public inbox for gentoo-commits@lists.gentoo.org
 help / color / mirror / Atom feed
* [gentoo-commits] repo/gentoo:master commit in: net-nds/389-ds-base/
@ 2016-01-29 11:01 Patrice Clement
  0 siblings, 0 replies; 47+ messages in thread
From: Patrice Clement @ 2016-01-29 11:01 UTC (permalink / raw
  To: gentoo-commits

commit:     f57abcf02799370c265a9d8c2c0fa319f5c26d70
Author:     Patrice Clement <monsieurp <AT> gentoo <DOT> org>
AuthorDate: Fri Jan 29 09:17:33 2016 +0000
Commit:     Patrice Clement <monsieurp <AT> gentoo <DOT> org>
CommitDate: Fri Jan 29 11:00:12 2016 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=f57abcf0

net-nds/389-ds-base: Handover maintainership. Fixes bug 573262.

Package-Manager: portage-2.2.26
Signed-off-by: Patrice Clement <monsieurp <AT> gentoo.org>

 net-nds/389-ds-base/metadata.xml | 14 ++++++++++++++
 1 file changed, 14 insertions(+)

diff --git a/net-nds/389-ds-base/metadata.xml b/net-nds/389-ds-base/metadata.xml
index b918bd1..06f1b30 100644
--- a/net-nds/389-ds-base/metadata.xml
+++ b/net-nds/389-ds-base/metadata.xml
@@ -1,6 +1,20 @@
 <?xml version="1.0" encoding="UTF-8"?>
 <!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
 <pkgmetadata>
+	<maintainer type="person">
+		<email>wibrown@redhat.com</email>
+		<name>William Brown</name>
+		<description>Proxy maintainer. Part of the 389-ds core team.</description>
+	</maintainer>
+	<maintainer type="person">
+		<email>wes@sol1.com.au</email>
+		<name>Wes</name>
+		<description>Proxy maintainer.</description>
+	</maintainer>
+	<maintainer type="project">
+		<email>proxy-maint@gentoo.org</email>
+		<name>Proxy Maintainers</name>
+	</maintainer>
 <longdescription>The enterprise-class Open Source LDAP server for Linux</longdescription> 
 <use>
 	<flag name="pam-passthru">Enable pam-passthru plugin - for simple and fast system services used in ldap</flag>


^ permalink raw reply related	[flat|nested] 47+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: net-nds/389-ds-base/
@ 2016-02-05  7:03 NP Hardass
  0 siblings, 0 replies; 47+ messages in thread
From: NP Hardass @ 2016-02-05  7:03 UTC (permalink / raw
  To: gentoo-commits

commit:     5a7174bf7122309eee568651fb5f3413155f9fc2
Author:     NP-Hardass <NP-Hardass <AT> gentoo <DOT> org>
AuthorDate: Fri Feb  5 07:02:46 2016 +0000
Commit:     NP Hardass <np-hardass <AT> gentoo <DOT> org>
CommitDate: Fri Feb  5 07:02:46 2016 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=5a7174bf

net-nds/389-ds-base: drop vulnerable 1.3.0.2-r1, #536334

Package-Manager: portage-2.2.26

 net-nds/389-ds-base/389-ds-base-1.3.0.2-r1.ebuild | 165 ----------------------
 net-nds/389-ds-base/Manifest                      |   1 -
 2 files changed, 166 deletions(-)

diff --git a/net-nds/389-ds-base/389-ds-base-1.3.0.2-r1.ebuild b/net-nds/389-ds-base/389-ds-base-1.3.0.2-r1.ebuild
deleted file mode 100644
index dcdc456..0000000
--- a/net-nds/389-ds-base/389-ds-base-1.3.0.2-r1.ebuild
+++ /dev/null
@@ -1,165 +0,0 @@
-# Copyright 1999-2015 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Id$
-
-EAPI=5
-
-WANT_AUTOMAKE="1.9"
-MY_P=${P/_alpha/.a}
-MY_P=${MY_P/_rc/.rc}
-
-inherit user eutils multilib flag-o-matic autotools
-
-DESCRIPTION="389 Directory Server (core librares and daemons )"
-HOMEPAGE="http://port389.org/"
-SRC_URI="http://directory.fedoraproject.org/sources/${MY_P}.tar.bz2"
-
-LICENSE="GPL-2-with-exceptions"
-SLOT="0"
-KEYWORDS="~amd64 ~x86"
-IUSE="autobind auto-dn-suffix debug doc +pam-passthru +dna +ldapi +bitwise +presence kerberos selinux"
-
-ALL_DEPEND="
-	!>=sys-libs/db-5.0
-	>=dev-libs/cyrus-sasl-2.1.19
-	>=dev-libs/icu-3.4:=
-	dev-libs/nss[utils]
-	dev-libs/nspr
-	dev-libs/svrcore
-	dev-libs/openssl:0=
-	dev-libs/libpcre:3
-	dev-perl/perl-mozldap
-	>=net-analyzer/net-snmp-5.1.2
-	net-nds/openldap
-	sys-apps/tcp-wrappers
-	>=sys-libs/db-4.5:=
-	sys-libs/pam
-	sys-libs/zlib
-	kerberos? ( >=app-crypt/mit-krb5-1.7-r100[openldap] )"
-
-DEPEND="${ALL_DEPEND}
-	virtual/pkgconfig
-	sys-devel/libtool
-	doc? ( app-doc/doxygen )
-	sys-apps/sed"
-RDEPEND="${ALL_DEPEND}
-	selinux? ( sec-policy/selinux-dirsrv )
-	virtual/perl-Time-Local
-	virtual/perl-MIME-Base64"
-
-S="${WORKDIR}/${MY_P}"
-
-pkg_setup() {
-	enewgroup dirsrv
-	enewuser dirsrv -1 -1 -1 dirsrv
-}
-
-src_prepare() {
-	# Fix compilation against mozldap
-	# epatch "${FILESDIR}/389-ds-base-1.2.11-fix-mozldap.patch"
-
-	# as per 389 documentation, when 64bit, export USE_64
-	use amd64 && export USE_64=1
-
-	sed -i -e 's/nobody/dirsrv/g' configure.ac || die "sed failed on configure.ac"
-	eautoreconf
-
-	# enable nsslapd-allow-unauthenticated-binds by default
-	sed -i '/^nsslapd-allow-unauthenticated-binds/ s/off/on/' "${S}"/ldap/ldif/template-dse.ldif.in || \
-		die "cannot tweak default setting: nsslapd-allow-unauthenticated-binds"
-
-	append-lfs-flags
-}
-
-src_configure() {
-	local myconf=""
-
-	use auto-dn-suffix && myconf="${myconf} --enable-auto-dn-suffix"
-
-	econf \
-		$(use_enable debug) \
-		$(use_enable pam-passthru) \
-		$(use_enable ldapi) \
-		$(use_enable autobind) \
-		$(use_enable dna) \
-		$(use_enable bitwise) \
-		$(use_enable presence) \
-		$(use_with kerberos) \
-		--enable-maintainer-mode \
-		--enable-autobind \
-		--with-fhs \
-		--with-openldap \
-		$myconf
-}
-
-src_install () {
-	# Use -j1 otherwise libacl-plugin.so could fail to install properly
-	emake -j1 DESTDIR="${D}" install
-
-	# install not installed header
-	insinto /usr/include/dirsrv
-	doins ldap/servers/slapd/slapi-plugin.h
-
-	# for build free-ipa require winsync-plugin
-	doins ldap/servers/plugins/replication/winsync-plugin.h
-	doins ldap/servers/plugins/replication/repl-session-plugin.h
-
-	# make sure perl scripts have a proper shebang
-	cd "${D}"/usr/share/dirsrv/script-templates/ || die
-
-	for i in $(find ./  -iname '*.pl') ;do
-		sed -i -e 's/#{{PERL-EXEC}}/#\!\/usr\/bin\/perl/' $i || die
-	done
-
-	# remove redhat style init script
-	rm -rf "${D}"/etc/rc.d || die
-	rm -rf "${D}"/etc/default || die
-
-	# and install gentoo style init script
-	newinitd "${FILESDIR}"/389-ds.initd 389-ds
-	newinitd "${FILESDIR}"/389-ds-snmp.initd 389-ds-snmp
-
-	# install Gentoo-specific start/stop scripts
-	rm -f "${D}"/usr/sbin/{re,}start-dirsrv || die "cannot remove 389 start/stop executables"
-	dosbin "${FILESDIR}"/{re,}start-dirsrv
-
-	# cope with libraries being in /usr/lib/dirsrv
-	dodir /etc/env.d
-	echo "LDPATH=/usr/$(get_libdir)/dirsrv" > "${D}"/etc/env.d/08dirsrv
-
-	# create the directory where our log file and database
-	dodir /var/lib/dirsrv
-	keepdir /var/lib/dirsrv
-	dodir /var/lock/dirsrv
-	keepdir /var/lock/dirsrv
-	# snmp agent, required directory
-	keepdir /var/agentx
-	dodir /var/agentx
-
-	if use doc; then
-		cd "${S}" || die
-		doxygen slapi.doxy || die "cannot run doxygen"
-		dohtml -r docs/html
-	fi
-}
-
-pkg_postinst() {
-	echo
-	elog "If you are planning to use 389-ds-snmp (ldap-agent),"
-	elog "make sure to properly configure: /etc/dirsrv/config/ldap-agent.conf"
-	elog "adding proper 'server' entries, and adding the lines below to"
-	elog " => /etc/snmp/snmpd.conf"
-	elog
-	elog "master agentx"
-	elog "agentXSocket /var/agentx/master"
-	elog
-	elog "To start 389 Directory Server (LDAP service) at boot:"
-	elog
-	elog "    rc-update add 389-ds default"
-	elog
-	elog "If you are upgrading from previous 1.2.6 release candidates"
-	elog "please see:"
-	elog "http://directory.fedoraproject.org/wiki/Subtree_Rename#warning:_upgrade_from_389_v1.2.6_.28a.3F.2C_rc1_.7E_rc6.29_to_v1.2.6_rc6_or_newer"
-	echo
-
-}

diff --git a/net-nds/389-ds-base/Manifest b/net-nds/389-ds-base/Manifest
index 0848725..57022ec 100644
--- a/net-nds/389-ds-base/Manifest
+++ b/net-nds/389-ds-base/Manifest
@@ -1,2 +1 @@
-DIST 389-ds-base-1.3.0.2.tar.bz2 3008002 SHA256 0482f8cddbb32dc44051d59efe085eb744295a32eac65fbcd0b1bfd807319755 SHA512 99d41e2df832eaf8d83ec32fd9e7ef1819d75640fae2c69e62f5d11998c29d780726cb5d97cec7a6ae410c440d5124ca8b9d0cb7091a437a57f2625b16fca29f WHIRLPOOL 8ad72341e15d05e6af0999808a1930f11c7589c211424f7dfa68c1d8d5cd18657086dbf9aa6c856dc84a3926b47ed46484b30e6f72819a22e26277a3c504c1e0
 DIST 389-ds-base-1.3.4.7.tar.bz2 3397520 SHA256 08dae55ed0732e8d316bb65910c74ee913fc215c3436299239e362a3670e76e6 SHA512 02159ce8e9d1e5797d6d6952202b430429bf750179279348430333f7a4b557e305a2041a1e4e7ffe652d34825c9678d3fbf8a3eaea401f257bd922034dbce875 WHIRLPOOL 97af90f6b3f01a2a11e236f1141d1851016711f69b618f2e3122715e8575541040aa09c03f66f7a20cca9e2136bb2d3612c8fcec16b616f981dba39c4f449453


^ permalink raw reply related	[flat|nested] 47+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: net-nds/389-ds-base/
@ 2016-02-16  5:42 Ian Delaney
  0 siblings, 0 replies; 47+ messages in thread
From: Ian Delaney @ 2016-02-16  5:42 UTC (permalink / raw
  To: gentoo-commits

commit:     b0ad7b09998e777aa0a93c8887000c9d2b96e8fa
Author:     Wes Cilldhaire <wes <AT> sol1 <DOT> com <DOT> au>
AuthorDate: Tue Feb 16 04:34:57 2016 +0000
Commit:     Ian Delaney <idella4 <AT> gentoo <DOT> org>
CommitDate: Tue Feb 16 04:34:57 2016 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=b0ad7b09

net-nds/389-ds-base: remove old ebuild revision

Acked-by: wibrown <AT> redhat.com

Package-Manager: portage-2.2.27

 net-nds/389-ds-base/389-ds-base-1.3.4.7.ebuild | 156 -------------------------
 1 file changed, 156 deletions(-)

diff --git a/net-nds/389-ds-base/389-ds-base-1.3.4.7.ebuild b/net-nds/389-ds-base/389-ds-base-1.3.4.7.ebuild
deleted file mode 100644
index e29a0c9..0000000
--- a/net-nds/389-ds-base/389-ds-base-1.3.4.7.ebuild
+++ /dev/null
@@ -1,156 +0,0 @@
-# Copyright 1999-2016 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Id$
-
-EAPI=5
-
-WANT_AUTOMAKE="1.9"
-MY_P=${P/_alpha/.a}
-MY_P=${MY_P/_rc/.rc}
-
-inherit user eutils multilib flag-o-matic autotools
-
-DESCRIPTION="389 Directory Server (core librares and daemons )"
-HOMEPAGE="http://port389.org/"
-SRC_URI="http://directory.fedoraproject.org/sources/${MY_P}.tar.bz2"
-
-LICENSE="GPL-3"
-SLOT="0"
-KEYWORDS="~amd64 ~x86"
-IUSE="autobind auto-dn-suffix debug doc +pam-passthru +dna +ldapi +bitwise +presence kerberos selinux"
-
-ALL_DEPEND="
-	=sys-libs/db-5*:*
-	>=dev-libs/cyrus-sasl-2.1.19
-	>=net-analyzer/net-snmp-5.1.2
-	>=dev-libs/icu-3.4:=
-	dev-libs/nss[utils]
-	dev-libs/nspr
-	dev-libs/svrcore
-	dev-libs/openssl:0=
-	dev-libs/libpcre:3
-	>=dev-perl/perl-mozldap-1.5.3
-	dev-perl/NetAddr-IP
-	net-nds/openldap
-	sys-libs/pam
-	sys-libs/zlib
-	kerberos? ( >=app-crypt/mit-krb5-1.7-r100[openldap] )"
-
-DEPEND="${ALL_DEPEND}
-	virtual/pkgconfig
-	sys-devel/libtool
-	doc? ( app-doc/doxygen )
-	sys-apps/sed"
-RDEPEND="${ALL_DEPEND}
-	selinux? ( sec-policy/selinux-dirsrv )
-	virtual/perl-Time-Local
-	virtual/perl-MIME-Base64"
-
-S="${WORKDIR}/${MY_P}"
-
-pkg_setup() {
-	enewgroup dirsrv
-	enewuser dirsrv -1 -1 -1 dirsrv
-}
-
-src_prepare() {
-	#0001-Ticket-47840-add-configure-option-to-disable-instanc.patch
-	epatch "${FILESDIR}/${P}-no-instance-script.patch"
-
-	#0001-Ticket-48448-dirsrv-start-stop-fail-in-certain-shell.patch
-	epatch "${FILESDIR}/${P}-shell-corrections.patch"
-
-	# as per 389 documentation, when 64bit, export USE_64
-	use amd64 && export USE_64=1
-
-	# This will be changed in 1.3.5.X
-	sed -i -e 's/nobody/dirsrv/g' configure.ac || die "sed failed on configure.ac"
-	eautoreconf
-
-	append-lfs-flags
-}
-
-src_configure() {
-	local myconf=""
-
-	use auto-dn-suffix && myconf="${myconf} --enable-auto-dn-suffix"
-
-	# for 1.3.5.X, will add --enable-gcc-security
-	econf \
-		$(use_enable debug) \
-		$(use_enable pam-passthru) \
-		$(use_enable ldapi) \
-		$(use_enable autobind) \
-		$(use_enable dna) \
-		$(use_enable bitwise) \
-		$(use_enable presence) \
-		$(use_with kerberos) \
-		$(use_enable debug) \
-		--enable-maintainer-mode \
-		--enable-autobind \
-		--with-fhs \
-		--with-openldap \
-		--with-db-inc=/usr/include/${CHOST}/db5.3/ \
-		--sbindir=/usr/sbin \
-		--bindir=/usr/bin \
-		$myconf
-
-		# This relies on bug https://fedorahosted.org/389/ticket/48447
-		#--without-initddir \
-}
-
-src_compile() {
-	default
-	if use doc; then
-		doxygen slapi.doxy || die "cannot run doxygen"
-	fi
-}
-
-src_install () {
-	emake DESTDIR="${D}" install
-
-	# for build free-ipa require winsync-plugin
-	# Freeipa no longer uses winsync. Please see AD trust.
-	doins ldap/servers/plugins/replication/winsync-plugin.h
-	doins ldap/servers/plugins/replication/repl-session-plugin.h
-
-	# remove redhat style init script
-	rm -rf "${D}"/etc/rc.d || die
-	# Needs a config option to remove this.
-	rm -rf "${D}"/etc/default || die
-
-	# and install gentoo style init script
-	# Get these merged upstream
-	newinitd "${FILESDIR}"/389-ds.initd-r1 389-ds
-	newinitd "${FILESDIR}"/389-ds-snmp.initd 389-ds-snmp
-
-	# cope with libraries being in /usr/lib/dirsrv
-	dodir /etc/env.d
-	echo "LDPATH=/usr/$(get_libdir)/dirsrv" > "${D}"/etc/env.d/08dirsrv
-
-	if use doc; then
-		cd "${S}" || die
-		docinto html/
-		dodoc -r docs/html/.
-	fi
-}
-
-pkg_postinst() {
-	echo
-	elog "If you are planning to use 389-ds-snmp (ldap-agent),"
-	elog "make sure to properly configure: /etc/dirsrv/config/ldap-agent.conf"
-	elog "adding proper 'server' entries, and adding the lines below to"
-	elog " => /etc/snmp/snmpd.conf"
-	elog
-	elog "master agentx"
-	elog "agentXSocket /var/agentx/master"
-	elog
-	elog "To start 389 Directory Server (LDAP service) at boot:"
-	elog
-	elog "    rc-update add 389-ds default"
-	elog
-	elog "If you are upgrading from previous 1.2.6 release candidates"
-	elog "please see:"
-	elog "http://directory.fedoraproject.org/wiki/Subtree_Rename#warning:_upgrade_from_389_v1.2.6_.28a.3F.2C_rc1_.7E_rc6.29_to_v1.2.6_rc6_or_newer"
-	echo
-}


^ permalink raw reply related	[flat|nested] 47+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: net-nds/389-ds-base/
@ 2016-02-16  5:42 Ian Delaney
  0 siblings, 0 replies; 47+ messages in thread
From: Ian Delaney @ 2016-02-16  5:42 UTC (permalink / raw
  To: gentoo-commits

commit:     ccd406645eb6bb65f1b835d55512f3a98d5c758a
Author:     Wes Cilldhaire <wes <AT> sol1 <DOT> com <DOT> au>
AuthorDate: Tue Feb 16 04:33:45 2016 +0000
Commit:     Ian Delaney <idella4 <AT> gentoo <DOT> org>
CommitDate: Tue Feb 16 04:33:45 2016 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=ccd40664

net-nds/389-ds-base: revbump to 1.3.4.7-r1 to remove erroneous doins

The old ebuild had 'doins' which were putting header files in to /
These were carried over in to the new ebuild by mistake.

Acked-by: wibrown <AT> redhat.com

Package-Manager: portage-2.2.27

 net-nds/389-ds-base/389-ds-base-1.3.4.7-r1.ebuild | 151 ++++++++++++++++++++++
 1 file changed, 151 insertions(+)

diff --git a/net-nds/389-ds-base/389-ds-base-1.3.4.7-r1.ebuild b/net-nds/389-ds-base/389-ds-base-1.3.4.7-r1.ebuild
new file mode 100644
index 0000000..7bdd50a
--- /dev/null
+++ b/net-nds/389-ds-base/389-ds-base-1.3.4.7-r1.ebuild
@@ -0,0 +1,151 @@
+# Copyright 1999-2016 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Id$
+
+EAPI=5
+
+WANT_AUTOMAKE="1.9"
+MY_P=${P/_alpha/.a}
+MY_P=${MY_P/_rc/.rc}
+
+inherit user eutils multilib flag-o-matic autotools
+
+DESCRIPTION="389 Directory Server (core librares and daemons )"
+HOMEPAGE="http://port389.org/"
+SRC_URI="http://directory.fedoraproject.org/sources/${MY_P}.tar.bz2"
+
+LICENSE="GPL-3"
+SLOT="0"
+KEYWORDS="~amd64 ~x86"
+IUSE="autobind auto-dn-suffix debug doc +pam-passthru +dna +ldapi +bitwise +presence kerberos selinux"
+
+ALL_DEPEND="
+	=sys-libs/db-5*:*
+	>=dev-libs/cyrus-sasl-2.1.19
+	>=net-analyzer/net-snmp-5.1.2
+	>=dev-libs/icu-3.4:=
+	dev-libs/nss[utils]
+	dev-libs/nspr
+	dev-libs/svrcore
+	dev-libs/openssl:0=
+	dev-libs/libpcre:3
+	>=dev-perl/perl-mozldap-1.5.3
+	dev-perl/NetAddr-IP
+	net-nds/openldap
+	sys-libs/pam
+	sys-libs/zlib
+	kerberos? ( >=app-crypt/mit-krb5-1.7-r100[openldap] )"
+
+DEPEND="${ALL_DEPEND}
+	virtual/pkgconfig
+	sys-devel/libtool
+	doc? ( app-doc/doxygen )
+	sys-apps/sed"
+RDEPEND="${ALL_DEPEND}
+	selinux? ( sec-policy/selinux-dirsrv )
+	virtual/perl-Time-Local
+	virtual/perl-MIME-Base64"
+
+S="${WORKDIR}/${MY_P}"
+
+pkg_setup() {
+	enewgroup dirsrv
+	enewuser dirsrv -1 -1 -1 dirsrv
+}
+
+src_prepare() {
+	#0001-Ticket-47840-add-configure-option-to-disable-instanc.patch
+	epatch "${FILESDIR}/${P}-no-instance-script.patch"
+
+	#0001-Ticket-48448-dirsrv-start-stop-fail-in-certain-shell.patch
+	epatch "${FILESDIR}/${P}-shell-corrections.patch"
+
+	# as per 389 documentation, when 64bit, export USE_64
+	use amd64 && export USE_64=1
+
+	# This will be changed in 1.3.5.X
+	sed -i -e 's/nobody/dirsrv/g' configure.ac || die "sed failed on configure.ac"
+	eautoreconf
+
+	append-lfs-flags
+}
+
+src_configure() {
+	local myconf=""
+
+	use auto-dn-suffix && myconf="${myconf} --enable-auto-dn-suffix"
+
+	# for 1.3.5.X, will add --enable-gcc-security
+	econf \
+		$(use_enable debug) \
+		$(use_enable pam-passthru) \
+		$(use_enable ldapi) \
+		$(use_enable autobind) \
+		$(use_enable dna) \
+		$(use_enable bitwise) \
+		$(use_enable presence) \
+		$(use_with kerberos) \
+		$(use_enable debug) \
+		--enable-maintainer-mode \
+		--enable-autobind \
+		--with-fhs \
+		--with-openldap \
+		--with-db-inc=/usr/include/${CHOST}/db5.3/ \
+		--sbindir=/usr/sbin \
+		--bindir=/usr/bin \
+		$myconf
+
+		# This relies on bug https://fedorahosted.org/389/ticket/48447
+		#--without-initddir \
+}
+
+src_compile() {
+	default
+	if use doc; then
+		doxygen slapi.doxy || die "cannot run doxygen"
+	fi
+}
+
+src_install () {
+	emake DESTDIR="${D}" install
+
+	# remove redhat style init script
+	rm -rf "${D}"/etc/rc.d || die
+	# Needs a config option to remove this.
+	rm -rf "${D}"/etc/default || die
+
+	# and install gentoo style init script
+	# Get these merged upstream
+	newinitd "${FILESDIR}"/389-ds.initd-r1 389-ds
+	newinitd "${FILESDIR}"/389-ds-snmp.initd 389-ds-snmp
+
+	# cope with libraries being in /usr/lib/dirsrv
+	dodir /etc/env.d
+	echo "LDPATH=/usr/$(get_libdir)/dirsrv" > "${D}"/etc/env.d/08dirsrv
+
+	if use doc; then
+		cd "${S}" || die
+		docinto html/
+		dodoc -r docs/html/.
+	fi
+}
+
+pkg_postinst() {
+	echo
+	elog "If you are planning to use 389-ds-snmp (ldap-agent),"
+	elog "make sure to properly configure: /etc/dirsrv/config/ldap-agent.conf"
+	elog "adding proper 'server' entries, and adding the lines below to"
+	elog " => /etc/snmp/snmpd.conf"
+	elog
+	elog "master agentx"
+	elog "agentXSocket /var/agentx/master"
+	elog
+	elog "To start 389 Directory Server (LDAP service) at boot:"
+	elog
+	elog "    rc-update add 389-ds default"
+	elog
+	elog "If you are upgrading from previous 1.2.6 release candidates"
+	elog "please see:"
+	elog "http://directory.fedoraproject.org/wiki/Subtree_Rename#warning:_upgrade_from_389_v1.2.6_.28a.3F.2C_rc1_.7E_rc6.29_to_v1.2.6_rc6_or_newer"
+	echo
+}


^ permalink raw reply related	[flat|nested] 47+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: net-nds/389-ds-base/
@ 2016-02-17  0:44 Ian Delaney
  0 siblings, 0 replies; 47+ messages in thread
From: Ian Delaney @ 2016-02-17  0:44 UTC (permalink / raw
  To: gentoo-commits

commit:     a489e844cba8d46ae5edd3e230c4a4539451d2c4
Author:     Wes Cilldhaire <wes <AT> sol1 <DOT> com <DOT> au>
AuthorDate: Tue Feb 16 23:58:36 2016 +0000
Commit:     Ian Delaney <idella4 <AT> gentoo <DOT> org>
CommitDate: Tue Feb 16 23:58:36 2016 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=a489e844

net-nds/389-ds-base: revbump to 1.3.4.7-r2 to fix bdb dep and nomenclature

Correct slotted dep for sys-libs/db:5.3
and rename ALL_DEPEND to COMMON_DEPEND

Package-Manager: portage-2.2.27

 net-nds/389-ds-base/389-ds-base-1.3.4.7-r2.ebuild | 151 ++++++++++++++++++++++
 1 file changed, 151 insertions(+)

diff --git a/net-nds/389-ds-base/389-ds-base-1.3.4.7-r2.ebuild b/net-nds/389-ds-base/389-ds-base-1.3.4.7-r2.ebuild
new file mode 100644
index 0000000..0166bf8
--- /dev/null
+++ b/net-nds/389-ds-base/389-ds-base-1.3.4.7-r2.ebuild
@@ -0,0 +1,151 @@
+# Copyright 1999-2016 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Id$
+
+EAPI=5
+
+WANT_AUTOMAKE="1.9"
+MY_P=${P/_alpha/.a}
+MY_P=${MY_P/_rc/.rc}
+
+inherit user eutils multilib flag-o-matic autotools
+
+DESCRIPTION="389 Directory Server (core librares and daemons )"
+HOMEPAGE="http://port389.org/"
+SRC_URI="http://directory.fedoraproject.org/sources/${MY_P}.tar.bz2"
+
+LICENSE="GPL-3"
+SLOT="0"
+KEYWORDS="~amd64 ~x86"
+IUSE="autobind auto-dn-suffix debug doc +pam-passthru +dna +ldapi +bitwise +presence kerberos selinux"
+
+COMMON_DEPEND="
+	sys-libs/db:5.3
+	>=dev-libs/cyrus-sasl-2.1.19
+	>=net-analyzer/net-snmp-5.1.2
+	>=dev-libs/icu-3.4:=
+	dev-libs/nss[utils]
+	dev-libs/nspr
+	dev-libs/svrcore
+	dev-libs/openssl:0=
+	dev-libs/libpcre:3
+	>=dev-perl/perl-mozldap-1.5.3
+	dev-perl/NetAddr-IP
+	net-nds/openldap
+	sys-libs/pam
+	sys-libs/zlib
+	kerberos? ( >=app-crypt/mit-krb5-1.7-r100[openldap] )"
+
+DEPEND="${COMMON_DEPEND}
+	virtual/pkgconfig
+	sys-devel/libtool
+	doc? ( app-doc/doxygen )
+	sys-apps/sed"
+RDEPEND="${COMMON_DEPEND}
+	selinux? ( sec-policy/selinux-dirsrv )
+	virtual/perl-Time-Local
+	virtual/perl-MIME-Base64"
+
+S="${WORKDIR}/${MY_P}"
+
+pkg_setup() {
+	enewgroup dirsrv
+	enewuser dirsrv -1 -1 -1 dirsrv
+}
+
+src_prepare() {
+	#0001-Ticket-47840-add-configure-option-to-disable-instanc.patch
+	epatch "${FILESDIR}/${P}-no-instance-script.patch"
+
+	#0001-Ticket-48448-dirsrv-start-stop-fail-in-certain-shell.patch
+	epatch "${FILESDIR}/${P}-shell-corrections.patch"
+
+	# as per 389 documentation, when 64bit, export USE_64
+	use amd64 && export USE_64=1
+
+	# This will be changed in 1.3.5.X
+	sed -i -e 's/nobody/dirsrv/g' configure.ac || die "sed failed on configure.ac"
+	eautoreconf
+
+	append-lfs-flags
+}
+
+src_configure() {
+	local myconf=""
+
+	use auto-dn-suffix && myconf="${myconf} --enable-auto-dn-suffix"
+
+	# for 1.3.5.X, will add --enable-gcc-security
+	econf \
+		$(use_enable debug) \
+		$(use_enable pam-passthru) \
+		$(use_enable ldapi) \
+		$(use_enable autobind) \
+		$(use_enable dna) \
+		$(use_enable bitwise) \
+		$(use_enable presence) \
+		$(use_with kerberos) \
+		$(use_enable debug) \
+		--enable-maintainer-mode \
+		--enable-autobind \
+		--with-fhs \
+		--with-openldap \
+		--with-db-inc=/usr/include/${CHOST}/db5.3/ \
+		--sbindir=/usr/sbin \
+		--bindir=/usr/bin \
+		$myconf
+
+		# This relies on bug https://fedorahosted.org/389/ticket/48447
+		#--without-initddir \
+}
+
+src_compile() {
+	default
+	if use doc; then
+		doxygen slapi.doxy || die "cannot run doxygen"
+	fi
+}
+
+src_install () {
+	emake DESTDIR="${D}" install
+
+	# remove redhat style init script
+	rm -rf "${D}"/etc/rc.d || die
+	# Needs a config option to remove this.
+	rm -rf "${D}"/etc/default || die
+
+	# and install gentoo style init script
+	# Get these merged upstream
+	newinitd "${FILESDIR}"/389-ds.initd-r1 389-ds
+	newinitd "${FILESDIR}"/389-ds-snmp.initd 389-ds-snmp
+
+	# cope with libraries being in /usr/lib/dirsrv
+	dodir /etc/env.d
+	echo "LDPATH=/usr/$(get_libdir)/dirsrv" > "${D}"/etc/env.d/08dirsrv
+
+	if use doc; then
+		cd "${S}" || die
+		docinto html/
+		dodoc -r docs/html/.
+	fi
+}
+
+pkg_postinst() {
+	echo
+	elog "If you are planning to use 389-ds-snmp (ldap-agent),"
+	elog "make sure to properly configure: /etc/dirsrv/config/ldap-agent.conf"
+	elog "adding proper 'server' entries, and adding the lines below to"
+	elog " => /etc/snmp/snmpd.conf"
+	elog
+	elog "master agentx"
+	elog "agentXSocket /var/agentx/master"
+	elog
+	elog "To start 389 Directory Server (LDAP service) at boot:"
+	elog
+	elog "    rc-update add 389-ds default"
+	elog
+	elog "If you are upgrading from previous 1.2.6 release candidates"
+	elog "please see:"
+	elog "http://directory.fedoraproject.org/wiki/Subtree_Rename#warning:_upgrade_from_389_v1.2.6_.28a.3F.2C_rc1_.7E_rc6.29_to_v1.2.6_rc6_or_newer"
+	echo
+}


^ permalink raw reply related	[flat|nested] 47+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: net-nds/389-ds-base/
@ 2016-02-17  0:44 Ian Delaney
  0 siblings, 0 replies; 47+ messages in thread
From: Ian Delaney @ 2016-02-17  0:44 UTC (permalink / raw
  To: gentoo-commits

commit:     9f537bcba61488d3c7a10022dd6eca6856ecd59e
Author:     Wes Cilldhaire <wes <AT> sol1 <DOT> com <DOT> au>
AuthorDate: Tue Feb 16 23:59:14 2016 +0000
Commit:     Ian Delaney <idella4 <AT> gentoo <DOT> org>
CommitDate: Tue Feb 16 23:59:14 2016 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=9f537bcb

net-nds/389-ds-base: remove old ebuild revision

Package-Manager: portage-2.2.27

 net-nds/389-ds-base/389-ds-base-1.3.4.7-r1.ebuild | 151 ----------------------
 1 file changed, 151 deletions(-)

diff --git a/net-nds/389-ds-base/389-ds-base-1.3.4.7-r1.ebuild b/net-nds/389-ds-base/389-ds-base-1.3.4.7-r1.ebuild
deleted file mode 100644
index 7bdd50a..0000000
--- a/net-nds/389-ds-base/389-ds-base-1.3.4.7-r1.ebuild
+++ /dev/null
@@ -1,151 +0,0 @@
-# Copyright 1999-2016 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Id$
-
-EAPI=5
-
-WANT_AUTOMAKE="1.9"
-MY_P=${P/_alpha/.a}
-MY_P=${MY_P/_rc/.rc}
-
-inherit user eutils multilib flag-o-matic autotools
-
-DESCRIPTION="389 Directory Server (core librares and daemons )"
-HOMEPAGE="http://port389.org/"
-SRC_URI="http://directory.fedoraproject.org/sources/${MY_P}.tar.bz2"
-
-LICENSE="GPL-3"
-SLOT="0"
-KEYWORDS="~amd64 ~x86"
-IUSE="autobind auto-dn-suffix debug doc +pam-passthru +dna +ldapi +bitwise +presence kerberos selinux"
-
-ALL_DEPEND="
-	=sys-libs/db-5*:*
-	>=dev-libs/cyrus-sasl-2.1.19
-	>=net-analyzer/net-snmp-5.1.2
-	>=dev-libs/icu-3.4:=
-	dev-libs/nss[utils]
-	dev-libs/nspr
-	dev-libs/svrcore
-	dev-libs/openssl:0=
-	dev-libs/libpcre:3
-	>=dev-perl/perl-mozldap-1.5.3
-	dev-perl/NetAddr-IP
-	net-nds/openldap
-	sys-libs/pam
-	sys-libs/zlib
-	kerberos? ( >=app-crypt/mit-krb5-1.7-r100[openldap] )"
-
-DEPEND="${ALL_DEPEND}
-	virtual/pkgconfig
-	sys-devel/libtool
-	doc? ( app-doc/doxygen )
-	sys-apps/sed"
-RDEPEND="${ALL_DEPEND}
-	selinux? ( sec-policy/selinux-dirsrv )
-	virtual/perl-Time-Local
-	virtual/perl-MIME-Base64"
-
-S="${WORKDIR}/${MY_P}"
-
-pkg_setup() {
-	enewgroup dirsrv
-	enewuser dirsrv -1 -1 -1 dirsrv
-}
-
-src_prepare() {
-	#0001-Ticket-47840-add-configure-option-to-disable-instanc.patch
-	epatch "${FILESDIR}/${P}-no-instance-script.patch"
-
-	#0001-Ticket-48448-dirsrv-start-stop-fail-in-certain-shell.patch
-	epatch "${FILESDIR}/${P}-shell-corrections.patch"
-
-	# as per 389 documentation, when 64bit, export USE_64
-	use amd64 && export USE_64=1
-
-	# This will be changed in 1.3.5.X
-	sed -i -e 's/nobody/dirsrv/g' configure.ac || die "sed failed on configure.ac"
-	eautoreconf
-
-	append-lfs-flags
-}
-
-src_configure() {
-	local myconf=""
-
-	use auto-dn-suffix && myconf="${myconf} --enable-auto-dn-suffix"
-
-	# for 1.3.5.X, will add --enable-gcc-security
-	econf \
-		$(use_enable debug) \
-		$(use_enable pam-passthru) \
-		$(use_enable ldapi) \
-		$(use_enable autobind) \
-		$(use_enable dna) \
-		$(use_enable bitwise) \
-		$(use_enable presence) \
-		$(use_with kerberos) \
-		$(use_enable debug) \
-		--enable-maintainer-mode \
-		--enable-autobind \
-		--with-fhs \
-		--with-openldap \
-		--with-db-inc=/usr/include/${CHOST}/db5.3/ \
-		--sbindir=/usr/sbin \
-		--bindir=/usr/bin \
-		$myconf
-
-		# This relies on bug https://fedorahosted.org/389/ticket/48447
-		#--without-initddir \
-}
-
-src_compile() {
-	default
-	if use doc; then
-		doxygen slapi.doxy || die "cannot run doxygen"
-	fi
-}
-
-src_install () {
-	emake DESTDIR="${D}" install
-
-	# remove redhat style init script
-	rm -rf "${D}"/etc/rc.d || die
-	# Needs a config option to remove this.
-	rm -rf "${D}"/etc/default || die
-
-	# and install gentoo style init script
-	# Get these merged upstream
-	newinitd "${FILESDIR}"/389-ds.initd-r1 389-ds
-	newinitd "${FILESDIR}"/389-ds-snmp.initd 389-ds-snmp
-
-	# cope with libraries being in /usr/lib/dirsrv
-	dodir /etc/env.d
-	echo "LDPATH=/usr/$(get_libdir)/dirsrv" > "${D}"/etc/env.d/08dirsrv
-
-	if use doc; then
-		cd "${S}" || die
-		docinto html/
-		dodoc -r docs/html/.
-	fi
-}
-
-pkg_postinst() {
-	echo
-	elog "If you are planning to use 389-ds-snmp (ldap-agent),"
-	elog "make sure to properly configure: /etc/dirsrv/config/ldap-agent.conf"
-	elog "adding proper 'server' entries, and adding the lines below to"
-	elog " => /etc/snmp/snmpd.conf"
-	elog
-	elog "master agentx"
-	elog "agentXSocket /var/agentx/master"
-	elog
-	elog "To start 389 Directory Server (LDAP service) at boot:"
-	elog
-	elog "    rc-update add 389-ds default"
-	elog
-	elog "If you are upgrading from previous 1.2.6 release candidates"
-	elog "please see:"
-	elog "http://directory.fedoraproject.org/wiki/Subtree_Rename#warning:_upgrade_from_389_v1.2.6_.28a.3F.2C_rc1_.7E_rc6.29_to_v1.2.6_rc6_or_newer"
-	echo
-}


^ permalink raw reply related	[flat|nested] 47+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: net-nds/389-ds-base/
@ 2016-03-01  4:29 Ian Delaney
  0 siblings, 0 replies; 47+ messages in thread
From: Ian Delaney @ 2016-03-01  4:29 UTC (permalink / raw
  To: gentoo-commits

commit:     ac490c25de3c60d64eea50fe2aca5f4189f91e09
Author:     Wes Cilldhaire <wes <AT> sol1 <DOT> com <DOT> au>
AuthorDate: Tue Mar  1 03:58:46 2016 +0000
Commit:     Ian Delaney <idella4 <AT> gentoo <DOT> org>
CommitDate: Tue Mar  1 03:58:46 2016 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=ac490c25

net-nds/389-ds-base: Remove unused var from 1.3.4.8 ebuild

Package-Manager: portage-2.2.27

 net-nds/389-ds-base/389-ds-base-1.3.4.8.ebuild | 2 --
 1 file changed, 2 deletions(-)

diff --git a/net-nds/389-ds-base/389-ds-base-1.3.4.8.ebuild b/net-nds/389-ds-base/389-ds-base-1.3.4.8.ebuild
index 02ee08a..1da378b 100644
--- a/net-nds/389-ds-base/389-ds-base-1.3.4.8.ebuild
+++ b/net-nds/389-ds-base/389-ds-base-1.3.4.8.ebuild
@@ -66,8 +66,6 @@ src_prepare() {
 }
 
 src_configure() {
-	local myconf=""
-
 	# for 1.3.5.X, will add --enable-gcc-security.
 	# auto-dn-suffix currently throws warning in configure script,
 	# see https://fedorahosted.org/389/ticket/48710


^ permalink raw reply related	[flat|nested] 47+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: net-nds/389-ds-base/
@ 2016-04-01  6:25 Ian Delaney
  0 siblings, 0 replies; 47+ messages in thread
From: Ian Delaney @ 2016-04-01  6:25 UTC (permalink / raw
  To: gentoo-commits

commit:     411ecd1d869fe94c8913d4a21bccc1a07d777de2
Author:     Wes Cilldhaire <wes <AT> sol1 <DOT> com <DOT> au>
AuthorDate: Fri Apr  1 05:33:38 2016 +0000
Commit:     Ian Delaney <idella4 <AT> gentoo <DOT> org>
CommitDate: Fri Apr  1 06:25:18 2016 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=411ecd1d

net-nds/389-ds-base: version bump to 1.3.5.1

New version from 389-ds-base upstream

Acked-by: wibrown <AT> redhat.com

Package-Manager: portage-2.2.28
Closes: https://github.com/gentoo/gentoo/pull/1175

Signed-off-by: Ian Delaney <idella4 <AT> gentoo.org>

 net-nds/389-ds-base/389-ds-base-1.3.5.1.ebuild | 141 +++++++++++++++++++++++++
 net-nds/389-ds-base/Manifest                   |   1 +
 2 files changed, 142 insertions(+)

diff --git a/net-nds/389-ds-base/389-ds-base-1.3.5.1.ebuild b/net-nds/389-ds-base/389-ds-base-1.3.5.1.ebuild
new file mode 100644
index 0000000..a918394
--- /dev/null
+++ b/net-nds/389-ds-base/389-ds-base-1.3.5.1.ebuild
@@ -0,0 +1,141 @@
+# Copyright 1999-2016 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Id$
+
+EAPI=5
+
+WANT_AUTOMAKE="1.13"
+
+inherit user eutils multilib flag-o-matic autotools
+
+DESCRIPTION="389 Directory Server (core librares and daemons )"
+HOMEPAGE="http://port389.org/"
+SRC_URI="http://directory.fedoraproject.org/sources/${P}.tar.bz2"
+
+LICENSE="GPL-3"
+SLOT="0"
+KEYWORDS="~amd64 ~x86"
+IUSE="autobind auto-dn-suffix debug doc +pam-passthru +dna +ldapi +bitwise +presence kerberos selinux"
+
+# Pinned to db:4.8 as it is the current stable, can change to a later db version < 6 when they stabilize.
+# The --with-db-inc line in econf will need to be updated as well when changing db version.
+COMMON_DEPEND="
+	sys-libs/db:4.8
+	>=dev-libs/cyrus-sasl-2.1.19
+	>=net-analyzer/net-snmp-5.1.2
+	>=dev-libs/icu-3.4:=
+	dev-libs/nss[utils]
+	dev-libs/nspr
+	dev-libs/svrcore
+	dev-libs/openssl:0=
+	dev-libs/libpcre:3
+	>=dev-perl/perl-mozldap-1.5.3
+	dev-perl/NetAddr-IP
+	net-nds/openldap
+	sys-libs/pam
+	sys-libs/zlib
+	kerberos? ( >=app-crypt/mit-krb5-1.7-r100[openldap] )"
+
+DEPEND="${COMMON_DEPEND}
+	virtual/pkgconfig
+	sys-devel/libtool
+	doc? ( app-doc/doxygen )
+	sys-apps/sed"
+RDEPEND="${COMMON_DEPEND}
+	selinux? ( sec-policy/selinux-dirsrv )
+	virtual/perl-Time-Local
+	virtual/perl-MIME-Base64"
+
+pkg_setup() {
+	enewgroup dirsrv
+	enewuser dirsrv -1 -1 -1 dirsrv
+}
+
+src_prepare() {
+	#0001-Ticket-47840-add-configure-option-to-disable-instanc.patch
+	# epatch "${FILESDIR}/389-ds-base-1.3.4-no-instance-script.patch"
+
+	# as per 389 documentation, when 64bit, export USE_64
+	use amd64 && export USE_64=1
+
+	# This will be changed in 1.3.5.X
+	# sed -i -e 's/nobody/dirsrv/g' configure.ac || die "sed failed on configure.ac"
+	eautoreconf
+
+	append-lfs-flags
+}
+
+src_configure() {
+	# for 1.3.5.X, will add --enable-gcc-security.
+	# auto-dn-suffix currently throws warning in configure script,
+	# see https://fedorahosted.org/389/ticket/48710
+	econf \
+		$(use_enable debug) \
+		$(use_enable pam-passthru) \
+		$(use_enable ldapi) \
+		$(use_enable autobind) \
+		$(use_enable dna) \
+		$(use_enable bitwise) \
+		$(use_enable presence) \
+		$(use_with kerberos) \
+		$(use_enable debug) \
+		$(use_enable auto-dn-suffix) \
+		--enable-maintainer-mode \
+		--with-fhs \
+		--with-openldap \
+		--sbindir=/usr/sbin \
+		--bindir=/usr/bin \
+		--with-db-inc=/usr/include/db4.8
+
+}
+
+src_compile() {
+	default
+	if use doc; then
+		doxygen slapi.doxy || die "cannot run doxygen"
+	fi
+}
+
+src_install () {
+	emake DESTDIR="${D}" install
+
+	# remove redhat style init script
+	rm -rf "${D}"/etc/rc.d || die
+	# Needs a config option to remove this.
+	rm -rf "${D}"/etc/default || die
+
+	# and install gentoo style init script
+	# Get these merged upstream
+	newinitd "${FILESDIR}"/389-ds.initd-r1 389-ds
+	newinitd "${FILESDIR}"/389-ds-snmp.initd 389-ds-snmp
+
+	# cope with libraries being in /usr/lib/dirsrv
+	dodir /etc/env.d
+	echo "LDPATH=/usr/$(get_libdir)/dirsrv" > "${D}"/etc/env.d/08dirsrv
+
+	if use doc; then
+		cd "${S}" || die
+		docinto html/
+		dodoc -r docs/html/.
+	fi
+}
+
+pkg_postinst() {
+	echo
+	elog "If you are planning to use 389-ds-snmp (ldap-agent),"
+	elog "make sure to properly configure: /etc/dirsrv/config/ldap-agent.conf"
+	elog "adding proper 'server' entries, and adding the lines below to"
+	elog " => /etc/snmp/snmpd.conf"
+	elog
+	elog "master agentx"
+	elog "agentXSocket /var/agentx/master"
+	elog
+	elog "To start 389 Directory Server (LDAP service) at boot:"
+	elog
+	elog "    rc-update add 389-ds default"
+	elog
+	elog "If you are upgrading from previous 1.2.6 release candidates"
+	elog "please see:"
+	elog "http://directory.fedoraproject.org/wiki/Subtree_Rename#warning:_upgrade_from_389_v1.2.6_.28a.3F.2C_rc1_.7E_rc6.29_to_v1.2.6_rc6_or_newer"
+	echo
+}

diff --git a/net-nds/389-ds-base/Manifest b/net-nds/389-ds-base/Manifest
index 4e427cc..c2107aa 100644
--- a/net-nds/389-ds-base/Manifest
+++ b/net-nds/389-ds-base/Manifest
@@ -1 +1,2 @@
 DIST 389-ds-base-1.3.4.8.tar.bz2 3396105 SHA256 a00468afcfa50de375f921a827a04dd53b6a11b632982bb0db98cafca509e701 SHA512 ac85223cb38d4cebb3ff61b23e3c0312b0cd30a0c6bf0d9644842c6ecfbc9379ea4a639c80b3e78a13a67f273342fec78e9ecf4672cc72e289d72d74c2fa0d8f WHIRLPOOL 4c7645be5b70c108ef437aaf6d50293a99fa6a552c859f649904c6974c8830e5bf96286a0f998c5d187c1f66f3e0922bbe1e756889e6b0a33e8d9db56f0aa005
+DIST 389-ds-base-1.3.5.1.tar.bz2 3511066 SHA256 1c4134882cedace6c0f801a3096867ec58436560440ba34934204c18fa3ccbc1 SHA512 b04d0c8f392c71d8aa4c557b0ab49b83a2a711d11c55f8bb486948b2872a2eceb722cd2ac2b4931409cca41d23d85f077122326ea34eb65ece84602d277d931e WHIRLPOOL 8132ac29c89d24378c8fdf2df9a70760afa9a9280e77f71dd97bff054e0c8147e024435061d3203f72cbd44d7a9be3e65a237b911be6448f51e10ec362d5427d


^ permalink raw reply related	[flat|nested] 47+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: net-nds/389-ds-base/
@ 2016-06-10 16:59 Patrice Clement
  0 siblings, 0 replies; 47+ messages in thread
From: Patrice Clement @ 2016-06-10 16:59 UTC (permalink / raw
  To: gentoo-commits

commit:     cbc9a638e7b8fc7601968359003330e23d87db92
Author:     Wes Cilldhaire <wes <AT> sol1 <DOT> com <DOT> au>
AuthorDate: Fri Jun 10 14:45:47 2016 +0000
Commit:     Patrice Clement <monsieurp <AT> gentoo <DOT> org>
CommitDate: Fri Jun 10 16:31:09 2016 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=cbc9a638

net-nds/389-ds-base: version bump to 1.3.5.4 New version from 389-ds-base upstream

Acked-by: wibrown <AT> redhat.com

Package-Manager: portage-2.3.0_rc1
Closes: https://github.com/gentoo/gentoo/pull/1641

