9fea73b02caa75519a1ec44b76a8 SHA512 2cf535ecd86926a5ecc74b297a78723d7172ce45c11b25003d58ce202be13c24cf53f3a338998aac8ef8f634ee7574060269e1606c8de53753bd03c4fe20c520
-EBUILD blender-9999.ebuild 12664 BLAKE2B 14f031c2146c3db891e9f876c8db6b38cac6d37a9fd126d9d9e15794fb86fde70714e836aa1994cb1eaf9aadd03ea57966e517cd303df1c74a6aeb8a5c842dcf SHA512 e362d23f2b8a4771a0983a9288ac3d16eeea3727e638be5faa7a4652a51f43efe12a0be7a18aea63b66deffa459086eb13ca8323e677b7a6c783d6ed11e459df
-MISC metadata.xml 2998 BLAKE2B 46de114ec2a0f5ed454d9879e6c5c11f06c386a73f8f692635cea26fc813f1d8489bf9fbf5d45c3fd43502784e02047613420e9de8d17e0e637586194e369d8f SHA512 533fdfbe7ded02391d808b42edf26ba8218c086e279a67c168bf7c654075a9608aae46439a9a98e8d650cc429fb0f0d45d0dc584861ef13c39df4f288e93bfb1
+EBUILD blender-3.2.2.ebuild 13211 BLAKE2B 769a50f1aec4f42fe08a6d34e2a9cf48e9689e128607e234f05323e9a397211844cafd57e0b74b2166efc888554f928b28ac6137a68e87d0b415ae2fd30e4226 SHA512 0cd806a36f5e108a7834b97cd842919d3ad86ee76ba9439a78b7dd181beba6384e28a60ccbae6cce5dd397e8cd5d6f830816f0e324bd5c37848c2c1be3f6c0ee
+EBUILD blender-9999.ebuild 12918 BLAKE2B 15a9dcc0a510b166b25106beae65f555681d7cfaf8881416b20ca94994549f9e0429e2457ad0c5c57ad9ff22add39cc0eb5063d44756f77b7f52c86feb901c46 SHA512 b5dcf7c3056f73ec085a65cc91e853cbb849b404e2f26f8869c472df74499f2a728352a5a47d3d96097563afbdafd68e505338033e035999f2d52d8b35eb3992
+MISC metadata.xml 3083 BLAKE2B 6ba639c8ecc383f3ebf51eaf9a3c323d1154868647317c084fd374512e99bcb3a91496e54079d3ec6b41167043529eac95c263240602bf13e0cf2627e65bec27 SHA512 41d73d22d9f35d17cabc45a1784901ce1c5596c791abc6f828590ce886f7ab17491304e49614df8506cef0dc7bd732899cb945e53a0c57d302fc3480e91e04a0
diff --git a/media-gfx/blender/blender-3.2.2.ebuild b/media-gfx/blender/blender-3.2.2.ebuild
index b8269d9b77fb..4442e89a027e 100644
--- a/media-gfx/blender/blender-3.2.2.ebuild
+++ b/media-gfx/blender/blender-3.2.2.ebuild
@@ -28,7 +28,8 @@ IUSE="+bullet +dds +fluid +openexr +tbb \
alembic collada +color-management cuda +cycles \
debug doc +embree +ffmpeg +fftw +gmp headless jack jemalloc jpeg2k \
man +nanovdb ndof nls openal +oidn +openimageio +openmp +opensubdiv \
- +openvdb +osl +pdf +potrace +pugixml pulseaudio sdl +sndfile test +tiff valgrind"
+ +openvdb optix +osl +pdf +potrace +pugixml pulseaudio sdl +sndfile \
+ test +tiff valgrind"
RESTRICT="!test? ( test )"
REQUIRED_USE="${PYTHON_REQUIRED_USE}
@@ -37,6 +38,7 @@ REQUIRED_USE="${PYTHON_REQUIRED_USE}
cycles? ( openexr tiff openimageio )
fluid? ( tbb )
openvdb? ( tbb )
+ optix? ( cuda )
osl? ( cycles )
test? ( color-management )"
@@ -93,6 +95,7 @@ RDEPEND="${PYTHON_DEPS}
>=media-gfx/openvdb-9.0.0:=[nanovdb?]
dev-libs/c-blosc:=
)
+ optix? ( <dev-libs/optix-7.5.0 )
osl? ( >=media-libs/osl-1.11.16.0-r3:= )
pdf? ( media-libs/libharu )
potrace? ( media-gfx/potrace )
@@ -126,6 +129,8 @@ BDEPEND="
PATCHES=(
"${FILESDIR}"/${PN}-3.2.2-support-building-with-musl-libc.patch
"${FILESDIR}"/${PN}-3.2.2-musl-glibc-prereq.patch
+ "${FILESDIR}"/${PN}-3.2.2-Cycles-add-option-to-specify-OptiX-runtime-root-dire.patch
+ "${FILESDIR}"/${PN}-3.2.2-Fix-T100845-wrong-Cycles-OptiX-runtime-compilation-i.patch
)
blender_check_requirements() {
@@ -222,6 +227,7 @@ src_configure() {
-DWITH_CXX_GUARDEDALLOC=$(usex debug)
-DWITH_CYCLES=$(usex cycles)
-DWITH_CYCLES_DEVICE_CUDA=$(usex cuda TRUE FALSE)
+ -DWITH_CYCLES_DEVICE_OPTIX=$(usex optix)
-DWITH_CYCLES_EMBREE=$(usex embree)
-DWITH_CYCLES_OSL=$(usex osl)
-DWITH_CYCLES_STANDALONE=OFF
@@ -269,6 +275,13 @@ src_configure() {
-DWITH_XR_OPENXR=OFF
)
+ if use optix; then
+ mycmakeargs+=(
+ -DCYCLES_RUNTIME_OPTIX_ROOT_DIR="${EPREFIX}"/opt/optix
+ -DOPTIX_ROOT_DIR="${EPREFIX}"/opt/optix
+ )
+ fi
+
append-flags $(usex debug '-DDEBUG' '-DNDEBUG')
if tc-is-gcc ; then
diff --git a/media-gfx/blender/blender-9999.ebuild b/media-gfx/blender/blender-9999.ebuild
index 48a7c50cf696..0426748b3a70 100644
--- a/media-gfx/blender/blender-9999.ebuild
+++ b/media-gfx/blender/blender-9999.ebuild
@@ -28,7 +28,8 @@ IUSE="+bullet +dds +fluid +openexr +tbb \
alembic collada +color-management cuda +cycles \
debug doc +embree +ffmpeg +fftw +gmp headless jack jemalloc jpeg2k \
man +nanovdb ndof nls openal +oidn +openimageio +openmp +opensubdiv \
- +openvdb +osl +pdf +potrace +pugixml pulseaudio sdl +sndfile test +tiff valgrind"
+ +openvdb optix +osl +pdf +potrace +pugixml pulseaudio sdl +sndfile \
+ test +tiff valgrind"
RESTRICT="!test? ( test )"
REQUIRED_USE="${PYTHON_REQUIRED_USE}
@@ -37,6 +38,7 @@ REQUIRED_USE="${PYTHON_REQUIRED_USE}
cycles? ( openexr tiff openimageio )
fluid? ( tbb )
openvdb? ( tbb )
+ optix? ( cuda )
osl? ( cycles )
test? ( color-management )"
@@ -93,6 +95,7 @@ RDEPEND="${PYTHON_DEPS}
>=media-gfx/openvdb-9.0.0:=[nanovdb?]
dev-libs/c-blosc:=
)
+ optix? ( <dev-libs/optix-7.5.0 )
osl? ( >=media-libs/osl-1.11.16.0-r3:= )
pdf? ( media-libs/libharu )
potrace? ( media-gfx/potrace )
@@ -217,6 +220,7 @@ src_configure() {
-DWITH_CXX_GUARDEDALLOC=$(usex debug)
-DWITH_CYCLES=$(usex cycles)
-DWITH_CYCLES_DEVICE_CUDA=$(usex cuda TRUE FALSE)
+ -DWITH_CYCLES_DEVICE_OPTIX=$(usex optix)
-DWITH_CYCLES_EMBREE=$(usex embree)
-DWITH_CYCLES_OSL=$(usex osl)
-DWITH_CYCLES_STANDALONE=OFF
@@ -264,6 +268,13 @@ src_configure() {
-DWITH_XR_OPENXR=OFF
)
+ if use optix; then
+ mycmakeargs+=(
+ -DCYCLES_RUNTIME_OPTIX_ROOT_DIR="${EPREFIX}"/opt/optix
+ -DOPTIX_ROOT_DIR="${EPREFIX}"/opt/optix
+ )
+ fi
+
append-flags $(usex debug '-DDEBUG' '-DNDEBUG')
if tc-is-gcc ; then
@@ -286,8 +297,8 @@ src_test() {
blender_get_version
# Define custom blender data/script file paths not be able to find them otherwise during testing.
# (Because the data is in the image directory and it will default to look in /usr/share)
- export BLENDER_SYSTEM_SCRIPTS=${ED}/usr/share/blender/${BV}/scripts
- export BLENDER_SYSTEM_DATAFILES=${ED}/usr/share/blender/${BV}/datafiles
+ export BLENDER_SYSTEM_SCRIPTS="${ED}"/usr/share/blender/${BV}/scripts
+ export BLENDER_SYSTEM_DATAFILES="${ED}"/usr/share/blender/${BV}/datafiles
# Sanity check that the script and datafile path is valid.
# If they are not vaild, blender will fallback to the default path which is not what we want.
diff --git a/media-gfx/blender/files/blender-3.2.2-Cycles-add-option-to-specify-OptiX-runtime-root-dire.patch b/media-gfx/blender/files/blender-3.2.2-Cycles-add-option-to-specify-OptiX-runtime-root-dire.patch
new file mode 100644
index 000000000000..2a7b33cf8ac4
--- /dev/null
+++ b/media-gfx/blender/files/blender-3.2.2-Cycles-add-option-to-specify-OptiX-runtime-root-dire.patch
@@ -0,0 +1,108 @@
+From https://developer.blender.org/rB74caf773619bbf6a0f95c598b66261a6bef392ee
+From: Brecht Van Lommel <brecht@blender.org>
+Date: Mon, 29 Aug 2022 19:12:15 +0200
+Subject: [PATCH 001/539] Cycles: add option to specify OptiX runtime root
+ directory
+
+This allows individual users or Linux distributions to specify a directory
+Cycles will automatically look for the OptiX include folder, to compile kernels
+at runtime.
+
+It is still possible to override this with the OPTIX_ROOT_DIR environment
+variable at runtime.
+
+Based on patch by Sebastian Parborg.
+
+Ref D15792
+--- a/CMakeLists.txt
++++ b/CMakeLists.txt
+@@ -435,10 +435,16 @@ if(NOT APPLE)
+ option(WITH_CYCLES_CUBIN_COMPILER "Build cubins with nvrtc based compiler instead of nvcc" OFF)
+ option(WITH_CYCLES_CUDA_BUILD_SERIAL "Build cubins one after another (useful on machines with limited RAM)" OFF)
+ option(WITH_CUDA_DYNLOAD "Dynamically load CUDA libraries at runtime (for developers, makes cuda-gdb work)" ON)
++
++ set(OPTIX_ROOT_DIR "" CACHE PATH "Path to the OptiX SDK root directory, for building Cycles OptiX kernels.")
++ set(CYCLES_RUNTIME_OPTIX_ROOT_DIR "" CACHE PATH "Path to the OptiX SDK root directory. When set, this path will be used at runtime to compile OptiX kernels.")
++
+ mark_as_advanced(CYCLES_CUDA_BINARIES_ARCH)
+ mark_as_advanced(WITH_CYCLES_CUBIN_COMPILER)
+ mark_as_advanced(WITH_CYCLES_CUDA_BUILD_SERIAL)
+ mark_as_advanced(WITH_CUDA_DYNLOAD)
++ mark_as_advanced(OPTIX_ROOT_DIR)
++ mark_as_advanced(CYCLES_RUNTIME_OPTIX_ROOT_DIR)
+ endif()
+
+ # AMD HIP
+--- a/intern/cycles/device/CMakeLists.txt
++++ b/intern/cycles/device/CMakeLists.txt
+@@ -19,6 +19,8 @@ if(WITH_CYCLES_DEVICE_OPTIX OR WITH_CYCLES_DEVICE_CUDA)
+ )
+ add_definitions(-DCYCLES_CUDA_NVCC_EXECUTABLE="${CUDA_NVCC_EXECUTABLE}")
+ endif()
++
++ add_definitions(-DCYCLES_RUNTIME_OPTIX_ROOT_DIR="${CYCLES_RUNTIME_OPTIX_ROOT_DIR}")
+ endif()
+
+ if(WITH_CYCLES_DEVICE_HIP AND WITH_HIP_DYNLOAD)
+--- a/intern/cycles/device/optix/device_impl.cpp
++++ b/intern/cycles/device/optix/device_impl.cpp
+@@ -342,15 +342,29 @@ BVHLayoutMask OptiXDevice::get_bvh_layout_mask() const
+ return BVH_LAYOUT_OPTIX;
+ }
+
++static string get_optix_include_dir()
++{
++ const char *env_dir = getenv("OPTIX_ROOT_DIR");
++ const char *default_dir = CYCLES_RUNTIME_OPTIX_ROOT_DIR;
++
++ if (env_dir && env_dir[0]) {
++ const string env_include_dir = path_join(env_dir, "include");
++ return env_include_dir;
++ }
++ else if (default_dir[0]) {
++ const string default_include_dir = path_join(default_dir, "include");
++ return default_include_dir;
++ }
++
++ return string();
++}
++
+ string OptiXDevice::compile_kernel_get_common_cflags(const uint kernel_features)
+ {
+ string common_cflags = CUDADevice::compile_kernel_get_common_cflags(kernel_features);
+
+ /* Add OptiX SDK include directory to include paths. */
+- const char *optix_sdk_path = getenv("OPTIX_ROOT_DIR");
+- if (optix_sdk_path) {
+- common_cflags += string_printf(" -I\"%s/include\"", optix_sdk_path);
+- }
++ common_cflags += string_printf(" -I\"%s/include\"", get_optix_include_dir().c_str());
+
+ /* Specialization for shader raytracing. */
+ if (kernel_features & KERNEL_FEATURE_NODE_RAYTRACE) {
+@@ -460,10 +474,19 @@ bool OptiXDevice::load_kernels(const uint kernel_features)
+ "lib/kernel_optix_shader_raytrace.ptx" :
+ "lib/kernel_optix.ptx");
+ if (use_adaptive_compilation() || path_file_size(ptx_filename) == -1) {
+- if (!getenv("OPTIX_ROOT_DIR")) {
++ std::string optix_include_dir = get_optix_include_dir();
++ if (optix_include_dir.empty()) {
+ set_error(
+- "Missing OPTIX_ROOT_DIR environment variable (which must be set with the path to "
+- "the Optix SDK to be able to compile Optix kernels on demand).");
++ "Unable to compile OptiX kernels at runtime. Set OPTIX_ROOT_DIR environment variable "
++ "to a directory containing the OptiX SDK.");
++ return false;
++ }
++ else if (!path_is_directory(optix_include_dir)) {
++ set_error(string_printf(
++ "OptiX headers not found at %s, unable to compile OptiX kernels at runtime. Install "
++ "OptiX SDK in the specified location, or set OPTIX_ROOT_DIR environment variable to a "
++ "directory containing the OptiX SDK.",
++ optix_include_dir.c_str()));
+ return false;
+ }
+ ptx_filename = compile_kernel(
+--
+2.37.3
+
diff --git a/media-gfx/blender/files/blender-3.2.2-Fix-T100845-wrong-Cycles-OptiX-runtime-compilation-i.patch b/media-gfx/blender/files/blender-3.2.2-Fix-T100845-wrong-Cycles-OptiX-runtime-compilation-i.patch
new file mode 100644
index 000000000000..921b648ca388
--- /dev/null
+++ b/media-gfx/blender/files/blender-3.2.2-Fix-T100845-wrong-Cycles-OptiX-runtime-compilation-i.patch
@@ -0,0 +1,23 @@
+From https://developer.blender.org/rB74477149dddfddeca71be6770d520f870c0b5bc9
+From: Josh Whelchel <soundofjw>
+Date: Tue, 6 Sep 2022 15:39:39 +0200
+Subject: [PATCH 663/965] Fix T100845: wrong Cycles OptiX runtime compilation
+ include path
+
+Causing OptiX kernel build errors on Arch Linux.
+
+Differential Revision: https://developer.blender.org/D15891
+--- a/intern/cycles/device/optix/device_impl.cpp
++++ b/intern/cycles/device/optix/device_impl.cpp
+@@ -364,7 +364,7 @@ string OptiXDevice::compile_kernel_get_common_cflags(const uint kernel_features)
+ string common_cflags = CUDADevice::compile_kernel_get_common_cflags(kernel_features);
+
+ /* Add OptiX SDK include directory to include paths. */
+- common_cflags += string_printf(" -I\"%s/include\"", get_optix_include_dir().c_str());
++ common_cflags += string_printf(" -I\"%s\"", get_optix_include_dir().c_str());
+
+ /* Specialization for shader raytracing. */
+ if (kernel_features & KERNEL_FEATURE_NODE_RAYTRACE) {
+--
+2.37.3
+
diff --git a/media-gfx/blender/metadata.xml b/media-gfx/blender/metadata.xml
index a6093fd9c1b6..41cc89220a5f 100644
--- a/media-gfx/blender/metadata.xml
+++ b/media-gfx/blender/metadata.xml
@@ -67,6 +67,9 @@
<flag name="openvdb">
Enable openvdb for volumetric processing, like the voxel remesher. Also enables volumetric GPU preview rendering for Nvidia cards.
</flag>
+ <flag name="optix">
+ Add support for NVIDIA's OptiX Raytracing Engine.
+ </flag>
<flag name="osl">
Add support for OpenShadingLanguage scripting.
