From 62f67115b5c46134c34f88f4b1cbdacc19384c0a Mon Sep 17 00:00:00 2001 From: V3n3RiX Date: Sun, 30 Sep 2018 11:19:18 +0100 Subject: gentoo resync : 30.09.2018 --- app-crypt/Manifest.gz | Bin 23805 -> 23661 bytes app-crypt/acme-tiny/Manifest | 2 +- app-crypt/acme-tiny/acme-tiny-4.0.4.ebuild | 6 +- app-crypt/acr38u/Manifest | 2 +- app-crypt/acr38u/acr38u-1.7.11-r3.ebuild | 20 ++-- app-crypt/aescrypt/Manifest | 2 +- app-crypt/aescrypt/aescrypt-3.0.6b.ebuild | 7 +- app-crypt/aespipe/Manifest | 2 +- app-crypt/aespipe/aespipe-2.4e.ebuild | 4 +- app-crypt/argon2/Manifest | 2 +- app-crypt/argon2/argon2-20171227.ebuild | 2 +- app-crypt/asedriveiiie-serial/Manifest | 2 +- .../asedriveiiie-serial-3.5.ebuild | 9 +- app-crypt/asedriveiiie-usb/Manifest | 2 +- .../asedriveiiie-usb/asedriveiiie-usb-3.5.ebuild | 8 +- app-crypt/asekey/Manifest | 2 +- app-crypt/asekey/asekey-3.7.ebuild | 12 +-- app-crypt/bcwipe/Manifest | 2 +- app-crypt/bcwipe/bcwipe-1.9.13.ebuild | 11 +-- app-crypt/bestcrypt/Manifest | 2 +- app-crypt/bestcrypt/bestcrypt-2.0.14.ebuild | 6 +- app-crypt/bsign/Manifest | 2 +- app-crypt/bsign/bsign-0.4.5-r1.ebuild | 7 +- app-crypt/cardpeek/Manifest | 4 +- app-crypt/cardpeek/cardpeek-0.7.2.ebuild | 9 +- app-crypt/cardpeek/cardpeek-0.8.4.ebuild | 9 +- app-crypt/ccid/Manifest | 2 +- app-crypt/ccid/ccid-1.4.29.ebuild | 6 +- app-crypt/ccrypt/Manifest | 2 +- app-crypt/ccrypt/ccrypt-1.10.ebuild | 7 +- app-crypt/chntpw/Manifest | 2 +- app-crypt/chntpw/chntpw-140201.ebuild | 9 +- app-crypt/coolkey/Manifest | 2 +- app-crypt/coolkey/coolkey-1.1.0-r7.ebuild | 9 +- app-crypt/dieharder/Manifest | 2 +- app-crypt/dieharder/dieharder-3.31.1-r1.ebuild | 4 +- app-crypt/easy-rsa/Manifest | 6 +- app-crypt/easy-rsa/easy-rsa-3.0.1-r1.ebuild | 34 ------- app-crypt/easy-rsa/easy-rsa-3.0.3.ebuild | 34 ------- app-crypt/easy-rsa/easy-rsa-3.0.4.ebuild | 2 +- app-crypt/fcrackzip/Manifest | 2 +- app-crypt/fcrackzip/fcrackzip-1.0.ebuild | 6 +- app-crypt/gcr/Manifest | 2 + app-crypt/gcr/gcr-3.28.0.ebuild | 78 ++++++++++++++++ app-crypt/gnupg-pkcs11-scd/Manifest | 2 +- .../gnupg-pkcs11-scd/gnupg-pkcs11-scd-0.9.1.ebuild | 8 +- app-crypt/gpa/Manifest | 2 +- app-crypt/gpa/gpa-0.9.10.ebuild | 6 +- app-crypt/gpgme/Manifest | 2 +- app-crypt/gpgme/gpgme-1.11.1.ebuild | 8 +- app-crypt/gpgstats/Manifest | 2 +- app-crypt/gpgstats/gpgstats-0.5-r1.ebuild | 5 +- app-crypt/hmaccalc/Manifest | 2 +- app-crypt/hmaccalc/hmaccalc-0.9.14.ebuild | 3 +- app-crypt/johntheripper/Manifest | 2 +- .../johntheripper/johntheripper-1.7.9-r11.ebuild | 8 +- app-crypt/kbfs/Manifest | 2 + app-crypt/kbfs/kbfs-2.6.0.ebuild | 51 +++++++++++ app-crypt/keybase/Manifest | 2 + app-crypt/keybase/keybase-2.6.0.ebuild | 54 +++++++++++ app-crypt/libmd/Manifest | 5 +- app-crypt/libmd/libmd-0.0.0.ebuild | 13 --- app-crypt/libmd/libmd-1.0.0-r1.ebuild | 26 ++++++ app-crypt/libmd/metadata.xml | 4 +- app-crypt/libu2f-host/Manifest | 2 +- app-crypt/libu2f-host/libu2f-host-1.1.3.ebuild | 12 +-- app-crypt/libykneomgr/Manifest | 2 +- app-crypt/libykneomgr/libykneomgr-0.1.8.ebuild | 11 +-- app-crypt/loop-aes-losetup/Manifest | 2 +- .../loop-aes-losetup-2.28.2.ebuild | 4 +- app-crypt/mcrypt/Manifest | 2 +- app-crypt/mcrypt/mcrypt-2.6.8-r3.ebuild | 8 +- app-crypt/md6sum/Manifest | 2 +- app-crypt/md6sum/md6sum-1.0-r2.ebuild | 3 +- app-crypt/mhash/Manifest | 2 +- app-crypt/mhash/mhash-0.9.9.9-r2.ebuild | 10 +- app-crypt/nasty/Manifest | 2 +- app-crypt/nasty/nasty-0.6-r1.ebuild | 5 +- app-crypt/nwipe/Manifest | 2 +- app-crypt/nwipe/nwipe-0.21.ebuild | 8 +- app-crypt/onak/Manifest | 2 +- app-crypt/onak/onak-0.5.0.ebuild | 4 +- app-crypt/openssl-tpm-engine/Manifest | 2 +- .../openssl-tpm-engine-0.4.2.ebuild | 8 +- app-crypt/p11-kit/Manifest | 2 +- app-crypt/p11-kit/p11-kit-0.23.12.ebuild | 12 +-- app-crypt/pdfcrack/Manifest | 2 +- app-crypt/pdfcrack/pdfcrack-0.16.ebuild | 5 +- app-crypt/pesign/Manifest | 2 +- app-crypt/pesign/pesign-0.112.ebuild | 12 ++- app-crypt/pinentry/Manifest | 2 +- app-crypt/pinentry/pinentry-1.1.0-r2.ebuild | 2 +- app-crypt/pius/Manifest | 2 +- app-crypt/pius/pius-2.2.4.ebuild | 2 +- app-crypt/pkcrack/Manifest | 3 +- app-crypt/pkcrack/files/pkcrack-1.2.2-build.patch | 102 +++++++++++++++++++++ app-crypt/pkcrack/pkcrack-1.2.2-r1.ebuild | 39 ++++---- app-crypt/pkcs11-data/Manifest | 2 +- app-crypt/pkcs11-data/pkcs11-data-0.7.4.ebuild | 10 +- app-crypt/pkcs11-dump/Manifest | 2 +- app-crypt/pkcs11-dump/pkcs11-dump-0.3.4.ebuild | 8 +- app-crypt/quickcrypt/Manifest | 2 +- app-crypt/quickcrypt/quickcrypt-0.9.2b-r1.ebuild | 5 +- app-crypt/rainbowcrack/Manifest | 2 +- app-crypt/rainbowcrack/rainbowcrack-1.6.1.ebuild | 6 +- app-crypt/scrypt/Manifest | 2 +- app-crypt/scrypt/scrypt-1.2.0.ebuild | 2 +- app-crypt/scute/Manifest | 2 +- app-crypt/scute/scute-1.5.0.ebuild | 19 ++-- app-crypt/signify/Manifest | 2 + app-crypt/signify/signify-24.ebuild | 24 +++++ app-crypt/signing-party/Manifest | 2 +- app-crypt/signing-party/signing-party-2.7.ebuild | 9 +- app-crypt/simp_le/Manifest | 2 - app-crypt/simp_le/metadata.xml | 8 -- app-crypt/simp_le/simp_le-9999.ebuild | 35 ------- app-crypt/ssdeep/Manifest | 2 +- app-crypt/ssdeep/ssdeep-2.13.ebuild | 11 ++- app-crypt/stan/Manifest | 2 +- app-crypt/stan/stan-0.4.1-r1.ebuild | 6 +- app-crypt/tc-play/Manifest | 2 +- app-crypt/tc-play/tc-play-2.0-r1.ebuild | 4 +- app-crypt/tinyca/Manifest | 2 +- app-crypt/tinyca/tinyca-2.0.7.5-r3.ebuild | 2 +- app-crypt/tpm-tools/Manifest | 2 +- app-crypt/tpm-tools/tpm-tools-1.3.9.1.ebuild | 18 ++-- app-crypt/trousers/Manifest | 4 +- app-crypt/trousers/files/tcsd.initd | 2 +- app-crypt/trousers/trousers-0.3.14-r1.ebuild | 19 ++-- 129 files changed, 619 insertions(+), 433 deletions(-) delete mode 100644 app-crypt/easy-rsa/easy-rsa-3.0.1-r1.ebuild delete mode 100644 app-crypt/easy-rsa/easy-rsa-3.0.3.ebuild create mode 100644 app-crypt/gcr/gcr-3.28.0.ebuild create mode 100644 app-crypt/kbfs/kbfs-2.6.0.ebuild create mode 100644 app-crypt/keybase/keybase-2.6.0.ebuild delete mode 100644 app-crypt/libmd/libmd-0.0.0.ebuild create mode 100644 app-crypt/libmd/libmd-1.0.0-r1.ebuild create mode 100644 app-crypt/pkcrack/files/pkcrack-1.2.2-build.patch create mode 100644 app-crypt/signify/signify-24.ebuild delete mode 100644 app-crypt/simp_le/Manifest delete mode 100644 app-crypt/simp_le/metadata.xml delete mode 100644 app-crypt/simp_le/simp_le-9999.ebuild (limited to 'app-crypt') diff --git a/app-crypt/Manifest.gz b/app-crypt/Manifest.gz index dfdacb9a10c8..0959220537fc 100644 Binary files a/app-crypt/Manifest.gz and b/app-crypt/Manifest.gz differ diff --git a/app-crypt/acme-tiny/Manifest b/app-crypt/acme-tiny/Manifest index 4d74d1d7c786..333d488f2d71 100644 --- a/app-crypt/acme-tiny/Manifest +++ b/app-crypt/acme-tiny/Manifest @@ -1,6 +1,6 @@ DIST acme-tiny-4.0.3.tar.gz 12662 BLAKE2B 6a17d0597731a5c8c1b260fa47396cb5bf8a223f44c8e498532b6e90a2ded35c5fcae058a8682e59ab060c1eeb27e09c8db8588e1d72cfd75b65f867d3e94f9a SHA512 bd37d4f878f2851c8e88acb78699b855cfd306928e2d70ef1d35dc9883d44dae3c7622e2114b1d5c4e0c5865b61ad3958a776467ab45eaedb0cf612530ca5dc7 DIST acme-tiny-4.0.4.tar.gz 12667 BLAKE2B 6177d639a2d65080f84ca93400405c01ef18cb3c8d18ef5e7e57af1eede9d6f1e105ca7f6f89014e79c5cb1d865d3c81f590abdb37e8caa6b9699ea20064f698 SHA512 e66befe8262b3396e5e55ea01fc47c668c527868832d2ccdc2786156ec52e698fd20cb6fa4fe861d97947d64f4b6c751be9c79bf546eaac34978c53b9e6f85e4 EBUILD acme-tiny-4.0.3.ebuild 1140 BLAKE2B cb18452f2f0c95e4b44e66cc78ffb0ede2f91c08b3a672bb3d58185c655c3e7f4e2e8f51c2e7a0e98baf2c5b4ebaf4872e978877fd54c84ec033d342f14e41b1 SHA512 8c1e7e5596061aea3fdf3a7ee875ba9d6ce9cd87d9f70c8f7b5d38b0bf6d83a58284ae21355d0f956743bad5c3408cc9f4ade13547969ba2067e174482f59f1a -EBUILD acme-tiny-4.0.4.ebuild 1130 BLAKE2B 3b42c017f4f5b36ee9a08eadd072900d7ca17e9d08c6a416bef23b01dfbad2635f23c3a1c479a88295d43c77ff7501875b5c053e2f95c935ab1da97ce24390de SHA512 c06d08483d92882d6a471f56522983cdb1316bbbd62c27f9b777053a2f8afd57e53eb1c96481f018cbc68c365244f375ff142a5d8c18695c37182dbe42cfa0cd +EBUILD acme-tiny-4.0.4.ebuild 1131 BLAKE2B 4e2268608893a99591ecaa04ded0a574c8576d5256b825d6824916530b20420fc94cfbad74dc29690f0b833ef69f31b78ab0206021e0e502062313f8b26642bb SHA512 cf3c565119e91ee2609ea3d5c1368a82b9888f72cf017770aa70166d75e17f00459b0ce06052fed3cc41174096b87df7bb77c3d2a174bedbbe58abdb6e8c44ea EBUILD acme-tiny-9999.ebuild 1130 BLAKE2B 3b42c017f4f5b36ee9a08eadd072900d7ca17e9d08c6a416bef23b01dfbad2635f23c3a1c479a88295d43c77ff7501875b5c053e2f95c935ab1da97ce24390de SHA512 c06d08483d92882d6a471f56522983cdb1316bbbd62c27f9b777053a2f8afd57e53eb1c96481f018cbc68c365244f375ff142a5d8c18695c37182dbe42cfa0cd MISC metadata.xml 537 BLAKE2B 4a0d07d4bc178878c177385619bca1c65b90cd41ce91084f5a5d5652735e2d714b86404049aeec4a6b79358d565ff8d9b8ed7fef87c6713c7afe388c41bd1b9d SHA512 d223702ebf46114ad3b12e03f5bbb9b56741cf67f3c3f7c0421f5c7e8bd66f26aeb3dda7f93730f9166e11d29240b4c0471e83043290b8da15e1fe7e5204e4c1 diff --git a/app-crypt/acme-tiny/acme-tiny-4.0.4.ebuild b/app-crypt/acme-tiny/acme-tiny-4.0.4.ebuild index 184d1bfb35b9..bf5937baf838 100644 --- a/app-crypt/acme-tiny/acme-tiny-4.0.4.ebuild +++ b/app-crypt/acme-tiny/acme-tiny-4.0.4.ebuild @@ -1,4 +1,4 @@ -# Copyright 1999-2018 Gentoo Foundation +# Copyright 1999-2018 Gentoo Authors # Distributed under the terms of the GNU General Public License v2 EAPI=7 @@ -9,10 +9,10 @@ inherit distutils-r1 if [[ ${PV} == 9999 ]]; then inherit git-r3 EGIT_REPO_URI="https://github.com/diafygi/${PN}.git" - KEYWORDS="" + KEYWORDS="amd64" else SRC_URI="https://github.com/diafygi/${PN}/archive/${PV}.tar.gz -> ${P}.tar.gz" - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 ~x86" fi DESCRIPTION="A tiny, auditable script for Let's Encrypt's ACME Protocol" diff --git a/app-crypt/acr38u/Manifest b/app-crypt/acr38u/Manifest index 16a73738857f..2e6c636cde5e 100644 --- a/app-crypt/acr38u/Manifest +++ b/app-crypt/acr38u/Manifest @@ -1,5 +1,5 @@ AUX 1.7.11-bis.rules 590 BLAKE2B 8604b9d067bac53501127f7d6ed8b6ef226e6faee64cd89cb0f53f66a89dcbb62e3de71743845c48e5326254f69ab1b07a207375614224066980df672b1bf5f6 SHA512 9e2d806a13a978f1a27a9b3bb6bf4f63809bc3cd03057b513f48bee0d2f2589f75484ff4e0e18dcf8b1b37b9af2465014fc3bcf87b48dd330a375fee3baef52f AUX acr38u-1.7.11-build.patch 6299 BLAKE2B 4c18a2c36f980d1ab381373b0312b0049b94d7a8568827f44bde3381018998ef4ad059e3cb8e355da55ec539ce9c303569c1fb29364b0fe06a730c326c4871c7 SHA512 9979ca060a4dc4da526e0a0fbbe45a09e5e261cfde4f928f0dbc514af7d799796a2edf2f81d4015f512d9a374aeab57e971ce34f62cd7b0ac024ec2662c4a029 DIST ACR38_LINUX_100711_P.tar.bz2 274137 BLAKE2B 0087cc63ee3af898824fd7cfe31f8b1f922ca4dded22215196b2bdaf1296cd50319d4923735fd2ecdb3cc329dee0df7f288a70e875417b02eb0803d19b1613af SHA512 c5d0e71ae383de515718d24110b825efa84cf1a150ec7249f80070446331fb4df4d157f5f4e96d45588346e51ab8e2012530edae92575b66891c7ee596d8d3f7 -EBUILD acr38u-1.7.11-r3.ebuild 1427 BLAKE2B 5284cca8d7b496b63e3078153038e03fa65e92f2c546fadbeaebb1e7fdd71b6f5b4e21840a41f3eaf456bf83cd5975feba2da8a8cce2feee708ea61c792d2250 SHA512 d7707ef223b52136953520a40b20b7365a5cfdb4623ff097500e8c6f312d6f1e004aa9a2e5c214c7d41f955c75a53370b3689c0a705804bed6e81dee65d90063 +EBUILD acr38u-1.7.11-r3.ebuild 1359 BLAKE2B cf9aba09624788656de556e54fb893d1a2642ba77ad74f73f605a83f510cbb2a06bd312310cb59768939d3f1677da17f8b8b45cb8646f0990f242b030b16f6eb SHA512 f269e951002756ab3bd10c21f70388e55f89a9934676cd486a0d83dbc4ce1eda13a7f4fa3b3f995b37a846ab369f0a1a9a955340ef486f5e02fcf0b806081981 MISC metadata.xml 460 BLAKE2B 67621bd05f882e269bd7d756f61412917070d57b3a328676bdb3e725b0b1bb55f3723f2ead4f8f1e84a83779ea8c8c0ef4c59c49f4dcd80874aaea15e08df6f8 SHA512 ee27e065eecd06d74c8c44d29214ccf96bf1ed980701734f8a7fe0e1a427b486ef554368e74ce3ee1ecb5d86afbf3adb13d08b3e5162ef5c17cc378cbcd19afe diff --git a/app-crypt/acr38u/acr38u-1.7.11-r3.ebuild b/app-crypt/acr38u/acr38u-1.7.11-r3.ebuild index a75e10f43dcf..db32da26fb14 100644 --- a/app-crypt/acr38u/acr38u-1.7.11-r3.ebuild +++ b/app-crypt/acr38u/acr38u-1.7.11-r3.ebuild @@ -1,11 +1,11 @@ -# Copyright 1999-2017 Gentoo Foundation +# Copyright 1999-2018 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -EAPI=6 +EAPI=7 -inherit autotools ltprune versionator toolchain-funcs udev +inherit autotools toolchain-funcs udev -MY_P=ACR38_LINUX_$(get_version_component_range 1)00$(get_version_component_range 2)$(get_version_component_range 3)_P +MY_P=ACR38_LINUX_$(ver_cut 1)00$(ver_cut 2)$(ver_cut 3)_P SLOT="0" LICENSE="LGPL-2.1" @@ -25,12 +25,10 @@ HOMEPAGE="https://www.acs.com.hk" # libusb-compat is marked stable and primary in the virtual. -ssuominen RDEPEND=">=sys-apps/pcsc-lite-1.6.4 virtual/libusb:0" -DEPEND="${RDEPEND} - virtual/pkgconfig" +DEPEND="${RDEPEND}" +BDEPEND="virtual/pkgconfig" -S=${WORKDIR}/${MY_P} - -IUSE="" +S="${WORKDIR}/${MY_P}" PATCHES=( "${FILESDIR}"/${P}-build.patch @@ -43,8 +41,8 @@ src_prepare() { src_install() { default - prune_libtool_files --modules + find "${D}" -name '*.la' -delete || die # note: for eudev support this pkg may always need to install rules to /usr - udev_newrules "${FILESDIR}"/${PV}-bis.rules 92-pcscd-acr38u.rules + udev_newrules "${FILESDIR}/${PV}-bis.rules" 92-pcscd-acr38u.rules } diff --git a/app-crypt/aescrypt/Manifest b/app-crypt/aescrypt/Manifest index bc126f16a159..0fb9221b2353 100644 --- a/app-crypt/aescrypt/Manifest +++ b/app-crypt/aescrypt/Manifest @@ -1,5 +1,5 @@ AUX aescrypt-3.0.6b-build.patch 1711 BLAKE2B df5eccdc516e0314a137b1c51e5ae05fe5e66c8defe892599b295d5720e26b3a5cde9e262b7f09faf9db0a57bc0479f3be1481b65c0f62ffcdb404db90051e5e SHA512 b19e4eba11753bb8929d14eddc4ef391c8ec62b2bb57cf63b1a74b9a27250b4719ece8f1a6b790c1f662738b92bb37da96c973dd38cdf059c7482edb3dbd0f0e AUX aescrypt-3.0.6b-iconv.patch 1096 BLAKE2B 91d6e74ea8b760e81887a799ee5e8709ea7afc7f499842879091dcffdca76f24cc9191ac438c03b9f7f4970f55beca1586d56f3262e5d0f1de53366464141c2e SHA512 bf8d564493ae9396f024c1e33a775a53833da9d984ff059f714362a2cc112c3e6bd575c5d64fc0f7118fd578af645f386d649483ab56c2a0cb8d9b0795161409 DIST aescrypt-3.0.6b.tar.gz 28272 BLAKE2B ce5347b77d974c76dadaa820b5b90a56015019f846bbc61560c33032adad08576d5e5ddd7d9e1020878e35b40173a2c5e29578e2f6e98631725442beac6f19ac SHA512 4c88abc9bff50ae5d310be7dad8f29843941843f9b484d9846b08dc76c605940adbb375f7e8ffefd6e8236f35ff860a745f89226e9c171bfa70c28c16aa6626a -EBUILD aescrypt-3.0.6b.ebuild 638 BLAKE2B 2b7d10d3a0fde0d8a98c991328a694906a90613b63bfed50db342f66071d45e09a642bc1974bd8a1d98868b6888cdeda9cfa3591525438206dc46d12a39ec1cc SHA512 00bce3b1a9526fa1144e234cd4326ea4afdcaec7a9f29d62e1f532bfd2f6dec19ecf868fa92ce7c1dfbf66e5063d0762037c6b1b267857280158b57562842993 +EBUILD aescrypt-3.0.6b.ebuild 607 BLAKE2B 1a411ecfc29f0de364a6d16ff86c8e9ad486cdb42d1a8137c3391bb14549a76df170140eea42d317b1d16301bbcd38a5076f8447c403a4f01d149debc3641fe4 SHA512 0fdc84b108ec79790601d14444543b5e3821e64fb02dc8bac46ef4e763d11c09f2f2181a38b2da255935ad068b86206a0e0214db98f836a48c1b999bae2201ea MISC metadata.xml 236 BLAKE2B a7bb92e6d53f7252ee56a885bf098930e228a76a75bca119358ca860901ceeecccc43efe5279c54250ebda58f77ae9c97d2ae540d8b399283cb3aa348111fcd2 SHA512 5f6cd6a85527534d5de7118de5af212ee3044c8c5530a7f7087a28074a2d4ab7be1728325bd985adc063dc795d3cf2b1c4e58a4c4c4ec02d739bd4bbc544ef08 diff --git a/app-crypt/aescrypt/aescrypt-3.0.6b.ebuild b/app-crypt/aescrypt/aescrypt-3.0.6b.ebuild