Signed-off-by: Patrice Clement <monsieurp <AT> gentoo.org>

 net-nds/389-ds-base/389-ds-base-1.3.5.4.ebuild | 126 +++++++++++++++++++++++++
 net-nds/389-ds-base/Manifest                   |   1 +
 2 files changed, 127 insertions(+)

diff --git a/net-nds/389-ds-base/389-ds-base-1.3.5.4.ebuild b/net-nds/389-ds-base/389-ds-base-1.3.5.4.ebuild
new file mode 100644
index 0000000..36bf842
--- /dev/null
+++ b/net-nds/389-ds-base/389-ds-base-1.3.5.4.ebuild
@@ -0,0 +1,126 @@
+# Copyright 1999-2016 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Id$
+
+EAPI=5
+
+WANT_AUTOMAKE="1.13"
+
+inherit user eutils multilib flag-o-matic autotools
+
+DESCRIPTION="389 Directory Server (core librares and daemons )"
+HOMEPAGE="http://port389.org/"
+SRC_URI="http://directory.fedoraproject.org/sources/${P}.tar.bz2"
+
+LICENSE="GPL-3"
+SLOT="0"
+KEYWORDS="~amd64 ~x86"
+IUSE="autobind auto-dn-suffix debug doc +pam-passthru +dna +ldapi +bitwise +presence kerberos selinux"
+
+# Pinned to db:4.8 as it is the current stable, can change to a later db version < 6 when they stabilize.
+# The --with-db-inc line in econf will need to be updated as well when changing db version.
+COMMON_DEPEND="
+	sys-libs/db:4.8
+	>=dev-libs/cyrus-sasl-2.1.19
+	>=net-analyzer/net-snmp-5.1.2
+	>=dev-libs/icu-3.4:=
+	dev-libs/nss[utils]
+	dev-libs/nspr
+	>=dev-libs/svrcore-4.1.2
+	dev-libs/openssl:0=
+	dev-libs/libpcre:3
+	>=dev-perl/perl-mozldap-1.5.3
+	dev-perl/NetAddr-IP
+	net-nds/openldap
+	sys-libs/pam
+	sys-libs/zlib
+	kerberos? ( >=app-crypt/mit-krb5-1.7-r100[openldap] )"
+
+DEPEND="${COMMON_DEPEND}
+	virtual/pkgconfig
+	sys-devel/libtool
+	doc? ( app-doc/doxygen )
+	sys-apps/sed"
+RDEPEND="${COMMON_DEPEND}
+	selinux? ( sec-policy/selinux-dirsrv )
+	virtual/perl-Time-Local
+	virtual/perl-MIME-Base64"
+
+pkg_setup() {
+	enewgroup dirsrv
+	enewuser dirsrv -1 -1 -1 dirsrv
+}
+
+src_prepare() {
+	# as per 389 documentation, when 64bit, export USE_64
+	use amd64 && export USE_64=1
+
+	eautoreconf
+
+	append-lfs-flags
+}
+
+src_configure() {
+	econf \
+		$(use_enable debug) \
+		$(use_enable pam-passthru) \
+		$(use_enable ldapi) \
+		$(use_enable autobind) \
+		$(use_enable dna) \
+		$(use_enable bitwise) \
+		$(use_enable presence) \
+		$(use_with kerberos) \
+		$(use_enable debug) \
+		$(use_enable auto-dn-suffix) \
+		--with-initddir=no \
+		--enable-maintainer-mode \
+		--with-fhs \
+		--with-openldap \
+		--sbindir=/usr/sbin \
+		--bindir=/usr/bin \
+		--with-db-inc=/usr/include/db4.8
+
+}
+
+src_compile() {
+	default
+	if use doc; then
+		doxygen slapi.doxy || die "cannot run doxygen"
+	fi
+}
+
+src_install () {
+	emake DESTDIR="${D}" install
+
+	# Install gentoo style init script
+	# Get these merged upstream
+	newinitd "${FILESDIR}"/389-ds.initd-r1 389-ds
+	newinitd "${FILESDIR}"/389-ds-snmp.initd 389-ds-snmp
+
+	# cope with libraries being in /usr/lib/dirsrv
+	dodir /etc/env.d
+	echo "LDPATH=/usr/$(get_libdir)/dirsrv" > "${D}"/etc/env.d/08dirsrv
+
+	if use doc; then
+		cd "${S}" || die
+		docinto html/
+		dodoc -r docs/html/.
+	fi
+}
+
+pkg_postinst() {
+	echo
+	elog "If you are planning to use 389-ds-snmp (ldap-agent),"
+	elog "make sure to properly configure: /etc/dirsrv/config/ldap-agent.conf"
+	elog "adding proper 'server' entries, and adding the lines below to"
+	elog " => /etc/snmp/snmpd.conf"
+	elog
+	elog "master agentx"
+	elog "agentXSocket /var/agentx/master"
+	elog
+	elog "To start 389 Directory Server (LDAP service) at boot:"
+	elog
+	elog "    rc-update add 389-ds default"
+	elog
+	echo
+}

diff --git a/net-nds/389-ds-base/Manifest b/net-nds/389-ds-base/Manifest
index c2107aa..65a89e0 100644
--- a/net-nds/389-ds-base/Manifest
+++ b/net-nds/389-ds-base/Manifest
@@ -1,2 +1,3 @@
 DIST 389-ds-base-1.3.4.8.tar.bz2 3396105 SHA256 a00468afcfa50de375f921a827a04dd53b6a11b632982bb0db98cafca509e701 SHA512 ac85223cb38d4cebb3ff61b23e3c0312b0cd30a0c6bf0d9644842c6ecfbc9379ea4a639c80b3e78a13a67f273342fec78e9ecf4672cc72e289d72d74c2fa0d8f WHIRLPOOL 4c7645be5b70c108ef437aaf6d50293a99fa6a552c859f649904c6974c8830e5bf96286a0f998c5d187c1f66f3e0922bbe1e756889e6b0a33e8d9db56f0aa005
 DIST 389-ds-base-1.3.5.1.tar.bz2 3511066 SHA256 1c4134882cedace6c0f801a3096867ec58436560440ba34934204c18fa3ccbc1 SHA512 b04d0c8f392c71d8aa4c557b0ab49b83a2a711d11c55f8bb486948b2872a2eceb722cd2ac2b4931409cca41d23d85f077122326ea34eb65ece84602d277d931e WHIRLPOOL 8132ac29c89d24378c8fdf2df9a70760afa9a9280e77f71dd97bff054e0c8147e024435061d3203f72cbd44d7a9be3e65a237b911be6448f51e10ec362d5427d
+DIST 389-ds-base-1.3.5.4.tar.bz2 3520056 SHA256 a82f78e56473db4c3aca7a73e012fcd66a508d3b4734bb54936974e4272739b8 SHA512 0cf3a1e403bc6d417525f908263d59689bbee1db887c5ba552fdae28252a59c37ee8e47ec29c48eb18fc1384652b94667f5768df87602f4c37b86d7ef0df284e WHIRLPOOL 1300126fe21c2adcb014364ead33f6766475f2b9dbe43531a11284a0ba21f61e63591804ec227aa118378482e91b34ef44f60f600fa4da5416b68176b2bb1b7b


^ permalink raw reply related	[flat|nested] 47+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: net-nds/389-ds-base/
@ 2016-06-10 16:59 Patrice Clement
  0 siblings, 0 replies; 47+ messages in thread
From: Patrice Clement @ 2016-06-10 16:59 UTC (permalink / raw
  To: gentoo-commits

commit:     593dfbd9545cd0c8caefb8c54ff6374040607cb7
Author:     Wes Cilldhaire <wes <AT> sol1 <DOT> com <DOT> au>
AuthorDate: Fri Jun 10 14:48:36 2016 +0000
Commit:     Patrice Clement <monsieurp <AT> gentoo <DOT> org>
CommitDate: Fri Jun 10 16:31:15 2016 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=593dfbd9

net-nds/389-ds-base: live ebuild for upstream's git repo Live ebuild for building from 389ds upstream's repo

Acked-by: wibrown <AT> redhat.com

Package-Manager: portage-2.3.0_rc1
Closes: https://github.com/gentoo/gentoo/pull/1642

Signed-off-by: Patrice Clement <monsieurp <AT> gentoo.org>

 net-nds/389-ds-base/389-ds-base-9999.ebuild | 127 ++++++++++++++++++++++++++++
 1 file changed, 127 insertions(+)

diff --git a/net-nds/389-ds-base/389-ds-base-9999.ebuild b/net-nds/389-ds-base/389-ds-base-9999.ebuild
new file mode 100644
index 0000000..1413b66
--- /dev/null
+++ b/net-nds/389-ds-base/389-ds-base-9999.ebuild
@@ -0,0 +1,127 @@
+# Copyright 1999-2016 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Id$
+
+EAPI=5
+
+WANT_AUTOMAKE="1.13"
+
+inherit user eutils multilib flag-o-matic autotools git-r3
+
+DESCRIPTION="389 Directory Server (core librares and daemons )"
+HOMEPAGE="http://port389.org/"
+SRC_URI=""
+EGIT_REPO_URI="https://git.fedorahosted.org/git/389/ds.git"
+
+LICENSE="GPL-3"
+SLOT="0"
+KEYWORDS=""
+IUSE="autobind auto-dn-suffix debug doc +pam-passthru +dna +ldapi +bitwise +presence kerberos selinux"
+
+# Pinned to db:4.8 as it is the current stable, can change to a later db version < 6 when they stabilize.
+# The --with-db-inc line in econf will need to be updated as well when changing db version.
+COMMON_DEPEND="
+	sys-libs/db:4.8
+	>=dev-libs/cyrus-sasl-2.1.19
+	>=net-analyzer/net-snmp-5.1.2
+	>=dev-libs/icu-3.4:=
+	dev-libs/nss[utils]
+	dev-libs/nspr
+	>=dev-libs/svrcore-4.1.2
+	dev-libs/openssl:0=
+	dev-libs/libpcre:3
+	>=dev-perl/perl-mozldap-1.5.3
+	dev-perl/NetAddr-IP
+	net-nds/openldap
+	sys-libs/pam
+	sys-libs/zlib
+	kerberos? ( >=app-crypt/mit-krb5-1.7-r100[openldap] )"
+
+DEPEND="${COMMON_DEPEND}
+	virtual/pkgconfig
+	sys-devel/libtool
+	doc? ( app-doc/doxygen )
+	sys-apps/sed"
+RDEPEND="${COMMON_DEPEND}
+	selinux? ( sec-policy/selinux-dirsrv )
+	virtual/perl-Time-Local
+	virtual/perl-MIME-Base64"
+
+pkg_setup() {
+	enewgroup dirsrv
+	enewuser dirsrv -1 -1 -1 dirsrv
+}
+
+src_prepare() {
+	# as per 389 documentation, when 64bit, export USE_64
+	use amd64 && export USE_64=1
+
+	eautoreconf
+
+	append-lfs-flags
+}
+
+src_configure() {
+	econf \
+		$(use_enable debug) \
+		$(use_enable pam-passthru) \
+		$(use_enable ldapi) \
+		$(use_enable autobind) \
+		$(use_enable dna) \
+		$(use_enable bitwise) \
+		$(use_enable presence) \
+		$(use_with kerberos) \
+		$(use_enable debug) \
+		$(use_enable auto-dn-suffix) \
+		--with-initddir=no \
+		--enable-maintainer-mode \
+		--with-fhs \
+		--with-openldap \
+		--sbindir=/usr/sbin \
+		--bindir=/usr/bin \
+		--with-db-inc=/usr/include/db4.8
+
+}
+
+src_compile() {
+	default
+	if use doc; then
+		doxygen slapi.doxy || die "cannot run doxygen"
+	fi
+}
+
+src_install () {
+	emake DESTDIR="${D}" install
+
+	# Install gentoo style init script
+	# Get these merged upstream
+	newinitd "${FILESDIR}"/389-ds.initd-r1 389-ds
+	newinitd "${FILESDIR}"/389-ds-snmp.initd 389-ds-snmp
+
+	# cope with libraries being in /usr/lib/dirsrv
+	dodir /etc/env.d
+	echo "LDPATH=/usr/$(get_libdir)/dirsrv" > "${D}"/etc/env.d/08dirsrv
+
+	if use doc; then
+		cd "${S}" || die
+		docinto html/
+		dodoc -r docs/html/.
+	fi
+}
+
+pkg_postinst() {
+	echo
+	elog "If you are planning to use 389-ds-snmp (ldap-agent),"
+	elog "make sure to properly configure: /etc/dirsrv/config/ldap-agent.conf"
+	elog "adding proper 'server' entries, and adding the lines below to"
+	elog " => /etc/snmp/snmpd.conf"
+	elog
+	elog "master agentx"
+	elog "agentXSocket /var/agentx/master"
+	elog
+	elog "To start 389 Directory Server (LDAP service) at boot:"
+	elog
+	elog "    rc-update add 389-ds default"
+	elog
+	echo
+}


^ permalink raw reply related	[flat|nested] 47+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: net-nds/389-ds-base/
@ 2016-06-14  4:38 Göktürk Yüksek
  0 siblings, 0 replies; 47+ messages in thread
From: Göktürk Yüksek @ 2016-06-14  4:38 UTC (permalink / raw
  To: gentoo-commits

commit:     e90c285ebf848c5185080c90e0f1429147880f70
Author:     Wes Cilldhaire <wes <AT> sol1 <DOT> com <DOT> au>
AuthorDate: Tue Jun 14 04:28:22 2016 +0000
Commit:     Göktürk Yüksek <gokturk <AT> gentoo <DOT> org>
CommitDate: Tue Jun 14 04:36:15 2016 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=e90c285e

net-nds/389-ds-base: Fix LICENSE and cleanup redundant DEPENDs

Acked-by: wibrown <AT> redhat.com
Closes: https://github.com/gentoo/gentoo/pull/1674
Package-Manager: portage-2.3.0_rc1

 net-nds/389-ds-base/389-ds-base-1.3.4.8.ebuild | 7 +++----
 net-nds/389-ds-base/389-ds-base-1.3.5.4.ebuild | 7 +++----
 net-nds/389-ds-base/389-ds-base-9999.ebuild    | 7 +++----
 3 files changed, 9 insertions(+), 12 deletions(-)

diff --git a/net-nds/389-ds-base/389-ds-base-1.3.4.8.ebuild b/net-nds/389-ds-base/389-ds-base-1.3.4.8.ebuild
index 1da378b..1b11155 100644
--- a/net-nds/389-ds-base/389-ds-base-1.3.4.8.ebuild
+++ b/net-nds/389-ds-base/389-ds-base-1.3.4.8.ebuild
@@ -12,7 +12,7 @@ DESCRIPTION="389 Directory Server (core librares and daemons )"
 HOMEPAGE="http://port389.org/"
 SRC_URI="http://directory.fedoraproject.org/sources/${P}.tar.bz2"
 
-LICENSE="GPL-3"
+LICENSE="GPL-3+"
 SLOT="0"
 KEYWORDS="~amd64 ~x86"
 IUSE="autobind auto-dn-suffix debug doc +pam-passthru +dna +ldapi +bitwise +presence kerberos selinux"
@@ -38,9 +38,8 @@ COMMON_DEPEND="
 
 DEPEND="${COMMON_DEPEND}
 	virtual/pkgconfig
-	sys-devel/libtool
-	doc? ( app-doc/doxygen )
-	sys-apps/sed"
+	doc? ( app-doc/doxygen )"
+
 RDEPEND="${COMMON_DEPEND}
 	selinux? ( sec-policy/selinux-dirsrv )
 	virtual/perl-Time-Local

diff --git a/net-nds/389-ds-base/389-ds-base-1.3.5.4.ebuild b/net-nds/389-ds-base/389-ds-base-1.3.5.4.ebuild
index 36bf842..91f5ab9 100644
--- a/net-nds/389-ds-base/389-ds-base-1.3.5.4.ebuild
+++ b/net-nds/389-ds-base/389-ds-base-1.3.5.4.ebuild
@@ -12,7 +12,7 @@ DESCRIPTION="389 Directory Server (core librares and daemons )"
 HOMEPAGE="http://port389.org/"
 SRC_URI="http://directory.fedoraproject.org/sources/${P}.tar.bz2"
 
-LICENSE="GPL-3"
+LICENSE="GPL-3+"
 SLOT="0"
 KEYWORDS="~amd64 ~x86"
 IUSE="autobind auto-dn-suffix debug doc +pam-passthru +dna +ldapi +bitwise +presence kerberos selinux"
@@ -38,9 +38,8 @@ COMMON_DEPEND="
 
 DEPEND="${COMMON_DEPEND}
 	virtual/pkgconfig
-	sys-devel/libtool
-	doc? ( app-doc/doxygen )
-	sys-apps/sed"
+	doc? ( app-doc/doxygen )"
+
 RDEPEND="${COMMON_DEPEND}
 	selinux? ( sec-policy/selinux-dirsrv )
 	virtual/perl-Time-Local

diff --git a/net-nds/389-ds-base/389-ds-base-9999.ebuild b/net-nds/389-ds-base/389-ds-base-9999.ebuild
index 1413b66..6371376 100644
--- a/net-nds/389-ds-base/389-ds-base-9999.ebuild
+++ b/net-nds/389-ds-base/389-ds-base-9999.ebuild
@@ -13,7 +13,7 @@ HOMEPAGE="http://port389.org/"
 SRC_URI=""
 EGIT_REPO_URI="https://git.fedorahosted.org/git/389/ds.git"
 
-LICENSE="GPL-3"
+LICENSE="GPL-3+"
 SLOT="0"
 KEYWORDS=""
 IUSE="autobind auto-dn-suffix debug doc +pam-passthru +dna +ldapi +bitwise +presence kerberos selinux"
@@ -39,9 +39,8 @@ COMMON_DEPEND="
 
 DEPEND="${COMMON_DEPEND}
 	virtual/pkgconfig
-	sys-devel/libtool
-	doc? ( app-doc/doxygen )
-	sys-apps/sed"
+	doc? ( app-doc/doxygen )"
+
 RDEPEND="${COMMON_DEPEND}
 	selinux? ( sec-policy/selinux-dirsrv )
 	virtual/perl-Time-Local


^ permalink raw reply related	[flat|nested] 47+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: net-nds/389-ds-base/
@ 2016-06-14  4:38 Göktürk Yüksek
  0 siblings, 0 replies; 47+ messages in thread
From: Göktürk Yüksek @ 2016-06-14  4:38 UTC (permalink / raw
  To: gentoo-commits

commit:     6b3d42337811f368af1fcc90df4dc7571480980f
Author:     Wes Cilldhaire <wes <AT> sol1 <DOT> com <DOT> au>
AuthorDate: Tue Jun 14 04:24:39 2016 +0000
Commit:     Göktürk Yüksek <gokturk <AT> gentoo <DOT> org>
CommitDate: Tue Jun 14 04:35:13 2016 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=6b3d4233

net-nds/389-ds-base: Prune old 1.3.5 point release

Acked-by: wibrown <AT> redhat.com

Package-Manager: portage-2.3.0_rc1

 net-nds/389-ds-base/389-ds-base-1.3.5.1.ebuild | 141 -------------------------
 net-nds/389-ds-base/Manifest                   |   1 -
 2 files changed, 142 deletions(-)

diff --git a/net-nds/389-ds-base/389-ds-base-1.3.5.1.ebuild b/net-nds/389-ds-base/389-ds-base-1.3.5.1.ebuild
deleted file mode 100644
index a918394..0000000
--- a/net-nds/389-ds-base/389-ds-base-1.3.5.1.ebuild
+++ /dev/null
@@ -1,141 +0,0 @@
-# Copyright 1999-2016 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Id$
-
-EAPI=5
-
-WANT_AUTOMAKE="1.13"
-
-inherit user eutils multilib flag-o-matic autotools
-
-DESCRIPTION="389 Directory Server (core librares and daemons )"
-HOMEPAGE="http://port389.org/"
-SRC_URI="http://directory.fedoraproject.org/sources/${P}.tar.bz2"
-
-LICENSE="GPL-3"
-SLOT="0"
-KEYWORDS="~amd64 ~x86"
-IUSE="autobind auto-dn-suffix debug doc +pam-passthru +dna +ldapi +bitwise +presence kerberos selinux"
-
-# Pinned to db:4.8 as it is the current stable, can change to a later db version < 6 when they stabilize.
-# The --with-db-inc line in econf will need to be updated as well when changing db version.
-COMMON_DEPEND="
-	sys-libs/db:4.8
-	>=dev-libs/cyrus-sasl-2.1.19
-	>=net-analyzer/net-snmp-5.1.2
-	>=dev-libs/icu-3.4:=
-	dev-libs/nss[utils]
-	dev-libs/nspr
-	dev-libs/svrcore
-	dev-libs/openssl:0=
-	dev-libs/libpcre:3
-	>=dev-perl/perl-mozldap-1.5.3
-	dev-perl/NetAddr-IP
-	net-nds/openldap
-	sys-libs/pam
-	sys-libs/zlib
-	kerberos? ( >=app-crypt/mit-krb5-1.7-r100[openldap] )"
-
-DEPEND="${COMMON_DEPEND}
-	virtual/pkgconfig
-	sys-devel/libtool
-	doc? ( app-doc/doxygen )
-	sys-apps/sed"
-RDEPEND="${COMMON_DEPEND}
-	selinux? ( sec-policy/selinux-dirsrv )
-	virtual/perl-Time-Local
-	virtual/perl-MIME-Base64"
-
-pkg_setup() {
-	enewgroup dirsrv
-	enewuser dirsrv -1 -1 -1 dirsrv
-}
-
-src_prepare() {
-	#0001-Ticket-47840-add-configure-option-to-disable-instanc.patch
-	# epatch "${FILESDIR}/389-ds-base-1.3.4-no-instance-script.patch"
-
-	# as per 389 documentation, when 64bit, export USE_64
-	use amd64 && export USE_64=1
-
-	# This will be changed in 1.3.5.X
-	# sed -i -e 's/nobody/dirsrv/g' configure.ac || die "sed failed on configure.ac"
-	eautoreconf
-
-	append-lfs-flags
-}
-
-src_configure() {
-	# for 1.3.5.X, will add --enable-gcc-security.
-	# auto-dn-suffix currently throws warning in configure script,
-	# see https://fedorahosted.org/389/ticket/48710
-	econf \
-		$(use_enable debug) \
-		$(use_enable pam-passthru) \
-		$(use_enable ldapi) \
-		$(use_enable autobind) \
-		$(use_enable dna) \
-		$(use_enable bitwise) \
-		$(use_enable presence) \
-		$(use_with kerberos) \
-		$(use_enable debug) \
-		$(use_enable auto-dn-suffix) \
-		--enable-maintainer-mode \
-		--with-fhs \
-		--with-openldap \
-		--sbindir=/usr/sbin \
-		--bindir=/usr/bin \
-		--with-db-inc=/usr/include/db4.8
-
-}
-
-src_compile() {
-	default
-	if use doc; then
-		doxygen slapi.doxy || die "cannot run doxygen"
-	fi
-}
-
-src_install () {
-	emake DESTDIR="${D}" install
-
-	# remove redhat style init script
-	rm -rf "${D}"/etc/rc.d || die
-	# Needs a config option to remove this.
-	rm -rf "${D}"/etc/default || die
-
-	# and install gentoo style init script
-	# Get these merged upstream
-	newinitd "${FILESDIR}"/389-ds.initd-r1 389-ds
-	newinitd "${FILESDIR}"/389-ds-snmp.initd 389-ds-snmp
-
-	# cope with libraries being in /usr/lib/dirsrv
-	dodir /etc/env.d
-	echo "LDPATH=/usr/$(get_libdir)/dirsrv" > "${D}"/etc/env.d/08dirsrv
-
-	if use doc; then
-		cd "${S}" || die
-		docinto html/
-		dodoc -r docs/html/.
-	fi
-}
-
-pkg_postinst() {
-	echo
-	elog "If you are planning to use 389-ds-snmp (ldap-agent),"
-	elog "make sure to properly configure: /etc/dirsrv/config/ldap-agent.conf"
-	elog "adding proper 'server' entries, and adding the lines below to"
-	elog " => /etc/snmp/snmpd.conf"
-	elog
-	elog "master agentx"
-	elog "agentXSocket /var/agentx/master"
-	elog
-	elog "To start 389 Directory Server (LDAP service) at boot:"
-	elog
-	elog "    rc-update add 389-ds default"
-	elog
-	elog "If you are upgrading from previous 1.2.6 release candidates"
-	elog "please see:"
-	elog "http://directory.fedoraproject.org/wiki/Subtree_Rename#warning:_upgrade_from_389_v1.2.6_.28a.3F.2C_rc1_.7E_rc6.29_to_v1.2.6_rc6_or_newer"
-	echo
-}

diff --git a/net-nds/389-ds-base/Manifest b/net-nds/389-ds-base/Manifest
index 65a89e0..f3b174d 100644
--- a/net-nds/389-ds-base/Manifest
+++ b/net-nds/389-ds-base/Manifest
@@ -1,3 +1,2 @@
 DIST 389-ds-base-1.3.4.8.tar.bz2 3396105 SHA256 a00468afcfa50de375f921a827a04dd53b6a11b632982bb0db98cafca509e701 SHA512 ac85223cb38d4cebb3ff61b23e3c0312b0cd30a0c6bf0d9644842c6ecfbc9379ea4a639c80b3e78a13a67f273342fec78e9ecf4672cc72e289d72d74c2fa0d8f WHIRLPOOL 4c7645be5b70c108ef437aaf6d50293a99fa6a552c859f649904c6974c8830e5bf96286a0f998c5d187c1f66f3e0922bbe1e756889e6b0a33e8d9db56f0aa005
-DIST 389-ds-base-1.3.5.1.tar.bz2 3511066 SHA256 1c4134882cedace6c0f801a3096867ec58436560440ba34934204c18fa3ccbc1 SHA512 b04d0c8f392c71d8aa4c557b0ab49b83a2a711d11c55f8bb486948b2872a2eceb722cd2ac2b4931409cca41d23d85f077122326ea34eb65ece84602d277d931e WHIRLPOOL 8132ac29c89d24378c8fdf2df9a70760afa9a9280e77f71dd97bff054e0c8147e024435061d3203f72cbd44d7a9be3e65a237b911be6448f51e10ec362d5427d
 DIST 389-ds-base-1.3.5.4.tar.bz2 3520056 SHA256 a82f78e56473db4c3aca7a73e012fcd66a508d3b4734bb54936974e4272739b8 SHA512 0cf3a1e403bc6d417525f908263d59689bbee1db887c5ba552fdae28252a59c37ee8e47ec29c48eb18fc1384652b94667f5768df87602f4c37b86d7ef0df284e WHIRLPOOL 1300126fe21c2adcb014364ead33f6766475f2b9dbe43531a11284a0ba21f61e63591804ec227aa118378482e91b34ef44f60f600fa4da5416b68176b2bb1b7b


^ permalink raw reply related	[flat|nested] 47+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: net-nds/389-ds-base/
@ 2016-11-28  4:48 Mike Gilbert
  0 siblings, 0 replies; 47+ messages in thread
From: Mike Gilbert @ 2016-11-28  4:48 UTC (permalink / raw
  To: gentoo-commits

commit:     e257f6423ddb801074392ee8f38b91e127e49a32
Author:     Wes Cilldhaire <wes <AT> sol1 <DOT> com <DOT> au>
AuthorDate: Mon Nov 28 03:10:01 2016 +0000
Commit:     Mike Gilbert <floppym <AT> gentoo <DOT> org>
CommitDate: Mon Nov 28 04:47:47 2016 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=e257f642

net-nds/389-ds-base: Remove vulnerable versions

CVE-2016-5416 CVE-2016-4992 CVE-2016-5405

Acked-by: wibrown <AT> redhat.com

Package-Manager: portage-2.3.2

 net-nds/389-ds-base/389-ds-base-1.3.4.8.ebuild | 140 -------------------------
 net-nds/389-ds-base/389-ds-base-1.3.5.4.ebuild | 125 ----------------------
 net-nds/389-ds-base/Manifest                   |   2 -
 3 files changed, 267 deletions(-)

diff --git a/net-nds/389-ds-base/389-ds-base-1.3.4.8.ebuild b/net-nds/389-ds-base/389-ds-base-1.3.4.8.ebuild
deleted file mode 100644
index 1b11155..00000000
--- a/net-nds/389-ds-base/389-ds-base-1.3.4.8.ebuild
+++ /dev/null
@@ -1,140 +0,0 @@
-# Copyright 1999-2016 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Id$
-
-EAPI=5
-
-WANT_AUTOMAKE="1.9"
-
-inherit user eutils multilib flag-o-matic autotools
-
-DESCRIPTION="389 Directory Server (core librares and daemons )"
-HOMEPAGE="http://port389.org/"
-SRC_URI="http://directory.fedoraproject.org/sources/${P}.tar.bz2"
-
-LICENSE="GPL-3+"
-SLOT="0"
-KEYWORDS="~amd64 ~x86"
-IUSE="autobind auto-dn-suffix debug doc +pam-passthru +dna +ldapi +bitwise +presence kerberos selinux"
-
-# Pinned to db:4.8 as it is the current stable, can change to a later db version < 6 when they stabilize.
-# The --with-db-inc line in econf will need to be updated as well when changing db version.
-COMMON_DEPEND="
-	sys-libs/db:4.8
-	>=dev-libs/cyrus-sasl-2.1.19
-	>=net-analyzer/net-snmp-5.1.2
-	>=dev-libs/icu-3.4:=
-	dev-libs/nss[utils]
-	dev-libs/nspr
-	dev-libs/svrcore
-	dev-libs/openssl:0=
-	dev-libs/libpcre:3
-	>=dev-perl/perl-mozldap-1.5.3
-	dev-perl/NetAddr-IP
-	net-nds/openldap
-	sys-libs/pam
-	sys-libs/zlib
-	kerberos? ( >=app-crypt/mit-krb5-1.7-r100[openldap] )"
-
-DEPEND="${COMMON_DEPEND}
-	virtual/pkgconfig
-	doc? ( app-doc/doxygen )"
-
-RDEPEND="${COMMON_DEPEND}
-	selinux? ( sec-policy/selinux-dirsrv )
-	virtual/perl-Time-Local
-	virtual/perl-MIME-Base64"
-
-pkg_setup() {
-	enewgroup dirsrv
-	enewuser dirsrv -1 -1 -1 dirsrv
-}
-
-src_prepare() {
-	#0001-Ticket-47840-add-configure-option-to-disable-instanc.patch
-	epatch "${FILESDIR}/389-ds-base-1.3.4-no-instance-script.patch"
-
-	# as per 389 documentation, when 64bit, export USE_64
-	use amd64 && export USE_64=1
-
-	# This will be changed in 1.3.5.X
-	sed -i -e 's/nobody/dirsrv/g' configure.ac || die "sed failed on configure.ac"
-	eautoreconf
-
-	append-lfs-flags
-}
-
-src_configure() {
-	# for 1.3.5.X, will add --enable-gcc-security.
-	# auto-dn-suffix currently throws warning in configure script,
-	# see https://fedorahosted.org/389/ticket/48710
-	econf \
-		$(use_enable debug) \
-		$(use_enable pam-passthru) \
-		$(use_enable ldapi) \
-		$(use_enable autobind) \
-		$(use_enable dna) \
-		$(use_enable bitwise) \
-		$(use_enable presence) \
-		$(use_with kerberos) \
-		$(use_enable debug) \
-		$(use_enable auto-dn-suffix) \
-		--enable-maintainer-mode \
-		--with-fhs \
-		--with-openldap \
-		--sbindir=/usr/sbin \
-		--bindir=/usr/bin \
-		--with-db-inc=/usr/include/db4.8
-
-}
-
-src_compile() {
-	default
-	if use doc; then
-		doxygen slapi.doxy || die "cannot run doxygen"
-	fi
-}
-
-src_install () {
-	emake DESTDIR="${D}" install
-
-	# remove redhat style init script
-	rm -rf "${D}"/etc/rc.d || die
-	# Needs a config option to remove this.
-	rm -rf "${D}"/etc/default || die
-
-	# and install gentoo style init script
-	# Get these merged upstream
-	newinitd "${FILESDIR}"/389-ds.initd-r1 389-ds
-	newinitd "${FILESDIR}"/389-ds-snmp.initd 389-ds-snmp
-
-	# cope with libraries being in /usr/lib/dirsrv
-	dodir /etc/env.d
-	echo "LDPATH=/usr/$(get_libdir)/dirsrv" > "${D}"/etc/env.d/08dirsrv
-
-	if use doc; then
-		cd "${S}" || die
-		docinto html/
-		dodoc -r docs/html/.
-	fi
-}
-
-pkg_postinst() {
-	echo
-	elog "If you are planning to use 389-ds-snmp (ldap-agent),"
-	elog "make sure to properly configure: /etc/dirsrv/config/ldap-agent.conf"
-	elog "adding proper 'server' entries, and adding the lines below to"
-	elog " => /etc/snmp/snmpd.conf"
-	elog
-	elog "master agentx"
-	elog "agentXSocket /var/agentx/master"
-	elog
-	elog "To start 389 Directory Server (LDAP service) at boot:"
-	elog
-	elog "    rc-update add 389-ds default"
-	elog
-	elog "If you are upgrading from previous 1.2.6 release candidates"
-	elog "please see:"
-	elog "http://directory.fedoraproject.org/wiki/Subtree_Rename#warning:_upgrade_from_389_v1.2.6_.28a.3F.2C_rc1_.7E_rc6.29_to_v1.2.6_rc6_or_newer"
-	echo
-}

diff --git a/net-nds/389-ds-base/389-ds-base-1.3.5.4.ebuild b/net-nds/389-ds-base/389-ds-base-1.3.5.4.ebuild
deleted file mode 100644
index 91f5ab9..00000000
--- a/net-nds/389-ds-base/389-ds-base-1.3.5.4.ebuild
+++ /dev/null
@@ -1,125 +0,0 @@
-# Copyright 1999-2016 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Id$
-
-EAPI=5
-
-WANT_AUTOMAKE="1.13"
-
-inherit user eutils multilib flag-o-matic autotools
-
-DESCRIPTION="389 Directory Server (core librares and daemons )"
-HOMEPAGE="http://port389.org/"
-SRC_URI="http://directory.fedoraproject.org/sources/${P}.tar.bz2"
-
-LICENSE="GPL-3+"
-SLOT="0"
-KEYWORDS="~amd64 ~x86"
-IUSE="autobind auto-dn-suffix debug doc +pam-passthru +dna +ldapi +bitwise +presence kerberos selinux"
-
-# Pinned to db:4.8 as it is the current stable, can change to a later db version < 6 when they stabilize.
-# The --with-db-inc line in econf will need to be updated as well when changing db version.
-COMMON_DEPEND="
-	sys-libs/db:4.8
-	>=dev-libs/cyrus-sasl-2.1.19
-	>=net-analyzer/net-snmp-5.1.2
-	>=dev-libs/icu-3.4:=
-	dev-libs/nss[utils]
-	dev-libs/nspr
-	>=dev-libs/svrcore-4.1.2
-	dev-libs/openssl:0=
-	dev-libs/libpcre:3
-	>=dev-perl/perl-mozldap-1.5.3
-	dev-perl/NetAddr-IP
-	net-nds/openldap
-	sys-libs/pam
-	sys-libs/zlib
-	kerberos? ( >=app-crypt/mit-krb5-1.7-r100[openldap] )"
-
-DEPEND="${COMMON_DEPEND}
-	virtual/pkgconfig
-	doc? ( app-doc/doxygen )"
-
-RDEPEND="${COMMON_DEPEND}
-	selinux? ( sec-policy/selinux-dirsrv )
-	virtual/perl-Time-Local
-	virtual/perl-MIME-Base64"
-
-pkg_setup() {
-	enewgroup dirsrv
-	enewuser dirsrv -1 -1 -1 dirsrv
-}
-
-src_prepare() {
-	# as per 389 documentation, when 64bit, export USE_64
-	use amd64 && export USE_64=1
-
-	eautoreconf
-
-	append-lfs-flags
-}
-
-src_configure() {
-	econf \
-		$(use_enable debug) \
-		$(use_enable pam-passthru) \
-		$(use_enable ldapi) \
-		$(use_enable autobind) \
-		$(use_enable dna) \
-		$(use_enable bitwise) \
-		$(use_enable presence) \
-		$(use_with kerberos) \
-		$(use_enable debug) \
-		$(use_enable auto-dn-suffix) \
-		--with-initddir=no \
-		--enable-maintainer-mode \
-		--with-fhs \
-		--with-openldap \
-		--sbindir=/usr/sbin \
-		--bindir=/usr/bin \
-		--with-db-inc=/usr/include/db4.8
-
-}
-
-src_compile() {
-	default
-	if use doc; then
-		doxygen slapi.doxy || die "cannot run doxygen"
-	fi
-}
-
-src_install () {
-	emake DESTDIR="${D}" install
-
-	# Install gentoo style init script
-	# Get these merged upstream
-	newinitd "${FILESDIR}"/389-ds.initd-r1 389-ds
-	newinitd "${FILESDIR}"/389-ds-snmp.initd 389-ds-snmp
-
-	# cope with libraries being in /usr/lib/dirsrv
-	dodir /etc/env.d
-	echo "LDPATH=/usr/$(get_libdir)/dirsrv" > "${D}"/etc/env.d/08dirsrv
-
-	if use doc; then
-		cd "${S}" || die
-		docinto html/
-		dodoc -r docs/html/.
-	fi
-}
-
-pkg_postinst() {
-	echo
-	elog "If you are planning to use 389-ds-snmp (ldap-agent),"
-	elog "make sure to properly configure: /etc/dirsrv/config/ldap-agent.conf"
-	elog "adding proper 'server' entries, and adding the lines below to"
-	elog " => /etc/snmp/snmpd.conf"
-	elog
-	elog "master agentx"
-	elog "agentXSocket /var/agentx/master"
-	elog
-	elog "To start 389 Directory Server (LDAP service) at boot:"
-	elog
-	elog "    rc-update add 389-ds default"
-	elog
-	echo
-}

diff --git a/net-nds/389-ds-base/Manifest b/net-nds/389-ds-base/Manifest
index a329a84..241261f 100644
--- a/net-nds/389-ds-base/Manifest
+++ b/net-nds/389-ds-base/Manifest
@@ -1,4 +1,2 @@
 DIST 389-ds-base-1.3.4.14.tar.bz2 3433905 SHA256 4408e61c52dc56d8e0ffee530dde70c2af00aa86b385cc40b389ef8bcce55aaa SHA512 1043b3e3437d1d24d1eec54c5c5ca39692151d05b8eb035224db78e68a1f4011bd2e0916f54609387903e2bbe9345f954be5c0a578f90a107958f74604908d6c WHIRLPOOL f2bf87c450c870ad1b886000f49f5d1b6def760c9b1634cffe4871da755932d43cb9253bebe12092032359097a7786e9d29fc64d4326fb3a079a79163a2ccc01
-DIST 389-ds-base-1.3.4.8.tar.bz2 3396105 SHA256 a00468afcfa50de375f921a827a04dd53b6a11b632982bb0db98cafca509e701 SHA512 ac85223cb38d4cebb3ff61b23e3c0312b0cd30a0c6bf0d9644842c6ecfbc9379ea4a639c80b3e78a13a67f273342fec78e9ecf4672cc72e289d72d74c2fa0d8f WHIRLPOOL 4c7645be5b70c108ef437aaf6d50293a99fa6a552c859f649904c6974c8830e5bf96286a0f998c5d187c1f66f3e0922bbe1e756889e6b0a33e8d9db56f0aa005
 DIST 389-ds-base-1.3.5.15.tar.bz2 3554197 SHA256 21dd81525422b64d2760144a4dedf1d3351ecdea7e8e40ae97cd7645b2b527fc SHA512 af1e82f5de80e493241c9d58f0127cd24517e18305ec0ba918bff8b2fa96dc69b32d7172d9b411a544251abfc04098ea9d0c1b41bf9d88e6caaaeae9cb15200b WHIRLPOOL 6f07f20e54dc9e8d7ff2c519d5826f0606d1a2d9113ba2441cdc600790f844f3b02b2d334f111fddaded50e87fc1a6cdca38a5cfe294c4f3d20930b5756c943c
-DIST 389-ds-base-1.3.5.4.tar.bz2 3520056 SHA256 a82f78e56473db4c3aca7a73e012fcd66a508d3b4734bb54936974e4272739b8 SHA512 0cf3a1e403bc6d417525f908263d59689bbee1db887c5ba552fdae28252a59c37ee8e47ec29c48eb18fc1384652b94667f5768df87602f4c37b86d7ef0df284e WHIRLPOOL 1300126fe21c2adcb014364ead33f6766475f2b9dbe43531a11284a0ba21f61e63591804ec227aa118378482e91b34ef44f60f600fa4da5416b68176b2bb1b7b


^ permalink raw reply related	[flat|nested] 47+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: net-nds/389-ds-base/
@ 2016-11-28  4:48 Mike Gilbert
  0 siblings, 0 replies; 47+ messages in thread
From: Mike Gilbert @ 2016-11-28  4:48 UTC (permalink / raw
  To: gentoo-commits

commit:     22f7dc7cc27706f87678db6217e68be27bf066da
Author:     Wes Cilldhaire <wes <AT> sol1 <DOT> com <DOT> au>
AuthorDate: Mon Nov 28 04:47:53 2016 +0000
Commit:     Mike Gilbert <floppym <AT> gentoo <DOT> org>
CommitDate: Mon Nov 28 04:47:47 2016 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=22f7dc7c

net-nds/389-ds-base: Update SRC_URI for 1.3.4.14

Package-Manager: portage-2.3.2

 net-nds/389-ds-base/389-ds-base-1.3.4.14.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/net-nds/389-ds-base/389-ds-base-1.3.4.14.ebuild b/net-nds/389-ds-base/389-ds-base-1.3.4.14.ebuild
index ae9230b..2fd6f07 100644
--- a/net-nds/389-ds-base/389-ds-base-1.3.4.14.ebuild
+++ b/net-nds/389-ds-base/389-ds-base-1.3.4.14.ebuild
@@ -10,7 +10,7 @@ inherit user eutils multilib flag-o-matic autotools
 
 DESCRIPTION="389 Directory Server (core librares and daemons )"
 HOMEPAGE="http://port389.org/"
-SRC_URI="http://directory.fedoraproject.org/sources/${P}.tar.bz2"
+SRC_URI="http://www.port389.org/sources/${P}.tar.bz2"
 
 LICENSE="GPL-3+"
 SLOT="0"


^ permalink raw reply related	[flat|nested] 47+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: net-nds/389-ds-base/
@ 2017-01-15  3:12 Göktürk Yüksek
  0 siblings, 0 replies; 47+ messages in thread
From: Göktürk Yüksek @ 2017-01-15  3:12 UTC (permalink / raw
  To: gentoo-commits

commit:     47b401db448792f49d79fce54ba0c8c15f86ff02
Author:     Göktürk Yüksek <gokturk <AT> gentoo <DOT> org>
AuthorDate: Sun Jan 15 03:05:58 2017 +0000
Commit:     Göktürk Yüksek <gokturk <AT> gentoo <DOT> org>
CommitDate: Sun Jan 15 03:12:20 2017 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=47b401db

net-nds/389-ds-base: remove the obsolete <description> tag

Package-Manager: portage-2.3.0

 net-nds/389-ds-base/metadata.xml | 3 +--
 1 file changed, 1 insertion(+), 2 deletions(-)

diff --git a/net-nds/389-ds-base/metadata.xml b/net-nds/389-ds-base/metadata.xml
index 06f1b30..cc69c1d 100644
--- a/net-nds/389-ds-base/metadata.xml
+++ b/net-nds/389-ds-base/metadata.xml
@@ -4,12 +4,11 @@
 	<maintainer type="person">
 		<email>wibrown@redhat.com</email>
 		<name>William Brown</name>
-		<description>Proxy maintainer. Part of the 389-ds core team.</description>
+		<description>Part of the 389-ds core team</description>
 	</maintainer>
 	<maintainer type="person">
 		<email>wes@sol1.com.au</email>
 		<name>Wes</name>
-		<description>Proxy maintainer.</description>
 	</maintainer>
 	<maintainer type="project">
 		<email>proxy-maint@gentoo.org</email>


^ permalink raw reply related	[flat|nested] 47+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: net-nds/389-ds-base/
@ 2017-05-14 22:04 Patrice Clement
  0 siblings, 0 replies; 47+ messages in thread
From: Patrice Clement @ 2017-05-14 22:04 UTC (permalink / raw
  To: gentoo-commits

commit:     62279da0e7b9148d6c449c18f9da7a4b6458c13e
Author:     Wes Cilldhaire <wes <AT> sol1 <DOT> com <DOT> au>
AuthorDate: Thu May 11 23:47:31 2017 +0000
Commit:     Patrice Clement <monsieurp <AT> gentoo <DOT> org>
CommitDate: Sun May 14 22:03:58 2017 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=62279da0

net-nds/389-ds-base: Remove old 1.3.5 point release.

Acked-by: wibrown <AT> redhat.com
Package-Manager: Portage-2.3.5, Repoman-2.3.2
Closes: https://github.com/gentoo/gentoo/pull/4609

 net-nds/389-ds-base/389-ds-base-1.3.5.15-r1.ebuild | 125 ---------------------
 net-nds/389-ds-base/Manifest                       |   1 -
 2 files changed, 126 deletions(-)

diff --git a/net-nds/389-ds-base/389-ds-base-1.3.5.15-r1.ebuild b/net-nds/389-ds-base/389-ds-base-1.3.5.15-r1.ebuild
deleted file mode 100644
index 6c13af9e9fe..00000000000
--- a/net-nds/389-ds-base/389-ds-base-1.3.5.15-r1.ebuild
+++ /dev/null
@@ -1,125 +0,0 @@
-# Copyright 1999-2016 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=5
-
-WANT_AUTOMAKE="1.13"
-
-inherit user eutils multilib flag-o-matic autotools
-
-DESCRIPTION="389 Directory Server (core librares and daemons )"
-HOMEPAGE="http://www.port389.org/"
-SRC_URI="http://www.port389.org/sources/${P}.tar.bz2"
-
-LICENSE="GPL-3+"
-SLOT="0"
-KEYWORDS="~amd64 ~x86"
-IUSE="autobind auto-dn-suffix debug doc +pam-passthru +dna +ldapi +bitwise presence kerberos selinux"
-
-# Pinned to db:4.8 as it is the current stable, can change to a later db version < 6 when they stabilize.
-# The --with-db-inc line in econf will need to be updated as well when changing db version.
-COMMON_DEPEND="
-	sys-libs/db:4.8
-	>=dev-libs/cyrus-sasl-2.1.19
-	>=net-analyzer/net-snmp-5.1.2
-	>=dev-libs/icu-3.4:=
-	>=dev-libs/nss-3.22[utils]
-	dev-libs/nspr
-	>=dev-libs/svrcore-4.1.2
-	dev-libs/openssl:0=
-	dev-libs/libpcre:3
-	>=dev-perl/perl-mozldap-1.5.3
-	dev-perl/NetAddr-IP
-	net-nds/openldap
-	sys-libs/pam
-	sys-libs/zlib
-	kerberos? ( >=app-crypt/mit-krb5-1.7-r100[openldap] )"
-
-DEPEND="${COMMON_DEPEND}
-	virtual/pkgconfig
-	doc? ( app-doc/doxygen )"
-
-RDEPEND="${COMMON_DEPEND}
-	selinux? ( sec-policy/selinux-dirsrv )
-	virtual/perl-Time-Local
-	virtual/perl-MIME-Base64"
-
-pkg_setup() {
-	enewgroup dirsrv
-	enewuser dirsrv -1 -1 -1 dirsrv
-}
-
-src_prepare() {
-	epatch "${FILESDIR}/389-ds-base-1.3.5-stdc.patch"
-
-	# as per 389 documentation, when 64bit, export USE_64
-	use amd64 && export USE_64=1
-
-	eautoreconf
-
-	append-lfs-flags
-}
-
-src_configure() {
-	econf \
-		$(use_enable debug) \
-		$(use_enable pam-passthru) \
-		$(use_enable ldapi) \
-		$(use_enable autobind) \
-		$(use_enable dna) \
-		$(use_enable bitwise) \
-		$(use_enable presence) \
-		$(use_with kerberos) \
-		$(use_enable auto-dn-suffix) \
-		--with-initddir=no \
-		--enable-maintainer-mode \
-		--with-fhs \
-		--with-openldap \
-		--sbindir=/usr/sbin \
-		--bindir=/usr/bin \
-		--with-db-inc=/usr/include/db4.8
-
-}
-
-src_compile() {
-	default
-	if use doc; then
-		doxygen slapi.doxy || die "cannot run doxygen"
-	fi
-}
-
-src_install () {
-	emake DESTDIR="${D}" install
-
-	# Install gentoo style init script
-	# Get these merged upstream
-	newinitd "${FILESDIR}"/389-ds.initd-r1 389-ds
-	newinitd "${FILESDIR}"/389-ds-snmp.initd 389-ds-snmp
-
-	# cope with libraries being in /usr/lib/dirsrv
-	dodir /etc/env.d
-	echo "LDPATH=/usr/$(get_libdir)/dirsrv" > "${D}"/etc/env.d/08dirsrv
-
-	if use doc; then
-		cd "${S}" || die
-		docinto html/
-		dodoc -r docs/html/.
-	fi
-}
-
-pkg_postinst() {
-	echo
-	elog "If you are planning to use 389-ds-snmp (ldap-agent),"
-	elog "make sure to properly configure: /etc/dirsrv/config/ldap-agent.conf"
-	elog "adding proper 'server' entries, and adding the lines below to"
-	elog " => /etc/snmp/snmpd.conf"
-	elog
-	elog "master agentx"
-	elog "agentXSocket /var/agentx/master"
-	elog
-	elog "To start 389 Directory Server (LDAP service) at boot:"
-	elog
-	elog "    rc-update add 389-ds default"
-	elog
-	echo
-}

diff --git a/net-nds/389-ds-base/Manifest b/net-nds/389-ds-base/Manifest
index 4192833b9ed..1eeb746f3cd 100644
--- a/net-nds/389-ds-base/Manifest
+++ b/net-nds/389-ds-base/Manifest
@@ -1,3 +1,2 @@
 DIST 389-ds-base-1.3.4.14.tar.bz2 3433905 SHA256 4408e61c52dc56d8e0ffee530dde70c2af00aa86b385cc40b389ef8bcce55aaa SHA512 1043b3e3437d1d24d1eec54c5c5ca39692151d05b8eb035224db78e68a1f4011bd2e0916f54609387903e2bbe9345f954be5c0a578f90a107958f74604908d6c WHIRLPOOL f2bf87c450c870ad1b886000f49f5d1b6def760c9b1634cffe4871da755932d43cb9253bebe12092032359097a7786e9d29fc64d4326fb3a079a79163a2ccc01
-DIST 389-ds-base-1.3.5.15.tar.bz2 3554197 SHA256 21dd81525422b64d2760144a4dedf1d3351ecdea7e8e40ae97cd7645b2b527fc SHA512 af1e82f5de80e493241c9d58f0127cd24517e18305ec0ba918bff8b2fa96dc69b32d7172d9b411a544251abfc04098ea9d0c1b41bf9d88e6caaaeae9cb15200b WHIRLPOOL 6f07f20e54dc9e8d7ff2c519d5826f0606d1a2d9113ba2441cdc600790f844f3b02b2d334f111fddaded50e87fc1a6cdca38a5cfe294c4f3d20930b5756c943c
 DIST 389-ds-base-1.3.5.17.tar.bz2 3587553 SHA256 522420b6decc162ed5d57ca913753b48e4bd7137fa0eb1bbc3e21e45923b1819 SHA512 5b96b19cea7dc80c64eaade31127d04c228f7e4dc1999ec19b341cf080ee4570757c84e8dae151c2cb3bcebe1398d50238d74ca362ce07fceafcb66fba590833 WHIRLPOOL 87728a559a7d71fd025af4ec8cb25bc10384acf1b515184f33f76ddc7cd0eb29562c4c3dbb70652f44f42734578acb1f7fc2deadc0947f4fe8f57a24bcbff39c


^ permalink raw reply related	[flat|nested] 47+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: net-nds/389-ds-base/
@ 2017-05-14 22:04 Patrice Clement
  0 siblings, 0 replies; 47+ messages in thread
From: Patrice Clement @ 2017-05-14 22:04 UTC (permalink / raw
  To: gentoo-commits

commit:     7ff2f8b4d46812754eb2abb73d8b18059810ef58
Author:     Wes Cilldhaire <wes <AT> sol1 <DOT> com <DOT> au>
AuthorDate: Thu May 11 23:46:30 2017 +0000
Commit:     Patrice Clement <monsieurp <AT> gentoo <DOT> org>
CommitDate: Sun May 14 22:03:55 2017 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=7ff2f8b4

net-nds/389-ds-base: Update to 1.3.5.17.