</flag>
diff --git a/media-libs/Manifest.gz b/media-libs/Manifest.gz
index 824ce0c08894..1deeeeef7f9a 100644
--- a/media-libs/Manifest.gz
+++ b/media-libs/Manifest.gz
Binary files differ
diff --git a/media-libs/assimp/Manifest b/media-libs/assimp/Manifest
index e6c8bbaafeed..3136040679b6 100644
--- a/media-libs/assimp/Manifest
+++ b/media-libs/assimp/Manifest
@@ -3,6 +3,6 @@ AUX assimp-5.2.2-fix-usage-of-incompatible-minizip-data-structure.patch 855 BLAK
AUX assimp-5.2.4-drop-failing-tests-for-abi_x86_32.patch 5956 BLAKE2B 68efeb940358df092250a30233c137c625e8b50575323d3120e09f393ff71f3d5411f3447693ab952ab9d782df5e542bd74c601f63c27efd494c27ab7fce6791 SHA512 6f5272dde69888417deba00b49b325e58f42bc385633e2be5cf922d75a7b83d8337bccd1f39c60741deb850bd59d1209ab9404fd6ed84472552352d50cde804d
AUX assimp-5.2.4-update-version.patch 932 BLAKE2B 641c1c745b385acf83ddbc2c3e1d21b40b43a68934bbb637aba3a61b626668c423c6bc81d4e2a94cf602a24d9a6fef89b96fe56696c925b88531c059f7240f1a SHA512 68e14391feecac4fc8ae91cedd9a902d593d3d964e7827fd9661277bd39c5de64f97a832247cfb5cd807a75d07016820caad75e70e6e04a7714ba3422206013a
DIST assimp-5.2.4.tar.gz 49613683 BLAKE2B d99243ce84a76ea237becd0b0982619e8f948ebc75784d8ea35e3800b9ca5084291fa58484433e4f2a7c3cd7ec2869033cf458daf94ee0fc4fe3283592721e73 SHA512 ee988b1806b46c78f97bb5b25237a3f56a7028ed37898fb9b243e379e29e8bfd29e4dffc616566941ed9bdcf502bd30568904ad2ef2ef7d0f63b40daefdc66bf
-EBUILD assimp-5.2.4-r1.ebuild 1373 BLAKE2B e584ce74d6f76759bd15289746dea42f18fc012d3c86e59c573bafe7ceaaaaa13ae2dfdf36a4ff5d4d5456f73c52a3d3e06d647864791d271e8494189b43f7ce SHA512 e6a6b9869690a0237581c829d23f340466726e72347704d90ba1b9475e1c1e42421705f70d8c8b62b69854353550e27aa6fb0f98a1f34c49f5549a94a61f9285
+EBUILD assimp-5.2.4-r1.ebuild 1372 BLAKE2B d8b3b36c33040a4db2bf2e1496a4fc1fec68be1cb8bf6e39db36753da297c88d5d1ac6d638697bfe8ad0a526c4bf8aa275eec28b8b03d16499dd952e766f3780 SHA512 8a6880e26604ed4c74818ad15140b44346dfc5b0983a7c410d33fd78ab1380448ae36292266f7c54e5bf635aaf4fa284f63fb9b677571d74c9d76e9efabee727
EBUILD assimp-5.2.4.ebuild 1331 BLAKE2B dce8a52d03ca05308597797692a8a05747d6fe548f72c26f62d6a81bceec985cb794d783402fea524fb3f0858966c11939d67bbe5cc16bc1e5efbe5befe20236 SHA512 b66147e3bb614a2dcfb59f14e5c1a5dc8526157bed59adc812302d7c69422f3afa1eb8048c0ca9e08a8eda1d80917d0ee0fccd0e472b88a84dcda430d32e2104
MISC metadata.xml 602 BLAKE2B 37acfeee427b496401cc52d6f424ac33db0d84ebe3052f5d062e52ed0785751f5f693918bbe3388b657329f63b8936c37b7111e88912b376f0db0686320c2b47 SHA512 97813527a76719e99b97c81be7b11b38f5fd31e880a14519973bfa1e32ff08b8010c95ce1e872c2975a446ac567fb69ee2600920b87ead4d17b6584fda29a38a
diff --git a/media-libs/assimp/assimp-5.2.4-r1.ebuild b/media-libs/assimp/assimp-5.2.4-r1.ebuild
index ab429167f11f..135d40e3ca95 100644
--- a/media-libs/assimp/assimp-5.2.4-r1.ebuild
+++ b/media-libs/assimp/assimp-5.2.4-r1.ebuild
@@ -11,7 +11,7 @@ SRC_URI="https://github.com/${PN}/${PN}/archive/v${PV}.tar.gz -> ${P}.tar.gz"
LICENSE="BSD"
SLOT="0/5.2.4"
-KEYWORDS="amd64 ~arm ~arm64 ~riscv x86"
+KEYWORDS="amd64 ~arm arm64 ~riscv x86"
IUSE="samples test"
RESTRICT="!test? ( test )"
diff --git a/media-sound/Manifest.gz b/media-sound/Manifest.gz
index 67972638ca47..518a3a0f7196 100644
--- a/media-sound/Manifest.gz
+++ b/media-sound/Manifest.gz
Binary files differ
diff --git a/media-sound/patchage/Manifest b/media-sound/patchage/Manifest
index dc58e8f67ea5..564fd27828fb 100644
--- a/media-sound/patchage/Manifest
+++ b/media-sound/patchage/Manifest
@@ -3,6 +3,6 @@ DIST patchage-1.0.6.tar.bz2 664841 BLAKE2B 72d0de6d12e07ec160f4c59c51f138e1220a1
DIST patchage-1.0.8.tar.xz 334888 BLAKE2B d6bac04a3a6880c7758a01c60b4f4c907e7ae191ef8956fb6ad6f039d9bf40e973ff6e38fc6a5af5b4b4ce5386496282ab5cb06573b0e091e24b7c80fae73ac3 SHA512 af2e43c53ce80ab59416745e85cd7fc524fd3b21ae259d171f15998566cfa067a84a7406e78f5b50bc3ff339363b3ed9cacc9790f08cc6189e4919fc43d041dc
EBUILD patchage-1.0.10.ebuild 1005 BLAKE2B 3c10e0793301589778fb9eb93831c6bc9aabe4266e48964fe93b518be46a96355833d6ad358b7a848137b59a74655563de17f68c911bf92b873122bea5a0d671 SHA512 81ef4e512a6eb275fefd4db62e23f6ad392281b9040cfb1c097dcf0ec4d98dbed9e5ba5fd3d9914a05ae9f762db8f3b4d215fbd0aa69ca28a0df0ecb8a0f34f1
EBUILD patchage-1.0.6.ebuild 921 BLAKE2B 67f10fd2d46cb13a01af5c6d4d56883aeb37f53864d3f41a4bb04c659a187792ab7baace5a99f1eb7817e10af69550cd7037120f4d4477f879edc4627f34bdd1 SHA512 7b66c09f5667d8bc16cb754b612c6a22fdf08fe9d25f2a7daabbb7f7aaf01b97f44addd76c1fd608f7945c3995315c6a68b57586fc31495c4391f45972196fa7
-EBUILD patchage-1.0.8.ebuild 1003 BLAKE2B e64c9f8056ddd135deef6a32d61c89753fecefbdf1994329229a475fbdb6bf82d84df9c1e67354dcbabd079b869158612b5fd8b42c1a43e16837631199d54d48 SHA512 bb7be9ad46b9f32f895da35dd5486d38a4e9c11fdf041b432fe8f8db5328cfa48cf7f04cbcfe618f9bb5b1aaebef25ad547055176d6e5cbe92bd79ad2f6ff03c
+EBUILD patchage-1.0.8.ebuild 1002 BLAKE2B e4522cda3442f0d1394430503f41bca04e5ea95b30c529cac64a214803ebc2f87e165fe73c8f8589ec1756a43d56a9c6e96c285791ad2cd7c2958e2c0796382d SHA512 43a2fe4b8ec43bfcaedef197fcc958bd50be84630ce8504d80a87cb741952362dde909c651d1de24f753208ca732a5e322a7ce58252f17e5b798704986315895
EBUILD patchage-9999.ebuild 1005 BLAKE2B 3c10e0793301589778fb9eb93831c6bc9aabe4266e48964fe93b518be46a96355833d6ad358b7a848137b59a74655563de17f68c911bf92b873122bea5a0d671 SHA512 81ef4e512a6eb275fefd4db62e23f6ad392281b9040cfb1c097dcf0ec4d98dbed9e5ba5fd3d9914a05ae9f762db8f3b4d215fbd0aa69ca28a0df0ecb8a0f34f1
MISC metadata.xml 427 BLAKE2B a77d10e847d1ceb32b0ba9ba22a723df471d751c6ecd7ddc849f13fea71c451b9a0c7959687ba09efd23ca7dd6ffd7a77e00abd69021f5ecfeacde0680fa0814 SHA512 3ed9c62eb59dad36bd4477bcdbb95eeff21fcf8ac8c989814d24e288e58b7032452acbce472a191c8151551071b86274fdb935ae6ef5cb916a4b22510ec96789
diff --git a/media-sound/patchage/patchage-1.0.8.ebuild b/media-sound/patchage/patchage-1.0.8.ebuild
index d3748a67f0f2..e292e0cb168b 100644
--- a/media-sound/patchage/patchage-1.0.8.ebuild
+++ b/media-sound/patchage/patchage-1.0.8.ebuild
@@ -13,7 +13,7 @@ if [[ ${PV} == 9999 ]] ; then
EGIT_REPO_URI="https://gitlab.com/drobilla/patchage.git"
else
SRC_URI="https://download.drobilla.net/${P}.tar.xz"
- KEYWORDS="~amd64 x86"
+ KEYWORDS="amd64 x86"
fi
LICENSE="GPL-2"
diff --git a/metadata/Manifest.gz b/metadata/Manifest.gz
index ed36d2f76817..1118692a74ba 100644
--- a/metadata/Manifest.gz
+++ b/metadata/Manifest.gz
Binary files differ
diff --git a/metadata/dtd/timestamp.chk b/metadata/dtd/timestamp.chk
index 8b67b76ab481..c168cb574c68 100644
--- a/metadata/dtd/timestamp.chk
+++ b/metadata/dtd/timestamp.chk
@@ -1 +1 @@
-Sun, 25 Sep 2022 09:39:57 +0000
+Sun, 25 Sep 2022 15:39:56 +0000
diff --git a/metadata/glsa/Manifest b/metadata/glsa/Manifest
index 3d63a935101a..a29919ff1d8b 100644
--- a/metadata/glsa/Manifest
+++ b/metadata/glsa/Manifest
@@ -1,23 +1,23 @@
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512
-MANIFEST Manifest.files.gz 525759 BLAKE2B 487aaba91a7a713d59ac9586bbe0ffaeb7bf01fde9781422d78f1d1e009e745a8cea346fbefedc07f275060c3798240f56799ae9f182d10305c04a36eac8db25 SHA512 9ad37d1ae3ef248f0c465e37bce58b95e6f9da024c5d52c9ede183ff971546b15abed0e4dd4ca83a4f69fd2c722ad188eb583dd8d8337d8d99ae3e7c776b7da4
-TIMESTAMP 2022-09-25T09:40:00Z
+MANIFEST Manifest.files.gz 527347 BLAKE2B 2a3ca4466b681cdb565e900ea1a740da53b44fbb53b587593768b40df60e0574c7bd692ef80c62c3eb717f2ded2eddd9f52d1600f669a4df4b5cd88371298781 SHA512 966d722a4e31cba37994e6aa7863ecd729a7c644c719a26094f88a8acb8e90825cffcd239a1f665ad159294f5377cc124a3c9da2f622fbf7561835a7bb02c3e7
+TIMESTAMP 2022-09-25T15:39:59Z
-----BEGIN PGP SIGNATURE-----
-iQKTBAEBCgB9FiEE4dartjv8+0ugL98c7FkO6skYklAFAmMwIfBfFIAAAAAALgAo
+iQKTBAEBCgB9FiEE4dartjv8+0ugL98c7FkO6skYklAFAmMwdk9fFIAAAAAALgAo
aXNzdWVyLWZwckBub3RhdGlvbnMub3BlbnBncC5maWZ0aGhvcnNlbWFuLm5ldEUx
RDZBQkI2M0JGQ0ZCNEJBMDJGREYxQ0VDNTkwRUVBQzkxODkyNTAACgkQ7FkO6skY
-klCUUxAAslFDlrd8yH0WOKxrv1r+O8J/5paEm3v5znX5Hf4BTe0h4wyZLzZ1JcXc
-rd9CtFiDM6iZM4G/x53JfzIbgYy0pUWHffdDqlI0V9ZGCxfzgTu7vGnH0FrdjNE+
-JskW+NnyiY3K5bX/58GwVSzx70nANCTVSBCxIJ/Pq4wSLnzrPzpUTzhRX2dU6azO
-cg4bmsNdahmU7s9g2lIB+aEVeU+80r3Wbw1kaP6Z2hOgVkkG1FrJAaQLjgsvbDua
-HMJzl3inu4A331fVFHdPg7Z8gmYMufvekqSejro8zE4wFBSF5uctWFNfVqjSwRwX
-2qp5T9dPjtMZWYupFNix64uehV7Btb9t/VSJWs4TZGAJI7FWhS7qokCQrx6jbfQd
-xCgeBkYpi9X3PavL6RzP1VidxNPLLlXsXYkh0ne9SCdboLXg7eQBYY5ZNxMspNuY
-zmaMj7i6NCImIN2ekzyLME2lSdk7/CUqJeFYmjrv4P/MduMxPrFkEEu3ZlKz3vMo
-kSTNV3i9uuL5kPh+0KUMZIkuIv7QUf5w2is85nQqkBDAu57mbvx5wCD9UUZzvhYf
-nQ8IJzMbfvfEXwESZGtQSBz8bb5t1iZNj8tg4bJBLSHDDZ4XfPg5xHMmoIgxTGc7
-4pNP51MKxdNmHkx2xyUGfKJqOdy4caHZ1fQOV4xZTc9BHx7p++o=
-=Knom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+=AG4N
-----END PGP SIGNATURE-----
diff --git a/metadata/glsa/Manifest.files.gz b/metadata/glsa/Manifest.files.gz
index 7ecc60fdbad4..269086cc58ee 100644
--- a/metadata/glsa/Manifest.files.gz
+++ b/metadata/glsa/Manifest.files.gz
Binary files differ
diff --git a/metadata/glsa/glsa-202209-06.xml b/metadata/glsa/glsa-202209-06.xml
new file mode 100644
index 000000000000..717b6c92accc
--- /dev/null
+++ b/metadata/glsa/glsa-202209-06.xml
@@ -0,0 +1,49 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
+<glsa id="202209-06">
+ <title>Rizin: Multiple Vulnerabilities</title>
+ <synopsis>Multiple vulnerabilities have been discovered in Rizin, the worst of which could lead to arbitrary code execution.</synopsis>
+ <product type="ebuild">rizin</product>
+ <announced>2022-09-25</announced>
+ <revised count="1">2022-09-25</revised>
+ <bug>861524</bug>
+ <bug>868999</bug>
+ <access>local and remote</access>
+ <affected>
+ <package name="dev-util/rizin" auto="yes" arch="*">
+ <unaffected range="ge">0.4.1</unaffected>
+ <vulnerable range="lt">0.4.1</vulnerable>
+ </package>
+ </affected>
+ <background>
+ <p>Rizin is a reverse engineering framework for binary analysis.</p>
+ </background>
+ <description>
+ <p>Multiple vulnerabilities have been discovered in Rizin. Please review the CVE identifiers referenced below for details.</p>
+ </description>
+ <impact type="normal">
+ <p>Please review the referenced CVE identifiers for details.</p>
+ </impact>
+ <workaround>
+ <p>There is no known workaround at this time.</p>
+ </workaround>
+ <resolution>
+ <p>All Rizin users should upgrade to the latest version:</p>
+
+ <code>
+ # emerge --sync
+ # emerge --ask --oneshot --verbose ">=dev-util/rizin-0.4.1"
+ </code>
+ </resolution>
+ <references>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-34612">CVE-2022-34612</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-36039">CVE-2022-36039</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-36040">CVE-2022-36040</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-36041">CVE-2022-36041</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-36042">CVE-2022-36042</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-36043">CVE-2022-36043</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-36044">CVE-2022-36044</uri>
+ </references>
+ <metadata tag="requester" timestamp="2022-09-25T13:33:58.550630Z">ajak</metadata>
+ <metadata tag="submitter" timestamp="2022-09-25T13:33:58.562441Z">ajak</metadata>
+</glsa> \ No newline at end of file
diff --git a/metadata/glsa/glsa-202209-07.xml b/metadata/glsa/glsa-202209-07.xml
new file mode 100644
index 000000000000..556fa69ed9a8
--- /dev/null
+++ b/metadata/glsa/glsa-202209-07.xml
@@ -0,0 +1,40 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
+<glsa id="202209-07">
+ <title>Mrxvt: Arbitrary Code Execution</title>
+ <synopsis>A vulnerability has been discovered in Mrxvt which could allow for arbitrary code execution</synopsis>
+ <product type="ebuild">mrxvt</product>
+ <announced>2022-09-25</announced>
+ <revised count="1">2022-09-25</revised>
+ <bug>791004</bug>
+ <access>local and remote</access>
+ <affected>
+ <package name="x11-terms/mrxvt" auto="yes" arch="*">
+ <vulnerable range="le">0.5.4</vulnerable>
+ </package>
+ </affected>
+ <background>
+ <p>Mrxvt is a multi-tabbed rxvt clone with XFT, transparent background and CJK support.</p>
+ </background>
+ <description>
+ <p>Mrxvt mishandles certain escape sequences, some of which allow for shell command execution.</p>
+ </description>
+ <impact type="normal">
+ <p>An attacker with sufficient access to write arbitrary text to the Mrxvt terminal could execute arbitrary code.</p>
+ </impact>
+ <workaround>
+ <p>There is no known workaround at this time.</p>
+ </workaround>
+ <resolution>
+ <p>Gentoo has discontinued support for Mrxvt. We recommend that users remove it:</p>
+
+ <code>
+ # emerge --ask --depclean "x11-terms/mrxvt"
+ </code>
+ </resolution>
+ <references>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2021-33477">CVE-2021-33477</uri>
+ </references>
+ <metadata tag="requester" timestamp="2022-09-25T13:34:13.204482Z">ajak</metadata>
+ <metadata tag="submitter" timestamp="2022-09-25T13:34:13.210077Z">ajak</metadata>
+</glsa> \ No newline at end of file
diff --git a/metadata/glsa/glsa-202209-08.xml b/metadata/glsa/glsa-202209-08.xml
new file mode 100644
index 000000000000..9687477405a8
--- /dev/null
+++ b/metadata/glsa/glsa-202209-08.xml
@@ -0,0 +1,41 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
+<glsa id="202209-08">
+ <title>Smokeping: Multiple vulnerabilities</title>
+ <synopsis>Multiple vulnerabilities have been discovered in Smokeping, the worst of which could result in root privilege escalation.</synopsis>
+ <product type="ebuild">smokeping</product>
+ <announced>2022-09-25</announced>
+ <revised count="1">2022-09-25</revised>
+ <bug>631140</bug>
+ <bug>602652</bug>
+ <access>local</access>
+ <affected>
+ <package name="net-analyzer/smokeping" auto="yes" arch="*">
+ <vulnerable range="le">2.7.3-r1</vulnerable>
+ </package>
+ </affected>
+ <background>
+ <p>Smokeping is a powerful latency measurement tool</p>
+ </background>
+ <description>
+ <p>Multiple vulnerabilities have been discovered in Smokeping. Please review the CVE identifiers referenced below for details.</p>
+ </description>
+ <impact type="normal">
+ <p>A local attacker which gains access to the smokeping user could gain root privileges.</p>
+ </impact>
+ <workaround>
+ <p>There is no known workaround at this time.</p>
+ </workaround>
+ <resolution>
+ <p>Gentoo has discontinued support for Smokeping. We recommend that users remove it:</p>
+
+ <code>
+ # emerge --ask --depclean "net-analyzer/smokeping"
+ </code>
+ </resolution>
+ <references>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2017-20147">CVE-2017-20147</uri>
+ </references>
+ <metadata tag="requester" timestamp="2022-09-25T13:34:27.263575Z">ajak</metadata>
+ <metadata tag="submitter" timestamp="2022-09-25T13:34:27.268533Z">ajak</metadata>
+</glsa>
diff --git a/metadata/glsa/glsa-202209-09.xml b/metadata/glsa/glsa-202209-09.xml
new file mode 100644
index 000000000000..83bd6e71ede3
--- /dev/null
+++ b/metadata/glsa/glsa-202209-09.xml
@@ -0,0 +1,47 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
+<glsa id="202209-09">
+ <title>Smarty: Multiple vulnerabilities</title>
+ <synopsis>Multiple vulnerabilities have been found in Smarty, the worst of which could result in remote code execution</synopsis>
+ <product type="ebuild">smarty</product>
+ <announced>2022-09-25</announced>
+ <revised count="1">2022-09-25</revised>
+ <bug>830980</bug>
+ <bug>845180</bug>
+ <bug>870100</bug>
+ <access>remote</access>
+ <affected>
+ <package name="dev-php/smarty" auto="yes" arch="*">
+ <unaffected range="ge">4.2.1</unaffected>
+ <vulnerable range="lt">4.2.1</vulnerable>
+ </package>
+ </affected>
+ <background>
+ <p>Smarty is a template engine for PHP. The &#34;template security&#34; feature of Smarty is designed to help reduce the risk of a system compromise when you have untrusted parties editing templates.</p>
+ </background>
+ <description>
+ <p>Multiple vulnerabilities have been discovered in Smarty. Please review the CVE identifiers referenced below for details.</p>
+ </description>
+ <impact type="normal">
+ <p>Please review the referenced CVE identifiers for details.</p>
+ </impact>
+ <workaround>
+ <p>There is no known workaround at this time.</p>
+ </workaround>
+ <resolution>
+ <p>All Smarty users should upgrade to the latest version:</p>
+
+ <code>
+ # emerge --sync
+ # emerge --ask --oneshot --verbose ">=dev-php/smarty-4.2.1"
+ </code>
+ </resolution>
+ <references>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2018-25047">CVE-2018-25047</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2021-21408">CVE-2021-21408</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2021-29454">CVE-2021-29454</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-29221">CVE-2022-29221</uri>
+ </references>
+ <metadata tag="requester" timestamp="2022-09-25T13:34:41.298611Z">ajak</metadata>
+ <metadata tag="submitter" timestamp="2022-09-25T13:34:41.303400Z">ajak</metadata>
+</glsa> \ No newline at end of file
diff --git a/metadata/glsa/glsa-202209-10.xml b/metadata/glsa/glsa-202209-10.xml
new file mode 100644
index 000000000000..9e9ae3a3bb95
--- /dev/null
+++ b/metadata/glsa/glsa-202209-10.xml
@@ -0,0 +1,40 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
+<glsa id="202209-10">
+ <title>Logcheck: Root privilege escalation</title>
+ <synopsis>A vulnerability has been discovered in Logcheck&#39;s ebuilds which could allow for root privilege escalation.</synopsis>
+ <product type="ebuild">logcheck</product>
+ <announced>2022-09-25</announced>
+ <revised count="1">2022-09-25</revised>
+ <bug>630752</bug>
+ <access>remote</access>
+ <affected>
+ <package name="app-admin/logcheck" auto="yes" arch="*">
+ <vulnerable range="le">1.3.23</vulnerable>
+ </package>
+ </affected>
+ <background>
+ <p>Logcheck mails anomalies in the system logfiles to the administrator.</p>
+ </background>
+ <description>
+ <p>The pkg_postinst phase of the Logcheck ebuilds recursively chown the /etc/logcheck and /var/lib/logcheck directories. If the logcheck adds hardlinks to other files in these directories, the chown call will follow the link and transfer ownership of any file to the logcheck user.</p>
+ </description>
+ <impact type="normal">
+ <p>A local attacker with access to the logcheck user could escalate to root privileges.</p>
+ </impact>
+ <workaround>
+ <p>There is no known workaround at this time.</p>
+ </workaround>
+ <resolution>
+ <p>Gentoo has discontinued support for Logcheck. We recommend that users remove it:</p>
+
+ <code>
+ # emerge --ask --depclean "app-admin/logcheck"
+ </code>
+ </resolution>
+ <references>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2017-20148">CVE-2017-20148</uri>
+ </references>
+ <metadata tag="requester" timestamp="2022-09-25T13:34:57.482832Z">ajak</metadata>
+ <metadata tag="submitter" timestamp="2022-09-25T13:34:57.487714Z">ajak</metadata>
+</glsa> \ No newline at end of file
diff --git a/metadata/glsa/glsa-202209-11.xml b/metadata/glsa/glsa-202209-11.xml
new file mode 100644
index 000000000000..d1599df5c764
--- /dev/null
+++ b/metadata/glsa/glsa-202209-11.xml
@@ -0,0 +1,44 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
+<glsa id="202209-11">
+ <title>HarfBuzz: Multiple vulnerabilities</title>
+ <synopsis>Multiple vulnerabilities have been discovered in HarfBuzz, the worst of which could result in arbitrary code execution.</synopsis>
+ <product type="ebuild">harfbuzz</product>
+ <announced>2022-09-25</announced>
+ <revised count="1">2022-09-25</revised>
+ <bug>830372</bug>
+ <bug>856049</bug>
+ <access>remote</access>
+ <affected>
+ <package name="media-libs/harfbuzz" auto="yes" arch="*">
+ <unaffected range="ge">4.4.0</unaffected>
+ <vulnerable range="lt">4.4.0</vulnerable>
+ </package>
+ </affected>
+ <background>
+ <p>HarfBuzz is an OpenType text shaping engine.</p>
+ </background>
+ <description>
+ <p>Multiple vulnerabilities have been discovered in HarfBuzz. Please review the CVE identifiers referenced below for details.</p>
+ </description>
+ <impact type="high">
+ <p>Please review the referenced CVE identifiers for details.</p>
+ </impact>
+ <workaround>
+ <p>There is no known workaround at this time.</p>
+ </workaround>
+ <resolution>
+ <p>All HarfBuzz users should upgrade to the latest version:</p>
+
+ <code>
+ # emerge --sync
+ # emerge --ask --oneshot --verbose ">=media-libs/harfbuzz-4.4.0"
+ </code>
+ </resolution>
+ <references>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2021-45931">CVE-2021-45931</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-33068">CVE-2022-33068</uri>
+ </references>
+ <metadata tag="requester" timestamp="2022-09-25T13:35:18.213772Z">ajak</metadata>
+ <metadata tag="submitter" timestamp="2022-09-25T13:35:18.218222Z">ajak</metadata>
+</glsa> \ No newline at end of file
diff --git a/metadata/glsa/glsa-202209-12.xml b/metadata/glsa/glsa-202209-12.xml
new file mode 100644
index 000000000000..f7b8e7ebc453
--- /dev/null
+++ b/metadata/glsa/glsa-202209-12.xml
@@ -0,0 +1,53 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
+<glsa id="202209-12">
+ <title>GRUB: Multiple Vulnerabilities</title>
+ <synopsis>Multiple vulnerabilities have been discovered in GRUB, the worst of which may allow for secureboot bypass.</synopsis>
+ <product type="ebuild">grub</product>
+ <announced>2022-09-25</announced>
+ <revised count="1">2022-09-25</revised>
+ <bug>850535</bug>
+ <bug>835082</bug>
+ <access>local</access>
+ <affected>
+ <package name="sys-boot/grub" auto="yes" arch="*">
+ <unaffected range="ge">2.06</unaffected>
+ <vulnerable range="lt">2.06</vulnerable>
+ </package>
+ </affected>
+ <background>
+ <p>GNU GRUB is a multiboot boot loader used by most Linux systems.</p>
+ </background>
+ <description>
+ <p>Multiple vulnerabilities have been discovered in GRUB. Please review the CVE identifiers referenced below for details.</p>
+ </description>
+ <impact type="high">
+ <p>Please review the referenced CVE identifiers for details.</p>
+ </impact>
+ <workaround>
+ <p>There is no known workaround at this time.</p>
+ </workaround>
+ <resolution>
+ <p>All GRUB users should upgrade to the latest version:</p>
+
+ <code>
+ # emerge --sync
+ # emerge --ask --oneshot --verbose ">=sys-boot/grub-2.06-r3"
+ </code>
+
+ <p>After upgrading, make sure to run the grub-install command with options appropriate for your system. See the GRUB2 Gentoo Wiki page for directions. Your system will be vulnerable until this action is performed.</p>
+ </resolution>
+ <references>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2021-3695">CVE-2021-3695</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2021-3696">CVE-2021-3696</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2021-3697">CVE-2021-3697</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2021-3981">CVE-2021-3981</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-28733">CVE-2022-28733</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-28734">CVE-2022-28734</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-28735">CVE-2022-28735</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-28736">CVE-2022-28736</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-28737">CVE-2022-28737</uri>
+ </references>
+ <metadata tag="requester" timestamp="2022-09-25T13:35:30.406656Z">ajak</metadata>
+ <metadata tag="submitter" timestamp="2022-09-25T13:35:30.411250Z">ajak</metadata>
+</glsa> \ No newline at end of file
diff --git a/metadata/glsa/glsa-202209-13.xml b/metadata/glsa/glsa-202209-13.xml
new file mode 100644
index 000000000000..507d8dd2000e
--- /dev/null
+++ b/metadata/glsa/glsa-202209-13.xml
@@ -0,0 +1,42 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
+<glsa id="202209-13">
+ <title>libaacplus: Denial of Service</title>
+ <synopsis>Multiple vulnerabilities have been discovered in libaacplus, the worst of which could result in denial of service.</synopsis>
+ <product type="ebuild">libaacplus</product>
+ <announced>2022-09-25</announced>
+ <revised count="1">2022-09-25</revised>
+ <bug>618000</bug>
+ <access>local and remote</access>
+ <affected>
+ <package name="media-libs/libaacplus" auto="yes" arch="*">
+ <vulnerable range="le">2.0.2-r3</vulnerable>
+ </package>
+ </affected>
+ <background>
+ <p>libaacplus is an HE-AAC+ v2 library, based on the reference implementation.</p>
+ </background>
+ <description>
+ <p>Multiple vulnerabilities have been discovered in libaacplus. Please review the CVE identifiers referenced below for details.</p>
+ </description>
+ <impact type="normal">
+ <p>Please review the referenced CVE identifiers for details.</p>
+ </impact>
+ <workaround>
+ <p>There is no known workaround at this time.</p>
+ </workaround>
+ <resolution>
+ <p>Gentoo has discontinued suport for libaacplus. We recommend that users remove it:</p>
+
+ <code>
+ # emerge --ask --depclean "media-libs/libaacplus"
+ </code>
+ </resolution>