index 73d76b66a2db..39d2ef7cf78a 100644 --- a/app-crypt/aescrypt/aescrypt-3.0.6b.ebuild +++ b/app-crypt/aescrypt/aescrypt-3.0.6b.ebuild @@ -1,7 +1,7 @@ -# Copyright 1999-2017 Gentoo Foundation +# Copyright 1999-2018 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -EAPI=6 +EAPI=7 inherit toolchain-funcs flag-o-matic @@ -14,9 +14,6 @@ SLOT="0" KEYWORDS="~amd64" IUSE="static" -DEPEND="" -RDEPEND="${DEPEND}" - PATCHES=( "${FILESDIR}/${P}-build.patch" "${FILESDIR}/${P}-iconv.patch" diff --git a/app-crypt/aespipe/Manifest b/app-crypt/aespipe/Manifest index 2649a85bc577..2ced5785cb26 100644 --- a/app-crypt/aespipe/Manifest +++ b/app-crypt/aespipe/Manifest @@ -1,3 +1,3 @@ DIST aespipe-v2.4e.tar.bz2 107741 BLAKE2B 9331441214b495f042f8ac41b57203057e762156aa7b6bd9fcb8d55b3e149fb79dd0d7c06358599fefd6662d797baf4cf9ba84fc4425e637c9fef0abf1b254c7 SHA512 e038f710ac971e5ba740648c0f255e8bc9fcea9be1a6b76208a453f21f013e1662c006d4f4495fa2b2560fd9b0c236947462a9b337a120073c6a5335b29f077e -EBUILD aespipe-2.4e.ebuild 749 BLAKE2B bcd83aee8746f3f8715bcf91f356deb535cddd59a56552157f5ad34e0fb701bfd468d8b1e5afacb8946c6d54d6a95266f255f15284267189c60a479435c44400 SHA512 aee20bf51f635afc122eb35e88038cf0441d5bc80cd13d676d2877644422dc762f9a5f73c253d235367a2a06a5e6ece931be14d55fb842f7b89861ba8b6fbac2 +EBUILD aespipe-2.4e.ebuild 749 BLAKE2B f0af3d47dcf8d381891a0711a968a9d75a72136a4b52a8548b6e49d5445b2d49e1a3da595fa6ce18a3cc132ca3c90917a1fdb9440a0508f0c6f7608e6b53c222 SHA512 42d563aeb28a957534b0205aa47df96440cde79baad55b2848f9d1d7aa2fccece4d3abb06e070322016def375c8f9b3ddcb23eda7a75a1e93704d534007e6b25 MISC metadata.xml 524 BLAKE2B fa8c7f3af8af1e270a415b22b8d79ba56968a4796f8aadb6891bde03dfb1bd00f970bcd6625f44d0d85af033c5e70cdd89be85aec0fdea953d455009d9c2bf1e SHA512 f4f83f8a2e74c242163be7fc553e522b0fc6c910718658d1ffce1767193a042c5a4e86bd7ccbf8bc6cd37d68f71ee763dd02bf4df2a73845e83eee0dac6db8b5 diff --git a/app-crypt/aespipe/aespipe-2.4e.ebuild b/app-crypt/aespipe/aespipe-2.4e.ebuild index 56384993c289..87bdf7b19a31 100644 --- a/app-crypt/aespipe/aespipe-2.4e.ebuild +++ b/app-crypt/aespipe/aespipe-2.4e.ebuild @@ -1,7 +1,7 @@ -# Copyright 1999-2017 Gentoo Foundation +# Copyright 1999-2018 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -EAPI=6 +EAPI=7 inherit flag-o-matic diff --git a/app-crypt/argon2/Manifest b/app-crypt/argon2/Manifest index d9e0ae3010a8..b6c3528b3a8c 100644 --- a/app-crypt/argon2/Manifest +++ b/app-crypt/argon2/Manifest @@ -2,5 +2,5 @@ AUX argon2-20161029-makefile-soname-symlinks.patch 807 BLAKE2B 128d7f8db6bc85839 DIST argon2-20161029.tar.gz 1506864 BLAKE2B fbb0588439e811666af027710d1e5ef182b4d1c9012ca2c60d22ce103ceca14bb392dd8916b37c1c07799dc97f9401aa66d3bd08b250dd48314aa57a8599dff5 SHA512 e1f947a97e8b5f292dd32a6f1ea0ef3f2e411629218653821886ec4e1d5f8289d5b8f4b8bf0a37e69c344a83b975c695947d6b49fd2001a0e4273bebd4792892 DIST argon2-20171227.tar.gz 1503745 BLAKE2B 70171ce1b446974e18e6f7077f436c6b78f29fd3eb075314014219280fd984e51b00137d901175da5fcb8a8472df0cbb16ff0333a2f2f098e52d3e0ea496e2cc SHA512 9c9e1a3905e61ac6913d1e073c104477e419ddd0506adc4487e88e98d19165ed8901fe8bb11246ed0cc71b3523c190da9692d5926642f86be09c3e67510afe4d EBUILD argon2-20161029-r1.ebuild 1059 BLAKE2B 5af6cfcc657b155477979103e641b1449c3c95430aed7594d5a7678b6c1622672e4b8581b6465721a8645065dd3bbf8c9be9bcd6d58f8f44c8844c9a4de09992 SHA512 bf74945ccbea5cd3017a91502a4ce67c5b39b02df1882b175c9d3c857b70914f3f91d41b10c7c46fc82ee4ab8e03b4b0b291e9f16a3a41f8f54f28216533ffec -EBUILD argon2-20171227.ebuild 887 BLAKE2B 5b958383709e24b7847849c097072da8e06dddbe29800077ef803e8804d560b5d4b123abe7ba104b6ad4805e63cf0d1f76d2391a538875a28e0bb72be60381f5 SHA512 9b4473eed1827efc5edc135c8efbb65cc950f082244a7cf78bdf4a279cd6c84d77e1fe607b7f4b65c44c815f979a54c6aacab704612106d8947ff81d0c811dd1 +EBUILD argon2-20171227.ebuild 905 BLAKE2B 07c63a1d771bf1df6922d6ea1e0797480e92b6a3eee5605e7ddfa8ce3b9a3dd5472165bcfc0a97e8155dc959c4a4b68c2fde4b20435ff68fd543182e570c9d0f SHA512 408dcbe943362357959e5e76a2e82a31fc62c2b55f66b3fca54d7210767138bbb46e102f4867fd8b1a1d312360b34a9b528290c979c238feae93a4a1520d7447 MISC metadata.xml 660 BLAKE2B 1843f019c2cf7e8438209df6d90a20a9bcc88f5346aa02c953a28d84d712983fe3880b39b4b1766819bb88c670245447c37dc0c1da3b02b3f800a3d9706c4287 SHA512 76c1048a35a75b60d9e5fd56da50ba4bfe9537457e2021c226671d72e0456d2533f05361cad607cc86b8e01fd00a137a4cbc26a6d70c122918fe4e0f2ae3bee5 diff --git a/app-crypt/argon2/argon2-20171227.ebuild b/app-crypt/argon2/argon2-20171227.ebuild index 63d32604a4f9..50f2f9d26ac5 100644 --- a/app-crypt/argon2/argon2-20171227.ebuild +++ b/app-crypt/argon2/argon2-20171227.ebuild @@ -9,7 +9,7 @@ SRC_URI="https://github.com/P-H-C/phc-winner-argon2/archive/${PV}.tar.gz -> ${P} LICENSE="|| ( Apache-2.0 CC0-1.0 )" SLOT="0/1" -KEYWORDS="amd64 ~arm64 ~sparc x86 ~amd64-fbsd" +KEYWORDS="amd64 ~arm64 ~ia64 ~ppc ~ppc64 ~sparc x86 ~amd64-fbsd" IUSE="static-libs" S="${WORKDIR}/phc-winner-${P}" diff --git a/app-crypt/asedriveiiie-serial/Manifest b/app-crypt/asedriveiiie-serial/Manifest index 2458527b7959..9d28a49c5ba4 100644 --- a/app-crypt/asedriveiiie-serial/Manifest +++ b/app-crypt/asedriveiiie-serial/Manifest @@ -1,3 +1,3 @@ DIST asedriveiiie-serial-3.5.tar.bz2 32461 BLAKE2B e63162ab6f0a03e8b48e6a2d7e653f52d1cdb5b6564ea2fe8b10cee51b9769133a6f16c4176ac208c35c78600b6a636c0e0d97d7458c912caf1052ba78829b0d SHA512 b74ea2225990c36e86d106fa7e9e844e1f99d87f9869416faf3dfaa1ecaca34b4bdd4e5887746c6b039de325e03ede3ee78aadeaf20d0fabc8deba48a72a93b3 -EBUILD asedriveiiie-serial-3.5.ebuild 1033 BLAKE2B 5eccc4036fc4c6f1fd00dbefd81157a90ec3cbda9c2923e8cfe9e72d78b795c958fb44ae0943919745fc4722d61d6977005b28ca241d42571050b9862beb48e6 SHA512 86ae19c705189914c94ce4be71648ba55554c5f6b8f037d3d8dc6ffb0de90036aa128d93629a68bfe6ae32bd2c116ae3ce2258e9b05f4cfa49d688bb10114193 +EBUILD asedriveiiie-serial-3.5.ebuild 1034 BLAKE2B 53a19a147bacba99f3f7e774f68b234b5163b58383ba18f6662a756be82e5d9dacc8a8c8ef48c092ba3a9e9e338b867cf993eb24c29ad29ce136dc1703088581 SHA512 477b8d5996a8ed01d71e06dca4fa1d1927ffc40fb80cb89f77c5b4ea191fb0fe099fe2f71adb453c92d0fa0382c751680c8f9f751dcd1bcd2632f6afe05abd07 MISC metadata.xml 236 BLAKE2B a7bb92e6d53f7252ee56a885bf098930e228a76a75bca119358ca860901ceeecccc43efe5279c54250ebda58f77ae9c97d2ae540d8b399283cb3aa348111fcd2 SHA512 5f6cd6a85527534d5de7118de5af212ee3044c8c5530a7f7087a28074a2d4ab7be1728325bd985adc063dc795d3cf2b1c4e58a4c4c4ec02d739bd4bbc544ef08 diff --git a/app-crypt/asedriveiiie-serial/asedriveiiie-serial-3.5.ebuild b/app-crypt/asedriveiiie-serial/asedriveiiie-serial-3.5.ebuild index f4fe0e818025..adf75de12b06 100644 --- a/app-crypt/asedriveiiie-serial/asedriveiiie-serial-3.5.ebuild +++ b/app-crypt/asedriveiiie-serial/asedriveiiie-serial-3.5.ebuild @@ -1,18 +1,17 @@ -# Copyright 1999-2017 Gentoo Foundation +# Copyright 1999-2018 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -EAPI=6 +EAPI=7 DESCRIPTION="ASEDriveIIIe Serial Card Reader" HOMEPAGE="http://www.athena-scs.com" SRC_URI="http://www.athena-scs.com/downloads/${P}.tar.bz2" LICENSE="BSD" SLOT="0" -IUSE="" KEYWORDS="~amd64 ~x86" RDEPEND=">=sys-apps/pcsc-lite-1.3.0" -DEPEND="${RDEPEND} - virtual/pkgconfig" +DEPEND="${RDEPEND}" +BDEPEND="virtual/pkgconfig" src_install() { default diff --git a/app-crypt/asedriveiiie-usb/Manifest b/app-crypt/asedriveiiie-usb/Manifest index 36511ae2f9be..a856c0bbf1d4 100644 --- a/app-crypt/asedriveiiie-usb/Manifest +++ b/app-crypt/asedriveiiie-usb/Manifest @@ -1,3 +1,3 @@ DIST asedriveiiie-usb-3.5.tar.bz2 32595 BLAKE2B 6532957e1d778a697185c08f8b1852bed53fc6c6141e4bc84f000cedbf6779c691dc92b643c619c0b6f67c39cac72f4e5dc57edf9285d3cfc4ce1b3240c4809e SHA512 aa718a1f4b28c9186e120bb8e2216389a8a9f54ac3f299a9cd72c398594fcf23229ac4a14e5358cc02e6fcd2ce3abe0e1e4125e4dac8d302bdc325a3f410744f -EBUILD asedriveiiie-usb-3.5.ebuild 473 BLAKE2B 103f1ac65d98424038ff90019e7b5d415580090f5d47e1c88a6559b454ad3ab875a5848b6ecffde57ba9e3e5864ab4d9b7e1e17e7a6efb7f448bec6cbed061a7 SHA512 8bd16c54f44e8a69b51d79d8c9cb59539ff61a33333a6e339ecada178b30332bd7e857e582a142fe709d01fe8cc7a97f721dee46a6609287c0aca4f92844622d +EBUILD asedriveiiie-usb-3.5.ebuild 482 BLAKE2B cf346b4a5093becdc2867bf1cdd4cbb36494226b25dfc308d6eb68ea008d632f7e9c35503e50ea8df9b5b1685cba2541b2e8e8f8a7efa1f6146dd4e3e0c5a093 SHA512 e158814bb3b55883b2da86ab580685a0bdcd29596fad03097432dfbeee63f2a57da6aa45d43177b692f54ada823bc0e7604b4f1cbebf43e673519de0dde20283 MISC metadata.xml 236 BLAKE2B a7bb92e6d53f7252ee56a885bf098930e228a76a75bca119358ca860901ceeecccc43efe5279c54250ebda58f77ae9c97d2ae540d8b399283cb3aa348111fcd2 SHA512 5f6cd6a85527534d5de7118de5af212ee3044c8c5530a7f7087a28074a2d4ab7be1728325bd985adc063dc795d3cf2b1c4e58a4c4c4ec02d739bd4bbc544ef08 diff --git a/app-crypt/asedriveiiie-usb/asedriveiiie-usb-3.5.ebuild b/app-crypt/asedriveiiie-usb/asedriveiiie-usb-3.5.ebuild index 6eb55016bf55..29c177665a45 100644 --- a/app-crypt/asedriveiiie-usb/asedriveiiie-usb-3.5.ebuild +++ b/app-crypt/asedriveiiie-usb/asedriveiiie-usb-3.5.ebuild @@ -1,7 +1,7 @@ -# Copyright 1999-2017 Gentoo Foundation +# Copyright 1999-2018 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -EAPI=6 +EAPI=7 DESCRIPTION="ASEDriveIIIe USB Card Reader" HOMEPAGE="http://www.athena-scs.com" @@ -12,8 +12,8 @@ IUSE="" KEYWORDS="~amd64 ~x86" RDEPEND=">=sys-apps/pcsc-lite-1.3.0 virtual/libusb:0" -DEPEND="${RDEPEND} - virtual/pkgconfig" +DEPEND="${RDEPEND}" +BDEPEND="virtual/pkgconfig" pkg_postinst() { elog "NOTICE:" diff --git a/app-crypt/asekey/Manifest b/app-crypt/asekey/Manifest index 1927e64c6c94..5ea6668f1234 100644 --- a/app-crypt/asekey/Manifest +++ b/app-crypt/asekey/Manifest @@ -1,4 +1,4 @@ AUX asekey-3.7-bundle.patch 727 BLAKE2B 0758992095369eadb49e4daec62a0786e790acf7e39f980f74627440b53a4eae8ac57be07cb0cabbb898e207adda3e543631e9b398770e72cc4e38fd1e153a16 SHA512 4cc556687f59371d0f1919f8649b705801da4427cdc011a40b9627601e90cd27f3a06684a721cb25f1c51b10ec28f6ae728e33fbc30217716250d42c6c15efe2 DIST asekey-3.7.tar.bz2 33304 BLAKE2B 95bba8ded9557105dba50a587665ee638162ae6eefe1017a4ed272364eec1da7154b21833ed2f08fa7f4c3d570971795a0a6f65efebe517124da572d0b9b7d91 SHA512 29a01f8250d5fb26a4ba2aca562211cadf403c9e986f9fa6930faf477c374e13095c025b2917e6e837cbe8d83f3a3e023a527598b151ef1c704247c7e7c40647 -EBUILD asekey-3.7.ebuild 695 BLAKE2B 6300b3cd2068f97b05a58ad5f80ed14607f983d31ca30b14e964ecb9870210658246a27cce5da5e42436ccef5467dc32619dcdc57820e27e1c7d81045026a8f7 SHA512 ce08ce55c3469ffeea99c6b9532cae49abd820b473f659ed0a15ead69629774a2aceb25a8007935616e52c3fd6eeb90c071f24a320fe6199905f6fe8aca2f047 +EBUILD asekey-3.7.ebuild 673 BLAKE2B 2b2e794249e2ac64022681b72caddb861765202b6c3c8013791ef0609767722faa45893d422c6a8606b3496da759f121d3e4e56891b10cbd919205922b534224 SHA512 545856ed4d260ab1c86f88941a9b6568a0ec4afa96fa66d8fcdbaaa0050e9116278b51107a33e0d638915552960b1937804d9a59c683fd03c004b4f29898ef0a MISC metadata.xml 240 BLAKE2B 019d24354f525c2754c3fa8a9dfc0a35fbdf5ea285db4cbc20535f6123679544c06acae8c5ced17ae7c299318b6a0b9115b645188fccd5945ff47b6bf9cd1f1d SHA512 e94cdc08f1a8aafc0ec72615a476ed63dbacd22b48413a938f5bfbe9c2bda2cab2347465df3035b53031e0a4f935b47d22fad8c89a67e5780a5370ec9564d99d diff --git a/app-crypt/asekey/asekey-3.7.ebuild b/app-crypt/asekey/asekey-3.7.ebuild index 4c35c71eb638..93d6dd55328d 100644 --- a/app-crypt/asekey/asekey-3.7.ebuild +++ b/app-crypt/asekey/asekey-3.7.ebuild @@ -1,7 +1,7 @@ -# Copyright 1999-2017 Gentoo Foundation +# Copyright 1999-2018 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -EAPI="6" +EAPI=7 inherit udev @@ -11,14 +11,12 @@ SRC_URI="${HOMEPAGE}/docs/reader-drivers/${PN}-${PV/./-}-tar.bz2 -> ${P}.tar.bz2 LICENSE="BSD LGPL-2.1" SLOT="0" -IUSE="" KEYWORDS="~amd64 ~x86" -RDEPEND="sys-apps/pcsc-lite[udev]" -RDEPEND="${RDEPEND} +RDEPEND="sys-apps/pcsc-lite[udev] virtual/libusb:0" -DEPEND="${RDEPEND} - virtual/pkgconfig" +DEPEND="${RDEPEND}" +BDEPEND="virtual/pkgconfig" PATCHES=( "${FILESDIR}/${P}-bundle.patch" diff --git a/app-crypt/bcwipe/Manifest b/app-crypt/bcwipe/Manifest index 1aaeb251bda6..31a0cdea9151 100644 --- a/app-crypt/bcwipe/Manifest +++ b/app-crypt/bcwipe/Manifest @@ -2,5 +2,5 @@ AUX bcwipe-1.9.7-fix_warnings.patch 415 BLAKE2B ae41040cbc9343e06eaee372b8bdb656 AUX bcwipe-1.9.8-fix-flags.patch 603 BLAKE2B 094af104ff114c4fce3907215ab06db51af2fad2f000f9bfc391dd056432a2c6c5a988561d7c462f6fc99411fc26c9445f81a250db29899f76ee1c0672b9e602 SHA512 9141f81dd722bfe59466bab3d547869aca9178d27912edc61f9ab95044d0e57151870400a1550fe59e0f3c252878b6971486d0b38e2fb24da3241b0dca00ca87 DIST BCWipe-1.9-13.tar.gz 141092 BLAKE2B 0d7e8f5841b388bb9e200ae533f8706d951e017923a69314173d44fcbec2ac2f3ab8c0c97de9054e12f1560f075e5af0e32ddac855df8f9bc28fb1bb637edbc6 SHA512 801b6d3c55d82915da14b3136c9ddba7fc947b40c07ba135c410e1e2703f74735d32ebb043d44325f615005631930ce48b4075885f1a928cf8f4a2d4c67ca5cc DIST BCWipe.doc.tgz 21218 BLAKE2B 02ce8b5c767ed9d45615fa26b5c0172c5431209cbd7ca94bfed4345206b401db50e02a163eef14359a01d16cc4a1b26b121081611cc7854833e7cbd917ae947c SHA512 5aa402669ded46b6dc680293f18aea4ab20a7d6b7d9d7bf8e63003e557b953e8f8019431ea69d96d2236121e754bc456b3700a0895f4fff0573d2e9bac2e2ee3 -EBUILD bcwipe-1.9.13.ebuild 1036 BLAKE2B 4c4c433068bfe57df1c4d0e6bf03c4f84b9e8082740bdf06b03bf8d3a2b26faf00b5915f5554927261838c3533fce2e46488d960a3c185609e3e2453ed29793a SHA512 7a68bfbf12923948a6bebf5ddd1f6d111f2c3d2870a2f4e7f40b67179cd1aca58e6d8e9de01c3705eb7118cbcd8e2059908e5d3297f4753a134e509f4c5fb38a +EBUILD bcwipe-1.9.13.ebuild 973 BLAKE2B cf61111bcf49bd6c7738c3a881589b15040ddeb3d95a514cab78374b80827c159d6b01f397cde5cb0a015b37823c839433e7e55cd48f6fd947988ab69d6f32de SHA512 8ccc969eed629626717202a8ea7ce98a236b73bc3e2b0bb130b59e8f7b3d5c911d601e80459e1d74d8c5135ac4f32e3cd427727972d87baf63efa3937c9fed07 MISC metadata.xml 240 BLAKE2B 019d24354f525c2754c3fa8a9dfc0a35fbdf5ea285db4cbc20535f6123679544c06acae8c5ced17ae7c299318b6a0b9115b645188fccd5945ff47b6bf9cd1f1d SHA512 e94cdc08f1a8aafc0ec72615a476ed63dbacd22b48413a938f5bfbe9c2bda2cab2347465df3035b53031e0a4f935b47d22fad8c89a67e5780a5370ec9564d99d diff --git a/app-crypt/bcwipe/bcwipe-1.9.13.ebuild b/app-crypt/bcwipe/bcwipe-1.9.13.ebuild index 21e09193785c..c879aa885721 100644 --- a/app-crypt/bcwipe/bcwipe-1.9.13.ebuild +++ b/app-crypt/bcwipe/bcwipe-1.9.13.ebuild @@ -1,11 +1,9 @@ -# Copyright 1999-2017 Gentoo Foundation +# Copyright 1999-2018 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -EAPI="6" +EAPI=7 -inherit versionator - -MY_PV="$(replace_version_separator 2 -)" +MY_PV="$(ver_rs 2- -)" DESCRIPTION="Secure file removal utility" HOMEPAGE="http://www.jetico.com/" @@ -17,9 +15,6 @@ SLOT="0" IUSE="doc" KEYWORDS="amd64 ~arm ppc x86" -DEPEND="" -RDEPEND="" - PATCHES=( "${FILESDIR}/${PN}-1.9.7-fix_warnings.patch" "${FILESDIR}/${PN}-1.9.8-fix-flags.patch" diff --git a/app-crypt/bestcrypt/Manifest b/app-crypt/bestcrypt/Manifest index ac6643c8106e..d62dd8c960dc 100644 --- a/app-crypt/bestcrypt/Manifest +++ b/app-crypt/bestcrypt/Manifest @@ -4,5 +4,5 @@ AUX bestcrypt-2.0.6-build.patch 10878 BLAKE2B e7ab526bb514a7a28415cb8e7f109d224d DIST BestCrypt-2.0.11.tar.gz 2191182 BLAKE2B 5fe6d18b0c89273491fbcdb9bf7c73332342fca77cdf457c83f106f5cca693532eea6668e04f7c93828b3d5dc4419872066eda22fb10c780a838ddd78cf79255 SHA512 