Gentoo-Bug: https://bugs.gentoo.org/605432

Acked-by: wibrown <AT> redhat.com
Package-Manager: Portage-2.3.5, Repoman-2.3.2
Closes: https://github.com/gentoo/gentoo/pull/4609

 net-nds/389-ds-base/389-ds-base-1.3.5.17.ebuild | 124 ++++++++++++++++++++++++
 net-nds/389-ds-base/Manifest                    |   1 +
 2 files changed, 125 insertions(+)

diff --git a/net-nds/389-ds-base/389-ds-base-1.3.5.17.ebuild b/net-nds/389-ds-base/389-ds-base-1.3.5.17.ebuild
new file mode 100644
index 00000000000..6fddd0315a5
--- /dev/null
+++ b/net-nds/389-ds-base/389-ds-base-1.3.5.17.ebuild
@@ -0,0 +1,124 @@
+# Copyright 1999-2017 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=5
+
+WANT_AUTOMAKE="1.13"
+
+inherit user eutils multilib flag-o-matic autotools
+
+DESCRIPTION="389 Directory Server (core librares and daemons )"
+HOMEPAGE="http://www.port389.org/"
+SRC_URI="http://www.port389.org/sources/${P}.tar.bz2"
+
+LICENSE="GPL-3+"
+SLOT="0"
+KEYWORDS="~amd64 ~x86"
+IUSE="autobind auto-dn-suffix debug doc +pam-passthru +dna +ldapi +bitwise presence kerberos selinux"
+
+# Pinned to db:4.8 as it is the current stable, can change to a later db version < 6 when they stabilize.
+# The --with-db-inc line in econf will need to be updated as well when changing db version.
+COMMON_DEPEND="
+	sys-libs/db:4.8
+	>=dev-libs/cyrus-sasl-2.1.19
+	>=net-analyzer/net-snmp-5.1.2
+	>=dev-libs/icu-3.4:=
+	>=dev-libs/nss-3.22[utils]
+	dev-libs/nspr
+	>=dev-libs/svrcore-4.1.2
+	dev-libs/openssl:0=
+	dev-libs/libpcre:3
+	>=dev-perl/perl-mozldap-1.5.3
+	dev-perl/NetAddr-IP
+	net-nds/openldap
+	sys-libs/pam
+	sys-libs/zlib
+	kerberos? ( >=app-crypt/mit-krb5-1.7-r100[openldap] )"
+
+DEPEND="${COMMON_DEPEND}
+	virtual/pkgconfig
+	doc? ( app-doc/doxygen )"
+
+RDEPEND="${COMMON_DEPEND}
+	selinux? ( sec-policy/selinux-dirsrv )
+	virtual/perl-Time-Local
+	virtual/perl-MIME-Base64"
+
+pkg_setup() {
+	enewgroup dirsrv
+	enewuser dirsrv -1 -1 -1 dirsrv
+}
+
+src_prepare() {
+	# as per 389 documentation, when 64bit, export USE_64
+	use amd64 && export USE_64=1
+
+	eautoreconf
+
+	append-lfs-flags
+}
+
+src_configure() {
+	econf \
+		$(use_enable debug) \
+		$(use_enable pam-passthru) \
+		$(use_enable ldapi) \
+		$(use_enable autobind) \
+		$(use_enable dna) \
+		$(use_enable bitwise) \
+		$(use_enable presence) \
+		$(use_with kerberos) \
+		$(use_enable auto-dn-suffix) \
+		--with-initddir=no \
+		--enable-maintainer-mode \
+		--with-fhs \
+		--with-openldap \
+		--sbindir=/usr/sbin \
+		--bindir=/usr/bin \
+		--with-db-inc=/usr/include/db4.8
+
+}
+
+src_compile() {
+	default
+	if use doc; then
+		doxygen slapi.doxy || die "cannot run doxygen"
+	fi
+}
+
+src_install () {
+	# -j1 is a temporary workaround for bug #605432
+	emake -j1 DESTDIR="${D}" install
+
+	# Install gentoo style init script
+	# Get these merged upstream
+	newinitd "${FILESDIR}"/389-ds.initd-r1 389-ds
+	newinitd "${FILESDIR}"/389-ds-snmp.initd 389-ds-snmp
+
+	# cope with libraries being in /usr/lib/dirsrv
+	dodir /etc/env.d
+	echo "LDPATH=/usr/$(get_libdir)/dirsrv" > "${D}"/etc/env.d/08dirsrv
+
+	if use doc; then
+		cd "${S}" || die
+		docinto html/
+		dodoc -r docs/html/.
+	fi
+}
+
+pkg_postinst() {
+	echo
+	elog "If you are planning to use 389-ds-snmp (ldap-agent),"
+	elog "make sure to properly configure: /etc/dirsrv/config/ldap-agent.conf"
+	elog "adding proper 'server' entries, and adding the lines below to"
+	elog " => /etc/snmp/snmpd.conf"
+	elog
+	elog "master agentx"
+	elog "agentXSocket /var/agentx/master"
+	elog
+	elog "To start 389 Directory Server (LDAP service) at boot:"
+	elog
+	elog "    rc-update add 389-ds default"
+	elog
+	echo
+}

diff --git a/net-nds/389-ds-base/Manifest b/net-nds/389-ds-base/Manifest
index 241261febdc..4192833b9ed 100644
--- a/net-nds/389-ds-base/Manifest
+++ b/net-nds/389-ds-base/Manifest
@@ -1,2 +1,3 @@
 DIST 389-ds-base-1.3.4.14.tar.bz2 3433905 SHA256 4408e61c52dc56d8e0ffee530dde70c2af00aa86b385cc40b389ef8bcce55aaa SHA512 1043b3e3437d1d24d1eec54c5c5ca39692151d05b8eb035224db78e68a1f4011bd2e0916f54609387903e2bbe9345f954be5c0a578f90a107958f74604908d6c WHIRLPOOL f2bf87c450c870ad1b886000f49f5d1b6def760c9b1634cffe4871da755932d43cb9253bebe12092032359097a7786e9d29fc64d4326fb3a079a79163a2ccc01
 DIST 389-ds-base-1.3.5.15.tar.bz2 3554197 SHA256 21dd81525422b64d2760144a4dedf1d3351ecdea7e8e40ae97cd7645b2b527fc SHA512 af1e82f5de80e493241c9d58f0127cd24517e18305ec0ba918bff8b2fa96dc69b32d7172d9b411a544251abfc04098ea9d0c1b41bf9d88e6caaaeae9cb15200b WHIRLPOOL 6f07f20e54dc9e8d7ff2c519d5826f0606d1a2d9113ba2441cdc600790f844f3b02b2d334f111fddaded50e87fc1a6cdca38a5cfe294c4f3d20930b5756c943c
+DIST 389-ds-base-1.3.5.17.tar.bz2 3587553 SHA256 522420b6decc162ed5d57ca913753b48e4bd7137fa0eb1bbc3e21e45923b1819 SHA512 5b96b19cea7dc80c64eaade31127d04c228f7e4dc1999ec19b341cf080ee4570757c84e8dae151c2cb3bcebe1398d50238d74ca362ce07fceafcb66fba590833 WHIRLPOOL 87728a559a7d71fd025af4ec8cb25bc10384acf1b515184f33f76ddc7cd0eb29562c4c3dbb70652f44f42734578acb1f7fc2deadc0947f4fe8f57a24bcbff39c


^ permalink raw reply related	[flat|nested] 47+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: net-nds/389-ds-base/
@ 2017-05-14 22:04 Patrice Clement
  0 siblings, 0 replies; 47+ messages in thread
From: Patrice Clement @ 2017-05-14 22:04 UTC (permalink / raw
  To: gentoo-commits

commit:     d635d66a17dec416f837ff48ab261fc0072e58db
Author:     Wes Cilldhaire <wes <AT> sol1 <DOT> com <DOT> au>
AuthorDate: Thu May 11 23:44:36 2017 +0000
Commit:     Patrice Clement <monsieurp <AT> gentoo <DOT> org>
CommitDate: Sun May 14 22:03:53 2017 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=d635d66a

net-nds/389-ds-base: Update ebuild for -9999 release.

New repo URI, enable tests.

Gentoo-Bug: https://bugs.gentoo.org/605432

Acked-by: wibrown <AT> redhat.com
Package-Manager: Portage-2.3.5, Repoman-2.3.2
Closes: https://github.com/gentoo/gentoo/pull/4609

 net-nds/389-ds-base/389-ds-base-9999.ebuild | 21 ++++++++++++++-------
 1 file changed, 14 insertions(+), 7 deletions(-)

diff --git a/net-nds/389-ds-base/389-ds-base-9999.ebuild b/net-nds/389-ds-base/389-ds-base-9999.ebuild
index 4f8a1d0387a..2379554aaeb 100644
--- a/net-nds/389-ds-base/389-ds-base-9999.ebuild
+++ b/net-nds/389-ds-base/389-ds-base-9999.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2016 Gentoo Foundation
+# Copyright 1999-2017 Gentoo Foundation
 # Distributed under the terms of the GNU General Public License v2
 
 EAPI=5
@@ -10,12 +10,12 @@ inherit user eutils multilib flag-o-matic autotools git-r3
 DESCRIPTION="389 Directory Server (core librares and daemons )"
 HOMEPAGE="http://port389.org/"
 SRC_URI=""
-EGIT_REPO_URI="https://git.fedorahosted.org/git/389/ds.git"
+EGIT_REPO_URI="https://pagure.io/389-ds-base.git"
 
 LICENSE="GPL-3+"
 SLOT="0"
 KEYWORDS=""
-IUSE="autobind auto-dn-suffix debug doc +pam-passthru +dna +ldapi +bitwise +presence kerberos selinux"
+IUSE="autobind auto-dn-suffix debug doc +pam-passthru +dna +ldapi +bitwise kerberos selinux test"
 
 # Pinned to db:4.8 as it is the current stable, can change to a later db version < 6 when they stabilize.
 # The --with-db-inc line in econf will need to be updated as well when changing db version.
@@ -34,6 +34,8 @@ COMMON_DEPEND="
 	net-nds/openldap
 	sys-libs/pam
 	sys-libs/zlib
+	dev-libs/libevent
+	dev-util/cmocka
 	kerberos? ( >=app-crypt/mit-krb5-1.7-r100[openldap] )"
 
 DEPEND="${COMMON_DEPEND}
@@ -67,10 +69,9 @@ src_configure() {
 		$(use_enable autobind) \
 		$(use_enable dna) \
 		$(use_enable bitwise) \
-		$(use_enable presence) \
 		$(use_with kerberos) \
-		$(use_enable debug) \
 		$(use_enable auto-dn-suffix) \
+		$(use_enable test cmocka) \
 		--with-initddir=no \
 		--enable-maintainer-mode \
 		--with-fhs \
@@ -84,12 +85,18 @@ src_configure() {
 src_compile() {
 	default
 	if use doc; then
-		doxygen slapi.doxy || die "cannot run doxygen"
+		doxygen docs/slapi.doxy || die "cannot run doxygen"
 	fi
 }
 
+src_test () {
+	# -j1 is a temporary workaround for bug #605432
+	emake -j1 check
+}
+
 src_install () {
-	emake DESTDIR="${D}" install
+	# -j1 is a temporary workaround for bug #605432
+	emake -j1 DESTDIR="${D}" install
 
 	# Install gentoo style init script
 	# Get these merged upstream


^ permalink raw reply related	[flat|nested] 47+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: net-nds/389-ds-base/
@ 2017-08-14 21:41 Patrice Clement
  0 siblings, 0 replies; 47+ messages in thread
From: Patrice Clement @ 2017-08-14 21:41 UTC (permalink / raw
  To: gentoo-commits

commit:     2723383bb6289a3c521bb9f6aa2d5080eaec34d4
Author:     Eugene Yarkov <eya <AT> exante <DOT> eu>
AuthorDate: Mon Aug 14 19:42:18 2017 +0000
Commit:     Patrice Clement <monsieurp <AT> gentoo <DOT> org>
CommitDate: Mon Aug 14 21:41:43 2017 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=2723383b

net-nds/389-ds-base: fix typo in flag description.

Closes: https://github.com/gentoo/gentoo/pull/5421

 net-nds/389-ds-base/metadata.xml | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/net-nds/389-ds-base/metadata.xml b/net-nds/389-ds-base/metadata.xml
index cc69c1da676..fc1547d4a91 100644
--- a/net-nds/389-ds-base/metadata.xml
+++ b/net-nds/389-ds-base/metadata.xml
@@ -19,7 +19,7 @@
 	<flag name="pam-passthru">Enable pam-passthru plugin - for simple and fast system services used in ldap</flag>
 	<flag name="dna">Enable dna (distributed numeric assignment ) plugin -  to
 		automatically assign unique uid numbers to new user entries as they are created.</flag>
-	<flag name="presence">Enable presence plugin - non-stabdart syntax
+	<flag name="presence">Enable presence plugin - non-standard syntax
 		validation</flag>
 	<flag name="bitwise">Enable bitwise plugin - supported data in raw/bitwise
 		format</flag>


^ permalink raw reply related	[flat|nested] 47+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: net-nds/389-ds-base/
@ 2017-11-09 23:50 Jonas Stein
  0 siblings, 0 replies; 47+ messages in thread
From: Jonas Stein @ 2017-11-09 23:50 UTC (permalink / raw
  To: gentoo-commits

commit:     792d4ea1a3db535bc7ae440f72c993c8c6f32d32
Author:     Wes Cilldhaire <wes <AT> sol1 <DOT> com <DOT> au>
AuthorDate: Thu Nov  9 23:16:49 2017 +0000
Commit:     Jonas Stein <jstein <AT> gentoo <DOT> org>
CommitDate: Thu Nov  9 23:44:23 2017 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=792d4ea1

net-nds/389-ds-base: Bump to 1.3.5.19 and 1.3.6.8

Bump to 1.3.5.19 and 1.3.6.8 to fix CVE-2017-7551
Bug: https://bugs.gentoo.org/627038

Acked-by: wibrown <AT> redhat.com
Package-Manager: Portage-2.3.13, Repoman-2.3.4

 net-nds/389-ds-base/389-ds-base-1.3.5.19.ebuild | 124 ++++++++++++++++++++++++
 net-nds/389-ds-base/389-ds-base-1.3.6.8.ebuild  | 124 ++++++++++++++++++++++++
 net-nds/389-ds-base/Manifest                    |   2 +
 3 files changed, 250 insertions(+)

diff --git a/net-nds/389-ds-base/389-ds-base-1.3.5.19.ebuild b/net-nds/389-ds-base/389-ds-base-1.3.5.19.ebuild
new file mode 100644
index 00000000000..6fddd0315a5
--- /dev/null
+++ b/net-nds/389-ds-base/389-ds-base-1.3.5.19.ebuild
@@ -0,0 +1,124 @@
+# Copyright 1999-2017 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=5
+
+WANT_AUTOMAKE="1.13"
+
+inherit user eutils multilib flag-o-matic autotools
+
+DESCRIPTION="389 Directory Server (core librares and daemons )"
+HOMEPAGE="http://www.port389.org/"
+SRC_URI="http://www.port389.org/sources/${P}.tar.bz2"
+
+LICENSE="GPL-3+"
+SLOT="0"
+KEYWORDS="~amd64 ~x86"
+IUSE="autobind auto-dn-suffix debug doc +pam-passthru +dna +ldapi +bitwise presence kerberos selinux"
+
+# Pinned to db:4.8 as it is the current stable, can change to a later db version < 6 when they stabilize.
+# The --with-db-inc line in econf will need to be updated as well when changing db version.
+COMMON_DEPEND="
+	sys-libs/db:4.8
+	>=dev-libs/cyrus-sasl-2.1.19
+	>=net-analyzer/net-snmp-5.1.2
+	>=dev-libs/icu-3.4:=
+	>=dev-libs/nss-3.22[utils]
+	dev-libs/nspr
+	>=dev-libs/svrcore-4.1.2
+	dev-libs/openssl:0=
+	dev-libs/libpcre:3
+	>=dev-perl/perl-mozldap-1.5.3
+	dev-perl/NetAddr-IP
+	net-nds/openldap
+	sys-libs/pam
+	sys-libs/zlib
+	kerberos? ( >=app-crypt/mit-krb5-1.7-r100[openldap] )"
+
+DEPEND="${COMMON_DEPEND}
+	virtual/pkgconfig
+	doc? ( app-doc/doxygen )"
+
+RDEPEND="${COMMON_DEPEND}
+	selinux? ( sec-policy/selinux-dirsrv )
+	virtual/perl-Time-Local
+	virtual/perl-MIME-Base64"
+
+pkg_setup() {
+	enewgroup dirsrv
+	enewuser dirsrv -1 -1 -1 dirsrv
+}
+
+src_prepare() {
+	# as per 389 documentation, when 64bit, export USE_64
+	use amd64 && export USE_64=1
+
+	eautoreconf
+
+	append-lfs-flags
+}
+
+src_configure() {
+	econf \
+		$(use_enable debug) \
+		$(use_enable pam-passthru) \
+		$(use_enable ldapi) \
+		$(use_enable autobind) \
+		$(use_enable dna) \
+		$(use_enable bitwise) \
+		$(use_enable presence) \
+		$(use_with kerberos) \
+		$(use_enable auto-dn-suffix) \
+		--with-initddir=no \
+		--enable-maintainer-mode \
+		--with-fhs \
+		--with-openldap \
+		--sbindir=/usr/sbin \
+		--bindir=/usr/bin \
+		--with-db-inc=/usr/include/db4.8
+
+}
+
+src_compile() {
+	default
+	if use doc; then
+		doxygen slapi.doxy || die "cannot run doxygen"
+	fi
+}
+
+src_install () {
+	# -j1 is a temporary workaround for bug #605432
+	emake -j1 DESTDIR="${D}" install
+
+	# Install gentoo style init script
+	# Get these merged upstream
+	newinitd "${FILESDIR}"/389-ds.initd-r1 389-ds
+	newinitd "${FILESDIR}"/389-ds-snmp.initd 389-ds-snmp
+
+	# cope with libraries being in /usr/lib/dirsrv
+	dodir /etc/env.d
+	echo "LDPATH=/usr/$(get_libdir)/dirsrv" > "${D}"/etc/env.d/08dirsrv
+
+	if use doc; then
+		cd "${S}" || die
+		docinto html/
+		dodoc -r docs/html/.
+	fi
+}
+
+pkg_postinst() {
+	echo
+	elog "If you are planning to use 389-ds-snmp (ldap-agent),"
+	elog "make sure to properly configure: /etc/dirsrv/config/ldap-agent.conf"
+	elog "adding proper 'server' entries, and adding the lines below to"
+	elog " => /etc/snmp/snmpd.conf"
+	elog
+	elog "master agentx"
+	elog "agentXSocket /var/agentx/master"
+	elog
+	elog "To start 389 Directory Server (LDAP service) at boot:"
+	elog
+	elog "    rc-update add 389-ds default"
+	elog
+	echo
+}

diff --git a/net-nds/389-ds-base/389-ds-base-1.3.6.8.ebuild b/net-nds/389-ds-base/389-ds-base-1.3.6.8.ebuild
new file mode 100644
index 00000000000..6fddd0315a5
--- /dev/null
+++ b/net-nds/389-ds-base/389-ds-base-1.3.6.8.ebuild
@@ -0,0 +1,124 @@
+# Copyright 1999-2017 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=5
+
+WANT_AUTOMAKE="1.13"
+
+inherit user eutils multilib flag-o-matic autotools
+
+DESCRIPTION="389 Directory Server (core librares and daemons )"
+HOMEPAGE="http://www.port389.org/"
+SRC_URI="http://www.port389.org/sources/${P}.tar.bz2"
+
+LICENSE="GPL-3+"
+SLOT="0"
+KEYWORDS="~amd64 ~x86"
+IUSE="autobind auto-dn-suffix debug doc +pam-passthru +dna +ldapi +bitwise presence kerberos selinux"
+
+# Pinned to db:4.8 as it is the current stable, can change to a later db version < 6 when they stabilize.
+# The --with-db-inc line in econf will need to be updated as well when changing db version.
+COMMON_DEPEND="
+	sys-libs/db:4.8
+	>=dev-libs/cyrus-sasl-2.1.19
+	>=net-analyzer/net-snmp-5.1.2
+	>=dev-libs/icu-3.4:=
+	>=dev-libs/nss-3.22[utils]
+	dev-libs/nspr
+	>=dev-libs/svrcore-4.1.2
+	dev-libs/openssl:0=
+	dev-libs/libpcre:3
+	>=dev-perl/perl-mozldap-1.5.3
+	dev-perl/NetAddr-IP
+	net-nds/openldap
+	sys-libs/pam
+	sys-libs/zlib
+	kerberos? ( >=app-crypt/mit-krb5-1.7-r100[openldap] )"
+
+DEPEND="${COMMON_DEPEND}
+	virtual/pkgconfig
+	doc? ( app-doc/doxygen )"
+
+RDEPEND="${COMMON_DEPEND}
+	selinux? ( sec-policy/selinux-dirsrv )
+	virtual/perl-Time-Local
+	virtual/perl-MIME-Base64"
+
+pkg_setup() {
+	enewgroup dirsrv
+	enewuser dirsrv -1 -1 -1 dirsrv
+}
+
+src_prepare() {
+	# as per 389 documentation, when 64bit, export USE_64
+	use amd64 && export USE_64=1
+
+	eautoreconf
+
+	append-lfs-flags
+}
+
+src_configure() {
+	econf \
+		$(use_enable debug) \
+		$(use_enable pam-passthru) \
+		$(use_enable ldapi) \
+		$(use_enable autobind) \
+		$(use_enable dna) \
+		$(use_enable bitwise) \
+		$(use_enable presence) \
+		$(use_with kerberos) \
+		$(use_enable auto-dn-suffix) \
+		--with-initddir=no \
+		--enable-maintainer-mode \
+		--with-fhs \
+		--with-openldap \
+		--sbindir=/usr/sbin \
+		--bindir=/usr/bin \
+		--with-db-inc=/usr/include/db4.8
+
+}
+
+src_compile() {
+	default
+	if use doc; then
+		doxygen slapi.doxy || die "cannot run doxygen"
+	fi
+}
+
+src_install () {
+	# -j1 is a temporary workaround for bug #605432
+	emake -j1 DESTDIR="${D}" install
+
+	# Install gentoo style init script
+	# Get these merged upstream
+	newinitd "${FILESDIR}"/389-ds.initd-r1 389-ds
+	newinitd "${FILESDIR}"/389-ds-snmp.initd 389-ds-snmp
+
+	# cope with libraries being in /usr/lib/dirsrv
+	dodir /etc/env.d
+	echo "LDPATH=/usr/$(get_libdir)/dirsrv" > "${D}"/etc/env.d/08dirsrv
+
+	if use doc; then
+		cd "${S}" || die
+		docinto html/
+		dodoc -r docs/html/.
+	fi
+}
+
+pkg_postinst() {
+	echo
+	elog "If you are planning to use 389-ds-snmp (ldap-agent),"
+	elog "make sure to properly configure: /etc/dirsrv/config/ldap-agent.conf"
+	elog "adding proper 'server' entries, and adding the lines below to"
+	elog " => /etc/snmp/snmpd.conf"
+	elog
+	elog "master agentx"
+	elog "agentXSocket /var/agentx/master"
+	elog
+	elog "To start 389 Directory Server (LDAP service) at boot:"
+	elog
+	elog "    rc-update add 389-ds default"
+	elog
+	echo
+}

diff --git a/net-nds/389-ds-base/Manifest b/net-nds/389-ds-base/Manifest
index 1eeb746f3cd..ce78b11dbb2 100644
--- a/net-nds/389-ds-base/Manifest
+++ b/net-nds/389-ds-base/Manifest
@@ -1,2 +1,4 @@
 DIST 389-ds-base-1.3.4.14.tar.bz2 3433905 SHA256 4408e61c52dc56d8e0ffee530dde70c2af00aa86b385cc40b389ef8bcce55aaa SHA512 1043b3e3437d1d24d1eec54c5c5ca39692151d05b8eb035224db78e68a1f4011bd2e0916f54609387903e2bbe9345f954be5c0a578f90a107958f74604908d6c WHIRLPOOL f2bf87c450c870ad1b886000f49f5d1b6def760c9b1634cffe4871da755932d43cb9253bebe12092032359097a7786e9d29fc64d4326fb3a079a79163a2ccc01
 DIST 389-ds-base-1.3.5.17.tar.bz2 3587553 SHA256 522420b6decc162ed5d57ca913753b48e4bd7137fa0eb1bbc3e21e45923b1819 SHA512 5b96b19cea7dc80c64eaade31127d04c228f7e4dc1999ec19b341cf080ee4570757c84e8dae151c2cb3bcebe1398d50238d74ca362ce07fceafcb66fba590833 WHIRLPOOL 87728a559a7d71fd025af4ec8cb25bc10384acf1b515184f33f76ddc7cd0eb29562c4c3dbb70652f44f42734578acb1f7fc2deadc0947f4fe8f57a24bcbff39c
+DIST 389-ds-base-1.3.5.19.tar.bz2 3588794 SHA256 ad55aadd4155cabdb7cc66dbca3bbe43faf865750da01032c9a1f8ed3a2136e4 SHA512 897f59fe23a9d5a784df7a255dc300805c8f00b754d4976f8637a61954ffe2de59da09ee700dc5047b406196deb28e9647ec50c0b06c0d34371a418c126c8b7d WHIRLPOOL 23438cc16c408f633198ee83f9929b01701ab28fef1938ec7c3ea4781815186493be28659c2356b7ef7818457238915e36f3664694a258e55a5e9615c828f803
+DIST 389-ds-base-1.3.6.8.tar.bz2 3440164 SHA256 447997455d0b9cf97c9bb86f23066d119c73c3a12b473fa45b4f1a8299d50e8a SHA512 b08a87bffbdf8e4c6bf6b4f87394aa0a12b8b44fcadec2f97c146b3a21ff89f5f547080aacb0ecda9b91aca83f8bf093b64c2569b2d8be84ffe22439be446234 WHIRLPOOL c11b4eaae32fbd35781f058d3699c16e47a004e5f6f05459dd4d8d4013d92f707e45cad4432e8bc9a6e4ce5808bf188b9ed8be76690524219508fbede71f695c


^ permalink raw reply related	[flat|nested] 47+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: net-nds/389-ds-base/
@ 2017-11-10  0:00 Jonas Stein
  0 siblings, 0 replies; 47+ messages in thread
From: Jonas Stein @ 2017-11-10  0:00 UTC (permalink / raw
  To: gentoo-commits

commit:     adc7534b5f2fb3664cec01a30abe3452a8ff560b
Author:     Jonas Stein <jstein <AT> gentoo <DOT> org>
AuthorDate: Fri Nov 10 00:00:13 2017 +0000
Commit:     Jonas Stein <jstein <AT> gentoo <DOT> org>
CommitDate: Fri Nov 10 00:00:13 2017 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=adc7534b

net-nds/389-ds-base: Fix tabs/spaces in metadata

Package-Manager: Portage-2.3.13, Repoman-2.3.4

 net-nds/389-ds-base/metadata.xml | 19 +++++++++++--------
 1 file changed, 11 insertions(+), 8 deletions(-)

diff --git a/net-nds/389-ds-base/metadata.xml b/net-nds/389-ds-base/metadata.xml
index fc1547d4a91..301c6e83da4 100644
--- a/net-nds/389-ds-base/metadata.xml
+++ b/net-nds/389-ds-base/metadata.xml
@@ -14,19 +14,22 @@
 		<email>proxy-maint@gentoo.org</email>
 		<name>Proxy Maintainers</name>
 	</maintainer>
-<longdescription>The enterprise-class Open Source LDAP server for Linux</longdescription> 
+	<longdescription>The enterprise-class Open Source LDAP server for Linux
+	</longdescription> 
 <use>
-	<flag name="pam-passthru">Enable pam-passthru plugin - for simple and fast system services used in ldap</flag>
+	<flag name="pam-passthru">Enable pam-passthru plugin - for simple and
+		fast system services used in ldap</flag>
 	<flag name="dna">Enable dna (distributed numeric assignment ) plugin -  to
-		automatically assign unique uid numbers to new user entries as they are created.</flag>
+		automatically assign unique uid numbers to new user entries as they
+		are created.</flag>
 	<flag name="presence">Enable presence plugin - non-standard syntax
 		validation</flag>
 	<flag name="bitwise">Enable bitwise plugin - supported data in raw/bitwise
 		format</flag>
-	 <flag name="autobind">Enable auto bind over unix domain socket (LDAPI)
-		 support</flag>
-	 <flag name="auto-dn-suffix">Enable auto bind with auto dn suffix over unix
-	 domain socket (LDAPI) support</flag>
-	 <flag name="ldapi">Enable LDAP over unix domain socket (LDAPI) support</flag>
+	<flag name="autobind">Enable auto bind over unix domain socket (LDAPI)
+		support</flag>
+	<flag name="auto-dn-suffix">Enable auto bind with auto dn suffix over unix
+		domain socket (LDAPI) support</flag>
+	<flag name="ldapi">Enable LDAP over unix domain socket (LDAPI) support</flag>
 </use>
 </pkgmetadata>


^ permalink raw reply related	[flat|nested] 47+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: net-nds/389-ds-base/
@ 2017-11-10  0:09 Jonas Stein
  0 siblings, 0 replies; 47+ messages in thread
From: Jonas Stein @ 2017-11-10  0:09 UTC (permalink / raw
  To: gentoo-commits

commit:     689125d6095b1737bb788463cdc7600a5861e27c
Author:     Jonas Stein <jstein <AT> gentoo <DOT> org>
AuthorDate: Fri Nov 10 00:08:43 2017 +0000
Commit:     Jonas Stein <jstein <AT> gentoo <DOT> org>
CommitDate: Fri Nov 10 00:08:43 2017 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=689125d6

net-nds/389-ds-base: Remove vulnerable versions

Removal due to CVE-2017-7551 after version bump.
Bug: https://bugs.gentoo.org/627038

Acked-by: wibrown <AT> redhat.com
Package-Manager: Portage-2.3.13, Repoman-2.3.4

 net-nds/389-ds-base/389-ds-base-1.3.4.14.ebuild | 138 ------------------------
 net-nds/389-ds-base/389-ds-base-1.3.5.17.ebuild | 124 ---------------------
 net-nds/389-ds-base/Manifest                    |   2 -
 3 files changed, 264 deletions(-)

diff --git a/net-nds/389-ds-base/389-ds-base-1.3.4.14.ebuild b/net-nds/389-ds-base/389-ds-base-1.3.4.14.ebuild
deleted file mode 100644
index affe994770b..00000000000
--- a/net-nds/389-ds-base/389-ds-base-1.3.4.14.ebuild
+++ /dev/null
@@ -1,138 +0,0 @@
-# Copyright 1999-2016 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=5
-
-WANT_AUTOMAKE="1.9"
-
-inherit user eutils multilib flag-o-matic autotools
-
-DESCRIPTION="389 Directory Server (core librares and daemons )"
-HOMEPAGE="http://port389.org/"
-SRC_URI="http://www.port389.org/sources/${P}.tar.bz2"
-
-LICENSE="GPL-3+"
-SLOT="0"
-KEYWORDS="~amd64 ~x86"
-IUSE="autobind auto-dn-suffix debug doc +pam-passthru +dna +ldapi +bitwise +presence kerberos selinux"
-
-# Pinned to db:4.8 as it is the current stable, can change to a later db version < 6 when they stabilize.
-# The --with-db-inc line in econf will need to be updated as well when changing db version.
-COMMON_DEPEND="
-	sys-libs/db:4.8
-	>=dev-libs/cyrus-sasl-2.1.19
-	>=net-analyzer/net-snmp-5.1.2
-	>=dev-libs/icu-3.4:=
-	dev-libs/nss[utils]
-	dev-libs/nspr
-	dev-libs/svrcore
-	dev-libs/openssl:0=
-	dev-libs/libpcre:3
-	>=dev-perl/perl-mozldap-1.5.3
-	dev-perl/NetAddr-IP
-	net-nds/openldap
-	sys-libs/pam
-	sys-libs/zlib
-	kerberos? ( >=app-crypt/mit-krb5-1.7-r100[openldap] )"
-
-DEPEND="${COMMON_DEPEND}
-	virtual/pkgconfig
-	doc? ( app-doc/doxygen )"
-
-RDEPEND="${COMMON_DEPEND}
-	selinux? ( sec-policy/selinux-dirsrv )
-	virtual/perl-Time-Local
-	virtual/perl-MIME-Base64"
-
-pkg_setup() {
-	enewgroup dirsrv
-	enewuser dirsrv -1 -1 -1 dirsrv
-}
-
-src_prepare() {
-	#0001-Ticket-47840-add-configure-option-to-disable-instanc.patch
-	epatch "${FILESDIR}/389-ds-base-1.3.4-no-instance-script.patch"
-
-	# as per 389 documentation, when 64bit, export USE_64
-	use amd64 && export USE_64=1
-
-	# This will be changed in 1.3.5.X
-	sed -i -e 's/nobody/dirsrv/g' configure.ac || die "sed failed on configure.ac"
-	eautoreconf
-
-	append-lfs-flags
-}
-
-src_configure() {
-	# for 1.3.5.X, will add --enable-gcc-security.
-	# auto-dn-suffix currently throws warning in configure script,
-	# see https://fedorahosted.org/389/ticket/48710
-	econf \
-		$(use_enable debug) \
-		$(use_enable pam-passthru) \
-		$(use_enable ldapi) \
-		$(use_enable autobind) \
-		$(use_enable dna) \
-		$(use_enable bitwise) \
-		$(use_enable presence) \
-		$(use_with kerberos) \
-		$(use_enable auto-dn-suffix) \
-		--enable-maintainer-mode \
-		--with-fhs \
-		--with-openldap \
-		--sbindir=/usr/sbin \
-		--bindir=/usr/bin \
-		--with-db-inc=/usr/include/db4.8
-
-}
-
-src_compile() {
-	default
-	if use doc; then
-		doxygen slapi.doxy || die "cannot run doxygen"
-	fi
-}
-
-src_install () {
-	emake DESTDIR="${D}" install
-
-	# remove redhat style init script
-	rm -rf "${D}"/etc/rc.d || die
-	# Needs a config option to remove this.
-	rm -rf "${D}"/etc/default || die
-
-	# and install gentoo style init script
-	# Get these merged upstream
-	newinitd "${FILESDIR}"/389-ds.initd-r1 389-ds
-	newinitd "${FILESDIR}"/389-ds-snmp.initd 389-ds-snmp
-
-	# cope with libraries being in /usr/lib/dirsrv
-	dodir /etc/env.d
-	echo "LDPATH=/usr/$(get_libdir)/dirsrv" > "${D}"/etc/env.d/08dirsrv
-
-	if use doc; then
-		cd "${S}" || die
-		docinto html/
-		dodoc -r docs/html/.
-	fi
-}
-
-pkg_postinst() {
-	echo
-	elog "If you are planning to use 389-ds-snmp (ldap-agent),"
-	elog "make sure to properly configure: /etc/dirsrv/config/ldap-agent.conf"
-	elog "adding proper 'server' entries, and adding the lines below to"
-	elog " => /etc/snmp/snmpd.conf"
-	elog
-	elog "master agentx"
-	elog "agentXSocket /var/agentx/master"
-	elog
-	elog "To start 389 Directory Server (LDAP service) at boot:"
-	elog
-	elog "    rc-update add 389-ds default"
-	elog
-	elog "If you are upgrading from previous 1.2.6 release candidates"
-	elog "please see:"
-	elog "http://directory.fedoraproject.org/wiki/Subtree_Rename#warning:_upgrade_from_389_v1.2.6_.28a.3F.2C_rc1_.7E_rc6.29_to_v1.2.6_rc6_or_newer"
-	echo
-}

diff --git a/net-nds/389-ds-base/389-ds-base-1.3.5.17.ebuild b/net-nds/389-ds-base/389-ds-base-1.3.5.17.ebuild
deleted file mode 100644
index 6fddd0315a5..00000000000
--- a/net-nds/389-ds-base/389-ds-base-1.3.5.17.ebuild
+++ /dev/null
@@ -1,124 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=5
-
-WANT_AUTOMAKE="1.13"
-
-inherit user eutils multilib flag-o-matic autotools
-
-DESCRIPTION="389 Directory Server (core librares and daemons )"
-HOMEPAGE="http://www.port389.org/"
-SRC_URI="http://www.port389.org/sources/${P}.tar.bz2"
-
-LICENSE="GPL-3+"
-SLOT="0"
-KEYWORDS="~amd64 ~x86"
-IUSE="autobind auto-dn-suffix debug doc +pam-passthru +dna +ldapi +bitwise presence kerberos selinux"
-
-# Pinned to db:4.8 as it is the current stable, can change to a later db version < 6 when they stabilize.
-# The --with-db-inc line in econf will need to be updated as well when changing db version.
-COMMON_DEPEND="
-	sys-libs/db:4.8
-	>=dev-libs/cyrus-sasl-2.1.19
-	>=net-analyzer/net-snmp-5.1.2
-	>=dev-libs/icu-3.4:=
-	>=dev-libs/nss-3.22[utils]
-	dev-libs/nspr
-	>=dev-libs/svrcore-4.1.2
-	dev-libs/openssl:0=
-	dev-libs/libpcre:3
-	>=dev-perl/perl-mozldap-1.5.3
-	dev-perl/NetAddr-IP
-	net-nds/openldap
-	sys-libs/pam
-	sys-libs/zlib
-	kerberos? ( >=app-crypt/mit-krb5-1.7-r100[openldap] )"
-
-DEPEND="${COMMON_DEPEND}
-	virtual/pkgconfig
-	doc? ( app-doc/doxygen )"
-
-RDEPEND="${COMMON_DEPEND}
-	selinux? ( sec-policy/selinux-dirsrv )
-	virtual/perl-Time-Local
-	virtual/perl-MIME-Base64"
-
-pkg_setup() {
-	enewgroup dirsrv
-	enewuser dirsrv -1 -1 -1 dirsrv
-}
-
-src_prepare() {
-	# as per 389 documentation, when 64bit, export USE_64
-	use amd64 && export USE_64=1
-
-	eautoreconf
-
-	append-lfs-flags
-}
-
-src_configure() {
-	econf \
-		$(use_enable debug) \
-		$(use_enable pam-passthru) \
-		$(use_enable ldapi) \
-		$(use_enable autobind) \
-		$(use_enable dna) \
-		$(use_enable bitwise) \
-		$(use_enable presence) \
-		$(use_with kerberos) \
-		$(use_enable auto-dn-suffix) \
-		--with-initddir=no \
-		--enable-maintainer-mode \
-		--with-fhs \
-		--with-openldap \
-		--sbindir=/usr/sbin \
-		--bindir=/usr/bin \
-		--with-db-inc=/usr/include/db4.8
-
-}
-
-src_compile() {
-	default
-	if use doc; then
-		doxygen slapi.doxy || die "cannot run doxygen"
-	fi
-}
-
-src_install () {
-	# -j1 is a temporary workaround for bug #605432
-	emake -j1 DESTDIR="${D}" install
-
-	# Install gentoo style init script
-	# Get these merged upstream
-	newinitd "${FILESDIR}"/389-ds.initd-r1 389-ds
-	newinitd "${FILESDIR}"/389-ds-snmp.initd 389-ds-snmp
-
-	# cope with libraries being in /usr/lib/dirsrv
-	dodir /etc/env.d
-	echo "LDPATH=/usr/$(get_libdir)/dirsrv" > "${D}"/etc/env.d/08dirsrv
-
-	if use doc; then
-		cd "${S}" || die
-		docinto html/
-		dodoc -r docs/html/.
-	fi
-}
-
-pkg_postinst() {
-	echo
-	elog "If you are planning to use 389-ds-snmp (ldap-agent),"
-	elog "make sure to properly configure: /etc/dirsrv/config/ldap-agent.conf"
-	elog "adding proper 'server' entries, and adding the lines below to"
-	elog " => /etc/snmp/snmpd.conf"
-	elog
-	elog "master agentx"
-	elog "agentXSocket /var/agentx/master"
-	elog
-	elog "To start 389 Directory Server (LDAP service) at boot:"
-	elog
-	elog "    rc-update add 389-ds default"
-	elog
-	echo
-}

diff --git a/net-nds/389-ds-base/Manifest b/net-nds/389-ds-base/Manifest
index ce78b11dbb2..63153218c4f 100644
--- a/net-nds/389-ds-base/Manifest
+++ b/net-nds/389-ds-base/Manifest
@@ -1,4 +1,2 @@
-DIST 389-ds-base-1.3.4.14.tar.bz2 3433905 SHA256 4408e61c52dc56d8e0ffee530dde70c2af00aa86b385cc40b389ef8bcce55aaa SHA512 1043b3e3437d1d24d1eec54c5c5ca39692151d05b8eb035224db78e68a1f4011bd2e0916f54609387903e2bbe9345f954be5c0a578f90a107958f74604908d6c WHIRLPOOL f2bf87c450c870ad1b886000f49f5d1b6def760c9b1634cffe4871da755932d43cb9253bebe12092032359097a7786e9d29fc64d4326fb3a079a79163a2ccc01
-DIST 389-ds-base-1.3.5.17.tar.bz2 3587553 SHA256 522420b6decc162ed5d57ca913753b48e4bd7137fa0eb1bbc3e21e45923b1819 SHA512 5b96b19cea7dc80c64eaade31127d04c228f7e4dc1999ec19b341cf080ee4570757c84e8dae151c2cb3bcebe1398d50238d74ca362ce07fceafcb66fba590833 WHIRLPOOL 87728a559a7d71fd025af4ec8cb25bc10384acf1b515184f33f76ddc7cd0eb29562c4c3dbb70652f44f42734578acb1f7fc2deadc0947f4fe8f57a24bcbff39c
 DIST 389-ds-base-1.3.5.19.tar.bz2 3588794 SHA256 ad55aadd4155cabdb7cc66dbca3bbe43faf865750da01032c9a1f8ed3a2136e4 SHA512 897f59fe23a9d5a784df7a255dc300805c8f00b754d4976f8637a61954ffe2de59da09ee700dc5047b406196deb28e9647ec50c0b06c0d34371a418c126c8b7d WHIRLPOOL 23438cc16c408f633198ee83f9929b01701ab28fef1938ec7c3ea4781815186493be28659c2356b7ef7818457238915e36f3664694a258e55a5e9615c828f803
 DIST 389-ds-base-1.3.6.8.tar.bz2 3440164 SHA256 447997455d0b9cf97c9bb86f23066d119c73c3a12b473fa45b4f1a8299d50e8a SHA512 b08a87bffbdf8e4c6bf6b4f87394aa0a12b8b44fcadec2f97c146b3a21ff89f5f547080aacb0ecda9b91aca83f8bf093b64c2569b2d8be84ffe22439be446234 WHIRLPOOL c11b4eaae32fbd35781f058d3699c16e47a004e5f6f05459dd4d8d4013d92f707e45cad4432e8bc9a6e4ce5808bf188b9ed8be76690524219508fbede71f695c


^ permalink raw reply related	[flat|nested] 47+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: net-nds/389-ds-base/
@ 2017-11-10  0:40 Jonas Stein
  0 siblings, 0 replies; 47+ messages in thread
From: Jonas Stein @ 2017-11-10  0:40 UTC (permalink / raw
  To: gentoo-commits

commit:     05be4e3126cffe500b01815822fc7c9fc60edaba
Author:     Wes Cilldhaire <wes <AT> sol1 <DOT> com <DOT> au>
AuthorDate: Fri Nov 10 00:42:20 2017 +0000
Commit:     Jonas Stein <jstein <AT> gentoo <DOT> org>
CommitDate: Fri Nov 10 00:38:19 2017 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=05be4e31

net-nds/389-ds-base: Minor changes to -9999 Change HOMEPAGE to match other ebuilds, constrain version of dev-libs/nss dependency

Acked-by: wibrown <AT> redhat.com
Package-Manager: Portage-2.3.13, Repoman-2.3.4

 net-nds/389-ds-base/389-ds-base-9999.ebuild | 4 ++--
 1 file changed, 2 insertions(+), 2 deletions(-)

diff --git a/net-nds/389-ds-base/389-ds-base-9999.ebuild b/net-nds/389-ds-base/389-ds-base-9999.ebuild
index 2379554aaeb..463fd580d5d 100644
--- a/net-nds/389-ds-base/389-ds-base-9999.ebuild
+++ b/net-nds/389-ds-base/389-ds-base-9999.ebuild
@@ -8,7 +8,7 @@ WANT_AUTOMAKE="1.13"
 inherit user eutils multilib flag-o-matic autotools git-r3
 
 DESCRIPTION="389 Directory Server (core librares and daemons )"
-HOMEPAGE="http://port389.org/"
+HOMEPAGE="http://www.port389.org/"
 SRC_URI=""
 EGIT_REPO_URI="https://pagure.io/389-ds-base.git"
 
@@ -24,7 +24,7 @@ COMMON_DEPEND="
 	>=dev-libs/cyrus-sasl-2.1.19
 	>=net-analyzer/net-snmp-5.1.2
 	>=dev-libs/icu-3.4:=
-	dev-libs/nss[utils]
+	>=dev-libs/nss-3.22[utils]
 	dev-libs/nspr
 	>=dev-libs/svrcore-4.1.2
 	dev-libs/openssl:0=


^ permalink raw reply related	[flat|nested] 47+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: net-nds/389-ds-base/
@ 2018-02-05 21:52 Patrice Clement
  0 siblings, 0 replies; 47+ messages in thread
From: Patrice Clement @ 2018-02-05 21:52 UTC (permalink / raw
  To: gentoo-commits

commit:     5c73dc8bddc74876c7d3a177bf30e5d21ba3e808
Author:     Patrice Clement <monsieurp <AT> gentoo <DOT> org>
AuthorDate: Mon Feb  5 21:52:22 2018 +0000
Commit:     Patrice Clement <monsieurp <AT> gentoo <DOT> org>
CommitDate: Mon Feb  5 21:52:22 2018 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=5c73dc8b

net-nds/389-ds-base: remove vulnerable version.

Bug: https://bugs.gentoo.org/645706
Package-Manager: Portage-2.3.19, Repoman-2.3.6

 net-nds/389-ds-base/389-ds-base-1.3.5.19.ebuild | 124 ------------------------
 net-nds/389-ds-base/Manifest                    |   1 -
 2 files changed, 125 deletions(-)

diff --git a/net-nds/389-ds-base/389-ds-base-1.3.5.19.ebuild b/net-nds/389-ds-base/389-ds-base-1.3.5.19.ebuild
deleted file mode 100644
index e36a909ca91..00000000000
--- a/net-nds/389-ds-base/389-ds-base-1.3.5.19.ebuild
+++ /dev/null
@@ -1,124 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=5
-
-WANT_AUTOMAKE="1.13"
-
-inherit user eutils multilib flag-o-matic autotools
-
-DESCRIPTION="389 Directory Server (core librares and daemons )"
-HOMEPAGE="http://www.port389.org/"
-SRC_URI="http://www.port389.org/sources/${P}.tar.bz2"
-
-LICENSE="GPL-3+"
-SLOT="0"
-KEYWORDS="~amd64 ~x86"
-IUSE="autobind auto-dn-suffix debug doc +pam-passthru +dna +ldapi +bitwise presence kerberos selinux"
-
-# Pinned to db:4.8 as it is the current stable, can change to a later db version < 6 when they stabilize.
-# The --with-db-inc line in econf will need to be updated as well when changing db version.
-COMMON_DEPEND="
-	sys-libs/db:4.8
-	>=dev-libs/cyrus-sasl-2.1.19
-	>=net-analyzer/net-snmp-5.1.2
-	>=dev-libs/icu-3.4:=
-	>=dev-libs/nss-3.22[utils]
-	dev-libs/nspr
-	>=dev-libs/svrcore-4.1.2
-	dev-libs/openssl:0=
-	dev-libs/libpcre:3
-	>=dev-perl/perl-mozldap-1.5.3
-	dev-perl/NetAddr-IP
-	net-nds/openldap
-	sys-libs/pam
-	sys-libs/zlib
-	kerberos? ( >=app-crypt/mit-krb5-1.7-r100[openldap] )"
-
-DEPEND="${COMMON_DEPEND}
-	virtual/pkgconfig
-	doc? ( app-doc/doxygen )"
-
-RDEPEND="${COMMON_DEPEND}
-	selinux? ( sec-policy/selinux-dirsrv )
-	virtual/perl-Time-Local
-	virtual/perl-MIME-Base64"
-
-pkg_setup() {
-	enewgroup dirsrv
-	enewuser dirsrv -1 -1 -1 dirsrv
-}
-
-src_prepare() {
-	# as per 389 documentation, when 64bit, export USE_64
-	use amd64 && export USE_64=1
-
-	eautoreconf
-
-	append-lfs-flags
-}
-
-src_configure() {
-	econf \
-		$(use_enable debug) \
-		$(use_enable pam-passthru) \
-		$(use_enable ldapi) \
-		$(use_enable autobind) \
-		$(use_enable dna) \
-		$(use_enable bitwise) \
-		$(use_enable presence) \
-		$(use_with kerberos) \
-		$(use_enable auto-dn-suffix) \
-		--with-initddir=no \
-		--enable-maintainer-mode \
-		--with-fhs \
-		--with-openldap \
-		--sbindir=/usr/sbin \
-		--bindir=/usr/bin \
-		--with-db-inc=/usr/include/db4.8
-
-}
-
-src_compile() {
-	default
-	if use doc; then
-		doxygen slapi.doxy || die "cannot run doxygen"
-	fi
-}
-
-src_install () {
-	# -j1 is a temporary workaround for bug #605432
-	emake -j1 DESTDIR="${D}" install
-
-	# Install gentoo style init script
-	# Get these merged upstream
-	newinitd "${FILESDIR}"/389-ds.initd-r1 389-ds
-	newinitd "${FILESDIR}"/389-ds-snmp.initd 389-ds-snmp
-
-	# cope with libraries being in /usr/lib/dirsrv
-	dodir /etc/env.d
-	echo "LDPATH=/usr/$(get_libdir)/dirsrv" > "${D}"/etc/env.d/08dirsrv
-
-	if use doc; then
-		cd "${S}" || die
-		docinto html/
-		dodoc -r docs/html/.
-	fi
-}
-
-pkg_postinst() {
-	echo
-	elog "If you are planning to use 389-ds-snmp (ldap-agent),"
-	elog "make sure to properly configure: /etc/dirsrv/config/ldap-agent.conf"
-	elog "adding proper 'server' entries, and adding the lines below to"
-	elog " => /etc/snmp/snmpd.conf"
-	elog
-	elog "master agentx"
-	elog "agentXSocket /var/agentx/master"
-	elog
-	elog "To start 389 Directory Server (LDAP service) at boot:"
-	elog
-	elog "    rc-update add 389-ds default"
-	elog
-	echo
-}

diff --git a/net-nds/389-ds-base/Manifest b/net-nds/389-ds-base/Manifest
index 8cfbb2f535b..703806045e2 100644
--- a/net-nds/389-ds-base/Manifest
+++ b/net-nds/389-ds-base/Manifest
@@ -1,2 +1 @@
-DIST 389-ds-base-1.3.5.19.tar.bz2 3588794 BLAKE2B f3341c8ec4d1b612babe83fd0cc8a4ef43b7a05d8ab5585dceefe39caaaa8182af0d6c8de3b0e7bd867bfd02863a70d09ea0058613b3bfdffcf1140f4cb69c2d SHA512 897f59fe23a9d5a784df7a255dc300805c8f00b754d4976f8637a61954ffe2de59da09ee700dc5047b406196deb28e9647ec50c0b06c0d34371a418c126c8b7d
 DIST 389-ds-base-1.3.6.8.tar.bz2 3440164 BLAKE2B 20ff28fc1d59452e48ec6684f844dd2dec2f33492aa142c915029dfb6b0535860f4f598872d2de5d33ed8cb9b5a0d3ae47b1666cac54a4b38f0f4f954cdaf85f SHA512 b08a87bffbdf8e4c6bf6b4f87394aa0a12b8b44fcadec2f97c146b3a21ff89f5f547080aacb0ecda9b91aca83f8bf093b64c2569b2d8be84ffe22439be446234


^ permalink raw reply related	[flat|nested] 47+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: net-nds/389-ds-base/
@ 2018-02-05 22:04 Patrice Clement
  0 siblings, 0 replies; 47+ messages in thread
From: Patrice Clement @ 2018-02-05 22:04 UTC (permalink / raw
  To: gentoo-commits

commit:     6e8656738f9e971631e5e695e1faedfe328ad10a
Author:     Patrice Clement <monsieurp <AT> gentoo <DOT> org>
AuthorDate: Mon Feb  5 22:03:51 2018 +0000
Commit:     Patrice Clement <monsieurp <AT> gentoo <DOT> org>
CommitDate: Mon Feb  5 22:04:16 2018 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=6e865673

net-nds/389-ds-base: add back 1.3.5.19.