+ <references>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2017-7603">CVE-2017-7603</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2017-7604">CVE-2017-7604</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2017-7605">CVE-2017-7605</uri>
+ </references>
+ <metadata tag="requester" timestamp="2022-09-25T13:35:43.192701Z">ajak</metadata>
+ <metadata tag="submitter" timestamp="2022-09-25T13:35:43.197563Z">ajak</metadata>
+</glsa> \ No newline at end of file
diff --git a/metadata/glsa/glsa-202209-14.xml b/metadata/glsa/glsa-202209-14.xml
new file mode 100644
index 000000000000..eebe11b4cc67
--- /dev/null
+++ b/metadata/glsa/glsa-202209-14.xml
@@ -0,0 +1,44 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
+<glsa id="202209-14">
+ <title>Fetchmail: Multiple Vulnerabilities</title>
+ <synopsis>Multiple vulnerabilities have been discovered in Fetchmail, the worst of which could result in email disclosure to third parties.</synopsis>
+ <product type="ebuild">fetchmail</product>
+ <announced>2022-09-25</announced>
+ <revised count="1">2022-09-25</revised>
+ <bug>810676</bug>
+ <bug>804921</bug>
+ <access>remote</access>
+ <affected>
+ <package name="net-mail/fetchmail" auto="yes" arch="*">
+ <unaffected range="ge">6.4.22</unaffected>
+ <vulnerable range="lt">6.4.22</vulnerable>
+ </package>
+ </affected>
+ <background>
+ <p>Fetchmail is a remote mail retrieval and forwarding utility.</p>
+ </background>
+ <description>
+ <p>Multiple vulnerabilities have been discovered in Fetchmail. Please review the CVE identifiers referenced below for details.</p>
+ </description>
+ <impact type="low">
+ <p>Please review the referenced CVE identifiers for details.</p>
+ </impact>
+ <workaround>
+ <p>There is no known workaround at this time.</p>
+ </workaround>
+ <resolution>
+ <p>All Fetchmail users should upgrade to the latest version:</p>
+
+ <code>
+ # emerge --sync
+ # emerge --ask --oneshot --verbose ">=net-mail/fetchmail-6.4.22"
+ </code>
+ </resolution>
+ <references>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2021-36386">CVE-2021-36386</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2021-39272">CVE-2021-39272</uri>
+ </references>
+ <metadata tag="requester" timestamp="2022-09-25T13:35:56.538201Z">ajak</metadata>
+ <metadata tag="submitter" timestamp="2022-09-25T13:35:56.542922Z">ajak</metadata>
+</glsa> \ No newline at end of file
diff --git a/metadata/glsa/glsa-202209-15.xml b/metadata/glsa/glsa-202209-15.xml
new file mode 100644
index 000000000000..17ecb3f121ef
--- /dev/null
+++ b/metadata/glsa/glsa-202209-15.xml
@@ -0,0 +1,64 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
+<glsa id="202209-15">
+ <title>Oracle JDK/JRE: Multiple vulnerabilities</title>
+ <synopsis>Multiple vulnerabilities have been found in Oracle JDK and JRE, the worst of which could result in the arbitrary execution of code.</synopsis>
+ <product type="ebuild">oracle-jdk-bin,oracle-jre-bin</product>
+ <announced>2022-09-25</announced>
+ <revised count="1">2022-09-25</revised>
+ <bug>732630</bug>
+ <bug>717638</bug>
+ <access>remote</access>
+ <affected>
+ <package name="dev-java/oracle-jdk-bin" auto="yes" arch="*">
+ <vulnerable range="le">11.0.2</vulnerable>
+ </package>
+ <package name="dev-java/oracle-jre-bin" auto="yes" arch="*">
+ <vulnerable range="le">1.8.0.202</vulnerable>
+ </package>
+ </affected>
+ <background>
+ <p>Java Platform, Standard Edition (Java SE) lets you develop and deploy Java applications on desktops and servers, as well as in today&#39;s demanding embedded environments. Java offers the rich user interface, performance, versatility, portability, and security that today&#39;s applications require.</p>
+ </background>
+ <description>
+ <p>Multiple vulnerabilities have been discovered in Oracle&#39;s JDK and JRE software suites. Please review the CVE identifiers referenced below for details.</p>
+ </description>
+ <impact type="normal">
+ <p>Certain uses of untrusted data by Oracle JDK and JRE could result in arbitrary code execution.</p>
+ </impact>
+ <workaround>
+ <p>There is no known workaround at this time.</p>
+ </workaround>
+ <resolution>
+ <p>Gentoo has discontinued support for the Oracle JDK and JRE. We recommend that users remove it, and use dev-java/openjdk, dev-java/openjdk-bin, or dev-java/openjdk-jre-bin instead:</p>
+
+ <code>
+ # emerge --ask --depclean "dev-java/oracle-jre-bin"
+ # emerge --ask --depclean "dev-java/oracle-jdk-bin"
+ </code>
+ </resolution>
+ <references>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2020-2585">CVE-2020-2585</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2020-2755">CVE-2020-2755</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2020-2756">CVE-2020-2756</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2020-2757">CVE-2020-2757</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2020-2773">CVE-2020-2773</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2020-2781">CVE-2020-2781</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2020-2800">CVE-2020-2800</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2020-2803">CVE-2020-2803</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2020-2805">CVE-2020-2805</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2020-14556">CVE-2020-14556</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2020-14562">CVE-2020-14562</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2020-14573">CVE-2020-14573</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2020-14577">CVE-2020-14577</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2020-14578">CVE-2020-14578</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2020-14579">CVE-2020-14579</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2020-14581">CVE-2020-14581</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2020-14583">CVE-2020-14583</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2020-14593">CVE-2020-14593</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2020-14621">CVE-2020-14621</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2020-14664">CVE-2020-14664</uri>
+ </references>
+ <metadata tag="requester" timestamp="2022-09-25T13:36:11.652902Z">ajak</metadata>
+ <metadata tag="submitter" timestamp="2022-09-25T13:36:11.657278Z">ajak</metadata>
+</glsa> \ No newline at end of file
diff --git a/metadata/glsa/timestamp.chk b/metadata/glsa/timestamp.chk
index 56e5fa0002e2..c168cb574c68 100644
--- a/metadata/glsa/timestamp.chk
+++ b/metadata/glsa/timestamp.chk
@@ -1 +1 @@
-Sun, 25 Sep 2022 09:39:58 +0000
+Sun, 25 Sep 2022 15:39:56 +0000
diff --git a/metadata/glsa/timestamp.commit b/metadata/glsa/timestamp.commit
index 86aa630a77f5..e8679a795959 100644
--- a/metadata/glsa/timestamp.commit
+++ b/metadata/glsa/timestamp.commit
@@ -1 +1 @@
-7771cafe7bc8660946ac9740c02f8106d63660c7 1662520070 2022-09-07T03:07:50+00:00
+2570332a2b988e5bec8319e9b7bcfceb39048f5d 1664114157 2022-09-25T13:55:57+00:00
diff --git a/metadata/md5-cache/Manifest.gz b/metadata/md5-cache/Manifest.gz
index faa6b1a62954..db364ca7d198 100644
--- a/metadata/md5-cache/Manifest.gz
+++ b/metadata/md5-cache/Manifest.gz
Binary files differ
diff --git a/metadata/md5-cache/acct-group/Manifest.gz b/metadata/md5-cache/acct-group/Manifest.gz
index 87a458732eac..96ada20640c9 100644
--- a/metadata/md5-cache/acct-group/Manifest.gz
+++ b/metadata/md5-cache/acct-group/Manifest.gz
Binary files differ
diff --git a/metadata/md5-cache/acct-group/owntracks-0 b/metadata/md5-cache/acct-group/owntracks-0
new file mode 100644
index 000000000000..f13ea51c7811
--- /dev/null
+++ b/metadata/md5-cache/acct-group/owntracks-0
@@ -0,0 +1,8 @@
+DEFINED_PHASES=install preinst pretend
+DESCRIPTION=Group for sci-geosciences/owntracks-recorder
+EAPI=8
+INHERIT=acct-group
+KEYWORDS=alpha amd64 arm arm64 hppa ia64 ~loong m68k ~mips ppc ppc64 ~riscv s390 sparc x86 ~x64-cygwin ~amd64-linux ~x86-linux ~ppc-macos ~x64-macos ~sparc-solaris ~sparc64-solaris ~x64-solaris ~x86-solaris
+SLOT=0
+_eclasses_=acct-group 1ceec99d0a07acc9b25068a83d5abda2 user 1f6dd43c7e925ba0272de52bcd326972 user-info 69a1ed744ec33cf2c910ff2bd6084d11
+_md5_=5ce9801a9d85a87eabc13bf930daf643
diff --git a/metadata/md5-cache/acct-user/Manifest.gz b/metadata/md5-cache/acct-user/Manifest.gz
index 884a3463358c..ac5e298f3f8e 100644
--- a/metadata/md5-cache/acct-user/Manifest.gz
+++ b/metadata/md5-cache/acct-user/Manifest.gz
Binary files differ
diff --git a/metadata/md5-cache/acct-user/owntracks-0 b/metadata/md5-cache/acct-user/owntracks-0
new file mode 100644
index 000000000000..c6e55db3039b
--- /dev/null
+++ b/metadata/md5-cache/acct-user/owntracks-0
@@ -0,0 +1,9 @@
+DEFINED_PHASES=install postinst preinst prerm pretend
+DESCRIPTION=User for sci-geosciences/owntracks-recorder
+EAPI=8
+INHERIT=acct-user
+KEYWORDS=alpha amd64 arm arm64 hppa ia64 ~loong m68k ~mips ppc ppc64 ~riscv s390 sparc x86 ~x64-cygwin ~amd64-linux ~x86-linux ~ppc-macos ~x64-macos ~sparc-solaris ~sparc64-solaris ~x64-solaris ~x86-solaris
+RDEPEND=acct-group/owntracks
+SLOT=0
+_eclasses_=acct-user 38e6655114f60cacc969baf808da755b user 1f6dd43c7e925ba0272de52bcd326972 user-info 69a1ed744ec33cf2c910ff2bd6084d11
+_md5_=d0983d7c7b4759762ee1b14435267cea
diff --git a/metadata/md5-cache/dev-libs/Manifest.gz b/metadata/md5-cache/dev-libs/Manifest.gz
index 893209ef98f0..87972eea551a 100644
--- a/metadata/md5-cache/dev-libs/Manifest.gz
+++ b/metadata/md5-cache/dev-libs/Manifest.gz
Binary files differ
diff --git a/metadata/md5-cache/dev-libs/weston-11.0.0 b/metadata/md5-cache/dev-libs/weston-11.0.0
new file mode 100644
index 000000000000..90ec5eefa1fb
--- /dev/null
+++ b/metadata/md5-cache/dev-libs/weston-11.0.0
@@ -0,0 +1,17 @@
+BDEPEND=|| ( >=dev-lang/python-3.11.0_beta4:3.11 >=dev-lang/python-3.10.4:3.10 >=dev-lang/python-3.9.12:3.9 ) virtual/pkgconfig >=dev-util/meson-0.62.2 >=dev-util/ninja-1.8.2 dev-util/meson-format-array
+DEFINED_PHASES=compile configure install setup test
+DEPEND=>=dev-libs/libinput-0.8.0 >=dev-libs/wayland-1.20.0 >=dev-libs/wayland-protocols-1.24 lcms? ( >=media-libs/lcms-2.9:2 ) media-libs/libpng:0= webp? ( media-libs/libwebp:0= ) jpeg? ( media-libs/libjpeg-turbo:0= ) >=x11-libs/cairo-1.11.3 >=x11-libs/libdrm-2.4.108 >=x11-libs/libxkbcommon-0.5.0 >=x11-libs/pixman-0.25.2 x11-misc/xkeyboard-config drm? ( >=media-libs/mesa-17.1[gbm(+)] >=sys-libs/mtdev-1.1.0 >=virtual/udev-136 ) editor? ( x11-libs/pango ) examples? ( x11-libs/pango ) gles2? ( media-libs/mesa[gles2,wayland] ) pipewire? ( >=media-video/pipewire-0.3:= ) rdp? ( >=net-misc/freerdp-2.3.0:=[server] ) remoting? ( media-libs/gstreamer:1.0 media-libs/gst-plugins-base:1.0 ) seatd? ( sys-auth/seatd:= ) systemd? ( sys-auth/pambase[systemd] >=sys-apps/dbus-1.6 >=sys-apps/systemd-209[pam] ) X? ( >=x11-libs/libxcb-1.9 x11-libs/libX11 ) xwayland? ( x11-base/xwayland x11-libs/cairo[X,xcb(+)] >=x11-libs/libxcb-1.9 x11-libs/libXcursor )
+DESCRIPTION=Wayland reference compositor
+EAPI=8
+HOMEPAGE=https://wayland.freedesktop.org/ https://gitlab.freedesktop.org/wayland/weston
+INHERIT=meson python-any-r1 readme.gentoo-r1 xdg-utils
+IUSE=+desktop +drm editor examples fullscreen +gles2 headless ivi jpeg kiosk lcms pipewire rdp remoting +resize-optimization screen-sharing +seatd +suid systemd test wayland-compositor webp +X xwayland
+KEYWORDS=~amd64 ~arm ~arm64 ~ia64 ~ppc ~ppc64 ~riscv ~sparc ~x86
+LICENSE=MIT CC-BY-SA-3.0
+RDEPEND=>=dev-libs/libinput-0.8.0 >=dev-libs/wayland-1.20.0 >=dev-libs/wayland-protocols-1.24 lcms? ( >=media-libs/lcms-2.9:2 ) media-libs/libpng:0= webp? ( media-libs/libwebp:0= ) jpeg? ( media-libs/libjpeg-turbo:0= ) >=x11-libs/cairo-1.11.3 >=x11-libs/libdrm-2.4.108 >=x11-libs/libxkbcommon-0.5.0 >=x11-libs/pixman-0.25.2 x11-misc/xkeyboard-config drm? ( >=media-libs/mesa-17.1[gbm(+)] >=sys-libs/mtdev-1.1.0 >=virtual/udev-136 ) editor? ( x11-libs/pango ) examples? ( x11-libs/pango ) gles2? ( media-libs/mesa[gles2,wayland] ) pipewire? ( >=media-video/pipewire-0.3:= ) rdp? ( >=net-misc/freerdp-2.3.0:=[server] ) remoting? ( media-libs/gstreamer:1.0 media-libs/gst-plugins-base:1.0 ) seatd? ( sys-auth/seatd:= ) systemd? ( sys-auth/pambase[systemd] >=sys-apps/dbus-1.6 >=sys-apps/systemd-209[pam] ) X? ( >=x11-libs/libxcb-1.9 x11-libs/libX11 ) xwayland? ( x11-base/xwayland x11-libs/cairo[X,xcb(+)] >=x11-libs/libxcb-1.9 x11-libs/libXcursor )
+REQUIRED_USE=drm? ( gles2 ) pipewire? ( drm ) remoting? ( drm gles2 ) screen-sharing? ( rdp ) test? ( desktop headless xwayland ) wayland-compositor? ( gles2 ) || ( drm headless rdp wayland-compositor X )
+RESTRICT=!test? ( test )
+SLOT=0
+SRC_URI=https://gitlab.freedesktop.org/wayland/weston/-/releases/11.0.0/downloads/weston-11.0.0.tar.xz
+_eclasses_=meson 1994a5aef5d4f5798b92f64d6f9a6003 multilib 5ca4e49abed8e3a2f7b56920eadee157 multiprocessing b4e253ab22cef7b1085e9b67c7a3b730 ninja-utils 58ec4e54962bf45d065fb95030701514 python-any-r1 f2f00fb79b5e888b5011d4c51240ae97 python-utils-r1 b9fc5e97e886514e5132f50465185401 readme.gentoo-r1 b776ad4b42f564c406a95c41ccb42c55 toolchain-funcs 1542e649be915f43f6908a9e93909961 xdg-utils fffb53a53cf17c9c0c998a3c0a590c7e
+_md5_=3c27980ba12986bf19e3673631d99ce2
diff --git a/metadata/md5-cache/dev-libs/weston-9999 b/metadata/md5-cache/dev-libs/weston-9999
index 747dcb1d6592..93c639e8b68c 100644
--- a/metadata/md5-cache/dev-libs/weston-9999
+++ b/metadata/md5-cache/dev-libs/weston-9999
@@ -1,6 +1,6 @@
BDEPEND=|| ( >=dev-lang/python-3.11.0_beta4:3.11 >=dev-lang/python-3.10.4:3.10 >=dev-lang/python-3.9.12:3.9 ) virtual/pkgconfig >=dev-util/meson-0.62.2 >=dev-util/ninja-1.8.2 dev-util/meson-format-array >=dev-vcs/git-1.8.2.1[curl]
DEFINED_PHASES=compile configure install setup test unpack
-DEPEND=>=dev-libs/libinput-0.8.0 >=dev-libs/wayland-1.18.0 >=dev-libs/wayland-protocols-1.24 lcms? ( media-libs/lcms:2 ) media-libs/libpng:0= webp? ( media-libs/libwebp:0= ) jpeg? ( media-libs/libjpeg-turbo:0= ) >=x11-libs/cairo-1.11.3 >=x11-libs/libdrm-2.4.95 >=x11-libs/libxkbcommon-0.5.0 >=x11-libs/pixman-0.25.2 x11-misc/xkeyboard-config drm? ( >=media-libs/mesa-17.1[gbm(+)] >=sys-libs/mtdev-1.1.0 >=virtual/udev-136 ) editor? ( x11-libs/pango ) examples? ( x11-libs/pango ) gles2? ( media-libs/mesa[gles2,wayland] ) pipewire? ( >=media-video/pipewire-0.3:= ) rdp? ( >=net-misc/freerdp-2.3.0:=[server] ) remoting? ( media-libs/gstreamer:1.0 media-libs/gst-plugins-base:1.0 ) seatd? ( sys-auth/seatd:= ) systemd? ( sys-auth/pambase[systemd] >=sys-apps/dbus-1.6 >=sys-apps/systemd-209[pam] ) X? ( >=x11-libs/libxcb-1.9 x11-libs/libX11 ) xwayland? ( x11-base/xwayland x11-libs/cairo[X,xcb(+)] >=x11-libs/libxcb-1.9 x11-libs/libXcursor )
+DEPEND=>=dev-libs/libinput-0.8.0 >=dev-libs/wayland-1.20.0 >=dev-libs/wayland-protocols-1.24 lcms? ( >=media-libs/lcms-2.9:2 ) media-libs/libpng:0= webp? ( media-libs/libwebp:0= ) jpeg? ( media-libs/libjpeg-turbo:0= ) >=x11-libs/cairo-1.11.3 >=x11-libs/libdrm-2.4.108 >=x11-libs/libxkbcommon-0.5.0 >=x11-libs/pixman-0.25.2 x11-misc/xkeyboard-config drm? ( >=media-libs/mesa-17.1[gbm(+)] >=sys-libs/mtdev-1.1.0 >=virtual/udev-136 ) editor? ( x11-libs/pango ) examples? ( x11-libs/pango ) gles2? ( media-libs/mesa[gles2,wayland] ) pipewire? ( >=media-video/pipewire-0.3:= ) rdp? ( >=net-misc/freerdp-2.3.0:=[server] ) remoting? ( media-libs/gstreamer:1.0 media-libs/gst-plugins-base:1.0 ) seatd? ( sys-auth/seatd:= ) systemd? ( sys-auth/pambase[systemd] >=sys-apps/dbus-1.6 >=sys-apps/systemd-209[pam] ) X? ( >=x11-libs/libxcb-1.9 x11-libs/libX11 ) xwayland? ( x11-base/xwayland x11-libs/cairo[X,xcb(+)] >=x11-libs/libxcb-1.9 x11-libs/libXcursor )
DESCRIPTION=Wayland reference compositor
EAPI=8
HOMEPAGE=https://wayland.freedesktop.org/ https://gitlab.freedesktop.org/wayland/weston
@@ -8,9 +8,9 @@ INHERIT=meson python-any-r1 readme.gentoo-r1 xdg-utils git-r3
IUSE=+desktop +drm editor examples fullscreen +gles2 headless ivi jpeg kiosk lcms pipewire rdp remoting +resize-optimization screen-sharing +seatd +suid systemd test wayland-compositor webp +X xwayland
LICENSE=MIT CC-BY-SA-3.0
PROPERTIES=live
-RDEPEND=>=dev-libs/libinput-0.8.0 >=dev-libs/wayland-1.18.0 >=dev-libs/wayland-protocols-1.24 lcms? ( media-libs/lcms:2 ) media-libs/libpng:0= webp? ( media-libs/libwebp:0= ) jpeg? ( media-libs/libjpeg-turbo:0= ) >=x11-libs/cairo-1.11.3 >=x11-libs/libdrm-2.4.95 >=x11-libs/libxkbcommon-0.5.0 >=x11-libs/pixman-0.25.2 x11-misc/xkeyboard-config drm? ( >=media-libs/mesa-17.1[gbm(+)] >=sys-libs/mtdev-1.1.0 >=virtual/udev-136 ) editor? ( x11-libs/pango ) examples? ( x11-libs/pango ) gles2? ( media-libs/mesa[gles2,wayland] ) pipewire? ( >=media-video/pipewire-0.3:= ) rdp? ( >=net-misc/freerdp-2.3.0:=[server] ) remoting? ( media-libs/gstreamer:1.0 media-libs/gst-plugins-base:1.0 ) seatd? ( sys-auth/seatd:= ) systemd? ( sys-auth/pambase[systemd] >=sys-apps/dbus-1.6 >=sys-apps/systemd-209[pam] ) X? ( >=x11-libs/libxcb-1.9 x11-libs/libX11 ) xwayland? ( x11-base/xwayland x11-libs/cairo[X,xcb(+)] >=x11-libs/libxcb-1.9 x11-libs/libXcursor )
+RDEPEND=>=dev-libs/libinput-0.8.0 >=dev-libs/wayland-1.20.0 >=dev-libs/wayland-protocols-1.24 lcms? ( >=media-libs/lcms-2.9:2 ) media-libs/libpng:0= webp? ( media-libs/libwebp:0= ) jpeg? ( media-libs/libjpeg-turbo:0= ) >=x11-libs/cairo-1.11.3 >=x11-libs/libdrm-2.4.108 >=x11-libs/libxkbcommon-0.5.0 >=x11-libs/pixman-0.25.2 x11-misc/xkeyboard-config drm? ( >=media-libs/mesa-17.1[gbm(+)] >=sys-libs/mtdev-1.1.0 >=virtual/udev-136 ) editor? ( x11-libs/pango ) examples? ( x11-libs/pango ) gles2? ( media-libs/mesa[gles2,wayland] ) pipewire? ( >=media-video/pipewire-0.3:= ) rdp? ( >=net-misc/freerdp-2.3.0:=[server] ) remoting? ( media-libs/gstreamer:1.0 media-libs/gst-plugins-base:1.0 ) seatd? ( sys-auth/seatd:= ) systemd? ( sys-auth/pambase[systemd] >=sys-apps/dbus-1.6 >=sys-apps/systemd-209[pam] ) X? ( >=x11-libs/libxcb-1.9 x11-libs/libX11 ) xwayland? ( x11-base/xwayland x11-libs/cairo[X,xcb(+)] >=x11-libs/libxcb-1.9 x11-libs/libXcursor )
REQUIRED_USE=drm? ( gles2 ) pipewire? ( drm ) remoting? ( drm gles2 ) screen-sharing? ( rdp ) test? ( desktop headless xwayland ) wayland-compositor? ( gles2 ) || ( drm headless rdp wayland-compositor X )
RESTRICT=!test? ( test )
SLOT=0
_eclasses_=git-r3 b9ac6f96d2a88edb5b351df634dc5e53 meson 1994a5aef5d4f5798b92f64d6f9a6003 multilib 5ca4e49abed8e3a2f7b56920eadee157 multiprocessing b4e253ab22cef7b1085e9b67c7a3b730 ninja-utils 58ec4e54962bf45d065fb95030701514 python-any-r1 f2f00fb79b5e888b5011d4c51240ae97 python-utils-r1 b9fc5e97e886514e5132f50465185401 readme.gentoo-r1 b776ad4b42f564c406a95c41ccb42c55 toolchain-funcs 1542e649be915f43f6908a9e93909961 xdg-utils fffb53a53cf17c9c0c998a3c0a590c7e
-_md5_=eb208220efe109cf4561c2629181072f
+_md5_=3c27980ba12986bf19e3673631d99ce2
diff --git a/metadata/md5-cache/dev-python/Manifest.gz b/metadata/md5-cache/dev-python/Manifest.gz
index 4a6980bf6f11..8d860e0accae 100644
--- a/metadata/md5-cache/dev-python/Manifest.gz
+++ b/metadata/md5-cache/dev-python/Manifest.gz
Binary files differ
diff --git a/metadata/md5-cache/dev-python/cairocffi-1.4.0 b/metadata/md5-cache/dev-python/cairocffi-1.4.0
new file mode 100644
index 000000000000..54c1670505ed
--- /dev/null
+++ b/metadata/md5-cache/dev-python/cairocffi-1.4.0
@@ -0,0 +1,16 @@
+BDEPEND=test? ( dev-python/numpy[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?] dev-python/pikepdf[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?] ) test? ( python_targets_python3_8? ( >=dev-python/cffi-1.1.0:=[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?] ) python_targets_python3_9? ( >=dev-python/cffi-1.1.0:=[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?] ) python_targets_python3_10? ( >=dev-python/cffi-1.1.0:=[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?] ) python_targets_python3_11? ( >=dev-python/cffi-1.1.0:=[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?] ) >=dev-python/xcffib-0.3.2[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?] x11-libs/cairo:0=[X,xcb(+)] x11-libs/gdk-pixbuf[jpeg] >=dev-python/pytest-7.1.2[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?] ) python_targets_python3_8? ( >=dev-lang/python-3.8.13:3.8 ) python_targets_python3_9? ( >=dev-lang/python-3.9.12:3.9 ) python_targets_python3_10? ( >=dev-lang/python-3.10.4:3.10 ) python_targets_python3_11? ( >=dev-lang/python-3.11.0_beta4:3.11 ) >=dev-python/gpep517-8[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?] >=dev-python/setuptools-62.6.0[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?] dev-python/wheel[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?] test? ( x11-base/xorg-server[xvfb] x11-apps/xhost )
+DEFINED_PHASES=compile configure install prepare test
+DESCRIPTION=CFFI-based drop-in replacement for Pycairo
+EAPI=8
+HOMEPAGE=https://github.com/Kozea/cairocffi/ https://pypi.org/project/cairocffi/
+INHERIT=distutils-r1 virtualx
+IUSE=test python_targets_python3_8 python_targets_python3_9 python_targets_python3_10 python_targets_python3_11 test
+KEYWORDS=~amd64 ~x86
+LICENSE=BSD
+RDEPEND=python_targets_python3_8? ( >=dev-python/cffi-1.1.0:=[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?] ) python_targets_python3_9? ( >=dev-python/cffi-1.1.0:=[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?] ) python_targets_python3_10? ( >=dev-python/cffi-1.1.0:=[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?] ) python_targets_python3_11? ( >=dev-python/cffi-1.1.0:=[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?] ) >=dev-python/xcffib-0.3.2[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?] x11-libs/cairo:0=[X,xcb(+)] x11-libs/gdk-pixbuf[jpeg] python_targets_python3_8? ( >=dev-lang/python-3.8.13:3.8 ) python_targets_python3_9? ( >=dev-lang/python-3.9.12:3.9 ) python_targets_python3_10? ( >=dev-lang/python-3.10.4:3.10 ) python_targets_python3_11? ( >=dev-lang/python-3.11.0_beta4:3.11 )
+REQUIRED_USE=|| ( python_targets_python3_8 python_targets_python3_9 python_targets_python3_10 python_targets_python3_11 )
+RESTRICT=!test? ( test ) !test? ( test )
+SLOT=0
+SRC_URI=mirror://pypi/c/cairocffi/cairocffi-1.4.0.tar.gz
+_eclasses_=distutils-r1 e3b0f72d558eb613ff83262d22cbf887 multibuild d26d81f242cb193d899a72bca423d0bd multilib 5ca4e49abed8e3a2f7b56920eadee157 multiprocessing b4e253ab22cef7b1085e9b67c7a3b730 python-r1 2d51fd03931e743811ce30d198e4dcfd python-utils-r1 b9fc5e97e886514e5132f50465185401 toolchain-funcs 1542e649be915f43f6908a9e93909961 virtualx 644887c82aefdf12001489391fca4f02
+_md5_=c4c153df0a3a05a30b001b5205bfba15
diff --git a/metadata/md5-cache/dev-python/contourpy-1.0.5 b/metadata/md5-cache/dev-python/contourpy-1.0.5
index ea9b5ddaa559..2183d99f3912 100644
--- a/metadata/md5-cache/dev-python/contourpy-1.0.5
+++ b/metadata/md5-cache/dev-python/contourpy-1.0.5
@@ -5,7 +5,7 @@ EAPI=8
HOMEPAGE=https://pypi.org/project/contourpy/ https://github.com/contourpy/contourpy/
INHERIT=distutils-r1
IUSE=test python_targets_python3_8 python_targets_python3_9 python_targets_python3_10 python_targets_python3_11
-KEYWORDS=~amd64
+KEYWORDS=~amd64 ~riscv
LICENSE=BSD
RDEPEND=>=dev-python/numpy-1.16[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?] python_targets_python3_8? ( >=dev-lang/python-3.8.13:3.8 ) python_targets_python3_9? ( >=dev-lang/python-3.9.12:3.9 ) python_targets_python3_10? ( >=dev-lang/python-3.10.4:3.10 ) python_targets_python3_11? ( >=dev-lang/python-3.11.0_beta4:3.11 )
REQUIRED_USE=|| ( python_targets_python3_8 python_targets_python3_9 python_targets_python3_10 python_targets_python3_11 )
@@ -13,4 +13,4 @@ RESTRICT=!test? ( test )
SLOT=0
SRC_URI=https://github.com/contourpy/contourpy/archive/v1.0.5.tar.gz -> contourpy-1.0.5.gh.tar.gz
_eclasses_=distutils-r1 e3b0f72d558eb613ff83262d22cbf887 multibuild d26d81f242cb193d899a72bca423d0bd multilib 5ca4e49abed8e3a2f7b56920eadee157 multiprocessing b4e253ab22cef7b1085e9b67c7a3b730 python-r1 2d51fd03931e743811ce30d198e4dcfd python-utils-r1 b9fc5e97e886514e5132f50465185401 toolchain-funcs 1542e649be915f43f6908a9e93909961
-_md5_=1aa47393e5c11842c3ac002c615e0ced
+_md5_=83896f021047378c1f8e91046bf913e6
diff --git a/metadata/md5-cache/dev-python/nuitka-1.0.8 b/metadata/md5-cache/dev-python/nuitka-1.0.8
new file mode 100644
index 000000000000..e8311a44839b
--- /dev/null
+++ b/metadata/md5-cache/dev-python/nuitka-1.0.8
@@ -0,0 +1,16 @@
+BDEPEND=dev-util/scons[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] test? ( dev-util/ccache ) python_targets_python3_8? ( >=dev-lang/python-3.8.13:3.8 ) python_targets_python3_9? ( >=dev-lang/python-3.9.12:3.9 ) python_targets_python3_10? ( >=dev-lang/python-3.10.4:3.10 ) >=dev-python/gpep517-8[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] >=dev-python/setuptools-62.6.0[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] dev-python/wheel[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?]