f6848153fc68690c116796bd5feb80dc1776f344327de5ac485dddc5b60280b491e2e5c9f266d6f30b7095396cd06b5bdad5d322b4ac24ab612ec642dbc08fe2 DIST BestCrypt-2.0.14.tar.gz 2211286 BLAKE2B 1ff777a72528ec22ca168492c335ec54be924b653323670619049cc9dfbcd144c28702bf857517c5189c937f3712e749c47ef14006a8883c63419b866b8f48f9 SHA512 1e542f00886413f1519ca5667bb297cce25a46fb5ec90a7e1a61934df3cd34e0d680f32e0b111727865459ef7d89d2761b379b4a557ada6d7ee3e47e32bf762c EBUILD bestcrypt-2.0.11.ebuild 1791 BLAKE2B 8ddd87293287ca899a4748973f470edb9fd887b2025cd5eacc93a456fd51750035d8c12909c100c0f0369da04d47155e4350a31ac5404c7cd2c9fb0f27ab818f SHA512 7178e4aee4eb74702220e2d1bb77515b2eb42a1aa6473a9adad7fd7c002013db1f6b3d9f0b018d11e3cfd9cb4a83427df7e950da6c1269bf6be195260e06571e -EBUILD bestcrypt-2.0.14.ebuild 1911 BLAKE2B fcf07882b0dda33bc7014e21d5d7e87747fbb5b86e23d6aba06e7eb31fea1002712510a6992b98f5d82259a2db7f198fee46586dfffa26158614007e3bfb315c SHA512 f60822af5f150726cebd87ca3120f45dafc4ba2b4af98b8ee1dac3ecaa10898907362385acb555a48a997ec6c4c62a7457679b79cc3df5e834a3677cba591bcc +EBUILD bestcrypt-2.0.14.ebuild 1878 BLAKE2B ce354ff4068356c5a7f2bbef78c280089e857b4da4fb06df3b03bb6cd2b0937c09cbc99a67bfc294333cd81a4cad9e1a7c469f89150030f369ffa68b15ba7b92 SHA512 71ca81618c583d86526429cb059b896ffa507a9ba644da1489cc8453a26463f717e3bab56dc26a4c517b50299af7db6859dcf986882df71d47874f12cacdb61c MISC metadata.xml 236 BLAKE2B a7bb92e6d53f7252ee56a885bf098930e228a76a75bca119358ca860901ceeecccc43efe5279c54250ebda58f77ae9c97d2ae540d8b399283cb3aa348111fcd2 SHA512 5f6cd6a85527534d5de7118de5af212ee3044c8c5530a7f7087a28074a2d4ab7be1728325bd985adc063dc795d3cf2b1c4e58a4c4c4ec02d739bd4bbc544ef08 diff --git a/app-crypt/bestcrypt/bestcrypt-2.0.14.ebuild b/app-crypt/bestcrypt/bestcrypt-2.0.14.ebuild index 350edde96ef8..73ee43d0d035 100644 --- a/app-crypt/bestcrypt/bestcrypt-2.0.14.ebuild +++ b/app-crypt/bestcrypt/bestcrypt-2.0.14.ebuild @@ -1,9 +1,9 @@ # Copyright 1999-2018 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -EAPI="6" +EAPI=7 -inherit linux-mod toolchain-funcs versionator +inherit linux-mod toolchain-funcs MY_PN="BestCrypt" DESCRIPTION="commercially licensed transparent filesystem encryption" @@ -12,12 +12,10 @@ SRC_URI="http://www.jetico.com/linux/${MY_PN}-${PV}.tar.gz" LICENSE="bestcrypt" SLOT="0" -IUSE="" KEYWORDS="~amd64 ~x86" DEPEND="virtual/linux-sources app-shells/bash" -RDEPEND="" S="${WORKDIR}/${MY_PN}-${PV}" diff --git a/app-crypt/bsign/Manifest b/app-crypt/bsign/Manifest index 9038927071b8..6b637f840797 100644 --- a/app-crypt/bsign/Manifest +++ b/app-crypt/bsign/Manifest @@ -2,5 +2,5 @@ AUX bsign-0.4.5-build.patch 993 BLAKE2B e126f5082cdba6665c9bba9d3138ffdb060ecac7 AUX bsign-0.4.5-non-gnu.patch 1409 BLAKE2B 3975f1d0e6d70c30f1fa01444ff6dd547f5d0509e594ac9bbea0ac721de05a7d8d4fe59414a71f268564a9143f85b7b3ef34f4de5193ab3d70ee926c18ce490f SHA512 800e04dfe4c6242c250167076eaa360e626cdff9beb63ab2043611a10331a20f9354380bda2b387f0bb63a06fac9372502166bf49ec025945be1c2dc84ce0c88 AUX bsign-0.4.5-scripts.patch 2172 BLAKE2B e39883e0f89bcf28ce9f0b7b5c65d2756bf9f6c1a98b7ce50097724e93d92661b65a5fd7b6bd889d0f3bffa44152a22869b4fecd5477b5a6e18c20c98c955b55 SHA512 fbf7e3fadbbcc82b6647f77232715d7baaef5d0ead5065e27e10f038e9cf5734808d29e8814762014d3d26ec4473a86ab9da139dc7f2d1b16770db3e7ddfb494 DIST bsign_0.4.5.tar.gz 77471 BLAKE2B 6d9a386d608a75443e7ccd5c8d284f773ac7568754b4bdc96c6a6de0f77aad53a9bdaa6a3cec4701668d1de902a226f1e193599545c96abc21abb2b598e4d74b SHA512 a4dba37d648f683bb5b14bc9aafeb72fb0bd06e21cedb1a4bbd73dfc0a5f7bb22b5b33ef8727b5070d727afb2d97489ed4b9be28bf1025c9e618ccf47f1ef634 -EBUILD bsign-0.4.5-r1.ebuild 872 BLAKE2B 461b17c8474da0d1c834d7ded3c2ccdec28274096ae87bad719b27a3f45ca38472cc921d79b2f4e999ff57bafea1e3e08050f15d30cefa987ea6e86c414ed97b SHA512 4d52c7a8148f76d0b9566e16c717638768b004c5643221146a55f85ebb38fde93eb9631f4caedf9b698c6f2f17973023a486b4bea375ba29fcf9b16ca9a09471 +EBUILD bsign-0.4.5-r1.ebuild 877 BLAKE2B 7ac51538b1e1512b8cd928f9c5491c8618758b11c8e08bd8dd6b810641a357669fdd598aa8ce449ccfba518de377a8da3adcc269c303b615cf30b2a13ef25c9c SHA512 6a1905fb2ab8ea1ee75afe27c06c2153f3e4ddde5706e265798fdfc704061119dd303dbf5bbabe6785fe245402967faf0174e87a3d2a53997501009d7540c771 MISC metadata.xml 645 BLAKE2B 96fd50b4433323b224ceea3389b8dcb5e9b4cf88efe559198dc49477b18ec7b639dac61ee951ff9ba0b0c334adb078563d3507270cddfff6225ad5cd246e28d5 SHA512 2201dd583881aa72a4cff33b4a6d226dab5e1fbf49d9ea52dd85ad9437fd2bc54858824aa361ea9b473df43d211bddc96830c83fb8275c4db7a91cb3735d4919 diff --git a/app-crypt/bsign/bsign-0.4.5-r1.ebuild b/app-crypt/bsign/bsign-0.4.5-r1.ebuild index 11ef50052dbb..9da81524e628 100644 --- a/app-crypt/bsign/bsign-0.4.5-r1.ebuild +++ b/app-crypt/bsign/bsign-0.4.5-r1.ebuild @@ -1,11 +1,12 @@ -# Copyright 1999-2017 Gentoo Foundation +# Copyright 1999-2018 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -EAPI=6 +EAPI=7 + inherit autotools flag-o-matic DESCRIPTION="embed secure hashes (SHA1) and digital signatures (GNU Privacy Guard) into files" -HOMEPAGE="http://packages.debian.org/sid/bsign" +HOMEPAGE="https://packages.debian.org/jessie/bsign" SRC_URI="mirror://debian/pool/main/b/${PN}/${PN}_${PV}.tar.gz" LICENSE="GPL-2" diff --git a/app-crypt/cardpeek/Manifest b/app-crypt/cardpeek/Manifest index 446b1c973b9d..542ceb8a31eb 100644 --- a/app-crypt/cardpeek/Manifest +++ b/app-crypt/cardpeek/Manifest @@ -1,5 +1,5 @@ DIST cardpeek-0.7.2.tar.gz 1130295 BLAKE2B c2aec139c8834947dd2e04fe384719bccdbce9b75b24f791136d5afb5873e6e0afb8306ebb2ddf6fa4e8b4cb46078667fae8eb962b425278351172292df6faaf SHA512 9fd1790794b8d092859670bb36a0cdd235e7d098d563032ccdb8143eac00bb77532f1ab918897c4b753afd184079975de34a6f645e31eadb28b6c5a81d344ecd DIST cardpeek-0.8.4.tar.gz 1520613 BLAKE2B f31a0298ab8423b384b0ad62abb0599da75fd968385e9e6c9a5982e6fbaf7bec8a6098e3e7a5c30ce6634c65e05db084772f4a33c7ef5d6fdcdee0022cc56b86 SHA512 f6eebc7a17f270dd56529ee36815fee72b2f9d62b24d6cc90060f20c7604b9b99ab76858d9c04c60aaec838b02b8db76476a91ee22a4e10f01f852cd1f536efb -EBUILD cardpeek-0.7.2.ebuild 510 BLAKE2B cef9e0eb1936b140d637f014ab05b6e6f4ee7b773e194b2ead92f21269e1e2b58015367ee4caa86436b615aebcb5ec472dfe56e91b5eb7e3c45ac55be4fc9a00 SHA512 464920c4eea13c1273f6a55a3e1075befee15d7530f703bac877e807873861d8ce50d5a1466a4821c766f9ba54755107f0ca0e4829b086a2e8fa3e2c2092ba04 -EBUILD cardpeek-0.8.4.ebuild 518 BLAKE2B 79938b3b5cbc0081fb6e3a20c70259b6c30c3db1f4ac2a578041b0f1552902199f60b402a88d7a52f4cf397c766e384c6b553b772eec5030caaf498e8ccf9ebb SHA512 a87e453287923528bfbe8f2b404386c303612d699727e4330edbea63607cd84859030c3faf53ce9dc23b0602ca35c2436568987abf07835ca83d716b67088e93 +EBUILD cardpeek-0.7.2.ebuild 518 BLAKE2B 39ba3d1835492494fb2644ad91f950ab330f179682e50d1cc3f949460cabef53cddfb2761794fb1b8a476a60ad76dbb3229cb93ca86a5485b5f4bfc92f23131a SHA512 0d688d4251c0f7b12b070431a952d9186e6481b8cc2bd8a5d7a7a1bdc83207b6e86337b322496e20e37e97d59363cdb081f27c731e129d7b67c82e32e7fb70b2 +EBUILD cardpeek-0.8.4.ebuild 526 BLAKE2B fb59f54fadab35ee57c5f38870506d289ea04995b4dc8df9a641c178f45ca6aa9c4339c3634382473856248636c736e16796c0471e0280c3078676cdc8cc6e20 SHA512 6e7758473939e558ea1983434244fbdb0817eae243b714305eeef6e77b4a8c6ecf8d369b7e38865dbe97dfb82809e4ef16ea2942097d200e381f6bb82247b0b4 MISC metadata.xml 246 BLAKE2B 569d634cc821d4a537880a58ca96bf709155b0af827d8153b9521d5ca29f174ec29629d11b9eb91ee1cbba5f1a823d5c621521105a00e9fbd6d9a27bc3740bde SHA512 8ac20e3524a896e77d186b34b589ffe4287593c43fca1d50bcc06cd27e8cb8f5c0da2087622413a748a1738177d5939a50bda7a1e5d0ba36fbf4fb6d7b9bb015 diff --git a/app-crypt/cardpeek/cardpeek-0.7.2.ebuild b/app-crypt/cardpeek/cardpeek-0.7.2.ebuild index 9bae2cd41839..9148963c4c4a 100644 --- a/app-crypt/cardpeek/cardpeek-0.7.2.ebuild +++ b/app-crypt/cardpeek/cardpeek-0.7.2.ebuild @@ -1,7 +1,7 @@ -# Copyright 1999-2017 Gentoo Foundation +# Copyright 1999-2018 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -EAPI=6 +EAPI=7 DESCRIPTION="Tool to read the contents of smartcards" HOMEPAGE="http://pannetrat.com/Cardpeek" @@ -17,6 +17,5 @@ RDEPEND=">=x11-libs/gtk+-2.12:2 dev-lang/lua:0 !libressl? ( dev-libs/openssl:0= ) libressl? ( dev-libs/libressl:0= )" - -DEPEND="${RDEPEND} - virtual/pkgconfig" +DEPEND="${RDEPEND}" +BDEPEND="virtual/pkgconfig" diff --git a/app-crypt/cardpeek/cardpeek-0.8.4.ebuild b/app-crypt/cardpeek/cardpeek-0.8.4.ebuild index e7fbff7caac9..ad134c9f6598 100644 --- a/app-crypt/cardpeek/cardpeek-0.8.4.ebuild +++ b/app-crypt/cardpeek/cardpeek-0.8.4.ebuild @@ -1,7 +1,7 @@ -# Copyright 1999-2017 Gentoo Foundation +# Copyright 1999-2018 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -EAPI=6 +EAPI=7 DESCRIPTION="Tool to read the contents of smartcards" HOMEPAGE="http://pannetrat.com/Cardpeek" @@ -18,6 +18,5 @@ RDEPEND="sys-apps/pcsc-lite net-misc/curl !libressl? ( dev-libs/openssl:0= ) libressl? ( dev-libs/libressl:0= )" - -DEPEND="${RDEPEND} - virtual/pkgconfig" +DEPEND="${RDEPEND}" +BDEPEND="virtual/pkgconfig" diff --git a/app-crypt/ccid/Manifest b/app-crypt/ccid/Manifest index 12e697577441..d49dc49010cf 100644 --- a/app-crypt/ccid/Manifest +++ b/app-crypt/ccid/Manifest @@ -1,4 +1,4 @@ AUX 92_pcscd_ccid-2.rules 2275 BLAKE2B a72b8d2bb8cf56f621a0762dac95500f93afa224228f403395c9590758c8fa986b3e8d0d1b12353ec7fed5a40f6af900fcd57eaaa7b339018fe42c2b509c0c5d SHA512 f327eee35ca6009069389f935ca89feea4e693e8f0c73f8f218d2639faee4ce35df85832a71e3fe98ce24aae31861aa8bd290833e59ada75c1e1a2df9ff0a477 DIST ccid-1.4.29.tar.bz2 635761 BLAKE2B ff14bc6e181a6d44b8ef463a2255d0362842f6e1e7c79e0a01caaba0a88892f7b0f2bd9d2dadae7be8b0655d2502e5471cff29e582928d62235fa070f2eb1ba8 SHA512 9ff37acad086e959f660069b245fe06ecada140623025a19dfbff55edec71e1e72bce09ac4fc506ad985dd0831dafc6b12f5a5b109b38bf9ba7583856eb19418 -EBUILD ccid-1.4.29.ebuild 1492 BLAKE2B 23f38ec767ff61b9da25eb292439956069b64ad2d162ada3454eeb2fe4db4d2436458a85e7f1858719d268a64e0d9db4bfc4c4062a5dea853e6075876dd4c16d SHA512 37a42df7ba9eeb766ad42f3e79d1bd85b80a753f11f7a4ebb0b088a95498212ea0d6fd98d541e28da0a39698d3446c6429416cc9fabedd9bf176bb0f9ea5add3 +EBUILD ccid-1.4.29.ebuild 1501 BLAKE2B 511ebcb55b36429cf1c30dda2aa00a936d3b5de284db08dac9df9f0436c8704e4a2e0a5410e356c4f0187047cbfdbe954b5fdafc15220b72b2e36e2c82bff28e SHA512 c77f20dc8ec1c2ac518237605de88318cb36f9dd09bb2fcfdafe827c47da7e8e7f6b33cf1fb19cfae83c57485ec7fda9c6b981ee4371a723335b24a829cd57a9 MISC metadata.xml 397 BLAKE2B 0b62fc531114bb9221d17ee3524db0858f4ff373b71a1b7beda520035eaf5679a63a420381dc52e40942a519bf15f95fae97b531267df133cf68687c49dad565 SHA512 8e8643f46728232ffffe25fe9906948c6a8bb94733dbdeaf2700afd0cf4a7567a27698c1832edf858c2a433187cac9d847dc7ad709d6398133b40b639e37cb4b diff --git a/app-crypt/ccid/ccid-1.4.29.ebuild b/app-crypt/ccid/ccid-1.4.29.ebuild index cb96feb53855..55071f600633 100644 --- a/app-crypt/ccid/ccid-1.4.29.ebuild +++ b/app-crypt/ccid/ccid-1.4.29.ebuild @@ -1,7 +1,7 @@ # Copyright 1999-2018 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -EAPI=6 +EAPI=7 inherit toolchain-funcs udev @@ -16,8 +16,8 @@ IUSE="twinserial kobil-midentity +usb" RDEPEND=">=sys-apps/pcsc-lite-1.8.3 usb? ( virtual/libusb:1 )" -DEPEND="${RDEPEND} - kernel_linux? ( virtual/pkgconfig )" +DEPEND="${RDEPEND}" +BDEPEND="kernel_linux? ( virtual/pkgconfig )" DOCS=( README AUTHORS ) diff --git a/app-crypt/ccrypt/Manifest b/app-crypt/ccrypt/Manifest index 464116ed19eb..c97423bbf9d3 100644 --- a/app-crypt/ccrypt/Manifest +++ b/app-crypt/ccrypt/Manifest @@ -1,3 +1,3 @@ DIST ccrypt-1.10.tar.gz 669491 BLAKE2B 61aabe48fd3e368c4915697acc4a63837cb97246e31c2268385e419fc6912a1d0bf3f3773c78266bde0d648bb10f739628a55560e0eedbd397c5826b5019b602 SHA512 b0130998f9830f63e8181340b3138260ab3c2014174e74fbcca77299dc9e0f807471fbfb7cc403dec7d0809f136e8afcb4c9bfd4ee5e43a1b3cc7185e14c3188 -EBUILD ccrypt-1.10.ebuild 364 BLAKE2B 816ee180fab03204a4f9a204a16ee43769c55a4cb5cdb8a2c06a317df9e017318d32c290125045ce8bc0325e9a666361344b51a0d8de57f5b75ee3b15a4e6c4a SHA512 fb7b156727d9de9bed8812141e6ee036ea4c5a470cc494cad4f5aed2d86fb2d2ad8b0ef55503ea807e2af84425482c880349c2e2aac6085c9b637e41e4996c8d +EBUILD ccrypt-1.10.ebuild 357 BLAKE2B bba77387ef299da2bded1e05efc71313f8821017af9589d4dea76e9602b9b95e2cb407e5d915264fdec00cd1152111fe28fb4e0a8f9f6246763191eed61d0c3f SHA512 4b8d7c74c6dac9032721fa320b0334a163bbc52771a327c1020d7559f94b2076ebef2684573d39d47e46a6217e50d554ee5a3a5f1fd6313eaa48d1ebe694fe64 MISC metadata.xml 316 BLAKE2B b3ea9516824d2d6abce5b52bff59ef3935be62158f4b5f35c4946ac46ad6cbce01637f82979c0c7bc0d881b385dbef860b4ee1aaa28cba9121d388640ced2f11 SHA512 fd88aee15282c7205e31caa296006cb6e6d887843b5757676c00d7a0ed054046d9285c9d01ddf120131463eb03cef1ad7e9835a01f4fd71d9483bae2ecde296b diff --git a/app-crypt/ccrypt/ccrypt-1.10.ebuild b/app-crypt/ccrypt/ccrypt-1.10.ebuild index 169bce5ebc2b..1b3edd99dceb 100644 --- a/app-crypt/ccrypt/ccrypt-1.10.ebuild +++ b/app-crypt/ccrypt/ccrypt-1.10.ebuild @@ -1,12 +1,11 @@ -# Copyright 1999-2017 Gentoo Foundation +# Copyright 1999-2018 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -EAPI="6" +EAPI="7" DESCRIPTION="Encryption and decryption" -HOMEPAGE="http://ccrypt.sourceforge.net" +HOMEPAGE="https://ccrypt.sourceforge.net" SRC_URI="http://ccrypt.sourceforge.net/download/${P}.tar.gz" LICENSE="GPL-2" SLOT="0" KEYWORDS="amd64 ppc x86 ~amd64-linux ~x86-linux ~ppc-macos ~x86-macos" -IUSE="" diff --git a/app-crypt/chntpw/Manifest b/app-crypt/chntpw/Manifest index 0db1319954b3..5dcbe5a5eee9 100644 --- a/app-crypt/chntpw/Manifest +++ b/app-crypt/chntpw/Manifest @@ -1,3 +1,3 @@ DIST chntpw-source-140201.zip 1404098 BLAKE2B 86c93861983613496fcd82879a5b000537d4a7ee2add466aa26c67feabefdb5363f610234f99615139997a04aedb448468ef8b29cc6c4bf49b2e295f41308644 SHA512 a26d747f6e077d1bb3e9b8077781f8c37dd978e07b7426495862f15c9004572b706c34736fc4d1ed8856b1a43335d726b4d87c688f7f9a11fd6cc3a74d71a7fa -EBUILD chntpw-140201.ebuild 1043 BLAKE2B fb8c580f94825c28ceef29fd7a963b3735ec5bc1af862184afb3a471132c553c4f861ebafc65b3c166331427601f4dc54802743b06c40c4946fe91c942a54ff3 SHA512 606c62f15973aabbedf2a7912cb248ef0f53d5cc3975abe9003b239fb2e4393a7cb8033671457960d61d5fed665b001ca60c41183c84c4eb093194241e8e6557 +EBUILD chntpw-140201.ebuild 1046 BLAKE2B a5f3ad57b70b8c53dc2a4c1bb055a1fe7ad8528252d3775c91c483842be83e0115feddcb1b97ad496b696b076e4bf05f8f2411a5958363856d3f6c113e92fa74 SHA512 1405df86cacb7b7069cdd832641ffcba633497aad5177ea5bf6bc854a44331bfbcf03b82f8c6984245e473afe404aed3de354c77129ae6f8f3129d0757058071 MISC metadata.xml 240 BLAKE2B 019d24354f525c2754c3fa8a9dfc0a35fbdf5ea285db4cbc20535f6123679544c06acae8c5ced17ae7c299318b6a0b9115b645188fccd5945ff47b6bf9cd1f1d SHA512 e94cdc08f1a8aafc0ec72615a476ed63dbacd22b48413a938f5bfbe9c2bda2cab2347465df3035b53031e0a4f935b47d22fad8c89a67e5780a5370ec9564d99d diff --git a/app-crypt/chntpw/chntpw-140201.ebuild b/app-crypt/chntpw/chntpw-140201.ebuild index f6c8a6b06250..6ac48f86b515 100644 --- a/app-crypt/chntpw/chntpw-140201.ebuild +++ b/app-crypt/chntpw/chntpw-140201.ebuild @@ -1,7 +1,7 @@ -# Copyright 1999-2017 Gentoo Foundation +# Copyright 1999-2018 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -EAPI=6 +EAPI=7 inherit toolchain-funcs @@ -21,7 +21,10 @@ DEPEND="${RDEPEND} static? ( dev-libs/openssl:0[static-libs] )" DOCS=( - HISTORY.txt README.txt regedit.txt WinReg.txt + HISTORY.txt + README.txt + WinReg.txt + regedit.txt ) src_prepare() { diff --git a/app-crypt/coolkey/Manifest b/app-crypt/coolkey/Manifest index e9d22c5ef9f1..aceddd262010 100644 --- a/app-crypt/coolkey/Manifest +++ b/app-crypt/coolkey/Manifest @@ -1,4 +1,4 @@ DIST coolkey-1.1.0-patches-003.tar.gz 21263 BLAKE2B 27025b8aa24df45f8efa872122a1c3699db6d0d627861182c7eb1d61b921d026d7e3355d1b3d12608747ed1d214eee764b53dbbc5599c452b347e191e1516eca SHA512 25a5fac68ca041fcf9e927d134d0179fa286e6de75019e7bbf205edeaf73222d9fb9fd3861a8f6e0d933d1a09229e3e727278c3a9b3cc63390ef07774c46390d DIST coolkey-1.1.0.tar.gz 432808 BLAKE2B 7e443cdb0dedcec5de32cf5c7cc5eb2d81f1d51fbc2e580fda302153d3f8a919bc89d2308b8799cf395c89d16150e09bd33bc76eacb8af855c54b961bb5d082a SHA512 4b61de9b40abcf620fbb519d5e3cf1e93ebdd0470854cb63a597fc91e0182998217353014327f7bc4f255d22515d8ea2b08d36b3a831f5f09134fdcd418bc08b -EBUILD coolkey-1.1.0-r7.ebuild 1947 BLAKE2B 679cfab4ae924f31d97aae3239fe459979aefeef778fbd7581ecc8e92dc1163f3fe2768b44016262fe34697b2561c912fca012d2b6083d5db8f1c3413db95d43 SHA512 7997511e43ffa4969a05523cbdfe5c757ed5bc80ca284bc072f5f78ba4ba9841df04835e2cf90a3142d8d2f8a2dde22becc37be3590462387c44aadcd09b8f35 +EBUILD coolkey-1.1.0-r7.ebuild 1955 BLAKE2B e0aaf94e3d6a1ebd97d0a65933b3ba88508282768f7ba6bd446da4e46d2fc7b7ad874bce2c67d8ddfb5de83da34a8dad78c43c01e423dd1b5a3af966abacd6ee SHA512 e82f42b46efe278f5ab74b5205f451e4759c8701564d6132672bcc41e140fd4ad8817f047c900b09c5bc26b35e32b8197cbf2b4648475f43d83483c24873b129 MISC metadata.xml 236 BLAKE2B a7bb92e6d53f7252ee56a885bf098930e228a76a75bca119358ca860901ceeecccc43efe5279c54250ebda58f77ae9c97d2ae540d8b399283cb3aa348111fcd2 SHA512 5f6cd6a85527534d5de7118de5af212ee3044c8c5530a7f7087a28074a2d4ab7be1728325bd985adc063dc795d3cf2b1c4e58a4c4c4ec02d739bd4bbc544ef08 diff --git a/app-crypt/coolkey/coolkey-1.1.0-r7.ebuild b/app-crypt/coolkey/coolkey-1.1.0-r7.ebuild index 79c08285e155..cbb3e7161b80 100644 --- a/app-crypt/coolkey/coolkey-1.1.0-r7.ebuild +++ b/app-crypt/coolkey/coolkey-1.1.0-r7.ebuild @@ -1,7 +1,7 @@ -# Copyright 1999-2017 Gentoo Foundation +# Copyright 1999-2018 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -EAPI=6 +EAPI=7 PATCHVER="003" @@ -18,10 +18,9 @@ IUSE="debug" RDEPEND=">=sys-apps/pcsc-lite-1.6.4 dev-libs/nss[utils] sys-libs/zlib" - DEPEND="${RDEPEND} - >=app-crypt/ccid-1.4.0 - virtual/pkgconfig" + >=app-crypt/ccid-1.4.0" +BDEPEND="virtual/pkgconfig" PATCHES=( "${WORKDIR}/${PN}-patches" diff --git a/app-crypt/dieharder/Manifest b/app-crypt/dieharder/Manifest index c5bb583afb67..63945c55c8be 100644 --- a/app-crypt/dieharder/Manifest +++ b/app-crypt/dieharder/Manifest @@ -1,4 +1,4 @@ AUX dieharder-3.31.1-build.patch 623 BLAKE2B a914f3b8f805725db9d30687b9265814661c9d00a5bc6246785eaab304e130dce417025153cd8b530ad0d3ed179583d865133c9bca3bee6ec2b427e78c1d527c SHA512 8d98efdcbfd4cea06d1cae1a1fbea1305e366c030c99b3abb944d1a47543e9b592304f60cd8dbfe9b3fa77ec9ee61c2537bf2390f072ced7d36ad7eb9550e4ea DIST dieharder-3.31.1.tgz 1149780 BLAKE2B 12937b54e713ce87d6cb815b9b1e00989085b7661538316649caea4a514518528039441d0d42f377c363c62db179f362feb9d64612a75f724ac363744f884a47 SHA512 e01ed4266b4fe5d5fadde3c92c30e430d0ca5f7fedd26b26ed2ab98b7602aa9c35bb5c8fd9314ef2f5235b5087645ab13e5e6550156e26643baa5aeb77088dc5 -EBUILD dieharder-3.31.1-r1.ebuild 925 BLAKE2B 0f2d51c0f5657b129ce0e8c5903f1e3b5186806cce815dfe1dc3db8a45350ad135e0edd618f7614019584a6930f37055a71a11eb246771fc1fc079737a854544 SHA512 c80e3e7ada89738c3cbed358859c8c89e8752c35b7a8c86a99a1417057f304517e1d8a056207907b664a4855e8eb2916d11efd7457196e82d9ed85715ca76675 +EBUILD dieharder-3.31.1-r1.ebuild 925 BLAKE2B 48250e24e6a46d7c9700977dc8258b88fb7e0cb13396602b2b0ac1ca7815fc9cd3a34179191575e152ba35a9e05266a3b9bc4e644bd35016a4140af6b4c4184d SHA512 cf58af12c733a0270cef42542e65b4a61a6885edd84a80eb5b5b6b4d09d980be98ea488b7083897897c2841e042c80cf6099ad1a813c50bad94e2609e07a2081 MISC metadata.xml 236 BLAKE2B a7bb92e6d53f7252ee56a885bf098930e228a76a75bca119358ca860901ceeecccc43efe5279c54250ebda58f77ae9c97d2ae540d8b399283cb3aa348111fcd2 SHA512 5f6cd6a85527534d5de7118de5af212ee3044c8c5530a7f7087a28074a2d4ab7be1728325bd985adc063dc795d3cf2b1c4e58a4c4c4ec02d739bd4bbc544ef08 diff --git a/app-crypt/dieharder/dieharder-3.31.1-r1.ebuild b/app-crypt/dieharder/dieharder-3.31.1-r1.ebuild index 7a783bb23e83..cf12a7824f6d 100644 --- a/app-crypt/dieharder/dieharder-3.31.1-r1.ebuild +++ b/app-crypt/dieharder/dieharder-3.31.1-r1.ebuild @@ -1,7 +1,7 @@ -# Copyright 1999-2017 Gentoo Foundation +# Copyright 1999-2018 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -EAPI=6 +EAPI=7 DESCRIPTION="An advanced suite for testing the randomness of RNG's" HOMEPAGE="http://www.phy.duke.edu/~rgb/General/dieharder.php" diff --git a/app-crypt/easy-rsa/Manifest b/app-crypt/easy-rsa/Manifest index 342ed55bca5b..23dc5bbbe149 100644 --- a/app-crypt/easy-rsa/Manifest +++ b/app-crypt/easy-rsa/Manifest @@ -1,8 +1,4 @@ AUX 65easy-rsa 37 BLAKE2B 4a53c21a6027a9c5857d93e23703651b3d2642f54ce4519e727dd421230662f27f2ab45761041cf5b6b6cd654831d33297f1656eab26c496ee3e4f9d39f6ac3d SHA512 2f8c4f489ebd2ad2e5a0d45351361ecfc06a9481d9e15ea48215addb82ddf2083a85acb0a5c171d0c7e5406152d3679a5a7835e22ba9953e554614d94026d778 -DIST EasyRSA-3.0.1.tgz 40960 BLAKE2B 8f1be521da9c57abc911b771188bd6e3e0732fa03445de2ca5815ac4d16cd59993e2dcc7c714c6bf1ff151ab9e95b5c9578504ece3787996d30ed37972ec6047 SHA512 d20f646e33ec803444dfcd446553f1d6001227fedec93280c212b34cccee11b184599f1b2ae6a3ce9cf6c9ac52f2b840ebb645536df6ddf55382fa25c22df81f -DIST EasyRSA-3.0.3.tgz 40960 BLAKE2B 1ada3a467bda797d35204d5a03b94a750e339a7ec8a7806007eee4b6b5442e76a2472a404fb7e963fefc42385474a0197eeaec8fa27c2b737f7f4ff55b4e2878 SHA512 c8cdc31d67e63f9e8338095fa4534bb141d857a8a9f510bef1af32270b8421952e569253bc8b7a51ebf1b443a6ad5c7cd011b258d7c9f56426ecd3f2b710b6f9 DIST EasyRSA-3.0.4.tgz 37721 BLAKE2B 84d81eb86dfee42f6de935cbd308262d36626170880a24d260dd8ae708d6340feb63866cb1704c9209675112eef4a251399e19948e88067e90b410c00707a770 SHA512 0bc145e510891af022c05427436c3ec7a29fce9d83e022954acd0cc470c88c43f5549af0b6263b46e8dc5fd167621a118cba0c01a514c51032cea8f1efbb9787 -EBUILD easy-rsa-3.0.1-r1.ebuild 857 BLAKE2B 3fb4a7174f5ac361e72cbfcf477a1cf8f9ea052ab80503374915f6b908bc8efff58063dcca123b3f2473e16d16a7aae9dc25b1ee05ac195cbf17d4f75ce633f8 SHA512 59d2982e230e6273415ca420b37ef63708799501b6d828397f857351439841935321aba0d2bb7700842f9c46db7a24b4266a8f8745a4163406e3a49d39bb0d8c -EBUILD easy-rsa-3.0.3.ebuild 863 BLAKE2B 84e876775df4eb074580586cabca63b71a689a74bd09914697a94fb45ffd074d3f4c56a73c0c87f6a927cd4e012fefad4cccdd103ebb7132eb4a7c496d85aa46 SHA512 54e54180274a49c87acc6cfe1db7e5299eaef5b151e2192492af21a2b268b4196333b66d9e5d1166cddf32bc5a6270d82a8bed1fe06dee639b1e7bfd4b243d6f -EBUILD easy-rsa-3.0.4.ebuild 851 BLAKE2B a1d4d2c8a7a1ec9d88098b012f64a0dbdc82ab757ca0ca642983aa239da5736eaab565c8eff692c0fd2823a56e0a7e4f5583a3f3d25df09ae34eb6b37b6b330c SHA512 f2a8da4b971f04b8becce8ef5367fb1fa45fb6d83071a2a23b4a27197551b8e51ea87ed868b272b056f879a18ae99d9623e2a95b88c256d5afd3496f210909cb +EBUILD easy-rsa-3.0.4.ebuild 848 BLAKE2B 9f2f6974e21b91114185a3859d83e6d1274d8b02803fcf9ec949e8e27db807f2efd592f774ceeb0aeb41523f94080420a81a0126f3fa688aaef5637a4a07145b SHA512 3410d194d52040259e599093380d2ba443bc51258a6785505eb53326ebada4981938d533b202e79da67d794836d83aa161298227daedc67eb55ecd4be296d56e MISC metadata.xml 321 BLAKE2B 453742eb4f4eebfc23e6d9889fe78d2894c3f49bde81f56827c271dbf8281a2b6016205843a0aabd5ea574776785327a83b017389bcf41aeb5f5402c04e7a97b SHA512 e643d4681855376cdc17865fc1b4106a56861f7bc080ccf808a485594e3ca35fcfa72fcd2ad49af69275d569468c1684ebe784cb16e47cc528187bdeaba6a051 diff --git a/app-crypt/easy-rsa/easy-rsa-3.0.1-r1.ebuild b/app-crypt/easy-rsa/easy-rsa-3.0.1-r1.ebuild deleted file mode 100644 index 949a6813ce01..000000000000 --- a/app-crypt/easy-rsa/easy-rsa-3.0.1-r1.ebuild +++ /dev/null @@ -1,34 +0,0 @@ -# Copyright 1999-2018 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 - -EAPI=5 - -inherit eutils - -MY_P="EasyRSA-${PV}" - -DESCRIPTION="Small RSA key management package, based on OpenSSL" -HOMEPAGE="https://openvpn.net/" -SRC_URI="https://github.com/OpenVPN/easy-rsa/releases/download/${PV}/${MY_P}.tgz" - -LICENSE="GPL-2" -SLOT="0" -KEYWORDS="~alpha amd64 arm hppa ~ia64 ~mips ppc ~ppc64 ~s390 ~sh ~sparc x86" -IUSE="libressl" - -DEPEND="!libressl? ( >=dev-libs/openssl-0.9.6:0 ) - libressl? ( dev-libs/libressl )" -RDEPEND="${DEPEND} - ! - + +deb-tools@gentoo.org + diff --git a/app-crypt/libu2f-host/Manifest b/app-crypt/libu2f-host/Manifest index f3724d79b5c5..bc8eb3fa9b1b 100644 --- a/app-crypt/libu2f-host/Manifest +++ b/app-crypt/libu2f-host/Manifest @@ -1,5 +1,5 @@ DIST libu2f-host-1.1.1.tar.xz 455652 BLAKE2B f5cc4dd7752d66790b4139e5b8e9262f6622b9608bc8b220640db773ce1e794b58eb3fdf855df4e73417aabf5f8e979218dfd1b068111c66c6d830ef4b7ebb97 SHA512 1f6d26d47cabd44391a780f03d88b6ab9ed996bab26e2605f1942bfff2203aa9a8e90fa80c010ccf2e575dbfca3bd03d3322381343cdf6def3829bbe45db8693 DIST libu2f-host-1.1.3.tar.xz 469480 BLAKE2B b2a002fa694972e71aef73191608d079f1c13d98a2f40e06d25a6e50a3175100099adbc5b5067e5f1fe027042f99e198a07282df735ab4ff2eec63a4f5daf59a SHA512 6729dd35beaae1c96283f81794ac6c058ed6446f935a5cee7dc1a3db594201c9f049de6a58ac2e544e1c6ac0c1e9815cce5e2e46a6e45372e419078307a57f55 EBUILD libu2f-host-1.1.1.ebuild 1298 BLAKE2B 3eb0abee39181c3aea3cf63bbc59655732a0b8ec28bbc7260694e25f545749fcf0d7bd20aff6f7a3575d56d52c7ae8094dc7954ac76c5f9921ebd21a5a376248 SHA512 c5422305f55e948d20c2b954710b97a61a6b3e8ce48dca1950967c2a6c02e6d63b0530ab427fa5c48a90802544b4b13dcee8ccb88c9e1df814549219db1bed1f -EBUILD libu2f-host-1.1.3.ebuild 1186 BLAKE2B 20a64efdf2fdb0e43778a726abaa6c57cb5dbe48063457f7a94592e75f033e60ff0f3b157b5f1057fbc372329b43939ee663d95509ccedf22ffa04ab2d06cc54 SHA512 5a32629523690898a179f86b92c472e8b84d45db95cc2541e988cfc7901c3d85ec82261c0eaf3f4756a47b0c3a1830c39af445a8a1beb616c183dd900e712bed +EBUILD libu2f-host-1.1.3.ebuild 1171 BLAKE2B 0de12a01fbeec1d1a4c7e728456f2071c68bff6b325917ee1de2bb4b547f72f43788e999d2964e13731473cb14a16b2557c4f3b078eb464ae8af00909d5d621f SHA512 a9815676a32f12476cb05720e3b513a4ea8ea8b57c75d6fc1acb406b0c31772c145713537d09644ae5504df1cfbaac6281875afe31c2f5c8edabcc9266f37f27 MISC metadata.xml 550 BLAKE2B 992fdc0643bed1c1122b544947535745a7209552387c3e6917942eee04cd33bd613f78f5e447099493b56e133d88095d958a8816f1b1ba65d34944ddb3210eea SHA512 9970724fffe49705d8dedc85522cbe3040c4e542fa5a56c2cbc428df2540975e76a84fe8c4819bfaacc085cccdf6e5a996a058c14f561b9ef10c7d705f98bfa0 diff --git a/app-crypt/libu2f-host/libu2f-host-1.1.3.ebuild b/app-crypt/libu2f-host/libu2f-host-1.1.3.ebuild index 129a3f8c98c1..dacb7651b18d 100644 --- a/app-crypt/libu2f-host/libu2f-host-1.1.3.ebuild +++ b/app-crypt/libu2f-host/libu2f-host-1.1.3.ebuild @@ -1,7 +1,7 @@ -# Copyright 1999-2017 Gentoo Foundation +# Copyright 1999-2018 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -EAPI=6 +EAPI=7 inherit linux-info udev user @@ -14,13 +14,11 @@ SLOT="0" KEYWORDS="amd64 x86" IUSE="kernel_linux static-libs systemd" -RDEPEND=" - dev-libs/hidapi +DEPEND="dev-libs/hidapi dev-libs/json-c:=" -DEPEND="${RDEPEND} - virtual/pkgconfig" -RDEPEND="${RDEPEND} +RDEPEND="${DEPEND} systemd? ( sys-apps/systemd[acl] )" +BDEPEND="virtual/pkgconfig" CONFIG_CHECK="~HIDRAW" diff --git a/app-crypt/libykneomgr/Manifest b/app-crypt/libykneomgr/Manifest index ec75301f718e..4045a2a9b0e1 100644 --- a/app-crypt/libykneomgr/Manifest +++ b/app-crypt/libykneomgr/Manifest @@ -1,3 +1,3 @@ DIST libykneomgr-0.1.8.tar.gz 626257 BLAKE2B 4819420f36261251261264dfe688297107fa857cc78081dbbdaa90e5c821ceaafa7d770e431fdfec4c199273c67ec684da1f4570883c300f9283e73aeea42d17 SHA512 536db3a81b74d24e727cc09c5bb898723b602e6c55e249745ced59d5f9416673fdbecd80bb7ebc7031be349092c8fb4f5623c8f6972ab870ec1f50ac1bc2f795 -EBUILD libykneomgr-0.1.8.ebuild 575 BLAKE2B 217a3e1f5cf7b895cf573a8cfae67d87da17e4d294a42df4b8b9135aac9e9e40374de19bf4589872aa3e74a57d1fbab43bccb78a3b015bce5e01cda291f2ed18 SHA512 07378321b01b7ad884471eb0d2e69df7d995a9f4ed0f8282547d0653702c955b65b4b03db37e95d965f7ab05c520cd3334e77bcc2e186caaa452a7fed00df5a3 +EBUILD libykneomgr-0.1.8.ebuild 562 BLAKE2B 9093de1a3a9be78f616849b4b5200f4063299ae24522a5118579a2570c843d22fb616f092cf4c9e641d2aaaeb3b36f566c9c9edd461fdc5c76f899005cba8d21 SHA512 a2b23d24768dcfd8d1b52bb95a3dda25c8879c50dc33fd13f9f45e5b9d71c3dfb7fdbb40c734cc4606c0ee55b743c0c12f4388ba4aa0ad2b11c167f13c14874e MISC metadata.xml 401 BLAKE2B 278a4aca731d3b5b8f20f1eba0f6474695f5de4e8a4bd67ebe93b3ad366874c034ac9b5809d44e2065b0e640b5e29cf23000463c98a9654cd09ca260964f9ee7 SHA512 90b43e61063738f2821f8f4134f5e5457b40840ae72097dbd01bf27cfb2dbd405941902bf414be2b67b10901708ca6c80d6573f0f9ed42828e1a83e635761455 diff --git a/app-crypt/libykneomgr/libykneomgr-0.1.8.ebuild b/app-crypt/libykneomgr/libykneomgr-0.1.8.ebuild index 89281dfd83a1..06befd824408 100644 --- a/app-crypt/libykneomgr/libykneomgr-0.1.8.ebuild +++ b/app-crypt/libykneomgr/libykneomgr-0.1.8.ebuild @@ -1,7 +1,7 @@ -# Copyright 1999-2017 Gentoo Foundation +# Copyright 1999-2018 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -EAPI=6 +EAPI=7 inherit udev @@ -14,12 +14,11 @@ SLOT="0" KEYWORDS="~amd64" IUSE="kernel_linux" -RDEPEND="sys-apps/pcsc-lite +DEPEND="sys-apps/pcsc-lite dev-libs/libzip" -DEPEND="${RDEPEND} - virtual/pkgconfig" -RDEPEND="${RDEPEND} +RDEPEND="${DEPEND} >=app-crypt/ccid-1.4.18[usb]" +BDEPEND="virtual/pkgconfig" src_configure() { econf \ diff --git a/app-crypt/loop-aes-losetup/Manifest b/app-crypt/loop-aes-losetup/Manifest index 5836d2a48d2d..eec041e8b860 100644 --- a/app-crypt/loop-aes-losetup/Manifest +++ b/app-crypt/loop-aes-losetup/Manifest @@ -1,4 +1,4 @@ DIST loop-AES-v3.7j.tar.bz2 326818 BLAKE2B ca2db3162298e2e28dcc6feb5e6ba885a08097acafb9937a69898e6944c62cbb1c0ef601e13c0547550721430bf770f187ee71bc5e642d6107c982fae9d03462 SHA512 e1b59680680e2b40bb42cad9f1e89a344c7bfd0ee01fdc26151e9edea64b5111744588bc05c672de16c76ae0a3e4d6a8d4c4c9c09709a9f93bfc62a2f64ba7c7 DIST util-linux-2.28.2.tar.xz 4149700 BLAKE2B da38a047b4a7dc867ba72aea149d515665375089d880d43c40f6d19a09ee33023d64b95c15073d6a83a36ee58ff6d47ef08671ab841b533bb747a337c5da6c02 SHA512 ac1c2d4c92bbc4eabed464cb0334c1d9b21e58df0f07f0b26e7adcfa188879de8632d195b65a4358c5e11e14ac6e09a1c6206265bbf1fab4ce122414bee7e940 -EBUILD loop-aes-losetup-2.28.2.ebuild 2390 BLAKE2B 51c6abdeff7924eca6e5f5e0d288adfe782a5440aa0a5db47a59afdd801b5b21fb9e3f9cef505b50cb15727d3e23b4c1238edd1c5d3e88d02bccf2b6df1fb1c2 SHA512 c71049614a40863c8634b142d16beb671f0cf77607b541018cfc44ab4bcfccf8b85e6f568e55963a30be8650d86c8fe6b0138914c7b0449592fe27062a6bcab3 +EBUILD loop-aes-losetup-2.28.2.ebuild 2382 BLAKE2B 7c3c3e0873c5a5064522cb25e4d4815af0286ece9e09da364ea94400f449a069000fbac58d7238991da6750211de68c72765641ecc1b1fa56c92cb1876ccbb18 SHA512 9709dab39d556ee58aa8b65a9a34c47b98481907d22cfa4ebbb0602f4401956b20fe81ac7578750ed2520dcb8f6586a539ea162be7005312ac96b402dd8ecaf9 MISC metadata.xml 318 BLAKE2B 645d30bddca8c141085ee99caba70b409c1318c175f6f25c0a16b81d2286f1c1b74ab694d2100fd20b1bf16bf5f4134c4642370b99bdedd8d2cc015a822ec768 SHA512 93c67a250f19a2a17bde884a0f493b5b675ae2e0b4dd89164dc8a052e7adb9b2b5ebd07a43fb5432a8198216134ed3a0eca4b14bc98b9be71e9d947f51b77439 diff --git a/app-crypt/loop-aes-losetup/loop-aes-losetup-2.28.2.ebuild