Package-Manager: Portage-2.3.19, Repoman-2.3.6

 net-nds/389-ds-base/389-ds-base-1.3.5.19.ebuild | 124 ++++++++++++++++++++++++
 net-nds/389-ds-base/Manifest                    |   1 +
 2 files changed, 125 insertions(+)

diff --git a/net-nds/389-ds-base/389-ds-base-1.3.5.19.ebuild b/net-nds/389-ds-base/389-ds-base-1.3.5.19.ebuild
new file mode 100644
index 00000000000..e36a909ca91
--- /dev/null
+++ b/net-nds/389-ds-base/389-ds-base-1.3.5.19.ebuild
@@ -0,0 +1,124 @@
+# Copyright 1999-2018 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=5
+
+WANT_AUTOMAKE="1.13"
+
+inherit user eutils multilib flag-o-matic autotools
+
+DESCRIPTION="389 Directory Server (core librares and daemons )"
+HOMEPAGE="http://www.port389.org/"
+SRC_URI="http://www.port389.org/sources/${P}.tar.bz2"
+
+LICENSE="GPL-3+"
+SLOT="0"
+KEYWORDS="~amd64 ~x86"
+IUSE="autobind auto-dn-suffix debug doc +pam-passthru +dna +ldapi +bitwise presence kerberos selinux"
+
+# Pinned to db:4.8 as it is the current stable, can change to a later db version < 6 when they stabilize.
+# The --with-db-inc line in econf will need to be updated as well when changing db version.
+COMMON_DEPEND="
+	sys-libs/db:4.8
+	>=dev-libs/cyrus-sasl-2.1.19
+	>=net-analyzer/net-snmp-5.1.2
+	>=dev-libs/icu-3.4:=
+	>=dev-libs/nss-3.22[utils]
+	dev-libs/nspr
+	>=dev-libs/svrcore-4.1.2
+	dev-libs/openssl:0=
+	dev-libs/libpcre:3
+	>=dev-perl/perl-mozldap-1.5.3
+	dev-perl/NetAddr-IP
+	net-nds/openldap
+	sys-libs/pam
+	sys-libs/zlib
+	kerberos? ( >=app-crypt/mit-krb5-1.7-r100[openldap] )"
+
+DEPEND="${COMMON_DEPEND}
+	virtual/pkgconfig
+	doc? ( app-doc/doxygen )"
+
+RDEPEND="${COMMON_DEPEND}
+	selinux? ( sec-policy/selinux-dirsrv )
+	virtual/perl-Time-Local
+	virtual/perl-MIME-Base64"
+
+pkg_setup() {
+	enewgroup dirsrv
+	enewuser dirsrv -1 -1 -1 dirsrv
+}
+
+src_prepare() {
+	# as per 389 documentation, when 64bit, export USE_64
+	use amd64 && export USE_64=1
+
+	eautoreconf
+
+	append-lfs-flags
+}
+
+src_configure() {
+	econf \
+		$(use_enable debug) \
+		$(use_enable pam-passthru) \
+		$(use_enable ldapi) \
+		$(use_enable autobind) \
+		$(use_enable dna) \
+		$(use_enable bitwise) \
+		$(use_enable presence) \
+		$(use_with kerberos) \
+		$(use_enable auto-dn-suffix) \
+		--with-initddir=no \
+		--enable-maintainer-mode \
+		--with-fhs \
+		--with-openldap \
+		--sbindir=/usr/sbin \
+		--bindir=/usr/bin \
+		--with-db-inc=/usr/include/db4.8
+
+}
+
+src_compile() {
+	default
+	if use doc; then
+		doxygen slapi.doxy || die "cannot run doxygen"
+	fi
+}
+
+src_install () {
+	# -j1 is a temporary workaround for bug #605432
+	emake -j1 DESTDIR="${D}" install
+
+	# Install gentoo style init script
+	# Get these merged upstream
+	newinitd "${FILESDIR}"/389-ds.initd-r1 389-ds
+	newinitd "${FILESDIR}"/389-ds-snmp.initd 389-ds-snmp
+
+	# cope with libraries being in /usr/lib/dirsrv
+	dodir /etc/env.d
+	echo "LDPATH=/usr/$(get_libdir)/dirsrv" > "${D}"/etc/env.d/08dirsrv
+
+	if use doc; then
+		cd "${S}" || die
+		docinto html/
+		dodoc -r docs/html/.
+	fi
+}
+
+pkg_postinst() {
+	echo
+	elog "If you are planning to use 389-ds-snmp (ldap-agent),"
+	elog "make sure to properly configure: /etc/dirsrv/config/ldap-agent.conf"
+	elog "adding proper 'server' entries, and adding the lines below to"
+	elog " => /etc/snmp/snmpd.conf"
+	elog
+	elog "master agentx"
+	elog "agentXSocket /var/agentx/master"
+	elog
+	elog "To start 389 Directory Server (LDAP service) at boot:"
+	elog
+	elog "    rc-update add 389-ds default"
+	elog
+	echo
+}

diff --git a/net-nds/389-ds-base/Manifest b/net-nds/389-ds-base/Manifest
index 703806045e2..8cfbb2f535b 100644
--- a/net-nds/389-ds-base/Manifest
+++ b/net-nds/389-ds-base/Manifest
@@ -1 +1,2 @@
+DIST 389-ds-base-1.3.5.19.tar.bz2 3588794 BLAKE2B f3341c8ec4d1b612babe83fd0cc8a4ef43b7a05d8ab5585dceefe39caaaa8182af0d6c8de3b0e7bd867bfd02863a70d09ea0058613b3bfdffcf1140f4cb69c2d SHA512 897f59fe23a9d5a784df7a255dc300805c8f00b754d4976f8637a61954ffe2de59da09ee700dc5047b406196deb28e9647ec50c0b06c0d34371a418c126c8b7d
 DIST 389-ds-base-1.3.6.8.tar.bz2 3440164 BLAKE2B 20ff28fc1d59452e48ec6684f844dd2dec2f33492aa142c915029dfb6b0535860f4f598872d2de5d33ed8cb9b5a0d3ae47b1666cac54a4b38f0f4f954cdaf85f SHA512 b08a87bffbdf8e4c6bf6b4f87394aa0a12b8b44fcadec2f97c146b3a21ff89f5f547080aacb0ecda9b91aca83f8bf093b64c2569b2d8be84ffe22439be446234


^ permalink raw reply related	[flat|nested] 47+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: net-nds/389-ds-base/
@ 2018-02-11 11:12 Michał Górny
  0 siblings, 0 replies; 47+ messages in thread
From: Michał Górny @ 2018-02-11 11:12 UTC (permalink / raw
  To: gentoo-commits

commit:     7da652e9c86682a291033bd85b340bf208af0c7c
Author:     Michał Górny <mgorny <AT> gentoo <DOT> org>
AuthorDate: Sun Feb 11 11:07:35 2018 +0000
Commit:     Michał Górny <mgorny <AT> gentoo <DOT> org>
CommitDate: Sun Feb 11 11:07:35 2018 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=7da652e9

net-nds/389-ds-base: Remove useless maintainer <description/>

Remove useless/redundant maintainer <description/>. It does not benefit
bug wrangling, and only wastes developer's time on reading it. Few tips:

- assignee/CC is implied by ordering, there is no reason to repeat it,
- we know that maintainer is maintainer (la la la la la),
- most of adjectives for maintainer are of no value and/or are obvious.

 net-nds/389-ds-base/metadata.xml | 1 -
 1 file changed, 1 deletion(-)

diff --git a/net-nds/389-ds-base/metadata.xml b/net-nds/389-ds-base/metadata.xml
index 301c6e83da4..0a91bf8a309 100644
--- a/net-nds/389-ds-base/metadata.xml
+++ b/net-nds/389-ds-base/metadata.xml
@@ -4,7 +4,6 @@
 	<maintainer type="person">
 		<email>wibrown@redhat.com</email>
 		<name>William Brown</name>
-		<description>Part of the 389-ds core team</description>
 	</maintainer>
 	<maintainer type="person">
 		<email>wes@sol1.com.au</email>


^ permalink raw reply related	[flat|nested] 47+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: net-nds/389-ds-base/
@ 2018-08-01 18:20 Jonas Stein
  0 siblings, 0 replies; 47+ messages in thread
From: Jonas Stein @ 2018-08-01 18:20 UTC (permalink / raw
  To: gentoo-commits

commit:     9262fe640eeb0232ca266b82881b80aaa9731924
Author:     Jonas Stein <jstein <AT> gentoo <DOT> org>
AuthorDate: Wed Aug  1 18:20:39 2018 +0000
Commit:     Jonas Stein <jstein <AT> gentoo <DOT> org>
CommitDate: Wed Aug  1 18:20:39 2018 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=9262fe64

net-nds/389-ds-base: Maintainer retired

Proxied maintainer retired due to inactivity.
Closes: https://bugs.gentoo.org/585818
Package-Manager: Portage-2.3.44, Repoman-2.3.10

 net-nds/389-ds-base/metadata.xml | 4 ----
 1 file changed, 4 deletions(-)

diff --git a/net-nds/389-ds-base/metadata.xml b/net-nds/389-ds-base/metadata.xml
index 0a91bf8a309..5f1b11d4bad 100644
--- a/net-nds/389-ds-base/metadata.xml
+++ b/net-nds/389-ds-base/metadata.xml
@@ -1,10 +1,6 @@
 <?xml version="1.0" encoding="UTF-8"?>
 <!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
 <pkgmetadata>
-	<maintainer type="person">
-		<email>wibrown@redhat.com</email>
-		<name>William Brown</name>
-	</maintainer>
 	<maintainer type="person">
 		<email>wes@sol1.com.au</email>
 		<name>Wes</name>


^ permalink raw reply related	[flat|nested] 47+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: net-nds/389-ds-base/
@ 2019-06-02 12:35 Jonas Stein
  0 siblings, 0 replies; 47+ messages in thread
From: Jonas Stein @ 2019-06-02 12:35 UTC (permalink / raw
  To: gentoo-commits

commit:     fa42cea669ddf9638a232df3155e987966751f4e
Author:     Jonas Stein <jstein <AT> gentoo <DOT> org>
AuthorDate: Sun Jun  2 12:35:03 2019 +0000
Commit:     Jonas Stein <jstein <AT> gentoo <DOT> org>
CommitDate: Sun Jun  2 12:35:03 2019 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=fa42cea6

net-nds/389-ds-base: Maintainer retired

Proxied maintainer retired as requested via mail and due to inactivity.
Closes: https://bugs.gentoo.org/585816
Package-Manager: Portage-2.3.67, Repoman-2.3.12
Signed-off-by: Jonas Stein <jstein <AT> gentoo.org>

 net-nds/389-ds-base/metadata.xml | 9 +--------
 1 file changed, 1 insertion(+), 8 deletions(-)

diff --git a/net-nds/389-ds-base/metadata.xml b/net-nds/389-ds-base/metadata.xml
index 5f1b11d4bad..55831e027b4 100644
--- a/net-nds/389-ds-base/metadata.xml
+++ b/net-nds/389-ds-base/metadata.xml
@@ -1,14 +1,7 @@
 <?xml version="1.0" encoding="UTF-8"?>
 <!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
 <pkgmetadata>
-	<maintainer type="person">
-		<email>wes@sol1.com.au</email>
-		<name>Wes</name>
-	</maintainer>
-	<maintainer type="project">
-		<email>proxy-maint@gentoo.org</email>
-		<name>Proxy Maintainers</name>
-	</maintainer>
+	<!-- maintainer-needed -->
 	<longdescription>The enterprise-class Open Source LDAP server for Linux
 	</longdescription> 
 <use>


^ permalink raw reply related	[flat|nested] 47+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: net-nds/389-ds-base/
@ 2021-01-22  5:07 Sam James
  0 siblings, 0 replies; 47+ messages in thread
From: Sam James @ 2021-01-22  5:07 UTC (permalink / raw
  To: gentoo-commits

commit:     7114d8d211b5ed149658aff5f450af241f86876d
Author:     Sam James <sam <AT> gentoo <DOT> org>
AuthorDate: Fri Jan 22 05:06:56 2021 +0000
Commit:     Sam James <sam <AT> gentoo <DOT> org>
CommitDate: Fri Jan 22 05:07:04 2021 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=7114d8d2

net-nds/389-ds-base: minor fixups

* Indentation
* || die

Package-Manager: Portage-3.0.14, Repoman-3.0.2
Signed-off-by: Sam James <sam <AT> gentoo.org>

 net-nds/389-ds-base/389-ds-base-1.4.4.9.ebuild | 10 ++++++----
 1 file changed, 6 insertions(+), 4 deletions(-)

diff --git a/net-nds/389-ds-base/389-ds-base-1.4.4.9.ebuild b/net-nds/389-ds-base/389-ds-base-1.4.4.9.ebuild
index 9dc750f202e..f8e45ce30d5 100644
--- a/net-nds/389-ds-base/389-ds-base-1.4.4.9.ebuild
+++ b/net-nds/389-ds-base/389-ds-base-1.4.4.9.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2020 Gentoo Authors
+# Copyright 1999-2021 Gentoo Authors
 # Distributed under the terms of the GNU General Public License v2
 
 EAPI=7
@@ -198,14 +198,16 @@ src_configure() {
 		--disable-cockpit
 	)
 
-		econf "${myeconfargs[@]}"
+	econf "${myeconfargs[@]}"
 
-		rm "${S}"/.cargo/config || die
+	rm "${S}"/.cargo/config || die
 }
 
 src_compile() {
 	export CARGO_HOME="${ECARGO_HOME}"
+
 	default
+
 	if use doc; then
 		doxygen "${S}"/docs/slapi.doxy || die
 	fi
@@ -238,7 +240,7 @@ src_install() {
 
 	# cope with libraries being in /usr/lib/dirsrv
 	dodir /etc/env.d
-	echo "LDPATH=/usr/$(get_libdir)/dirsrv" > "${D}"/etc/env.d/08dirsrv
+	echo "LDPATH=/usr/$(get_libdir)/dirsrv" > "${ED}"/etc/env.d/08dirsrv || die
 
 	if use doc; then
 		cd "${S}" || die


^ permalink raw reply related	[flat|nested] 47+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: net-nds/389-ds-base/
@ 2021-02-22 15:03 Joonas Niilola
  0 siblings, 0 replies; 47+ messages in thread
From: Joonas Niilola @ 2021-02-22 15:03 UTC (permalink / raw
  To: gentoo-commits

commit:     621368e61de5f83f5dae1b57b4ff006a6693b986
Author:     Robert Förster <Dessa <AT> gmake <DOT> de>
AuthorDate: Wed Feb 17 16:38:46 2021 +0000
Commit:     Joonas Niilola <juippis <AT> gentoo <DOT> org>
CommitDate: Mon Feb 22 15:03:29 2021 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=621368e6

net-nds/389-ds-base: remove vulnerable

Bug: https://bugs.gentoo.org/771135

Package-Manager: Portage-3.0.14, Repoman-3.0.2
Signed-off-by: Robert Förster <Dessa <AT> gmake.de>
Closes: https://github.com/gentoo/gentoo/pull/19505
Signed-off-by: Joonas Niilola <juippis <AT> gentoo.org>

 net-nds/389-ds-base/389-ds-base-1.4.4.9.ebuild | 275 -------------------------
 net-nds/389-ds-base/Manifest                   |  37 ----
 2 files changed, 312 deletions(-)

diff --git a/net-nds/389-ds-base/389-ds-base-1.4.4.9.ebuild b/net-nds/389-ds-base/389-ds-base-1.4.4.9.ebuild
deleted file mode 100644
index f8e45ce30d5..00000000000
--- a/net-nds/389-ds-base/389-ds-base-1.4.4.9.ebuild
+++ /dev/null
@@ -1,275 +0,0 @@
-# Copyright 1999-2021 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-CRATES="
-ansi_term-0.11.0
-atty-0.2.14
-autocfg-1.0.0
-base64-0.10.1
-bitflags-1.2.1
-byteorder-1.3.4
-cbindgen-0.9.1
-cc-1.0.54
-cfg-if-0.1.10
-clap-2.33.1
-fernet-0.1.3
-foreign-types-0.3.2
-foreign-types-shared-0.1.1
-getrandom-0.1.14
-hermit-abi-0.1.13
-itoa-0.4.5
-jobserver-0.1.21
-lazy_static-1.4.0
-libc-0.2.71
-log-0.4.8
-openssl-0.10.29
-openssl-sys-0.9.57
-paste-0.1.15
-paste-impl-0.1.15
-pkg-config-0.3.17
-ppv-lite86-0.2.8
-proc-macro-hack-0.5.16
-proc-macro2-1.0.18
-quote-1.0.6
-rand-0.7.3
-rand_chacha-0.2.2
-rand_core-0.5.1
-rand_hc-0.2.0
-redox_syscall-0.1.56
-remove_dir_all-0.5.2
-ryu-1.0.5
-serde-1.0.111
-serde_derive-1.0.111
-serde_json-1.0.53
-strsim-0.8.0
-syn-1.0.30
-tempfile-3.1.0
-textwrap-0.11.0
-toml-0.5.6
-unicode-width-0.1.7
-unicode-xid-0.2.0
-uuid-0.8.1
-vcpkg-0.2.9
-vec_map-0.8.2
-wasi-0.9.0+wasi-snapshot-preview1
-winapi-0.3.8
-winapi-i686-pc-windows-gnu-0.4.0
-winapi-x86_64-pc-windows-gnu-0.4.0
-"
-
-PYTHON_COMPAT=( python3_{8,9} )
-
-DISTUTILS_SINGLE_IMPL=1
-DISTUTILS_USE_SETUPTOOLS=rdepend
-
-inherit multilib flag-o-matic autotools distutils-r1 systemd tmpfiles db-use cargo
-
-DESCRIPTION="389 Directory Server (core libraries and daemons)"
-HOMEPAGE="https://directory.fedoraproject.org/"
-SRC_URI="https://releases.pagure.org/${PN}/${P}.tar.bz2
-	$(cargo_crate_uris ${CRATES})"
-LICENSE="GPL-3+ Apache-2.0 MIT MPL-2.0 Unlicense"
-SLOT="$(ver_cut 1-2)/0"
-KEYWORDS="~amd64"
-IUSE_PLUGINS="+accountpolicy +bitwise +dna +pam-passthru"
-IUSE="${IUSE_PLUGINS} +autobind auto-dn-suffix debug doc +ldapi selinux systemd"
-
-REQUIRED_USE="${PYTHON_REQUIRED_USE}"
-
-# lib389 tests (which is most of the suite) can't find their own modules.
-RESTRICT="test"
-
-# always list newer first
-# Do not add any AGPL-3 BDB here!
-# See bug 525110, comment 15.
-BERKDB_SLOTS=( 5.3 5.1 4.8 4.7 )
-
-DEPEND="
-	>=app-crypt/mit-krb5-1.7-r100[openldap]
-	>=dev-libs/cyrus-sasl-2.1.19[kerberos]
-	>=dev-libs/icu-60.2:=
-	dev-libs/nspr
-	>=dev-libs/nss-3.22[utils]
-	dev-libs/libevent:=
-	dev-libs/libpcre:3
-	dev-libs/openssl:0=
-	>=net-analyzer/net-snmp-5.1.2:=
-	net-nds/openldap[sasl]
-	|| (
-		$(for slot in ${BERKDB_SLOTS[@]} ; do printf '%s\n' "sys-libs/db:${slot}" ; done)
-	)
-	sys-libs/cracklib
-	sys-libs/zlib
-	pam-passthru? ( sys-libs/pam )
-	selinux? (
-		$(python_gen_cond_dep '
-			sys-libs/libselinux[python,${PYTHON_MULTI_USEDEP}]
-		')
-	)
-	systemd? ( >=sys-apps/systemd-244 )
-	"
-
-BDEPEND=">=sys-devel/autoconf-2.69-r5
-	virtual/pkgconfig
-	${PYTHON_DEPS}
-	$(python_gen_cond_dep '
-		dev-python/argparse-manpage[${PYTHON_MULTI_USEDEP}]
-	')
-	doc? ( app-doc/doxygen )
-	test? ( dev-util/cmocka )
-"
-
-# perl dependencies are for logconv.pl
-RDEPEND="${DEPEND}
-	!dev-libs/svrcore
-	!net-nds/389-ds-base:0
-	acct-user/dirsrv
-	acct-group/dirsrv
-	${PYTHON_DEPS}
-	$(python_gen_cond_dep '
-		dev-python/pyasn1[${PYTHON_MULTI_USEDEP}]
-		dev-python/pyasn1-modules[${PYTHON_MULTI_USEDEP}]
-		dev-python/argcomplete[${PYTHON_MULTI_USEDEP}]
-		dev-python/python-dateutil[${PYTHON_MULTI_USEDEP}]
-		dev-python/python-ldap[sasl,${PYTHON_MULTI_USEDEP}]
-		dev-python/distro[${PYTHON_MULTI_USEDEP}]
-	')
-	virtual/perl-Archive-Tar
-	virtual/perl-DB_File
-	virtual/perl-IO
-	virtual/perl-Getopt-Long
-	virtual/perl-IO-Compress
-	virtual/perl-MIME-Base64
-	virtual/perl-Scalar-List-Utils
-	virtual/perl-Time-Local
-	virtual/logger
-	selinux? ( sec-policy/selinux-dirsrv )
-"
-
-PATCHES=(
-	"${FILESDIR}/${PN}-db-gentoo.patch"
-)
-
-distutils_enable_tests pytest
-
-src_prepare() {
-	# this is for upstream GitHub issue 4292
-	if use !systemd; then
-		sed -i \
-			-e 's|WITH_SYSTEMD = 1|WITH_SYSTEMD = 0|' \
-			Makefile.am || die
-	fi
-
-	# GH issue 4092
-	sed -i \
-		-e 's|@localstatedir@/run|/run|' \
-		ldap/admin/src/defaults.inf.in || die
-
-	default
-
-	eautoreconf
-}
-
-src_configure() {
-	local myeconfargs=(
-		$(use_enable accountpolicy acctpolicy)
-		$(use_enable bitwise)
-		$(use_enable dna)
-		$(use_enable pam-passthru)
-		$(use_enable autobind)
-		$(use_enable auto-dn-suffix)
-		$(use_enable debug)
-		$(use_enable ldapi)
-		$(use_with selinux)
-		$(use_with systemd)
-		$(use_with systemd systemdgroupname "dirsrv.target")
-		$(use_with systemd tmpfiles-d "/usr/lib/tmpfiles.d")
-		--with-systemdsystemunitdir="$(systemd_get_systemunitdir)"
-		$(use_with !systemd initddir "/etc/init.d")
-		$(use_enable test cmocka)
-		--enable-rust
-		--enable-rust-offline
-		--with-pythonexec="${PYTHON}"
-		--with-fhs
-		--with-openldap
-		--with-db-inc="$(db_includedir)"
-		--disable-cockpit
-	)
-
-	econf "${myeconfargs[@]}"
-
-	rm "${S}"/.cargo/config || die
-}
-
-src_compile() {
-	export CARGO_HOME="${ECARGO_HOME}"
-
-	default
-
-	if use doc; then
-		doxygen "${S}"/docs/slapi.doxy || die
-	fi
-
-	cd "${S}"/src/lib389 || die
-	distutils-r1_src_compile
-
-	# argparse-manpage dynamic man pages have hardcoded man v1 in header
-	sed -i \
-		"1s/\"1\"/\"8\"/" \
-		"${S}"/src/lib389/man/{openldap_to_ds,ds{conf,ctl,idm,create}}.8 || die
-}
-
-src_test () {
-	emake check
-	cd "${S}"/src/lib389 || die
-	distutils-r1_src_test
-}
-
-src_install() {
-	# -j1 is a temporary workaround for bug #605432
-	emake -j1 DESTDIR="${D}" install
-
-	# Install gentoo style init script
-	# Get these merged upstream
-	newinitd "${FILESDIR}"/389-ds.initd-r1 389-ds
-	newinitd "${FILESDIR}"/389-ds-snmp.initd 389-ds-snmp
-
-	dotmpfiles "${FILESDIR}"/389-ds-base.conf
-
-	# cope with libraries being in /usr/lib/dirsrv
-	dodir /etc/env.d
-	echo "LDPATH=/usr/$(get_libdir)/dirsrv" > "${ED}"/etc/env.d/08dirsrv || die
-
-	if use doc; then
-		cd "${S}" || die
-		docinto html/
-		dodoc -r html/.
-	fi
-
-	cd "${S}"/src/lib389 || die
-	distutils-r1_src_install
-	python_fix_shebang "${ED}"
-
-	find "${ED}" -type f \( -name "*.a" -o -name "*.la" \) -delete || die
-}
-
-pkg_postinst() {
-	tmpfiles_process 389-ds-base.conf
-
-	echo
-	elog "If you are planning to use 389-ds-snmp (ldap-agent),"
-	elog "make sure to properly configure: /etc/dirsrv/config/ldap-agent.conf"
-	elog "adding proper 'server' entries, and adding the lines below to"
-	elog " => /etc/snmp/snmpd.conf"
-	elog
-	elog "master agentx"
-	elog "agentXSocket /var/agentx/master"
-	elog
-	elog "To start 389 Directory Server (LDAP service) at boot:"
-	elog
-	elog "    rc-update add 389-ds default"
-	elog
-	echo
-}

diff --git a/net-nds/389-ds-base/Manifest b/net-nds/389-ds-base/Manifest
index bfc19d0e0c4..9cc86787f10 100644
--- a/net-nds/389-ds-base/Manifest
+++ b/net-nds/389-ds-base/Manifest
@@ -1,21 +1,15 @@
 DIST 389-ds-base-1.4.4.13.tar.bz2 8656205 BLAKE2B dfc42327e90d75ded8a6162b25e23c4e76ac5f491fb66b658bb811d02d2fbfd688f744fd75275d8df6d7a7840a731079cfeb7b137bf5b6e1c2baaa60deb3a057 SHA512 bd0c78d0845a1e65346ebe823d322b5686a42dfdfef97c40d0504aa85781218dd0748024102e2ddc9fe5677562655dace9f366625f3d4ef3bed2f938edc098f8
-DIST 389-ds-base-1.4.4.9.tar.bz2 6181459 BLAKE2B 8d9bbc649a7ac3bec001b82e7a90de66faff5d1d14a016346ec78a4df0911ceb19f992effd0883c5565aee8e6e57bf1eda132df4b670e5ec8b362710ea061e8d SHA512 556edae2764baad7fa99eba8005cbb203a6bb6c9f9bd91194b29c2e187ebe788230438c528757424d86be00636d08d75c894440c67506765a4d1b65fa7b05206
 DIST ahash-0.6.3.crate 53912 BLAKE2B 65fea8e66df2d6c29f2173b5c01b8df1ba41a2bc4b03b3a2950b84f81a099e4cee004bcacc296603f0a4b2afacf7faf77cdec56e6bb6d8ae0d7c55e802b8f73a SHA512 9d7b31b6da2999757f64d7963dcc9af946a70bac7b528ca103dad992a8e14f643e1c51843c77256919403b470b9591fab0c476bb511197a5608645c0e3ec2dc5
 DIST ansi_term-0.11.0.crate 17087 BLAKE2B 9bd35c045a01ce4c6c4a5db1b4f15e9412bb97426eec19d4421dffbec633de8d13452c13c1dc1b30998690b78d7ed38311aca700087f13a81f66bd1d5d7300c4 SHA512 a637466a380748f939b3af090b8c0333f35581925bc03f4dda9b3f95d338836403cf5487ae3af9ff68f8245a837f8ab061aabe57a126a6a2c20f2e972c77d1fa
 DIST atty-0.2.14.crate 5470 BLAKE2B 2db856a9e898a430258f059aeaf7c844a153293e8856d90ac81f7d91a888c89198768ad5cb09303c23241fe85c560a55148fa56a303651a82b0edb895616bfab SHA512 d7b6c4b9a0f898d91ddbc41a5ee45bbf45d1d269508c8cc87ee3e3990500e41e0ec387afb1f3bc7db55bedac396dd86c6509f4bf9e5148d809c3802edcc5e1d9
-DIST autocfg-1.0.0.crate 12870 BLAKE2B 79e495d53298574afd3b292da7c9c363dcb3ea434fd44258efaf3628e95ebfc731f03083f8a1060272a2a3478a6452cdc41539e2dac08465cc6e6283844bf260 SHA512 451fc63148792ba1952b884170e3481359b01bacca5ec0456f43ca58f8e092b8f81c9764f8b00d4104059ff608089be5858220ee868127c064cc890c767ec3a3
 DIST autocfg-1.0.1.crate 12908 BLAKE2B 40c53cab298e4f26634c3acff3ece6a3371188d91dbf377ed664eabedcde20536edaa93daf406618f37edde019f049a6e7b9a47f627344587dbd126bee2b5e3a SHA512 630b348acb98b012e97804e6325d03c89abc22f2157762c59144c04e6c733daf550bdc7f0fe0b9f3b50e15dae8c1c3c4bdfce3d805b02f0fc987311f5332419b
 DIST base64-0.10.1.crate 41988 BLAKE2B 6e28a70cc0d5e426d9a3944825952851928ec2e32fa2543a8e1d1b886ad306f38fd6e673da62e96581e56613f133265feeff5b0d2f1e2e34593e58c0424eee9e SHA512 674a8cbee95a41f755499a4e3bb93ebd3f80140c3e8e2d44a0b73890ee423754e7ba8abcd92132683cd54501ff5d14438d023a202eaf12776aecbe36df9e5535
 DIST base64-0.13.0.crate 62070 BLAKE2B b957f65cdb1e28baeca0cefc92fa98be797409b7dabd15e0e88db6cdfb89779b662cba9f2270fbf3b7b66948fdc46c118b8040a78ab72049c48a928fa802bee0 SHA512 991a72999839daa232f508c5b24e7d3225e8a26db8d1d0e747881b115af9e408b92374e163b31e0b0d324c1c2e57e8e38d66861b61eb0a1dba87bb5871940151
 DIST bitflags-1.2.1.crate 16745 BLAKE2B 0fa6d3ce44aad7616d5cd02aad8c1d0b0fed4022650eb43067c4a72e6fc88da05442674fa51826e4858a47c9de233e1ba2229820af094197cd11bb416ceffb2b SHA512 ad89b3798845e23737a620bba581c2ff1ff3e15bac12555c765e201d2c0b90ecea0cdbc5b5b1a3fa9858c385e8e041f8226f5acfae5bbbe9925643fff2bf3f0b
-DIST byteorder-1.3.4.crate 21943 BLAKE2B 278b24e036e920f84683f883991a967d997883bc80edefc5b69f52551794a37e5051786a1ac1b7a30bf2f5cad7318d781f189a7b2e496e2743df01262d5c33d6 SHA512 0618ce2cd6f3f6c586201d9aee8c8aaa08f99c9f9f215cf448b3cb6af1ac741845f5279953544caaec7fcf0beec1474bb991bee1ad0c0dac0c3f1d3ddd99e2d9
 DIST byteorder-1.4.2.crate 22148 BLAKE2B 4fd246d80ec9e0abf41a0779668d8b383098206eacbf7e16ab94a4aac39858471742934df41e20084f976a738154a97f642bebe51cb871afb2a50ff2cbdbf943 SHA512 f6d2bdc3fb456b3f7a99358a987bb593be027b47b06b896938a30a88d36459ec4d28be166ff8fea9b1ea468d95ad387488cc6aa8f07d0723d6a2a7d43e3617e8
 DIST cbindgen-0.9.1.crate 129676 BLAKE2B 12315522938e941c4a53033f276f6065d6e19ba7cab3ce8aabb17b2ae5fe0c7231e51be33828434d6ca039d79c9414fe8d310a12b07ef1c544ed9b5d8cee74c6 SHA512 0e32563db42363dc82e8aca2f36bdafcdf0ec9156e7238937295c9369d306c2bfa590ea7a9afd61d8b915fc383bb7af8bbb78cde71f6ab30b0c576262c74232b
-DIST cc-1.0.54.crate 51972 BLAKE2B f3760987ea93e71254939a42bc795cfd68b994494c2d5820fbd6bda29e31b3a28d55ed9aaddb35f720b26b1bfc01f3369af81990b68da06a7c46c17eb014636c SHA512 4562c89b52786cd16a66c1970a4005485299ff0c21c61fd22a08fada933e5ecf3fcc1686f6e4f5a8ec4827ac00ed24c1c4ab4931ec5e9a12d2e5c283f6096b77
 DIST cc-1.0.66.crate 53454 BLAKE2B fe34309ae50a3b022c36270a1dc819713f9d70e9ade2f421c33c542e865dc861e3b5191e8949de253515aef6878f786a6abe048391a819d09bf57f33054a90ce SHA512 b07a70f88fa0588fb0f6bc7376e985834672cc9914a0713afe01740af6bcf01821d15720d831e8b7ea8b42f5866dbd011a245997f35bf8febc3b13d66089723e
-DIST cfg-if-0.1.10.crate 7933 BLAKE2B 063a96ed176f34f788666b40adc483d147fc011dee941ab60569ddd0e57502b5dd06ed71090f4e14ce005d06e240500a286f74652615e9d068fba649610d8cf8 SHA512 9d22616bfb4a75770a828a0a3cddac6787297a5fdc53eb17e25811cc94de717f2de8bd66d53c5d65ba1c83d8892aefee5ae758cf56a1ef0a0c3120f70b244339
 DIST cfg-if-1.0.0.crate 7934 BLAKE2B e99a5589c11d79d77a4537b34ce0a45d37b981c123b79b807cea836c89fc3926d693458893baca2882448d3d44e3f64e06141f6d916b748daa10b8cc1ae16d1b SHA512 0fb16a8882fd30e86b62c5143b1cb18ab564e84e75bd1f28fd12f24ffdc4a42e0d2e012a99abb606c12efe3c11061ff5bf8e24ab053e550ae083f7d90f6576ff
-DIST clap-2.33.1.crate 201567 BLAKE2B 7bb63b6a243eb33050e5354622fb544ba6db3b859005d857b198af4c3f34dbda22d605326e80a274a12f73fb2c13aea99ec6652584a02d0a3092841f4e119d91 SHA512 31209da6a0ac987f7e1b2504a2fb7738c3aba4ddee4cc2bc22cc37d4d2b0feeff41ece557d4960d51564fd31cb23e413bf180eb60102a872caf623bf55c6f089
 DIST clap-2.33.3.crate 201925 BLAKE2B bec9c866481c5b3fddeb314f68af9bce38fc421e42816182de3209e8ea3447b72cf033e6251eea27fe974eff8085b7d98cdd2911b5cc0ec6b4bf4c750deb8a25 SHA512 3eb0fd648e2e3f9e5ff69a5e6cf0d867304fe18523accd036f28a86de368e4774088a6936c108ccc045092c539fe7f7494ea96420ebf6b4bec16880cea84bedf
 DIST concread-0.2.7.crate 874169 BLAKE2B a1f0553c76b8168964138170e614c490419f47259176d2cd71144f2a3942092453b922b14efbc96111cb9f14bc5a1bf8ce702ba28852ce1124ca5bd680667bb4 SHA512 78079fc559e9ea97e71bf14d583021661aff32f8810bdec1b704ac017929c2f4a518695a6eed105890f4329ff723b4668f61546fd88729e834d49ee05ce1c7c0
 DIST const_fn-0.4.5.crate 13107 BLAKE2B 00a90cd0087060f2d4fd279ae8a771913d6be6055d0c2365b76eddf55d294ce203d1dc7eab907890a96379c910f08fe9456517671a9ba48231f54bc411fb75e1 SHA512 6e41e2d5b185178ea0b7efe8303b7a3a532d3c7d7c7c4c9f093007c81edef2ed5ac8d456da167247b53a128c12ba3a6e1c32497ca11b7c5cb1b03ae37c7c897c
@@ -28,21 +22,16 @@ DIST crossbeam-utils-0.8.1.crate 35914 BLAKE2B 8d8e7e2df01f061d3596127dd62c1d531
 DIST fernet-0.1.3.crate 12024 BLAKE2B 7739ff6fa9fa1a3538769a3e73de8c1a3c62c2c467487d49a8306b98a51ffcb11658321b15e0724da98e946b43780a3c6390efe49646408f6e7e920aab9cdfbe SHA512 bc8f62b5a6fa8be104cb22409117780e6587899cd2af406aa7f19fa705b769238abea7be95569f53b01a24a6740b3a50787a84b02f80e297e628dc00e453121f
 DIST foreign-types-0.3.2.crate 7504 BLAKE2B 520818b702d990d296ecd31a8646850202509ccfa18edd0e1b260289619a6c351e758f317ec0824bd76eccb209b6f087057c25f1bd01a47897715013dd834867 SHA512 bf27b8243ed482c202d120383374f19ff09422535e24b9c1aebccc66529bf300ca17b8bbc76d67f98ac092e614497afe3add9dc68aa69c93074df05762f91232
 DIST foreign-types-shared-0.1.1.crate 5672 BLAKE2B d2e42e04b6657e7a69fe0bd20c672176629c743e49a55fd007bb30e289710b70045d445ae9cae0eeaa747ee708c90e8abd9b5fc39bad8ec0666befe1b696d4f1 SHA512 bafdb2143e136fb0818e2ffd90b5c862b7181647d6568947d4e4531012bbf7a57b597221ec7056c1b562dfc0c3b5dead26d1a4111ebc15e7863737a873518a4a
-DIST getrandom-0.1.14.crate 24698 BLAKE2B 8139227951eb65cc2bb7bba29291c0e8ff0b8d9a8e2d7eabb01682d1683c989c44b6195952ec7d087c338538c1d6858c45514822625266e0996829e8c50f3d17 SHA512 b5cb78ae81f31fffd7d720f9ea2b5917b4eac103711faf656a3a3fdd24ae5a2e671016d39309cdd11f902de919187311401dd8fe9e6ed68c29b83987de77c957
 DIST getrandom-0.1.16.crate 25077 BLAKE2B 0cbe96c27e78100c181a064e5fe524efa9a7a267fe60f8336d2ae0125883acd5d575ff17d1d56607255d9b2c30cb9d962026fdea1a5c3c29a5e0760d27c3136a SHA512 c5450c522c07c7a38b326f9a9062bac7d089630219d577ea4b55abad4e0c31d17b7cde385fc43912dfa100b42334e7a52422c55fda8b738caae428c6f9addb53
 DIST getrandom-0.2.2.crate 26010 BLAKE2B f2df79db0fff4a4e57bb5c748932dd7a8d24f7072f9a81fa92159ea79de29a70e7b834af6ffc5178e898af456188f16476043e9be4dd25c6e7edde06d93cbb8a SHA512 f498fe00c9887748a0be88fbd698a6087ccb79874cfeb35a18f90994603be29cb2aacfbc65fb8ba967190ccbc41ff9ff56bfff1de40811e1bc99a08b0568f59b
-DIST hermit-abi-0.1.13.crate 9230 BLAKE2B 9591171d6f303a4a462d23edc2f8d493bdc23b6c2da4b464444718bfc89078e5a627e1543b7ab5be9d4e05f16c3508e55642360bb8d2cbd5edc2ce39b28d022e SHA512 ac424683ee3cfff9c63c735ac91008df722a2709d12744f009466574098433677266799e8ca817d3d3cad8f10f3c02e8081c67ff479701eabdc4543c0a79bd25
 DIST hermit-abi-0.1.18.crate 9936 BLAKE2B a5a1d1c9bdf83fdca8edc392f8fa7d9b9b248ac8d716e009300220befa5d8d80601643e768037be89bbbe6e21adbe6349c94c595cee3837c4b92b5f98ba838ad SHA512 54f060c6c1c80d41f40cec7102345147efb535aff9fa5cc0ed4ccd7f010bfdb6daaf40626fd5069af60ceb42058452803b59d4bbcfbed4c5546c79b57ae0f914
 DIST instant-0.1.9.crate 5213 BLAKE2B fe208faa09852079c603930e88b7d0392a89a55d3b934ad45ffb0c9e44df5ef7e8189ba2fa12452f1c8a6416d6f7c0655365ba959bedf2b78228613944be8278 SHA512 3915f67c3629ec93296d56c4cda0cf97b29b1a70930a9d546abb9518139d4c2f35062563a5094e84841ddb1f00b0f3df9dc00801d96c01994765221edf03ef7c
-DIST itoa-0.4.5.crate 11194 BLAKE2B d8f0e2aaf62152c187e0987ab4b0cf842ac13255262a9ccbf8484d730ea5397572791c023d2363d0562c18c8efd2418680583e99a1f5d14450b3f0184dce69ca SHA512 79ff8774524130a4729d5e708a4a4a837b3e5052384a12c22db4ae3e208dc4391ee185365f685137a8ba55ea7dc3499f8cddddb2fd98b84177ab292c264034d3
 DIST itoa-0.4.7.crate 12099 BLAKE2B 0e4ffbaad504565056f74c3ef560a87eff321a0da6d7a2c8fa35813c207713c22d77080c3b830fefbb21370dd29cfbc6a2807044485b38ac1e0c9c1de3ccebc5 SHA512 c61eb50aa00591af28698b45c528c36bd92088f7cd2f453cf686a1824f4656292638bebc468cf67f903473a5045f22777af623cc0515ef3bf25146b89a7c454f
 DIST jobserver-0.1.21.crate 21228 BLAKE2B ab1a6496d609e19235f022e920495e708571116e90f8c036edb5f7ba270c2ac938f7571e89f3fb714043c87623d4cbf1d404067ccac6a8b41e4a6768039cf02b SHA512 944249819e1e3dd09495ead941330e9abe439647c1e66ab7e2140c0c9e100b63f4f792fe06aa3c86f509f057df297ee2d35df0ccdfd4bd6a115b6a44076237ad
 DIST lazy_static-1.4.0.crate 10443 BLAKE2B 25b2e61bbac48f0dcbc79c81d7bf01f2403d8269ecb6be3ea6147bd00f7a588df15a91f44dfc18ada19b21faa71de4637c7d493a8628cbecd0e547d74e616a23 SHA512 e124c0521ec7c950f3c4a066821918da7a9c6e711115d98009ae7c351928fdddead852e7596fea5937a9c30e4e4ce8eee7099b20248b5d6e3b2494b6a6d88cb8
-DIST libc-0.2.71.crate 474209 BLAKE2B e380a6936248992b1b1f63ef0cc3d3de410d414bb19350a2327da3947ae0e8e700e82f0f4a802cc485e37571b3a6a68bd773f964496f572a721294623d135c1c SHA512 b6f6eebc42817107aa2f94d426154c2449a2558646414464a31ee9d9dcf714e641fe6613b95ecf9e751d77102c0cedb74b35ca1f76c6df2231a5bad168de5e16
 DIST libc-0.2.86.crate 522986 BLAKE2B 2643f7e71952c3c806ba02d3d9160963433115ce53fbb22189c6368813380a0403c7fb51ede36b4781ad0a609e02c57f2622062bdd536725a5c65a6f7aac5fd0 SHA512 b5a0c94b3717a620cb47b27d2f3bbfe04fce475c3e2feaab8bc4b14c8aaee190d47a61f0dabf26ed9e525e96e6aa611f4dd29b16e13b678898f88352d86c1b74
 DIST lock_api-0.4.2.crate 20375 BLAKE2B 0b24bdf98aaee9870f558971f437e728c8e52a853cc886a0de30cb9a84c2733175e6152a2d7ff1f28a83df5443091b16ac5410cb67d05ce464e01db64ba98cb0 SHA512 815de5198ba4a952490fbc7e08e899ce855588d794c22890839ad55caa81642745fa6bf81a2a2fc8f6713575f0d1b801a2f2107ed7c405101011927b6b40be31
 DIST log-0.4.14.crate 34582 BLAKE2B ddfba35947ae1f5905cd9ecb9eb862a78af6f00ee8b8fe6258b369b140928fe677a02b1b3ca5bdec36ff2b16abd85a9f49688fd5f3d1ba2b2905e7f96b8a84c1 SHA512 796100167663d85a7bc4244cd305e9b3f0a1b1520764b63464698eb136318d0928c40c16f5d19d9f602a5bf769851275bbd48d66b088b0c37be7a6fb62def7cc
-DIST log-0.4.8.crate 31297 BLAKE2B 31037fdc2fc94f4ab8a6e89a251b0bc29975027dc7efb7cc86a8e848dfc8e2ae50acdb177b7ba9f7c1f20ec01e50798f89abb772d67a33f1b060ac617cf9a8ab SHA512 0b71f97d5964134b5eea1332347e177806b2f171d0be5c410c0ff1539470b242ba9f0933fafd853e4171a43b5e373a150af18918924be431c7216022553a8a3b
 DIST memoffset-0.6.1.crate 7706 BLAKE2B 351e6ff24a61b1016e7749571e1e66dae370c58746baf00b4688bb1e2d8c88621aa6f135468593bcd8ba30acf2c097d06a0dd7243eb06b9825e3fc1ffd31ea52 SHA512 74d081af00b7e442198b786d79e4ef35c243d2e78347ab9cb50e127569aed3fd77b47b95df6f361a716abce27c8cc6cb1dfa12c92b0b2208b21f9eb9527b61be
 DIST num-0.3.1.crate 9414 BLAKE2B b3b4ab10882c481cc2a8777eb44fb268a5ae1e76768df4f16b7c4f76bacfb6974a9ffa9d0b510c9763af49aa30b3cdfdc344a919700e65da5402d90c3d5ad083 SHA512 38eaf591bdd1a8f758f80f6fcd815f32c064738ba21fd97078200945cc5a2025f88b79efb36538e425df43441adb33144e20e68dc351101845074260d10ab85c
 DIST num-bigint-0.3.1.crate 83038 BLAKE2B d7f88ead649d5a116a9a1ceb7095435a5b1ff1d1e0b20b7ae4259d3d6cb90f5fb14636fa7b9df6d3ea8c78ba453e8baaaa817605c5eb17c64f2d1477beeeabb2 SHA512 d35d7a39c787daa8c13875d2aae8b9a2655e4aab0760f5677b28b3b4497d303258682bb7b4f3286b82a990c95228ed1bcf0ab4c867b1a82d843afbc1f53a2db1
@@ -52,68 +41,42 @@ DIST num-iter-0.1.42.crate 10450 BLAKE2B 8ef03f8f84bbac51a11d22ad79d745c74c4092b
 DIST num-rational-0.3.2.crate 26359 BLAKE2B 18b58869b55f32396cf3f024f19c1dd1dd7594e0a398f448930c60c338cc5b42f73e92dbca51a71d9017eedab20e6f564504cefc7a21018d1ff029846498e3af SHA512 31141c147ace16505cf63023d399ec7d6824b1cf3a31160419cc8ed8c9e4392993910419ac113b23913f710eff13f730d04328e66328375c61c28010718fb837
 DIST num-traits-0.2.14.crate 45476 BLAKE2B ae310d9d5640acc3e45e1e5d1d2f519539795922c0058ee940c94c94b6654b39358b7c18dd23a276f2c1b16a30dd4de4cbc8575bcda6a5c11e70665d670e6439 SHA512 c3028eca9f7b718de0db3a36cf3e462bdba43562d52c9b809ed4cc0aa6af403aea542d6d4da743cd1dd541397815a3c5a84cef4d6e40122994e4be6a62319b2e
 DIST once_cell-1.5.2.crate 27660 BLAKE2B a5413b7826abee1f700c55d05cbd942c6348b3d387217bec8f0de5188c3c8d14c76c216353e22e1dc7e2dfe1efa848a188af31254e3656e5484eb0cab2802f61 SHA512 63e7977e10a8b1eeab4c758bc03dfe7c78cfdd38f12667fc1d4842c657b8a4a2c0e46c21d7201a0fd5ed613055bedb8351e13bd2a4fe906d7fee0d51d67097ba
-DIST openssl-0.10.29.crate 189956 BLAKE2B e229d813143abb14529f82d1ed7d55dfbcba7903fe8f0676b24b623183a11fafb57d3d1c8e16e055f3423da189b64550c0319201f87ec83edec6618bbe2f45f6 SHA512 dd6986abe65cdf2e9c3d4b54c1a8dbb279bb002119e8d9faa5cca3b9a6a7d8512a1c3b5f72803bd98d46c855da54dde63041119db1106ec62b9b67f1ade79c9d
 DIST openssl-0.10.32.crate 199469 BLAKE2B d8dd269501a1991fb9ea27367a17674ec74265ea4281121aa114b18aebd821425d8cec43177f395542a1ee3227b1023d1bd4ca8c261ed194841e633d05735250 SHA512 dc37b5bdab49f6fab6c1b7610c89b5d9aca7a432f341bb10fb7c2a1132f42db63eda0c0bc4d82130e1bf3b521436fda1e0c1f9f1091c060621602384ea649962
-DIST openssl-sys-0.9.57.crate 46589 BLAKE2B e0cf96dfb7542b020eb7c2c4819d68b0260b80266b0de7917ade7f28717ff355a07eda7727a3d10585489b434d382a5d754e767e22761cd0152a605b64f94afe SHA512 5e19b689bfc2268853f8616a47f17a9b46ba0de64d108553ae0b276accee4ec39d9a8c9278da0491fc3978843a386f4c3d383f698f2b57aa28014c8bdbe03d26
 DIST openssl-sys-0.9.60.crate 51509 BLAKE2B ae3a9396115f1bcf9896ea49b0144b431b92491c4731ab6ca83ee7c99c5a38a727b008dfa837b09d80689c1a638fb57628066a4d8a85b3bb539f5e2ecd6b918e SHA512 6d9ae277c73a4efc567fd34f23e424cf6107b10f71b7e6902361dc33f514cbc8702718060fcda31c60ff65571fa29d7ea468f94cd9b8e3b37e85611f1d5adab2
 DIST parking_lot-0.11.1.crate 39854 BLAKE2B 5a097d7016811de4ca7d21e8a811a96b2e857b5224b176cf7a3bc160c0a0678c9100423e3c096c5056e2df3a4dcba17a590cc64eb1d648355c153c5cdf9db228 SHA512 17e394ac8b62656177a12fcfd246d9bb59be468a5ac174e4d6d8b4ffd0411497d3ce943ca5deab184cebf5c1bbca97b4273f79bf210c78d7f4b6f5e9d68026a2
 DIST parking_lot_core-0.8.3.crate 32147 BLAKE2B 5218cfbff706c4388fef31c885c7a5d53566005775a3c440c6a2890efb189a4edfe8e99f6499cac36038846628a915ac988c15e1ebab1b3a3ffb53a64631dc19 SHA512 1dba5a7e68ee007918fb210ff308f7382ed1c54d2fe6db36a8246453434246b71e6795db107c83ca39c2bddf5e4a27da7978a464b53d41e150e744d81e75b341
-DIST paste-0.1.15.crate 10351 BLAKE2B b543658e161fb08d7bc2a9b69db3e3a2dbba951f06624ff9d93f6fa695c9cf9f168eb8ce1ffd3172edb77aa7872bef3dbf0d64be7ebd95f842456dad3bb1d531 SHA512 6e71f314ee9fc082cddf6872c34dc22c3be0acbec9b249c06dbeb2a34165ce619b4b4b48ea4bdb0a56555d5a474c125e8661f28e31b7944a56d15345ee832065
 DIST paste-0.1.18.crate 12259 BLAKE2B ed72b93a27166b0989743c2528d4a41f4b87ffdd0c588557d11a5f37f85d5b8f03ced86150af6209f9fa8d0f6efee705769b26a2f4dc3363f35cc3ac12c0e6ad SHA512 a4d9c75f6f358d6c86eb0a66cdf22eedec180db37358ca2870a992e215d5b389b7991837d8f2769742ac1b093674cb4352ef9d6754a249253472fbcb3a81c001
-DIST paste-impl-0.1.15.crate 8162 BLAKE2B bce369e9961b1ac0b92455fd02bff925b52e518b6a25df50ce22b28f2f60bfd902ddf0007b402f47a7391335865e825201e0d018468264a1c32bf53584a9ccc8 SHA512 3e0c0523fed0f80eeddd19d096ba19b2737c7112ffd0509c270a234d20fb51ecac205f4eb9f74ee352cefd0f4fc893bc468b93bd5aae245a4a30fa6d7985d883
 DIST paste-impl-0.1.18.crate 9451 BLAKE2B e465c4c7eef44d02eb1b61b5290090513607b452f4adc11487947b7047ddc44905d7a02df827feb2142f0e74583afdd9648c1c66086f10e1bd861b663200bf8c SHA512 c635efee46cb251b76ee9427432f81a0d944cdf1d0a95693d824c6085e7dea7e1e3f48c692ae27946f69e4e78d8080220058acf98e5c8a78482007349f8a7a4b
-DIST pkg-config-0.3.17.crate 14533 BLAKE2B 729b15209bbbee8a6d3854e30a89b3e6041ca3cf7b1460ff6008e37866e326d9ec8b4ac582c125676e31eefa048b143beda33432b95f00a8f51cc7fa33ee4986 SHA512 42be78556adc07dffa8933ab1436d5d6a776018898377d58dfdc9f961981f9f21397301b41536c55d8a3772bf74a38069899d1a5cddce5c24a032017137044bc
 DIST pkg-config-0.3.19.crate 15451 BLAKE2B dc23b5ef12719b4b3d2fc5c93c087399ba954a5e127be91b26619466d5d7422e71684d02905304dca65273d69b66338d94c0642e3810a14df845ef507ddc0bfb SHA512 42bc13c4e39c8f71690db527d815884acdfd2ccf5fbfea700c6ed60257e852cdcb1c443e7774409e51da53612b0ff0aa165554b99fd0cba973f94a8df52982d9
 DIST ppv-lite86-0.2.10.crate 20915 BLAKE2B 83a075381c24b2b89f5266929f5672ce051c3781c1a199252738dadbf471618c8b87452ce84e1cd87a9eac11b44107002894f544091210cc7e77bf52c045288e SHA512 c9941052e504b9b310024064026e4b1d540dd877705ef450a833d9ff6dee70ba874cdad68c46381a71d5b54482cd80b3dbb8e0c225758fd339069031a55195f1
-DIST ppv-lite86-0.2.8.crate 20848 BLAKE2B ca85104fc1d6b300aab69c7b9367ba04f77ccde38bb7aad80cf1f615490696b27d61dcf242574abebe54b288414fdec2b63c756e47f188386a0f5523482ad9f5 SHA512 224db067f771eb48e4b0ddc2b7a1baf7389a47675ba93da50e3e4d6c88cef09e0f4529f399350b1b3feac7a88469406aa9b967377177a8c89605c49e1179771b
-DIST proc-macro-hack-0.5.16.crate 14227 BLAKE2B c1aa49b3caed8ce1fb09a900b2d4ae60a6bba963945d329b65b048870fce6b4eb1b57ea492257fc95477c828e975b54f37e25e69e4460e578088b25270cc0a58 SHA512 d1de743aa7b29dad970c334bf81e477afd9c63e8f40338a6379d22901128b4b310ae9c09212ae913d6b10b51428a3c29c75337735266878979357023749bcb45
 DIST proc-macro-hack-0.5.19.crate 15556 BLAKE2B 98c22fc3e5f5fa8b6f44d15de42b6ffcc82ba3f98a07ffa48bcbc5d3abcfca6af136c5d0d8c7f1ca34261ed8f8c9c17a394231f97a4c342c81aa7f8b9e74b203 SHA512 9e4cbec41056438287f5b23086264c86e2f0cdc193064006556736377b2954229de13a585149b9995002c9aee3334ee2a80ae4afdcc96cabe7ed2bf718476952
-DIST proc-macro2-1.0.18.crate 36252 BLAKE2B f55674ba8294f48d72a71dbf36a2e464898b96e53ff32d8dfb6f66271a3427e59e5f8e868309aa6c15e3b718983806b35f65599afa119ab76b658af863f90e63 SHA512 3e7cf577bc3548e03a2f1bee620e3ef484dcaa45fbaf7858a8ea04f79d82d636b527584765ef43c92624e1a1afac50e60ad3f9dd8efc34e8e6b84cda20c864ef
 DIST proc-macro2-1.0.24.crate 37716 BLAKE2B e2bdbc7cc9ea254529e322f6a2eb44002b4994fc4a00df32012f66740e8e73ae70820dd40b7fcfcf024f3c7784ab9add5cc1db37f4c72d5af5c8f00164ebc145 SHA512 c3d23a5136c55d734084ce1d76d54f237fc1003074af102c2ad96d851ac496ffc7513ddc505a68af4051c9d6de09725a0ecb6e76ebcdd77a1c056f8f9242c9be
-DIST quote-1.0.6.crate 24225 BLAKE2B e8706bf2e19b89855d5636704253d674fc9804e0d9713d1c1dccd5fe06af273f8604f80b6727f788de6416e62dde67a13abc2f3aa81cd5ea45eb0c73069ee300 SHA512 1febd6748602d4d96fbacb1f37bbc93c71d9fbeb9be7e9c6be2e871614048a1b2921c1ae702bd8db5d449308e7946ebff095689ef0bafe52af37c04936a8115e
 DIST quote-1.0.9.crate 25042 BLAKE2B 26ef31e89fd2f0cc21ff65f8072f30c7977ac634d2536cf9845a0894d6659f62a96cd0a6ee48f7706036c2c1b898ef8c9167bd62714ad0c9cba4fb02f30922af SHA512 dd6cdaea183b85400531ef01e56657edbec0d8f7c27898c1e591b72dff755fa5875b33ca320bd65be0e9aecfc6a61ec119a4bd1291e9f2057fca642ab5b198c8
-DIST rand-0.7.3.crate 112246 BLAKE2B ecc7c1bd70ac874c03bd8b7faa3016bb2d5ee5c19603280a12a45a81598f706e445971ee081e6ca410ab6f0f5f7a06d9315848cd556a2d8522a82024f6ff91e4 SHA512 f9b68ef9446f1ca2c8092c50990f15c1b4cb5529eeeac4df8d69755e0b7253c663c587775e7cb0a7298c31edb444975dda34926759306541f6d43d0d3cf57b7e
 DIST rand-0.8.3.crate 84493 BLAKE2B 5db817304b94424cdc77b60c9a3aa451abfbe315d97e311776ff9cf968585ca98f24994df3fa708e3896d36ba66d5f8dc795a652d2c568edc6be355baa7b4d69 SHA512 fd61348a8c3187881473c8764238d2388da3419e82174f2877cda51a7cd136106b2c7f0dea6b914f120b929c1db323529fa161465156661ffd19eef9b2737e4d
-DIST rand_chacha-0.2.2.crate 13267 BLAKE2B 7908867ceac98243ade22e1b38f1903fe0249324484d91c948a5058a1e099e5213f325c5ba3400898c8319158ed69f4ed064164f235470856a8191bd990d5a10 SHA512 1e2117442e4ffdd834dcbf0ea1829e73202c0ff9041d5969d81a59330242145f2753f2a56de2fdbff65f26cf0d227c7d08b2094ab2f946b764aef88106a6ac84
 DIST rand_chacha-0.3.0.crate 13920 BLAKE2B 9e329831b46c4d6cf2bc6755024588df907f87145adf35e156bc1c2b7068b583b652f90ba35094a1bba26e0449d32d2877fa52cea012ab50429ee526264caf7c SHA512 631f32a5b0bb42ca87ee8381795402f8c5a80202700b786655537f981c0e210e41eaa42ad4247a25bce1260c29caa8ba3b03f92e520ac331403fd8e76fbbfe93
-DIST rand_core-0.5.1.crate 21116 BLAKE2B e74791f941a79971f2741172d489d546373c9abcb0dfbffcb7b97b858ec800b2e0c97df4ac636f3aa1b8dd6c14685edf317336d577f31b5c6cb7d89a157e547a SHA512 4f7500b35e165e6c817fdd67a50745d5497d24e554bb554705097e37258751e8755c4d6b8a69fcb5e1977708ba78620bc35d640e4e018fcd4e88d9dbdbebdcbf
 DIST rand_core-0.6.1.crate 21634 BLAKE2B f059ef57238977208711b2b25f96682f58a5e935406b24a91cbbfca2cea918e764c512efa8ed8d77ee8df1fa3aae1d887148c5dd54cc0bd82ff14ee2dfade0f9 SHA512 546c1cc6064f22fa2b0cda1e42329aa7da1ea3be9b6aa277ef97de13067f28c473fe7f5bae4cf4151693aff31df3e57d6e99c6ff10d8fc79f94154dc26d19bf3
-DIST rand_hc-0.2.0.crate 11670 BLAKE2B 55fd048f2524cecd4f0e17927a81111e3070a8cc6a5b0234a46445400ad5527194edf8c91fb5ad6538f4958d53044ab02424f61a38adb2931e2cb7568c458ee8 SHA512 bca185612bed5cee4da76fb68fe854105da276f5bf2da464e596d586b925df798cc692ed881e276ab77c36b4b0551930966c93656be122ad05899d87853533b0
 DIST rand_hc-0.3.0.crate 11780 BLAKE2B 7600829591c3631aed73598d4837b0e3be55aa0594e0562ab7914013b19c4f88648e0103765ddf32643e771e0961ff2f726b9c8b323798d36ef9b994c1d03ffc SHA512 c78372332aa0bed3352d58e07be3e97f01e69410051be2d3cba569b05037df7379e896a84638b4e9f4e477b9851e4bdef0accba2c53d118bf4667a3e1bbe95bf
-DIST redox_syscall-0.1.56.crate 17117 BLAKE2B 57b1b01ef3cbc6f55def6c9a0dcde16bd98e83badcef993e26ae3ce849abcd1b1c10f4da931c605970d77f92471734764a537e7329291a221343fde23f3591eb SHA512 17a3044327aa733c830dd74e210d6bda32622617d1c5af9d70d7647232d8569ad0b04ccb14042cbabb5d97ad98e3f1f5a9968a75387354ffb4d175e9577115a1
 DIST redox_syscall-0.2.4.crate 23234 BLAKE2B 2190c072fcc0d5be9823353427e5ebb3277a9452dd9c2320f7b46168a3d764f8a2e9215f333a72e272b6d021de7141c76d25e65210e70a6b0da6a7cc987a281c SHA512 622f38ed962f7647299bcd4a742dd137c63450d5eb85d74adfa4b72951144b9920eb04d4af87e9c679c4bd47a985c528a8e56bdc31b15f4c8cd85e6b1bbddfe3
-DIST remove_dir_all-0.5.2.crate 8907 BLAKE2B 585f49f83db3ace90dd0b4fc77aab7525844194c82d36cc33ab8999aaa6226d24a130c30f55e2c46a08273cc554d9d4c8bc51958aa7dbf1045085b2e22639e4e SHA512 d19a45398a93adbcef9f233f6b3eaf4a63ae95f5bbae00c880b40c5edd34449e7f798ebcd4d11843c68ddfa15e11bed21d434b224e4a175dcb64ae011c13c8cd
 DIST remove_dir_all-0.5.3.crate 9184 BLAKE2B ab7ef94e0230ddc9b363f038254a180881bbc20eb04a254f97e6f71ed491c99ba1c88f5e85632d450243882a4a0df63f3b8b183bc1fbca9caf30ec23d577b1d7 SHA512 50417d6d8a33912193a1ed37eb72b47431b12ae65d2780cdb7080c3d141e63819da13751c3fb737685cea322f70b36d413389c3dc01aa12b4dce615aefed0e2c
 DIST ryu-1.0.5.crate 49570 BLAKE2B 3bfba4a5f290a429de7ac3b86823b2a973f40eb6f48c15329173d95964d31ada36f2618be4b36774a03f97f2ce61364900c6a3ad5465a294e2df311a1f4104ed SHA512 d1708ffa3112a684edf2956b6730ead040401d38f1457cde074eaaa59c249007dc8b925629e7f6df89f7ea757e9d0826649d685cc8ede0a04d50296048bf476c
 DIST scopeguard-1.1.0.crate 11470 BLAKE2B f774eb90b7d3ffb2efba47518e9d1dead4017ab4b38a4bd74914daa84a5af4bf9eb63da0496e3924499d79cd0439c37447aeda4a21226f95645bddcd6becfabe SHA512 368fa5726df8f42b599993681579a9ffd0196480ee3cd0f9f671e8493f3bedd1e1779bdf2beb329e77e0005fa09b816e3385f309490c0f2781568db275d4d17d
-DIST serde-1.0.111.crate 74361 BLAKE2B 5d3bf28ac98321a3dc04971d17a0f51b669eda398ba31e1426bc0458ebf8e6aa6f298711459f02598d36991d03f56cad657c1595f969a6dc00ae323c4c21e915 SHA512 285c0786c4f60ee2356f1bdfa352a5e31560ffb71cb592a346000ecd4ab3d79aac64068cb43ed4a13ad3f529a4b22ff2cbab30c1bbee988542121a63f750d2fb
 DIST serde-1.0.123.crate 74379 BLAKE2B c6d1a0d833b50d1ec65f7c2439388eac08db6231e5f8d719582d545948b5f36f2a429338e12e33e4bdbaf439cdf25840e37f37470d993f6e80d8e5746e5c7564 SHA512 73d584193f1885561063d15c0124f0611f59ba60b14eb5df3fdfe9545e9e31a1a2afdb22b2a7dd4176ea0856a24352ca6d822e0bc779f0fbcfc41e545e27e823
-DIST serde_derive-1.0.111.crate 50174 BLAKE2B 649344753b58585f0ee3d7100422ad501c30f39cf7b9c30ab16e5fd16ed0fffbbb1922a82b5b9d5ea7bb9e33195f71eb66d8256c6c61813a468f4e34c50f3394 SHA512 ace6607e26bbde64ad3d604fb0d991f13705ab126d2288104a316301e9dd9fcdb816150a659968cdee12e4636186bacb9ae0a3ebab5ddbf7e20171783cf8e971
 DIST serde_derive-1.0.123.crate 54122 BLAKE2B 9663f89cc23966d338ed1f952629276b4dd6a4c7edb8a3d9cc888e135752a7d5b748d55428566ce5ef98c11593dd45116f7aae0278bebd41b5e818928a414579 SHA512 ec80de18fcee0c50a4297272fddb54e111b580012ec79b7827ad8a4b9c02a621b07aa02070480cf89d6eafc1ed7a577d763c2657938f14c5b546d98e0df83227
-DIST serde_json-1.0.53.crate 73130 BLAKE2B 28f118648c77c8ada5a434416ec6b28615d8a9b677da7f34c8ba1104730087ac6d93e010a767199a98208ebe5dbde1203a47f28a2394a3ecb75b3d115a3b27b4 SHA512 8932a9f9f783b7124c7a41c9c3c0c1934c0e5b8b628fc9bab5ae0f78370231649f17de8015f9d6facf4ccd0305c68d8c648799e239bf32558c6be9bbe3819e22
 DIST serde_json-1.0.62.crate 114960 BLAKE2B 834ab58df2c57ea408d8407a57f6cbaa432ed9ba71decdd91241ed9531af7c00a8e95ef5f94ea5ea2fab1401fac3e2bd8b38d5c39aa2319f8b7a03845ab2a724 SHA512 eda305317c219fcb39a4e8ea0ddf3b24e5b86a26ab2f854ffba288a1d08439173dfe1a9fa649a159691e3d4b95e38589b0045ab7ad3033c294014a60063a4684
 DIST smallvec-1.6.1.crate 26444 BLAKE2B ca6c50a63acdd93a2131654d99e50545a6e2d08eb3e2bd57d4a8ee073d90c08195ee442745a8d62a68179ce7bb8e229b7ff8c6fcf46372a9844bc9280b7c85cb SHA512 9e6061c8211a4485ab54eb541adf40748e1fc3fdfab0849e38e5fd34fc6cc69ae78bd065b788692385a6b8157b031c2fe373900e13d3e56e94fc08d574edaaad
 DIST strsim-0.8.0.crate 9309 BLAKE2B 40a8be506c43ee1ffe006ddc7dee98c3d418bdd205d57b78f5d1e4c9312feb57e1eaf952e02d92d4e0932db240c6fba45beb06ea8c4fc6de1cf1faa8b6a3a939 SHA512 1d55a8d946cd55f5f37d06aea536549ded95739fa58c0f2da285a0041154c181f663682bdcac643aa198b3e762d694a04f058db985c62ebe22b5c16327ba6d34
-DIST syn-1.0.30.crate 202960 BLAKE2B 55fabb20f89f93fb65d44fc8b1547610228369c8e35ff3457b9cf26c4d566f8c77f6e89dc238bb6b0ee2f28afb8128b84242dd5ba2768f96f72c73047bd4715a SHA512 fc41eba7b7e388523f75e77813eee97dc76a82159db3227623ee4f0c3efafcf935291bdc0587b2516b251d094772dfe9de59be0b496d08c502ba1183de6c272f
 DIST syn-1.0.60.crate 231087 BLAKE2B c37be0cac1d9a5bdb7622fcf716cf2d7f3bbc1594f978ed98c84dcefce618c87bc8709ee491c0b9d01feba37d6db641eadf60d814df22cf80adc33279ce1ec94 SHA512 8474c40ce4257e3ee7eacd6f993745237181f2463067a9227bb62851d4a542657cd3811fd925c4e06c25909a5f69d9d8865a34fa479cbf3d5efabb1818e64d24
-DIST tempfile-3.1.0.crate 25823 BLAKE2B a34721369923771d5f9a2fc64adaff2bff41da97a0ce79e01aaedb8d6670867220c671c0d23f7a8a9c71b09c0559efe4e7c9bab1f7f9d890866be1de1ce050a9 SHA512 a87ee51c36a81a8a8eb8f091eb57926682f38b707f7f641332d8752170e6c139a656ae49c6861f51e07c2fab5c86cc9b2ac158f5d89c6bff15d18934dd4e7ba5
 DIST tempfile-3.2.0.crate 25892 BLAKE2B ea6870c642c5712c7c96072a5d3dc04d75c19cf1413081e3bf53c1ae6c75e05ab537446071cadb5460b34f7fb7715a03005a1335a64139458db938c3415f7c0d SHA512 56d1c5af7cb6863f9eac990354126979534aae7bf298bc8b1c918c7317ce2ba31f53089aaa1ecf8baa4a39d4111d74f4450be82b509b3c2aa0428880029e663a
 DIST textwrap-0.11.0.crate 17322 BLAKE2B 257428908342774593bbd3528fcdae710712ff54e8a711393a24356d8ba0e16e466a4b20c05f942c48ca76b3b5b5aaa90ec202f782cad892caa8b71ccf124da6 SHA512 f5c0fe4f28ff1a3a0931e8e235b5157a45f67967985bcc752418c5ec3481fca44a8ae4800088889b37e8cd0533f53d3c456d5ffd19b767b3f83a87b49a2e209a
-DIST toml-0.5.6.crate 54341 BLAKE2B a367d22daf6169dbdc9cd58c97f824ab76567679e1032af7a0f924ca53720d2f0989c14545d1f5d82e7f46293e3d27849459157d0cd77dc78e9d76dd6d200648 SHA512 718f5d3fde823ae5d7fbea31e3cd0eaa66f6a2bcd854093d0179dfc4328930a984deff466bcabf3c81caa323aa743c609136b8d036b80087b88e888ba7577f54
 DIST toml-0.5.8.crate 54219 BLAKE2B b4f9f563e5ba4574d4f2dcbe244378a2e1e984bd9fbbbfa5a06bdd5f8b8d677394f0db9cb8696f6936c80a52caa86b1b3ebaf3885c53855af23f03d318785f19 SHA512 26b7901ee4b7cbb4cf8ea57d365a99ed05e0a76e73452e47d4bcb3b4eeb7bbd393c13eea9ea33dc13622942efcda39acdba9425b74b40c920c9f19673a1f2082
-DIST unicode-width-0.1.7.crate 16644 BLAKE2B 8cc5ee2dfeeda8ffe3405a0d4f1576d2b3b8ede1a42cbefb0ba3bd0d71b53a92ceade86c4a06e9d5b31382955dc6e1152ae5cd279dc26dbc51f478dad1d0f64d SHA512 39b8a539c9009d0421f54ae68b139f21456c9cb03d743b58535a977f98bc9655cf42eaacfadbcff796c187a6f315ae16259ee22be9c2da5aa042172c6b464d84
 DIST unicode-width-0.1.8.crate 16732 BLAKE2B 5aa7b87eef1322e4151a3fcf981ade311b8fa030527d7561815950e58d3f15156163dfe34da6a708c37dccc3f7652bf7fc2cd899fe8bb0118b67c4113ff3a2d2 SHA512 0abba6da6981a2451e01d93bbd47652c46eb6fb07cc0214f33259fb29945bfd5ee2b302e883ddca8f68e921635f222701b7310e7da2a5e225f854980d1e474b0
-DIST unicode-xid-0.2.0.crate 14994 BLAKE2B e66b4255798f0ef1c81fb852613fee396a042d780d2158a171dbb5e7dedad0b3d2522f5401ae5d215f89ab8be4f5c371b046e4845693a65554c2a6eedc5d1e28 SHA512 590f727d8d8354023062ae5fe7ac5bed1bcf79d86b883effd7f33b3ea3b1c8922998a63d621ca6962a969e890fa6edd009871f21cd57b1969264f41ba3f78359
 DIST unicode-xid-0.2.1.crate 14392 BLAKE2B 7f8f91b9c4df55f2137b754208d4f2997a290acfc9393ee2dcda8195eda25cb342e56ad123f56bb298d93db5248a749c18a982423c9a0e85ce93f7a1eb55d289 SHA512 91e862137e837baea82829431cfed36634fdb05339f00c756eb5a4b429ef0bb871f5133d11adf9a023fa22168c8a0cf194ff3669779f04f219d48fc4fac339d2
-DIST uuid-0.8.1.crate 37015 BLAKE2B 776df691d501be1d8ffa00d04baf4f3319702bce172328a090aff341ab767e50f1a0bb57f744b5d0616a81422e04d2ec9a7aabd7b7df7451ce4b90e91c3cdc5c SHA512 754cd59021053cd3ec6b929cf6ed15127a8d0d9be1777e100153d6a23160a251c146eb180fccd1e515d1d0728332bbdb7c36e8f111958489234db6299df28f7c
 DIST uuid-0.8.2.crate 37909 BLAKE2B e6ede5f8ae05572d4c55909eb3fe6946de6f10ad9bf71bd357739bc01201bf93f59ccbb3dabcbfd7b3e54b0c98c3b52d21f1bf1877b7283c6df623e9b2b3f33f SHA512 5a1f5ead9a920b9bbc120c02049c24b62ec215765e486d3a15c5015ef49fa506206efb737e6f6555cf6e2eddddfe55f0ca1d7dcfa9aa8bcf3e0ef570a54fa2d8
 DIST vcpkg-0.2.11.crate 12600 BLAKE2B 1c44c8df531a75f686c0497e70a72aa0c1b554c02ed256e6b08407b17066ed949f03bda42645d56e1227b50dc4c0e3865f10856605c2eadab3b74f55f005789b SHA512 d67bc244c81827165bf976808f79fd02f9149a19006898e60ff8ef11df2d72657c56bc9fc14c8f91b091075ceb23c3f96a3df81be345bb01881679eb47a0e6e9
-DIST vcpkg-0.2.9.crate 11279 BLAKE2B fc36eff275a69d9dc959cefa730b8ad53f4f277391d4858658ca1fe0bc5ebc4f3f311e46d5e5a8fe4a404fa135362f3115830798b7746d6b562e26f966659df0 SHA512 fc0cf61329f1ca0c16357749edf10a468b5e07cc8353cbbdb1af275b1ef450b07291280e128c7768cc57e23e5f20ef6bcff78a9af7d3ca44d486a709f081f83b
 DIST vec_map-0.8.2.crate 14466 BLAKE2B 8f109fbff19604b82ea2aa61c952e2ce9b5597ccc8e1ef4e847648e2de08dece8c4debe92889edeccb8d393645fd0b62436b49d236ded7ad181c4a51239a9539 SHA512 4f1ef59bc2c437e79f1f84fe021bce5aa8ccd581f500f3d5776913d5f17d45b03ccee64f5bd03d47656318cfc9344a1f4311079d471fa409a8e4e94c143973f9
 DIST version_check-0.9.2.crate 11979 BLAKE2B 6568f8d4652fb470162bb2251be2260a6bf83e107a4f957ed91117938d5da48c42bedfb5e6622bcd6c37950805666b78984577bd8dae687dbb39e452078bd97c SHA512 b88a9d545ef103fe6d0eebe7ddcf328fc21fcb02c60828b347cfc35afd957669e652a94d880ef992450c167df3505838bc649e0d83896542fa13a149875acf26
 DIST wasi-0.10.2+wasi-snapshot-preview1.crate 27505 BLAKE2B 4eb8644b945633d6e856ad80dd74990be19eb6af99823b147163384f61d471e2d9ec054d78a7064072344be53783e57073e8fffc6d5555c149b4834a9bf31dba SHA512 06977a294d76369a3867c45abdd8a87ea5c84e5a3681075ba0d14af1aee3114ff24495c7e7f7fe1e6e42230e65fba0e062898e69bc89e0209af62c2d14094ec7
 DIST wasi-0.9.0+wasi-snapshot-preview1.crate 31521 BLAKE2B 716bdd2ec46d0bc9911c5e5e29fc783840559931b2563d8619675fc11da9527ddbe653a0f1ce0b782ee0c5f7a3131aba2b0867d415f003aa9c2389357569e7dc SHA512 dbe641f796ee3a5daafcaafc911ecc6dff170340f477c2df7a61fb4858a85aefc2637c9e61973ecce66a987aa8e08a736273a4aad3ef47eaf61ed4268dbf9c47
-DIST winapi-0.3.8.crate 1128308 BLAKE2B e0e8ef6121f222b0500525192ebb69b26b71cc16f9ba92186f8ad6acc9de4cb8cc7c738f9c31f5bd223d2e34c93c496e8448c973d69797776004670c70abf69c SHA512 5a899ee5f09f30d742b8b8eba78da05cd9f4c664408fdeb9370373f8756a962a23e3f1c07619e745b3270138606c9a369076c02c3f5353f657df09d203d9a736
 DIST winapi-0.3.9.crate 1200382 BLAKE2B cb5799749ccd935ea2d7068d953cecf19f543d9db7dc16ad4584bb7005373ada34937a3ced7225544d8bc765da599911c7a3190efefb3a25b7c1bb7123b4f673 SHA512 ff8b7b78065f3d8999ec03c725a0460ebc059771bf071c7a3df3f0ecd733edf3b0a2450024d4e24e1aedddaecd9038ce1376c0d8bbf45132068cf45cf4a53a97
 DIST winapi-i686-pc-windows-gnu-0.4.0.crate 2918815 BLAKE2B 4d357e4d30f9552972170d65b9a5358b69c46a3e772fe05efc22f3d4ffc1caeeaad7aacdc7abd503a7ad0545f8bd7d22bf351dcb6df76f812fa4d45c34d65df0 SHA512 a672ccefd0730a8166fef1d4e39f9034d9ae426a3f5e28d1f4169fa5c5790767693f281d890e7804773b34acdb0ae1febac33cde8c50c0044a5a6152c7209ec2
 DIST winapi-x86_64-pc-windows-gnu-0.4.0.crate 2947998 BLAKE2B 2ad1ea8b5fa07d544e910ccba043ae925269b76b26c9da356305b34b86741dd8b9aff0b9ffe3d562db4fcd7d7c46a11ce9e3168b782b1d89ae6881742b7ede82 SHA512 4a654af6a5d649dc87e00497245096b35a2894ae66f155cb62389902c3b93ddcc5cf7d0d8b9dd97b291d2d80bc686af2298e80abef6ac69883f4a54e79712513