+DEFINED_PHASES=compile configure install postinst prepare test
+DESCRIPTION=Python to native compiler
+EAPI=8
+HOMEPAGE=https://www.nuitka.net
+INHERIT=distutils-r1 flag-o-matic optfeature
+IUSE=test python_targets_python3_8 python_targets_python3_9 python_targets_python3_10
+KEYWORDS=~amd64 ~loong ~x86
+LICENSE=Apache-2.0
+RDEPEND=dev-util/scons[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] python_targets_python3_8? ( >=dev-lang/python-3.8.13:3.8 ) python_targets_python3_9? ( >=dev-lang/python-3.9.12:3.9 ) python_targets_python3_10? ( >=dev-lang/python-3.10.4:3.10 )
+REQUIRED_USE=|| ( python_targets_python3_8 python_targets_python3_9 python_targets_python3_10 )
+RESTRICT=!test? ( test )
+SLOT=0
+SRC_URI=https://nuitka.net/releases/Nuitka-1.0.8.tar.gz
+_eclasses_=distutils-r1 e3b0f72d558eb613ff83262d22cbf887 flag-o-matic 29a755b1291d64133634d80b0328f153 multibuild d26d81f242cb193d899a72bca423d0bd multilib 5ca4e49abed8e3a2f7b56920eadee157 multiprocessing b4e253ab22cef7b1085e9b67c7a3b730 optfeature 1a2157392a869265b2afcb63a26c12ac python-r1 2d51fd03931e743811ce30d198e4dcfd python-utils-r1 b9fc5e97e886514e5132f50465185401 toolchain-funcs 1542e649be915f43f6908a9e93909961
+_md5_=a74a9f966bba95c284e57252c51c882a
diff --git a/metadata/md5-cache/dev-python/rq-1.11.1 b/metadata/md5-cache/dev-python/rq-1.11.1
new file mode 100644
index 000000000000..6078689bbdd9
--- /dev/null
+++ b/metadata/md5-cache/dev-python/rq-1.11.1
@@ -0,0 +1,16 @@
+BDEPEND=test? ( dev-db/redis dev-python/psutil[python_targets_python3_9(-)?,python_targets_python3_10(-)?] dev-python/sentry-sdk[python_targets_python3_9(-)?,python_targets_python3_10(-)?] ) test? ( >=dev-python/click-5.0[python_targets_python3_9(-)?,python_targets_python3_10(-)?] >=dev-python/redis-py-3.5.0[python_targets_python3_9(-)?,python_targets_python3_10(-)?] >=dev-python/pytest-7.1.2[python_targets_python3_9(-)?,python_targets_python3_10(-)?] ) python_targets_python3_9? ( >=dev-lang/python-3.9.12:3.9 ) python_targets_python3_10? ( >=dev-lang/python-3.10.4:3.10 ) >=dev-python/gpep517-8[python_targets_python3_9(-)?,python_targets_python3_10(-)?] >=dev-python/setuptools-62.6.0[python_targets_python3_9(-)?,python_targets_python3_10(-)?] dev-python/wheel[python_targets_python3_9(-)?,python_targets_python3_10(-)?]
+DEFINED_PHASES=compile configure install prepare test
+DESCRIPTION=simple, lightweight library for creating and processing background jobs
+EAPI=8
+HOMEPAGE=https://python-rq.org/ https://github.com/rq/rq/ https://pypi.org/project/rq/
+INHERIT=distutils-r1
+IUSE=test python_targets_python3_9 python_targets_python3_10
+KEYWORDS=~amd64 ~arm ~arm64 ~ppc ~ppc64 ~riscv ~sparc ~x86
+LICENSE=BSD
+RDEPEND=>=dev-python/click-5.0[python_targets_python3_9(-)?,python_targets_python3_10(-)?] >=dev-python/redis-py-3.5.0[python_targets_python3_9(-)?,python_targets_python3_10(-)?] python_targets_python3_9? ( >=dev-lang/python-3.9.12:3.9 ) python_targets_python3_10? ( >=dev-lang/python-3.10.4:3.10 )
+REQUIRED_USE=|| ( python_targets_python3_9 python_targets_python3_10 )
+RESTRICT=!test? ( test )
+SLOT=0
+SRC_URI=https://github.com/rq/rq/archive/v1.11.1.tar.gz -> rq-1.11.1.gh.tar.gz
+_eclasses_=distutils-r1 e3b0f72d558eb613ff83262d22cbf887 multibuild d26d81f242cb193d899a72bca423d0bd multilib 5ca4e49abed8e3a2f7b56920eadee157 multiprocessing b4e253ab22cef7b1085e9b67c7a3b730 python-r1 2d51fd03931e743811ce30d198e4dcfd python-utils-r1 b9fc5e97e886514e5132f50465185401 toolchain-funcs 1542e649be915f43f6908a9e93909961
+_md5_=3c6a39072da70b2386959738df334833
diff --git a/metadata/md5-cache/dev-python/sphinx-5.2.0 b/metadata/md5-cache/dev-python/sphinx-5.2.0
new file mode 100644
index 000000000000..95ba081fcd96
--- /dev/null
+++ b/metadata/md5-cache/dev-python/sphinx-5.2.0
@@ -0,0 +1,16 @@
+BDEPEND=doc? ( dev-python/sphinxcontrib-websupport[python_targets_pypy3(-)?,python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?] media-gfx/graphviz ) test? ( app-text/dvipng dev-python/cython[python_targets_pypy3(-)?,python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?] dev-python/html5lib[python_targets_pypy3(-)?,python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?] dev-texlive/texlive-fontsextra dev-texlive/texlive-latexextra dev-texlive/texlive-luatex virtual/imagemagick-tools[jpeg,png,svg] ) test? ( <dev-python/alabaster-0.8[python_targets_pypy3(-)?,python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?] >=dev-python/Babel-2.9[python_targets_pypy3(-)?,python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?] <dev-python/docutils-0.20[python_targets_pypy3(-)?,python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?] >=dev-python/imagesize-1.3[python_targets_pypy3(-)?,python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?] >=dev-python/jinja-3.0[python_targets_pypy3(-)?,python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?] >=dev-python/pygments-2.12[python_targets_pypy3(-)?,python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?] >=dev-python/requests-2.5.0[python_targets_pypy3(-)?,python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?] >=dev-python/snowballstemmer-2.0[python_targets_pypy3(-)?,python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?] dev-python/sphinxcontrib-applehelp[python_targets_pypy3(-)?,python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?] dev-python/sphinxcontrib-devhelp[python_targets_pypy3(-)?,python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?] dev-python/sphinxcontrib-jsmath[python_targets_pypy3(-)?,python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?] >=dev-python/sphinxcontrib-htmlhelp-2.0.0[python_targets_pypy3(-)?,python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?] >=dev-python/sphinxcontrib-serializinghtml-1.1.5[python_targets_pypy3(-)?,python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?] dev-python/sphinxcontrib-qthelp[python_targets_pypy3(-)?,python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?] >=dev-python/packaging-21.0[python_targets_pypy3(-)?,python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?] python_targets_pypy3? ( >=dev-python/importlib_metadata-4.8[python_targets_pypy3(-)?,python_targets_python3_8(-)?,python_targets_python3_9(-)?] ) python_targets_python3_8? ( >=dev-python/importlib_metadata-4.8[python_targets_pypy3(-)?,python_targets_python3_8(-)?,python_targets_python3_9(-)?] ) python_targets_python3_9? ( >=dev-python/importlib_metadata-4.8[python_targets_pypy3(-)?,python_targets_python3_8(-)?,python_targets_python3_9(-)?] ) latex? ( dev-texlive/texlive-latexextra dev-texlive/texlive-luatex app-text/dvipng ) !dev-python/namespace-sphinxcontrib >=dev-python/pytest-7.1.2[python_targets_pypy3(-)?,python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?] ) python_targets_pypy3? ( >=dev-python/pypy3-7.3.9_p1:0=[threads(+)] ) python_targets_python3_8? ( >=dev-lang/python-3.8.13:3.8[threads(+)] ) python_targets_python3_9? ( >=dev-lang/python-3.9.12:3.9[threads(+)] ) python_targets_python3_10? ( >=dev-lang/python-3.10.4:3.10[threads(+)] ) python_targets_python3_11? ( >=dev-lang/python-3.11.0_beta4:3.11[threads(+)] ) >=dev-python/gpep517-8[python_targets_pypy3(-)?,python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?] >=dev-python/flit_core-3.7.1[python_targets_pypy3(-)?,python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?]
+DEFINED_PHASES=compile configure install prepare test
+DESCRIPTION=Python documentation generator
+EAPI=8
+HOMEPAGE=https://www.sphinx-doc.org/ https://github.com/sphinx-doc/sphinx/ https://pypi.org/project/Sphinx/
+INHERIT=distutils-r1
+IUSE=doc latex test python_targets_pypy3 python_targets_python3_8 python_targets_python3_9 python_targets_python3_10 python_targets_python3_11
+KEYWORDS=~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~m68k ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86 ~amd64-linux ~x86-linux ~ppc-macos ~x64-macos ~x64-solaris
+LICENSE=BSD
+RDEPEND=<dev-python/alabaster-0.8[python_targets_pypy3(-)?,python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?] >=dev-python/Babel-2.9[python_targets_pypy3(-)?,python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?] <dev-python/docutils-0.20[python_targets_pypy3(-)?,python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?] >=dev-python/imagesize-1.3[python_targets_pypy3(-)?,python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?] >=dev-python/jinja-3.0[python_targets_pypy3(-)?,python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?] >=dev-python/pygments-2.12[python_targets_pypy3(-)?,python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?] >=dev-python/requests-2.5.0[python_targets_pypy3(-)?,python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?] >=dev-python/snowballstemmer-2.0[python_targets_pypy3(-)?,python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?] dev-python/sphinxcontrib-applehelp[python_targets_pypy3(-)?,python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?] dev-python/sphinxcontrib-devhelp[python_targets_pypy3(-)?,python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?] dev-python/sphinxcontrib-jsmath[python_targets_pypy3(-)?,python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?] >=dev-python/sphinxcontrib-htmlhelp-2.0.0[python_targets_pypy3(-)?,python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?] >=dev-python/sphinxcontrib-serializinghtml-1.1.5[python_targets_pypy3(-)?,python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?] dev-python/sphinxcontrib-qthelp[python_targets_pypy3(-)?,python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?] >=dev-python/packaging-21.0[python_targets_pypy3(-)?,python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?] python_targets_pypy3? ( >=dev-python/importlib_metadata-4.8[python_targets_pypy3(-)?,python_targets_python3_8(-)?,python_targets_python3_9(-)?] ) python_targets_python3_8? ( >=dev-python/importlib_metadata-4.8[python_targets_pypy3(-)?,python_targets_python3_8(-)?,python_targets_python3_9(-)?] ) python_targets_python3_9? ( >=dev-python/importlib_metadata-4.8[python_targets_pypy3(-)?,python_targets_python3_8(-)?,python_targets_python3_9(-)?] ) latex? ( dev-texlive/texlive-latexextra dev-texlive/texlive-luatex app-text/dvipng ) !dev-python/namespace-sphinxcontrib python_targets_pypy3? ( >=dev-python/pypy3-7.3.9_p1:0=[threads(+)] ) python_targets_python3_8? ( >=dev-lang/python-3.8.13:3.8[threads(+)] ) python_targets_python3_9? ( >=dev-lang/python-3.9.12:3.9[threads(+)] ) python_targets_python3_10? ( >=dev-lang/python-3.10.4:3.10[threads(+)] ) python_targets_python3_11? ( >=dev-lang/python-3.11.0_beta4:3.11[threads(+)] )
+REQUIRED_USE=|| ( python_targets_pypy3 python_targets_python3_8 python_targets_python3_9 python_targets_python3_10 python_targets_python3_11 )
+RESTRICT=!test? ( test )
+SLOT=0
+SRC_URI=https://github.com/sphinx-doc/sphinx/archive/v5.2.0.tar.gz -> sphinx-5.2.0.gh.tar.gz
+_eclasses_=distutils-r1 e3b0f72d558eb613ff83262d22cbf887 multibuild d26d81f242cb193d899a72bca423d0bd multilib 5ca4e49abed8e3a2f7b56920eadee157 multiprocessing b4e253ab22cef7b1085e9b67c7a3b730 python-r1 2d51fd03931e743811ce30d198e4dcfd python-utils-r1 b9fc5e97e886514e5132f50465185401 toolchain-funcs 1542e649be915f43f6908a9e93909961
+_md5_=78aa095f4b2be84c75b80c9093f7ed0c
diff --git a/metadata/md5-cache/media-gfx/Manifest.gz b/metadata/md5-cache/media-gfx/Manifest.gz
index 3536e45b3f39..8dc5e2035e96 100644
--- a/metadata/md5-cache/media-gfx/Manifest.gz
+++ b/metadata/md5-cache/media-gfx/Manifest.gz
Binary files differ
diff --git a/metadata/md5-cache/media-gfx/blender-3.2.2 b/metadata/md5-cache/media-gfx/blender-3.2.2
index 3fe7f9e55fe6..1d3b43def823 100644
--- a/metadata/md5-cache/media-gfx/blender-3.2.2
+++ b/metadata/md5-cache/media-gfx/blender-3.2.2
@@ -1,17 +1,17 @@
BDEPEND=virtual/pkgconfig doc? ( app-doc/doxygen[dot] dev-python/sphinx[latex] dev-texlive/texlive-bibtexextra dev-texlive/texlive-fontsextra dev-texlive/texlive-fontutils dev-texlive/texlive-latex dev-texlive/texlive-latexextra ) nls? ( sys-devel/gettext ) >=dev-util/ninja-1.8.2 >=dev-util/cmake-3.20.5
DEFINED_PHASES=compile configure install postinst postrm prepare pretend setup test unpack
-DEPEND=python_single_target_python3_10? ( >=dev-lang/python-3.10.4:3.10 ) dev-libs/boost:=[nls?] dev-libs/lzo:2= python_single_target_python3_10? ( dev-python/cython[python_targets_python3_10(-)] dev-python/numpy[python_targets_python3_10(-)] dev-python/requests[python_targets_python3_10(-)] dev-python/zstandard[python_targets_python3_10(-)] ) media-libs/freetype:= media-libs/glew:* media-libs/libjpeg-turbo:= media-libs/libpng:= media-libs/libsamplerate sys-libs/zlib:= virtual/glu virtual/libintl virtual/opengl alembic? ( >=media-gfx/alembic-1.8.3-r2[boost(+),hdf(+)] ) collada? ( >=media-libs/opencollada-1.6.68 ) color-management? ( >=media-libs/opencolorio-2.1.1-r7:= ) cuda? ( dev-util/nvidia-cuda-toolkit:= ) embree? ( >=media-libs/embree-3.10.0[raymask] ) ffmpeg? ( media-video/ffmpeg:=[x264,mp3,encode,theora,jpeg2k?,vpx,vorbis,opus,xvid] ) fftw? ( sci-libs/fftw:3.0= ) gmp? ( dev-libs/gmp ) !headless? ( x11-libs/libX11 x11-libs/libXi x11-libs/libXxf86vm ) jack? ( virtual/jack ) jemalloc? ( dev-libs/jemalloc:= ) jpeg2k? ( media-libs/openjpeg:2= ) ndof? ( app-misc/spacenavd dev-libs/libspnav ) nls? ( virtual/libiconv ) openal? ( media-libs/openal ) oidn? ( >=media-libs/oidn-1.4.1 ) openimageio? ( >=media-libs/openimageio-2.3.12.0-r3:= ) openexr? ( >=dev-libs/imath-3.1.4-r2:= >=media-libs/openexr-3:0= ) opensubdiv? ( >=media-libs/opensubdiv-3.4.0 ) openvdb? ( >=media-gfx/openvdb-9.0.0:=[nanovdb?] dev-libs/c-blosc:= ) osl? ( >=media-libs/osl-1.11.16.0-r3:= ) pdf? ( media-libs/libharu ) potrace? ( media-gfx/potrace ) pugixml? ( dev-libs/pugixml ) pulseaudio? ( media-sound/pulseaudio ) sdl? ( media-libs/libsdl2[sound,joystick] ) sndfile? ( media-libs/libsndfile ) tbb? ( dev-cpp/tbb:= ) tiff? ( media-libs/tiff ) valgrind? ( dev-util/valgrind ) dev-cpp/eigen:=
+DEPEND=python_single_target_python3_10? ( >=dev-lang/python-3.10.4:3.10 ) dev-libs/boost:=[nls?] dev-libs/lzo:2= python_single_target_python3_10? ( dev-python/cython[python_targets_python3_10(-)] dev-python/numpy[python_targets_python3_10(-)] dev-python/requests[python_targets_python3_10(-)] dev-python/zstandard[python_targets_python3_10(-)] ) media-libs/freetype:= media-libs/glew:* media-libs/libjpeg-turbo:= media-libs/libpng:= media-libs/libsamplerate sys-libs/zlib:= virtual/glu virtual/libintl virtual/opengl alembic? ( >=media-gfx/alembic-1.8.3-r2[boost(+),hdf(+)] ) collada? ( >=media-libs/opencollada-1.6.68 ) color-management? ( >=media-libs/opencolorio-2.1.1-r7:= ) cuda? ( dev-util/nvidia-cuda-toolkit:= ) embree? ( >=media-libs/embree-3.10.0[raymask] ) ffmpeg? ( media-video/ffmpeg:=[x264,mp3,encode,theora,jpeg2k?,vpx,vorbis,opus,xvid] ) fftw? ( sci-libs/fftw:3.0= ) gmp? ( dev-libs/gmp ) !headless? ( x11-libs/libX11 x11-libs/libXi x11-libs/libXxf86vm ) jack? ( virtual/jack ) jemalloc? ( dev-libs/jemalloc:= ) jpeg2k? ( media-libs/openjpeg:2= ) ndof? ( app-misc/spacenavd dev-libs/libspnav ) nls? ( virtual/libiconv ) openal? ( media-libs/openal ) oidn? ( >=media-libs/oidn-1.4.1 ) openimageio? ( >=media-libs/openimageio-2.3.12.0-r3:= ) openexr? ( >=dev-libs/imath-3.1.4-r2:= >=media-libs/openexr-3:0= ) opensubdiv? ( >=media-libs/opensubdiv-3.4.0 ) openvdb? ( >=media-gfx/openvdb-9.0.0:=[nanovdb?] dev-libs/c-blosc:= ) optix? ( <dev-libs/optix-7.5.0 ) osl? ( >=media-libs/osl-1.11.16.0-r3:= ) pdf? ( media-libs/libharu ) potrace? ( media-gfx/potrace ) pugixml? ( dev-libs/pugixml ) pulseaudio? ( media-sound/pulseaudio ) sdl? ( media-libs/libsdl2[sound,joystick] ) sndfile? ( media-libs/libsndfile ) tbb? ( dev-cpp/tbb:= ) tiff? ( media-libs/tiff ) valgrind? ( dev-util/valgrind ) dev-cpp/eigen:=
DESCRIPTION=3D Creation/Animation/Publishing System
EAPI=8
HOMEPAGE=https://www.blender.org
INHERIT=check-reqs cmake flag-o-matic pax-utils python-single-r1 toolchain-funcs xdg-utils
-IUSE=+bullet +dds +fluid +openexr +tbb alembic collada +color-management cuda +cycles debug doc +embree +ffmpeg +fftw +gmp headless jack jemalloc jpeg2k man +nanovdb ndof nls openal +oidn +openimageio +openmp +opensubdiv +openvdb +osl +pdf +potrace +pugixml pulseaudio sdl +sndfile test +tiff valgrind +python_single_target_python3_10
+IUSE=+bullet +dds +fluid +openexr +tbb alembic collada +color-management cuda +cycles debug doc +embree +ffmpeg +fftw +gmp headless jack jemalloc jpeg2k man +nanovdb ndof nls openal +oidn +openimageio +openmp +opensubdiv +openvdb optix +osl +pdf +potrace +pugixml pulseaudio sdl +sndfile test +tiff valgrind +python_single_target_python3_10
KEYWORDS=~amd64 ~arm ~arm64
LICENSE=|| ( GPL-3 BL )