b/app-crypt/loop-aes-losetup/loop-aes-losetup-2.28.2.ebuild index abeaf0b775d7..51ab7bc27529 100644 --- a/app-crypt/loop-aes-losetup/loop-aes-losetup-2.28.2.ebuild +++ b/app-crypt/loop-aes-losetup/loop-aes-losetup-2.28.2.ebuild @@ -1,9 +1,9 @@ -# Copyright 1999-2017 Gentoo Foundation +# Copyright 1999-2018 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 EAPI="6" -inherit autotools toolchain-funcs libtool flag-o-matic +inherit autotools toolchain-funcs flag-o-matic MY_PV="${PV/_/-}" MY_P="util-linux-${MY_PV}" diff --git a/app-crypt/mcrypt/Manifest b/app-crypt/mcrypt/Manifest index 07abce541550..5ef9ecf95e11 100644 --- a/app-crypt/mcrypt/Manifest +++ b/app-crypt/mcrypt/Manifest @@ -5,5 +5,5 @@ AUX mcrypt-2.6.8-segv.patch 1330 BLAKE2B 731b3aba84731d81d993771270c0a8d42222ad6 AUX mcrypt-2.6.8-sprintf.patch 3617 BLAKE2B 9dc7fd48a12fbd34624ce4e02dd3e729444a8c8fd05b9a77f15cb0c7547aa21972bb4295e5ff9846530758e7994eee7dd9351ff32c03825e8d3611251ef858a5 SHA512 36163d3c782a29ab70527d0389e9ee4fc0fdb6d92300a5a576f3702c4b6a63f598e3832fd704570cd3c8da79182e2c57473b84932c26b08d3c8bd509f475a7d8 AUX mcrypt-2.6.8-stdlib.h.patch 262 BLAKE2B 30735481ecc743554dc5a1fdf6d91d259ee2670ee39d939b90970aaaa0548c5edbe88fd5820f1cce4f7d4442d293258c5528f8c01d485a14fdda4cf060b27019 SHA512 6f20fe8982cca9fb448ace79c8b8b04260dc63f6a372da4cbf8a7a5d7458f32527e0f31d32387c9f326906fe6fe98013dc49a388b1c987ccca096c9796b409fd DIST mcrypt-2.6.8.tar.gz 471915 BLAKE2B 63bb51d2e0fac138ad1cadd6c0842b5c13e604a0a6dd134b85c1e4f4a3af2758955c09a032641f34861a52dee5b0ce138b22e849a26a6e3c27bc0838999718fc SHA512 eae5f831e950df69eb93efc8314100b4b5dc8a535b1d00f500e6b25382efcec321346776a92dadf101b878ef46a47de2e9e81f5ddf5c73563ece4741f169c8d1 -EBUILD mcrypt-2.6.8-r3.ebuild 707 BLAKE2B add315ca7d9564ff68f1c955eae1958de657113e49f0cfd1ef33c410dcf96060c7139834533001dd78e32ac2f2ed1dfb670d677aa78ba66e4ca8a79fc8ad0fb4 SHA512 9378c7d796775b8e1edca96194a8d52663f91455cc6df20b76d79b417b7cb43d7309e9682c70c0fbdcb060b92e7d72c5771b1febdb127956e8282cbf95450893 +EBUILD mcrypt-2.6.8-r3.ebuild 706 BLAKE2B 1e2c4a33de9a9aafcbfdd5202c7e68eb5d812bb7733460d280f5980987fc8b68918e52f1695f82e8cd172e32454c49799f5be135631c9d9249f85b136effddad SHA512 9e35447105cfb0293415891a738b843ec93c29c39047c3c745db1d9f6d44665c1e4200f3c0685ca8cf7e5e6c15201ee8d0bc94e7614f4c37e64b661d434bcbd5 MISC metadata.xml 326 BLAKE2B 7815b2e4462f847a84c902df0c20b993c2a1cdd77006da029616096587e07003b2bba50499144d211c8ad0880eef53f0a3a9ce23af69f6320c427d6352958384 SHA512 a5d7a15b6084aebe038f38dc8003040c42434d415ebdb33b225e2772047950d35b2328dba5a7194533608b74ec47ca6a1bfccb56540f3a67308b499b04774207 diff --git a/app-crypt/mcrypt/mcrypt-2.6.8-r3.ebuild b/app-crypt/mcrypt/mcrypt-2.6.8-r3.ebuild index 03b77bb3afb3..4db26ac6ea89 100644 --- a/app-crypt/mcrypt/mcrypt-2.6.8-r3.ebuild +++ b/app-crypt/mcrypt/mcrypt-2.6.8-r3.ebuild @@ -1,7 +1,7 @@ -# Copyright 1999-2017 Gentoo Foundation +# Copyright 1999-2018 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -EAPI="6" +EAPI=7 DESCRIPTION="replacement of the old unix crypt(1)" HOMEPAGE="http://mcrypt.sourceforge.net/" @@ -12,10 +12,10 @@ SLOT="0" KEYWORDS="amd64 ppc sparc x86 ~x86-macos" IUSE="nls" -DEPEND=">=dev-libs/libmcrypt-2.5.8 +RDEPEND=">=dev-libs/libmcrypt-2.5.8 >=app-crypt/mhash-0.9.9 sys-libs/zlib" -RDEPEND="${DEPEND}" +DEPEND="${RDEPEND}" PATCHES=( "${FILESDIR}/${PN}-2.6.7-qa.patch" diff --git a/app-crypt/md6sum/Manifest b/app-crypt/md6sum/Manifest index 3bfe24a7cd9e..18e2d5e8cd57 100644 --- a/app-crypt/md6sum/Manifest +++ b/app-crypt/md6sum/Manifest @@ -2,5 +2,5 @@ AUX md6sum-1.0-cflags.patch 791 BLAKE2B 9db97a022d784d0e1dce6090f3d9e9831b57609f AUX md6sum-1.0-format-security.patch 620 BLAKE2B 5864e943d0ba267c5e9995d2572d0e8663b94c3d17acfbc6f85cd1cb9474df26091bb2727968cac73a06a558b27b569040cea11fddbc2fb5324a78d0eedfbdf1 SHA512 b1ec3b1479ce58e9e2aa4a43982b61932d7ed099d1246dd00e7d6f183b1087dda7c446a63ceea06006ee905a167bd3cb7485d208d95a7860768b680670f0fd88 AUX md6sum-1.0-ldflags.patch 427 BLAKE2B e7ecbab2d65cdad2bd45f2fd024081dd807a994a312090276db77b7cb7bd2c4636871ef3c2466e5ce137627949e16585cb8699e6ca25f5fb826bcca2a6e37153 SHA512 2ed3dc38eef78f365bd8e03e22264488c6a0d089c30f827e90ca5dd5ada9ad061e0c1a736c3ccc81c05fd172ffc8140034d703993233e5e3f8877cfb298fa1a1 DIST md6sum-1.0.tar.gz 125626 BLAKE2B 19217592cfa65d16fad684448813adc6cda96c6ee8bfd01617c0a5f04b9ed5efb78aade64358deb535a2c9221c6a033b9d5486aee6438b5b6398f0e0096abf2c SHA512 8253a68dd036dd98b22c39a35a75f9bbdc4018ea63dc8f7823c831090d19f2f92a727458b4dc35388e494dbf496b9f5de693a1cfb3e5a8ca8441f31f0e817d46 -EBUILD md6sum-1.0-r2.ebuild 430 BLAKE2B a98c24322ae462ce08c64a088c7472b8fb85ff25a820d6953a5fb396400746f94238273363c4df4636d0376993e62b6361146792f7f7553ebdec8cb8c2dbba75 SHA512 4a4fb6256b142e5ec92ad2527fe2127f1d92bea7f56c6b4c60f9f2b04c7c15a4c4ba943f5c5cb4dfd277f7d0e0a501bcf8b862915a50b1f3cb9a2e8f9dbebf6e +EBUILD md6sum-1.0-r2.ebuild 420 BLAKE2B b1e61c9d6a3dcf24593fe84a99fba4210256e6e6559e2658ecbb216b6379ef1485575f1a5dc78f43de40b277df474dde3aa89c19a302dcf83a1045848dda9376 SHA512 2a59cca8b20a0feef37b6b48ec901cf1a31a594e03b52c650d8d2b30d6755053c2bfcfe8c51ef020dbf760099cf8de600b03348037386018f1cac2eb81cee504 MISC metadata.xml 316 BLAKE2B db383f2d08311259f00b79ee57ae9497c9a6f3693da97f18e4891760e42360b9e6f31116422e814f0680387bca1981dad3d89ed8a3d92e9df4e98c434ebe2811 SHA512 c6ae22608f860eaf81fcabca3750fe7a1b24249c5d6eb8aa33867c4a8fba5f1ac6203f298667db39dba9fa9164109bc59267f31e6d9435cd40a242c0055fa3a2 diff --git a/app-crypt/md6sum/md6sum-1.0-r2.ebuild b/app-crypt/md6sum/md6sum-1.0-r2.ebuild index 93020816bfd6..631b65b9a6e8 100644 --- a/app-crypt/md6sum/md6sum-1.0-r2.ebuild +++ b/app-crypt/md6sum/md6sum-1.0-r2.ebuild @@ -1,7 +1,7 @@ # Copyright 1999-2018 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -EAPI="6" +EAPI=7 DESCRIPTION="A C implementation of MD6" HOMEPAGE="https://groups.csail.mit.edu/cis/md6" @@ -10,7 +10,6 @@ SRC_URI="mirror://sourceforge/${PN}/${P}.tar.gz" LICENSE="MIT" SLOT="0" KEYWORDS="amd64 x86" -IUSE="" PATCHES=( "${FILESDIR}/${P}-ldflags.patch" diff --git a/app-crypt/mhash/Manifest b/app-crypt/mhash/Manifest index 2db0e2693d97..a24e9c44b93f 100644 --- a/app-crypt/mhash/Manifest +++ b/app-crypt/mhash/Manifest @@ -7,5 +7,5 @@ AUX mhash-0.9.9.9-alignment.patch 579 BLAKE2B 2865e4d035a145f84de68730fb86929e33 AUX mhash-0.9.9.9-force64bit-tiger.patch 537 BLAKE2B b37015b12eb213cd91207163b6eb922e3c9956081505066a01ac64a3cceb8d5eaf802a125168f2f6c5d7c3d2a0e18cb6913a33a66d66edfe1e1336edf3bca173 SHA512 7ca2118569ad28107672f081fa4d06758bc78da48612ba31d6655e91ebf4928055b1643a012d60538b915b05d906adf23a8aeb3d7b9f5d8c12eaf1058b9f5454 AUX mhash-0.9.9.9-remove_premature_free.patch 464 BLAKE2B 89569b1addc287dc6ccce15142ca2d7f228b78ff0fa3412482dbe1aa98e3dd20c1e6e360934018cdf605330b9c0480989bf898ff110d9a9236fbe3ae63e4e226 SHA512 f8f9814c39890f14e760c6600998b628db27ca52efd864be123b646425be1edd106179840d8720c36948cfe509d2b320fd98c2aee0b3fcc7ae1fac8ccdba792e DIST mhash-0.9.9.9.tar.gz 931437 BLAKE2B 2daed92b731148c388d4340e67d99959f71783e68617614c9be797dae655ba1aeb087d4f604015edb752dedc2d69add305510996a06633ef26fd997ab7601bed SHA512 82ad8b8e9b0463c5a14f5c0e572badc42c4697bac5505443b144287b3f8510b1410721b4277f092a0d6045c4342e997831011cdfcbfa8f1dae6edd5d9e3cefee -EBUILD mhash-0.9.9.9-r2.ebuild 1438 BLAKE2B 0722da99796190fc4b0240f88486e5a35d080cec1ef56a425d754e2d55cc800de9065a11892e4b33ab599b76883a0678b5c78298748727ec66c556687112f08d SHA512 9dbd5075d99c23f9274cbbaf5bdcd13833f0c4c353796e888b64fbcf7e83c39f67df1d270da65e139b42a75416fece6a5e16b4c643602debae6dcae897e5c92a +EBUILD mhash-0.9.9.9-r2.ebuild 1439 BLAKE2B 0390e032d286f6ac85877e9383478d5a9295e7633157839f0adcef3892e5356f71cac081d8f485d7e37e40ab14777bbbb5696246d97bed26beae4962eb49c265 SHA512 da3648db9c32e3a31cd8f9778370d19b69183d79fe0a15d5ee9911c30145741c1d549ba8c91932a6a127901ec7fa4c139df76affc9d83c893abd2400215be28c MISC metadata.xml 325 BLAKE2B 07d8e2f3ec1adec0b16be91a853079e875a3d318fb47ec60e43a6ea87fbbdbbf5f22ec364af47ae311070081235752cebac0fbca30785731cc4b924a9a14edba SHA512 32c365b53e7c9d2a3c6dcef43cc33163a690a0e2f3401e275d3511faa388149ade4b9f5c583307f5b94e6df005796b4ec935ecf35c6cda8d236e46ed0ab7336c diff --git a/app-crypt/mhash/mhash-0.9.9.9-r2.ebuild b/app-crypt/mhash/mhash-0.9.9.9-r2.ebuild index 300d6c81abea..17078b15f18e 100644 --- a/app-crypt/mhash/mhash-0.9.9.9-r2.ebuild +++ b/app-crypt/mhash/mhash-0.9.9.9-r2.ebuild @@ -1,8 +1,7 @@ # Copyright 1999-2018 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -EAPI=6 -inherit ltprune +EAPI=7 DESCRIPTION="library providing a uniform interface to a large number of hash algorithms" HOMEPAGE="http://mhash.sourceforge.net/" @@ -13,8 +12,7 @@ SLOT="0" KEYWORDS="alpha amd64 arm arm64 hppa ia64 m68k ~mips ppc ppc64 s390 sh sparc x86 ~ppc-aix ~amd64-fbsd ~x86-fbsd ~amd64-linux ~x86-linux ~ppc-macos ~x64-macos ~x86-macos ~sparc-solaris ~sparc64-solaris ~x64-solaris ~x86-solaris" IUSE="static-libs" -RDEPEND="" -DEPEND="dev-lang/perl" # pod2html +BDEPEND="dev-lang/perl" # pod2html PATCHES=( "${FILESDIR}/${PN}-0.9.9-fix-mem-leak.patch" @@ -39,7 +37,7 @@ src_prepare() { default sed -i \ -e 's/--netscape//' \ - "${S}"/doc/Makefile.in + "${S}"/doc/Makefile.in || die } src_configure() { @@ -56,5 +54,5 @@ src_compile() { src_install() { default - prune_libtool_files + find "${D}" -name '*.la' -delete || die } diff --git a/app-crypt/nasty/Manifest b/app-crypt/nasty/Manifest index a5d21a3f985e..15a883f6dc5e 100644 --- a/app-crypt/nasty/Manifest +++ b/app-crypt/nasty/Manifest @@ -1,4 +1,4 @@ AUX nasty-0.6-flags.patch 468 BLAKE2B acc1ac4bbe024136a176f04a3f6ba85190ffa34b4655d4e284ed980774169ab790f5582d8ce8d86cb59ceecaeefb579f975dacc5144b6bf8fc5da741819a8f27 SHA512 56d808209a9ba1fd1fa3b77ed90398cded9adb08c271ed74c80c5dff793413f1e7270ab057bd253c8c1e951dec7e7b8ad6c92976abb7c267109f517ccb81d4a1 DIST nasty-0.6.tgz 3811 BLAKE2B d6e5973c4f1335fe936b9a7c976d5a0f994cf618ed83c8ae7629256c2dbab17b631a095a14da366d7011add5df5263d63de66db4b3e69712aae0be092fa50064 SHA512 6803c1ccb843934ab6d2bd173c4cf154124926ee493a79072b351167f7fbbc08f90226ba63d2c591f2ae122d33d7cf1dc6b60e8684dc7ec650c8bcf3f04b3e07 -EBUILD nasty-0.6-r1.ebuild 563 BLAKE2B aa8f6e49e82ebf032735171d2c90d1364bea6634b47603d2c15676720ecf70e26538c238a9a5b14f50f68f0e375a3c7dc37163845d0834fa0632f957ea78693b SHA512 a71d286a93f11ae9fda832d5f475cfa7b6dcd74575517dcc7783106a4b1e62e635be70106e1a4e64e2df59880cdda36db79ea21a770768f1dfef16ba527978ea +EBUILD nasty-0.6-r1.ebuild 553 BLAKE2B af753a0eda3a8756af06d098574d4ba0d0256673da30b02da0895ccfa4a3f7c2e187f114c333231ce9176f5a43085fbb0ddb83b056264c5bb23b147cd1dac8dc SHA512 d10d1c5da5a420d5d28daf30c04166bba01e9246ce10eed933da80db4503b0d8315d197037ca4864f348557632561a20866560f68b96c34acdca86fa2e848400 MISC metadata.xml 246 BLAKE2B 569d634cc821d4a537880a58ca96bf709155b0af827d8153b9521d5ca29f174ec29629d11b9eb91ee1cbba5f1a823d5c621521105a00e9fbd6d9a27bc3740bde SHA512 8ac20e3524a896e77d186b34b589ffe4287593c43fca1d50bcc06cd27e8cb8f5c0da2087622413a748a1738177d5939a50bda7a1e5d0ba36fbf4fb6d7b9bb015 diff --git a/app-crypt/nasty/nasty-0.6-r1.ebuild b/app-crypt/nasty/nasty-0.6-r1.ebuild index 8cfa34f4d007..574cd87cb1de 100644 --- a/app-crypt/nasty/nasty-0.6-r1.ebuild +++ b/app-crypt/nasty/nasty-0.6-r1.ebuild @@ -1,7 +1,7 @@ -# Copyright 1999-2017 Gentoo Foundation +# Copyright 1999-2018 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -EAPI="6" +EAPI=7 inherit toolchain-funcs @@ -11,7 +11,6 @@ SRC_URI="http://www.vanheusden.com/nasty/${P}.tgz" LICENSE="GPL-2" SLOT="0" KEYWORDS="~amd64 ~x86" -IUSE="" RDEPEND="app-crypt/gpgme" DEPEND="${RDEPEND}" diff --git a/app-crypt/nwipe/Manifest b/app-crypt/nwipe/Manifest index 16ba2b19d6d3..006d63efa883 100644 --- a/app-crypt/nwipe/Manifest +++ b/app-crypt/nwipe/Manifest @@ -1,3 +1,3 @@ DIST nwipe-0.21.tar.gz 49298 BLAKE2B cec43ed196a215b4181446206d96cac4e72cb92a58e22588648bc28370de5d294944fbbcb94b96f42ebcef77b0fbc13356b94fb20e76963ac04903bc234c9b0a SHA512 0d083ac903889602ea5bd889b97f3dd3f1ac8c3737612394a68e9cc1fe44d387819be2aca563005b13e61d3406f080bfb279adbeffb106d3b489ac4748189aa2 -EBUILD nwipe-0.21.ebuild 557 BLAKE2B 96a6bbc74a28d54ad912ce87d15cd89353de15e7786e921a13cb2e48788f0037f177892d4a36fdfbe0113fd974d4a25bcc9f2ec9887a8060809e4298acaa01d0 SHA512 ea721ac83d28fdfdbc1970e7da63f5f29a908e44047322420c6f7a5eb789863a2caa6b02b60d3baeff6686fc614c1b4dfedb94e1cf47dbb6cea815dd64e2dcfa +EBUILD nwipe-0.21.ebuild 566 BLAKE2B 78491686da7a8db43ada46b8255921ecdea0704389876d0c3c303b4382161da24497d0466f2a0f4c7e2d69e8a9cc0bf1cf9ef73a968a3fb36273de1d301f39aa SHA512 16e0a2f56d4adc17af56f463a1a77bd34f7a0b751fda6e33f6859d6881af25f5fd981f43309affe1a43f7a63a7a73f9e710b9a8aa63ca2de1bfd5ef95e157929 MISC metadata.xml 325 BLAKE2B 7f200272a1bbd3a794cedae13459c0d339946dfcb07004474258144e65a82ff623fb8b132343f8e1a8ce9d4a30cf81e86724745aa9bd2a452d37201b658ac87f SHA512 7e34fed2902e5b4c88a73b8976a9d7e903e5149233d1bd8625485dd54a21f012fabf7585c5713bcba837ba15ae03656ad3fb1b51a110bc5c42e4a9ccb0728822 diff --git a/app-crypt/nwipe/nwipe-0.21.ebuild b/app-crypt/nwipe/nwipe-0.21.ebuild index 91818423c6c6..2a2860c392f2 100644 --- a/app-crypt/nwipe/nwipe-0.21.ebuild +++ b/app-crypt/nwipe/nwipe-0.21.ebuild @@ -1,7 +1,7 @@ -# Copyright 1999-2017 Gentoo Foundation +# Copyright 1999-2018 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -EAPI=6 +EAPI=7 inherit autotools @@ -16,8 +16,8 @@ IUSE="" RDEPEND=">=sys-block/parted-2.3 >=sys-libs/ncurses-5.7-r7:=" -DEPEND="${RDEPEND} - virtual/pkgconfig" +DEPEND="${RDEPEND}" +BDEPEND="virtual/pkgconfig" src_prepare() { default diff --git a/app-crypt/onak/Manifest b/app-crypt/onak/Manifest index d7f223a61bf8..37738c255eb0 100644 --- a/app-crypt/onak/Manifest +++ b/app-crypt/onak/Manifest @@ -1,3 +1,3 @@ DIST onak-0.5.0.tar.xz 240764 BLAKE2B a42d9a97137ae7fb403d8a20f2a9a5b5060d216fca97447630c8e8659440d5baa0c6e0fbe983feec8b4061263decc1183868055fe53c0797d49dd1f2e4c141f8 SHA512 db38793acc82089089ac0b9fb6db9989b6bb8e94c35c14112d028d12f7bb7553b7409121378346625528c4916506d007bf40963f4a346483f51a23b670680a7d -EBUILD onak-0.5.0.ebuild 1012 BLAKE2B 4c065522f30cdb4c8d00593c0078b9ca13dd5fcfbc7b09096b42ca5ecd4ac33245129f6374291bff55b9f2f6ad77e8cd68d8a06c2800b3e7bae0237a14a5c336 SHA512 8eb3c1c777fb6d06c13ed3631095b7feebd40be33e176e822464a8b5ab61ee9186a3100d3946a0064c2eb967e70eb7b9a9c5476265a3f977e1cacc10247c1586 +EBUILD onak-0.5.0.ebuild 1012 BLAKE2B 3dacd0c3dd3afc4b74018f8056f5acc74bd8cbacbdb9c82f553264f12894d2815b953828284adf878b2a31d0d6c8cf15f3189767de5505fcf11ccbc982a93ed7 SHA512 b10740cf0ca4c1790acf7d7584c9e64e7865ef4159a2d56a034da96f0adc48c246efe50bdb986c32d317471a1f680e5f77b12c3bb0e3b301ac14fa4d1b92f423 MISC metadata.xml 246 BLAKE2B 569d634cc821d4a537880a58ca96bf709155b0af827d8153b9521d5ca29f174ec29629d11b9eb91ee1cbba5f1a823d5c621521105a00e9fbd6d9a27bc3740bde SHA512 8ac20e3524a896e77d186b34b589ffe4287593c43fca1d50bcc06cd27e8cb8f5c0da2087622413a748a1738177d5939a50bda7a1e5d0ba36fbf4fb6d7b9bb015 diff --git a/app-crypt/onak/onak-0.5.0.ebuild b/app-crypt/onak/onak-0.5.0.ebuild index f17d1f50f816..258e3d778a1e 100644 --- a/app-crypt/onak/onak-0.5.0.ebuild +++ b/app-crypt/onak/onak-0.5.0.ebuild @@ -1,7 +1,7 @@ -# Copyright 1999-2017 Gentoo Foundation +# Copyright 1999-2018 