^ permalink raw reply related	[flat|nested] 47+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: net-nds/389-ds-base/
@ 2021-08-12  7:50 Joonas Niilola
  0 siblings, 0 replies; 47+ messages in thread
From: Joonas Niilola @ 2021-08-12  7:50 UTC (permalink / raw
  To: gentoo-commits

commit:     d3be27aa4735bb08a1e44f4666761df07839649d
Author:     Joonas Niilola <juippis <AT> gentoo <DOT> org>
AuthorDate: Thu Aug 12 07:47:57 2021 +0000
Commit:     Joonas Niilola <juippis <AT> gentoo <DOT> org>
CommitDate: Thu Aug 12 07:49:50 2021 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=d3be27aa

net-nds/389-ds-base: add a missing dep

Signed-off-by: Joonas Niilola <juippis <AT> gentoo.org>

 net-nds/389-ds-base/389-ds-base-1.4.4.16.ebuild | 1 +
 1 file changed, 1 insertion(+)

diff --git a/net-nds/389-ds-base/389-ds-base-1.4.4.16.ebuild b/net-nds/389-ds-base/389-ds-base-1.4.4.16.ebuild
index 2d15ad5d240..a4f075f0ebf 100644
--- a/net-nds/389-ds-base/389-ds-base-1.4.4.16.ebuild
+++ b/net-nds/389-ds-base/389-ds-base-1.4.4.16.ebuild
@@ -121,6 +121,7 @@ DEPEND="
 		$(for slot in ${BERKDB_SLOTS[@]} ; do printf '%s\n' "sys-libs/db:${slot}" ; done)
 	)
 	sys-libs/cracklib
+	sys-libs/e2fsprogs-libs
 	sys-libs/zlib
 	pam-passthru? ( sys-libs/pam )
 	selinux? (


^ permalink raw reply related	[flat|nested] 47+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: net-nds/389-ds-base/
@ 2021-09-13 20:30 David Seifert
  0 siblings, 0 replies; 47+ messages in thread
From: David Seifert @ 2021-09-13 20:30 UTC (permalink / raw
  To: gentoo-commits

commit:     68382d027dea01dd753eda131be005fd37a296bc
Author:     David Seifert <soap <AT> gentoo <DOT> org>
AuthorDate: Mon Sep 13 20:30:19 2021 +0000
Commit:     David Seifert <soap <AT> gentoo <DOT> org>
CommitDate: Mon Sep 13 20:30:19 2021 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=68382d02

net-nds/389-ds-base: e2fsprogs-libs → e2fsprogs

Bug: https://bugs.gentoo.org/806875
Signed-off-by: David Seifert <soap <AT> gentoo.org>

 .../{389-ds-base-1.4.4.16.ebuild => 389-ds-base-1.4.4.16-r1.ebuild}     | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/net-nds/389-ds-base/389-ds-base-1.4.4.16.ebuild b/net-nds/389-ds-base/389-ds-base-1.4.4.16-r1.ebuild
similarity index 99%
rename from net-nds/389-ds-base/389-ds-base-1.4.4.16.ebuild
rename to net-nds/389-ds-base/389-ds-base-1.4.4.16-r1.ebuild
index a4f075f0ebf..e3ef7ffdf4b 100644
--- a/net-nds/389-ds-base/389-ds-base-1.4.4.16.ebuild
+++ b/net-nds/389-ds-base/389-ds-base-1.4.4.16-r1.ebuild
@@ -121,7 +121,7 @@ DEPEND="
 		$(for slot in ${BERKDB_SLOTS[@]} ; do printf '%s\n' "sys-libs/db:${slot}" ; done)
 	)
 	sys-libs/cracklib
-	sys-libs/e2fsprogs-libs
+	sys-fs/e2fsprogs
 	sys-libs/zlib
 	pam-passthru? ( sys-libs/pam )
 	selinux? (


^ permalink raw reply related	[flat|nested] 47+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: net-nds/389-ds-base/
@ 2021-09-24 16:29 Florian Schmaus
  0 siblings, 0 replies; 47+ messages in thread
From: Florian Schmaus @ 2021-09-24 16:29 UTC (permalink / raw
  To: gentoo-commits

commit:     8b3240d44074fd78d439d3929d5b70834e093b91
Author:     Robert Förster <Dessa <AT> gmake <DOT> de>
AuthorDate: Fri Sep 24 15:49:12 2021 +0000
Commit:     Florian Schmaus <flow <AT> gentoo <DOT> org>
CommitDate: Fri Sep 24 16:29:42 2021 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=8b3240d4

net-nds/389-ds-base: bump to 1.4.4.17

Package-Manager: Portage-3.0.23, Repoman-3.0.3
Signed-off-by: Robert Förster <Dessa <AT> gmake.de>
Signed-off-by: Florian Schmaus <flow <AT> gentoo.org>

 net-nds/389-ds-base/389-ds-base-1.4.4.17.ebuild | 299 ++++++++++++++++++++++++
 net-nds/389-ds-base/Manifest                    |   1 +
 2 files changed, 300 insertions(+)

diff --git a/net-nds/389-ds-base/389-ds-base-1.4.4.17.ebuild b/net-nds/389-ds-base/389-ds-base-1.4.4.17.ebuild
new file mode 100644
index 00000000000..e64239ebf7b
--- /dev/null
+++ b/net-nds/389-ds-base/389-ds-base-1.4.4.17.ebuild
@@ -0,0 +1,299 @@
+# Copyright 1999-2021 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=7
+
+CRATES="
+	ahash-0.7.2
+	ansi_term-0.11.0
+	atty-0.2.14
+	autocfg-1.0.1
+	base64-0.13.0
+	bitflags-1.2.1
+	byteorder-1.4.3
+	cbindgen-0.9.1
+	cc-1.0.67
+	cfg-if-1.0.0
+	clap-2.33.3
+	concread-0.2.9
+	crossbeam-0.8.0
+	crossbeam-channel-0.5.1
+	crossbeam-deque-0.8.0
+	crossbeam-epoch-0.9.3
+	crossbeam-queue-0.3.1
+	crossbeam-utils-0.8.3
+	fernet-0.1.4
+	foreign-types-0.3.2
+	foreign-types-shared-0.1.1
+	getrandom-0.2.2
+	hermit-abi-0.1.18
+	instant-0.1.9
+	itoa-0.4.7
+	jobserver-0.1.21
+	lazy_static-1.4.0
+	libc-0.2.93
+	lock_api-0.4.3
+	log-0.4.14
+	memoffset-0.6.3
+	once_cell-1.7.2
+	openssl-0.10.33
+	openssl-sys-0.9.61
+	parking_lot-0.11.1
+	parking_lot_core-0.8.3
+	paste-0.1.18
+	paste-impl-0.1.18
+	pkg-config-0.3.19
+	ppv-lite86-0.2.10
+	proc-macro-hack-0.5.19
+	proc-macro2-1.0.26
+	quote-1.0.9
+	rand-0.8.3
+	rand_chacha-0.3.0
+	rand_core-0.6.2
+	rand_hc-0.3.0
+	redox_syscall-0.2.6
+	remove_dir_all-0.5.3
+	ryu-1.0.5
+	scopeguard-1.1.0
+	serde-1.0.125
+	serde_derive-1.0.125
+	serde_json-1.0.64
+	smallvec-1.6.1
+	strsim-0.8.0
+	syn-1.0.69
+	synstructure-0.12.4
+	tempfile-3.2.0
+	textwrap-0.11.0
+	toml-0.5.8
+	unicode-width-0.1.8
+	unicode-xid-0.2.1
+	uuid-0.8.2
+	vcpkg-0.2.11
+	vec_map-0.8.2
+	version_check-0.9.3
+	wasi-0.10.2+wasi-snapshot-preview1
+	winapi-0.3.9
+	winapi-i686-pc-windows-gnu-0.4.0
+	winapi-x86_64-pc-windows-gnu-0.4.0
+	zeroize-1.2.0
+	zeroize_derive-1.0.1
+"
+
+PYTHON_COMPAT=( python3_{8,9,10} )
+
+DISTUTILS_SINGLE_IMPL=1
+DISTUTILS_USE_SETUPTOOLS=rdepend
+
+inherit multilib flag-o-matic autotools distutils-r1 systemd tmpfiles db-use cargo
+
+DESCRIPTION="389 Directory Server (core libraries and daemons)"
+HOMEPAGE="https://directory.fedoraproject.org/"
+SRC_URI="https://github.com/389ds/${PN}/archive/refs/tags/${P}.tar.gz
+	$(cargo_crate_uris ${CRATES})"
+LICENSE="GPL-3+ Apache-2.0 BSD MIT MPL-2.0"
+SLOT="$(ver_cut 1-2)/0"
+KEYWORDS="~amd64"
+IUSE_PLUGINS="+accountpolicy +bitwise +dna +pam-passthru"
+IUSE="${IUSE_PLUGINS} +autobind auto-dn-suffix debug doc +ldapi selinux systemd"
+
+REQUIRED_USE="${PYTHON_REQUIRED_USE}"
+
+# lib389 tests (which is most of the suite) can't find their own modules.
+RESTRICT="test"
+
+# always list newer first
+# Do not add any AGPL-3 BDB here!
+# See bug 525110, comment 15.
+BERKDB_SLOTS=( 5.3 4.8 )
+
+DEPEND="
+	>=app-crypt/mit-krb5-1.7-r100[openldap]
+	>=dev-libs/cyrus-sasl-2.1.19[kerberos]
+	>=dev-libs/icu-60.2:=
+	dev-libs/nspr
+	>=dev-libs/nss-3.22[utils]
+	dev-libs/libevent:=
+	dev-libs/libpcre:3
+	dev-libs/openssl:0=
+	>=net-analyzer/net-snmp-5.1.2:=
+	net-nds/openldap[sasl]
+	|| (
+		$(for slot in ${BERKDB_SLOTS[@]} ; do printf '%s\n' "sys-libs/db:${slot}" ; done)
+	)
+	sys-libs/cracklib
+	sys-fs/e2fsprogs
+	sys-libs/zlib
+	pam-passthru? ( sys-libs/pam )
+	selinux? (
+		$(python_gen_cond_dep '
+			sys-libs/libselinux[python,${PYTHON_USEDEP}]
+		')
+	)
+	systemd? ( >=sys-apps/systemd-244 )
+	virtual/libcrypt:=
+	"
+
+BDEPEND=">=sys-devel/autoconf-2.69-r5
+	virtual/pkgconfig
+	${PYTHON_DEPS}
+	$(python_gen_cond_dep '
+		dev-python/argparse-manpage[${PYTHON_USEDEP}]
+	')
+	doc? ( app-doc/doxygen )
+	test? ( dev-util/cmocka )
+"
+
+# perl dependencies are for logconv.pl
+RDEPEND="${DEPEND}
+	!dev-libs/svrcore
+	!net-nds/389-ds-base:0
+	acct-user/dirsrv
+	acct-group/dirsrv
+	${PYTHON_DEPS}
+	$(python_gen_cond_dep '
+		dev-python/pyasn1[${PYTHON_USEDEP}]
+		dev-python/pyasn1-modules[${PYTHON_USEDEP}]
+		dev-python/argcomplete[${PYTHON_USEDEP}]
+		dev-python/python-dateutil[${PYTHON_USEDEP}]
+		dev-python/python-ldap[sasl,${PYTHON_USEDEP}]
+		dev-python/distro[${PYTHON_USEDEP}]
+	')
+	virtual/perl-Archive-Tar
+	virtual/perl-DB_File
+	virtual/perl-IO
+	virtual/perl-Getopt-Long
+	virtual/perl-IO-Compress
+	virtual/perl-MIME-Base64
+	virtual/perl-Scalar-List-Utils
+	virtual/perl-Time-Local
+	virtual/logger
+	selinux? ( sec-policy/selinux-dirsrv )
+"
+
+S="${WORKDIR}/${PN}-${P}"
+
+PATCHES=(
+	"${FILESDIR}/${PN}-db-gentoo.patch"
+)
+
+distutils_enable_tests pytest
+
+src_prepare() {
+	# this is for upstream GitHub issue 4292
+	if use !systemd; then
+		sed -i \
+			-e 's|WITH_SYSTEMD = 1|WITH_SYSTEMD = 0|' \
+			Makefile.am || die
+	fi
+
+	# GH issue 4092
+	sed -i \
+		-e 's|@localstatedir@/run|/run|' \
+		ldap/admin/src/defaults.inf.in || die
+
+	default
+
+	eautoreconf
+}
+
+src_configure() {
+	local myeconfargs=(
+		$(use_enable accountpolicy acctpolicy)
+		$(use_enable bitwise)
+		$(use_enable dna)
+		$(use_enable pam-passthru)
+		$(use_enable autobind)
+		$(use_enable auto-dn-suffix)
+		$(use_enable debug)
+		$(use_enable ldapi)
+		$(use_with selinux)
+		$(use_with systemd)
+		$(use_with systemd systemdgroupname "dirsrv.target")
+		$(use_with systemd tmpfiles-d "/usr/lib/tmpfiles.d")
+		--with-systemdsystemunitdir="$(systemd_get_systemunitdir)"
+		$(use_with !systemd initddir "/etc/init.d")
+		$(use_enable test cmocka)
+		--enable-rust
+		--enable-rust-offline
+		--with-pythonexec="${PYTHON}"
+		--with-fhs
+		--with-openldap
+		--with-db-inc="$(db_includedir)"
+		--disable-cockpit
+	)
+
+	econf "${myeconfargs[@]}"
+
+	rm "${S}"/.cargo/config || die
+}
+
+src_compile() {
+	export CARGO_HOME="${ECARGO_HOME}"
+
+	default
+
+	if use doc; then
+		doxygen "${S}"/docs/slapi.doxy || die
+	fi
+
+	cd "${S}"/src/lib389 || die
+	distutils-r1_src_compile
+
+	# argparse-manpage dynamic man pages have hardcoded man v1 in header
+	sed -i \
+		"1s/\"1\"/\"8\"/" \
+		"${S}"/src/lib389/man/{openldap_to_ds,ds{conf,ctl,idm,create}}.8 || die
+}
+
+src_test () {
+	emake check
+	cd "${S}"/src/lib389 || die
+	distutils-r1_src_test
+}
+
+src_install() {
+	# -j1 is a temporary workaround for bug #605432
+	emake -j1 DESTDIR="${D}" install
+
+	# Install gentoo style init script
+	# Get these merged upstream
+	newinitd "${FILESDIR}"/389-ds.initd-r1 389-ds
+	newinitd "${FILESDIR}"/389-ds-snmp.initd 389-ds-snmp
+
+	dotmpfiles "${FILESDIR}"/389-ds-base.conf
+
+	# cope with libraries being in /usr/lib/dirsrv
+	dodir /etc/env.d
+	echo "LDPATH=/usr/$(get_libdir)/dirsrv" > "${ED}"/etc/env.d/08dirsrv || die
+
+	if use doc; then
+		cd "${S}" || die
+		docinto html/
+		dodoc -r html/.
+	fi
+
+	cd "${S}"/src/lib389 || die
+	distutils-r1_src_install
+	python_fix_shebang "${ED}"
+
+	find "${ED}" -type f \( -name "*.a" -o -name "*.la" \) -delete || die
+}
+
+pkg_postinst() {
+	tmpfiles_process 389-ds-base.conf
+
+	echo
+	elog "If you are planning to use 389-ds-snmp (ldap-agent),"
+	elog "make sure to properly configure: /etc/dirsrv/config/ldap-agent.conf"
+	elog "adding proper 'server' entries, and adding the lines below to"
+	elog " => /etc/snmp/snmpd.conf"
+	elog
+	elog "master agentx"
+	elog "agentXSocket /var/agentx/master"
+	elog
+	elog "To start 389 Directory Server (LDAP service) at boot:"
+	elog
+	elog "    rc-update add 389-ds default"
+	elog
+	echo
+}

diff --git a/net-nds/389-ds-base/Manifest b/net-nds/389-ds-base/Manifest
index 3763efc0c80..6a79ee183ac 100644
--- a/net-nds/389-ds-base/Manifest
+++ b/net-nds/389-ds-base/Manifest
@@ -1,4 +1,5 @@
 DIST 389-ds-base-1.4.4.16.tar.gz 5456272 BLAKE2B bb157de3ebfdf214a56a56cd991255080890b28ca5fbd4ce5437e1ab4ca03181b7c2a58630ee26112771aaf9037cff8102926f48da136d6af43024c70ca1eeb8 SHA512 2c8d446dd26f67345351a6ea5f6095d89ed5eb26df09e09b19d625fb01418c5354b93ac0272e68b2d444a70b63180ce53042e0e43b6ea826948f6c93f4c22fc0
+DIST 389-ds-base-1.4.4.17.tar.gz 5356426 BLAKE2B 4972d7a7a7d12fb13f76db5cb2c8b896d5bb02c9f1e4bfbfae709f5fc01b9f662b5557710ca52d9f0a6ac3dc9e36bfab594e597db90ab146a5a5f252e11b4175 SHA512 83cc20915d59d4a45febad1462103c51108deee271cae7f98ff28e0a939451060edca28046719a417b3d3b956a74687a288880d64a6ab201e682ad577bf70583
 DIST ahash-0.7.2.crate 37192 BLAKE2B a2ea98d408f6ac72b96a7e14b22999d52a6839d724f3e8fc82f67ea985a110d8dc17847087e6aaeca477ef93afadda3488ee77cc5425cab5f77c00cd67ff4463 SHA512 77886a994102c1edf93b133e27658e3c84152c83597191d58c571dc7dfc765d41c2879ea55d64e04e3af804a4f10aeb1c10e33a924fd967b288e6d0b12728b34
 DIST ansi_term-0.11.0.crate 17087 BLAKE2B 9bd35c045a01ce4c6c4a5db1b4f15e9412bb97426eec19d4421dffbec633de8d13452c13c1dc1b30998690b78d7ed38311aca700087f13a81f66bd1d5d7300c4 SHA512 a637466a380748f939b3af090b8c0333f35581925bc03f4dda9b3f95d338836403cf5487ae3af9ff68f8245a837f8ab061aabe57a126a6a2c20f2e972c77d1fa
 DIST atty-0.2.14.crate 5470 BLAKE2B 2db856a9e898a430258f059aeaf7c844a153293e8856d90ac81f7d91a888c89198768ad5cb09303c23241fe85c560a55148fa56a303651a82b0edb895616bfab SHA512 d7b6c4b9a0f898d91ddbc41a5ee45bbf45d1d269508c8cc87ee3e3990500e41e0ec387afb1f3bc7db55bedac396dd86c6509f4bf9e5148d809c3802edcc5e1d9