-RDEPEND=python_single_target_python3_10? ( >=dev-lang/python-3.10.4:3.10 ) dev-libs/boost:=[nls?] dev-libs/lzo:2= python_single_target_python3_10? ( dev-python/cython[python_targets_python3_10(-)] dev-python/numpy[python_targets_python3_10(-)] dev-python/requests[python_targets_python3_10(-)] dev-python/zstandard[python_targets_python3_10(-)] ) media-libs/freetype:= media-libs/glew:* media-libs/libjpeg-turbo:= media-libs/libpng:= media-libs/libsamplerate sys-libs/zlib:= virtual/glu virtual/libintl virtual/opengl alembic? ( >=media-gfx/alembic-1.8.3-r2[boost(+),hdf(+)] ) collada? ( >=media-libs/opencollada-1.6.68 ) color-management? ( >=media-libs/opencolorio-2.1.1-r7:= ) cuda? ( dev-util/nvidia-cuda-toolkit:= ) embree? ( >=media-libs/embree-3.10.0[raymask] ) ffmpeg? ( media-video/ffmpeg:=[x264,mp3,encode,theora,jpeg2k?,vpx,vorbis,opus,xvid] ) fftw? ( sci-libs/fftw:3.0= ) gmp? ( dev-libs/gmp ) !headless? ( x11-libs/libX11 x11-libs/libXi x11-libs/libXxf86vm ) jack? ( virtual/jack ) jemalloc? ( dev-libs/jemalloc:= ) jpeg2k? ( media-libs/openjpeg:2= ) ndof? ( app-misc/spacenavd dev-libs/libspnav ) nls? ( virtual/libiconv ) openal? ( media-libs/openal ) oidn? ( >=media-libs/oidn-1.4.1 ) openimageio? ( >=media-libs/openimageio-2.3.12.0-r3:= ) openexr? ( >=dev-libs/imath-3.1.4-r2:= >=media-libs/openexr-3:0= ) opensubdiv? ( >=media-libs/opensubdiv-3.4.0 ) openvdb? ( >=media-gfx/openvdb-9.0.0:=[nanovdb?] dev-libs/c-blosc:= ) osl? ( >=media-libs/osl-1.11.16.0-r3:= ) pdf? ( media-libs/libharu ) potrace? ( media-gfx/potrace ) pugixml? ( dev-libs/pugixml ) pulseaudio? ( media-sound/pulseaudio ) sdl? ( media-libs/libsdl2[sound,joystick] ) sndfile? ( media-libs/libsndfile ) tbb? ( dev-cpp/tbb:= ) tiff? ( media-libs/tiff ) valgrind? ( dev-util/valgrind )
-REQUIRED_USE=^^ ( python_single_target_python3_10 ) alembic? ( openexr ) cuda? ( cycles ) cycles? ( openexr tiff openimageio ) fluid? ( tbb ) openvdb? ( tbb ) osl? ( cycles ) test? ( color-management )
+RDEPEND=python_single_target_python3_10? ( >=dev-lang/python-3.10.4:3.10 ) dev-libs/boost:=[nls?] dev-libs/lzo:2= python_single_target_python3_10? ( dev-python/cython[python_targets_python3_10(-)] dev-python/numpy[python_targets_python3_10(-)] dev-python/requests[python_targets_python3_10(-)] dev-python/zstandard[python_targets_python3_10(-)] ) media-libs/freetype:= media-libs/glew:* media-libs/libjpeg-turbo:= media-libs/libpng:= media-libs/libsamplerate sys-libs/zlib:= virtual/glu virtual/libintl virtual/opengl alembic? ( >=media-gfx/alembic-1.8.3-r2[boost(+),hdf(+)] ) collada? ( >=media-libs/opencollada-1.6.68 ) color-management? ( >=media-libs/opencolorio-2.1.1-r7:= ) cuda? ( dev-util/nvidia-cuda-toolkit:= ) embree? ( >=media-libs/embree-3.10.0[raymask] ) ffmpeg? ( media-video/ffmpeg:=[x264,mp3,encode,theora,jpeg2k?,vpx,vorbis,opus,xvid] ) fftw? ( sci-libs/fftw:3.0= ) gmp? ( dev-libs/gmp ) !headless? ( x11-libs/libX11 x11-libs/libXi x11-libs/libXxf86vm ) jack? ( virtual/jack ) jemalloc? ( dev-libs/jemalloc:= ) jpeg2k? ( media-libs/openjpeg:2= ) ndof? ( app-misc/spacenavd dev-libs/libspnav ) nls? ( virtual/libiconv ) openal? ( media-libs/openal ) oidn? ( >=media-libs/oidn-1.4.1 ) openimageio? ( >=media-libs/openimageio-2.3.12.0-r3:= ) openexr? ( >=dev-libs/imath-3.1.4-r2:= >=media-libs/openexr-3:0= ) opensubdiv? ( >=media-libs/opensubdiv-3.4.0 ) openvdb? ( >=media-gfx/openvdb-9.0.0:=[nanovdb?] dev-libs/c-blosc:= ) optix? ( <dev-libs/optix-7.5.0 ) osl? ( >=media-libs/osl-1.11.16.0-r3:= ) pdf? ( media-libs/libharu ) potrace? ( media-gfx/potrace ) pugixml? ( dev-libs/pugixml ) pulseaudio? ( media-sound/pulseaudio ) sdl? ( media-libs/libsdl2[sound,joystick] ) sndfile? ( media-libs/libsndfile ) tbb? ( dev-cpp/tbb:= ) tiff? ( media-libs/tiff ) valgrind? ( dev-util/valgrind )
+REQUIRED_USE=^^ ( python_single_target_python3_10 ) alembic? ( openexr ) cuda? ( cycles ) cycles? ( openexr tiff openimageio ) fluid? ( tbb ) openvdb? ( tbb ) optix? ( cuda ) osl? ( cycles ) test? ( color-management )
RESTRICT=!test? ( test )
SLOT=3.2
SRC_URI=https://download.blender.org/source/blender-3.2.2.tar.xz test? ( https://dev.gentoo.org/~sam/distfiles/media-gfx/blender/blender-3.2.0-tests.tar.xz )
_eclasses_=check-reqs 5e6dfbd7a8d3238a79f009fae7ac469c cmake 44afbf15c35884f7c840470f1cf05d0d flag-o-matic 29a755b1291d64133634d80b0328f153 multilib 5ca4e49abed8e3a2f7b56920eadee157 multiprocessing b4e253ab22cef7b1085e9b67c7a3b730 ninja-utils 58ec4e54962bf45d065fb95030701514 pax-utils 91d47e5d20627c717aa878b9167c62a8 python-single-r1 a5747fe6dc0651d95cb78eddd5e160a8 python-utils-r1 b9fc5e97e886514e5132f50465185401 toolchain-funcs 1542e649be915f43f6908a9e93909961 xdg-utils fffb53a53cf17c9c0c998a3c0a590c7e
-_md5_=7320a79df5f80f8935200f70d4fd798b
+_md5_=fbbf4eb905bf297e421eead2f36e4731
diff --git a/metadata/md5-cache/media-gfx/blender-9999 b/metadata/md5-cache/media-gfx/blender-9999
index fdf4ad44660b..717d2b7537b4 100644
--- a/metadata/md5-cache/media-gfx/blender-9999
+++ b/metadata/md5-cache/media-gfx/blender-9999
@@ -1,16 +1,16 @@
BDEPEND=virtual/pkgconfig doc? ( app-doc/doxygen[dot] dev-python/sphinx[latex] dev-texlive/texlive-bibtexextra dev-texlive/texlive-fontsextra dev-texlive/texlive-fontutils dev-texlive/texlive-latex dev-texlive/texlive-latexextra ) nls? ( sys-devel/gettext ) >=dev-util/ninja-1.8.2 >=dev-util/cmake-3.20.5 >=dev-vcs/git-1.8.2.1[curl] dev-vcs/subversion[http(+)] net-misc/rsync
DEFINED_PHASES=compile configure install postinst postrm preinst prepare pretend setup test unpack
-DEPEND=python_single_target_python3_10? ( >=dev-lang/python-3.10.4:3.10 ) dev-libs/boost:=[nls?] dev-libs/lzo:2= python_single_target_python3_10? ( dev-python/cython[python_targets_python3_10(-)] dev-python/numpy[python_targets_python3_10(-)] dev-python/requests[python_targets_python3_10(-)] dev-python/zstandard[python_targets_python3_10(-)] ) media-libs/freetype:=[brotli] media-libs/glew:* media-libs/libjpeg-turbo:= media-libs/libpng:= media-libs/libsamplerate sys-libs/zlib:= virtual/glu virtual/libintl virtual/opengl alembic? ( >=media-gfx/alembic-1.8.3-r2[boost(+),hdf(+)] ) collada? ( >=media-libs/opencollada-1.6.68 ) color-management? ( >=media-libs/opencolorio-2.1.1-r7:= ) cuda? ( dev-util/nvidia-cuda-toolkit:= ) embree? ( >=media-libs/embree-3.10.0[raymask] ) ffmpeg? ( media-video/ffmpeg:=[x264,mp3,encode,theora,jpeg2k?,vpx,vorbis,opus,xvid] ) fftw? ( sci-libs/fftw:3.0= ) gmp? ( dev-libs/gmp ) !headless? ( x11-libs/libX11 x11-libs/libXi x11-libs/libXxf86vm ) jack? ( virtual/jack ) jemalloc? ( dev-libs/jemalloc:= ) jpeg2k? ( media-libs/openjpeg:2= ) ndof? ( app-misc/spacenavd dev-libs/libspnav ) nls? ( virtual/libiconv ) openal? ( media-libs/openal ) oidn? ( >=media-libs/oidn-1.4.1 ) openimageio? ( >=media-libs/openimageio-2.3.12.0-r3:= ) openexr? ( >=dev-libs/imath-3.1.4-r2:= >=media-libs/openexr-3:0= ) opensubdiv? ( >=media-libs/opensubdiv-3.4.0 ) openvdb? ( >=media-gfx/openvdb-9.0.0:=[nanovdb?] dev-libs/c-blosc:= ) osl? ( >=media-libs/osl-1.11.16.0-r3:= ) pdf? ( media-libs/libharu ) potrace? ( media-gfx/potrace ) pugixml? ( dev-libs/pugixml ) pulseaudio? ( media-sound/pulseaudio ) sdl? ( media-libs/libsdl2[sound,joystick] ) sndfile? ( media-libs/libsndfile ) tbb? ( dev-cpp/tbb:= ) tiff? ( media-libs/tiff ) valgrind? ( dev-util/valgrind ) dev-cpp/eigen:=
+DEPEND=python_single_target_python3_10? ( >=dev-lang/python-3.10.4:3.10 ) dev-libs/boost:=[nls?] dev-libs/lzo:2= python_single_target_python3_10? ( dev-python/cython[python_targets_python3_10(-)] dev-python/numpy[python_targets_python3_10(-)] dev-python/requests[python_targets_python3_10(-)] dev-python/zstandard[python_targets_python3_10(-)] ) media-libs/freetype:=[brotli] media-libs/glew:* media-libs/libjpeg-turbo:= media-libs/libpng:= media-libs/libsamplerate sys-libs/zlib:= virtual/glu virtual/libintl virtual/opengl alembic? ( >=media-gfx/alembic-1.8.3-r2[boost(+),hdf(+)] ) collada? ( >=media-libs/opencollada-1.6.68 ) color-management? ( >=media-libs/opencolorio-2.1.1-r7:= ) cuda? ( dev-util/nvidia-cuda-toolkit:= ) embree? ( >=media-libs/embree-3.10.0[raymask] ) ffmpeg? ( media-video/ffmpeg:=[x264,mp3,encode,theora,jpeg2k?,vpx,vorbis,opus,xvid] ) fftw? ( sci-libs/fftw:3.0= ) gmp? ( dev-libs/gmp ) !headless? ( x11-libs/libX11 x11-libs/libXi x11-libs/libXxf86vm ) jack? ( virtual/jack ) jemalloc? ( dev-libs/jemalloc:= ) jpeg2k? ( media-libs/openjpeg:2= ) ndof? ( app-misc/spacenavd dev-libs/libspnav ) nls? ( virtual/libiconv ) openal? ( media-libs/openal ) oidn? ( >=media-libs/oidn-1.4.1 ) openimageio? ( >=media-libs/openimageio-2.3.12.0-r3:= ) openexr? ( >=dev-libs/imath-3.1.4-r2:= >=media-libs/openexr-3:0= ) opensubdiv? ( >=media-libs/opensubdiv-3.4.0 ) openvdb? ( >=media-gfx/openvdb-9.0.0:=[nanovdb?] dev-libs/c-blosc:= ) optix? ( <dev-libs/optix-7.5.0 ) osl? ( >=media-libs/osl-1.11.16.0-r3:= ) pdf? ( media-libs/libharu ) potrace? ( media-gfx/potrace ) pugixml? ( dev-libs/pugixml ) pulseaudio? ( media-sound/pulseaudio ) sdl? ( media-libs/libsdl2[sound,joystick] ) sndfile? ( media-libs/libsndfile ) tbb? ( dev-cpp/tbb:= ) tiff? ( media-libs/tiff ) valgrind? ( dev-util/valgrind ) dev-cpp/eigen:=
DESCRIPTION=3D Creation/Animation/Publishing System
EAPI=8
HOMEPAGE=https://www.blender.org
INHERIT=check-reqs cmake flag-o-matic pax-utils python-single-r1 toolchain-funcs xdg-utils git-r3 subversion
-IUSE=+bullet +dds +fluid +openexr +tbb alembic collada +color-management cuda +cycles debug doc +embree +ffmpeg +fftw +gmp headless jack jemalloc jpeg2k man +nanovdb ndof nls openal +oidn +openimageio +openmp +opensubdiv +openvdb +osl +pdf +potrace +pugixml pulseaudio sdl +sndfile test +tiff valgrind +python_single_target_python3_10
+IUSE=+bullet +dds +fluid +openexr +tbb alembic collada +color-management cuda +cycles debug doc +embree +ffmpeg +fftw +gmp headless jack jemalloc jpeg2k man +nanovdb ndof nls openal +oidn +openimageio +openmp +opensubdiv +openvdb optix +osl +pdf +potrace +pugixml pulseaudio sdl +sndfile test +tiff valgrind +python_single_target_python3_10
LICENSE=|| ( GPL-3 BL )
PROPERTIES=live live
-RDEPEND=python_single_target_python3_10? ( >=dev-lang/python-3.10.4:3.10 ) dev-libs/boost:=[nls?] dev-libs/lzo:2= python_single_target_python3_10? ( dev-python/cython[python_targets_python3_10(-)] dev-python/numpy[python_targets_python3_10(-)] dev-python/requests[python_targets_python3_10(-)] dev-python/zstandard[python_targets_python3_10(-)] ) media-libs/freetype:=[brotli] media-libs/glew:* media-libs/libjpeg-turbo:= media-libs/libpng:= media-libs/libsamplerate sys-libs/zlib:= virtual/glu virtual/libintl virtual/opengl alembic? ( >=media-gfx/alembic-1.8.3-r2[boost(+),hdf(+)] ) collada? ( >=media-libs/opencollada-1.6.68 ) color-management? ( >=media-libs/opencolorio-2.1.1-r7:= ) cuda? ( dev-util/nvidia-cuda-toolkit:= ) embree? ( >=media-libs/embree-3.10.0[raymask] ) ffmpeg? ( media-video/ffmpeg:=[x264,mp3,encode,theora,jpeg2k?,vpx,vorbis,opus,xvid] ) fftw? ( sci-libs/fftw:3.0= ) gmp? ( dev-libs/gmp ) !headless? ( x11-libs/libX11 x11-libs/libXi x11-libs/libXxf86vm ) jack? ( virtual/jack ) jemalloc? ( dev-libs/jemalloc:= ) jpeg2k? ( media-libs/openjpeg:2= ) ndof? ( app-misc/spacenavd dev-libs/libspnav ) nls? ( virtual/libiconv ) openal? ( media-libs/openal ) oidn? ( >=media-libs/oidn-1.4.1 ) openimageio? ( >=media-libs/openimageio-2.3.12.0-r3:= ) openexr? ( >=dev-libs/imath-3.1.4-r2:= >=media-libs/openexr-3:0= ) opensubdiv? ( >=media-libs/opensubdiv-3.4.0 ) openvdb? ( >=media-gfx/openvdb-9.0.0:=[nanovdb?] dev-libs/c-blosc:= ) osl? ( >=media-libs/osl-1.11.16.0-r3:= ) pdf? ( media-libs/libharu ) potrace? ( media-gfx/potrace ) pugixml? ( dev-libs/pugixml ) pulseaudio? ( media-sound/pulseaudio ) sdl? ( media-libs/libsdl2[sound,joystick] ) sndfile? ( media-libs/libsndfile ) tbb? ( dev-cpp/tbb:= ) tiff? ( media-libs/tiff ) valgrind? ( dev-util/valgrind )
-REQUIRED_USE=^^ ( python_single_target_python3_10 ) alembic? ( openexr ) cuda? ( cycles ) cycles? ( openexr tiff openimageio ) fluid? ( tbb ) openvdb? ( tbb ) osl? ( cycles ) test? ( color-management )
+RDEPEND=python_single_target_python3_10? ( >=dev-lang/python-3.10.4:3.10 ) dev-libs/boost:=[nls?] dev-libs/lzo:2= python_single_target_python3_10? ( dev-python/cython[python_targets_python3_10(-)] dev-python/numpy[python_targets_python3_10(-)] dev-python/requests[python_targets_python3_10(-)] dev-python/zstandard[python_targets_python3_10(-)] ) media-libs/freetype:=[brotli] media-libs/glew:* media-libs/libjpeg-turbo:= media-libs/libpng:= media-libs/libsamplerate sys-libs/zlib:= virtual/glu virtual/libintl virtual/opengl alembic? ( >=media-gfx/alembic-1.8.3-r2[boost(+),hdf(+)] ) collada? ( >=media-libs/opencollada-1.6.68 ) color-management? ( >=media-libs/opencolorio-2.1.1-r7:= ) cuda? ( dev-util/nvidia-cuda-toolkit:= ) embree? ( >=media-libs/embree-3.10.0[raymask] ) ffmpeg? ( media-video/ffmpeg:=[x264,mp3,encode,theora,jpeg2k?,vpx,vorbis,opus,xvid] ) fftw? ( sci-libs/fftw:3.0= ) gmp? ( dev-libs/gmp ) !headless? ( x11-libs/libX11 x11-libs/libXi x11-libs/libXxf86vm ) jack? ( virtual/jack ) jemalloc? ( dev-libs/jemalloc:= ) jpeg2k? ( media-libs/openjpeg:2= ) ndof? ( app-misc/spacenavd dev-libs/libspnav ) nls? ( virtual/libiconv ) openal? ( media-libs/openal ) oidn? ( >=media-libs/oidn-1.4.1 ) openimageio? ( >=media-libs/openimageio-2.3.12.0-r3:= ) openexr? ( >=dev-libs/imath-3.1.4-r2:= >=media-libs/openexr-3:0= ) opensubdiv? ( >=media-libs/opensubdiv-3.4.0 ) openvdb? ( >=media-gfx/openvdb-9.0.0:=[nanovdb?] dev-libs/c-blosc:= ) optix? ( <dev-libs/optix-7.5.0 ) osl? ( >=media-libs/osl-1.11.16.0-r3:= ) pdf? ( media-libs/libharu ) potrace? ( media-gfx/potrace ) pugixml? ( dev-libs/pugixml ) pulseaudio? ( media-sound/pulseaudio ) sdl? ( media-libs/libsdl2[sound,joystick] ) sndfile? ( media-libs/libsndfile ) tbb? ( dev-cpp/tbb:= ) tiff? ( media-libs/tiff ) valgrind? ( dev-util/valgrind )
+REQUIRED_USE=^^ ( python_single_target_python3_10 ) alembic? ( openexr ) cuda? ( cycles ) cycles? ( openexr tiff openimageio ) fluid? ( tbb ) openvdb? ( tbb ) optix? ( cuda ) osl? ( cycles ) test? ( color-management )
RESTRICT=!test? ( test )
SLOT=9999
_eclasses_=check-reqs 5e6dfbd7a8d3238a79f009fae7ac469c cmake 44afbf15c35884f7c840470f1cf05d0d estack 055c42df72f76a4f45ec92b35e83cd56 flag-o-matic 29a755b1291d64133634d80b0328f153 git-r3 b9ac6f96d2a88edb5b351df634dc5e53 multilib 5ca4e49abed8e3a2f7b56920eadee157 multiprocessing b4e253ab22cef7b1085e9b67c7a3b730 ninja-utils 58ec4e54962bf45d065fb95030701514 pax-utils 91d47e5d20627c717aa878b9167c62a8 python-single-r1 a5747fe6dc0651d95cb78eddd5e160a8 python-utils-r1 b9fc5e97e886514e5132f50465185401 subversion dee31e56422214d05644c2a3c900a148 toolchain-funcs 1542e649be915f43f6908a9e93909961 xdg-utils fffb53a53cf17c9c0c998a3c0a590c7e
-_md5_=7d51b0c7a41668c9e93400c7fffb9356
+_md5_=5a7d56735857bc982b96f80b37859d81
diff --git a/metadata/md5-cache/media-libs/Manifest.gz b/metadata/md5-cache/media-libs/Manifest.gz
index 360dc38fdb99..6679b96981bc 100644
--- a/metadata/md5-cache/media-libs/Manifest.gz
+++ b/metadata/md5-cache/media-libs/Manifest.gz
Binary files differ
diff --git a/metadata/md5-cache/media-libs/assimp-5.2.4-r1 b/metadata/md5-cache/media-libs/assimp-5.2.4-r1
index 9199f62da4d1..7ada73c565ee 100644
--- a/metadata/md5-cache/media-libs/assimp-5.2.4-r1
+++ b/metadata/md5-cache/media-libs/assimp-5.2.4-r1
@@ -6,11 +6,11 @@ EAPI=8
HOMEPAGE=https://github.com/assimp/assimp
INHERIT=cmake
IUSE=samples test
-KEYWORDS=amd64 ~arm ~arm64 ~riscv x86
+KEYWORDS=amd64 ~arm arm64 ~riscv x86
LICENSE=BSD
RDEPEND=dev-libs/boost:= sys-libs/zlib[minizip] samples? ( media-libs/freeglut virtual/opengl x11-libs/libX11 )
RESTRICT=!test? ( test )
SLOT=0/5.2.4
SRC_URI=https://github.com/assimp/assimp/archive/v5.2.4.tar.gz -> assimp-5.2.4.tar.gz
_eclasses_=cmake 44afbf15c35884f7c840470f1cf05d0d flag-o-matic 29a755b1291d64133634d80b0328f153 multilib 5ca4e49abed8e3a2f7b56920eadee157 multiprocessing b4e253ab22cef7b1085e9b67c7a3b730 ninja-utils 58ec4e54962bf45d065fb95030701514 toolchain-funcs 1542e649be915f43f6908a9e93909961 xdg-utils fffb53a53cf17c9c0c998a3c0a590c7e
-_md5_=c2899d70626aad15505c75ecf708cb8e
+_md5_=5389e91df8e509449601c53ef34b46c5
diff --git a/metadata/md5-cache/media-sound/Manifest.gz b/metadata/md5-cache/media-sound/Manifest.gz
index 3f84a53a62c8..c08caebf85d8 100644
--- a/metadata/md5-cache/media-sound/Manifest.gz
+++ b/metadata/md5-cache/media-sound/Manifest.gz
Binary files differ
diff --git a/metadata/md5-cache/media-sound/patchage-1.0.8 b/metadata/md5-cache/media-sound/patchage-1.0.8
index c2dd0fced812..71799e525543 100644
--- a/metadata/md5-cache/media-sound/patchage-1.0.8
+++ b/metadata/md5-cache/media-sound/patchage-1.0.8
@@ -7,11 +7,11 @@ HOMEPAGE=https://drobilla.net/software/patchage
IDEPEND=dev-util/desktop-file-utils x11-misc/shared-mime-info
INHERIT=meson xdg
IUSE=alsa jack jack-dbus test
-KEYWORDS=~amd64 x86
+KEYWORDS=amd64 x86
LICENSE=GPL-2
RDEPEND=dev-cpp/glibmm:2 dev-cpp/gtkmm:2.4 media-libs/ganv alsa? ( media-libs/alsa-lib ) jack? ( virtual/jack ) jack-dbus? ( dev-libs/dbus-glib sys-apps/dbus )