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -EAPI=6 +EAPI=7 inherit autotools diff --git a/app-crypt/openssl-tpm-engine/Manifest b/app-crypt/openssl-tpm-engine/Manifest index 2477fc20a099..9361d775212e 100644 --- a/app-crypt/openssl-tpm-engine/Manifest +++ b/app-crypt/openssl-tpm-engine/Manifest @@ -1,4 +1,4 @@ AUX openssl-tpm-engine-0.4.2-build.patch 317 BLAKE2B e9467e78d4db86a19df11acf51ea479ea0bc41be9b11aa5d0f120fbda203c27efb15227ce5b2624f04a8933b4618b6f53068b61bb380039a67b8d89718fa6188 SHA512 ef62d70d83cd3251731686e6132cb287b02c1416f59bd1c4ca678f6702d61f505a8b10af387041ce569ea07e270e97983cbb7e00124b8ad4d7eaa1cf01d800a8 DIST openssl_tpm_engine-0.4.2.tar.gz 528196 BLAKE2B a034c25df32db53775144ffcad74f421176e5abfee346dad3159e8d7a1fdc465421a549a71a5c2a5dc7b414e578fb8eb6b3522e4956a274f5c31635f5a52dcf5 SHA512 376f2aa87ab10d4a77bcc363865238a19e6dfcd548eb1f0780ee223d57d90ebfe7046308757836b76e7f33f4c30f98c0d82126b5e0e0534ec57087384e584f95 -EBUILD openssl-tpm-engine-0.4.2.ebuild 788 BLAKE2B 169da1417a132645e288e16dbc1cf59bb081aed94ea68475856094ee8b17ba6901b950be85763626db18e97474150bca6047f0b90d8bdb9a27441c36040bcfd2 SHA512 3e52257d57bead79a8b19037780c261e48551d8c079c83898d4f319f7a2be1a5332e8c0ba17320d5c8eaf2d22366bacfdf224dba0a0d86514060d10137130cb6 +EBUILD openssl-tpm-engine-0.4.2.ebuild 790 BLAKE2B 42e1f23e5838297a9e40068b4df4910622e4c79efe2a3645ad232f00a1da6cc4cc2834bb5411b32fbdb42c9105c0fc4c8ea1b303c2ecbe49e66076474ce3df41 SHA512 4f783c9188fdb340592098e68f595fecd220a44b855d8596bbc65ccd2e5f6ce9c3c8371cf20c1f05ba07acad0ada924a1cfae65f663772ada175604dd114dfd3 MISC metadata.xml 318 BLAKE2B ed3850eec8c06dbecc55990dcf55c17afb0a4e0e4c3292008e96685c507efbc42797715b988d459fb9b42dfd69c7cb9092e62256b49c537ac74154bf09e4f5a6 SHA512 628ef47a6ad964f7b3ebd288e3ad423192970a060bfae6e95625056d6b1a49c1d36d3f8001ba066a356a9d63203fd4b40d0ee5c213f8735e0e8d736297e6a721 diff --git a/app-crypt/openssl-tpm-engine/openssl-tpm-engine-0.4.2.ebuild b/app-crypt/openssl-tpm-engine/openssl-tpm-engine-0.4.2.ebuild index 964c21f365bf..b82881e034e4 100644 --- a/app-crypt/openssl-tpm-engine/openssl-tpm-engine-0.4.2.ebuild +++ b/app-crypt/openssl-tpm-engine/openssl-tpm-engine-0.4.2.ebuild @@ -1,9 +1,9 @@ -# Copyright 1999-2017 Gentoo Foundation +# Copyright 1999-2018 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -EAPI=6 +EAPI=7 -inherit autotools ltprune +inherit autotools MY_P="${P/-tpm-/_tpm_}" @@ -38,5 +38,5 @@ src_prepare() { src_install() { default - prune_libtool_files --modules + find "${D}" -name '*.la' -delete || die } diff --git a/app-crypt/p11-kit/Manifest b/app-crypt/p11-kit/Manifest index 03b9c30b8927..c6eec792aaef 100644 --- a/app-crypt/p11-kit/Manifest +++ b/app-crypt/p11-kit/Manifest @@ -1,3 +1,3 @@ DIST p11-kit-0.23.12.tar.gz 1257028 BLAKE2B 8add003ad298b7c4548c40f863835e9aae4234a66a4b216149be7c473f2b3b7ffb633b95883d58e5b039c974dd8571e56e23f6dcc77e484672605e6178d75ad2 SHA512 ae43b1f6ba5400cf5ae7b64b8c93aa47e5c7ee927196828600fd88beb6fdf6bcb6a63bc822d356757255638f9fbf10896e0604e32a1332a9a833836fa0468726 -EBUILD p11-kit-0.23.12.ebuild 1972 BLAKE2B 6dcbcaec1e9d9a9083773895a813ee0629479023dbc9d24e4c457ac7c07b6b0483d2ac79002b2538bb116b08c00b6b269f9af1c679b4fb60427def94205709bf SHA512 823fd39dc0d39603689016ae55943766224631fff0844b48ce199978c79325d183772f92a2a6f2a95198903267ba91e4d3040e267453fc998b9c4c0674d46851 +EBUILD p11-kit-0.23.12.ebuild 1982 BLAKE2B c9ecf0b0639ba6272f02e4af616acb712af65ab76ec72cb869450991142eb4edb3e9f31ed117e4daa3aaa757e7783274cf372c5d07e99f18246ee6f1e5b321e1 SHA512 8b728ac51d8e6a539e1c4c501c7e86c7daf76f52e33fe2e3cd7cc1edf0c3430267972a9d139ae5a4265d2209fc7481b67e2d81f91b7e76a7077c9dffb3cef3fd MISC metadata.xml 454 BLAKE2B 82db424896936d17b167806a47d54674d1d6eebe192ad1f8b4e985b00f74f10aa5f18ea587b866906571a91dcfda83626f6b25ebdbd6a6e02da65b34511b2b0e SHA512 24042c945cc3ab622b74c30eaa08819ebce4af9320b083ceb1f3f4db110fba6539121b4dbf0d245afdc395a9854bec022575861f7ae4e9418018d6bddbd4a888 diff --git a/app-crypt/p11-kit/p11-kit-0.23.12.ebuild b/app-crypt/p11-kit/p11-kit-0.23.12.ebuild index 2fbefcc00f72..b38707419541 100644 --- a/app-crypt/p11-kit/p11-kit-0.23.12.ebuild +++ b/app-crypt/p11-kit/p11-kit-0.23.12.ebuild @@ -1,9 +1,9 @@ # Copyright 1999-2018 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -EAPI=6 +EAPI=7 -inherit ltprune multilib-minimal +inherit multilib-minimal DESCRIPTION="Provides a standard configuration setup for installing PKCS#11" HOMEPAGE="https://p11-glue.freedesktop.org/p11-kit.html https://github.com/p11-glue/p11-kit" @@ -11,15 +11,15 @@ SRC_URI="https://github.com/p11-glue/${PN}/releases/download/${PV}/${P}.tar.gz" LICENSE="MIT" SLOT="0" -KEYWORDS="alpha amd64 arm ~arm64 ~hppa ia64 ~m68k ~mips ppc ppc64 ~s390 ~sh ~sparc x86 ~amd64-fbsd ~x86-fbsd ~x86-linux ~ppc-macos ~x64-macos ~x86-macos ~sparc-solaris ~sparc64-solaris ~x64-solaris ~x86-solaris" +KEYWORDS="alpha amd64 arm ~arm64 ~hppa ia64 ~m68k ~mips ppc ppc64 ~s390 ~sh sparc x86 ~amd64-fbsd ~x86-fbsd ~x86-linux ~ppc-macos ~x64-macos ~x86-macos ~sparc-solaris ~sparc64-solaris ~x64-solaris ~x86-solaris" IUSE="+asn1 debug +libffi +trust" REQUIRED_USE="trust? ( asn1 )" RDEPEND="asn1? ( >=dev-libs/libtasn1-3.4[${MULTILIB_USEDEP}] ) libffi? ( >=dev-libs/libffi-3.0.0[${MULTILIB_USEDEP}] ) trust? ( app-misc/ca-certificates )" -DEPEND="${RDEPEND} - virtual/pkgconfig" +DEPEND="${RDEPEND}" +BDEPEND="virtual/pkgconfig" pkg_setup() { # disable unsafe tests, bug#502088 @@ -56,5 +56,5 @@ multilib_src_configure() { multilib_src_install_all() { einstalldocs - prune_libtool_files --modules + find "${D}" -name '*.la' -delete || die } diff --git a/app-crypt/pdfcrack/Manifest b/app-crypt/pdfcrack/Manifest index 0b79d99b5478..b1ff3647356d 100644 --- a/app-crypt/pdfcrack/Manifest +++ b/app-crypt/pdfcrack/Manifest @@ -1,4 +1,4 @@ AUX pdfcrack-0.14-cflags.patch 236 BLAKE2B ce6e226f6bb8286437fa3a40abae4d1fbde59f7913f6d5fd0c3b510e8f92043f15e96ab790d777c4306a06291de9f8bab9633cf42b29ec0262f34558035b134e SHA512 8fd2f9bc024bff34bb1f7e90e7f27b80473ca12f340735f4cbb8d3717354df9907a9f05d57950a4a9f9604c2452a75cb7de341b4b84f2d248a63ca047131388b DIST pdfcrack-0.16.tar.gz 34467 BLAKE2B 7eda8dae9cec3117f410f9ebbe6d536ca627c72b53693d4021f3faf104ed0439e05dda5848d1f18911544336c6303f9b061c373da9a0a275ecfa2c29ed425b76 SHA512 460113f28249d1ea1cefc6dac8ff22b33849ccff50f61830144e41eeec47c4b9113845bb955d26757adb0552d8c0dfa43b3f5666c1419afe4063037a1e1c933d -EBUILD pdfcrack-0.16.ebuild 521 BLAKE2B f5e34e7003e53327e53e094adbd49e5aac82220297fe678e60b1481ea81c0130926d35669346c26fb63ca85f8f1d21de67be4303df7ae3b468e48f669b257e35 SHA512 25ca773e64b143680011b193432b29f7a8d629977a1bf2143b2ebb292f375def1ef2eff6e8b79f3e9f94ef8b3fc590ad67245d66dba1030e33e554247e17f5fb +EBUILD pdfcrack-0.16.ebuild 513 BLAKE2B 88ed9f07b3ab02b0fefe481206ec2fe0cf86dd2abbeeeb5a3ce8f344f8c0f0de3153590452fe03b180d0b5f75a88012ab4d28d0a37728efb358c97d3e3f13d51 SHA512 852cdea9e8748e0f01dd4f0316e30d7c4e9291b468ae092405a2a205a8fe851395715a83569a22ce866bac04de7b67e3dfb306fa22d88d9589a8502a8e8641a0 MISC metadata.xml 318 BLAKE2B d6fc6a392870efe2b14c4fcde09a2b17806d42b8839124c079c87bd1b30c07054b3aaa3fa8a642f486155a6b1f9faf5a5e57cff7d6df12a7a8e464f1a261c762 SHA512 19b662a277c05c40365c89346bb98a42e1cc8924a0343899be55dcff0d38b919f681fd8b32ed8e0db0ef07b717847caf4df73d862bc73e46f2c6fe7985a94db5 diff --git a/app-crypt/pdfcrack/pdfcrack-0.16.ebuild b/app-crypt/pdfcrack/pdfcrack-0.16.ebuild index 206b6b4510de..8ce1ecdada43 100644 --- a/app-crypt/pdfcrack/pdfcrack-0.16.ebuild +++ b/app-crypt/pdfcrack/pdfcrack-0.16.ebuild @@ -1,7 +1,7 @@ -# Copyright 1999-2017 Gentoo Foundation +# Copyright 1999-2018 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -EAPI=6 +EAPI=7 inherit toolchain-funcs @@ -12,7 +12,6 @@ SRC_URI="mirror://sourceforge/${PN}/${P}.tar.gz" LICENSE="GPL-2" SLOT="0" KEYWORDS="~amd64 ~ppc ~x86" -IUSE="" PATCHES=( "${FILESDIR}/${PN}-0.14-cflags.patch" diff --git a/app-crypt/pesign/Manifest b/app-crypt/pesign/Manifest index 854c41c39c4b..78cd24ee9063 100644 --- a/app-crypt/pesign/Manifest +++ b/app-crypt/pesign/Manifest @@ -1,5 +1,5 @@ AUX pesign-0.112-fix-cli-opts.patch 2228 BLAKE2B 6037340b1bc0c659ec2be5358d781b29f0fe755a17e7c17f612ef7c8dc514dc5d5ed2c49121463caa269e01a206a160ec725f7545a004fe10ffc35841f23625a SHA512 62d2ec0059ff518b576b6399a217f47b1f361c41292055b8a7326e81cda30190b4a62dad7dd8150855b2025af1ad25458a2cbbfd3ae89ca6c870067224662695 AUX pesign-0.112-fix-initializer.patch 388 BLAKE2B e5beacd2503dbde5c6e4ba748c4dc5151747028b3448e91fcb2e52f6e2622ba5f84cb29a816c67979dcf7ab40b9f3d2ea10ff31033027c18b68c863ab2eed86e SHA512 1b76c6dfe7ddc76a2051038894b7e2da72c01ebc05a46d4b6ebc05a092a55d699161e04c4df73d1afb7752e6a138ed8c9c28eda55897c82934ca852be42dae84 DIST pesign-0.112.tar.gz 107632 BLAKE2B 737b75aec7efa9f41dbdb509405dede914cd5aa563572f0d2ede96a321f4a669170c696c7bd93bad1a5c1a6f2c65715b66317544fa6fc55d6b7f85436d778e8a SHA512 9a0cd266f973fbd7bbbd23939d0be3c34dbccd9ab20941bf967ca1b18aa5bf5d2c41cdef0799399e09e7b0fc59a0b34bc660afb6da292eb1c127db2893362018 -EBUILD pesign-0.112.ebuild 1029 BLAKE2B 283075f097aa4a37aca9bd3b153044b9fd543f301774d926754fc6283d8d08c76c2953f790911bda0acf825dd0c543fc92a4e53eaa20d2ae0cb2dce7c4b91d2a SHA512 afaa06b5fb7c416b314d62dfcf98e9677d72c38ad18b9d9b4318d4362c94991b409d7fc5dcabc29111766ddba158309ec5d3ad41194ade0959dac99dc81159d6 +EBUILD pesign-0.112.ebuild 1222 BLAKE2B c72e2506d5a391db63c12f2f299772d3531aa029eb4116ce731e6608f9f10496c64489475d56473e5896b2649c0312359c3f6ea009cb3a1c9357a9d34c53b60c SHA512 17314da5a476af1543bb5ce71e764e0a93bd4ddd7ea61f0ced626aebf5abb9683f204af08845d13b7e84f591c580cb8fb4ef205134cb38c1087d717585a6f00a MISC metadata.xml 466 BLAKE2B f7c15efd0e75918931fb23acd033a3273820cd449e397af5dd1195e3de85e9b5b9510ac22fef9bcc3be820cfc2f09f61cb5e4fd8742797aa28d915cb275c098f SHA512 cffb289b804411ba72b52113ac4784e2873c0c0730496eb3b29a35c2d2a8891031f579e70cb7a64f0da685fedbcf3f0787ed2c630664cb6c363ddbd66e0d1364 diff --git a/app-crypt/pesign/pesign-0.112.ebuild b/app-crypt/pesign/pesign-0.112.ebuild index 314dcb7d8cd1..3937fb8fdcd6 100644 --- a/app-crypt/pesign/pesign-0.112.ebuild +++ b/app-crypt/pesign/pesign-0.112.ebuild @@ -1,4 +1,4 @@ -# Copyright 1999-2017 Gentoo Foundation +# Copyright 1999-2018 Gentoo Authors # Distributed under the terms of the GNU General Public License v2 EAPI=6 @@ -35,7 +35,13 @@ PATCHES=( ) src_compile() { - emake CC="$(tc-getCC)" + emake AR="$(tc-is-gcc && echo "$(tc-getCC)-ar" || tc-getAR)" \ + AS="$(tc-getAS)" \ + CC="$(tc-getCC)" \ + LD="$(tc-getLD)" \ + OBJCOPY="$(tc-getOBJCOPY)" \ + PKG_CONFIG="$(tc-getPKG_CONFIG)" \ + RANLIB="$(tc-getRANLIB)" } src_install() { @@ -44,5 +50,5 @@ src_install() { # remove some files that don't make sense for Gentoo installs rm -rf "${ED%/}/etc/" "${ED%/}/var/" \ - "${ED%/}/usr/share/doc/${PF}/COPYING" || die + "${ED%/}/usr/share/doc/${PF}/COPYING" || die } diff --git a/app-crypt/pinentry/Manifest b/app-crypt/pinentry/Manifest index 74adbf181d8d..f636b4b23f5f 100644 --- a/app-crypt/pinentry/Manifest +++ b/app-crypt/pinentry/Manifest @@ -8,5 +8,5 @@ DIST pinentry-1.1.0.tar.bz2 467702 BLAKE2B cf43555848ab0dc60756fca123aba7599ebb1 EBUILD pinentry-1.0.0-r2.ebuild 2874 BLAKE2B 8d2d5d2804270af7e717dd8bab0a025251da59ff4e82f3044420f437f0d89c7bb3efa88a7d725deb54635b5006d83b8496c4b29ee0a440bd70e08d8d80390b83 SHA512 944d73b638e782c52faf3596f38d3ebff7e7f4caa3d459cc41d6c4b37a31738782fe3414742d25f61c8749983030c26acd905f0b930db3fec42027ea3be114f4 EBUILD pinentry-1.0.0-r3.ebuild 2947 BLAKE2B e60fcc295f85e56b52e3c06de406084aaee202398e03a596bcb68918c388074c02687c8bb28b1829ac118df5e98973eebee810a531d55eeae7f0241bb07dcbd7 SHA512 4e4c5c407d4acdcce021564852d24b5c9b7343f9059747a0b5efe4a700315ab2470dd2f15f9242189489338e5a9af47a33c55858d6145b3832a262e638a61580 EBUILD pinentry-1.1.0-r1.ebuild 2798 BLAKE2B ddbaa44c716dfd7e3289c116f0205df9e5ae522884b37b822e0218d377f9d4b236a4a40969619a491989510a08e4e29405d2df8f1ffe7d040a389c274e6fe03d SHA512 6bff540b8ebac1269a5f79c68fdf7de8cb3f79ca00ada5746ddf7daed5b27f05e7f54caf768fb43b9c7e9ec6ecf43edb1471848170af59f62d38329934f98d08 -EBUILD pinentry-1.1.0-r2.ebuild 2865 BLAKE2B f5ed1bfdc8d070eca37ac21d7b22703a06c961a8fe3cdc82564976f6c15321b14b8c702b2b697c54618d206a5d88c8dce57a4a6247f49378e51dd6892b41b074 SHA512 c80428ef58a2bfdb5d0aadc30b0d9ce03d1c257fcf9631d7a958b01a6066713029af457016937770912a50ecb68565539fbc642f7a10834eebe84437c063e47c +EBUILD pinentry-1.1.0-r2.ebuild 2864 BLAKE2B 3363a8ca104efcf6c81cc96b78a1b4263a639ba11c85eceae2ae4e36db70bb73ab5e7ca7e20c748963428e809e3662adc0cb88fa5c0076dc1cefcffb4a8cf981 SHA512 537ec6e9c8841d2192c3e0c984b7d38e436a8d22172f8c4effbfdb67b3dba1da6fc3104c012786cdd6352faf69a152eb097f85b70925099fae983caa3aa8b0fb MISC metadata.xml 352 BLAKE2B 75bb4d471f7b82b6cfe614d5c2ed226df087792ed84803ce4b011c5ad0a5a1548a87c6ab4c17ffeef53eb64bdea262fda4f89d27c38950ff1ced736b38d7df59 SHA512 3817eb6ad931ab0ee363ed7f8612b08a44c0d02e7abb9d0734452c289350c9909ca4208acad01c54a3f1b260417c400f4692e37b34113c6d618680d41796e2d0 diff --git a/app-crypt/pinentry/pinentry-1.1.0-r2.ebuild b/app-crypt/pinentry/pinentry-1.1.0-r2.ebuild index 4801f167dd0f..afc5e7f970cd 100644 --- a/app-crypt/pinentry/pinentry-1.1.0-r2.ebuild +++ b/app-crypt/pinentry/pinentry-1.1.0-r2.ebuild @@ -11,7 +11,7 @@ SRC_URI="mirror://gnupg/${PN}/${P}.tar.bz2" LICENSE="GPL-2" SLOT="0" -KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc ~x86 ~ppc-aix ~x64-cygwin ~amd64-fbsd ~x86-fbsd ~amd64-linux ~x86-linux ~ppc-macos ~x64-macos ~x86-macos ~sparc-solaris ~sparc64-solaris ~x64-solaris ~x86-solaris" +KEYWORDS="~alpha amd64 ~arm ~arm64 ~hppa ~ia64 ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc ~x86 ~ppc-aix ~x64-cygwin ~amd64-fbsd ~x86-fbsd ~amd64-linux ~x86-linux ~ppc-macos ~x64-macos ~x86-macos ~sparc-solaris ~sparc64-solaris ~x64-solaris ~x86-solaris" IUSE="caps emacs gnome-keyring fltk gtk ncurses qt5 static" CDEPEND=" diff --git a/app-crypt/pius/Manifest b/app-crypt/pius/Manifest index 3b42343f0764..ad57de141452 100644 --- a/app-crypt/pius/Manifest +++ b/app-crypt/pius/Manifest @@ -1,3 +1,3 @@ DIST pius-2.2.4.tar.bz2 40578 BLAKE2B e7989631813658ff888c72b825269482ff33296abf0b9780ecb24df4628c499087a7591372ef96449b4899b1bcd730b0c75411bcd3c8839c57d3d4b5de374862 SHA512 3a178d30d98d0ed7ddf6819578a54ccfb9719f77c1f6385e3b254e28cd890817f328685c02cc464d4d592961c28ba314ca3175056b412dcdb301b851d874eb60 -EBUILD pius-2.2.4.ebuild 491 BLAKE2B 61ece77e1bb6e0112561fa0cd104e855e0cbdfdbe2880d99454ffa8c44848dce2cfa7e162622ff86c38314c8bf2bcd1ef25ae62a744486aa68677302dfcb9906 SHA512 562dceeaa4fdaa16cbaa34f5e86db4c827d713048f3799746a988f9b10530e0b5a3431435d419aeb0485ac7da98f5b29eb5193b550de74a0ef2e94e1fb86e34b +EBUILD pius-2.2.4.ebuild 491 BLAKE2B 8be85b57f3f5c6f15d5202cec3171208b1b2c14c8fa70695a340806a714aa689cca203f935f7b54a737db2217ada4e73c61555f5f40de207fb399db0891040e4 SHA512 20a051fd9360c4b4f97bf945ec48a1dfb6096178b73e0ea01472647e9eec27d0a8a09db139196498dec872c67bbf545847853a1f4c0ac7da21f064c9558355b2 MISC metadata.xml 689 BLAKE2B 40ea626d106920eaf8d0e2ae15637e54f9f81933c222b058834f69e9ec1cef52c634fb176f1a6b8d48f4c0f664092cfcf2ee1f58bdec84f591410323eb0a4914 SHA512 77e117dc545213fdc376935a62d22a0b1db1aaa05fc5fc6ae83e0ffba49693411a451485c519c1bf1a17a829833a90d78472754600ed4dd5f779a772cc480218 