^ permalink raw reply related	[flat|nested] 47+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: net-nds/389-ds-base/
@ 2022-02-18  8:31 Florian Schmaus
  0 siblings, 0 replies; 47+ messages in thread
From: Florian Schmaus @ 2022-02-18  8:31 UTC (permalink / raw
  To: gentoo-commits

commit:     71c249120b7ca57f2ca4e1faf606bb8a02080114
Author:     Dennis Lamm <expeditioneer <AT> gentoo <DOT> org>
AuthorDate: Thu Feb 17 17:43:09 2022 +0000
Commit:     Florian Schmaus <flow <AT> gentoo <DOT> org>
CommitDate: Fri Feb 18 08:31:42 2022 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=71c24912

net-nds/389-ds-base: version bump to 1.4.4.19

Signed-off-by: Dennis Lamm <expeditioneer <AT> gentoo.org>
Package-Manager: Portage-3.0.30, Repoman-3.0.3
Closes: https://github.com/gentoo/gentoo/pull/24237
Signed-off-by: Florian Schmaus <flow <AT> gentoo.org>

 net-nds/389-ds-base/389-ds-base-1.4.4.19.ebuild | 331 ++++++++++++++++++++++++
 net-nds/389-ds-base/Manifest                    |  73 ++++++
 2 files changed, 404 insertions(+)

diff --git a/net-nds/389-ds-base/389-ds-base-1.4.4.19.ebuild b/net-nds/389-ds-base/389-ds-base-1.4.4.19.ebuild
new file mode 100644
index 000000000000..c38d1874e9ee
--- /dev/null
+++ b/net-nds/389-ds-base/389-ds-base-1.4.4.19.ebuild
@@ -0,0 +1,331 @@
+# Copyright 1999-2022 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=7
+
+CRATES="
+	ahash-0.7.6
+	ansi_term-0.11.0
+	ansi_term-0.12.1
+	atty-0.2.14
+	autocfg-1.0.1
+	base64-0.13.0
+	bitflags-1.2.1
+	bitflags-1.3.2
+	byteorder-1.4.3
+	cbindgen-0.9.1
+	cc-1.0.72
+	cfg-if-0.1.10
+	cfg-if-1.0.0
+	clap-2.33.3
+	clap-2.34.0
+	concread-0.2.21
+	crossbeam-0.8.1
+	crossbeam-channel-0.5.2
+	crossbeam-deque-0.8.1
+	crossbeam-epoch-0.9.6
+	crossbeam-queue-0.3.3
+	crossbeam-utils-0.8.6
+	fastrand-1.7.0
+	fernet-0.1.4
+	foreign-types-0.3.2
+	foreign-types-shared-0.1.1
+	getrandom-0.1.16
+	getrandom-0.2.4
+	hashbrown-0.11.2
+	hermit-abi-0.1.17
+	hermit-abi-0.1.19
+	instant-0.1.12
+	itoa-0.4.7
+	itoa-1.0.1
+	jobserver-0.1.24
+	lazy_static-1.4.0
+	libc-0.2.113
+	libc-0.2.82
+	lock_api-0.4.5
+	log-0.4.13
+	log-0.4.14
+	lru-0.7.2
+	memoffset-0.6.5
+	once_cell-1.9.0
+	openssl-0.10.38
+	openssl-sys-0.9.72
+	parking_lot-0.11.2
+	parking_lot_core-0.8.5
+	paste-0.1.18
+	paste-impl-0.1.18
+	pin-project-lite-0.2.8
+	pkg-config-0.3.24
+	ppv-lite86-0.2.10
+	ppv-lite86-0.2.16
+	proc-macro2-1.0.24
+	proc-macro2-1.0.36
+	proc-macro-hack-0.5.19
+	quote-1.0.15
+	quote-1.0.8
+	rand-0.7.3
+	rand-0.8.4
+	rand_chacha-0.2.2
+	rand_chacha-0.3.1
+	rand_core-0.5.1
+	rand_core-0.6.3
+	rand_hc-0.2.0
+	rand_hc-0.3.1
+	redox_syscall-0.1.57
+	redox_syscall-0.2.10
+	remove_dir_all-0.5.3
+	ryu-1.0.5
+	ryu-1.0.9
+	scopeguard-1.1.0
+	serde-1.0.119
+	serde-1.0.135
+	serde_derive-1.0.119
+	serde_derive-1.0.135
+	serde_json-1.0.61
+	serde_json-1.0.78
+	smallvec-1.8.0
+	strsim-0.8.0
+	syn-1.0.58
+	syn-1.0.86
+	synstructure-0.12.6
+	tempfile-3.1.0
+	tempfile-3.3.0
+	textwrap-0.11.0
+	tokio-1.15.0
+	tokio-macros-1.7.0
+	toml-0.5.8
+	unicode-width-0.1.8
+	unicode-width-0.1.9
+	unicode-xid-0.2.1
+	unicode-xid-0.2.2
+	uuid-0.8.2
+	vcpkg-0.2.15
+	vec_map-0.8.2
+	version_check-0.9.4
+	wasi-0.10.2+wasi-snapshot-preview1
+	wasi-0.9.0+wasi-snapshot-preview1
+	winapi-0.3.9
+	winapi-i686-pc-windows-gnu-0.4.0
+	winapi-x86_64-pc-windows-gnu-0.4.0
+	zeroize-1.5.0
+	zeroize_derive-1.3.1
+"
+
+PYTHON_COMPAT=( python3_{8,9,10} )
+
+DISTUTILS_SINGLE_IMPL=1
+DISTUTILS_USE_SETUPTOOLS=rdepend
+
+inherit multilib flag-o-matic autotools distutils-r1 systemd tmpfiles db-use cargo
+
+DESCRIPTION="389 Directory Server (core libraries and daemons)"
+HOMEPAGE="https://directory.fedoraproject.org/"
+SRC_URI="https://github.com/389ds/${PN}/archive/refs/tags/${P}.tar.gz
+	$(cargo_crate_uris ${CRATES})"
+LICENSE="GPL-3+ Apache-2.0 BSD MIT MPL-2.0"
+SLOT="$(ver_cut 1-2)/0"
+KEYWORDS="~amd64"
+IUSE_PLUGINS="+accountpolicy +bitwise +dna +pam-passthru"
+IUSE="${IUSE_PLUGINS} +autobind auto-dn-suffix debug doc +ldapi selinux systemd"
+
+REQUIRED_USE="${PYTHON_REQUIRED_USE}"
+
+# lib389 tests (which is most of the suite) can't find their own modules.
+RESTRICT="test"
+
+# always list newer first
+# Do not add any AGPL-3 BDB here!
+# See bug 525110, comment 15.
+BERKDB_SLOTS=( 5.3 4.8 )
+
+DEPEND="
+	>=app-crypt/mit-krb5-1.7-r100[openldap]
+	>=dev-libs/cyrus-sasl-2.1.19[kerberos]
+	>=dev-libs/icu-60.2:=
+	dev-libs/nspr
+	>=dev-libs/nss-3.22[utils]
+	dev-libs/libevent:=
+	dev-libs/libpcre:3
+	dev-libs/openssl:0=
+	>=net-analyzer/net-snmp-5.1.2:=
+	net-nds/openldap[sasl]
+	|| (
+		$(for slot in ${BERKDB_SLOTS[@]} ; do printf '%s\n' "sys-libs/db:${slot}" ; done)
+	)
+	sys-libs/cracklib
+	sys-fs/e2fsprogs
+	sys-libs/zlib
+	pam-passthru? ( sys-libs/pam )
+	selinux? (
+		$(python_gen_cond_dep '
+			sys-libs/libselinux[python,${PYTHON_USEDEP}]
+		')
+	)
+	systemd? ( >=sys-apps/systemd-244 )
+	virtual/libcrypt:=
+	"
+
+BDEPEND=">=sys-devel/autoconf-2.69-r5
+	virtual/pkgconfig
+	${PYTHON_DEPS}
+	$(python_gen_cond_dep '
+		dev-python/argparse-manpage[${PYTHON_USEDEP}]
+	')
+	doc? ( app-doc/doxygen )
+	test? ( dev-util/cmocka )
+"
+
+# perl dependencies are for logconv.pl
+RDEPEND="${DEPEND}
+	!dev-libs/svrcore
+	!net-nds/389-ds-base:0
+	acct-user/dirsrv
+	acct-group/dirsrv
+	${PYTHON_DEPS}
+	$(python_gen_cond_dep '
+		dev-python/pyasn1[${PYTHON_USEDEP}]
+		dev-python/pyasn1-modules[${PYTHON_USEDEP}]
+		dev-python/argcomplete[${PYTHON_USEDEP}]
+		dev-python/python-dateutil[${PYTHON_USEDEP}]
+		dev-python/python-ldap[sasl,${PYTHON_USEDEP}]
+		dev-python/distro[${PYTHON_USEDEP}]
+	')
+	virtual/perl-Archive-Tar
+	virtual/perl-DB_File
+	virtual/perl-IO
+	virtual/perl-Getopt-Long
+	virtual/perl-IO-Compress
+	virtual/perl-MIME-Base64
+	virtual/perl-Scalar-List-Utils
+	virtual/perl-Time-Local
+	virtual/logger
+	selinux? ( sec-policy/selinux-dirsrv )
+"
+
+S="${WORKDIR}/${PN}-${P}"
+
+PATCHES=(
+	"${FILESDIR}/${PN}-db-gentoo.patch"
+)
+
+distutils_enable_tests pytest
+
+src_prepare() {
+	# this is for upstream GitHub issue 4292
+	if use !systemd; then
+		sed -i \
+			-e 's|WITH_SYSTEMD = 1|WITH_SYSTEMD = 0|' \
+			Makefile.am || die
+	fi
+
+	# GH issue 4092
+	sed -i \
+		-e 's|@localstatedir@/run|/run|' \
+		ldap/admin/src/defaults.inf.in || die
+
+	default
+
+	eautoreconf
+}
+
+src_configure() {
+	local myeconfargs=(
+		$(use_enable accountpolicy acctpolicy)
+		$(use_enable bitwise)
+		$(use_enable dna)
+		$(use_enable pam-passthru)
+		$(use_enable autobind)
+		$(use_enable auto-dn-suffix)
+		$(use_enable debug)
+		$(use_enable ldapi)
+		$(use_with selinux)
+		$(use_with systemd)
+		$(use_with systemd systemdgroupname "dirsrv.target")
+		$(use_with systemd tmpfiles-d "/usr/lib/tmpfiles.d")
+		--with-systemdsystemunitdir="$(systemd_get_systemunitdir)"
+		$(use_with !systemd initddir "/etc/init.d")
+		$(use_enable test cmocka)
+		--enable-rust
+		--enable-rust-offline
+		--with-pythonexec="${PYTHON}"
+		--with-fhs
+		--with-openldap
+		--with-db-inc="$(db_includedir)"
+		--disable-cockpit
+	)
+
+	econf "${myeconfargs[@]}"
+
+	rm "${S}"/.cargo/config || die
+}
+
+src_compile() {
+	export CARGO_HOME="${ECARGO_HOME}"
+
+	default
+
+	if use doc; then
+		doxygen "${S}"/docs/slapi.doxy || die
+	fi
+
+	cd "${S}"/src/lib389 || die
+	distutils-r1_src_compile
+
+	# argparse-manpage dynamic man pages have hardcoded man v1 in header
+	sed -i \
+		"1s/\"1\"/\"8\"/" \
+		"${S}"/src/lib389/man/{openldap_to_ds,ds{conf,ctl,idm,create}}.8 || die
+}
+
+src_test () {
+	emake check
+	cd "${S}"/src/lib389 || die
+	distutils-r1_src_test
+}
+
+src_install() {
+	# -j1 is a temporary workaround for bug #605432
+	emake -j1 DESTDIR="${D}" install
+
+	# Install gentoo style init script
+	# Get these merged upstream
+	newinitd "${FILESDIR}"/389-ds.initd-r1 389-ds
+	newinitd "${FILESDIR}"/389-ds-snmp.initd 389-ds-snmp
+
+	dotmpfiles "${FILESDIR}"/389-ds-base.conf
+
+	# cope with libraries being in /usr/lib/dirsrv
+	dodir /etc/env.d
+	echo "LDPATH=/usr/$(get_libdir)/dirsrv" > "${ED}"/etc/env.d/08dirsrv || die
+
+	if use doc; then
+		cd "${S}" || die
+		docinto html/
+		dodoc -r html/.
+	fi
+
+	cd "${S}"/src/lib389 || die
+	distutils-r1_src_install
+	python_fix_shebang "${ED}"
+
+	find "${ED}" -type f \( -name "*.a" -o -name "*.la" \) -delete || die
+}
+
+pkg_postinst() {
+	tmpfiles_process 389-ds-base.conf
+
+	echo
+	elog "If you are planning to use 389-ds-snmp (ldap-agent),"
+	elog "make sure to properly configure: /etc/dirsrv/config/ldap-agent.conf"
+	elog "adding proper 'server' entries, and adding the lines below to"
+	elog " => /etc/snmp/snmpd.conf"
+	elog
+	elog "master agentx"
+	elog "agentXSocket /var/agentx/master"
+	elog
+	elog "To start 389 Directory Server (LDAP service) at boot:"
+	elog
+	elog "    rc-update add 389-ds default"
+	elog
+	echo
+}

diff --git a/net-nds/389-ds-base/Manifest b/net-nds/389-ds-base/Manifest
index 2074aba01af2..3b99ea07232e 100644
--- a/net-nds/389-ds-base/Manifest
+++ b/net-nds/389-ds-base/Manifest
@@ -1,74 +1,147 @@
 DIST 389-ds-base-1.4.4.17.tar.gz 5356426 BLAKE2B 4972d7a7a7d12fb13f76db5cb2c8b896d5bb02c9f1e4bfbfae709f5fc01b9f662b5557710ca52d9f0a6ac3dc9e36bfab594e597db90ab146a5a5f252e11b4175 SHA512 83cc20915d59d4a45febad1462103c51108deee271cae7f98ff28e0a939451060edca28046719a417b3d3b956a74687a288880d64a6ab201e682ad577bf70583
+DIST 389-ds-base-1.4.4.19.tar.gz 5468293 BLAKE2B 774e3364a0616d501f87d71ab4f750dffdf1404fe4cb0b71f8cf9ad24a6c396010b0fb432b5e5779103302a9f8bfafdf18acc2256c74a6a668247b5381ad67c9 SHA512 0be0bb65b7f623aa891c68d0d1cf92a0098d4c8e85bebc7ebea3f03535f8937d5d954588ce6774a2b7665ad07be4fb94f79cfd7bbbd53c1297c4c53fb8ff2b6b
 DIST ahash-0.7.2.crate 37192 BLAKE2B a2ea98d408f6ac72b96a7e14b22999d52a6839d724f3e8fc82f67ea985a110d8dc17847087e6aaeca477ef93afadda3488ee77cc5425cab5f77c00cd67ff4463 SHA512 77886a994102c1edf93b133e27658e3c84152c83597191d58c571dc7dfc765d41c2879ea55d64e04e3af804a4f10aeb1c10e33a924fd967b288e6d0b12728b34
+DIST ahash-0.7.6.crate 38030 BLAKE2B aca3661477fcd7822d6d10970151e05c28e1615f8cd7ddaac064b15102027e404b19b0f3f16dd76145048594ea1c22ae27dd08cc05c411efbae9ec7a1ef55ce9 SHA512 61354688b6fb096359faefb6f34be958cd2215d56b88c22c737d24183eaad433f811bc9e64f927e4852c87d2799c22fda82b55cfbef2ed6357ff74f0c4ffec68
 DIST ansi_term-0.11.0.crate 17087 BLAKE2B 9bd35c045a01ce4c6c4a5db1b4f15e9412bb97426eec19d4421dffbec633de8d13452c13c1dc1b30998690b78d7ed38311aca700087f13a81f66bd1d5d7300c4 SHA512 a637466a380748f939b3af090b8c0333f35581925bc03f4dda9b3f95d338836403cf5487ae3af9ff68f8245a837f8ab061aabe57a126a6a2c20f2e972c77d1fa
+DIST ansi_term-0.12.1.crate 24838 BLAKE2B f636772c34e2d68cda7b8d3b2b86abda074585a62bd2654812ce92384244655a9197fa66e6939e19a674c0148ca605313d83de262bb18c2339a8a4eb4438a791 SHA512 b840e28b3e7700689a69a39659b1e066560078dd4a58326b91a028915819e7af883399ee53e920db68fd974c58d35bb1ddf8d427af5937d5f696f57c4376b671
 DIST atty-0.2.14.crate 5470 BLAKE2B 2db856a9e898a430258f059aeaf7c844a153293e8856d90ac81f7d91a888c89198768ad5cb09303c23241fe85c560a55148fa56a303651a82b0edb895616bfab SHA512 d7b6c4b9a0f898d91ddbc41a5ee45bbf45d1d269508c8cc87ee3e3990500e41e0ec387afb1f3bc7db55bedac396dd86c6509f4bf9e5148d809c3802edcc5e1d9
 DIST autocfg-1.0.1.crate 12908 BLAKE2B 40c53cab298e4f26634c3acff3ece6a3371188d91dbf377ed664eabedcde20536edaa93daf406618f37edde019f049a6e7b9a47f627344587dbd126bee2b5e3a SHA512 630b348acb98b012e97804e6325d03c89abc22f2157762c59144c04e6c733daf550bdc7f0fe0b9f3b50e15dae8c1c3c4bdfce3d805b02f0fc987311f5332419b
 DIST base64-0.13.0.crate 62070 BLAKE2B b957f65cdb1e28baeca0cefc92fa98be797409b7dabd15e0e88db6cdfb89779b662cba9f2270fbf3b7b66948fdc46c118b8040a78ab72049c48a928fa802bee0 SHA512 991a72999839daa232f508c5b24e7d3225e8a26db8d1d0e747881b115af9e408b92374e163b31e0b0d324c1c2e57e8e38d66861b61eb0a1dba87bb5871940151
 DIST bitflags-1.2.1.crate 16745 BLAKE2B 0fa6d3ce44aad7616d5cd02aad8c1d0b0fed4022650eb43067c4a72e6fc88da05442674fa51826e4858a47c9de233e1ba2229820af094197cd11bb416ceffb2b SHA512 ad89b3798845e23737a620bba581c2ff1ff3e15bac12555c765e201d2c0b90ecea0cdbc5b5b1a3fa9858c385e8e041f8226f5acfae5bbbe9925643fff2bf3f0b
+DIST bitflags-1.3.2.crate 23021 BLAKE2B eb990bb27b2bdeb66fd7212ce582cb36e1c616debbac85df642d0c82b25439e6bf9b1e811fac76b59e58ea3c1bbea6170d03a61e8f9a395e4334a0e2e2987eda SHA512 3c698f757b5cc62f815f9a1cce365c3d2dd88e4db71f331dff8bba86c2865f755b81cb4c9bfc59bd86b7643b0943f9e09a7c4f8ad75eb2ab0e714803d0129f62
 DIST byteorder-1.4.3.crate 22512 BLAKE2B d39c546ba7346df315297fc53da4bfc77ecb1f38567ddb788549ee31cae2719a8bc0b7d1f1705abb3cff033aa57af004987d90748f5a31765273b3223a011c0d SHA512 8c8000eb8ecf40351c9ce36a3a8acd7a02f81786d1b11aab85adfeffa0f2267ed74df29b2ca5d1d38128484d1d3cad2b673aa0d0441dcd0620dfd3934bb888fa
 DIST cbindgen-0.9.1.crate 129676 BLAKE2B 12315522938e941c4a53033f276f6065d6e19ba7cab3ce8aabb17b2ae5fe0c7231e51be33828434d6ca039d79c9414fe8d310a12b07ef1c544ed9b5d8cee74c6 SHA512 0e32563db42363dc82e8aca2f36bdafcdf0ec9156e7238937295c9369d306c2bfa590ea7a9afd61d8b915fc383bb7af8bbb78cde71f6ab30b0c576262c74232b
 DIST cc-1.0.67.crate 53486 BLAKE2B 42fd02a5886df50857075c909819c8afcf091cee6b7bc517848786f287f4559e70a07f0a0f42a742baa2665465dfdb2139ecac7e93f1a41b16eab30556eb0259 SHA512 f1ad4abdaad2667b190d1f8df8515f603107be1f69bdbdc02b5159764a6ed18b3f672d6b06af50c7f2fd3e6e3dad5df0fcd0dda762d909ba0922c769f1efbe05
+DIST cc-1.0.72.crate 57495 BLAKE2B b2057ca53aacafa063a4eaa907bfb65aa32ce01a74a90b9085c8243a87723cee8ce79e4904f9d205f9d451598ee34495f8879d27c189477ca43bd39b88b5ea2e SHA512 e9a5b283b2a1fee1030009068c1f87291ec1dab7584a0892f27cc7e523c8fdfd5d986281d9aec1a00af706af1e61d7e64c245c74be7b39c8c022ae2d4f87de8d
+DIST cfg-if-0.1.10.crate 7933 BLAKE2B 063a96ed176f34f788666b40adc483d147fc011dee941ab60569ddd0e57502b5dd06ed71090f4e14ce005d06e240500a286f74652615e9d068fba649610d8cf8 SHA512 9d22616bfb4a75770a828a0a3cddac6787297a5fdc53eb17e25811cc94de717f2de8bd66d53c5d65ba1c83d8892aefee5ae758cf56a1ef0a0c3120f70b244339
 DIST cfg-if-1.0.0.crate 7934 BLAKE2B e99a5589c11d79d77a4537b34ce0a45d37b981c123b79b807cea836c89fc3926d693458893baca2882448d3d44e3f64e06141f6d916b748daa10b8cc1ae16d1b SHA512 0fb16a8882fd30e86b62c5143b1cb18ab564e84e75bd1f28fd12f24ffdc4a42e0d2e012a99abb606c12efe3c11061ff5bf8e24ab053e550ae083f7d90f6576ff
 DIST clap-2.33.3.crate 201925 BLAKE2B bec9c866481c5b3fddeb314f68af9bce38fc421e42816182de3209e8ea3447b72cf033e6251eea27fe974eff8085b7d98cdd2911b5cc0ec6b4bf4c750deb8a25 SHA512 3eb0fd648e2e3f9e5ff69a5e6cf0d867304fe18523accd036f28a86de368e4774088a6936c108ccc045092c539fe7f7494ea96420ebf6b4bec16880cea84bedf
+DIST clap-2.34.0.crate 202210 BLAKE2B f383adf1d757ac4b68995132b33837686ce451f85a02a8d05d2c746da398510d05d46330f3efade063c3952aacb1754cdac73dd0afcae0df5340a89f9353aa1c SHA512 c648a761b9996a7e7464a538bb53621bae22090b846a42c3b729beca3363958ae67e3da9f93f58b10a10e043cadf7ff930388680d168646178c2824177832db8
+DIST concread-0.2.21.crate 854960 BLAKE2B 11b693f52615445afcd789ce228e3c20ede2cc250e2230041324ced7e7f59a8b45c932f85a82d84ff461d02449423c85b7e6134b31110a49890cade330a8f2e9 SHA512 1d09ad7cdb94626b425e7931f3ef30a068804c773edc0af4e9aea4bd47822c5267779b6fce089b1272173f0d82d1067b76def0e2b0e1f43e85bda8f37afa3dd6
 DIST concread-0.2.9.crate 851779 BLAKE2B 6a475903046650a03214b6b5af9d7583d16aaf43a617121a6f0f3c04f893b7acf9937eac44728e560788dd26ebbd7104373d1cf46a8b062dcc8c8ad2ee6dc0a8 SHA512 6420b5b4ed2c1f42bcc5b75aea5aff26cec2d7be41000923be747466dff060bf6fc86b926518d7d3556b282654035cc7d805b1ba95973862fbae5a01feb2cdc8
 DIST crossbeam-0.8.0.crate 10993 BLAKE2B 9758a7ed1373f10da09c07875842a1fbb549dd20add43c50918276574fa57b5c5b51d15593e6611b34ff2472e51770fd965fc0810d0bf18f7740467d866c5669 SHA512 8846d29074f5e2a601e1bb741db9396b16270689f108e0b1621d29d15e774898e5f8d159e9af990fbba2cb414a13948a6236254353d4c594c38bf9cbfd2032d7
+DIST crossbeam-0.8.1.crate 10429 BLAKE2B 4f915d623533a226370eeceefa5c196438b1b332a8b5eb6223853e416385ac4e1a207bf1989646478b219f7a68c8ca0656a808e87db58361f1d77a5554cc2a76 SHA512 564f5623d1a4da7b0253f14946f2e71d14ac9195d80ab3b0ad8e2ba6fc7229745c8c70c2899852d48fc93cef009109d7d7cf2dc9c875273cb8ce9223b92b0beb
 DIST crossbeam-channel-0.5.1.crate 86919 BLAKE2B b223d0dcacbb09850d457825cb2a018494d798d0000a20eed3f54b1152e41ebca4698e7d50e81f467b86543779155ad08566da9496eee36aa06644b69cf5d7eb SHA512 f15aff67e9105584f5fe41e1ee650ae4fdd0d0ca0fa9202ee83c6f6025398a300decaa50d1b4682e8afb9bd6e11e95b69bcf23f68ae117419aa84df14ee7747b
+DIST crossbeam-channel-0.5.2.crate 87842 BLAKE2B 9901a136366ad9afd698c4e385137717964f40c7d035142cb26724e7af45bd6730a0a601320a301a24a7a4f66611a0a650c582fb5a61f6692480bff99ea26492 SHA512 dc8dbfa40a7046ad82da3f33a20b29d216ff98180217489653e53aa46244089d1fd2490051d3f05b00333911e303e9efe76d16d4cbce8257be91f96554fb88d0
 DIST crossbeam-deque-0.8.0.crate 20756 BLAKE2B 6bb602547cb0ca65552a9b981502221f1d3570422d22c867f654ba677e5c95aa5f81ed0022a498d3408c3f69291e1805b49fcfbfaff0d9a6075b75be3bf926ea SHA512 4efa73dcb9ef40b841039d24ffaf9bd7c63f8c0233bba1e0728fd5558702b4ef0af117543834c527335e99384d3c80d56293e891c9d94440f51f454b1b90c399
+DIST crossbeam-deque-0.8.1.crate 20852 BLAKE2B 0e7a2616b82c5e501c0f74935adfea3ee09db5475408be83db8f1b6faab4cd5509de2e029bdf6df90435e474ef91f3fc8d482ce3a72966b2a3bec5967666bdc4 SHA512 44a4fe1d4ab7457e2b0950be787b76b15e1bb0b1c108d032381ce3fe99bf7bf76f3d1718085660083d813e2639e66fdd3635d9186e85a9eb7267063b117eaca4
 DIST crossbeam-epoch-0.9.3.crate 42766 BLAKE2B a9f458d912dc247bbc8d2172792e06992ae4b51f588a7cb5a4851c6d7021b428c8225ccf07f0e4597e3e9585cf7b860781c1829d6269826893da3cddc2a753a3 SHA512 f68e1957018f7b88440492403b6812403312b7252e0e873715a2a970a4c9d2647174a19853d1533451ff1f568ac7df2deaa614f342d695c613053b1a3d5d1ef1
+DIST crossbeam-epoch-0.9.6.crate 46055 BLAKE2B dad8d1181a2b68f6ecf4c620c6222e24850db5f76b99f402f7b79bacaae910effa776c0b72796271b2c9ee8b34f05778998cebf2f25fd88e0bd2f936580dea94 SHA512 5a91cc7ab84b802b9b2d74760b548da9c07e13a1926b9c772c3fb0e8003a27e4d7043c400106175b5009b93aaeaff4ce758a758aa6866d6c60c4c67813481e04
 DIST crossbeam-queue-0.3.1.crate 14787 BLAKE2B 136cf26e3a932a4c8035c50b8d6f905f59d3116a8bfaaeb5511e48e7225d05857722240e169d8efe3aab07c370923a57178f058f05c83cee9c1992d03f907f1e SHA512 f666d14ffe4be603ada67ac1fd28526bd2517c32856dc077e5bfe512fa012c08f197e206afb2547b9b5a52ecfb1231a9bffb5b9d24cc4e58aee37ebb87b54d6f
+DIST crossbeam-queue-0.3.3.crate 15198 BLAKE2B e46e2de5792f23e1967c9a1890c79ca11b0debc6dee1d32258e7f5a46f668997a95facd6489a7332fc407957660bd207b662cf0f43849cef6d8ad376c05fadb1 SHA512 85fa59ab199f72f73890a579aa467250f22d694b8194fcd3491975b102a59ef038f02620f3202c13a2588a230541f4a3627cc586dd16b3ffdab62745b3b4fbe1
 DIST crossbeam-utils-0.8.3.crate 37268 BLAKE2B e9a77f143afab79fc1984902ea756a15e43bbd6c8251b5a2f9fd574522539814098b17da03ac5222177332042303f129e0c2729db6bc80e8f76bf4b097d973d4 SHA512 2e89ceea586873e957a31b510f8e8cb0c6675def32ea6b9a9483166b47f69c1ad448a79d897796883b696bf77cb0fcb1d0ac28ee779146f6500ca9a54aa7b4fb
+DIST crossbeam-utils-0.8.6.crate 38841 BLAKE2B 90729cb53f5bdabaea522ac72e06e411a9737398c7970b1805a40bfc3e4d8717eb04c3afac8cf31a1c29c5ef4f137713bfb56320aa5c0e2cdaa6d49e3426b29b SHA512 ee47913da20440fc5b276d68913ab86f12e05d962daa2bfa9c1dc11a0ae775ecd4029584730fa09812d691b64dcb25ec9ad2dab5284fc83962a8e219924119e9
+DIST fastrand-1.7.0.crate 11265 BLAKE2B 318f6c903a0ad0d0eac39638aceb162739868efd61dc0b54f6aac4c96b7b1283c8d463b48b36f9ea1fee640a2081a0eda39238cd53cdcc24efc4d17b4a3a09d4 SHA512 6a1a8cd4f6f9bfff07a4ca18ef84839e4427ca9bf9b6733bb15b1b70cf2439820d6a770ae9f3e5e10166a6144449e37e6f3f6ed9acb761688207fd7c53d2c673
 DIST fernet-0.1.4.crate 12480 BLAKE2B 45a9c2cae9a8f0a0455cd2cc786542ae22ae1a9f033312cfe29e235f342ca0753d6d090b5951485b09ef8dfa5c667c9b50ad91716dac17ef41d3920d93f1a906 SHA512 6a8efe3465cef6cbc528fab14f86efb12b1b5716d3ae0ab4e9e5532f58d6e177e08317d5f6a91c8ec6c541ff1bef4aaf24dada091e9306841960c193e79efb49
 DIST foreign-types-0.3.2.crate 7504 BLAKE2B 520818b702d990d296ecd31a8646850202509ccfa18edd0e1b260289619a6c351e758f317ec0824bd76eccb209b6f087057c25f1bd01a47897715013dd834867 SHA512 bf27b8243ed482c202d120383374f19ff09422535e24b9c1aebccc66529bf300ca17b8bbc76d67f98ac092e614497afe3add9dc68aa69c93074df05762f91232
 DIST foreign-types-shared-0.1.1.crate 5672 BLAKE2B d2e42e04b6657e7a69fe0bd20c672176629c743e49a55fd007bb30e289710b70045d445ae9cae0eeaa747ee708c90e8abd9b5fc39bad8ec0666befe1b696d4f1 SHA512 bafdb2143e136fb0818e2ffd90b5c862b7181647d6568947d4e4531012bbf7a57b597221ec7056c1b562dfc0c3b5dead26d1a4111ebc15e7863737a873518a4a
+DIST getrandom-0.1.16.crate 25077 BLAKE2B 0cbe96c27e78100c181a064e5fe524efa9a7a267fe60f8336d2ae0125883acd5d575ff17d1d56607255d9b2c30cb9d962026fdea1a5c3c29a5e0760d27c3136a SHA512 c5450c522c07c7a38b326f9a9062bac7d089630219d577ea4b55abad4e0c31d17b7cde385fc43912dfa100b42334e7a52422c55fda8b738caae428c6f9addb53
 DIST getrandom-0.2.2.crate 26010 BLAKE2B f2df79db0fff4a4e57bb5c748932dd7a8d24f7072f9a81fa92159ea79de29a70e7b834af6ffc5178e898af456188f16476043e9be4dd25c6e7edde06d93cbb8a SHA512 f498fe00c9887748a0be88fbd698a6087ccb79874cfeb35a18f90994603be29cb2aacfbc65fb8ba967190ccbc41ff9ff56bfff1de40811e1bc99a08b0568f59b
+DIST getrandom-0.2.4.crate 26800 BLAKE2B 68836e848f1f87f5db77e64314b027bf47517746ddfa7677191ab518c9fb77d9a554cf4d1f9490bce1d8aa22a35c1952b088e200374dfd5c5d84555ed082510f SHA512 a7e63985824dcc8459736e44b1c0c4798a212955c89e5d3a3b852a3f80643d0231c4825f6cd416e87724aab80c19097210b06bccd2006e56115ae94920241716
+DIST hashbrown-0.11.2.crate 85713 BLAKE2B 402f9f1bdcb92631206f9b72923ee35e28db8623e87469c0f1496664bc7185077013ab3c8aea68268241e5b2504f10cddc613a350abd4291050deda6c112e559 SHA512 c21ca68fd49bbb741901f59fed04cc124b8da99e2a4dfc26e2e5e1140637872b344612a01691bd30cc771575c571be15f756c84dde225441699cd2322af2ad6c
+DIST hermit-abi-0.1.17.crate 10065 BLAKE2B 79aeac5f72873a29b53368fb01ed4288224692cc7c55221633775641ade40693bf3fb44db22cbe4422a74d1d6330450110f21b586426b6fb8ef93f116476c644 SHA512 1ed4688f2cc1f1d5ba2f7637e2a9dc230712ce8907e1fa3d95ae374cd4b67a325138a98f2a524cb03f99625775057aa0370f480a73ab20485f0456e2f108baf2
 DIST hermit-abi-0.1.18.crate 9936 BLAKE2B a5a1d1c9bdf83fdca8edc392f8fa7d9b9b248ac8d716e009300220befa5d8d80601643e768037be89bbbe6e21adbe6349c94c595cee3837c4b92b5f98ba838ad SHA512 54f060c6c1c80d41f40cec7102345147efb535aff9fa5cc0ed4ccd7f010bfdb6daaf40626fd5069af60ceb42058452803b59d4bbcfbed4c5546c79b57ae0f914
+DIST hermit-abi-0.1.19.crate 9979 BLAKE2B 801e8052b85341cca388ada9db4b06bb1bd7b64474185b2ad06c0256b9e597639bd3dd4ba0053ea010f922e53969a4ab47b90d451fd9b94c8f2324055d151ea1 SHA512 1c877fcd562b15d2de9c151fd6c5f3ea4bf48abcb799e6139a180ffad5d64b632f0000d5707bbd92ff23a0e5f349157b9e0f5be8b50f03680b0fa47315dbb78a
+DIST instant-0.1.12.crate 6128 BLAKE2B 728923f757c1ee4e4a7afb90e460eed81392068961240a538e5c6468e15a0b6491f590fb5f6cc46e6d78901ca232351f65abb9f2f230d8f4983c5e58c4011902 SHA512 fae494c00111c51c840f9dd6a10febe403e27ebb933dd16633a213e9c20f2bc11adeb431c71f8a6713bf88f270a010941e15d83df294e658791934f83a5d2407
 DIST instant-0.1.9.crate 5213 BLAKE2B fe208faa09852079c603930e88b7d0392a89a55d3b934ad45ffb0c9e44df5ef7e8189ba2fa12452f1c8a6416d6f7c0655365ba959bedf2b78228613944be8278 SHA512 3915f67c3629ec93296d56c4cda0cf97b29b1a70930a9d546abb9518139d4c2f35062563a5094e84841ddb1f00b0f3df9dc00801d96c01994765221edf03ef7c
 DIST itoa-0.4.7.crate 12099 BLAKE2B 0e4ffbaad504565056f74c3ef560a87eff321a0da6d7a2c8fa35813c207713c22d77080c3b830fefbb21370dd29cfbc6a2807044485b38ac1e0c9c1de3ccebc5 SHA512 c61eb50aa00591af28698b45c528c36bd92088f7cd2f453cf686a1824f4656292638bebc468cf67f903473a5045f22777af623cc0515ef3bf25146b89a7c454f
+DIST itoa-1.0.1.crate 11059 BLAKE2B 5a2e22ab891ec883a90f652c88f924113252765579c03c783e43210fb2604e9e3ccbd4c1571087791be07bb99c4e85c7f85253be831b3ea883bc0ac18a927980 SHA512 8e7bc1e9bf4fc06871b9fe20caad4e0af965477d724f4c8d0e2a3a4d87aedf99f92e4e583a6440ce574d0fb43fc9d6a2e80add52a2f64210c6aa3b402e424295
 DIST jobserver-0.1.21.crate 21228 BLAKE2B ab1a6496d609e19235f022e920495e708571116e90f8c036edb5f7ba270c2ac938f7571e89f3fb714043c87623d4cbf1d404067ccac6a8b41e4a6768039cf02b SHA512 944249819e1e3dd09495ead941330e9abe439647c1e66ab7e2140c0c9e100b63f4f792fe06aa3c86f509f057df297ee2d35df0ccdfd4bd6a115b6a44076237ad
+DIST jobserver-0.1.24.crate 21303 BLAKE2B 571e6f18f09d56d8281d2b2d206647666dc6e9ebb0a1fa48f707d3cdf603880b78ac6a2ec2239658a220e70924ed1612dc19ad90fcef883f21972a1df4f67d57 SHA512 0feade0f1f0a458bdbcedafce8fc39f44adeb56772ea94a59f16f038a743f506db1405a7c8deae65a6a5c1695bfb363c19aeea1c82c41c7f4d1101469f32e42e
 DIST lazy_static-1.4.0.crate 10443 BLAKE2B 25b2e61bbac48f0dcbc79c81d7bf01f2403d8269ecb6be3ea6147bd00f7a588df15a91f44dfc18ada19b21faa71de4637c7d493a8628cbecd0e547d74e616a23 SHA512 e124c0521ec7c950f3c4a066821918da7a9c6e711115d98009ae7c351928fdddead852e7596fea5937a9c30e4e4ce8eee7099b20248b5d6e3b2494b6a6d88cb8
+DIST libc-0.2.113.crate 566175 BLAKE2B 6ed6d35b267ebffd7d6ff5db91309f24a6d12aa8143d309e831b96dfc33dda683405ba64f622f8a12f7be3bf6861b64b3662b9dd1d13aa29a59ca5ee08eebf73 SHA512 9b3740ae39ce8813b2add0f208764a0b91f1132d5ef28579ef26c1817fdf065746ff909eced162d920fd1d91d63d41a9963768e48f4e20dea4ec246bb0240181
+DIST libc-0.2.82.crate 515967 BLAKE2B 60c1ebdf659f1eb37f47a068e778567412bb133526df28fee1d20b3fd58dbe7fee1abbdd21c5445bc1022f2cdc39847244dcb7412114037a0be64f5a2a383978 SHA512 25eaf390acb409d329b9e32008078824eed4ca3a10af851f5097b653793db316419a395910c23dff293dfe2bac051a51871281a6bf2487937121b403286630c1
 DIST libc-0.2.93.crate 510944 BLAKE2B 93ca2d32f5c1a1cb00ac75601dc3550de058e6d66c14309eed4c98a56be97aab6512d6b8b7574fdbf5a453f1400c9120eeb12e4f90970819f5c19ee544a975f5 SHA512 e82bd56c282b7473de50ec730646ae64384661e533f78b19bdd737d7a637cc93ca6f4e0b576d901576413a48d274635b917ec4b0c5144b5196155b04015ca94e
 DIST lock_api-0.4.3.crate 20351 BLAKE2B ffec5616daf545ed4d2ed7cd21fa6340b1892b76702a089474b58320b6379767efd249088f8638e087100a09e4610de7652b718b60c992c64a287c2ebc73b3b4 SHA512 4dda8d993138efe0ffc94206c576e52a879a6cc4e90ffc98caabdfe720649a34c0fda206c4a7b6cc3a99140e619de1da05864218cff6f702e5540165d30573c5
+DIST lock_api-0.4.5.crate 25199 BLAKE2B c91adefaa0dc3efa786957794b67cf219f5159909179282c13c7e3b68d73a0acebac29438cfcb39b75cbe87bc181e981ab4ff2776134621d8ea92e7a6aaf966a SHA512 d6cd948a4183a73e8b91b9167d551e72dd75820c76123fb0839f8389c7872d2c46dbcf5785d7600ecc4e27f3d214f476585b9c39e85f70500eb8d012e5ff9535
+DIST log-0.4.13.crate 36015 BLAKE2B e71388a74a491e519a6c4dc048c46d2ec7fc30e68663806084db1bd772b8cbf89f684879114c09865b1ddc37d187499652d1731f62268eb634567d2166147e04 SHA512 22713712656ffdbfee7d2862c208fc7ad1c1c5380601ae9d0cc100fa460902ebd7a90cdf9fb5dccb5dcd17248d5c8ae8b1c53946c1baa8490cc9f06cab3d4a4a
 DIST log-0.4.14.crate 34582 BLAKE2B ddfba35947ae1f5905cd9ecb9eb862a78af6f00ee8b8fe6258b369b140928fe677a02b1b3ca5bdec36ff2b16abd85a9f49688fd5f3d1ba2b2905e7f96b8a84c1 SHA512 796100167663d85a7bc4244cd305e9b3f0a1b1520764b63464698eb136318d0928c40c16f5d19d9f602a5bf769851275bbd48d66b088b0c37be7a6fb62def7cc
+DIST lru-0.7.2.crate 11740 BLAKE2B cbd1668e483431523acebfd5440d9aacbdfd6cdf63bf66083ad7fcfdfba901e604e5ae9e25c4d967e45e24a6e5266355c1f390e5e95aa8d8b1d9cf291bba3fe2 SHA512 b0d873ad0d1173e99f40a95867d5cb924c24cf3a94d221816093767393b2885b4e3f9a1587e2ea44bd8c5263db81af54d8d6dc782f9b890f0e148da38234fe2a
 DIST memoffset-0.6.3.crate 7697 BLAKE2B aae9b5dedf06680bc597825653c08bcfaef6429a8367c8dbb58df7f09e91b166d04a231f28856af592590eda0e255a947294e0b8064d7651f490e44e4d1e748a SHA512 5afd2f9a282e9bbc60da1abbf911a3b4480ab975c04c565149dca8a36e9975b3262023b73c67d9dcf80b2eba3e8540aa2b91466d37a2504facb3f1eae98f52bd
+DIST memoffset-0.6.5.crate 7686 BLAKE2B 9a797388702389076c426052c3d54dc62802d5db8bc5c9c83990429f2ffaec4fab4c7dd3f09cd0704d1ea555e87976563bb43408ba54b5e66ce7e406d4604009 SHA512 11bdd9185b99dfee8e659e051b09ee301c7142a372a8117864745a5085c015436d2efbb1478192886f09cbc562529e209d2e3325d94938a64bc75b1d91d2bf3f
 DIST once_cell-1.7.2.crate 28250 BLAKE2B a30a55f6d6e820c691928173a9ce70a60486b28e3e79e8a01a08d87ca0bfb1725b967cc9e070cf53e71b924f73fc2eec2cf67190fc743361b60d82290762725d SHA512 30cf51249bb73e9881cfbc6a54ead7a3db709d560da8d420fd85cf248e66c727b92e8351b7c0c682913cff12b3f984684a272a69c965c56f8343948eb5a194d6
+DIST once_cell-1.9.0.crate 30702 BLAKE2B 3d492e64db120d8a23c08490a34d376a006e46b28bb5f0f44c3a955896e6e597c67ced35daeb4ccc7f7748f142d3bf2cb1d81ee61a99dc6526c48730c86a2fdc SHA512 cfdb6aa4bcc0f50d4c37eb69867d2deefa70323a7b607e55180b7d417b7188c4f2889417fd04fc51671c65eac75c7d9e7eda06a87dedb846056def66d14eaa46
 DIST openssl-0.10.33.crate 202638 BLAKE2B 717e9724117c8b16391b02d30f24a242f67087a53c61b3fdf623c88b3b6f22576cd726f24fcc04f4105bd985c16bdbd0b6a6f7ae1dc1d7dac5f7a44c68160039 SHA512 69f0aa67cf9beb2e66116e7d6a652fc64b0470fea6eae3ac6bbcddc8fcba8ce13d8a170dd990dae0524bd4a583e05588266806396f75a909851f9e124bc8f536
+DIST openssl-0.10.38.crate 207436 BLAKE2B e2c999f1f04f7646e765fd0c1b51058136043d84c052812c4fcb0dc3cd3605768a8104d9b3ab9ada3d7d57ac057cc6ee0e7addb6e4f5897cda9236de3402a3ff SHA512 3cdd25b722b036779187a8906c11abefe69ead198204ecb8cd71aab549c910c3992761439336baf82c61dd6eb3258a365fad7eae4e4b7bd1959a979ac6c3faaa
 DIST openssl-sys-0.9.61.crate 52010 BLAKE2B 4746fdfffb1f0cf626ff0fe93e3057bafd8277c6469f577e37370010d5267b0f9bde8a91279e9f8d0ca0b93cad2231153ca07d667fb3b7c8feb637a04dbc352c SHA512 0ef36b2483163af083465ba9e84586ac0c2068285a8b3f1ad1e6a2831361722132d1d008791d969be669ab1131500416852813bb431307a484c1a277b5ab9abd
+DIST openssl-sys-0.9.72.crate 56510 BLAKE2B 32a346a5c98fa6de7dda0c592ebbe5144de777ed5fe63b96e5ba1891831c73099e7d01ec2c1a6890150d01a77d909fc18bc961b3fd8ea7c4b85317a79d988e98 SHA512 c1a6a50c4ea30b2bd7da520bc98bbd22a22ebc327d71c12f807f518cdeb10d81117b65df9294ba9391513a60577709723b93e75fc75423e970e9fa552edad32d
 DIST parking_lot-0.11.1.crate 39854 BLAKE2B 5a097d7016811de4ca7d21e8a811a96b2e857b5224b176cf7a3bc160c0a0678c9100423e3c096c5056e2df3a4dcba17a590cc64eb1d648355c153c5cdf9db228 SHA512 17e394ac8b62656177a12fcfd246d9bb59be468a5ac174e4d6d8b4ffd0411497d3ce943ca5deab184cebf5c1bbca97b4273f79bf210c78d7f4b6f5e9d68026a2
+DIST parking_lot-0.11.2.crate 39869 BLAKE2B 67c555e87b68f5763a7790563fd8d542e126bcb77f91267f3b76c51fd73060a2c32dcb91f9d0db7ea772e555d91576c8d7ff48053a9c35fbd3b749d2459a660c SHA512 526b176363dffa59501c18324bb723a3846ef5b0ff9bf1d890e40ad10e7023284f7c8012eda87520eaa94515ee828d9ef52692a9ed590a55e176383d6d472f9e
 DIST parking_lot_core-0.8.3.crate 32147 BLAKE2B 5218cfbff706c4388fef31c885c7a5d53566005775a3c440c6a2890efb189a4edfe8e99f6499cac36038846628a915ac988c15e1ebab1b3a3ffb53a64631dc19 SHA512 1dba5a7e68ee007918fb210ff308f7382ed1c54d2fe6db36a8246453434246b71e6795db107c83ca39c2bddf5e4a27da7978a464b53d41e150e744d81e75b341
+DIST parking_lot_core-0.8.5.crate 32466 BLAKE2B 44d9cb65444ea93fded7e216e3bdbe2256ba1611f5cb6f80d67a01e71d428b81e6c7fc73cb928e2125f34bac0abf4d1da39f622e813dff89b01fed7632308b7e SHA512 c4315df551748d1ae77655e4d9f8c90f911498856e5358009e9e02e410bb8085f006f369188b0753a298371ebd74a5c383d848b65e31b55f3462381308c83a00
 DIST paste-0.1.18.crate 12259 BLAKE2B ed72b93a27166b0989743c2528d4a41f4b87ffdd0c588557d11a5f37f85d5b8f03ced86150af6209f9fa8d0f6efee705769b26a2f4dc3363f35cc3ac12c0e6ad SHA512 a4d9c75f6f358d6c86eb0a66cdf22eedec180db37358ca2870a992e215d5b389b7991837d8f2769742ac1b093674cb4352ef9d6754a249253472fbcb3a81c001
 DIST paste-impl-0.1.18.crate 9451 BLAKE2B e465c4c7eef44d02eb1b61b5290090513607b452f4adc11487947b7047ddc44905d7a02df827feb2142f0e74583afdd9648c1c66086f10e1bd861b663200bf8c SHA512 c635efee46cb251b76ee9427432f81a0d944cdf1d0a95693d824c6085e7dea7e1e3f48c692ae27946f69e4e78d8080220058acf98e5c8a78482007349f8a7a4b
+DIST pin-project-lite-0.2.8.crate 27847 BLAKE2B a9f192e644ee443904becb1ff5cc2179c7c9a6aba5b64d2e9998f9b4b8f8e95f5d54b46963910756832d0ab1b55bbc66cf85edc94b0d04e9a8b3f4ecd4719602 SHA512 9ecb86d550f4440e19eb16c6a9a418b5c4ad859ed2449b02f77d4b07b1e3e3e6b6b7ffba44a358958679342eb21222992fe6fdfe6d9bcb7a699a3e5816f1bfa8
 DIST pkg-config-0.3.19.crate 15451 BLAKE2B dc23b5ef12719b4b3d2fc5c93c087399ba954a5e127be91b26619466d5d7422e71684d02905304dca65273d69b66338d94c0642e3810a14df845ef507ddc0bfb SHA512 42bc13c4e39c8f71690db527d815884acdfd2ccf5fbfea700c6ed60257e852cdcb1c443e7774409e51da53612b0ff0aa165554b99fd0cba973f94a8df52982d9
+DIST pkg-config-0.3.24.crate 16489 BLAKE2B d0bd099bcc39928b6758c22b14291f2dc4f4452c0837aeed8c3ff6086cdcf29518806e4f3f379804c998d752b717a26d5c0054c071c5f4c224a3e03cc6a3ee51 SHA512 be22c609b3d5a9a38bab1d30792cff397cc908f1c53fb2da68a9a7d1258e53ef64c1c5b26d840b0ed1d35b307c98ffb499c82e5796e88be0a6ecc0c6f3b5dbfb
 DIST ppv-lite86-0.2.10.crate 20915 BLAKE2B 83a075381c24b2b89f5266929f5672ce051c3781c1a199252738dadbf471618c8b87452ce84e1cd87a9eac11b44107002894f544091210cc7e77bf52c045288e SHA512 c9941052e504b9b310024064026e4b1d540dd877705ef450a833d9ff6dee70ba874cdad68c46381a71d5b54482cd80b3dbb8e0c225758fd339069031a55195f1
+DIST ppv-lite86-0.2.16.crate 22245 BLAKE2B 03cba61af42dc3a78ab8f6b03d833c028b7ed737e101b1952467a1e19706bdce6c758eca4ec7d575b2f61daa47cb25fa1d74039b2adb0dbf949b66b7aff3f10a SHA512 264b916f7d1bb6f1c0c0d3cc45f40b72b638abc7174416b49241c3663fe500409509ef6c8241a24515a21a20288c2ba508035b6b37972e4ae7ad02ad19118b74
 DIST proc-macro-hack-0.5.19.crate 15556 BLAKE2B 98c22fc3e5f5fa8b6f44d15de42b6ffcc82ba3f98a07ffa48bcbc5d3abcfca6af136c5d0d8c7f1ca34261ed8f8c9c17a394231f97a4c342c81aa7f8b9e74b203 SHA512 9e4cbec41056438287f5b23086264c86e2f0cdc193064006556736377b2954229de13a585149b9995002c9aee3334ee2a80ae4afdcc96cabe7ed2bf718476952
+DIST proc-macro2-1.0.24.crate 37716 BLAKE2B e2bdbc7cc9ea254529e322f6a2eb44002b4994fc4a00df32012f66740e8e73ae70820dd40b7fcfcf024f3c7784ab9add5cc1db37f4c72d5af5c8f00164ebc145 SHA512 c3d23a5136c55d734084ce1d76d54f237fc1003074af102c2ad96d851ac496ffc7513ddc505a68af4051c9d6de09725a0ecb6e76ebcdd77a1c056f8f9242c9be
 DIST proc-macro2-1.0.26.crate 38233 BLAKE2B e44a5d98fbf75130c0eeb8fad6d025ce66fe41cc5ef882f418bd8c9e5d228d712020e309dad68e2f862e5f9216a1103fd6e69953e17c213166467b335f604802 SHA512 e6d39cc0d5ec644e3fb424347bde0a82a8ce8549745a1a827bf4dc21f6248471935b5499c3b6d1b7a129f0ddc560754254c528ac39fb1fce2ec3bd9520afc3e2
+DIST proc-macro2-1.0.36.crate 41411 BLAKE2B d7d99aed41080b65680736d92dd027e21c9e9e0b03601915c000f5dea8f2b2d9126b116af32f2fb04b4fa407775f0131423055d0b62fdbfe87fa4ba7ec098beb SHA512 f31b0f2356af2746321c4f808ac9af87d21a5657c103ed6bc1383855e40caf49246cc8ec1edff58eacf193424abfc2163148b7298e527714e65e602f14b2e50a
+DIST quote-1.0.15.crate 27281 BLAKE2B 5612633415d30e26e646a968ab7a64ecdc978b02efdbd40dfecf5afa489c21bbc6a9c93ecce2a2b45519db6be3384bb372cfc9f597846e8399f7c2b57e8b34e1 SHA512 76403bfac4e9a018b29ddf8f911135206d4fdc266db38a95cc92f6159a8b436d39d64c4ae6c3fd16ad83117270ed329b6a151d589cab46c75443c57b533dfaeb
+DIST quote-1.0.8.crate 24997 BLAKE2B 53f8d9e363e2697b580f4bfa39257a6ea1d1899f6cd73f96233cb476de1aecd0c4bca9a8856d128af81ae0f428be71c19b0d2e4816d856bff20030c4cc9258b5 SHA512 448d06465d93d384bf31b0249fd143a92edc4b9be8bb3a8c1a86366241be6469c3874dac98acb3810d5177b106d7307c7d9e879f91cce2e278a319ef1935577f
 DIST quote-1.0.9.crate 25042 BLAKE2B 26ef31e89fd2f0cc21ff65f8072f30c7977ac634d2536cf9845a0894d6659f62a96cd0a6ee48f7706036c2c1b898ef8c9167bd62714ad0c9cba4fb02f30922af SHA512 dd6cdaea183b85400531ef01e56657edbec0d8f7c27898c1e591b72dff755fa5875b33ca320bd65be0e9aecfc6a61ec119a4bd1291e9f2057fca642ab5b198c8
+DIST rand-0.7.3.crate 112246 BLAKE2B ecc7c1bd70ac874c03bd8b7faa3016bb2d5ee5c19603280a12a45a81598f706e445971ee081e6ca410ab6f0f5f7a06d9315848cd556a2d8522a82024f6ff91e4 SHA512 f9b68ef9446f1ca2c8092c50990f15c1b4cb5529eeeac4df8d69755e0b7253c663c587775e7cb0a7298c31edb444975dda34926759306541f6d43d0d3cf57b7e
 DIST rand-0.8.3.crate 84493 BLAKE2B 5db817304b94424cdc77b60c9a3aa451abfbe315d97e311776ff9cf968585ca98f24994df3fa708e3896d36ba66d5f8dc795a652d2c568edc6be355baa7b4d69 SHA512 fd61348a8c3187881473c8764238d2388da3419e82174f2877cda51a7cd136106b2c7f0dea6b914f120b929c1db323529fa161465156661ffd19eef9b2737e4d
+DIST rand-0.8.4.crate 87406 BLAKE2B c09358416d2425a8243b623346fe71bf6f03fddab1a23fc752f4303ba7c241b3606629e4edf0ea720785bda0bca534acd675c2de079b78eac3df24a1ad6ba654 SHA512 77ae0e988e31e12f7d3f2c40814f930eecbc94c4aced827c337be78eeeabf39fde2dc5c4fda059afdc01285ff4afe30393c32694377de004feff16207606558e
+DIST rand_chacha-0.2.2.crate 13267 BLAKE2B 7908867ceac98243ade22e1b38f1903fe0249324484d91c948a5058a1e099e5213f325c5ba3400898c8319158ed69f4ed064164f235470856a8191bd990d5a10 SHA512 1e2117442e4ffdd834dcbf0ea1829e73202c0ff9041d5969d81a59330242145f2753f2a56de2fdbff65f26cf0d227c7d08b2094ab2f946b764aef88106a6ac84
 DIST rand_chacha-0.3.0.crate 13920 BLAKE2B 9e329831b46c4d6cf2bc6755024588df907f87145adf35e156bc1c2b7068b583b652f90ba35094a1bba26e0449d32d2877fa52cea012ab50429ee526264caf7c SHA512 631f32a5b0bb42ca87ee8381795402f8c5a80202700b786655537f981c0e210e41eaa42ad4247a25bce1260c29caa8ba3b03f92e520ac331403fd8e76fbbfe93
+DIST rand_chacha-0.3.1.crate 15251 BLAKE2B 645771b2c3e274f085e0837a20306b1d59f6e9032fba8eb38a6d1b30180d15e2f89ffa2a162bf6358da41e030098242d81e71dab4321980d0a4f6ddfc2974ce3 SHA512 8198c580b1b9b0429758ffa49cd8138fa3ce724f0dcf73c767ea7e55611d6a2e4c7cad9950896510def500ce4062b594386c947ac3d89425b4e5c9b04d0b8075
+DIST rand_core-0.5.1.crate 21116 BLAKE2B e74791f941a79971f2741172d489d546373c9abcb0dfbffcb7b97b858ec800b2e0c97df4ac636f3aa1b8dd6c14685edf317336d577f31b5c6cb7d89a157e547a SHA512 4f7500b35e165e6c817fdd67a50745d5497d24e554bb554705097e37258751e8755c4d6b8a69fcb5e1977708ba78620bc35d640e4e018fcd4e88d9dbdbebdcbf
 DIST rand_core-0.6.2.crate 21708 BLAKE2B 745aab7160c4d9b52e7d0ab0fab257bcead4dfca1242d820d760bade713822b7b8e283852a2e337a6d33b40ddbd95f86c36bfc4c418ef0ded86f59ae4a4df56a SHA512 f1f21dd6306d6f4b5666d1ef4994d0d68f10a7a94fe628a5aa8ba28ae0376cb34b7c091f82e2db8f2555eec4f35088f6c4df42ed84de7467d5780e284b397115
+DIST rand_core-0.6.3.crate 21938 BLAKE2B 7c73e2da6d423c68dbbca31f6528bdb3f42fa39b30d0951ca7058e05ce16ef09ef5e047697b33ec17720314f934512c0907aeb892df93d63abd8b63eda2b50a7 SHA512 0fc31f96ca8ebba8c179367de01458e909265e1d627ec0c5620be7c8e83d2f9570471d6ec2cb2bc4bc531505b02fc31f1165708cc1357906791c87123b06ee87
+DIST rand_hc-0.2.0.crate 11670 BLAKE2B 55fd048f2524cecd4f0e17927a81111e3070a8cc6a5b0234a46445400ad5527194edf8c91fb5ad6538f4958d53044ab02424f61a38adb2931e2cb7568c458ee8 SHA512 bca185612bed5cee4da76fb68fe854105da276f5bf2da464e596d586b925df798cc692ed881e276ab77c36b4b0551930966c93656be122ad05899d87853533b0
 DIST rand_hc-0.3.0.crate 11780 BLAKE2B 7600829591c3631aed73598d4837b0e3be55aa0594e0562ab7914013b19c4f88648e0103765ddf32643e771e0961ff2f726b9c8b323798d36ef9b994c1d03ffc SHA512 c78372332aa0bed3352d58e07be3e97f01e69410051be2d3cba569b05037df7379e896a84638b4e9f4e477b9851e4bdef0accba2c53d118bf4667a3e1bbe95bf
+DIST rand_hc-0.3.1.crate 11891 BLAKE2B b3aa810638390eea4245ebb711de88ccdc2a64350a5c6e14064fea7685d49746b4b77215dbb8374fa7a6cbc2cfd79fb553513d6e551acf64586d8303f7d4f3a0 SHA512 582bb44b81c27e698eb57c6f06444b8a7c9d3f7ee73f4e14be8004c4bfd3bbfd9795c69f7294b5e87107e86b90fa3e91ad080964474af81c92705d356e43fbb5
+DIST redox_syscall-0.1.57.crate 17087 BLAKE2B 88e3ffcfd752e757f8fadfd4edca367f9185f09e609c329bb36f179183cf103dc182aae701c14afb717d2b4c3d72ba307b49fc671cc97aa7c9d03df1a7a1835f SHA512 c6e187087060084b7173ed0d9d0e982e4259d4f76522112268c02ff20751382e3bc8e119da6153170f5c54bd5b9cb028910f2f85c1c842099205dccd44659184
+DIST redox_syscall-0.2.10.crate 23582 BLAKE2B 7253dd96415e7b70df488c208d86c250c670b1245ac6573a59085faabbde9e33fabfacd233e7d737e365493db14008c180274b41ea0a4af5f6f98eec666a873f SHA512 ef012eb4bffe32119e50ecdbef4cc31f6e84a344e94f026484fe4e2c904f94053a8b6249fb6bd8ada31b3ecfbf0096085283bb68aeb62b1b01b57f35794aee92
 DIST redox_syscall-0.2.6.crate 23631 BLAKE2B f594cc615c2c05a053598e6a1bec6488b7972dae2680afcc1012ccbae6cc79169775c0ec8a0ff526846b05222d5be18785d495b964ffbf97fe2e2812a29ea75c SHA512 91137f511d6fd9a7acc755c63703cfba021a2fbb8fec3ac25a4a4b2e67147f4d5dca6cb53c2d49ca0824af3b536c63f617855b08ab345b201070885e082251bf
 DIST remove_dir_all-0.5.3.crate 9184 BLAKE2B ab7ef94e0230ddc9b363f038254a180881bbc20eb04a254f97e6f71ed491c99ba1c88f5e85632d450243882a4a0df63f3b8b183bc1fbca9caf30ec23d577b1d7 SHA512 50417d6d8a33912193a1ed37eb72b47431b12ae65d2780cdb7080c3d141e63819da13751c3fb737685cea322f70b36d413389c3dc01aa12b4dce615aefed0e2c
 DIST ryu-1.0.5.crate 49570 BLAKE2B 3bfba4a5f290a429de7ac3b86823b2a973f40eb6f48c15329173d95964d31ada36f2618be4b36774a03f97f2ce61364900c6a3ad5465a294e2df311a1f4104ed SHA512 d1708ffa3112a684edf2956b6730ead040401d38f1457cde074eaaa59c249007dc8b925629e7f6df89f7ea757e9d0826649d685cc8ede0a04d50296048bf476c
+DIST ryu-1.0.9.crate 48391 BLAKE2B d5c1035ffd6340d846009953cb4303fb8c250a3a6ac60b51a2fec77a6cb3648524420064b7380fe31af33c57011f950f6f739a1f0114196675b3b5de4b54efc6 SHA512 4e7c2c7ec73da1ddb32e18d36b8159cb4047b9f4feeb975361e7ba68135e671e11419bb7786df789f5d08e5895231d2c98e36035b515f2c64ac40474d08905cb
 DIST scopeguard-1.1.0.crate 11470 BLAKE2B f774eb90b7d3ffb2efba47518e9d1dead4017ab4b38a4bd74914daa84a5af4bf9eb63da0496e3924499d79cd0439c37447aeda4a21226f95645bddcd6becfabe SHA512 368fa5726df8f42b599993681579a9ffd0196480ee3cd0f9f671e8493f3bedd1e1779bdf2beb329e77e0005fa09b816e3385f309490c0f2781568db275d4d17d
+DIST serde-1.0.119.crate 74321 BLAKE2B 334922cb9b3115a929c7b32ee7ca3356de1f7cadbda224bffb7044db9ec0a6d949c415e10ffc7cdae356da749e779185072e965162ac036987ab997b40cf761f SHA512 7bce4d7c836c3d65f8d63e1200ea28e11f7b43c4c72e3d9576e2493699b2cc1dc88908a1086310a46961f6cf2e1191724f0a6f1fb137030659280dad434a451b
 DIST serde-1.0.125.crate 75144 BLAKE2B 0823f4cec3704ce5232c266fcb69323dbcd93d2d15712abcc8cc61a2d123d662ae8153a32b3723324ea55a40f2b9101ed654cced45c500fcf399b9d7ccc113b8 SHA512 ed2819d678e7405e2d8a0cc1b43540abf2ad8871eeda4985af5e37016a42b938d7429c4e865cec2ae5364cc7fbe1052a5a46ea51b42c3ed5b9c7c1acb596ac3b
+DIST serde-1.0.135.crate 75790 BLAKE2B ffc2e842f4c0737a1d66ed7b519c9e9abc4fc8fd04875c07874a3fa4dc5bbf94baa6dab7633b82473448aa24b610ca893b52f416461a9947dc9c21efbeee6813 SHA512 b682409b0986eae6e3ea898ad1b917b672ffcb7729d624e592f653888f1f6cfa3de3fd5d3e98a288006b2a84aed902b12b742894412e2e995737fd9f160eb713
+DIST serde_derive-1.0.119.crate 50617 BLAKE2B 71520b2b83e55129b901876fcaebb4e7a1717f89d573b9b7780a9a27e3f50915eafa9a0fbd803af31f17ba2de7e7708b8357cc915827217ebb0f227f2632f087 SHA512 6fb88db514c30f4706a1f535fb0997a753601e2f6a4d0c7546b50b9d5febde4b982bab172101973232784cb8a8ba54ecf8584ac0f980f339b6578bfab41001b5
 DIST serde_derive-1.0.125.crate 54155 BLAKE2B c99e9e806831dccb3ccca20675e11f603a7348c433a641a46cf9a448a7a8b7ee242d0d6110780089b08e88b8f33aef5b75e8b1d25e2e6d242a44e9093b2badfa SHA512 dd4e247c9581b437157f37e355bc3335a3927417920acce72e73d6fe05a80e19fb3160c72abede7842e7d54749c33a94335fe9f3468c2f561267b863df368a6f
+DIST serde_derive-1.0.135.crate 54774 BLAKE2B 5b21b8da162a0d86cf99aea3952ed6e884e46066ce781c11f1ea54116f046fecaee12bf160e91b0d5f00ae901db0c5ca8ddca7bf2516299090463a93d2b6c560 SHA512 0507cef9242cd48519d97db9c189cfc291cdd8ddaf664badcec32f6cac409335c57e4e8baf6de8f56b5a9a385ca1dde9eb8dfb6837d5270a36775fff30f717ae
+DIST serde_json-1.0.61.crate 114887 BLAKE2B a06e2b3572b01b57d39a7df4d4c333408594cfe80b6b6a810f8c36479550f56f085cbd7e693d3c27f307bf0b49eefd34f55bef1872a4a0318797e4b9585cce9e SHA512 ff626602b547fa8e48c37251d2f6c91633fd45b49ed8211e66a3174f52f9aafe8778238466e7deb5d5477ed23eea0091596d78894e0967d6978f6737ae115891
 DIST serde_json-1.0.64.crate 115138 BLAKE2B c61a404db9800cfb4e2ac29d4e287a7c8f388b62407d5e25e07514e2840fdf9c127476db35cb556b56143755c64c26be1c6b1facc7529067b06946ac8f54a573 SHA512 55a45dd4c60fd93d2d9331f6a8eac39fdfece9ddc1aae45ea27e3dfa81352f08c71bf03906ba99d0feb5df8d847b68547ecaa8eb5a2c76011ebbe8d4cd5bfc2d
+DIST serde_json-1.0.78.crate 144364 BLAKE2B 840477a9eeedf75834f18435fc8d6d8b8b35cf45842b6f42158afbf2404293a31b80e07802ca3b7215d37335db0d1365709e5b1ec68c55d6a47317e732779e39 SHA512 cbef082fbf633b9eb40056c1d47576d0233087ac08f76fafc2ea3598ad730770365f46bd0afd1bec6e6cb16c7d66feec1b6d8b0f2ee46db69a10e4d5d76dbf01
 DIST smallvec-1.6.1.crate 26444 BLAKE2B ca6c50a63acdd93a2131654d99e50545a6e2d08eb3e2bd57d4a8ee073d90c08195ee442745a8d62a68179ce7bb8e229b7ff8c6fcf46372a9844bc9280b7c85cb SHA512 9e6061c8211a4485ab54eb541adf40748e1fc3fdfab0849e38e5fd34fc6cc69ae78bd065b788692385a6b8157b031c2fe373900e13d3e56e94fc08d574edaaad
+DIST smallvec-1.8.0.crate 27992 BLAKE2B d02897eb4d3901805be86cafd5d3dc6768b31c2ee4d0a9d7eb455e2a21be2864ea83589f4ffde102dbbafb66e3c197707af770b5ef184b8e244d992189644b84 SHA512 17687cfa6aaf95a1df063adc3a412a7c41918a0d003eaac90f7d9e859fb8fa1d652eedee17a4cb3aaae9b33a2043f89e796519e3a7a3992b292f04049bf80b0c
 DIST strsim-0.8.0.crate 9309 BLAKE2B 40a8be506c43ee1ffe006ddc7dee98c3d418bdd205d57b78f5d1e4c9312feb57e1eaf952e02d92d4e0932db240c6fba45beb06ea8c4fc6de1cf1faa8b6a3a939 SHA512 1d55a8d946cd55f5f37d06aea536549ded95739fa58c0f2da285a0041154c181f663682bdcac643aa198b3e762d694a04f058db985c62ebe22b5c16327ba6d34
+DIST syn-1.0.58.crate 229250 BLAKE2B 28df7854962f46339d1f993d2e1dae4c142731c3d7f08d03015ffcbf7eb307c1da9d35eb603d6efe653ff80bb0108bd5faabe1d7c68cec9476eaa0b710a27586 SHA512 b6bd101a455b77c2836384d7346f79b651f41c7685667b64032905cdd4026ee673c24de16a2acb2b8005af743a6d1b40628b30cd09c8454a39cc7d131ce71487
 DIST syn-1.0.69.crate 231954 BLAKE2B 1dde7e78cdbf5c5b93d0196e008dd4e92e4367f8e88395d6157b92a58cd9317dbb6e47caf2d570a5a9fb6b4fdd4fdea5e414eb9b04e054ec4e4dde8bb9f36a96 SHA512 6934423e48f8d6b1e403fe5e4bb2e180f472f125f4337b7d9889788c16cf11d79d1673ed06178604279e0b8a04bd80f7efba187cc8fa44c535457eb1b4f51c20
+DIST syn-1.0.86.crate 235126 BLAKE2B 89973130279128cab73443ee36c8e0d7bc83364ef91d0f086a40c136e26e612428b867a54a1da8ee5b1778cedeafc7403180bd84df2c21017ad5bb76bc0c9138 SHA512 1462dc9fbf0a89b023421064908c7e349ede23c986eddcb8d260559b5e1346fe0206c88e5317eea7e8293ea58b94466d486fae3aa57a1dee4220f5431b1fb68a
 DIST synstructure-0.12.4.crate 18105 BLAKE2B 8e7efdfa8681da8473903aa22e8cc55abcede012b29a91d65076042c89a21048b44b774ca5c3f788222dd32fa634ac20f58ce241eff610498cac19f659280d29 SHA512 ab3024644719c4afc9c06a4d3c499fd4934c104409d38197a46d62c9ce30414f88b3e7bcdd7f245cfd207489fb54ba41e5cfc1db94b0dd12fb01e9c00c861c47
+DIST synstructure-0.12.6.crate 18429 BLAKE2B 7666cd83f82910e036e5b57600dec9a1c2e559453ccc2f1201e2ee4ba64f2ee62cfc1046ded5cae64dd183967b9d71cbfe4b60a88bcb93706eedd0c4ab69be4f SHA512 6ec5dd7ade904fb6d79c2be595886289846e064b8c4100f780d8adfcbb41e6ca67f4b1d682212f4673c2169f889a042049b31161ec3cebc3f399751124f01f9c
+DIST tempfile-3.1.0.crate 25823 BLAKE2B a34721369923771d5f9a2fc64adaff2bff41da97a0ce79e01aaedb8d6670867220c671c0d23f7a8a9c71b09c0559efe4e7c9bab1f7f9d890866be1de1ce050a9 SHA512 a87ee51c36a81a8a8eb8f091eb57926682f38b707f7f641332d8752170e6c139a656ae49c6861f51e07c2fab5c86cc9b2ac158f5d89c6bff15d18934dd4e7ba5
 DIST tempfile-3.2.0.crate 25892 BLAKE2B ea6870c642c5712c7c96072a5d3dc04d75c19cf1413081e3bf53c1ae6c75e05ab537446071cadb5460b34f7fb7715a03005a1335a64139458db938c3415f7c0d SHA512 56d1c5af7cb6863f9eac990354126979534aae7bf298bc8b1c918c7317ce2ba31f53089aaa1ecf8baa4a39d4111d74f4450be82b509b3c2aa0428880029e663a
+DIST tempfile-3.3.0.crate 27578 BLAKE2B e98c5ed4c59b6ff411e89ad4eb529bbe15264d6744edca8675c89bfb4397fbbb8da60bbc582da24bf9953afd9bb17cdb22654d933468697e9fa9e9903e6a7c77 SHA512 ba6faafb2dd56d694efe424752099a2efb50316afc0a4db9fdb7620ae3f1a31dfbb2a7b41724878cb977fa11f7568a406bd3b6a4f7cfc0b88b86b2cc616b953e
 DIST textwrap-0.11.0.crate 17322 BLAKE2B 257428908342774593bbd3528fcdae710712ff54e8a711393a24356d8ba0e16e466a4b20c05f942c48ca76b3b5b5aaa90ec202f782cad892caa8b71ccf124da6 SHA512 f5c0fe4f28ff1a3a0931e8e235b5157a45f67967985bcc752418c5ec3481fca44a8ae4800088889b37e8cd0533f53d3c456d5ffd19b767b3f83a87b49a2e209a
+DIST tokio-1.15.0.crate 540198 BLAKE2B 1da03444dc29cc899679d06a31f395f433bf07014883814d86f495506eb8f6d66ea52caa52b47e09a65f7f2c8b2be6047eaa51ca9bf555d3cf73aef11c14c656 SHA512 a6c263beb37b22b19b7bff10891a53bbf56a49085eb1d6d12f35f52ac9aa6619d2c9a3f6d3ead2043d116013c0b5dc70164331e931b68bdd5a36273115ae06d3
+DIST tokio-macros-1.7.0.crate 9261 BLAKE2B b22228dadc1e4158666a4102d582c2d15668f8451e6c4959640119408d6d712de66813fbb2c26ca692d7f935430b54fc14c276be7e11f869dd70e2115da4be99 SHA512 30c57950d4477a92043683fbc654e8cbc23e87a34276ec11e33ee094ef3cab1bd3e5b2574b3b65030e04ca937f9046d024ec50506ed4eec2ce9ef4d295e7e8cc
 DIST toml-0.5.8.crate 54219 BLAKE2B b4f9f563e5ba4574d4f2dcbe244378a2e1e984bd9fbbbfa5a06bdd5f8b8d677394f0db9cb8696f6936c80a52caa86b1b3ebaf3885c53855af23f03d318785f19 SHA512 26b7901ee4b7cbb4cf8ea57d365a99ed05e0a76e73452e47d4bcb3b4eeb7bbd393c13eea9ea33dc13622942efcda39acdba9425b74b40c920c9f19673a1f2082
 DIST unicode-width-0.1.8.crate 16732 BLAKE2B 5aa7b87eef1322e4151a3fcf981ade311b8fa030527d7561815950e58d3f15156163dfe34da6a708c37dccc3f7652bf7fc2cd899fe8bb0118b67c4113ff3a2d2 SHA512 0abba6da6981a2451e01d93bbd47652c46eb6fb07cc0214f33259fb29945bfd5ee2b302e883ddca8f68e921635f222701b7310e7da2a5e225f854980d1e474b0
+DIST unicode-width-0.1.9.crate 16745 BLAKE2B 38d4b92e47a284d6881a8073089be59a73d82b91efe5522f55be977f95f479890b6c02cd519544729f1b1e62eb21bcfff8c5f5382917f953603b760e39cf1ea7 SHA512 0f5ec46c57e3b5e50cb8430c89db8d9c129e80ca11a9c398b5312bfe95001e19ca3efbfeb01c3ac09c4ce7e26c6ee1f352f7e114ecef78cefd68c54d2d50f5f4
 DIST unicode-xid-0.2.1.crate 14392 BLAKE2B 7f8f91b9c4df55f2137b754208d4f2997a290acfc9393ee2dcda8195eda25cb342e56ad123f56bb298d93db5248a749c18a982423c9a0e85ce93f7a1eb55d289 SHA512 91e862137e837baea82829431cfed36634fdb05339f00c756eb5a4b429ef0bb871f5133d11adf9a023fa22168c8a0cf194ff3669779f04f219d48fc4fac339d2
+DIST unicode-xid-0.2.2.crate 14955 BLAKE2B 6c6da49ac08dbd8b3248272224d6bff96b9cd1f36029b1937a58a0b929c3a48326053305ed49e73edd70f572f5abbc4817cedc899c69e3457805ad056669f6af SHA512 92ffd0dd34e3ca235ecf110b38c447d3ec1faa23d76c112457f28d432f92fa6b5f428bc5e1bfd278f361f55426dd96e19ecb0d3eff6cf250892f069c52bd89a8
 DIST uuid-0.8.2.crate 37909 BLAKE2B e6ede5f8ae05572d4c55909eb3fe6946de6f10ad9bf71bd357739bc01201bf93f59ccbb3dabcbfd7b3e54b0c98c3b52d21f1bf1877b7283c6df623e9b2b3f33f SHA512 5a1f5ead9a920b9bbc120c02049c24b62ec215765e486d3a15c5015ef49fa506206efb737e6f6555cf6e2eddddfe55f0ca1d7dcfa9aa8bcf3e0ef570a54fa2d8
 DIST vcpkg-0.2.11.crate 12600 BLAKE2B 1c44c8df531a75f686c0497e70a72aa0c1b554c02ed256e6b08407b17066ed949f03bda42645d56e1227b50dc4c0e3865f10856605c2eadab3b74f55f005789b SHA512 d67bc244c81827165bf976808f79fd02f9149a19006898e60ff8ef11df2d72657c56bc9fc14c8f91b091075ceb23c3f96a3df81be345bb01881679eb47a0e6e9
+DIST vcpkg-0.2.15.crate 228735 BLAKE2B 6b6bacd9a7fa38919241f45a97f58cae957e58d3aac99df208a26aa718e4f1644f4ccefa31b09151e5c1952288e0e5837c363918b98c7f55079a948a952c1c50 SHA512 7322a21e8811b2fe4e79e09dc321458068ecdf1953f05d36233f3278ecc0b1dfc64194db7010dd46fcf692285f42475beb090c6c6cac0c8f9fe0eb5c770e3172
 DIST vec_map-0.8.2.crate 14466 BLAKE2B 8f109fbff19604b82ea2aa61c952e2ce9b5597ccc8e1ef4e847648e2de08dece8c4debe92889edeccb8d393645fd0b62436b49d236ded7ad181c4a51239a9539 SHA512 4f1ef59bc2c437e79f1f84fe021bce5aa8ccd581f500f3d5776913d5f17d45b03ccee64f5bd03d47656318cfc9344a1f4311079d471fa409a8e4e94c143973f9
 DIST version_check-0.9.3.crate 12547 BLAKE2B 85761c300a8d755e0b376191ef0604728ae641261fdb10682a3134a828eadc4a33216426d286bcdbd8d0c5fcfe6ca8ba20ed078c4f53066b959739a0e73daec0 SHA512 4b3b428214a0322af536a18e6f050438398766af6589389f20a804121a6721962ba411e2dcfded60aaa74313128fb0e831bea31378e2695c29b29bdc24d7cbfd
+DIST version_check-0.9.4.crate 14895 BLAKE2B fa1fa4008af165bfc1fdbe560488afd9d232cfafee94104fbcc4cbc52f234849bff9ddfa88109a1ac682f6d9c1d86b0459893d223f64e65adc08966aaf93dc89 SHA512 b172dc9a3759a4a683ffc39b9a40b03b9974b626a088217de87090466cef695226557c226cf3e469b2b25ee7297b7eb0d7719878cab42457f80146a81943c0c8
 DIST wasi-0.10.2+wasi-snapshot-preview1.crate 27505 BLAKE2B 4eb8644b945633d6e856ad80dd74990be19eb6af99823b147163384f61d471e2d9ec054d78a7064072344be53783e57073e8fffc6d5555c149b4834a9bf31dba SHA512 06977a294d76369a3867c45abdd8a87ea5c84e5a3681075ba0d14af1aee3114ff24495c7e7f7fe1e6e42230e65fba0e062898e69bc89e0209af62c2d14094ec7
+DIST wasi-0.9.0+wasi-snapshot-preview1.crate 31521 BLAKE2B 716bdd2ec46d0bc9911c5e5e29fc783840559931b2563d8619675fc11da9527ddbe653a0f1ce0b782ee0c5f7a3131aba2b0867d415f003aa9c2389357569e7dc SHA512 dbe641f796ee3a5daafcaafc911ecc6dff170340f477c2df7a61fb4858a85aefc2637c9e61973ecce66a987aa8e08a736273a4aad3ef47eaf61ed4268dbf9c47
 DIST winapi-0.3.9.crate 1200382 BLAKE2B cb5799749ccd935ea2d7068d953cecf19f543d9db7dc16ad4584bb7005373ada34937a3ced7225544d8bc765da599911c7a3190efefb3a25b7c1bb7123b4f673 SHA512 ff8b7b78065f3d8999ec03c725a0460ebc059771bf071c7a3df3f0ecd733edf3b0a2450024d4e24e1aedddaecd9038ce1376c0d8bbf45132068cf45cf4a53a97
 DIST winapi-i686-pc-windows-gnu-0.4.0.crate 2918815 BLAKE2B 4d357e4d30f9552972170d65b9a5358b69c46a3e772fe05efc22f3d4ffc1caeeaad7aacdc7abd503a7ad0545f8bd7d22bf351dcb6df76f812fa4d45c34d65df0 SHA512 a672ccefd0730a8166fef1d4e39f9034d9ae426a3f5e28d1f4169fa5c5790767693f281d890e7804773b34acdb0ae1febac33cde8c50c0044a5a6152c7209ec2
 DIST winapi-x86_64-pc-windows-gnu-0.4.0.crate 2947998 BLAKE2B 2ad1ea8b5fa07d544e910ccba043ae925269b76b26c9da356305b34b86741dd8b9aff0b9ffe3d562db4fcd7d7c46a11ce9e3168b782b1d89ae6881742b7ede82 SHA512 4a654af6a5d649dc87e00497245096b35a2894ae66f155cb62389902c3b93ddcc5cf7d0d8b9dd97b291d2d80bc686af2298e80abef6ac69883f4a54e79712513
 DIST zeroize-1.2.0.crate 15450 BLAKE2B 1f3c2688cf84d8bc22f777cc06673c29c9306b2c246bec67404729dac01570dd550c4ebe1f9cbd04c3d6a2711bf7106c45a34d01bb0ab7b73d3a15a65bf66eb7 SHA512 9bc0242824908909669e473029990a582efb884ce8f37d153d3a92083f64afe7b3bb26821dff8f39af74ea7935024d9414d458cf61c2e6291ca3611e896ae390
+DIST zeroize-1.5.0.crate 17017 BLAKE2B a729d12a0a97e59d80dd024fd351c434829dc2819d9c3179c6d0781d5d80dffac10bf431d6e36ed14444680ef6d3328ab1ea6c4077eb2c31cb6f077d3552ccaf SHA512 6b6d1c5f85111f0f83ee02c633effb0bad87bb8b334d3f4e13d8722cf9c4ff252fc15c73de044c33d11ff62cbf3d2b6d33834cf08830e5b9ce9c8c298442a05c
 DIST zeroize_derive-1.0.1.crate 8047 BLAKE2B c43d99d7f80d104ec43708742d2c13080a3b96d0b8ffac099f86c82bce33d263313a42ebec42ed5dbeaeac397d1717e6cf089980dd7934b1efc7228b737a5f21 SHA512 cbb7fe8d9ecb38c0f6fd11e491afa289cc9d8719f2460f4569816d7d55ec17fc88aa9a167aafb83809e2122481e016039b055e3bc4edfdeaf009fc0d65212dc7
+DIST zeroize_derive-1.3.1.crate 10268 BLAKE2B cfca89267374c562dc89dbddcad9bc889b33a489d2519fce69b74cbf95d7e8a6b29641a660635f77d303a5f785133caad59560e44b4973f2def52b610f364b9e SHA512 070619a664c404610cac48ad4a831e3f449a2b022c5e55c9f0ba3b19ecb0f737445ae5577f7cb9c314661efeb19801488b158961a9db0cf16e636c2df8758503