RESTRICT=!test? ( test )
SLOT=0
SRC_URI=https://download.drobilla.net/patchage-1.0.8.tar.xz
_eclasses_=meson 1994a5aef5d4f5798b92f64d6f9a6003 multilib 5ca4e49abed8e3a2f7b56920eadee157 multiprocessing b4e253ab22cef7b1085e9b67c7a3b730 ninja-utils 58ec4e54962bf45d065fb95030701514 python-utils-r1 b9fc5e97e886514e5132f50465185401 toolchain-funcs 1542e649be915f43f6908a9e93909961 xdg 6024fbc93167fad782e2032933654857 xdg-utils fffb53a53cf17c9c0c998a3c0a590c7e
-_md5_=9d4063f4f0790664a2ffddec11e83aa8
+_md5_=e2eaee8e8c97d21a176488bddf23f689
diff --git a/metadata/md5-cache/net-fs/Manifest.gz b/metadata/md5-cache/net-fs/Manifest.gz
index cb1fb4e81298..b8b14f11b9d1 100644
--- a/metadata/md5-cache/net-fs/Manifest.gz
+++ b/metadata/md5-cache/net-fs/Manifest.gz
Binary files differ
diff --git a/metadata/md5-cache/net-fs/sshfs-3.7.1 b/metadata/md5-cache/net-fs/sshfs-3.7.1
deleted file mode 100644
index 24827bb54c6a..000000000000
--- a/metadata/md5-cache/net-fs/sshfs-3.7.1
+++ /dev/null
@@ -1,15 +0,0 @@
-BDEPEND=dev-python/docutils virtual/pkgconfig >=dev-util/meson-0.62.2 >=dev-util/ninja-1.8.2 dev-util/meson-format-array
-DEFINED_PHASES=compile configure install test
-DEPEND=>=sys-fs/fuse-3.1.0:3 >=dev-libs/glib-2.4.2
-DESCRIPTION=Fuse-filesystem utilizing the sftp service
-EAPI=7
-HOMEPAGE=https://github.com/libfuse/sshfs
-INHERIT=meson
-KEYWORDS=amd64 arm arm64 ~hppa ppc ppc64 x86 ~amd64-linux ~x86-linux
-LICENSE=GPL-2
-RDEPEND=>=sys-fs/fuse-3.1.0:3 >=dev-libs/glib-2.4.2 >=net-misc/openssh-4.4
-RESTRICT=test
-SLOT=0
-SRC_URI=https://github.com/libfuse/sshfs/releases/download/sshfs-3.7.1/sshfs-3.7.1.tar.xz
-_eclasses_=eapi8-dosym cd7d420bb5be5ee079f27239ce76b8f5 meson 1994a5aef5d4f5798b92f64d6f9a6003 multilib 5ca4e49abed8e3a2f7b56920eadee157 multiprocessing b4e253ab22cef7b1085e9b67c7a3b730 ninja-utils 58ec4e54962bf45d065fb95030701514 python-utils-r1 b9fc5e97e886514e5132f50465185401 toolchain-funcs 1542e649be915f43f6908a9e93909961
-_md5_=7c29e06706a706b36bcdc8ff18bc6ef4
diff --git a/metadata/md5-cache/net-irc/Manifest.gz b/metadata/md5-cache/net-irc/Manifest.gz
index 1dc15ba5b9a8..3182a6a68dd0 100644
--- a/metadata/md5-cache/net-irc/Manifest.gz
+++ b/metadata/md5-cache/net-irc/Manifest.gz
Binary files differ
diff --git a/metadata/md5-cache/net-irc/ii-1.9 b/metadata/md5-cache/net-irc/ii-1.9
index 5520ee6a71c1..51f4e01fb0fb 100644
--- a/metadata/md5-cache/net-irc/ii-1.9
+++ b/metadata/md5-cache/net-irc/ii-1.9
@@ -3,9 +3,9 @@ DESCRIPTION=A minimalist FIFO and filesystem-based IRC client
EAPI=8
HOMEPAGE=https://tools.suckless.org/ii/
INHERIT=toolchain-funcs
-KEYWORDS=amd64 ~arm ~arm64 ~ppc ~ppc64 ~riscv x86 ~amd64-linux
+KEYWORDS=amd64 arm ~arm64 ~ppc ~ppc64 ~riscv x86 ~amd64-linux
LICENSE=MIT
SLOT=0
SRC_URI=https://dl.suckless.org/tools/ii-1.9.tar.gz
_eclasses_=multilib 5ca4e49abed8e3a2f7b56920eadee157 toolchain-funcs 1542e649be915f43f6908a9e93909961
-_md5_=ed3dc0f18d6d9e75ec41144a7e88d7e6
+_md5_=d8a7f04fd0451f4dd5bce5b1e6fcc0b2
diff --git a/metadata/md5-cache/net-libs/Manifest.gz b/metadata/md5-cache/net-libs/Manifest.gz
index d74f8f8e8918..a9681ffced36 100644
--- a/metadata/md5-cache/net-libs/Manifest.gz
+++ b/metadata/md5-cache/net-libs/Manifest.gz
Binary files differ
diff --git a/metadata/md5-cache/net-libs/libtirpc-1.3.3 b/metadata/md5-cache/net-libs/libtirpc-1.3.3
index 09431ac30f55..da2ec9da9d55 100644
--- a/metadata/md5-cache/net-libs/libtirpc-1.3.3
+++ b/metadata/md5-cache/net-libs/libtirpc-1.3.3
@@ -6,10 +6,10 @@ EAPI=8
HOMEPAGE=https://sourceforge.net/projects/libtirpc/ https://git.linux-nfs.org/?p=steved/libtirpc.git
INHERIT=multilib-minimal usr-ldscript
IUSE=ipv6 kerberos static-libs abi_x86_32 abi_x86_64 abi_x86_x32 abi_mips_n32 abi_mips_n64 abi_mips_o32 abi_s390_32 abi_s390_64 split-usr
-KEYWORDS=~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~m68k ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86 ~amd64-linux ~x86-linux
+KEYWORDS=~alpha ~amd64 arm ~arm64 ~hppa ~ia64 ~loong ~m68k ~mips ppc ppc64 ~riscv ~s390 sparc ~x86 ~amd64-linux ~x86-linux
LICENSE=BSD BSD-2 BSD-4 LGPL-2.1+
RDEPEND=kerberos? ( >=virtual/krb5-0-r1[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_s390_32(-)?,abi_s390_64(-)?] )
SLOT=0/3
SRC_URI=mirror://sourceforge/libtirpc/libtirpc-1.3.3.tar.bz2 mirror://gentoo/libtirpc-glibc-nfs.tar.xz
_eclasses_=multibuild d26d81f242cb193d899a72bca423d0bd multilib 5ca4e49abed8e3a2f7b56920eadee157 multilib-build 87f1b83e21a473787b821ef3d0437bf3 multilib-minimal 4b0f1857965db8869a729948d5277e0b toolchain-funcs 1542e649be915f43f6908a9e93909961 usr-ldscript 5c738dce357b54d5a90e30094d2f983c
-_md5_=cce53887900006ea33c9bddb4bc12963
+_md5_=25ff7a4a5e1cc2593a56693a9807401d
diff --git a/metadata/md5-cache/net-libs/nodejs-14.20.1 b/metadata/md5-cache/net-libs/nodejs-14.20.1
index 83a50108ea50..72889510e825 100644
--- a/metadata/md5-cache/net-libs/nodejs-14.20.1
+++ b/metadata/md5-cache/net-libs/nodejs-14.20.1
@@ -6,7 +6,7 @@ EAPI=7
HOMEPAGE=https://nodejs.org/
INHERIT=bash-completion-r1 flag-o-matic linux-info pax-utils python-any-r1 toolchain-funcs xdg-utils
IUSE=cpu_flags_x86_sse2 debug doc +icu inspector lto +npm pax-kernel +snapshot +ssl +system-icu +system-ssl systemtap test
-KEYWORDS=amd64 ~arm ~arm64 ~ppc64 -riscv x86 ~amd64-linux ~x64-macos
+KEYWORDS=amd64 arm arm64 ppc64 -riscv x86 ~amd64-linux ~x64-macos
LICENSE=Apache-1.1 Apache-2.0 BSD BSD-2 MIT
RDEPEND=>=app-arch/brotli-1.0.9:= >=dev-libs/libuv-1.40.0:= >=net-dns/c-ares-1.17.2:= >=net-libs/nghttp2-1.41.0:= sys-libs/zlib system-icu? ( >=dev-libs/icu-67:= ) system-ssl? ( >=dev-libs/openssl-1.1.1:0= <dev-libs/openssl-3.0.0_beta1:0= ) sys-devel/gcc:*
REQUIRED_USE=inspector? ( icu ssl ) npm? ( ssl ) system-icu? ( icu ) system-ssl? ( ssl )
@@ -14,4 +14,4 @@ RESTRICT=!test? ( test )
SLOT=0/14
SRC_URI=https://nodejs.org/dist/v14.20.1/node-v14.20.1.tar.xz
_eclasses_=bash-completion-r1 f5e7a020fd9c741740756aac61bf75ff eapi8-dosym cd7d420bb5be5ee079f27239ce76b8f5 edos2unix 33e347e171066657f91f8b0c72ec8773 eutils 8f942ebdcf04334697649d4a0bf65a32 flag-o-matic 29a755b1291d64133634d80b0328f153 linux-info bbfa385d6907d7948d49a5e107bd654d multilib 5ca4e49abed8e3a2f7b56920eadee157 multiprocessing b4e253ab22cef7b1085e9b67c7a3b730 pax-utils 91d47e5d20627c717aa878b9167c62a8 python-any-r1 f2f00fb79b5e888b5011d4c51240ae97 python-utils-r1 b9fc5e97e886514e5132f50465185401 strip-linguas ac3ee41ee2d31d8c41a77c0838320cc7 toolchain-funcs 1542e649be915f43f6908a9e93909961 wrapper 4a1902f969e5718126434fc35f3a0d9c xdg-utils fffb53a53cf17c9c0c998a3c0a590c7e
-_md5_=321724933e694aec43a04cf16581292c
+_md5_=a27dc1d0960db88e7a288772a352ac25
diff --git a/metadata/md5-cache/net-libs/nodejs-16.17.1 b/metadata/md5-cache/net-libs/nodejs-16.17.1
index 9dac29452384..695c5d0ca8be 100644
--- a/metadata/md5-cache/net-libs/nodejs-16.17.1
+++ b/metadata/md5-cache/net-libs/nodejs-16.17.1
@@ -6,7 +6,7 @@ EAPI=8
HOMEPAGE=https://nodejs.org/
INHERIT=bash-completion-r1 flag-o-matic linux-info pax-utils python-any-r1 toolchain-funcs xdg-utils
IUSE=cpu_flags_x86_sse2 debug doc +icu inspector lto +npm pax-kernel +snapshot +ssl +system-icu +system-ssl systemtap test
-KEYWORDS=amd64 ~arm ~arm64 ~ppc64 ~riscv x86 ~amd64-linux ~x64-macos
+KEYWORDS=amd64 arm arm64 ppc64 ~riscv x86 ~amd64-linux ~x64-macos
LICENSE=Apache-1.1 Apache-2.0 BSD BSD-2 MIT
RDEPEND=>=app-arch/brotli-1.0.9:= >=dev-libs/libuv-1.40.0:= >=net-dns/c-ares-1.17.2:= >=net-libs/nghttp2-1.41.0:= sys-libs/zlib system-icu? ( >=dev-libs/icu-67:= ) system-ssl? ( >=dev-libs/openssl-1.1.1:0= ) sys-devel/gcc:*
REQUIRED_USE=inspector? ( icu ssl ) npm? ( ssl ) system-icu? ( icu ) system-ssl? ( ssl )
@@ -14,4 +14,4 @@ RESTRICT=!test? ( test )
SLOT=0/16
SRC_URI=https://nodejs.org/dist/v16.17.1/node-v16.17.1.tar.xz
_eclasses_=bash-completion-r1 f5e7a020fd9c741740756aac61bf75ff flag-o-matic 29a755b1291d64133634d80b0328f153 linux-info bbfa385d6907d7948d49a5e107bd654d multilib 5ca4e49abed8e3a2f7b56920eadee157 multiprocessing b4e253ab22cef7b1085e9b67c7a3b730 pax-utils 91d47e5d20627c717aa878b9167c62a8 python-any-r1 f2f00fb79b5e888b5011d4c51240ae97 python-utils-r1 b9fc5e97e886514e5132f50465185401 toolchain-funcs 1542e649be915f43f6908a9e93909961 xdg-utils fffb53a53cf17c9c0c998a3c0a590c7e
-_md5_=9418bef11e22c0422a47b68e4c1bbacf
+_md5_=e52a367b95ba25d343caa38a2156f228
diff --git a/metadata/md5-cache/net-libs/nodejs-18.9.1 b/metadata/md5-cache/net-libs/nodejs-18.9.1
index fff1bcfcf456..fea17de57f7d 100644
--- a/metadata/md5-cache/net-libs/nodejs-18.9.1
+++ b/metadata/md5-cache/net-libs/nodejs-18.9.1
@@ -6,7 +6,7 @@ EAPI=8
HOMEPAGE=https://nodejs.org/
INHERIT=bash-completion-r1 check-reqs flag-o-matic linux-info pax-utils python-any-r1 toolchain-funcs xdg-utils
IUSE=cpu_flags_x86_sse2 debug doc +icu inspector lto +npm pax-kernel +snapshot +ssl +system-icu +system-ssl systemtap test
-KEYWORDS=amd64 ~arm ~arm64 ~loong ~ppc64 ~riscv x86 ~amd64-linux ~x64-macos
+KEYWORDS=amd64 arm arm64 ~loong ppc64 ~riscv x86 ~amd64-linux ~x64-macos
LICENSE=Apache-1.1 Apache-2.0 BSD BSD-2 MIT
RDEPEND=>=app-arch/brotli-1.0.9:= >=dev-libs/libuv-1.40.0:= >=net-dns/c-ares-1.17.2:= >=net-libs/nghttp2-1.41.0:= sys-libs/zlib system-icu? ( >=dev-libs/icu-67:= ) system-ssl? ( >=dev-libs/openssl-1.1.1:0= ) sys-devel/gcc:*
REQUIRED_USE=inspector? ( icu ssl ) npm? ( ssl ) system-icu? ( icu ) system-ssl? ( ssl )
@@ -14,4 +14,4 @@ RESTRICT=!test? ( test )
SLOT=0/18
SRC_URI=https://nodejs.org/dist/v18.9.1/node-v18.9.1.tar.xz
_eclasses_=bash-completion-r1 f5e7a020fd9c741740756aac61bf75ff check-reqs 5e6dfbd7a8d3238a79f009fae7ac469c flag-o-matic 29a755b1291d64133634d80b0328f153 linux-info bbfa385d6907d7948d49a5e107bd654d multilib 5ca4e49abed8e3a2f7b56920eadee157 multiprocessing b4e253ab22cef7b1085e9b67c7a3b730 pax-utils 91d47e5d20627c717aa878b9167c62a8 python-any-r1 f2f00fb79b5e888b5011d4c51240ae97 python-utils-r1 b9fc5e97e886514e5132f50465185401 toolchain-funcs 1542e649be915f43f6908a9e93909961 xdg-utils fffb53a53cf17c9c0c998a3c0a590c7e
-_md5_=ff4ed224495f0b4e517effb5dfc643c6
+_md5_=d22f9d9d7904a0529d986cce08d49fea
diff --git a/metadata/md5-cache/sci-geosciences/Manifest.gz b/metadata/md5-cache/sci-geosciences/Manifest.gz
index efb00f7438f3..6d7d7e07c34d 100644
--- a/metadata/md5-cache/sci-geosciences/Manifest.gz
+++ b/metadata/md5-cache/sci-geosciences/Manifest.gz
Binary files differ
diff --git a/metadata/md5-cache/sci-geosciences/owntracks-recorder-0.9.1 b/metadata/md5-cache/sci-geosciences/owntracks-recorder-0.9.1
new file mode 100644
index 000000000000..6e6adf9c29f7
--- /dev/null
+++ b/metadata/md5-cache/sci-geosciences/owntracks-recorder-0.9.1
@@ -0,0 +1,17 @@
+BDEPEND=virtual/pkgconfig virtual/pkgconfig
+DEFINED_PHASES=compile configure install preinst prepare setup
+DEPEND=dev-db/lmdb:= dev-libs/libconfig:= net-misc/curl crypt? ( dev-libs/libsodium:= ) lua? ( lua_single_target_lua5-3? ( dev-lang/lua:5.3 ) lua_single_target_lua5-4? ( dev-lang/lua:5.4 ) ) mqtt? ( app-misc/mosquitto ) tours? ( sys-apps/util-linux )
+DESCRIPTION=Stores and accesses location data published by the OwnTracks apps
+EAPI=8
+HOMEPAGE=https://owntracks.org
+IDEPEND=acct-group/owntracks acct-user/owntracks
+INHERIT=lua-single prefix systemd toolchain-funcs
+IUSE=crypt +http greenwich kill lua +mqtt +ping +tours lua_single_target_lua5-3 lua_single_target_lua5-4
+KEYWORDS=~amd64 ~arm
+LICENSE=GPL-2+ MIT
+RDEPEND=acct-group/owntracks acct-user/owntracks dev-db/lmdb:= dev-libs/libconfig:= net-misc/curl crypt? ( dev-libs/libsodium:= ) lua? ( lua_single_target_lua5-3? ( dev-lang/lua:5.3 ) lua_single_target_lua5-4? ( dev-lang/lua:5.4 ) ) mqtt? ( app-misc/mosquitto ) tours? ( sys-apps/util-linux )
+REQUIRED_USE=lua? ( ^^ ( lua_single_target_lua5-3 lua_single_target_lua5-4 ) ) tours? ( http )
+SLOT=0
+SRC_URI=https://github.com/owntracks/recorder/archive/0.9.1.tar.gz -> owntracks-recorder-0.9.1.tar.gz
+_eclasses_=lua-single f2c2fb82c912dd65d53bdae3613a331f lua-utils e69ff116248d78546ae1a234c086fe80 multilib 5ca4e49abed8e3a2f7b56920eadee157 prefix eab3c99d77fe00506c109c8a736186f7 systemd 2736b403a83f194b59b767f3b344c2c1 toolchain-funcs 1542e649be915f43f6908a9e93909961
+_md5_=ad22344a58c5e9373ba8ba48abd8a448
diff --git a/metadata/md5-cache/sys-apps/Manifest.gz b/metadata/md5-cache/sys-apps/Manifest.gz
index a5b68ee8266d..a09c7a277ef0 100644
--- a/metadata/md5-cache/sys-apps/Manifest.gz
+++ b/metadata/md5-cache/sys-apps/Manifest.gz
Binary files differ
diff --git a/metadata/md5-cache/sys-apps/openrc-0.45.2 b/metadata/md5-cache/sys-apps/openrc-0.45.2
index bedc8f4e345b..61e8bfbd7dd6 100644
--- a/metadata/md5-cache/sys-apps/openrc-0.45.2
+++ b/metadata/md5-cache/sys-apps/openrc-0.45.2
@@ -6,11 +6,11 @@ EAPI=8
HOMEPAGE=https://github.com/openrc/openrc/
INHERIT=meson pam
IUSE=audit bash debug ncurses pam newnet +netifrc selinux sysv-utils unicode
-KEYWORDS=~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~m68k ~mips ppc ppc64 ~riscv ~s390 sparc x86
+KEYWORDS=~alpha amd64 arm arm64 ~hppa ~ia64 ~loong ~m68k ~mips ppc ppc64 ~riscv ~s390 sparc x86
LICENSE=BSD-2
PDEPEND=netifrc? ( net-misc/netifrc )
RDEPEND=ncurses? ( sys-libs/ncurses:0= ) pam? ( sys-libs/pam ) audit? ( sys-process/audit ) sys-process/psmisc selinux? ( sys-apps/policycoreutils >=sys-libs/libselinux-2.6 ) bash? ( app-shells/bash ) !prefix? ( sysv-utils? ( !sys-apps/systemd[sysv-utils(-)] !sys-apps/sysvinit ) !sysv-utils? ( >=sys-apps/sysvinit-2.86-r6[selinux?] ) virtual/tmpfiles ) selinux? ( >=sec-policy/selinux-base-policy-2.20170204-r4 >=sec-policy/selinux-openrc-2.20170204-r4 )
SLOT=0
SRC_URI=https://github.com/OpenRC/openrc/archive/0.45.2.tar.gz -> openrc-0.45.2.tar.gz
_eclasses_=flag-o-matic 29a755b1291d64133634d80b0328f153 meson 1994a5aef5d4f5798b92f64d6f9a6003 multilib 5ca4e49abed8e3a2f7b56920eadee157 multiprocessing b4e253ab22cef7b1085e9b67c7a3b730 ninja-utils 58ec4e54962bf45d065fb95030701514 pam e44a1dd98f13e1ad76de01e919bde1f1 python-utils-r1 b9fc5e97e886514e5132f50465185401 toolchain-funcs 1542e649be915f43f6908a9e93909961
-_md5_=0fbe0c64ba5d9ca82de4462694e10891
+_md5_=45de55627ddf803ec6210493288943cd
diff --git a/metadata/news/Manifest b/metadata/news/Manifest
index d6430c3a7f34..6cb500814f25 100644
--- a/metadata/news/Manifest
+++ b/metadata/news/Manifest
@@ -2,22 +2,22 @@
Hash: SHA512
MANIFEST Manifest.files.gz 14053 BLAKE2B c0a5bea7cd069c2e9b07dab158b876c74e027945a8fdd50fee280ec7abb59b03a223e89d53d1563fc784c8a353890e9928577f3cf4c4daaf3eebee6f871aa5c0 SHA512 43691780e35724149b779ecf32c3d83556a2e30fb3c35c56b8841fc4c866de83cb09e4b9be3071940181a4933de197417647dd3921df2f61e100510b23a9e327
-TIMESTAMP 2022-09-25T09:40:00Z
+TIMESTAMP 2022-09-25T15:39:59Z
-----BEGIN PGP SIGNATURE-----
-iQKTBAEBCgB9FiEE4dartjv8+0ugL98c7FkO6skYklAFAmMwIfBfFIAAAAAALgAo
+iQKTBAEBCgB9FiEE4dartjv8+0ugL98c7FkO6skYklAFAmMwdk9fFIAAAAAALgAo
aXNzdWVyLWZwckBub3RhdGlvbnMub3BlbnBncC5maWZ0aGhvcnNlbWFuLm5ldEUx
RDZBQkI2M0JGQ0ZCNEJBMDJGREYxQ0VDNTkwRUVBQzkxODkyNTAACgkQ7FkO6skY
-klB6+xAAjytj86e7tZIgwMtmDVuOS/kWsbM7f9QuJWPAWpa9/3q2QGg55gZThIZu
-dKHS2mO6s0J/Fz8+aPYQ7UhX7ldgwxKRx9LG7vUrXj6KCa4KzUlVU1SFt/4Gb/VW
-nnBfVVt1Tsjj67uhphN6XOAL8kI5VXAP6HWQX6YyFSNTqeNuHs6M7GZFtDivaUBO
-Ryp6QOmnDIbXVokn7f74+ZqhqAnXqn0aC6aNYBuixz9fNvwuR8IhBsTq6GgqJ6YL
-vz9Wl/sLXL5jT1PnfRK7Fm7tjeGSNTpat6dOb2XdzJUDVhs6PRMX7+0SVf+CWBdi
-J9NKyiKaxuhyhox/K6PAf9CeatxBGxGPzwUSaKFclnVLJ1RTHnBMIO2R0A6Aifxh
-Go6ZjFA74cpnqw85TPGnoRB3g0eBIwJsRpjKuQOztpPMoXJ1LzzdHf8FAGZ1oibn
-57sPsnoIIOLT1lIT8oRYZyZY/2ak+SY8evUPA5aeFvGoLCTBik945k5Nu9OMdbmq
-tlIu8YlqD4NjTcve3twoRz05FesHPucPGSiE8bq6fSZaOFtbLhaKKscq9TCzUhLm
-cx1ODbefkY8yBMwxJmDlzljbNWwuGBoABlpHF8Bkp2Zcrh95fPljCGGHlfZEuOHR
-62b+uXL0ZJGR7J96GnhSNS+RAo2ggI3nTi2gMzOMhLtRLWtmlMU=
-=MEHh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+=sC35
-----END PGP SIGNATURE-----
diff --git a/metadata/news/timestamp.chk b/metadata/news/timestamp.chk
index 56e5fa0002e2..c168cb574c68 100644
--- a/metadata/news/timestamp.chk
+++ b/metadata/news/timestamp.chk
@@ -1 +1 @@
-Sun, 25 Sep 2022 09:39:58 +0000
+Sun, 25 Sep 2022 15:39:56 +0000
diff --git a/metadata/timestamp b/metadata/timestamp
index c38157c95ad5..4ca37f29d95d 100644
--- a/metadata/timestamp
+++ b/metadata/timestamp
@@ -1 +1 @@
-Sun Sep 25 09:39:57 AM UTC 2022
+Sun Sep 25 03:39:56 PM UTC 2022
diff --git a/metadata/timestamp.chk b/metadata/timestamp.chk
index 9964db5c68e9..94668f2b7db7 100644
--- a/metadata/timestamp.chk
+++ b/metadata/timestamp.chk
@@ -1 +1 @@
-Sun, 25 Sep 2022 09:45:01 +0000
+Sun, 25 Sep 2022 15:45:01 +0000
diff --git a/metadata/timestamp.commit b/metadata/timestamp.commit
index 3e92b8aba1bc..f179d6182da1 100644
--- a/metadata/timestamp.commit
+++ b/metadata/timestamp.commit
@@ -1 +1 @@
-00df04e7f79700a48a65765c825741b74668afca 1664095595 2022-09-25T08:46:35+00:00
+1e43be87033508e2d6161ceb62b241a872450e43 1664118593 2022-09-25T15:09:53+00:00
diff --git a/metadata/timestamp.x b/metadata/timestamp.x
index 4af38c95cf6b..1a859313fa8e 100644