diff --git a/app-crypt/pius/pius-2.2.4.ebuild b/app-crypt/pius/pius-2.2.4.ebuild index 927947b3642a..ff4114878a2b 100644 --- a/app-crypt/pius/pius-2.2.4.ebuild +++ b/app-crypt/pius/pius-2.2.4.ebuild @@ -1,7 +1,7 @@ # Copyright 1999-2018 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -EAPI=6 +EAPI=7 PYTHON_COMPAT=( python2_7 ) inherit distutils-r1 diff --git a/app-crypt/pkcrack/Manifest b/app-crypt/pkcrack/Manifest index d3072f582553..4413ea525eeb 100644 --- a/app-crypt/pkcrack/Manifest +++ b/app-crypt/pkcrack/Manifest @@ -1,3 +1,4 @@ +AUX pkcrack-1.2.2-build.patch 2539 BLAKE2B 54ce5effd250832aaf04977b4baa9a212cc80cf1fb4b50a7629314a7e716c2ced9a758f20631c0c783e25611ece51d19048880b9f63790140a8914a9661f1214 SHA512 48b71bc2d5aa850603eb1872c200465e655fcb527323ebc9d1728311fcf9fa15722f7b80a6809c7960ec0f4fcf3d4e65561880f61feb4dcbe35dedf15c198f20 DIST pkcrack-1.2.2.tar.gz 174208 BLAKE2B fed476a9d681bb9e565d05ef636f58d6643c4f8897725c56b66e64123e9435f9bf28e550f0249794e81e9f968683ab81c19baa1ee51478e1b91509e8e318725a SHA512 5c64fb9ae09dedc70fb20cd689f432059fcd64f689072b529b4045c3241760fee273ee921da081bc08be2e0594d27101c5d89d99cb2b84e16f80c011419b7200 -EBUILD pkcrack-1.2.2-r1.ebuild 1108 BLAKE2B 4aea9ef44695b89bf44baa0a795689e479610a308e34ba7a92a8d6dadfaf90acd76c5a44fc39c06b414bf571be6c67f81ace4c2b0ec1436ef75852b8ab231ce2 SHA512 1dd51a17e71b6f47fa04561f1235bc5628a77132a88812283b26a51593d6048d68cda2ba139af2ed9f08f9f8bb2e041f3bf5c7beecb9da5f4a9aabcaa2b91f57 +EBUILD pkcrack-1.2.2-r1.ebuild 1049 BLAKE2B f9898cfabf8537198fff10b66c5075e23789fcfe73d66fb80a96bb4d6f674191783986a58aad1ad6513bc9c53b89491596bac776129014b72bb83fdd984f425e SHA512 3058ef6d96bbe2851c1cd2e539a96795db66b55fa98e80998e421ad38d1a0447f9aaff5e1e3e972be937a6d5bd97e9ed91ee41f71888e85eb6e4a08e5fa46c0f MISC metadata.xml 370 BLAKE2B 1d584e6fa52911c3d0f099c44193eeb00261e2f46f99dd2924744e9f4ce4af84bddc72b85415f85e3ca5ad11612914bcc022e494b9c4c00a5e95f8c1b5f1d72d SHA512 39a268538a1a2d5932b5295c4727c8769e4648cb94905ccead6b3941a7e8752b3992403f7623497267334f697478dc0db355e42bf2857b415f8ae06baa99d492 diff --git a/app-crypt/pkcrack/files/pkcrack-1.2.2-build.patch b/app-crypt/pkcrack/files/pkcrack-1.2.2-build.patch new file mode 100644 index 000000000000..d9e160decc2c --- /dev/null +++ b/app-crypt/pkcrack/files/pkcrack-1.2.2-build.patch @@ -0,0 +1,102 @@ +From 7bcbfd712044a5455f03d607a60c557f90d16671 Mon Sep 17 00:00:00 2001 +From: Alon Bar-Lev +Date: Sun, 23 Sep 2018 15:49:32 +0300 +Subject: [PATCH] build + +--- + src/extract.c | 2 +- + src/findkey.c | 2 +- + src/main.c | 2 +- + src/makekey.c | 3 ++- + src/mktmptbl.c | 1 + + src/zdmain.c | 2 +- + 6 files changed, 7 insertions(+), 5 deletions(-) + +diff --git a/src/extract.c b/src/extract.c +index 6cb7800..58e740d 100644 +--- a/src/extract.c ++++ b/src/extract.c +@@ -90,7 +90,7 @@ static void usage( char *prg ) + fprintf( stderr, " -s \textract only specified number of bytes\n" ); + } + +-void main(int argc, char *argv[]) ++int main(int argc, char *argv[]) + { + char *ret, *outname; + int outfile, err=0, i, caseflg=0, size=0; +diff --git a/src/findkey.c b/src/findkey.c +index 0de9dd3..ab2094a 100644 +--- a/src/findkey.c ++++ b/src/findkey.c +@@ -56,7 +56,7 @@ static void usage( char *name ) + exit( 1 ); + } + +-void main( int argc, char **argv ) ++int main( int argc, char **argv ) + { + uword key0, key1, key2; + int pwdLen=0; +diff --git a/src/main.c b/src/main.c +index 8e58072..d84b339 100644 +--- a/src/main.c ++++ b/src/main.c +@@ -128,7 +128,7 @@ static void usage( char *myself ) + fprintf( stderr, " -n\tno progress indicator\n" ); + } + +-void main( int argc, char **argv ) ++int main( int argc, char **argv ) + { + int crypt, plain, cryptlength, plainlength; + struct stat filestat; +diff --git a/src/makekey.c b/src/makekey.c +index 271fab3..f28029c 100644 +--- a/src/makekey.c ++++ b/src/makekey.c +@@ -12,6 +12,7 @@ + + #include + #include ++#include + #include "pkcrack.h" + #include "keystuff.h" + #include "crc.h" +@@ -24,7 +25,7 @@ static void usage( char *name ) + exit( 1 ); + } + +-void main( int argc, char **argv ) ++int main( int argc, char **argv ) + { + char * pwd; + int pwdLen, i; +diff --git a/src/mktmptbl.c b/src/mktmptbl.c +index 46f1402..848f171 100644 +--- a/src/mktmptbl.c ++++ b/src/mktmptbl.c +@@ -43,6 +43,7 @@ + static char RCSID[]="$Id: mktmptbl.c,v 1.9 2002/11/02 15:12:06 lucifer Exp $"; + + #include ++#include + #include "mktmptbl.h" + + ushort tempTable[256][64]; +diff --git a/src/zdmain.c b/src/zdmain.c +index bfb1f6b..6909b2d 100644 +--- a/src/zdmain.c ++++ b/src/zdmain.c +@@ -35,7 +35,7 @@ static char RCSID[]="$Id: zdmain.c,v 1.4 2002/12/28 17:01:42 lucifer Exp $"; + + extern void zipdecrypt( char*infile, char*outfile, int k0, int k1, int k2 ); + +-void main( int argc, char **argv ) ++int main( int argc, char **argv ) + { + char *c; + +-- +2.16.4 + diff --git a/app-crypt/pkcrack/pkcrack-1.2.2-r1.ebuild b/app-crypt/pkcrack/pkcrack-1.2.2-r1.ebuild index 251eb649d276..862cdd7871b6 100644 --- a/app-crypt/pkcrack/pkcrack-1.2.2-r1.ebuild +++ b/app-crypt/pkcrack/pkcrack-1.2.2-r1.ebuild @@ -1,7 +1,7 @@ # Copyright 1999-2018 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -EAPI="6" +EAPI=7 inherit toolchain-funcs DESCRIPTION="PkZip cipher breaker" @@ -13,38 +13,37 @@ SLOT="0" KEYWORDS="~amd64 ~ppc ~x86" IUSE="test" -DEPEND="test? ( app-arch/zip[crypt] )" RDEPEND="!=app-crypt/pinentry-0.7.0 >=app-crypt/gnupg-2.0.17-r1[smartcard]" -RDEPEND="${DEPEND}" +DEPEND=">=dev-libs/libgpg-error-1.4 + >=dev-libs/libassuan-2.0.0" +RDEPEND="${DEPEND} + ${BDEPEND}" src_configure() { econf \ @@ -33,5 +30,5 @@ src_configure() { src_install() { default - prune_libtool_files --modules + find "${D}" -name '*.la' -delete || die } diff --git a/app-crypt/signify/Manifest b/app-crypt/signify/Manifest index 5963294390fe..8532742d9b0a 100644 --- a/app-crypt/signify/Manifest +++ b/app-crypt/signify/Manifest @@ -1,5 +1,7 @@ DIST signify-20.tar.gz 97765 BLAKE2B c2b086b59310cd364d28ee7f8802daa7f170eb2a19a5d6722d0b59202b7ee302f4b810a2809f8badfab38ae4d8402dec82141207be3d1b64f747c2e27b2c54f7 SHA512 993f02b10ef9c74a98455e2c93e094de40a40710c38ff35752decb87430895bd276cb5e6a46b5f7cf3f098d66562f1f0e134158d221a87fb33cfff09199a8773 DIST signify-23.tar.gz 95335 BLAKE2B 4cdbee5dae7f217644a5df41d4253938c5cb8fb1f621f945addfceb64090234199e8dd81d7ef42c41aae13e9e5158541f40062296ca07562977473e39f68cd0b SHA512 f0330994f3d308e9ad7c7bf4b6d6f8e8bef914d6d10d83507002ad97f853b4e0a829997a0225373e2c34829a611b70980d7d3674247d4b5b447204ad7f039608 +DIST signify-24.tar.gz 92038 BLAKE2B 4d9413a423534fb4f9adfb50494802b737e6099b47933eed9686ba751f7ffb6999b084c5a5431652a33baab11d7384e762c4709bab52bb0de4694a885c8eb570 SHA512 d612aca617f44ea7bf32a31d65da7e265dfdbe67f7983fc095b1f2d5c83cfa27f4c857279d98f6928199d15193c706cf3c77022fec70529a7b5d38b16ce64df5 EBUILD signify-20.ebuild 482 BLAKE2B cbefdf140048582568c52addd3d501bf27838b0a180376cd79d869e8eb2f8f4346419be53845a7e94e57b7eacec85debb0949a52d370ec370716adca3e365d79 SHA512 6972914c088bbf669a89c9f292ec3d3f84624c3c18b347c24147a2630e77c21713300d0a8cffb2a26106a6c480052aa1e651f0ec73f2e53635d623de5e59d223 EBUILD signify-23.ebuild 543 BLAKE2B 4af7771a8feba476774c635481a7458ff74066d60dc1d51d034892e574ffec1349791d51e028e3b7d4bcccc58c7f067eeaa0a238822a9d7c727618826ee928bd SHA512 081dc53f0b48bd58f4b59101e59ec9f64fe641824142f056820e61107937c39283a5e33f2ce32d711fc46c802557f142f627f754d5b6823f2d0e16fd4ba1c5e2 +EBUILD signify-24.ebuild 540 BLAKE2B c9ad33a60f4d8e2d5ef7a3f8945e722eb06d1c29f9947d24a93433ad54249860ff8a1f960eef2e31c618c1af9d6f7dd92ea6bf8099694ccc7c92aafa097ca46b SHA512 3792038e4d522c6ef7d30d3c6569f57902524f04e5c8cfa5f3868f491eff6094d163294f0fccbc5338acf1e398dabac3140f6ebd68395f142ff172a649a9eca6 MISC metadata.xml 328 BLAKE2B 48c8809b13673350e0ed718437f90815703eb6977ad40b8ca9a2f17b3b51e4d412450a31e58369f49c14e3a3d20a704840ec3efd6e03b9b377c8378598150dcf SHA512 4958752eab2ed703ddab429c46274a605a4954a4da92131979fd988ece5a5a68d944feb60cd4a21e2b6cfdd320fcc00ea631c8befe4cf620cb6b4794e6107560 diff --git a/app-crypt/signify/signify-24.ebuild b/app-crypt/signify/signify-24.ebuild new file mode 100644 index 000000000000..cff3a751895b --- /dev/null +++ b/app-crypt/signify/signify-24.ebuild @@ -0,0 +1,24 @@ +# Copyright 1999-2018 Gentoo Authors +# Distributed under the terms of the GNU General Public License v2 + +EAPI=6 +inherit toolchain-funcs + +DESCRIPTION="Cryptographically sign and verify files" +HOMEPAGE="http://www.openbsd.org/ https://github.com/aperezdc/signify" +SRC_URI="https://github.com/aperezdc/signify/archive/v${PV}.tar.gz -> ${P}.tar.gz" + +LICENSE="BSD-1" +SLOT="0" +KEYWORDS="~amd64" + +RDEPEND=">=dev-libs/libbsd-0.7" +DEPEND="${RDEPEND}" + +src_configure() { + tc-export CC +} + +src_install() { + DESTDIR="${D}" PREFIX="/usr" emake install +} diff --git a/app-crypt/signing-party/Manifest b/app-crypt/signing-party/Manifest index 37dfd2721e1f..983b5e9bebe2 100644 --- a/app-crypt/signing-party/Manifest +++ b/app-crypt/signing-party/Manifest @@ -1,3 +1,3 @@ DIST signing-party_2.7.orig.tar.gz 201320 BLAKE2B 4fe5781b610dc8acd5166fc7ce7daa1b856f6617952d5eb226cae0c8c6fcaa196b88ffe313b2d71b8f11423a81e84f2124d9adea86edbfb0d22808473d1c36fe SHA512 d1599ca0cb2dd554b4688bc8c77f4a1dd907d00539bb11abe147300dd2184f8548ebe9fdf793e83e2956a220b1c4bf9e19bd543b77f724b0c8ea4794ac945985 -EBUILD signing-party-2.7.ebuild 2981 BLAKE2B 5f539f59ae0ff77ee900cd1cbec7d071501493b47b7855165b7d08d940cb05789e23c924d5bbf42df447805810fa391d9613bb48f37c78c629d442288efbbe35 SHA512 a34d407666181e4e157fa3eecd9fb447c91a915b7dcd1f2d872d80dcb18b2c346db7ad5360174d93774bc3c72f082f1da3c3883931ae5f2e41d371bd29ffd330 +EBUILD signing-party-2.7.ebuild 2968 BLAKE2B df347287636b0bfa29282094950cf6e5f0d95b205bac4882183a66608c5a92591479fda6fa2a9d5cc62c3127049f56f4bde99f5c105320e0d196624ad389ab81 SHA512 0762ee598cfeddbbb39a41d7b718bc1e3b03f2d5f6a347453b95ae15ea39736e9fd45ac217e05d10c8382037112a11ac7d7026a663b35797c26093a4ff06f67b MISC metadata.xml 236 BLAKE2B a7bb92e6d53f7252ee56a885bf098930e228a76a75bca119358ca860901ceeecccc43efe5279c54250ebda58f77ae9c97d2ae540d8b399283cb3aa348111fcd2 SHA512 5f6cd6a85527534d5de7118de5af212ee3044c8c5530a7f7087a28074a2d4ab7be1728325bd985adc063dc795d3cf2b1c4e58a4c4c4ec02d739bd4bbc544ef08 diff --git a/app-crypt/signing-party/signing-party-2.7.ebuild b/app-crypt/signing-party/signing-party-2.7.ebuild index f2044bcb3a12..80217c2b8abd 100644 --- a/app-crypt/signing-party/signing-party-2.7.ebuild +++ b/app-crypt/signing-party/signing-party-2.7.ebuild @@ -1,7 +1,7 @@ # Copyright 1999-2018 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -EAPI="6" +EAPI=7 inherit toolchain-funcs autotools @@ -12,12 +12,9 @@ SRC_URI="mirror://debian/pool/main/s/signing-party/${PN}_${PV}.orig.tar.gz" LICENSE="GPL-2" SLOT="0" KEYWORDS="amd64 ppc x86" -IUSE="" -DEPEND=" - dev-lang/perl - app-crypt/libmd -" +DEPEND="dev-lang/perl + app-crypt/libmd" RDEPEND="${DEPEND} >=app-crypt/gnupg-1.3.92 dev-perl/GnuPG-Interface diff --git a/app-crypt/simp_le/Manifest b/app-crypt/simp_le/Manifest deleted file mode 100644 index e452a8133769..000000000000 --- a/app-crypt/simp_le/Manifest +++ /dev/null @@ -1,2 +0,0 @@ -EBUILD simp_le-9999.ebuild 974 BLAKE2B a082695b383776f5c06761b1f3fbe96080ef8b1879bed1edb6d8be7178111fa6674fa1e14905d11eb9274d8d05eae50c7758b38f49fb2cc57512bb14a69210c1 SHA512 e084a93c47f47633809da87926f43be029152040b44202191119d76fbfe712c01fc8fc3b25b92596a0d4dedcd028e02c351e821987bf9c2d0e9d0f3d509b915c -MISC metadata.xml 244 BLAKE2B a2bc8a73b0a5aa9c2453895beace3c0fe197c7a52908b1373183a5923b136608ed7d91b60f1553bc7dde43429b39738e2626823f10f5a8f5e76f086081ae90fd SHA512 a7d4f10d0a54d7e407c8a7e89d650520c552b32b77416fe4177ea8d99792454c6e8ff5e160e1f6a9569f6355b139d0ddfa1d778c5001b4adf4446d5c90d015ed diff --git a/app-crypt/simp_le/metadata.xml b/app-crypt/simp_le/metadata.xml deleted file mode 100644 index 01d45eef484a..000000000000 --- a/app-crypt/simp_le/metadata.xml +++ /dev/null @@ -1,8 +0,0 @@ - - - - - - kuba/simp_le - - diff --git a/app-crypt/simp_le/simp_le-9999.ebuild b/app-crypt/simp_le/simp_le-9999.ebuild deleted file mode 100644 index 8ff65c7a1ac8..000000000000 --- a/app-crypt/simp_le/simp_le-9999.ebuild +++ /dev/null @@ -1,35 +0,0 @@ -# Copyright 1999-2018 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 - -EAPI=5 -PYTHON_COMPAT=(python{2_7,3_4,3_5,3_6}) - -if [[ ${PV} == 9999* ]]; then - EGIT_REPO_URI="https://github.com/kuba/simp_le.git" - inherit git-r3 - KEYWORDS="" -else - SRC_URI="https://github.com/kuba/simp_le/archive/v${PV}.tar.gz -> simp_le-${PV}.tar.gz" - KEYWORDS="~amd64 ~x86" -fi - -inherit distutils-r1 - -DESCRIPTION="Simple Let's Encrypt Client" -HOMEPAGE="https://github.com/kuba/simp_le" - -LICENSE="GPL-3" -SLOT="0" -IUSE="test" - -RDEPEND=">=dev-python/cryptography-0.8[${PYTHON_USEDEP}] - dev-python/mock[${PYTHON_USEDEP}] - >=dev-python/pyopenssl-0.15[${PYTHON_USEDEP}] - dev-python/pyrfc3339[${PYTHON_USEDEP}] - dev-python/pytz[${PYTHON_USEDEP}] - dev-python/requests[${PYTHON_USEDEP}] - =app-crypt/acme-0.1.0[${PYTHON_USEDEP}] -" - -DEPEND="test? ( ${RDEPEND} dev-python/pylint[${PYTHON_USEDEP}] dev-python/pep8[${PYTHON_USEDEP}] ) - dev-python/setuptools[${PYTHON_USEDEP}]" diff --git a/app-crypt/ssdeep/Manifest b/app-crypt/ssdeep/Manifest index 6b724e87e37a..1c7257bf26f7 100644 --- a/app-crypt/ssdeep/Manifest +++ b/app-crypt/ssdeep/Manifest @@ -1,4 +1,4 @@ AUX ssdeep-2.10-shared.patch 174 BLAKE2B fff5447389ca80a63bf8ac422ca8c06aa1d17715bde05e00e9922b57004f807a435cef58d2d32af269eb39c764ba53b81daae4b745f69f74754f83f13923ee21 SHA512 9429c38e22cf100809062818c286419d141089e0dd081c11034d7f62143ef9fe2d2bac0ad67104d448c387b7bd4b84ff364933f363faae3dda527e5e8390ad1f DIST ssdeep-2.13.tar.gz 380712 BLAKE2B 8f5e81a7043fce72e05d45aed963067456c0f344ca66dc9c34cbf5206ba1a497315e0219344ac99815b342a811d2af16d2409421311102288e19084dafd80f22 SHA512 26473f1b8801398534c674d7fdd6e87cf4d7862ed91454bb22865f8b6cf885c777250d0d1cdf2c20a28fdf4961c3b21e505e82f37fb75486a9442902d96f5186 -EBUILD ssdeep-2.13.ebuild 593 BLAKE2B e435fb895d0657c8c1d49edf05ba7ea7cf3190fb8592cb7ff23e592afb703cb8d67e018f3df3efdf482c762b478736d9d2498ef2cc6d629720b98065e9ad2487 SHA512 e50c4a3d4764a7bf3076124231819f64770ef8f7d0080703235b63693cf032e08cedbf8b50de21131259c4a3189cebc73d46a62b0c5f163263114b853809eb07 +EBUILD ssdeep-2.13.ebuild 598 BLAKE2B b6267e1b8f9bd2fa9393007e8cbf860cdecf799bed0ca967e4704fd4fd9e8e5993ecb6ccad78bc435be4fb044f26cc52a59183aa8976abace0598547fd721793 SHA512 aaf327f091d9974672057796a4fec56b89b47680d47ac5305b13832e1b08968484cddf31be2b2b1769a0e2e00a93f2f0aae01472204111f7d202dbff5824f49e MISC metadata.xml 316 BLAKE2B 1916bbf9c489db6a30a7ee238630b4c5b137c1d795ab18183761dd49a5d7bdd40c970c916201c6e217435569f35e7e74ade29f1c3b65b43997dcc0f0f9625d4a SHA512 3fd64f3472e5d036fb4617b2f44d074eff34eeb940cc90c55334712f745b5f4abe02939f423fbf5e28ab6b4eddea2655016711efeffd4707932fe136b0562707 diff --git a/app-crypt/ssdeep/ssdeep-2.13.ebuild b/app-crypt/ssdeep/ssdeep-2.13.ebuild index 386169e63a0e..982b953c49d2 100644 --- a/app-crypt/ssdeep/ssdeep-2.13.ebuild +++ b/app-crypt/ssdeep/ssdeep-2.13.ebuild @@ -1,7 +1,7 @@ -# Copyright 1999-2017 Gentoo Foundation +# Copyright 1999-2018 