^ permalink raw reply related	[flat|nested] 47+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: net-nds/389-ds-base/
@ 2022-02-18  8:31 Florian Schmaus
  0 siblings, 0 replies; 47+ messages in thread
From: Florian Schmaus @ 2022-02-18  8:31 UTC (permalink / raw
  To: gentoo-commits

commit:     fa0f6b9f8b7a03329c1557c81ab35a924bca0d50
Author:     Florian Schmaus <flow <AT> gentoo <DOT> org>
AuthorDate: Fri Feb 18 08:19:23 2022 +0000
Commit:     Florian Schmaus <flow <AT> gentoo <DOT> org>
CommitDate: Fri Feb 18 08:31:42 2022 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=fa0f6b9f

net-nds/389-ds-base: fix deps and remove unused eclasses

Signed-off-by: Florian Schmaus <flow <AT> gentoo.org>

 net-nds/389-ds-base/389-ds-base-1.4.4.19.ebuild | 10 ++++------
 1 file changed, 4 insertions(+), 6 deletions(-)

diff --git a/net-nds/389-ds-base/389-ds-base-1.4.4.19.ebuild b/net-nds/389-ds-base/389-ds-base-1.4.4.19.ebuild
index c38d1874e9ee..d3cc9462726e 100644
--- a/net-nds/389-ds-base/389-ds-base-1.4.4.19.ebuild
+++ b/net-nds/389-ds-base/389-ds-base-1.4.4.19.ebuild
@@ -116,7 +116,7 @@ PYTHON_COMPAT=( python3_{8,9,10} )
 DISTUTILS_SINGLE_IMPL=1
 DISTUTILS_USE_SETUPTOOLS=rdepend
 
-inherit multilib flag-o-matic autotools distutils-r1 systemd tmpfiles db-use cargo
+inherit autotools distutils-r1 systemd tmpfiles db-use cargo
 
 DESCRIPTION="389 Directory Server (core libraries and daemons)"
 HOMEPAGE="https://directory.fedoraproject.org/"
@@ -136,11 +136,11 @@ RESTRICT="test"
 # always list newer first
 # Do not add any AGPL-3 BDB here!
 # See bug 525110, comment 15.
-BERKDB_SLOTS=( 5.3 4.8 )
+BERKDB_SLOTS=( 5.3 )
 
 DEPEND="
 	>=app-crypt/mit-krb5-1.7-r100[openldap]
-	>=dev-libs/cyrus-sasl-2.1.19[kerberos]
+	>=dev-libs/cyrus-sasl-2.1.19:2[kerberos]
 	>=dev-libs/icu-60.2:=
 	dev-libs/nspr
 	>=dev-libs/nss-3.22[utils]
@@ -153,8 +153,7 @@ DEPEND="
 		$(for slot in ${BERKDB_SLOTS[@]} ; do printf '%s\n' "sys-libs/db:${slot}" ; done)
 	)
 	sys-libs/cracklib
-	sys-fs/e2fsprogs
-	sys-libs/zlib
+	sys-libs/e2fsprogs-libs
 	pam-passthru? ( sys-libs/pam )
 	selinux? (
 		$(python_gen_cond_dep '
@@ -177,7 +176,6 @@ BDEPEND=">=sys-devel/autoconf-2.69-r5
 
 # perl dependencies are for logconv.pl
 RDEPEND="${DEPEND}
-	!dev-libs/svrcore
 	!net-nds/389-ds-base:0
 	acct-user/dirsrv
 	acct-group/dirsrv


^ permalink raw reply related	[flat|nested] 47+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: net-nds/389-ds-base/
@ 2022-02-18 13:53 Florian Schmaus
  0 siblings, 0 replies; 47+ messages in thread
From: Florian Schmaus @ 2022-02-18 13:53 UTC (permalink / raw
  To: gentoo-commits

commit:     3a1a92cb8ea2350780b90f0893cf7c54088d5da8
Author:     Florian Schmaus <flow <AT> gentoo <DOT> org>
AuthorDate: Fri Feb 18 13:53:06 2022 +0000
Commit:     Florian Schmaus <flow <AT> gentoo <DOT> org>
CommitDate: Fri Feb 18 13:53:06 2022 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=3a1a92cb

net-nds/389-ds-base: remove obsolete sed, add link to issue

Signed-off-by: Florian Schmaus <flow <AT> gentoo.org>

 net-nds/389-ds-base/389-ds-base-1.4.4.19.ebuild | 7 +------
 1 file changed, 1 insertion(+), 6 deletions(-)

diff --git a/net-nds/389-ds-base/389-ds-base-1.4.4.19.ebuild b/net-nds/389-ds-base/389-ds-base-1.4.4.19.ebuild
index d3cc9462726e..8fd535c4281d 100644
--- a/net-nds/389-ds-base/389-ds-base-1.4.4.19.ebuild
+++ b/net-nds/389-ds-base/389-ds-base-1.4.4.19.ebuild
@@ -209,18 +209,13 @@ PATCHES=(
 distutils_enable_tests pytest
 
 src_prepare() {
-	# this is for upstream GitHub issue 4292
+	# https://github.com/389ds/389-ds-base/issues/4292
 	if use !systemd; then
 		sed -i \
 			-e 's|WITH_SYSTEMD = 1|WITH_SYSTEMD = 0|' \
 			Makefile.am || die
 	fi
 
-	# GH issue 4092
-	sed -i \
-		-e 's|@localstatedir@/run|/run|' \
-		ldap/admin/src/defaults.inf.in || die
-
 	default
 
 	eautoreconf


^ permalink raw reply related	[flat|nested] 47+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: net-nds/389-ds-base/
@ 2022-02-18 23:04 Sam James
  0 siblings, 0 replies; 47+ messages in thread
From: Sam James @ 2022-02-18 23:04 UTC (permalink / raw
  To: gentoo-commits

commit:     c067428125798742630de4de20ad4333cdec4dc3
Author:     Sam James <sam <AT> gentoo <DOT> org>
AuthorDate: Fri Feb 18 23:03:45 2022 +0000
Commit:     Sam James <sam <AT> gentoo <DOT> org>
CommitDate: Fri Feb 18 23:04:22 2022 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=c0674281

net-nds/389-ds-base: allow e2fsprogs or e2fsprogs-libs

e2fsprogs is absorbing -libs

Signed-off-by: Sam James <sam <AT> gentoo.org>

 .../{389-ds-base-1.4.4.19.ebuild => 389-ds-base-1.4.4.19-r1.ebuild}     | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/net-nds/389-ds-base/389-ds-base-1.4.4.19.ebuild b/net-nds/389-ds-base/389-ds-base-1.4.4.19-r1.ebuild
similarity index 99%
rename from net-nds/389-ds-base/389-ds-base-1.4.4.19.ebuild
rename to net-nds/389-ds-base/389-ds-base-1.4.4.19-r1.ebuild
index 8fd535c4281d..462957b2a8a2 100644
--- a/net-nds/389-ds-base/389-ds-base-1.4.4.19.ebuild
+++ b/net-nds/389-ds-base/389-ds-base-1.4.4.19-r1.ebuild
@@ -153,7 +153,7 @@ DEPEND="
 		$(for slot in ${BERKDB_SLOTS[@]} ; do printf '%s\n' "sys-libs/db:${slot}" ; done)
 	)
 	sys-libs/cracklib
-	sys-libs/e2fsprogs-libs
+	|| ( sys-fs/e2fsprogs sys-libs/e2fsprogs-libs )
 	pam-passthru? ( sys-libs/pam )
 	selinux? (
 		$(python_gen_cond_dep '


^ permalink raw reply related	[flat|nested] 47+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: net-nds/389-ds-base/
@ 2022-03-18 17:07 Dennis Lamm
  0 siblings, 0 replies; 47+ messages in thread
From: Dennis Lamm @ 2022-03-18 17:07 UTC (permalink / raw
  To: gentoo-commits

commit:     d3a117fa888af153270d1b76f82a5db166768cb1
Author:     Dennis Lamm <expeditioneer <AT> gentoo <DOT> org>
AuthorDate: Fri Mar 18 10:40:47 2022 +0000
Commit:     Dennis Lamm <expeditioneer <AT> gentoo <DOT> org>
CommitDate: Fri Mar 18 17:07:32 2022 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=d3a117fa

net-nds/389-ds-base 2.1.0 version bump

Closes: https://bugs.gentoo.org/832900
Bug: https://bugs.gentoo.org/833631

Signed-off-by: Dennis Lamm <expeditioneer <AT> gentoo.org>

 net-nds/389-ds-base/389-ds-base-2.1.0.ebuild | 324 +++++++++++++++++++++++++++
 net-nds/389-ds-base/Manifest                 |   1 +
 net-nds/389-ds-base/metadata.xml             |   2 +
 3 files changed, 327 insertions(+)

diff --git a/net-nds/389-ds-base/389-ds-base-2.1.0.ebuild b/net-nds/389-ds-base/389-ds-base-2.1.0.ebuild
new file mode 100644
index 000000000000..a414914feb7d
--- /dev/null
+++ b/net-nds/389-ds-base/389-ds-base-2.1.0.ebuild
@@ -0,0 +1,324 @@
+# Copyright 1999-2022 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=7
+
+CRATES="
+	ahash-0.7.6
+	ansi_term-0.11.0
+	ansi_term-0.12.1
+	atty-0.2.14
+	autocfg-1.0.1
+	base64-0.13.0
+	bitflags-1.2.1
+	bitflags-1.3.2
+	byteorder-1.4.3
+	cbindgen-0.9.1
+	cc-1.0.72
+	cfg-if-0.1.10
+	cfg-if-1.0.0
+	clap-2.33.3
+	clap-2.34.0
+	concread-0.2.21
+	crossbeam-0.8.1
+	crossbeam-channel-0.5.2
+	crossbeam-deque-0.8.1
+	crossbeam-epoch-0.9.6
+	crossbeam-queue-0.3.3
+	crossbeam-utils-0.8.6
+	fastrand-1.7.0
+	fernet-0.1.4
+	foreign-types-0.3.2
+	foreign-types-shared-0.1.1
+	getrandom-0.1.16
+	getrandom-0.2.4
+	hashbrown-0.11.2
+	hermit-abi-0.1.17
+	hermit-abi-0.1.19
+	instant-0.1.12
+	itoa-0.4.7
+	itoa-1.0.1
+	jobserver-0.1.24
+	lazy_static-1.4.0
+	libc-0.2.113
+	libc-0.2.82
+	lock_api-0.4.5
+	log-0.4.13
+	log-0.4.14
+	lru-0.7.2
+	memoffset-0.6.5
+	once_cell-1.9.0
+	openssl-0.10.38
+	openssl-sys-0.9.72
+	parking_lot-0.11.2
+	parking_lot_core-0.8.5
+	paste-0.1.18
+	paste-impl-0.1.18
+	pin-project-lite-0.2.8
+	pkg-config-0.3.24
+	ppv-lite86-0.2.10
+	ppv-lite86-0.2.16
+	proc-macro2-1.0.24
+	proc-macro2-1.0.36
+	proc-macro-hack-0.5.19
+	quote-1.0.15
+	quote-1.0.8
+	rand-0.7.3
+	rand-0.8.4
+	rand_chacha-0.2.2
+	rand_chacha-0.3.1
+	rand_core-0.5.1
+	rand_core-0.6.3
+	rand_hc-0.2.0
+	rand_hc-0.3.1
+	redox_syscall-0.1.57
+	redox_syscall-0.2.10
+	remove_dir_all-0.5.3
+	ryu-1.0.5
+	ryu-1.0.9
+	scopeguard-1.1.0
+	serde-1.0.119
+	serde-1.0.135
+	serde_derive-1.0.119
+	serde_derive-1.0.135
+	serde_json-1.0.61
+	serde_json-1.0.78
+	smallvec-1.8.0
+	strsim-0.8.0
+	syn-1.0.58
+	syn-1.0.86
+	synstructure-0.12.6
+	tempfile-3.1.0
+	tempfile-3.3.0
+	textwrap-0.11.0
+	tokio-1.15.0
+	tokio-macros-1.7.0
+	toml-0.5.8
+	unicode-width-0.1.8
+	unicode-width-0.1.9
+	unicode-xid-0.2.1
+	unicode-xid-0.2.2
+	uuid-0.8.2
+	vcpkg-0.2.15
+	vec_map-0.8.2
+	version_check-0.9.4
+	wasi-0.10.2+wasi-snapshot-preview1
+	wasi-0.9.0+wasi-snapshot-preview1
+	winapi-0.3.9
+	winapi-i686-pc-windows-gnu-0.4.0
+	winapi-x86_64-pc-windows-gnu-0.4.0
+	zeroize-1.5.0
+	zeroize_derive-1.3.1
+"
+
+PYTHON_COMPAT=( python3_{8,9,10} )
+
+DISTUTILS_SINGLE_IMPL=1
+DISTUTILS_USE_SETUPTOOLS=rdepend
+
+inherit autotools distutils-r1 systemd tmpfiles db-use cargo
+
+DESCRIPTION="389 Directory Server (core libraries and daemons)"
+HOMEPAGE="https://directory.fedoraproject.org/"
+SRC_URI="https://github.com/389ds/${PN}/archive/refs/tags/${P}.tar.gz
+	$(cargo_crate_uris ${CRATES})"
+LICENSE="GPL-3+ Apache-2.0 BSD MIT MPL-2.0"
+SLOT="$(ver_cut 1-2)/0"
+KEYWORDS="~amd64"
+IUSE_PLUGINS="+accountpolicy +bitwise +dna +pam-passthru"
+IUSE="${IUSE_PLUGINS} +autobind auto-dn-suffix debug doc +ldapi selinux systemd"
+
+REQUIRED_USE="${PYTHON_REQUIRED_USE}"
+
+# lib389 tests (which is most of the suite) can't find their own modules.
+RESTRICT="test"
+
+# always list newer first
+# Do not add any AGPL-3 BDB here!
+# See bug 525110, comment 15.
+BERKDB_SLOTS=( 5.3 )
+
+DEPEND="
+	>=app-crypt/mit-krb5-1.7-r100[openldap]
+	>=dev-libs/cyrus-sasl-2.1.19:2[kerberos]
+	>=dev-libs/icu-60.2:=
+	dev-libs/nspr
+	>=dev-libs/nss-3.22[utils]
+	dev-libs/libevent:=
+	dev-libs/libpcre:3
+	dev-libs/openssl:0=
+	>=net-analyzer/net-snmp-5.1.2:=
+	>=net-nds/openldap-2.5.0[sasl]
+	|| (
+		$(for slot in ${BERKDB_SLOTS[@]} ; do printf '%s\n' "sys-libs/db:${slot}" ; done)
+	)
+	sys-libs/cracklib
+	|| ( sys-fs/e2fsprogs sys-libs/e2fsprogs-libs )
+	pam-passthru? ( sys-libs/pam )
+	selinux? (
+		$(python_gen_cond_dep '
+			sys-libs/libselinux[python,${PYTHON_USEDEP}]
+		')
+	)
+	systemd? ( >=sys-apps/systemd-244 )
+	virtual/libcrypt:=
+	"
+
+BDEPEND=">=sys-devel/autoconf-2.69-r5
+	virtual/pkgconfig
+	${PYTHON_DEPS}
+	$(python_gen_cond_dep '
+		dev-python/argparse-manpage[${PYTHON_USEDEP}]
+	')
+	doc? ( app-doc/doxygen )
+	test? ( dev-util/cmocka )
+"
+
+# perl dependencies are for logconv.pl
+RDEPEND="${DEPEND}
+	!net-nds/389-ds-base:0
+	acct-user/dirsrv
+	acct-group/dirsrv
+	${PYTHON_DEPS}
+	$(python_gen_cond_dep '
+		dev-python/pyasn1[${PYTHON_USEDEP}]
+		dev-python/pyasn1-modules[${PYTHON_USEDEP}]
+		dev-python/argcomplete[${PYTHON_USEDEP}]
+		dev-python/python-dateutil[${PYTHON_USEDEP}]
+		dev-python/python-ldap[sasl,${PYTHON_USEDEP}]
+		dev-python/distro[${PYTHON_USEDEP}]
+	')
+	virtual/perl-Archive-Tar
+	virtual/perl-DB_File
+	virtual/perl-IO
+	virtual/perl-Getopt-Long
+	virtual/perl-IO-Compress
+	virtual/perl-MIME-Base64
+	virtual/perl-Scalar-List-Utils
+	virtual/perl-Time-Local
+	virtual/logger
+	selinux? ( sec-policy/selinux-dirsrv )
+"
+
+S="${WORKDIR}/${PN}-${P}"
+
+PATCHES=(
+	"${FILESDIR}/${PN}-db-gentoo.patch"
+)
+
+distutils_enable_tests pytest
+
+src_prepare() {
+	# https://github.com/389ds/389-ds-base/issues/4292
+	if use !systemd; then
+		sed -i \
+			-e 's|WITH_SYSTEMD = 1|WITH_SYSTEMD = 0|' \
+			Makefile.am || die
+	fi
+
+	default
+
+	eautoreconf
+}
+
+src_configure() {
+	local myeconfargs=(
+		$(use_enable accountpolicy acctpolicy)
+		$(use_enable bitwise)
+		$(use_enable dna)
+		$(use_enable pam-passthru)
+		$(use_enable autobind)
+		$(use_enable auto-dn-suffix)
+		$(use_enable debug)
+		$(use_enable ldapi)
+		$(use_with selinux)
+		$(use_with systemd)
+		$(use_with systemd systemdgroupname "dirsrv.target")
+		$(use_with systemd tmpfiles-d "/usr/lib/tmpfiles.d")
+		--with-systemdsystemunitdir="$(systemd_get_systemunitdir)"
+		$(use_with !systemd initddir "/etc/init.d")
+		$(use_enable test cmocka)
+		--enable-rust
+		--enable-rust-offline
+		--with-pythonexec="${PYTHON}"
+		--with-fhs
+		--with-openldap
+		--with-db-inc="$(db_includedir)"
+		--disable-cockpit
+	)
+
+	econf "${myeconfargs[@]}"
+
+	rm "${S}"/.cargo/config || die
+}
+
+src_compile() {
+	export CARGO_HOME="${ECARGO_HOME}"
+
+	default
+
+	if use doc; then
+		doxygen "${S}"/docs/slapi.doxy || die
+	fi
+
+	cd "${S}"/src/lib389 || die
+	distutils-r1_src_compile
+
+	# argparse-manpage dynamic man pages have hardcoded man v1 in header
+	sed -i \
+		"1s/\"1\"/\"8\"/" \
+		"${S}"/src/lib389/man/{openldap_to_ds,ds{conf,ctl,idm,create}}.8 || die
+}
+
+src_test () {
+	emake check
+	cd "${S}"/src/lib389 || die
+	distutils-r1_src_test
+}
+
+src_install() {
+	# -j1 is a temporary workaround for bug #605432
+	emake -j1 DESTDIR="${D}" install
+
+	# Install gentoo style init script
+	# Get these merged upstream
+	newinitd "${FILESDIR}"/389-ds.initd-r1 389-ds
+	newinitd "${FILESDIR}"/389-ds-snmp.initd 389-ds-snmp
+
+	dotmpfiles "${FILESDIR}"/389-ds-base.conf
+
+	# cope with libraries being in /usr/lib/dirsrv
+	dodir /etc/env.d
+	echo "LDPATH=/usr/$(get_libdir)/dirsrv" > "${ED}"/etc/env.d/08dirsrv || die
+
+	if use doc; then
+		cd "${S}" || die
+		docinto html/
+		dodoc -r html/.
+	fi
+
+	cd "${S}"/src/lib389 || die
+	distutils-r1_src_install
+	python_fix_shebang "${ED}"
+
+	find "${ED}" -type f \( -name "*.a" -o -name "*.la" \) -delete || die
+}
+
+pkg_postinst() {
+	tmpfiles_process 389-ds-base.conf
+
+	echo
+	elog "If you are planning to use 389-ds-snmp (ldap-agent),"
+	elog "make sure to properly configure: /etc/dirsrv/config/ldap-agent.conf"
+	elog "adding proper 'server' entries, and adding the lines below to"
+	elog " => /etc/snmp/snmpd.conf"
+	elog
+	elog "master agentx"
+	elog "agentXSocket /var/agentx/master"
+	elog
+	elog "To start 389 Directory Server (LDAP service) at boot:"
+	elog
+	elog "    rc-update add 389-ds default"
+	elog
+	echo
+}

diff --git a/net-nds/389-ds-base/Manifest b/net-nds/389-ds-base/Manifest
index 3b99ea07232e..03e745d59af3 100644
--- a/net-nds/389-ds-base/Manifest
+++ b/net-nds/389-ds-base/Manifest
@@ -1,5 +1,6 @@
 DIST 389-ds-base-1.4.4.17.tar.gz 5356426 BLAKE2B 4972d7a7a7d12fb13f76db5cb2c8b896d5bb02c9f1e4bfbfae709f5fc01b9f662b5557710ca52d9f0a6ac3dc9e36bfab594e597db90ab146a5a5f252e11b4175 SHA512 83cc20915d59d4a45febad1462103c51108deee271cae7f98ff28e0a939451060edca28046719a417b3d3b956a74687a288880d64a6ab201e682ad577bf70583
 DIST 389-ds-base-1.4.4.19.tar.gz 5468293 BLAKE2B 774e3364a0616d501f87d71ab4f750dffdf1404fe4cb0b71f8cf9ad24a6c396010b0fb432b5e5779103302a9f8bfafdf18acc2256c74a6a668247b5381ad67c9 SHA512 0be0bb65b7f623aa891c68d0d1cf92a0098d4c8e85bebc7ebea3f03535f8937d5d954588ce6774a2b7665ad07be4fb94f79cfd7bbbd53c1297c4c53fb8ff2b6b
+DIST 389-ds-base-2.1.0.tar.gz 5624841 BLAKE2B 2d717593f8d6184be9cb863ea9f834a64f13f15d12125ae0d141124564bd5c1793e92f5be56bf40abdec4d3444118012667b3ad31dc204e2ae57f87151b22e1c SHA512 b0ef27c3eed9307175ea25d510b1bf9520ccc59e443358bf60053f831d444945ffae25f1b85f662a0a22b012daca4c0d225ff75c845100a3da9dc9c8bebee60a
 DIST ahash-0.7.2.crate 37192 BLAKE2B a2ea98d408f6ac72b96a7e14b22999d52a6839d724f3e8fc82f67ea985a110d8dc17847087e6aaeca477ef93afadda3488ee77cc5425cab5f77c00cd67ff4463 SHA512 77886a994102c1edf93b133e27658e3c84152c83597191d58c571dc7dfc765d41c2879ea55d64e04e3af804a4f10aeb1c10e33a924fd967b288e6d0b12728b34
 DIST ahash-0.7.6.crate 38030 BLAKE2B aca3661477fcd7822d6d10970151e05c28e1615f8cd7ddaac064b15102027e404b19b0f3f16dd76145048594ea1c22ae27dd08cc05c411efbae9ec7a1ef55ce9 SHA512 61354688b6fb096359faefb6f34be958cd2215d56b88c22c737d24183eaad433f811bc9e64f927e4852c87d2799c22fda82b55cfbef2ed6357ff74f0c4ffec68
 DIST ansi_term-0.11.0.crate 17087 BLAKE2B 9bd35c045a01ce4c6c4a5db1b4f15e9412bb97426eec19d4421dffbec633de8d13452c13c1dc1b30998690b78d7ed38311aca700087f13a81f66bd1d5d7300c4 SHA512 a637466a380748f939b3af090b8c0333f35581925bc03f4dda9b3f95d338836403cf5487ae3af9ff68f8245a837f8ab061aabe57a126a6a2c20f2e972c77d1fa

diff --git a/net-nds/389-ds-base/metadata.xml b/net-nds/389-ds-base/metadata.xml
index 783f5bd0fbcd..cde1443327fd 100644
--- a/net-nds/389-ds-base/metadata.xml
+++ b/net-nds/389-ds-base/metadata.xml
@@ -30,6 +30,8 @@
 		<flag name="ldapi">Enable LDAP over unix domain socket (LDAPI) support</flag>
 	</use>
 	<upstream>
+		<bugs-to>https://github.com/389ds/389-ds-base/issues</bugs-to>
 		<remote-id type="cpe">cpe:/a:fedoraproject:389_directory_server</remote-id>
+		<remote-id type="github">389ds/389-ds-base</remote-id>
 	</upstream>
 </pkgmetadata>


^ permalink raw reply related	[flat|nested] 47+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: net-nds/389-ds-base/
@ 2022-03-18 17:07 Dennis Lamm
  0 siblings, 0 replies; 47+ messages in thread
From: Dennis Lamm @ 2022-03-18 17:07 UTC (permalink / raw
  To: gentoo-commits

commit:     3f415f44ae6ffcf5f6068e3fcf00663f3a902307
Author:     Dennis Lamm <expeditioneer <AT> gentoo <DOT> org>
AuthorDate: Fri Mar 18 11:42:45 2022 +0000
Commit:     Dennis Lamm <expeditioneer <AT> gentoo <DOT> org>
CommitDate: Fri Mar 18 17:07:32 2022 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=3f415f44

net-nds/389-ds-base: removed unnecessary version requirement for openldap

Signed-off-by: Dennis Lamm <expeditioneer <AT> gentoo.org>

 net-nds/389-ds-base/389-ds-base-2.1.0.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/net-nds/389-ds-base/389-ds-base-2.1.0.ebuild b/net-nds/389-ds-base/389-ds-base-2.1.0.ebuild
index a414914feb7d..05b0ebfd34ba 100644
--- a/net-nds/389-ds-base/389-ds-base-2.1.0.ebuild
+++ b/net-nds/389-ds-base/389-ds-base-2.1.0.ebuild
@@ -148,7 +148,7 @@ DEPEND="
 	dev-libs/libpcre:3
 	dev-libs/openssl:0=
 	>=net-analyzer/net-snmp-5.1.2:=
-	>=net-nds/openldap-2.5.0[sasl]
+	>=net-nds/openldap[sasl]
 	|| (
 		$(for slot in ${BERKDB_SLOTS[@]} ; do printf '%s\n' "sys-libs/db:${slot}" ; done)
 	)