--- a/metadata/timestamp.x
+++ b/metadata/timestamp.x
@@ -1 +1 @@
-1664098801 Sun 25 Sep 2022 09:40:01 AM UTC
+1664120401 Sun 25 Sep 2022 03:40:01 PM UTC
diff --git a/metadata/xml-schema/timestamp.chk b/metadata/xml-schema/timestamp.chk
index 8b67b76ab481..c168cb574c68 100644
--- a/metadata/xml-schema/timestamp.chk
+++ b/metadata/xml-schema/timestamp.chk
@@ -1 +1 @@
-Sun, 25 Sep 2022 09:39:57 +0000
+Sun, 25 Sep 2022 15:39:56 +0000
diff --git a/net-fs/Manifest.gz b/net-fs/Manifest.gz
index 6bd36fa1a002..3ad4f592f323 100644
--- a/net-fs/Manifest.gz
+++ b/net-fs/Manifest.gz
Binary files differ
diff --git a/net-fs/sshfs/Manifest b/net-fs/sshfs/Manifest
index f44a0f972adc..d8466339c910 100644
--- a/net-fs/sshfs/Manifest
+++ b/net-fs/sshfs/Manifest
@@ -1,5 +1,3 @@
-DIST sshfs-3.7.1.tar.xz 52988 BLAKE2B 48fd9b1483a8f4d48e3d9d25dc13c6e265ca3cb623762b2721b955db52fc05a6138cd0fef684e8893c3b380041ac30ecb3df4c5716b067f621790730fa07be08 SHA512 ee91b2eacbad5891006dbac14188ddd591e242b6092c7b7d8234503d79acb52f4b7ea9a15d5eaad83597ff4b4e700580ee2271671edfa6db762d9a8c756d45fd
DIST sshfs-3.7.3.tar.xz 53596 BLAKE2B 9a229d0f11e7247e319af13245aeaf71082664409b0ca3fe1522bcdb679d402c574438be1931d5d73a16b9eda43daf20de6c1a016442ae53afa27a697e58c212 SHA512 ba0928f85819984a3eb83d2debab658b2cd4e958ed1c3ba9787e361f452687d42b82d478b7d95e7a7c5580bae5c1cdebe4cf3c9b6cb5eb6a570311f276903d99
-EBUILD sshfs-3.7.1.ebuild 668 BLAKE2B d99c40e8475628c02649e770d4ed5772fee65918db56f6e502603247d5e96dc650c0504d0a20102dadbb4b141b97e03342483cf4a3f868ec3d30f6b10fd350f8 SHA512 e22011e6fead387e40fa3882d9d872bc0573d324b9b9685018b24a5db5414b51b9a502c170ecf651ed9d7d382f37da87a8dfebdb6952371c9a3ec9b6611129ea
EBUILD sshfs-3.7.3.ebuild 682 BLAKE2B 28d3a5175265535e72adcb45ec08f315e96054b3a420da018dc96bf8a408284d1504aa1da4228f706a6e095db447ab0e1036cdce93fa1ffb186a95f9c425b4ab SHA512 54c4a23e69260e1125927df698d63ea7d57a1ccf404526e8e4809a8bc0c0b2c206ab8e3bee7dcbfb1643604c19aecd4f85c63e83e8b94ab9d4343395d51f8d96
MISC metadata.xml 319 BLAKE2B 92a8ae2fc292b8121db08f15f68dcfb142f5dfb5fff5bdd9c12e53f56c081926c303ee8816bbd00d26c9c2b5553e4b82c0101572da0ed89e713fcdd53e7a4b70 SHA512 5cc70ac9b54aab37eb7a1411e85dadf5e0081b976048769f937e554518dbe0d74002bc75e90813dda9dde39e9ced8d317f6b46f6ae4b6b642ede1081a3702950
diff --git a/net-fs/sshfs/sshfs-3.7.1.ebuild b/net-fs/sshfs/sshfs-3.7.1.ebuild
deleted file mode 100644
index cf05641d5acd..000000000000
--- a/net-fs/sshfs/sshfs-3.7.1.ebuild
+++ /dev/null
@@ -1,26 +0,0 @@
-# Copyright 1999-2021 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-inherit meson
-
-DESCRIPTION="Fuse-filesystem utilizing the sftp service"
-HOMEPAGE="https://github.com/libfuse/sshfs"
-SRC_URI="https://github.com/libfuse/${PN}/releases/download/${P}/${P}.tar.xz"
-
-LICENSE="GPL-2"
-KEYWORDS="amd64 arm arm64 ~hppa ppc ppc64 x86 ~amd64-linux ~x86-linux"
-SLOT="0"
-
-DEPEND=">=sys-fs/fuse-3.1.0:3
- >=dev-libs/glib-2.4.2"
-RDEPEND="${DEPEND}
- >=net-misc/openssh-4.4"
-BDEPEND="dev-python/docutils
- virtual/pkgconfig"
-
-# requires root privs and specific localhost sshd setup
-RESTRICT="test"
-
-DOCS=( AUTHORS ChangeLog.rst README.rst )
diff --git a/net-irc/Manifest.gz b/net-irc/Manifest.gz
index b9cfe7941928..0afefaad5de7 100644
--- a/net-irc/Manifest.gz
+++ b/net-irc/Manifest.gz
Binary files differ
diff --git a/net-irc/ii/Manifest b/net-irc/ii/Manifest
index d7188a7114b5..76d8a7456ea0 100644
--- a/net-irc/ii/Manifest
+++ b/net-irc/ii/Manifest
@@ -1,6 +1,6 @@
DIST ii-1.8.tar.gz 12326 BLAKE2B 7ae90d788aaec0a359ce46370f27c0ce62c6f77e8cda61d9d168d0ebd7de927a478b42a591631f2c193f3816b2a1b39cf79607326b073bcbeefe4291e0fb95f6 SHA512 2b41a0611ac76612c9333e8490709ee22d17506f0c5d7e680a0d8f3f8b511bd5b279555cf609c1543aba71948819369a3c306b1168086890aa49c145b7860e17
DIST ii-1.9.tar.gz 12672 BLAKE2B 95da596de00fb311a69b907ab25c0089aafa512085b25fe5753206cdeaa0fec3d9a16eb38d60c68542f7002efd1052e69e1f5542f535363d38760cab508b3d99 SHA512 a665a6d1e1ffe56e370da2d703e677436ef4e18e763bb3cadbbf55e01812454ce4b79e8a20eda23846fdbe5a441ec8c534c9394995b3441472ce8a74c9035279
EBUILD ii-1.8.ebuild 681 BLAKE2B b91c1438d2126cd64e484fb3bdbbfe2f0733615a234f7a4f4e37767b5eb17568a08f5d95e594dbd5cc3e2d489bca0114e1deb54e1ce24248ec49d3f2708c9084 SHA512 a673a6739c66535c39b458de7816cf3b7eadee202dacf9468fb22d1fae81c6887c260b2347da28d17ffe157d2c4b836945e8f9c2d091c1457d6fdb54ff213aa1
-EBUILD ii-1.9.ebuild 732 BLAKE2B 164a48f98f69aace841806e51985f91ed6ac6693c470a1448d7c78734698f9bb9655cf1a8699d7b96a32f96a85a0cd0c6376c61ce93c3ff9f1b7671c938a9733 SHA512 ffc41ffcfc7763f5b03bced0acb16f026504567afa6f48e77c2fb7fdd243b48ca8cc57efbc709dfc3dbeb5a31f5a0df4f12fcb8e935560306a901daec443973f
+EBUILD ii-1.9.ebuild 731 BLAKE2B 462ca23c0871c10e8eea1abffc6c60cb1c8836343b7ae09c7a0c1f554adf004e0b1eee7c059bece930bbe9e25c0a498e69aef1310e3fcf6c95c4a4284e2e4a1a SHA512 5d87484e6c93a72861bfebeb482d5dc8197f68bb5c4062d60ce5a089b2a15786e5e372e69bfe84b2885d5a17d5e58ebbfc1e2ea0e4a796796b8dc3936ba23440
EBUILD ii-9999.ebuild 494 BLAKE2B fefdff75afb882164b47c19f9da9deeb1a2e0f6d8842e661dc4f2021ab65d89fb32f9c1bc80babfb4b6a0eb0f67722c916be12e73ee9dca7dbcde684174877b9 SHA512 6aeeaa27a87772da8879f575616ad2d933dcf508801c5013aa32014df0c873d61e5221268577445dad39aad10d296e28c7ee179829b5d91418f9150fe37147bf
MISC metadata.xml 399 BLAKE2B befed27e539720bd0181729b2bad9ae3d2a08455842ffc8ffc74e221c0bcce28b9081821d9c4d8963159c729af972ac7719b51f37991964770f60116ba129fce SHA512 783203ecd1b1934c4a52d9588bd449e340d9cfadcc35316e7986a2a144494e0a508a6a91daa9e0551e5b96483a1050fc97ff24cac75e045bd3e70d8011038be3
diff --git a/net-irc/ii/ii-1.9.ebuild b/net-irc/ii/ii-1.9.ebuild
index 67969310e7e7..f1cd0011b17c 100644
--- a/net-irc/ii/ii-1.9.ebuild
+++ b/net-irc/ii/ii-1.9.ebuild
@@ -11,7 +11,7 @@ SRC_URI="https://dl.suckless.org/tools/${P}.tar.gz"
LICENSE="MIT"
SLOT="0"
-KEYWORDS="amd64 ~arm ~arm64 ~ppc ~ppc64 ~riscv x86 ~amd64-linux"
+KEYWORDS="amd64 arm ~arm64 ~ppc ~ppc64 ~riscv x86 ~amd64-linux"
src_prepare() {
default
diff --git a/net-libs/Manifest.gz b/net-libs/Manifest.gz
index efad782d07a9..ce0acb298f4a 100644
--- a/net-libs/Manifest.gz
+++ b/net-libs/Manifest.gz
Binary files differ
diff --git a/net-libs/libtirpc/Manifest b/net-libs/libtirpc/Manifest
index a053d3737e85..8bcace0cd6d3 100644
--- a/net-libs/libtirpc/Manifest
+++ b/net-libs/libtirpc/Manifest
@@ -7,5 +7,5 @@ DIST libtirpc-1.3.3.tar.bz2 562812 BLAKE2B e229869b05103d912b677f78648dce1f7fa76
DIST libtirpc-glibc-nfs.tar.xz 8948 BLAKE2B 7316623d9f2b6928e296137fe2bf6794b208d549c2ffba9e4a35b47f7b04bf023798a09f38c02d039debf6adc466d7689cf3c8274d71a22eaff08729642c0a28 SHA512 90255bf0a27af16164e0710dd940778609925d473f4343093ff19d98cc4f23023788bf4edf0178eae1961afc0ba8b69b273de95b7d7e2afdb706701d8ba6f7ba
EBUILD libtirpc-1.3.2-r1.ebuild 1675 BLAKE2B f9e1dc1d82e8a3a1eec4b21ca9065d6e74894872474fb5b30a9e2ec261821aa75fa3c55b210fd4f7970eef44bdc44dc2f4313322d9f2b7179f56dc2adacb72aa SHA512 5a92d6a4a2c0720b9e348d81da333207b70160c29403152a5793f00f15919ffba524a198fa8db6e01ae77f6a0ad3216a883a048c5140a5375bdaee69f016a57d
EBUILD libtirpc-1.3.2.ebuild 1505 BLAKE2B 4401d8de52c71bf6be066b36a3d27c308bb0fd1b7ee8d027fc5a1e8c26183b86412f001275274377ff60ec207a16ca2815daf19f0fb4a186d9be343bd5157d61 SHA512 c1d0c9d720ce1eddecc1e6b32be3f2b95d6b70338c377440bca6cf578a8eb49bb8bd4eb8dd1051e518166900a05fe6a90cc459a056ab96ed1e2a6f8f5d07a282
-EBUILD libtirpc-1.3.3.ebuild 1620 BLAKE2B 978eff80ae61dcc0e808f3f7bd3ae65b899fa2c5aa011c22977efb98a386f634d5efa38f7547329df40fc82fe3c3be5872878b784be6cf1a3fb41da33f47a988 SHA512 71c2bb32559be1ad997675eefcfb5256e6949c23c42bd1b3f8316d4d17072240703dd9fafcf6066ead30c271e07a60828bf67e1fef9e9c67af813368bd7e3498
+EBUILD libtirpc-1.3.3.ebuild 1616 BLAKE2B 3d3bef630c0943a18ab89fecbeaacddc4238c9ef7c59085dd668ecaf4c5ebde75fd79ce0b432eca75b10a67bea1346bd2108979b6a41eec1323fa4e09a67ebef SHA512 6ef41dfc342efb24ff173fbbecde872371e1fbab7edce1fa33389f72d8d8f6b1819e87b577038452332830fbb0508f51cfdf88aa43580a8e73eabffa29688d8d
MISC metadata.xml 405 BLAKE2B 3006391cb2dac9927f450164f2705d31c35172560ddb436edb76f6c56efc2915a63d57e5be8835801b3b4bbe77526cdaf681b49c4fa43285549b7f0707af4814 SHA512 63489cba710ba40c334508406bf10c28ddc2133cd3eab86afde1670e3d4bb126d0e77abb45c99fd7b6abd438a9e7cc5a10b6742563be51601c7945c87419c928
diff --git a/net-libs/libtirpc/libtirpc-1.3.3.ebuild b/net-libs/libtirpc/libtirpc-1.3.3.ebuild
index 92da66ae29fa..97d71e6e9593 100644
--- a/net-libs/libtirpc/libtirpc-1.3.3.ebuild
+++ b/net-libs/libtirpc/libtirpc-1.3.3.ebuild
@@ -12,7 +12,7 @@ SRC_URI="mirror://sourceforge/${PN}/${P}.tar.bz2
LICENSE="BSD BSD-2 BSD-4 LGPL-2.1+"
SLOT="0/3" # subslot matches SONAME major
-KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~m68k ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86 ~amd64-linux ~x86-linux"
+KEYWORDS="~alpha ~amd64 arm ~arm64 ~hppa ~ia64 ~loong ~m68k ~mips ppc ppc64 ~riscv ~s390 sparc ~x86 ~amd64-linux ~x86-linux"
IUSE="ipv6 kerberos static-libs"
RDEPEND="kerberos? ( >=virtual/krb5-0-r1[${MULTILIB_USEDEP}] )"
diff --git a/net-libs/nodejs/Manifest b/net-libs/nodejs/Manifest
index 28c5d7024c48..7c9f890fe08f 100644
--- a/net-libs/nodejs/Manifest
+++ b/net-libs/nodejs/Manifest
@@ -15,13 +15,13 @@ DIST node-v18.7.0.tar.xz 36945328 BLAKE2B 8ec945347ba396f7c65f544325690abdece4aa
DIST node-v18.9.0.tar.xz 38309908 BLAKE2B 87ce3e45c6450bc686fe800a9c39a6c0cb5c01279c3052431455c29e0fc0b244de122dd899a43da1e8291fe60457847d307c7193c4e69f2d6f6b8824f4555daf SHA512 60bf98bc5011876429c9a687141b916fc6023ba21f1a641fef2f11d53218db24f442542382495455d2f107d708fcd04994e239a9bbfb52f070935c9048089e81
DIST node-v18.9.1.tar.xz 38315220 BLAKE2B 515ab64db023c5809c476c1248e2d47a49d46ed273ee0f91ac803791b0e7a51f3dd2f0ee7f30901d9a1fbc9172dd971c9845c86a703c6194bc8f983d3f81567c SHA512 fc570dbd41197363d0f9bc3f329fbdffd0cb5b7382327e206d40b3b4e42a80fa65debb172abd501021bcc5082d8d99fc5f6faa05cf87066170c87be1b15e8734
EBUILD nodejs-14.20.0.ebuild 7114 BLAKE2B 94d3c03bf705b1eb513f7cfb33ccf55a556114f8147628c6479e609723425bdd33535655dc61d817fdb4fe08050a4f6688923e2696a22ebd7cad5d852a4dc4b4 SHA512 2610f1985f4089096809bd6d7ca8e84e35a869f437dfe512b876c7f9291ffe50257635dccf72302822bc1d195d158eae54285b95d1e53b3e9fff57a51d30cdba
-EBUILD nodejs-14.20.1.ebuild 7117 BLAKE2B 563cb656305eb8327731b5d00ce79f091c9f6c47716b75c3bda77caa675447b485cb61577209b221d38adbc57d87bd53f1e3e2217e81eee771fb7cf08d285249 SHA512 e99e2de4b687e07fd8b30d393deb372d669bdac44059e985c1061daa81daefc09c211af2555d079becd665e1ef109a22546f2b31b59a793b6ed8bee2c979b325
+EBUILD nodejs-14.20.1.ebuild 7114 BLAKE2B 94d3c03bf705b1eb513f7cfb33ccf55a556114f8147628c6479e609723425bdd33535655dc61d817fdb4fe08050a4f6688923e2696a22ebd7cad5d852a4dc4b4 SHA512 2610f1985f4089096809bd6d7ca8e84e35a869f437dfe512b876c7f9291ffe50257635dccf72302822bc1d195d158eae54285b95d1e53b3e9fff57a51d30cdba
EBUILD nodejs-16.16.0.ebuild 6361 BLAKE2B 24bfc86983bd48e388dd0114cddc3c3d62e9b45de3564eaec0a5e0350546df0127500224d6ad9a6741dbdf54a1781593adf0b0256ab94809c9b7ef0d0a501705 SHA512 811a59e98a48a26cdb691ca42225cade47d93105de9f4b2253a9f627b27ddfdd569e6734ddb05ac2e24cef6844c4649257486aedd96c9d3ccf16389876d439f9
EBUILD nodejs-16.17.0.ebuild 6733 BLAKE2B f22acbdda582845a79560c5deedb44ab8d5989de4992cda35074d34b548c0a6ecc8c40b213f2cd5d0ba69cffc7ae65fbac2297ff0050d4c08438f17b3022b990 SHA512 cfd0e78387fb05b6a1cd59ae631bee3ce5da601390c686bceb606766eec7c6989ceded8a48a727686c48fae9bba3b81407cbd2e2cf3b04c70d9010d74af6dcde
-EBUILD nodejs-16.17.1.ebuild 6731 BLAKE2B f46098ae6c92b1cdf3166ec71d25f8e6f3252171a53b1e5594c11cf877da5e0626b8ef4faa8687b109c8947b804808b7d2c669a7a588456b0910897c040f802a SHA512 d99ac59956458866d63e06778514d63b8eed8f0e5264c76f7d02da5e9e52929a4d4d71ff3d951203e028c7a58e07072ab41473e543b211a8fc6f0c0b230b1211
+EBUILD nodejs-16.17.1.ebuild 6728 BLAKE2B 6b42c92e8cb0bdf283c6eff5548eab9321ce0d045cf8499b059cb9708b394ca64e34f16faeddc68076629c922d9b02b363edd37c223bae327f02828dea4c239d SHA512 f4f45fcb35639382a0c13cb6ed9717fb0ab08815738c0e07f8f2ff5d7d8e8c3bda7050df567fdeff754a1adc57fafcfff705eba2dbb03e047719d36f44591ff2
EBUILD nodejs-18.6.0.ebuild 6361 BLAKE2B 35b15b80127645ad32194c32964b60d91b734efe6747e518d467794245c84d4a760f097c782d2f20456e4e5e118de26632c1680d0a46d6fa1a1ac0d9d23bfaf2 SHA512 9776b6ced2df5251f10141b979c81711abb0a84fd7215716a22004279f3e9646d272ddf1c957e8448a99d5dfc5862453292f386c8d84aea96df98cd96d7e3dd0
EBUILD nodejs-18.7.0.ebuild 7125 BLAKE2B eff0321331d50597f520d64c28353a32ae90288302fff6dafdbc3c08799e309a387f91c7c3737d60232bf9712b224955aec73b6f53bba5b87556ead5dbf93897 SHA512 294ff0e892698489f86ed0c0f3eb05860059879b55131baa35bba4e62e28148561cf92732bf0bc7492f1f318457222c5d73842f652e9224066b5394d30e9dc4f
EBUILD nodejs-18.9.0.ebuild 7492 BLAKE2B b4c56a266693fa31370785937c5f898631e3134b7830e3bc675c480f2cc048857612621f2f9962bc29b544bb3875392b2ef654863ce9fc6490dd617d148d01fb SHA512 c7bd59aef5b76beb67c070b5619aab15b9971c68b7414d7eece64dc31668f7b41708eec46985f3a4c522889f37d0d89a174a0fc743c12e7a1973e5fb7c57bb27
-EBUILD nodejs-18.9.1.ebuild 7490 BLAKE2B 514cebc2909969342df5f554fef928c533308e434074dd9039a6e57e0a7f2c8570ae05cdec3bf67e7e035612e4ba4187a197b72a6e86a6098859856be7e655e4 SHA512 cd9cfc92a070701e5413cbfa4ecf8ae12daca97661fb0848c9f3a5cdc2a4fe4ebe542a3412f42fcb7c0c79751f1ae52a967999647fe734d8007c81c8b76080e3
+EBUILD nodejs-18.9.1.ebuild 7487 BLAKE2B 9af8d590bc94a6500045d43ad407b2c3cb3d66f78148079a4576c301ca9d4f94aee8c54e16393d9e21d537de79cd9c263d011c680827652414bd3cb171891b7a SHA512 ef3a5116f04b6e9e5087bf21d0f5643806a9df503487a8dc95f86373add12892a9fc7d05cc3fb58445dcfb052047691f0597bb50342c47e9493b1d3091762841
EBUILD nodejs-99999999.ebuild 6135 BLAKE2B dc0d8749313aeb1445ac553917527fd653927869cc0cbae3ac9cab5886d55796faff814ae2699beaf2f2b5b047a7193bd812932b1d2d7bd0cfd60f406a7195ae SHA512 3d0d4c9694154291c07c374de2acd61242f5a184aa550b3bb5ab1c6ce86d9feeb33187487c60a59ee91ec99bcaa5713efda531b2b009f31c89e2fe6fa432eba2
MISC metadata.xml 898 BLAKE2B a67e85ea95c272b8d18746254894b058433267a74b5bad66bac7d78c7db4cec297e06bc87fad3ee836fc91749aaee2c11c88b48b6ba033c36fa79132552faa81 SHA512 d498b288058e7282c5e9a28d4ba192a2ac5ef796eb1edf644aea41cab2d0eb6036426b188dd9af7eeb2eaf04b84011460cb3c3695ca8dde5667add21d9963c97
diff --git a/net-libs/nodejs/nodejs-14.20.1.ebuild b/net-libs/nodejs/nodejs-14.20.1.ebuild
index bc27dc65542b..ec4700ccab22 100644
--- a/net-libs/nodejs/nodejs-14.20.1.ebuild
+++ b/net-libs/nodejs/nodejs-14.20.1.ebuild
@@ -20,7 +20,7 @@ if [[ ${PV} == *9999 ]]; then
else
SRC_URI="https://nodejs.org/dist/v${PV}/node-v${PV}.tar.xz"
SLOT="0/$(ver_cut 1)"
- KEYWORDS="amd64 ~arm ~arm64 ~ppc64 -riscv x86 ~amd64-linux ~x64-macos"
+ KEYWORDS="amd64 arm arm64 ppc64 -riscv x86 ~amd64-linux ~x64-macos"
S="${WORKDIR}/node-v${PV}"
fi
diff --git a/net-libs/nodejs/nodejs-16.17.1.ebuild b/net-libs/nodejs/nodejs-16.17.1.ebuild
index b5c6e3144e65..c1fd507566a4 100644
--- a/net-libs/nodejs/nodejs-16.17.1.ebuild
+++ b/net-libs/nodejs/nodejs-16.17.1.ebuild
@@ -20,7 +20,7 @@ if [[ ${PV} == *9999 ]]; then
else
SRC_URI="https://nodejs.org/dist/v${PV}/node-v${PV}.tar.xz"
SLOT="0/$(ver_cut 1)"
- KEYWORDS="amd64 ~arm ~arm64 ~ppc64 ~riscv x86 ~amd64-linux ~x64-macos"
+ KEYWORDS="amd64 arm arm64 ppc64 ~riscv x86 ~amd64-linux ~x64-macos"
S="${WORKDIR}/node-v${PV}"
fi
diff --git a/net-libs/nodejs/nodejs-18.9.1.ebuild b/net-libs/nodejs/nodejs-18.9.1.ebuild
index 8b92ba04b24d..9d98aef6f3b6 100644
--- a/net-libs/nodejs/nodejs-18.9.1.ebuild
+++ b/net-libs/nodejs/nodejs-18.9.1.ebuild
@@ -20,7 +20,7 @@ if [[ ${PV} == *9999 ]]; then
else
SRC_URI="https://nodejs.org/dist/v${PV}/node-v${PV}.tar.xz"
SLOT="0/$(ver_cut 1)"
- KEYWORDS="amd64 ~arm ~arm64 ~loong ~ppc64 ~riscv x86 ~amd64-linux ~x64-macos"
+ KEYWORDS="amd64 arm arm64 ~loong ppc64 ~riscv x86 ~amd64-linux ~x64-macos"
S="${WORKDIR}/node-v${PV}"
fi
diff --git a/profiles/Manifest.gz b/profiles/Manifest.gz
index 926882b0fb48..fdf761e4058b 100644
--- a/profiles/Manifest.gz
+++ b/profiles/Manifest.gz
Binary files differ
diff --git a/profiles/arch/arm/package.use.mask b/profiles/arch/arm/package.use.mask
index e7d3afdee7ac..de6c9748e4a8 100644
--- a/profiles/arch/arm/package.use.mask
+++ b/profiles/arch/arm/package.use.mask
@@ -1,6 +1,11 @@
# Copyright 1999-2022 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
+# Bernd Waibel <waebbl-gentoo@posteo.net> (2022-09-16)
+# dev-libs/optix depends on x11-drivers/nvidia-drivers,
+# which lacks arm support
+media-gfx/blender optix
+
# Sam James <sam@gentoo.org> (2022-06-23)
# ceph, zfs not keyworded here
app-emulation/libvirt rbd zfs
diff --git a/profiles/package.mask b/profiles/package.mask
index 222fdc43aeed..77eeb06796df 100644
--- a/profiles/package.mask
+++ b/profiles/package.mask
@@ -33,6 +33,11 @@
#--- END OF EXAMPLES ---
+# Piotr Karbowski <slashbeast@gentoo.org> (2022-09-25)
+# No package in tree depends on dev-python/ssh2-python. Masked for removal.
+# Removal on 2022-10-25.