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -EAPI=6 +EAPI=7 inherit autotools multilib-minimal @@ -15,7 +15,12 @@ KEYWORDS="~amd64 ~x86" IUSE="static-libs" DOCS=( - AUTHORS ChangeLog FILEFORMAT NEWS README TODO + AUTHORS + ChangeLog + FILEFORMAT + NEWS + README + TODO ) PATCHES=( diff --git a/app-crypt/stan/Manifest b/app-crypt/stan/Manifest index 8cf77ddcf239..c5cfac4e059e 100644 --- a/app-crypt/stan/Manifest +++ b/app-crypt/stan/Manifest @@ -1,4 +1,4 @@ AUX stan-0.4.1-errno.patch 643 BLAKE2B 958dd753d5cca8ca9edde109b4242012af9c5098622ad1c737f4f655de69324295ceb80bfc52f4cf2754a94305a51fd143bc5ad2ec4857e3b2d77446ed052cbc SHA512 3b1aaa533559252136d99aad482e26b41dc1a8516dbaf56ca3e7c152378f622b44634d0e54cc5803f3fb1f7aa30a2305ab16535cf1c1d1d3de60c6ec5b75491c DIST stan-0.4.1.tar.gz 37471 BLAKE2B 6d2dd24a42daf56d06d723af41d89c243b7c511bc5ba51e673b6a6ee03685b460a05805942607a819c142ed4138970b9e510c307394bbc36f68cf455dc4f8fe5 SHA512 f7c123c9887a6cf994d66d950fc50c42340b35ae6353b69918be95cc7886b59ed2042a85c40596dcf25724043810c50f81c977c54af26af0e7131c12bda0e00b -EBUILD stan-0.4.1-r1.ebuild 579 BLAKE2B bb9d017ffa1a19ddcba64d26488e0a20b8f7afa1afc5e0eb1194454431ac882ba028d63a6de1330f19077dd9ebc935daf56d4aac0902438bb2871f5add647176 SHA512 5984d5b4065af8dfd00b76487f00f7357b16de1e797c50366f4802969bf50fa7aa336ad07a84aa9dbe05867b1a3f4ece03938c7766bafbb93a0ca16ad9c1e35e +EBUILD stan-0.4.1-r1.ebuild 572 BLAKE2B 6ccdfea4b7a592dabc2072469c1675a70b9c3fe5b7410d523d1828b6034163226ea2d32ae46875c2cc071c601cc70836e1be0d2c9272bd1b4898501a16db25c5 SHA512 9ac8c7f6ff04e02acefcd362abf783131a18d5fe967423a25182dec96201fad345554ce25b41ea48ee5f223dfd5d835c1af64877c50dbcddb98a076ba099ecd0 MISC metadata.xml 236 BLAKE2B a7bb92e6d53f7252ee56a885bf098930e228a76a75bca119358ca860901ceeecccc43efe5279c54250ebda58f77ae9c97d2ae540d8b399283cb3aa348111fcd2 SHA512 5f6cd6a85527534d5de7118de5af212ee3044c8c5530a7f7087a28074a2d4ab7be1728325bd985adc063dc795d3cf2b1c4e58a4c4c4ec02d739bd4bbc544ef08 diff --git a/app-crypt/stan/stan-0.4.1-r1.ebuild b/app-crypt/stan/stan-0.4.1-r1.ebuild index 91952b99aec5..2d9a98e30c57 100644 --- a/app-crypt/stan/stan-0.4.1-r1.ebuild +++ b/app-crypt/stan/stan-0.4.1-r1.ebuild @@ -1,7 +1,8 @@ -# Copyright 1999-2017 Gentoo Foundation +# Copyright 1999-2018 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -EAPI=6 +EAPI=7 + inherit autotools DESCRIPTION="Stan analyzes binary streams and calculates statistical information" @@ -11,7 +12,6 @@ SRC_URI="mirror://gentoo/${P}.tar.gz" LICENSE="BSD" SLOT="0" KEYWORDS="amd64 x86" -IUSE="" PATCHES=( "${FILESDIR}/${P}-errno.patch" diff --git a/app-crypt/tc-play/Manifest b/app-crypt/tc-play/Manifest index 0cf1b5eaeb79..9e4904e2d586 100644 --- a/app-crypt/tc-play/Manifest +++ b/app-crypt/tc-play/Manifest @@ -1,4 +1,4 @@ AUX tc-play-2.0-build.patch 677 BLAKE2B 1b0f8372a6e94a7ff2cc3c1236855d6d1973172b78586e6ee72f29723841aa700ece23be1c985b00c37196da20ea18c1b30f13d0e00fa8de6bf603cfce769110 SHA512 0f41f59b8fe4376f5d48dcb3e3ca76698b141924b6f0b3768eb46238f6d597f2a8cf3c6aa840bba57ecfd61337182eb48e627fc1a04b348849e8bc5346c82e9b DIST tc-play-2.0.tar.gz 1015525 BLAKE2B 1481eecc8aaf2cb9698eed96a9cdabaa2b74daf11865dd29a6fab7e66fb76aa2f6e544fe7ac53a2510415ee6ddf3c5732c774a26708fe354113eb9de6a9b62d9 SHA512 17408b2a664eb6822c77ede4f38ca67cdf643512014619d830a2c024bb8971811eded4edd65f6398d6112a3b57cd11a5b414357878c817c9cc2aac9d851946d7 -EBUILD tc-play-2.0-r1.ebuild 1153 BLAKE2B 8e7959946df7d19265ca17faea0544aa5edb181fec7a5a86113fd98d7572a6f0aff7ddebc81645812c3aafe6ef916bce222a3362fcaf904c1d7efcdceac6f6e8 SHA512 30557168783f5b4b002610d424a01410f0cd2e845f4dac399a57bcfa42761823a391a5cfb717d9b4da1af9c5e09f87d114cb571524a6d32cbfc47b0bafd79410 +EBUILD tc-play-2.0-r1.ebuild 1153 BLAKE2B 0df2277e3499661225ea83f24ed5473b321c5d6e6f2a52bd4371fe8fc1ff4d1fb191d7bdd704b6ab95acf956b71ceff8310f2e00170823adff889562bbd19594 SHA512 fe0388c49dd139cf7cd6f1f65bcfa7d855a42576f57d374dc49bdb3a2197aa1ebcde9f5bd572abcc35dac0a3b0afe701dfa30d96bf2de459a2107c38f67b4282 MISC metadata.xml 329 BLAKE2B 09a867de52dae3e8b79438e2aa2893b7222dc9aa25013c2fc922fb2e1159f4dc96d57836f524770c284372ea9cf0a4056adc6ec425ccde5f6c3fad035d369ca7 SHA512 82f9a92ca705a89f30dd5ae33f45c7b233cd39894083572f8a17c60207d9de15d2188ebe6330da1765b5cd37ce656d904689c8862d3301fb1bd0bb001c1cef73 diff --git a/app-crypt/tc-play/tc-play-2.0-r1.ebuild b/app-crypt/tc-play/tc-play-2.0-r1.ebuild index 16df65d19d06..e0576be90fa5 100644 --- a/app-crypt/tc-play/tc-play-2.0-r1.ebuild +++ b/app-crypt/tc-play/tc-play-2.0-r1.ebuild @@ -1,7 +1,7 @@ -# Copyright 1999-2017 Gentoo Foundation +# Copyright 1999-2018 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -EAPI=6 +EAPI=7 inherit toolchain-funcs multilib-minimal diff --git a/app-crypt/tinyca/Manifest b/app-crypt/tinyca/Manifest index 899c0bedb4d0..21305005bf62 100644 --- a/app-crypt/tinyca/Manifest +++ b/app-crypt/tinyca/Manifest @@ -2,5 +2,5 @@ AUX tinyca-2.0.7.3-compositefix.patch 317 BLAKE2B 821c7758eaf7058b3f5bea17796fe9 AUX tinyca-2.0.7.5-openssl-1.patch 1468 BLAKE2B 338c4666f5d3b231b449c3118b1f0eb14b8d469c505cc7818abc3f12b4a76f8f8aa23c0aa1391e2fedc1a26300be46d429ccde334d5043cef6bd7f5536ca88d1 SHA512 5c5487eef82d30cf2cffc75d1fbd331a7c490dc30befa91ee753f4dd82bb8492089d162c3f15c20722df00adedf7db0bd30cf2b83363922a9402d66fc1abe8c4 AUX tinyca-2.0.7.5-perl-5.18.patch 1738 BLAKE2B 7b5af07210a41573845ab97f5337c46110c5422f2065eea81d41a35eefda467c30cfa3ddd42c944fe1db64f392e7c72a828b853c216e4c9ce93143df37eedb45 SHA512 528a34b9ca9ace403949b6d347f91a4a33d94e92f867ea476adbaef745439706014c478be36ac6dd45d15f56f0ba2e1314c633d68285ca7879fa25dd0d3cee33 DIST tinyca2-0.7.5.tar.bz2 172779 BLAKE2B f6a4b1d9d2a22416ff8bbec9fa0fa3aa7f6cae4ff0b32dd9ab9063760b47d91c931d13c73268c2f627411e5e02ec99231ea847ecf30a963a027552bb3990b38b SHA512 47df0b995715ad973b12da7d2999ae90f8887549437235b287e1d294331adc8d527bf4435ce1c30df278db8e5f8fc7df29a35d3650d41bfd4d0a0a7c193994aa -EBUILD tinyca-2.0.7.5-r3.ebuild 1486 BLAKE2B 8412f05f6e35893a5ac881651a0ed738abd52799e36f1fdcf974fee2961df4c56bf342acacc704e62df901c537918f04f0cf328579cc7c63dfaf0c305678d32e SHA512 6736299b1c124d0cf8e0af68a771d19bd0a382a09a12c70718f77b2e8a354d2e179573a79de87a1c670e333533ed49c3c873bd79f04b6394f3c76f12aa56d582 +EBUILD tinyca-2.0.7.5-r3.ebuild 1486 BLAKE2B 4f56db31f06d041599e4165dd00bc9f5898b58f3a009862a376643698fbf3dae8010f79d75cacc0db8e1c69e399b8c911255860f2a2654bf3d255071ed990f40 SHA512 8bf6f0192706635b54cfb1fe897fcbe761af33abdb9486ea3c9e7e1715ea0937888d2fb77b09984f384f45e691640889c8993059db01090aca6be4fd3e9ffe2a MISC metadata.xml 236 BLAKE2B a7bb92e6d53f7252ee56a885bf098930e228a76a75bca119358ca860901ceeecccc43efe5279c54250ebda58f77ae9c97d2ae540d8b399283cb3aa348111fcd2 SHA512 5f6cd6a85527534d5de7118de5af212ee3044c8c5530a7f7087a28074a2d4ab7be1728325bd985adc063dc795d3cf2b1c4e58a4c4c4ec02d739bd4bbc544ef08 diff --git a/app-crypt/tinyca/tinyca-2.0.7.5-r3.ebuild b/app-crypt/tinyca/tinyca-2.0.7.5-r3.ebuild index 274da28fc848..cdc5f577e854 100644 --- a/app-crypt/tinyca/tinyca-2.0.7.5-r3.ebuild +++ b/app-crypt/tinyca/tinyca-2.0.7.5-r3.ebuild @@ -1,7 +1,7 @@ # Copyright 1999-2018 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -EAPI=6 +EAPI=7 inherit eutils diff --git a/app-crypt/tpm-tools/Manifest b/app-crypt/tpm-tools/Manifest index 19cdf5c06f95..a03127fb9e42 100644 --- a/app-crypt/tpm-tools/Manifest +++ b/app-crypt/tpm-tools/Manifest @@ -1,3 +1,3 @@ DIST tpm-tools-1.3.9.1.tar.gz 482859 BLAKE2B ee915679e23bead04672bf719ce59bb6f20b550be39855b5304caeff554bf54d3cfe9104d464af7762388995e51d2bed0f9bedad83e42146cb7457382d09f4b2 SHA512 63a9c0e761cd890cc0a218de79a9c0169e151aba7824c19bf6b7ec894cf41c4950de1f63bd849aa93a4bdff36cf0fe557bc17113912b6d77f57f2bf1190b6a08 -EBUILD tpm-tools-1.3.9.1.ebuild 1019 BLAKE2B b349561812cc566a4a284bd31779576ad0cb4d15319576922bf413216084ba9082e8eb529596dca52a812c22cdfd5e530b7e6e7ee3dd685378c62297708f554f SHA512 c02b1c1973f03e7eeac2e7489fa7200fd97fb80ad544766bb03d18bdbf75bf6da4f6906966955c313be2414a2fea552c1d36c7c9a3bb4d5e16bc8eb62f2389ab +EBUILD tpm-tools-1.3.9.1.ebuild 970 BLAKE2B 8b6308d0965230b3d332d838f967fd23aa85b21a153866e535b5dcc077c5fb3c6e29e36866f533a0833390d286b1bad697fcb633398533407f5e78995b7c4a54 SHA512 acd3fa4d308c24c41c3704a2b0a7995c1e5073bd47cfd36df0d00c29f0149dd2491319c7b5ced7d99e53e9ee285182dd9df01e2e803b343ab01a33b841d74d62 MISC metadata.xml 515 BLAKE2B 06991185c31f6e40b7cda3c9842339911e9806d024e1493ef674751b4d253f5f701a8386a8969f7124b29b2c984f109ec98cb767380b48781fb22bd266d7863a SHA512 5aea8cabd5ae0a00b4a49717efaf8ed6d6363131ff8bdc2a9167108297d32dee72c5419bbc84ae9ba1263d515dff2aa092b991c8411771a2b8c361bcf000258a diff --git a/app-crypt/tpm-tools/tpm-tools-1.3.9.1.ebuild b/app-crypt/tpm-tools/tpm-tools-1.3.9.1.ebuild index eac3a3944abd..3be16cf93ed1 100644 --- a/app-crypt/tpm-tools/tpm-tools-1.3.9.1.ebuild +++ b/app-crypt/tpm-tools/tpm-tools-1.3.9.1.ebuild @@ -1,9 +1,9 @@ # Copyright 1999-2018 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -EAPI=6 +EAPI=7 -inherit autotools flag-o-matic ltprune +inherit autotools flag-o-matic DESCRIPTION="TrouSerS' support tools for the Trusted Platform Modules" HOMEPAGE="http://trousers.sourceforge.net" @@ -14,16 +14,12 @@ SLOT="0" KEYWORDS="amd64 ~arm arm64 ~m68k ~s390 ~sh x86" IUSE="libressl nls pkcs11 debug" -COMMON_DEPEND=" - >=app-crypt/trousers-0.3.0 +DEPEND=">=app-crypt/trousers-0.3.0 !libressl? ( dev-libs/openssl:0= ) libressl? ( dev-libs/libressl:0= ) - pkcs11? ( dev-libs/opencryptoki ) - " -RDEPEND="${COMMON_DEPEND} - nls? ( virtual/libintl )" -DEPEND="${COMMON_DEPEND} - nls? ( sys-devel/gettext )" + pkcs11? ( dev-libs/opencryptoki )" +RDEPEND="${DEPEND}" +BDEPEND="nls? ( sys-devel/gettext )" S="${WORKDIR}" @@ -47,5 +43,5 @@ src_configure() { src_install() { default - prune_libtool_files + find "${D}" -name '*.la' -delete || die } diff --git a/app-crypt/trousers/Manifest b/app-crypt/trousers/Manifest index b78fd42d2028..f91410656147 100644 --- a/app-crypt/trousers/Manifest +++ b/app-crypt/trousers/Manifest @@ -1,9 +1,9 @@ AUX 61-trousers.rules 96 BLAKE2B ba66e3652f5a82f4b86fb45f556322046b06b2aacbd4b0b8e118f86dd612eea9ad0c67dbd037fd738ef48f74dea3d8699acefd224d33350e54db94238b4fd479 SHA512 83fa5b8666bcb0111f69456e6b9ea73eca2e1933e44bf7b705ff4d3c7b63a63ae4d0a1c30b0a00ebe6a8b4206ed7df80abca8503ace1c795119213f3546e9307 AUX tcsd.confd 372 BLAKE2B 535a5bb44cd18e4d0b7520a8ea840159d35e4ae0c557b63ec7892b7827bfb8d4924e4d226baa25d5d6b1c7c68d552da916d7e507339c2af4138441f66d165683 SHA512 1e33f521156d55ff450907e01a7c60750e2880520700de1e8fb42ed03d5a16a20332f6f437f2cc7ed155f65b9306bf2d670f46c4b7055d4c9248beaeb06f8a75 -AUX tcsd.initd 843 BLAKE2B acbae99796e45366d2034c7353a1490b6e1829444013bb29a0e04f5d9bfedd33f44f85a369c51c5d0720b6419c60199448c60595fa7ee3ddcb0bda03186bfc93 SHA512 7bbf7e7bb8829d8aea8d8cae060bb8cb4bf6d2ca9396970e95d082792597cec0babb26913ff28afb1bdbfc781286f7795161e074c1da97a95a1e33d8814af480 +AUX tcsd.initd 843 BLAKE2B 1c2190a10823130ed69c79761063656e55cdadafeca99053d12a86f110091936f44475f5ea6adaf90e7eb70f3871fcf6452c96c86b5bc88ae28a1a5144e2a95b SHA512 d43dac0f8a7b878fb7572df8e3314ef2e6c1b90ff794df2f41192e7e4f3c8849602dde49db359e6566f1e426b63fc214c6b9dea731fcb7f3c09623e3c27b2001 AUX tcsd.service 131 BLAKE2B db7995ca078c6008daba2bee50b892d5ae0fceb184c966f67578185dbdd81b8a3a55000029215d28d99e8e3ccd73f64b85b66cc4f4a337f28ee9d9ade4222067 SHA512 e516bde8ce45fe4ad687aaaabae475da9c20a9fbd8ebee736d09ceb6efa597efb6f3bb99840a4c0d2c9eb77c2824df6ee45985b46dc8cf924b4eed67eeec1468 AUX trousers-0.3.13-nouseradd.patch 606 BLAKE2B 7e4a479fe1bdc75f743263c1321f2d99cfe99d04d8196b57a158bd2ce75335526b2001c2af8aa0f8b17ddfefa304685e237385be0bc4113d5ca366dd464fa85d SHA512 a6c9074e535429f09ce5e850d943378348b54bed479b7fef0fff7bb18ab2547421407900aa35533749a764275a241ddbd083c4e2f3d6a9ad6f9b1d40d090f783 AUX trousers-0.3.14-libressl.patch 877 BLAKE2B 6416ecf1cf99678299e4ac39756920de61e598ec9b9c91c17cf8eddfa10af145b813756e2fae3b39fef8682eeb2ee722b3979d52570f41b99708fb4ba2cebe2d SHA512 3aba9ec7554d4fdb941063f771b40c5700efefdbb6e5df186824e93a6b2c61801acb4be60cdbe71dcee9360c0f59229e5d17f1a18aa981132807b5e74efc2d59 DIST trousers-0.3.14.tar.gz 1378438 BLAKE2B 3dc2824fa2ca1b1f1181f98d59e85276e7d38af4bfc07ee8246431d9ccb300a8e0820b318643d4cf5d757d2a49492c8686e2fe9de03484263d2189d4bbaa32d0 SHA512 bf87f00329cf1d76a12cf6b6181fa22f90e76af3c5786e6e2db98438d2d3f0c0e05364374664173f45e3a2f6c0e2364948d0b958a7845cb23fcb340150cd9b21 -EBUILD trousers-0.3.14-r1.ebuild 3010 BLAKE2B d976ad11e8b7350cef0787d6f60ae3d3b1fb89dfe110ab62c8d93f30a0b1a80bad9b96330826f6ab6399277ddbe6d1f4bc825f0a5c9bb83bef6657fb0e822065 SHA512 8eba2e532b2c55f035f8d25cfeec1367db9406c686cad8ccdfb644e065284169471a97dcfce07b6af90817398bc351f4251b176c70ab3d8b0f548b17e1169d37 +EBUILD trousers-0.3.14-r1.ebuild 3009 BLAKE2B 1a6e8ab9861026691f248e24011ae64aefc793586315a4705bbf71fa3d74bf72954b67a22a265096afac67c81747d961b15a3db8dde8e75a7e50f8cc218a155d SHA512 c59b3001ada728eb43fd96768d5bcc6c922eab4709d3151a67bff90a7009a7708110e7a247f98e1ec63cdd429a62b777adaf6905c0dcb75c891136c2d3a2ef86 MISC metadata.xml 389 BLAKE2B ba31172c2d03711712dec442f87ef9af448357d14ea90f973284b7d142a052f83798e0ac48d76f35d94a2efce6f050b456b0401562a7fb9d05f055e2defa923e SHA512 82ef49bce01041185282168653e951f7fc2b68e6e00a2e604765640b7a5ab3f3f73244ee6837004415612358d89c7347cc7c19df333539b534d04308d8f1b4dd diff --git a/app-crypt/trousers/files/tcsd.initd b/app-crypt/trousers/files/tcsd.initd index 19278c5658d3..c9c050cb06d9 100644 --- a/app-crypt/trousers/files/tcsd.initd +++ b/app-crypt/trousers/files/tcsd.initd @@ -1,5 +1,5 @@ #!/sbin/openrc-run -# Copyright 1999-2011 Gentoo Foundation +# Copyright 1999-2018 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 depend() { diff --git a/app-crypt/trousers/trousers-0.3.14-r1.ebuild b/app-crypt/trousers/trousers-0.3.14-r1.ebuild index 0709846429a1..e852005fcd55 100644 --- a/app-crypt/trousers/trousers-0.3.14-r1.ebuild +++ b/app-crypt/trousers/trousers-0.3.14-r1.ebuild @@ -1,9 +1,9 @@ -# Copyright 1999-2017 Gentoo Foundation +# Copyright 1999-2018 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -EAPI=6 +EAPI=7 -inherit autotools linux-info ltprune readme.gentoo-r1 systemd user udev +inherit autotools linux-info readme.gentoo-r1 systemd user udev DESCRIPTION="An open-source TCG Software Stack (TSS) v1.1 implementation" HOMEPAGE="http://trousers.sf.net" @@ -17,14 +17,12 @@ IUSE="doc libressl selinux" # gtk # gtk support presently does NOT compile. # gtk? ( >=x11-libs/gtk+-2 ) -CDEPEND=">=dev-libs/glib-2 +DEPEND=">=dev-libs/glib-2 !libressl? ( >=dev-libs/openssl-0.9.7:0 ) - libressl? ( dev-libs/libressl ) -" -DEPEND="${CDEPEND} - virtual/pkgconfig" -RDEPEND="${CDEPEND} + libressl? ( dev-libs/libressl )" +RDEPEND="${DEPEND} selinux? ( sec-policy/selinux-tcsd )" +BDEPEND="virtual/pkgconfig" PATCHES=( "${FILESDIR}/${PN}-0.3.13-nouseradd.patch" @@ -93,6 +91,8 @@ src_configure() { src_install() { default + find "${D}" -name '*.la' -delete || die + keepdir /var/lib/tpm use doc && dodoc doc/* newinitd "${FILESDIR}"/tcsd.initd tcsd @@ -100,6 +100,5 @@ src_install() { systemd_dounit "${FILESDIR}"/tcsd.service udev_dorules "${FILESDIR}"/61-trousers.rules fowners tss:tss /var/lib/tpm - prune_libtool_files readme.gentoo_create_doc } -- cgit v1.2.3