+dev-python/ssh2-python
+
# Andreas Sturmlechner <asturm@gentoo.org> (2022-09-23)
# Unmaintained upstream, obsolete after introduction of kde-misc/markdownpart.
# Removal on 2022-10-23.
diff --git a/profiles/use.local.desc b/profiles/use.local.desc
index 9c4695a2c951..2e767cfe854f 100644
--- a/profiles/use.local.desc
+++ b/profiles/use.local.desc
@@ -3950,6 +3950,7 @@ media-gfx/blender:opencl - Allow OpenCL Graphics Acceleration. This may require
media-gfx/blender:openimageio - Enable OpenImageIO Support
media-gfx/blender:opensubdiv - Add rendering support form OpenSubdiv from Dreamworks Animation through media-libs/opensubdiv.
media-gfx/blender:openvdb - Enable openvdb for volumetric processing, like the voxel remesher. Also enables volumetric GPU preview rendering for Nvidia cards.
+media-gfx/blender:optix - Add support for NVIDIA's OptiX Raytracing Engine.
media-gfx/blender:osl - Add support for OpenShadingLanguage scripting.
media-gfx/blender:potrace - Add support for converting bitmaps into Grease pencil line using the potrace library.
media-gfx/blender:pugixml - Enable PugiXML support (Used for OpenImageIO, Grease Pencil SVG export)
@@ -7218,6 +7219,14 @@ sci-geosciences/mapserver:geos - Enable sci-libs/geos library support
sci-geosciences/mapserver:postgis - Enable dev-db/postgis support
sci-geosciences/merkaartor:libproxy - Use net-libs/libproxy for getting the HTTP/HTTPS/SOCKS proxy configuration
sci-geosciences/merkaartor:webengine - Enable dev-qt/qtwebengine in some plugins
+sci-geosciences/owntracks-recorder:crypt - Enable support for payload encryption with dev-libs/libsodium
+sci-geosciences/owntracks-recorder:greenwich - Enable support for the OwnTracks Greenwich firmware
+sci-geosciences/owntracks-recorder:http - Enable support for the built-in HTTP REST API
+sci-geosciences/owntracks-recorder:kill - Enable support removing data via the API (dangerous)
+sci-geosciences/owntracks-recorder:lua - Enable support for Lua hook integration
+sci-geosciences/owntracks-recorder:mqtt - Enable MQTT support
+sci-geosciences/owntracks-recorder:ping - Enable support for the "pingping" monitoring feature
+sci-geosciences/owntracks-recorder:tours - Enable recorder support for shared views
sci-geosciences/qgis:3d - Build QGIS 3D library using dev-qt/qt3d
sci-geosciences/qgis:georeferencer - Determines whether georeferencer plugin should be built
sci-geosciences/qgis:grass - Add support for grass
diff --git a/sci-geosciences/Manifest.gz b/sci-geosciences/Manifest.gz
index 63793886755c..e89397d170df 100644
--- a/sci-geosciences/Manifest.gz
+++ b/sci-geosciences/Manifest.gz
Binary files differ
diff --git a/sci-geosciences/owntracks-recorder/Manifest b/sci-geosciences/owntracks-recorder/Manifest
new file mode 100644
index 000000000000..b5b2928e97e5
--- /dev/null
+++ b/sci-geosciences/owntracks-recorder/Manifest
@@ -0,0 +1,6 @@
+AUX ot-recorder.initd 287 BLAKE2B 6ebf258586c0562794683b549a80af0cc77aa45d804a0898e29ada10d8bebaddba6b6dc1c0c720a1afbc682984aaf08ad7daf1b6f5b8c65fb69ecb098967926a SHA512 f32affdece4740069f6de77369c92568b3544932f30d456a66de91dc8982f0fcdfbbc33b97186a5a5a26e00d699611774b4a162f67b1ab09569f0239fa6c8570
+AUX owntracks-recorder-build.patch 3698 BLAKE2B a2c6e03f9d96d03fecd234913a6c04f48370c54fe718e9583fbb9c66f98ee10d8f97501d4d378a99859e64a65a30c51bda83250fd3301664570908bc770a2cb3 SHA512 fbab7730c96433e60ca8f2781c5662f3960f303e2a2dbb4f7683e76cd585124305f4ea65bb6b9789dffa07cda238fe501f845503f6a738dddbcc823d35921b91
+AUX owntracks-recorder-no-mqtt.patch 990 BLAKE2B 26f19393f74f65e9d0deb97947a35d11218ea6ba611ec02f7d4d7721191e664ca78c44a0574dad0fd3f36f70e3f61ee297ab169633241fd28957a88e9ea5438f SHA512 6f927cb63f209852ea86a77c9c5950e0a887018193e0f53f4901ff9233f427b8b62598c123ca3cd0b234389b5987df228b060c333e32454d51dc00f180954848
+DIST owntracks-recorder-0.9.1.tar.gz 3306544 BLAKE2B 982764f6319bb9ae530d4eaf95679b26d98f64bb1b1a4c3c461cb3c17e76f27058836bc21bb014f16a37825636c34f6b90bec8890587b957a1741d27737812d5 SHA512 4a31acf648d7b9520eb7c08bbe318c2a63f2cd416f939a5ef7a052f9ab2dcfbdac1a69e71d02efbfa108ed2b5ee26019491845053344c37cc52c62d654075ee1
+EBUILD owntracks-recorder-0.9.1.ebuild 2245 BLAKE2B 85a98dccf558ddc1cadcf4ff35f172b7632fc652a63699a80301c71449cd8420951e9b2b399bca0dce2979f670716271ec6e2f5beeeabd4f664ec0752529e9f8 SHA512 159d1eed860967aa2afd0a2b45c2380e2974ebffaa5b87ed4bf7e0a09957c72c99726a4fc0b581cffdcbb4623d45a51dd63fafd947d21329614bfe2e2711b08a
+MISC metadata.xml 946 BLAKE2B 1594712b2be05b7bd278766f3d9513fce7f95020f82ce001b4eda30fbb964da850bb7d0f233ffe8afb612856e067ed6c18945caaa0331a77ce18054e7c37f75a SHA512 0c103e05a62f95e6ad1ed9dc03c6bef4a34606b2c2d13c236cec15a2234de80e2e2a58f227de76f183d561384c08b87b350548975f2deba48ebe075d995b7a85
diff --git a/sci-geosciences/owntracks-recorder/files/ot-recorder.initd b/sci-geosciences/owntracks-recorder/files/ot-recorder.initd
new file mode 100644
index 000000000000..e754531e0e43
--- /dev/null
+++ b/sci-geosciences/owntracks-recorder/files/ot-recorder.initd
@@ -0,0 +1,13 @@
+#!/sbin/openrc-run
+# Copyright 2022 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+
+depend() {
+ need net
+}
+
+name="OwnTracks Recorder"
+pidfile="/run/${RC_SVCNAME}.pid"
+command="/usr/sbin/ot-recorder"
+command_user="owntracks"
+command_background="yes"
diff --git a/sci-geosciences/owntracks-recorder/files/owntracks-recorder-build.patch b/sci-geosciences/owntracks-recorder/files/owntracks-recorder-build.patch
new file mode 100644
index 000000000000..0209e73cef50
--- /dev/null
+++ b/sci-geosciences/owntracks-recorder/files/owntracks-recorder-build.patch
@@ -0,0 +1,119 @@
+https://github.com/owntracks/recorder/pull/402
+
+diff --git a/Makefile b/Makefile
+index f2b9a41..546dd58 100644
+--- a/Makefile
++++ b/Makefile
+@@ -1,6 +1,6 @@
+ include config.mk
+
+-CFLAGS +=-Wall -Werror -DNS_ENABLE_IPV6
++CFLAGS += -Wall -DNS_ENABLE_IPV6
+ LIBS = $(MORELIBS) -lm
+ LIBS += -lcurl -lconfig
+
+@@ -23,10 +23,18 @@ CFLAGS += -DGHASHPREC=$(GHASHPREC)
+ LIBS += -llmdb
+ LIBS += -lpthread
+
++define CPP_CONDITION
++printf '#if $(1) \n
++true \n
++#else \n
++#error false \n
++#endif' | $(CPP) -P - >/dev/null 2>&1 && echo yes
++endef
++
+ ifeq ($(WITH_MQTT),yes)
+ CFLAGS += -DWITH_MQTT=1
+- CFLAGS += $(MOSQUITTO_INC)
+- LIBS += $(MOSQUITTO_LIB) -lmosquitto -lm
++ CFLAGS += $(MOSQUITTO_CFLAGS)
++ LIBS += $(MOSQUITTO_LIBS) -lm
+ endif
+
+ ifeq ($(WITH_PING),yes)
+@@ -56,6 +64,12 @@ endif
+ ifeq ($(WITH_TOURS),yes)
+ CFLAGS += -DWITH_TOURS
+ OTR_EXTRA_OBJS +=
++
++ # Debian requires uuid-dev
++ # RHEL/CentOS needs libuuid-devel
++ ifeq ($(shell $(call CPP_CONDITION,__linux__)),yes)
++ LIBS += -luuid
++ endif
+ endif
+
+ ifeq ($(WITH_GREENWICH),yes)
+@@ -77,14 +91,16 @@ TARGETS += ot-recorder ocat
+ GIT_VERSION := $(shell git describe --long --abbrev=10 --dirty --tags 2>/dev/null || echo "tarball")
+ CFLAGS += -DGIT_VERSION=\"$(GIT_VERSION)\"
+
++PKG_CONFIG ?= pkg-config
++
+ all: $(TARGETS)
+
+ ot-recorder: recorder.o $(OTR_OBJS) $(OTR_EXTRA_OBJS)
+- $(CC) $(CFLAGS) -o ot-recorder recorder.o $(OTR_OBJS) $(OTR_EXTRA_OBJS) $(LIBS)
++ $(CC) $(CFLAGS) $(LDFLAGS) -o ot-recorder recorder.o $(OTR_OBJS) $(OTR_EXTRA_OBJS) $(LIBS)
+ if test -r codesign.sh; then /bin/sh codesign.sh; fi
+
+ ocat: ocat.o $(OTR_OBJS)
+- $(CC) $(CFLAGS) -o ocat ocat.o $(OTR_OBJS) $(LIBS)
++ $(CC) $(CFLAGS) $(LDFLAGS) -o ocat ocat.o $(OTR_OBJS) $(LIBS)
+
+ $(OTR_OBJS): config.mk Makefile
+
+@@ -114,8 +130,8 @@ install: ot-recorder ocat
+ mkdir -p $(DESTDIR)$(INSTALLDIR)/bin
+ mkdir -p $(DESTDIR)$(INSTALLDIR)/sbin
+ mkdir -p $(DESTDIR)$(DOCROOT)
+- mkdir -p $(DESTDIR)$(STORAGEDEFAULT)/last
+- cp -R docroot/* $(DESTDIR)$(DOCROOT)/
++ mkdir -p $(DESTDIR)$(STORAGEDEFAULT)
++ cd docroot && find ! -type d ! -name .gitignore -exec install -m0644 -D {} $(DESTDIR)$(DOCROOT)/{} \;
+ install -m 0755 ot-recorder $(DESTDIR)$(INSTALLDIR)/sbin
+ install -m 0755 ocat $(DESTDIR)$(INSTALLDIR)/bin
+ mkdir -p `dirname $(DESTDIR)/$(CONFIGFILE)`
+diff --git a/config.mk.in b/config.mk.in
+index 6fd674d..9def768 100644
+--- a/config.mk.in
++++ b/config.mk.in
+@@ -40,7 +40,7 @@ WITH_MQTT ?= yes
+ WITH_HTTP ?= yes
+
+ # Do you want recorder support for shared views? Requires WITH_HTTP
+-# also requires -luuid on Linux (see below at MORELIBS)
++# also requires -luuid on Linux.
+ WITH_TOURS ?= yes
+
+ # Do you have Lua libraries installed and want the Lua hook integration?
+@@ -90,12 +90,8 @@ JSON_INDENT ?= no
+ CONFIGFILE = /etc/default/ot-recorder
+
+ # Optionally specify the path to the Mosquitto libs, include here
+-MOSQUITTO_INC = -I/usr/include
+-MOSQUITTO_LIB = -L/usr/lib
+-
+-# Debian requires uuid-dev
+-# RHEL/CentOS needs libuuid-devel
+-MORELIBS += -luuid # -lssl
++MOSQUITTO_CFLAGS = `$(PKG_CONFIG) --cflags libmosquitto`
++MOSQUITTO_LIBS = `$(PKG_CONFIG) --libs libmosquitto`
+
+ # Milliseconds (ms) timeout for reverse geocoding
+ GEOCODE_TIMEOUT = 4000
+@@ -105,8 +101,8 @@ GEOCODE_TIMEOUT = 4000
+ # and in particular could require you to add the lua+version (e.g lua-5.2)
+ # to both pkg-config invocations
+
+-LUA_CFLAGS = `pkg-config --cflags lua`
+-LUA_LIBS = `pkg-config --libs lua`
++LUA_CFLAGS = `$(PKG_CONFIG) --cflags lua`
++LUA_LIBS = `$(PKG_CONFIG) --libs lua`
+
+-SODIUM_CFLAGS = `pkg-config --cflags libsodium`
+-SODIUM_LIBS = `pkg-config --libs libsodium`
++SODIUM_CFLAGS = `$(PKG_CONFIG) --cflags libsodium`
++SODIUM_LIBS = `$(PKG_CONFIG) --libs libsodium`
diff --git a/sci-geosciences/owntracks-recorder/files/owntracks-recorder-no-mqtt.patch b/sci-geosciences/owntracks-recorder/files/owntracks-recorder-no-mqtt.patch
new file mode 100644
index 000000000000..e10c160854a7
--- /dev/null
+++ b/sci-geosciences/owntracks-recorder/files/owntracks-recorder-no-mqtt.patch
@@ -0,0 +1,42 @@
+From 2fe60c9684f93b67f549ed3d70f883a9a098fc7b Mon Sep 17 00:00:00 2001
+From: Jan-Piet Mens <jp@mens.de>
+Date: Fri, 23 Sep 2022 22:10:48 +0200
+Subject: [PATCH] FIX: now compiles without MQTT addresses #401
+
+---
+ recorder.c | 4 ++++
+ 1 file changed, 4 insertions(+)
+
+diff --git a/recorder.c b/recorder.c
+index 12fa921..c65acef 100644
+--- a/recorder.c
++++ b/recorder.c
+@@ -494,10 +494,12 @@ void do_request(struct udata *ud, UT_string *username, UT_string *device, char *
+ return;
+ }
+
++#ifdef WITH_MQTT
+ if ((js = json_stringify(resp, " ")) != NULL) {
+ publish(ud, UB(fulltopic), js);
+ free(js);
+ }
++#endif
+ json_delete(resp);
+
+ } else if (strcmp(request_type, "tours") == 0) {
+@@ -558,10 +560,12 @@ void do_request(struct udata *ud, UT_string *username, UT_string *device, char *
+ return;
+ }
+
++#ifdef WITH_MQTT
+ if ((js = json_stringify(resp, " ")) != NULL) {
+ publish(ud, UB(fulltopic), js);
+ free(js);
+ }
++#endif
+
+ json_delete(resp);
+
+--
+2.37.2
+
diff --git a/sci-geosciences/owntracks-recorder/metadata.xml b/sci-geosciences/owntracks-recorder/metadata.xml
new file mode 100644
index 000000000000..2292ec7fa9c4
--- /dev/null
+++ b/sci-geosciences/owntracks-recorder/metadata.xml
@@ -0,0 +1,21 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+ <maintainer type="person">
+ <email>chewi@gentoo.org</email>
+ <name>James Le Cuirot</name>
+ </maintainer>
+ <upstream>
+ <remote-id type="github">owntracks/recorder</remote-id>
+ </upstream>
+ <use>
+ <flag name="crypt">Enable support for payload encryption with <pkg>dev-libs/libsodium</pkg></flag>
+ <flag name="greenwich">Enable support for the OwnTracks Greenwich firmware</flag>
+ <flag name="http">Enable support for the built-in HTTP REST API</flag>
+ <flag name="kill">Enable support removing data via the API (dangerous)</flag>
+ <flag name="lua">Enable support for Lua hook integration</flag>
+ <flag name="mqtt">Enable MQTT support</flag>
+ <flag name="ping">Enable support for the "pingping" monitoring feature</flag>
+ <flag name="tours">Enable recorder support for shared views</flag>
+ </use>
+</pkgmetadata>
diff --git a/sci-geosciences/owntracks-recorder/owntracks-recorder-0.9.1.ebuild b/sci-geosciences/owntracks-recorder/owntracks-recorder-0.9.1.ebuild
new file mode 100644
index 000000000000..c3bf48f119ed
--- /dev/null
+++ b/sci-geosciences/owntracks-recorder/owntracks-recorder-0.9.1.ebuild
@@ -0,0 +1,116 @@
+# Copyright 2022 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+LUA_COMPAT=( lua5-{3..4} )
+
+inherit lua-single prefix systemd toolchain-funcs
+
+MY_PN="ot-recorder"
+DESCRIPTION="Stores and accesses location data published by the OwnTracks apps"
+HOMEPAGE="https://owntracks.org"
+SRC_URI="https://github.com/${PN/-//}/archive/${PV}.tar.gz -> ${P}.tar.gz"
+LICENSE="GPL-2+ MIT"
+SLOT="0"
+KEYWORDS="~amd64 ~arm"
+IUSE="crypt +http greenwich kill lua +mqtt +ping +tours"
+
+REQUIRED_USE="
+ lua? ( ${LUA_REQUIRED_USE} )
+ tours? ( http )
+"
+
+IDEPEND="
+ acct-group/owntracks
+ acct-user/owntracks
+"
+
+DEPEND="
+ dev-db/lmdb:=
+ dev-libs/libconfig:=
+ net-misc/curl
+ crypt? ( dev-libs/libsodium:= )
+ lua? ( ${LUA_DEPS} )
+ mqtt? ( app-misc/mosquitto )
+ tours? ( sys-apps/util-linux )
+"
+
+RDEPEND="
+ ${IDEPEND}
+ ${DEPEND}
+"
+
+BDEPEND="
+ virtual/pkgconfig
+"
+
+S="${WORKDIR}/${P#*-}"
+
+PATCHES=(
+ "${FILESDIR}"/${PN}-no-mqtt.patch
+ "${FILESDIR}"/${PN}-build.patch
+)
+
+pkg_setup() {
+ use lua && lua-single_pkg_setup
+}
+
+src_prepare() {
+ default
+ hprefixify etc/${MY_PN}.service
+ mv $(prefixify_ro config.mk.in) config.mk || die
+}
+
+src_configure() {
+ myconf=(
+ WITH_MQTT=$(usex mqtt)
+ WITH_PING=$(usex ping)
+ WITH_LUA=$(usex lua)
+ WITH_ENCRYPT=$(usex crypt)
+ WITH_KILL=$(usex kill)
+ WITH_HTTP=$(usex http)
+ WITH_TOURS=$(usex tours)
+ WITH_GREENWICH=$(usex greenwich)
+
+ CC="$(tc-getCC)"
+ PKG_CONFIG="$(tc-getPKG_CONFIG)"
+ INSTALLDIR="${EPREFIX}/usr"
+ STORAGEDEFAULT="${EPREFIX}/var/db/${MY_PN}"
+ DOCROOT="${EPREFIX}/var/www/${MY_PN}/htdocs"
+ CONFIGFILE="${EPREFIX}/etc/${MY_PN}.conf"
+
+ # The .pc file currently hardcodes "lib".
+ MOSQUITTO_LIBS=-lmosquitto
+
+ # Allow further customisation by users.
+ "${OTR_CONF[@]}"
+ )
+
+ use lua && myconf+=(
+ LUA_CFLAGS="$(lua_get_CFLAGS)"
+ LUA_LIBS="$(lua_get_LIBS)"
+ )
+}
+
+src_compile() {
+ emake "${myconf[@]}"
+}
+
+src_install() {
+ emake install "${myconf[@]}" DESTDIR="${ED}"
+ dodoc *.md doc/*.md
+
+ newinitd "${FILESDIR}"/${MY_PN}.initd ${MY_PN}
+ systemd_dounit etc/${MY_PN}.service
+
+ keepdir /var/db/${MY_PN}
+}
+
+pkg_preinst() {
+ fowners owntracks:owntracks /var/db/${MY_PN}
+ fperms 750 /var/db/${MY_PN}
+
+ fowners root:owntracks /etc/${MY_PN}.conf
+ fperms 0640 /etc/${MY_PN}.conf
+}
diff --git a/sys-apps/Manifest.gz b/sys-apps/Manifest.gz
index 383bd5e0b64e..dd9ba4b26141 100644
--- a/sys-apps/Manifest.gz
+++ b/sys-apps/Manifest.gz
Binary files differ
diff --git a/sys-apps/openrc/Manifest b/sys-apps/openrc/Manifest
index 838c3189f463..f5fce9b904dd 100644
--- a/sys-apps/openrc/Manifest
+++ b/sys-apps/openrc/Manifest
@@ -5,6 +5,6 @@ DIST openrc-0.45.1.tar.gz 246503 BLAKE2B 28ed668b1da7bc3d22de1f7b22b6d10ecd1c789
DIST openrc-0.45.2.tar.gz 246515 BLAKE2B bb7d52b183612eb8924a2d0f9ec63eea88253d8d83964d6341a4715a6cdc372b3fd99ad0f972f4f539da9d741548777dabf4ced86fd20be741a89a69ffe2ff01 SHA512 ca2958772240f6e5037e39db1ee62a81091a2efa654da967f68e03a721868c6c0a41d32a2bddf55c8eadbc9bf5837b710cc2e4564844a7fbc0e585366da4fdf9
EBUILD openrc-0.44.10.ebuild 4689 BLAKE2B ee59077c97af4c8d59a2ae262557b89e52578adaea6e041ed8e594dfbacaba8f00cf09c89c2ee0c5cd4ef1f2e682e2d888a92409ae2f1d22cfc63333eb2af0a0 SHA512 c3b0616e1c83096c80e270bea172918080ef29bd2684580146ad2a396c540b95b02f907d39ac84919cb271d72330fea86dfbb1d6f3b6a83a8bd7bb13e9dc933c
EBUILD openrc-0.45.1.ebuild 4492 BLAKE2B b3705152b85364d430b8b2ff173b971f3d8de589c5fe8cfbedf2a9945663fb959fc4ce785c47e4996f22c17faa72bc0235102d2b98b6df1a358220ba2624f632 SHA512 e7fd352f7d166d37cb786420b0a13ecfaffd59153c633c0cc66bc5d4139f7638b7122f87f3d4b8b421dddd5e15fbf0dc478e4cc8d6e0511224299f562ef1bb07
-EBUILD openrc-0.45.2.ebuild 4488 BLAKE2B 77242ffd19a63370102a521e4d0646cddcd9398d6e9bd808eb433222b9e3567bf96866552ce47633fc332b14fd67cdb10da36f50684f267b2e851e3e39a298e0 SHA512 603851c1e55863a1abbff84e894780b8f8ffd122db1b8829040ffc497eed9e979a0006c73d9b6aac78d2b924079601a5b3e5cce1d7d8d91aa627178c85111036
+EBUILD openrc-0.45.2.ebuild 4485 BLAKE2B ce79eeaa320b5fc42c1050214a6b04e7bd105f1f22fddd1d1782d62b6e8dced45943885fc2a2ec68645709146386090481779471f7616b033c226cb54ddf0b42 SHA512 5677a71a2bdb7bac603b70b63af8025ae0127dadf49c9217033a6cebe3b0714d9103df4341a60ad6b41ec1430846eea67bf28e3ac80829540b1c059c32616398
EBUILD openrc-9999.ebuild 4492 BLAKE2B b3705152b85364d430b8b2ff173b971f3d8de589c5fe8cfbedf2a9945663fb959fc4ce785c47e4996f22c17faa72bc0235102d2b98b6df1a358220ba2624f632 SHA512 e7fd352f7d166d37cb786420b0a13ecfaffd59153c633c0cc66bc5d4139f7638b7122f87f3d4b8b421dddd5e15fbf0dc478e4cc8d6e0511224299f562ef1bb07
MISC metadata.xml 707 BLAKE2B 713b69a4e4d6a61051c9f6dfda46da3afa62c590c62b4f371f3949140eaecfa665a977091ac858bff99380dfc3758038ee6a96b0c8b88c142e2e751b20318fba SHA512 5260e1aec8973d42bf059b1f20b3a5f95b98608efeac614d46b20d774a3453c25348cea4a45d745abe829ad016dbc524080c482c1666032e969e08fefe1efc37
diff --git a/sys-apps/openrc/openrc-0.45.2.ebuild b/sys-apps/openrc/openrc-0.45.2.ebuild
index 0db3ca99349b..037011334bf2 100644
--- a/sys-apps/openrc/openrc-0.45.2.ebuild
+++ b/sys-apps/openrc/openrc-0.45.2.ebuild
@@ -13,7 +13,7 @@ if [[ ${PV} =~ ^9{4,}$ ]]; then
inherit git-r3
else
SRC_URI="https://github.com/OpenRC/openrc/archive/${PV}.tar.gz -> ${P}.tar.gz"
- KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~m68k ~mips ppc ppc64 ~riscv ~s390 sparc x86"
+ KEYWORDS="~alpha amd64 arm arm64 ~hppa ~ia64 ~loong ~m68k ~mips ppc ppc64 ~riscv ~s390 sparc x86"
fi
LICENSE="BSD-2"