^ permalink raw reply related	[flat|nested] 47+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: net-nds/389-ds-base/
@ 2022-03-18 17:07 Dennis Lamm
  0 siblings, 0 replies; 47+ messages in thread
From: Dennis Lamm @ 2022-03-18 17:07 UTC (permalink / raw
  To: gentoo-commits

commit:     40cd1cf20bed784a64d2c3935543a1c0806a35aa
Author:     Dennis Lamm <expeditioneer <AT> gentoo <DOT> org>
AuthorDate: Fri Mar 18 11:57:35 2022 +0000
Commit:     Dennis Lamm <expeditioneer <AT> gentoo <DOT> org>
CommitDate: Fri Mar 18 17:07:32 2022 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=40cd1cf2

net-nds/389-ds-base: added desired changes from package maintainer

Signed-off-by: Dennis Lamm <expeditioneer <AT> gentoo.org>
Closes: https://github.com/gentoo/gentoo/pull/24637
Signed-off-by: Dennis Lamm <expeditioneer <AT> gentoo.org>

 net-nds/389-ds-base/389-ds-base-1.4.4.19-r1.ebuild |  2 +-
 net-nds/389-ds-base/389-ds-base-2.1.0.ebuild       | 17 +++++++----------
 2 files changed, 8 insertions(+), 11 deletions(-)

diff --git a/net-nds/389-ds-base/389-ds-base-1.4.4.19-r1.ebuild b/net-nds/389-ds-base/389-ds-base-1.4.4.19-r1.ebuild
index 462957b2a8a2..f7b6df4f5029 100644
--- a/net-nds/389-ds-base/389-ds-base-1.4.4.19-r1.ebuild
+++ b/net-nds/389-ds-base/389-ds-base-1.4.4.19-r1.ebuild
@@ -176,7 +176,7 @@ BDEPEND=">=sys-devel/autoconf-2.69-r5
 
 # perl dependencies are for logconv.pl
 RDEPEND="${DEPEND}
-	!net-nds/389-ds-base:0
+	!net-nds/389-ds-base:2.1
 	acct-user/dirsrv
 	acct-group/dirsrv
 	${PYTHON_DEPS}

diff --git a/net-nds/389-ds-base/389-ds-base-2.1.0.ebuild b/net-nds/389-ds-base/389-ds-base-2.1.0.ebuild
index 05b0ebfd34ba..2a2646b7dd3a 100644
--- a/net-nds/389-ds-base/389-ds-base-2.1.0.ebuild
+++ b/net-nds/389-ds-base/389-ds-base-2.1.0.ebuild
@@ -1,7 +1,7 @@
 # Copyright 1999-2022 Gentoo Authors
 # Distributed under the terms of the GNU General Public License v2
 
-EAPI=7
+EAPI=8
 
 CRATES="
 	ahash-0.7.6
@@ -116,7 +116,7 @@ PYTHON_COMPAT=( python3_{8,9,10} )
 DISTUTILS_SINGLE_IMPL=1
 DISTUTILS_USE_SETUPTOOLS=rdepend
 
-inherit autotools distutils-r1 systemd tmpfiles db-use cargo
+inherit autotools distutils-r1 systemd tmpfiles cargo
 
 DESCRIPTION="389 Directory Server (core libraries and daemons)"
 HOMEPAGE="https://directory.fedoraproject.org/"
@@ -133,13 +133,12 @@ REQUIRED_USE="${PYTHON_REQUIRED_USE}"
 # lib389 tests (which is most of the suite) can't find their own modules.
 RESTRICT="test"
 
-# always list newer first
 # Do not add any AGPL-3 BDB here!
 # See bug 525110, comment 15.
-BERKDB_SLOTS=( 5.3 )
 
 DEPEND="
 	>=app-crypt/mit-krb5-1.7-r100[openldap]
+	dev-db/lmdb:=
 	>=dev-libs/cyrus-sasl-2.1.19:2[kerberos]
 	>=dev-libs/icu-60.2:=
 	dev-libs/nspr
@@ -148,11 +147,9 @@ DEPEND="
 	dev-libs/libpcre:3
 	dev-libs/openssl:0=
 	>=net-analyzer/net-snmp-5.1.2:=
-	>=net-nds/openldap[sasl]
-	|| (
-		$(for slot in ${BERKDB_SLOTS[@]} ; do printf '%s\n' "sys-libs/db:${slot}" ; done)
-	)
+	net-nds/openldap[sasl]
 	sys-libs/cracklib
+	sys-libs/db:5.3
 	|| ( sys-fs/e2fsprogs sys-libs/e2fsprogs-libs )
 	pam-passthru? ( sys-libs/pam )
 	selinux? (
@@ -176,7 +173,7 @@ BDEPEND=">=sys-devel/autoconf-2.69-r5
 
 # perl dependencies are for logconv.pl
 RDEPEND="${DEPEND}
-	!net-nds/389-ds-base:0
+	!net-nds/389-ds-base:1.4
 	acct-user/dirsrv
 	acct-group/dirsrv
 	${PYTHON_DEPS}
@@ -243,7 +240,7 @@ src_configure() {
 		--with-pythonexec="${PYTHON}"
 		--with-fhs
 		--with-openldap
-		--with-db-inc="$(db_includedir)"
+		--with-db-inc="${EPREFIX}"/usr/include/db5.3
 		--disable-cockpit
 	)
 


^ permalink raw reply related	[flat|nested] 47+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: net-nds/389-ds-base/
@ 2022-03-18 17:07 Dennis Lamm
  0 siblings, 0 replies; 47+ messages in thread
From: Dennis Lamm @ 2022-03-18 17:07 UTC (permalink / raw
  To: gentoo-commits

commit:     b8f945160cb23ae34fa878bebdfe10751f122fa2
Author:     Dennis Lamm <expeditioneer <AT> gentoo <DOT> org>
AuthorDate: Fri Mar 18 11:02:55 2022 +0000
Commit:     Dennis Lamm <expeditioneer <AT> gentoo <DOT> org>
CommitDate: Fri Mar 18 17:07:32 2022 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=b8f94516

net-nds/389-ds-base drop old

Signed-off-by: Dennis Lamm <expeditioneer <AT> gentoo.org>

 net-nds/389-ds-base/389-ds-base-1.4.4.17.ebuild | 299 ------------------------
 net-nds/389-ds-base/Manifest                    |  41 ----
 2 files changed, 340 deletions(-)

diff --git a/net-nds/389-ds-base/389-ds-base-1.4.4.17.ebuild b/net-nds/389-ds-base/389-ds-base-1.4.4.17.ebuild
deleted file mode 100644
index e64239ebf7b6..000000000000
--- a/net-nds/389-ds-base/389-ds-base-1.4.4.17.ebuild
+++ /dev/null
@@ -1,299 +0,0 @@
-# Copyright 1999-2021 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-CRATES="
-	ahash-0.7.2
-	ansi_term-0.11.0
-	atty-0.2.14
-	autocfg-1.0.1
-	base64-0.13.0
-	bitflags-1.2.1
-	byteorder-1.4.3
-	cbindgen-0.9.1
-	cc-1.0.67
-	cfg-if-1.0.0
-	clap-2.33.3
-	concread-0.2.9
-	crossbeam-0.8.0
-	crossbeam-channel-0.5.1
-	crossbeam-deque-0.8.0
-	crossbeam-epoch-0.9.3
-	crossbeam-queue-0.3.1
-	crossbeam-utils-0.8.3
-	fernet-0.1.4
-	foreign-types-0.3.2
-	foreign-types-shared-0.1.1
-	getrandom-0.2.2
-	hermit-abi-0.1.18
-	instant-0.1.9
-	itoa-0.4.7
-	jobserver-0.1.21
-	lazy_static-1.4.0
-	libc-0.2.93
-	lock_api-0.4.3
-	log-0.4.14
-	memoffset-0.6.3
-	once_cell-1.7.2
-	openssl-0.10.33
-	openssl-sys-0.9.61
-	parking_lot-0.11.1
-	parking_lot_core-0.8.3
-	paste-0.1.18
-	paste-impl-0.1.18
-	pkg-config-0.3.19
-	ppv-lite86-0.2.10
-	proc-macro-hack-0.5.19
-	proc-macro2-1.0.26
-	quote-1.0.9
-	rand-0.8.3
-	rand_chacha-0.3.0
-	rand_core-0.6.2
-	rand_hc-0.3.0
-	redox_syscall-0.2.6
-	remove_dir_all-0.5.3
-	ryu-1.0.5
-	scopeguard-1.1.0
-	serde-1.0.125
-	serde_derive-1.0.125
-	serde_json-1.0.64
-	smallvec-1.6.1
-	strsim-0.8.0
-	syn-1.0.69
-	synstructure-0.12.4
-	tempfile-3.2.0
-	textwrap-0.11.0
-	toml-0.5.8
-	unicode-width-0.1.8
-	unicode-xid-0.2.1
-	uuid-0.8.2
-	vcpkg-0.2.11
-	vec_map-0.8.2
-	version_check-0.9.3
-	wasi-0.10.2+wasi-snapshot-preview1
-	winapi-0.3.9
-	winapi-i686-pc-windows-gnu-0.4.0
-	winapi-x86_64-pc-windows-gnu-0.4.0
-	zeroize-1.2.0
-	zeroize_derive-1.0.1
-"
-
-PYTHON_COMPAT=( python3_{8,9,10} )
-
-DISTUTILS_SINGLE_IMPL=1
-DISTUTILS_USE_SETUPTOOLS=rdepend
-
-inherit multilib flag-o-matic autotools distutils-r1 systemd tmpfiles db-use cargo
-
-DESCRIPTION="389 Directory Server (core libraries and daemons)"
-HOMEPAGE="https://directory.fedoraproject.org/"
-SRC_URI="https://github.com/389ds/${PN}/archive/refs/tags/${P}.tar.gz
-	$(cargo_crate_uris ${CRATES})"
-LICENSE="GPL-3+ Apache-2.0 BSD MIT MPL-2.0"
-SLOT="$(ver_cut 1-2)/0"
-KEYWORDS="~amd64"
-IUSE_PLUGINS="+accountpolicy +bitwise +dna +pam-passthru"
-IUSE="${IUSE_PLUGINS} +autobind auto-dn-suffix debug doc +ldapi selinux systemd"
-
-REQUIRED_USE="${PYTHON_REQUIRED_USE}"
-
-# lib389 tests (which is most of the suite) can't find their own modules.
-RESTRICT="test"
-
-# always list newer first
-# Do not add any AGPL-3 BDB here!
-# See bug 525110, comment 15.
-BERKDB_SLOTS=( 5.3 4.8 )
-
-DEPEND="
-	>=app-crypt/mit-krb5-1.7-r100[openldap]
-	>=dev-libs/cyrus-sasl-2.1.19[kerberos]
-	>=dev-libs/icu-60.2:=
-	dev-libs/nspr
-	>=dev-libs/nss-3.22[utils]
-	dev-libs/libevent:=
-	dev-libs/libpcre:3
-	dev-libs/openssl:0=
-	>=net-analyzer/net-snmp-5.1.2:=
-	net-nds/openldap[sasl]
-	|| (
-		$(for slot in ${BERKDB_SLOTS[@]} ; do printf '%s\n' "sys-libs/db:${slot}" ; done)
-	)
-	sys-libs/cracklib
-	sys-fs/e2fsprogs
-	sys-libs/zlib
-	pam-passthru? ( sys-libs/pam )
-	selinux? (
-		$(python_gen_cond_dep '
-			sys-libs/libselinux[python,${PYTHON_USEDEP}]
-		')
-	)
-	systemd? ( >=sys-apps/systemd-244 )
-	virtual/libcrypt:=
-	"
-
-BDEPEND=">=sys-devel/autoconf-2.69-r5
-	virtual/pkgconfig
-	${PYTHON_DEPS}
-	$(python_gen_cond_dep '
-		dev-python/argparse-manpage[${PYTHON_USEDEP}]
-	')
-	doc? ( app-doc/doxygen )
-	test? ( dev-util/cmocka )
-"
-
-# perl dependencies are for logconv.pl
-RDEPEND="${DEPEND}
-	!dev-libs/svrcore
-	!net-nds/389-ds-base:0
-	acct-user/dirsrv
-	acct-group/dirsrv
-	${PYTHON_DEPS}
-	$(python_gen_cond_dep '
-		dev-python/pyasn1[${PYTHON_USEDEP}]
-		dev-python/pyasn1-modules[${PYTHON_USEDEP}]
-		dev-python/argcomplete[${PYTHON_USEDEP}]
-		dev-python/python-dateutil[${PYTHON_USEDEP}]
-		dev-python/python-ldap[sasl,${PYTHON_USEDEP}]
-		dev-python/distro[${PYTHON_USEDEP}]
-	')
-	virtual/perl-Archive-Tar
-	virtual/perl-DB_File
-	virtual/perl-IO
-	virtual/perl-Getopt-Long
-	virtual/perl-IO-Compress
-	virtual/perl-MIME-Base64
-	virtual/perl-Scalar-List-Utils
-	virtual/perl-Time-Local
-	virtual/logger
-	selinux? ( sec-policy/selinux-dirsrv )
-"
-
-S="${WORKDIR}/${PN}-${P}"
-
-PATCHES=(
-	"${FILESDIR}/${PN}-db-gentoo.patch"
-)
-
-distutils_enable_tests pytest
-
-src_prepare() {
-	# this is for upstream GitHub issue 4292
-	if use !systemd; then
-		sed -i \
-			-e 's|WITH_SYSTEMD = 1|WITH_SYSTEMD = 0|' \
-			Makefile.am || die
-	fi
-
-	# GH issue 4092
-	sed -i \
-		-e 's|@localstatedir@/run|/run|' \
-		ldap/admin/src/defaults.inf.in || die
-
-	default
-
-	eautoreconf
-}
-
-src_configure() {
-	local myeconfargs=(
-		$(use_enable accountpolicy acctpolicy)
-		$(use_enable bitwise)
-		$(use_enable dna)
-		$(use_enable pam-passthru)
-		$(use_enable autobind)
-		$(use_enable auto-dn-suffix)
-		$(use_enable debug)
-		$(use_enable ldapi)
-		$(use_with selinux)
-		$(use_with systemd)
-		$(use_with systemd systemdgroupname "dirsrv.target")
-		$(use_with systemd tmpfiles-d "/usr/lib/tmpfiles.d")
-		--with-systemdsystemunitdir="$(systemd_get_systemunitdir)"
-		$(use_with !systemd initddir "/etc/init.d")
-		$(use_enable test cmocka)
-		--enable-rust
-		--enable-rust-offline
-		--with-pythonexec="${PYTHON}"
-		--with-fhs
-		--with-openldap
-		--with-db-inc="$(db_includedir)"
-		--disable-cockpit
-	)
-
-	econf "${myeconfargs[@]}"
-
-	rm "${S}"/.cargo/config || die
-}
-
-src_compile() {
-	export CARGO_HOME="${ECARGO_HOME}"
-
-	default
-
-	if use doc; then
-		doxygen "${S}"/docs/slapi.doxy || die
-	fi
-
-	cd "${S}"/src/lib389 || die
-	distutils-r1_src_compile
-
-	# argparse-manpage dynamic man pages have hardcoded man v1 in header
-	sed -i \
-		"1s/\"1\"/\"8\"/" \
-		"${S}"/src/lib389/man/{openldap_to_ds,ds{conf,ctl,idm,create}}.8 || die
-}
-
-src_test () {
-	emake check
-	cd "${S}"/src/lib389 || die
-	distutils-r1_src_test
-}
-
-src_install() {
-	# -j1 is a temporary workaround for bug #605432
-	emake -j1 DESTDIR="${D}" install
-
-	# Install gentoo style init script
-	# Get these merged upstream
-	newinitd "${FILESDIR}"/389-ds.initd-r1 389-ds
-	newinitd "${FILESDIR}"/389-ds-snmp.initd 389-ds-snmp
-
-	dotmpfiles "${FILESDIR}"/389-ds-base.conf
-
-	# cope with libraries being in /usr/lib/dirsrv
-	dodir /etc/env.d
-	echo "LDPATH=/usr/$(get_libdir)/dirsrv" > "${ED}"/etc/env.d/08dirsrv || die
-
-	if use doc; then
-		cd "${S}" || die
-		docinto html/
-		dodoc -r html/.
-	fi
-
-	cd "${S}"/src/lib389 || die
-	distutils-r1_src_install
-	python_fix_shebang "${ED}"
-
-	find "${ED}" -type f \( -name "*.a" -o -name "*.la" \) -delete || die
-}
-
-pkg_postinst() {
-	tmpfiles_process 389-ds-base.conf
-
-	echo
-	elog "If you are planning to use 389-ds-snmp (ldap-agent),"
-	elog "make sure to properly configure: /etc/dirsrv/config/ldap-agent.conf"
-	elog "adding proper 'server' entries, and adding the lines below to"
-	elog " => /etc/snmp/snmpd.conf"
-	elog
-	elog "master agentx"
-	elog "agentXSocket /var/agentx/master"
-	elog
-	elog "To start 389 Directory Server (LDAP service) at boot:"
-	elog
-	elog "    rc-update add 389-ds default"
-	elog
-	echo
-}

diff --git a/net-nds/389-ds-base/Manifest b/net-nds/389-ds-base/Manifest
index 03e745d59af3..56d42001ddc2 100644
--- a/net-nds/389-ds-base/Manifest
+++ b/net-nds/389-ds-base/Manifest
@@ -1,7 +1,5 @@
-DIST 389-ds-base-1.4.4.17.tar.gz 5356426 BLAKE2B 4972d7a7a7d12fb13f76db5cb2c8b896d5bb02c9f1e4bfbfae709f5fc01b9f662b5557710ca52d9f0a6ac3dc9e36bfab594e597db90ab146a5a5f252e11b4175 SHA512 83cc20915d59d4a45febad1462103c51108deee271cae7f98ff28e0a939451060edca28046719a417b3d3b956a74687a288880d64a6ab201e682ad577bf70583
 DIST 389-ds-base-1.4.4.19.tar.gz 5468293 BLAKE2B 774e3364a0616d501f87d71ab4f750dffdf1404fe4cb0b71f8cf9ad24a6c396010b0fb432b5e5779103302a9f8bfafdf18acc2256c74a6a668247b5381ad67c9 SHA512 0be0bb65b7f623aa891c68d0d1cf92a0098d4c8e85bebc7ebea3f03535f8937d5d954588ce6774a2b7665ad07be4fb94f79cfd7bbbd53c1297c4c53fb8ff2b6b
 DIST 389-ds-base-2.1.0.tar.gz 5624841 BLAKE2B 2d717593f8d6184be9cb863ea9f834a64f13f15d12125ae0d141124564bd5c1793e92f5be56bf40abdec4d3444118012667b3ad31dc204e2ae57f87151b22e1c SHA512 b0ef27c3eed9307175ea25d510b1bf9520ccc59e443358bf60053f831d444945ffae25f1b85f662a0a22b012daca4c0d225ff75c845100a3da9dc9c8bebee60a
-DIST ahash-0.7.2.crate 37192 BLAKE2B a2ea98d408f6ac72b96a7e14b22999d52a6839d724f3e8fc82f67ea985a110d8dc17847087e6aaeca477ef93afadda3488ee77cc5425cab5f77c00cd67ff4463 SHA512 77886a994102c1edf93b133e27658e3c84152c83597191d58c571dc7dfc765d41c2879ea55d64e04e3af804a4f10aeb1c10e33a924fd967b288e6d0b12728b34
 DIST ahash-0.7.6.crate 38030 BLAKE2B aca3661477fcd7822d6d10970151e05c28e1615f8cd7ddaac064b15102027e404b19b0f3f16dd76145048594ea1c22ae27dd08cc05c411efbae9ec7a1ef55ce9 SHA512 61354688b6fb096359faefb6f34be958cd2215d56b88c22c737d24183eaad433f811bc9e64f927e4852c87d2799c22fda82b55cfbef2ed6357ff74f0c4ffec68
 DIST ansi_term-0.11.0.crate 17087 BLAKE2B 9bd35c045a01ce4c6c4a5db1b4f15e9412bb97426eec19d4421dffbec633de8d13452c13c1dc1b30998690b78d7ed38311aca700087f13a81f66bd1d5d7300c4 SHA512 a637466a380748f939b3af090b8c0333f35581925bc03f4dda9b3f95d338836403cf5487ae3af9ff68f8245a837f8ab061aabe57a126a6a2c20f2e972c77d1fa
 DIST ansi_term-0.12.1.crate 24838 BLAKE2B f636772c34e2d68cda7b8d3b2b86abda074585a62bd2654812ce92384244655a9197fa66e6939e19a674c0148ca605313d83de262bb18c2339a8a4eb4438a791 SHA512 b840e28b3e7700689a69a39659b1e066560078dd4a58326b91a028915819e7af883399ee53e920db68fd974c58d35bb1ddf8d427af5937d5f696f57c4376b671
@@ -12,116 +10,81 @@ DIST bitflags-1.2.1.crate 16745 BLAKE2B 0fa6d3ce44aad7616d5cd02aad8c1d0b0fed4022
 DIST bitflags-1.3.2.crate 23021 BLAKE2B eb990bb27b2bdeb66fd7212ce582cb36e1c616debbac85df642d0c82b25439e6bf9b1e811fac76b59e58ea3c1bbea6170d03a61e8f9a395e4334a0e2e2987eda SHA512 3c698f757b5cc62f815f9a1cce365c3d2dd88e4db71f331dff8bba86c2865f755b81cb4c9bfc59bd86b7643b0943f9e09a7c4f8ad75eb2ab0e714803d0129f62
 DIST byteorder-1.4.3.crate 22512 BLAKE2B d39c546ba7346df315297fc53da4bfc77ecb1f38567ddb788549ee31cae2719a8bc0b7d1f1705abb3cff033aa57af004987d90748f5a31765273b3223a011c0d SHA512 8c8000eb8ecf40351c9ce36a3a8acd7a02f81786d1b11aab85adfeffa0f2267ed74df29b2ca5d1d38128484d1d3cad2b673aa0d0441dcd0620dfd3934bb888fa
 DIST cbindgen-0.9.1.crate 129676 BLAKE2B 12315522938e941c4a53033f276f6065d6e19ba7cab3ce8aabb17b2ae5fe0c7231e51be33828434d6ca039d79c9414fe8d310a12b07ef1c544ed9b5d8cee74c6 SHA512 0e32563db42363dc82e8aca2f36bdafcdf0ec9156e7238937295c9369d306c2bfa590ea7a9afd61d8b915fc383bb7af8bbb78cde71f6ab30b0c576262c74232b
-DIST cc-1.0.67.crate 53486 BLAKE2B 42fd02a5886df50857075c909819c8afcf091cee6b7bc517848786f287f4559e70a07f0a0f42a742baa2665465dfdb2139ecac7e93f1a41b16eab30556eb0259 SHA512 f1ad4abdaad2667b190d1f8df8515f603107be1f69bdbdc02b5159764a6ed18b3f672d6b06af50c7f2fd3e6e3dad5df0fcd0dda762d909ba0922c769f1efbe05
 DIST cc-1.0.72.crate 57495 BLAKE2B b2057ca53aacafa063a4eaa907bfb65aa32ce01a74a90b9085c8243a87723cee8ce79e4904f9d205f9d451598ee34495f8879d27c189477ca43bd39b88b5ea2e SHA512 e9a5b283b2a1fee1030009068c1f87291ec1dab7584a0892f27cc7e523c8fdfd5d986281d9aec1a00af706af1e61d7e64c245c74be7b39c8c022ae2d4f87de8d
 DIST cfg-if-0.1.10.crate 7933 BLAKE2B 063a96ed176f34f788666b40adc483d147fc011dee941ab60569ddd0e57502b5dd06ed71090f4e14ce005d06e240500a286f74652615e9d068fba649610d8cf8 SHA512 9d22616bfb4a75770a828a0a3cddac6787297a5fdc53eb17e25811cc94de717f2de8bd66d53c5d65ba1c83d8892aefee5ae758cf56a1ef0a0c3120f70b244339
 DIST cfg-if-1.0.0.crate 7934 BLAKE2B e99a5589c11d79d77a4537b34ce0a45d37b981c123b79b807cea836c89fc3926d693458893baca2882448d3d44e3f64e06141f6d916b748daa10b8cc1ae16d1b SHA512 0fb16a8882fd30e86b62c5143b1cb18ab564e84e75bd1f28fd12f24ffdc4a42e0d2e012a99abb606c12efe3c11061ff5bf8e24ab053e550ae083f7d90f6576ff
 DIST clap-2.33.3.crate 201925 BLAKE2B bec9c866481c5b3fddeb314f68af9bce38fc421e42816182de3209e8ea3447b72cf033e6251eea27fe974eff8085b7d98cdd2911b5cc0ec6b4bf4c750deb8a25 SHA512 3eb0fd648e2e3f9e5ff69a5e6cf0d867304fe18523accd036f28a86de368e4774088a6936c108ccc045092c539fe7f7494ea96420ebf6b4bec16880cea84bedf
 DIST clap-2.34.0.crate 202210 BLAKE2B f383adf1d757ac4b68995132b33837686ce451f85a02a8d05d2c746da398510d05d46330f3efade063c3952aacb1754cdac73dd0afcae0df5340a89f9353aa1c SHA512 c648a761b9996a7e7464a538bb53621bae22090b846a42c3b729beca3363958ae67e3da9f93f58b10a10e043cadf7ff930388680d168646178c2824177832db8
 DIST concread-0.2.21.crate 854960 BLAKE2B 11b693f52615445afcd789ce228e3c20ede2cc250e2230041324ced7e7f59a8b45c932f85a82d84ff461d02449423c85b7e6134b31110a49890cade330a8f2e9 SHA512 1d09ad7cdb94626b425e7931f3ef30a068804c773edc0af4e9aea4bd47822c5267779b6fce089b1272173f0d82d1067b76def0e2b0e1f43e85bda8f37afa3dd6
-DIST concread-0.2.9.crate 851779 BLAKE2B 6a475903046650a03214b6b5af9d7583d16aaf43a617121a6f0f3c04f893b7acf9937eac44728e560788dd26ebbd7104373d1cf46a8b062dcc8c8ad2ee6dc0a8 SHA512 6420b5b4ed2c1f42bcc5b75aea5aff26cec2d7be41000923be747466dff060bf6fc86b926518d7d3556b282654035cc7d805b1ba95973862fbae5a01feb2cdc8
-DIST crossbeam-0.8.0.crate 10993 BLAKE2B 9758a7ed1373f10da09c07875842a1fbb549dd20add43c50918276574fa57b5c5b51d15593e6611b34ff2472e51770fd965fc0810d0bf18f7740467d866c5669 SHA512 8846d29074f5e2a601e1bb741db9396b16270689f108e0b1621d29d15e774898e5f8d159e9af990fbba2cb414a13948a6236254353d4c594c38bf9cbfd2032d7
 DIST crossbeam-0.8.1.crate 10429 BLAKE2B 4f915d623533a226370eeceefa5c196438b1b332a8b5eb6223853e416385ac4e1a207bf1989646478b219f7a68c8ca0656a808e87db58361f1d77a5554cc2a76 SHA512 564f5623d1a4da7b0253f14946f2e71d14ac9195d80ab3b0ad8e2ba6fc7229745c8c70c2899852d48fc93cef009109d7d7cf2dc9c875273cb8ce9223b92b0beb
-DIST crossbeam-channel-0.5.1.crate 86919 BLAKE2B b223d0dcacbb09850d457825cb2a018494d798d0000a20eed3f54b1152e41ebca4698e7d50e81f467b86543779155ad08566da9496eee36aa06644b69cf5d7eb SHA512 f15aff67e9105584f5fe41e1ee650ae4fdd0d0ca0fa9202ee83c6f6025398a300decaa50d1b4682e8afb9bd6e11e95b69bcf23f68ae117419aa84df14ee7747b
 DIST crossbeam-channel-0.5.2.crate 87842 BLAKE2B 9901a136366ad9afd698c4e385137717964f40c7d035142cb26724e7af45bd6730a0a601320a301a24a7a4f66611a0a650c582fb5a61f6692480bff99ea26492 SHA512 dc8dbfa40a7046ad82da3f33a20b29d216ff98180217489653e53aa46244089d1fd2490051d3f05b00333911e303e9efe76d16d4cbce8257be91f96554fb88d0
-DIST crossbeam-deque-0.8.0.crate 20756 BLAKE2B 6bb602547cb0ca65552a9b981502221f1d3570422d22c867f654ba677e5c95aa5f81ed0022a498d3408c3f69291e1805b49fcfbfaff0d9a6075b75be3bf926ea SHA512 4efa73dcb9ef40b841039d24ffaf9bd7c63f8c0233bba1e0728fd5558702b4ef0af117543834c527335e99384d3c80d56293e891c9d94440f51f454b1b90c399
 DIST crossbeam-deque-0.8.1.crate 20852 BLAKE2B 0e7a2616b82c5e501c0f74935adfea3ee09db5475408be83db8f1b6faab4cd5509de2e029bdf6df90435e474ef91f3fc8d482ce3a72966b2a3bec5967666bdc4 SHA512 44a4fe1d4ab7457e2b0950be787b76b15e1bb0b1c108d032381ce3fe99bf7bf76f3d1718085660083d813e2639e66fdd3635d9186e85a9eb7267063b117eaca4
-DIST crossbeam-epoch-0.9.3.crate 42766 BLAKE2B a9f458d912dc247bbc8d2172792e06992ae4b51f588a7cb5a4851c6d7021b428c8225ccf07f0e4597e3e9585cf7b860781c1829d6269826893da3cddc2a753a3 SHA512 f68e1957018f7b88440492403b6812403312b7252e0e873715a2a970a4c9d2647174a19853d1533451ff1f568ac7df2deaa614f342d695c613053b1a3d5d1ef1
 DIST crossbeam-epoch-0.9.6.crate 46055 BLAKE2B dad8d1181a2b68f6ecf4c620c6222e24850db5f76b99f402f7b79bacaae910effa776c0b72796271b2c9ee8b34f05778998cebf2f25fd88e0bd2f936580dea94 SHA512 5a91cc7ab84b802b9b2d74760b548da9c07e13a1926b9c772c3fb0e8003a27e4d7043c400106175b5009b93aaeaff4ce758a758aa6866d6c60c4c67813481e04
-DIST crossbeam-queue-0.3.1.crate 14787 BLAKE2B 136cf26e3a932a4c8035c50b8d6f905f59d3116a8bfaaeb5511e48e7225d05857722240e169d8efe3aab07c370923a57178f058f05c83cee9c1992d03f907f1e SHA512 f666d14ffe4be603ada67ac1fd28526bd2517c32856dc077e5bfe512fa012c08f197e206afb2547b9b5a52ecfb1231a9bffb5b9d24cc4e58aee37ebb87b54d6f
 DIST crossbeam-queue-0.3.3.crate 15198 BLAKE2B e46e2de5792f23e1967c9a1890c79ca11b0debc6dee1d32258e7f5a46f668997a95facd6489a7332fc407957660bd207b662cf0f43849cef6d8ad376c05fadb1 SHA512 85fa59ab199f72f73890a579aa467250f22d694b8194fcd3491975b102a59ef038f02620f3202c13a2588a230541f4a3627cc586dd16b3ffdab62745b3b4fbe1
-DIST crossbeam-utils-0.8.3.crate 37268 BLAKE2B e9a77f143afab79fc1984902ea756a15e43bbd6c8251b5a2f9fd574522539814098b17da03ac5222177332042303f129e0c2729db6bc80e8f76bf4b097d973d4 SHA512 2e89ceea586873e957a31b510f8e8cb0c6675def32ea6b9a9483166b47f69c1ad448a79d897796883b696bf77cb0fcb1d0ac28ee779146f6500ca9a54aa7b4fb
 DIST crossbeam-utils-0.8.6.crate 38841 BLAKE2B 90729cb53f5bdabaea522ac72e06e411a9737398c7970b1805a40bfc3e4d8717eb04c3afac8cf31a1c29c5ef4f137713bfb56320aa5c0e2cdaa6d49e3426b29b SHA512 ee47913da20440fc5b276d68913ab86f12e05d962daa2bfa9c1dc11a0ae775ecd4029584730fa09812d691b64dcb25ec9ad2dab5284fc83962a8e219924119e9
 DIST fastrand-1.7.0.crate 11265 BLAKE2B 318f6c903a0ad0d0eac39638aceb162739868efd61dc0b54f6aac4c96b7b1283c8d463b48b36f9ea1fee640a2081a0eda39238cd53cdcc24efc4d17b4a3a09d4 SHA512 6a1a8cd4f6f9bfff07a4ca18ef84839e4427ca9bf9b6733bb15b1b70cf2439820d6a770ae9f3e5e10166a6144449e37e6f3f6ed9acb761688207fd7c53d2c673
 DIST fernet-0.1.4.crate 12480 BLAKE2B 45a9c2cae9a8f0a0455cd2cc786542ae22ae1a9f033312cfe29e235f342ca0753d6d090b5951485b09ef8dfa5c667c9b50ad91716dac17ef41d3920d93f1a906 SHA512 6a8efe3465cef6cbc528fab14f86efb12b1b5716d3ae0ab4e9e5532f58d6e177e08317d5f6a91c8ec6c541ff1bef4aaf24dada091e9306841960c193e79efb49
 DIST foreign-types-0.3.2.crate 7504 BLAKE2B 520818b702d990d296ecd31a8646850202509ccfa18edd0e1b260289619a6c351e758f317ec0824bd76eccb209b6f087057c25f1bd01a47897715013dd834867 SHA512 bf27b8243ed482c202d120383374f19ff09422535e24b9c1aebccc66529bf300ca17b8bbc76d67f98ac092e614497afe3add9dc68aa69c93074df05762f91232
 DIST foreign-types-shared-0.1.1.crate 5672 BLAKE2B d2e42e04b6657e7a69fe0bd20c672176629c743e49a55fd007bb30e289710b70045d445ae9cae0eeaa747ee708c90e8abd9b5fc39bad8ec0666befe1b696d4f1 SHA512 bafdb2143e136fb0818e2ffd90b5c862b7181647d6568947d4e4531012bbf7a57b597221ec7056c1b562dfc0c3b5dead26d1a4111ebc15e7863737a873518a4a
 DIST getrandom-0.1.16.crate 25077 BLAKE2B 0cbe96c27e78100c181a064e5fe524efa9a7a267fe60f8336d2ae0125883acd5d575ff17d1d56607255d9b2c30cb9d962026fdea1a5c3c29a5e0760d27c3136a SHA512 c5450c522c07c7a38b326f9a9062bac7d089630219d577ea4b55abad4e0c31d17b7cde385fc43912dfa100b42334e7a52422c55fda8b738caae428c6f9addb53
-DIST getrandom-0.2.2.crate 26010 BLAKE2B f2df79db0fff4a4e57bb5c748932dd7a8d24f7072f9a81fa92159ea79de29a70e7b834af6ffc5178e898af456188f16476043e9be4dd25c6e7edde06d93cbb8a SHA512 f498fe00c9887748a0be88fbd698a6087ccb79874cfeb35a18f90994603be29cb2aacfbc65fb8ba967190ccbc41ff9ff56bfff1de40811e1bc99a08b0568f59b
 DIST getrandom-0.2.4.crate 26800 BLAKE2B 68836e848f1f87f5db77e64314b027bf47517746ddfa7677191ab518c9fb77d9a554cf4d1f9490bce1d8aa22a35c1952b088e200374dfd5c5d84555ed082510f SHA512 a7e63985824dcc8459736e44b1c0c4798a212955c89e5d3a3b852a3f80643d0231c4825f6cd416e87724aab80c19097210b06bccd2006e56115ae94920241716
 DIST hashbrown-0.11.2.crate 85713 BLAKE2B 402f9f1bdcb92631206f9b72923ee35e28db8623e87469c0f1496664bc7185077013ab3c8aea68268241e5b2504f10cddc613a350abd4291050deda6c112e559 SHA512 c21ca68fd49bbb741901f59fed04cc124b8da99e2a4dfc26e2e5e1140637872b344612a01691bd30cc771575c571be15f756c84dde225441699cd2322af2ad6c
 DIST hermit-abi-0.1.17.crate 10065 BLAKE2B 79aeac5f72873a29b53368fb01ed4288224692cc7c55221633775641ade40693bf3fb44db22cbe4422a74d1d6330450110f21b586426b6fb8ef93f116476c644 SHA512 1ed4688f2cc1f1d5ba2f7637e2a9dc230712ce8907e1fa3d95ae374cd4b67a325138a98f2a524cb03f99625775057aa0370f480a73ab20485f0456e2f108baf2
-DIST hermit-abi-0.1.18.crate 9936 BLAKE2B a5a1d1c9bdf83fdca8edc392f8fa7d9b9b248ac8d716e009300220befa5d8d80601643e768037be89bbbe6e21adbe6349c94c595cee3837c4b92b5f98ba838ad SHA512 54f060c6c1c80d41f40cec7102345147efb535aff9fa5cc0ed4ccd7f010bfdb6daaf40626fd5069af60ceb42058452803b59d4bbcfbed4c5546c79b57ae0f914
 DIST hermit-abi-0.1.19.crate 9979 BLAKE2B 801e8052b85341cca388ada9db4b06bb1bd7b64474185b2ad06c0256b9e597639bd3dd4ba0053ea010f922e53969a4ab47b90d451fd9b94c8f2324055d151ea1 SHA512 1c877fcd562b15d2de9c151fd6c5f3ea4bf48abcb799e6139a180ffad5d64b632f0000d5707bbd92ff23a0e5f349157b9e0f5be8b50f03680b0fa47315dbb78a
 DIST instant-0.1.12.crate 6128 BLAKE2B 728923f757c1ee4e4a7afb90e460eed81392068961240a538e5c6468e15a0b6491f590fb5f6cc46e6d78901ca232351f65abb9f2f230d8f4983c5e58c4011902 SHA512 fae494c00111c51c840f9dd6a10febe403e27ebb933dd16633a213e9c20f2bc11adeb431c71f8a6713bf88f270a010941e15d83df294e658791934f83a5d2407
-DIST instant-0.1.9.crate 5213 BLAKE2B fe208faa09852079c603930e88b7d0392a89a55d3b934ad45ffb0c9e44df5ef7e8189ba2fa12452f1c8a6416d6f7c0655365ba959bedf2b78228613944be8278 SHA512 3915f67c3629ec93296d56c4cda0cf97b29b1a70930a9d546abb9518139d4c2f35062563a5094e84841ddb1f00b0f3df9dc00801d96c01994765221edf03ef7c
 DIST itoa-0.4.7.crate 12099 BLAKE2B 0e4ffbaad504565056f74c3ef560a87eff321a0da6d7a2c8fa35813c207713c22d77080c3b830fefbb21370dd29cfbc6a2807044485b38ac1e0c9c1de3ccebc5 SHA512 c61eb50aa00591af28698b45c528c36bd92088f7cd2f453cf686a1824f4656292638bebc468cf67f903473a5045f22777af623cc0515ef3bf25146b89a7c454f
 DIST itoa-1.0.1.crate 11059 BLAKE2B 5a2e22ab891ec883a90f652c88f924113252765579c03c783e43210fb2604e9e3ccbd4c1571087791be07bb99c4e85c7f85253be831b3ea883bc0ac18a927980 SHA512 8e7bc1e9bf4fc06871b9fe20caad4e0af965477d724f4c8d0e2a3a4d87aedf99f92e4e583a6440ce574d0fb43fc9d6a2e80add52a2f64210c6aa3b402e424295
-DIST jobserver-0.1.21.crate 21228 BLAKE2B ab1a6496d609e19235f022e920495e708571116e90f8c036edb5f7ba270c2ac938f7571e89f3fb714043c87623d4cbf1d404067ccac6a8b41e4a6768039cf02b SHA512 944249819e1e3dd09495ead941330e9abe439647c1e66ab7e2140c0c9e100b63f4f792fe06aa3c86f509f057df297ee2d35df0ccdfd4bd6a115b6a44076237ad
 DIST jobserver-0.1.24.crate 21303 BLAKE2B 571e6f18f09d56d8281d2b2d206647666dc6e9ebb0a1fa48f707d3cdf603880b78ac6a2ec2239658a220e70924ed1612dc19ad90fcef883f21972a1df4f67d57 SHA512 0feade0f1f0a458bdbcedafce8fc39f44adeb56772ea94a59f16f038a743f506db1405a7c8deae65a6a5c1695bfb363c19aeea1c82c41c7f4d1101469f32e42e
 DIST lazy_static-1.4.0.crate 10443 BLAKE2B 25b2e61bbac48f0dcbc79c81d7bf01f2403d8269ecb6be3ea6147bd00f7a588df15a91f44dfc18ada19b21faa71de4637c7d493a8628cbecd0e547d74e616a23 SHA512 e124c0521ec7c950f3c4a066821918da7a9c6e711115d98009ae7c351928fdddead852e7596fea5937a9c30e4e4ce8eee7099b20248b5d6e3b2494b6a6d88cb8
 DIST libc-0.2.113.crate 566175 BLAKE2B 6ed6d35b267ebffd7d6ff5db91309f24a6d12aa8143d309e831b96dfc33dda683405ba64f622f8a12f7be3bf6861b64b3662b9dd1d13aa29a59ca5ee08eebf73 SHA512 9b3740ae39ce8813b2add0f208764a0b91f1132d5ef28579ef26c1817fdf065746ff909eced162d920fd1d91d63d41a9963768e48f4e20dea4ec246bb0240181
 DIST libc-0.2.82.crate 515967 BLAKE2B 60c1ebdf659f1eb37f47a068e778567412bb133526df28fee1d20b3fd58dbe7fee1abbdd21c5445bc1022f2cdc39847244dcb7412114037a0be64f5a2a383978 SHA512 25eaf390acb409d329b9e32008078824eed4ca3a10af851f5097b653793db316419a395910c23dff293dfe2bac051a51871281a6bf2487937121b403286630c1
-DIST libc-0.2.93.crate 510944 BLAKE2B 93ca2d32f5c1a1cb00ac75601dc3550de058e6d66c14309eed4c98a56be97aab6512d6b8b7574fdbf5a453f1400c9120eeb12e4f90970819f5c19ee544a975f5 SHA512 e82bd56c282b7473de50ec730646ae64384661e533f78b19bdd737d7a637cc93ca6f4e0b576d901576413a48d274635b917ec4b0c5144b5196155b04015ca94e
-DIST lock_api-0.4.3.crate 20351 BLAKE2B ffec5616daf545ed4d2ed7cd21fa6340b1892b76702a089474b58320b6379767efd249088f8638e087100a09e4610de7652b718b60c992c64a287c2ebc73b3b4 SHA512 4dda8d993138efe0ffc94206c576e52a879a6cc4e90ffc98caabdfe720649a34c0fda206c4a7b6cc3a99140e619de1da05864218cff6f702e5540165d30573c5
 DIST lock_api-0.4.5.crate 25199 BLAKE2B c91adefaa0dc3efa786957794b67cf219f5159909179282c13c7e3b68d73a0acebac29438cfcb39b75cbe87bc181e981ab4ff2776134621d8ea92e7a6aaf966a SHA512 d6cd948a4183a73e8b91b9167d551e72dd75820c76123fb0839f8389c7872d2c46dbcf5785d7600ecc4e27f3d214f476585b9c39e85f70500eb8d012e5ff9535
 DIST log-0.4.13.crate 36015 BLAKE2B e71388a74a491e519a6c4dc048c46d2ec7fc30e68663806084db1bd772b8cbf89f684879114c09865b1ddc37d187499652d1731f62268eb634567d2166147e04 SHA512 22713712656ffdbfee7d2862c208fc7ad1c1c5380601ae9d0cc100fa460902ebd7a90cdf9fb5dccb5dcd17248d5c8ae8b1c53946c1baa8490cc9f06cab3d4a4a
 DIST log-0.4.14.crate 34582 BLAKE2B ddfba35947ae1f5905cd9ecb9eb862a78af6f00ee8b8fe6258b369b140928fe677a02b1b3ca5bdec36ff2b16abd85a9f49688fd5f3d1ba2b2905e7f96b8a84c1 SHA512 796100167663d85a7bc4244cd305e9b3f0a1b1520764b63464698eb136318d0928c40c16f5d19d9f602a5bf769851275bbd48d66b088b0c37be7a6fb62def7cc
 DIST lru-0.7.2.crate 11740 BLAKE2B cbd1668e483431523acebfd5440d9aacbdfd6cdf63bf66083ad7fcfdfba901e604e5ae9e25c4d967e45e24a6e5266355c1f390e5e95aa8d8b1d9cf291bba3fe2 SHA512 b0d873ad0d1173e99f40a95867d5cb924c24cf3a94d221816093767393b2885b4e3f9a1587e2ea44bd8c5263db81af54d8d6dc782f9b890f0e148da38234fe2a
-DIST memoffset-0.6.3.crate 7697 BLAKE2B aae9b5dedf06680bc597825653c08bcfaef6429a8367c8dbb58df7f09e91b166d04a231f28856af592590eda0e255a947294e0b8064d7651f490e44e4d1e748a SHA512 5afd2f9a282e9bbc60da1abbf911a3b4480ab975c04c565149dca8a36e9975b3262023b73c67d9dcf80b2eba3e8540aa2b91466d37a2504facb3f1eae98f52bd
 DIST memoffset-0.6.5.crate 7686 BLAKE2B 9a797388702389076c426052c3d54dc62802d5db8bc5c9c83990429f2ffaec4fab4c7dd3f09cd0704d1ea555e87976563bb43408ba54b5e66ce7e406d4604009 SHA512 11bdd9185b99dfee8e659e051b09ee301c7142a372a8117864745a5085c015436d2efbb1478192886f09cbc562529e209d2e3325d94938a64bc75b1d91d2bf3f
-DIST once_cell-1.7.2.crate 28250 BLAKE2B a30a55f6d6e820c691928173a9ce70a60486b28e3e79e8a01a08d87ca0bfb1725b967cc9e070cf53e71b924f73fc2eec2cf67190fc743361b60d82290762725d SHA512 30cf51249bb73e9881cfbc6a54ead7a3db709d560da8d420fd85cf248e66c727b92e8351b7c0c682913cff12b3f984684a272a69c965c56f8343948eb5a194d6
 DIST once_cell-1.9.0.crate 30702 BLAKE2B 3d492e64db120d8a23c08490a34d376a006e46b28bb5f0f44c3a955896e6e597c67ced35daeb4ccc7f7748f142d3bf2cb1d81ee61a99dc6526c48730c86a2fdc SHA512 cfdb6aa4bcc0f50d4c37eb69867d2deefa70323a7b607e55180b7d417b7188c4f2889417fd04fc51671c65eac75c7d9e7eda06a87dedb846056def66d14eaa46
-DIST openssl-0.10.33.crate 202638 BLAKE2B 717e9724117c8b16391b02d30f24a242f67087a53c61b3fdf623c88b3b6f22576cd726f24fcc04f4105bd985c16bdbd0b6a6f7ae1dc1d7dac5f7a44c68160039 SHA512 69f0aa67cf9beb2e66116e7d6a652fc64b0470fea6eae3ac6bbcddc8fcba8ce13d8a170dd990dae0524bd4a583e05588266806396f75a909851f9e124bc8f536
 DIST openssl-0.10.38.crate 207436 BLAKE2B e2c999f1f04f7646e765fd0c1b51058136043d84c052812c4fcb0dc3cd3605768a8104d9b3ab9ada3d7d57ac057cc6ee0e7addb6e4f5897cda9236de3402a3ff SHA512 3cdd25b722b036779187a8906c11abefe69ead198204ecb8cd71aab549c910c3992761439336baf82c61dd6eb3258a365fad7eae4e4b7bd1959a979ac6c3faaa
-DIST openssl-sys-0.9.61.crate 52010 BLAKE2B 4746fdfffb1f0cf626ff0fe93e3057bafd8277c6469f577e37370010d5267b0f9bde8a91279e9f8d0ca0b93cad2231153ca07d667fb3b7c8feb637a04dbc352c SHA512 0ef36b2483163af083465ba9e84586ac0c2068285a8b3f1ad1e6a2831361722132d1d008791d969be669ab1131500416852813bb431307a484c1a277b5ab9abd
 DIST openssl-sys-0.9.72.crate 56510 BLAKE2B 32a346a5c98fa6de7dda0c592ebbe5144de777ed5fe63b96e5ba1891831c73099e7d01ec2c1a6890150d01a77d909fc18bc961b3fd8ea7c4b85317a79d988e98 SHA512 c1a6a50c4ea30b2bd7da520bc98bbd22a22ebc327d71c12f807f518cdeb10d81117b65df9294ba9391513a60577709723b93e75fc75423e970e9fa552edad32d
-DIST parking_lot-0.11.1.crate 39854 BLAKE2B 5a097d7016811de4ca7d21e8a811a96b2e857b5224b176cf7a3bc160c0a0678c9100423e3c096c5056e2df3a4dcba17a590cc64eb1d648355c153c5cdf9db228 SHA512 17e394ac8b62656177a12fcfd246d9bb59be468a5ac174e4d6d8b4ffd0411497d3ce943ca5deab184cebf5c1bbca97b4273f79bf210c78d7f4b6f5e9d68026a2
 DIST parking_lot-0.11.2.crate 39869 BLAKE2B 67c555e87b68f5763a7790563fd8d542e126bcb77f91267f3b76c51fd73060a2c32dcb91f9d0db7ea772e555d91576c8d7ff48053a9c35fbd3b749d2459a660c SHA512 526b176363dffa59501c18324bb723a3846ef5b0ff9bf1d890e40ad10e7023284f7c8012eda87520eaa94515ee828d9ef52692a9ed590a55e176383d6d472f9e
-DIST parking_lot_core-0.8.3.crate 32147 BLAKE2B 5218cfbff706c4388fef31c885c7a5d53566005775a3c440c6a2890efb189a4edfe8e99f6499cac36038846628a915ac988c15e1ebab1b3a3ffb53a64631dc19 SHA512 1dba5a7e68ee007918fb210ff308f7382ed1c54d2fe6db36a8246453434246b71e6795db107c83ca39c2bddf5e4a27da7978a464b53d41e150e744d81e75b341
 DIST parking_lot_core-0.8.5.crate 32466 BLAKE2B 44d9cb65444ea93fded7e216e3bdbe2256ba1611f5cb6f80d67a01e71d428b81e6c7fc73cb928e2125f34bac0abf4d1da39f622e813dff89b01fed7632308b7e SHA512 c4315df551748d1ae77655e4d9f8c90f911498856e5358009e9e02e410bb8085f006f369188b0753a298371ebd74a5c383d848b65e31b55f3462381308c83a00
 DIST paste-0.1.18.crate 12259 BLAKE2B ed72b93a27166b0989743c2528d4a41f4b87ffdd0c588557d11a5f37f85d5b8f03ced86150af6209f9fa8d0f6efee705769b26a2f4dc3363f35cc3ac12c0e6ad SHA512 a4d9c75f6f358d6c86eb0a66cdf22eedec180db37358ca2870a992e215d5b389b7991837d8f2769742ac1b093674cb4352ef9d6754a249253472fbcb3a81c001
 DIST paste-impl-0.1.18.crate 9451 BLAKE2B e465c4c7eef44d02eb1b61b5290090513607b452f4adc11487947b7047ddc44905d7a02df827feb2142f0e74583afdd9648c1c66086f10e1bd861b663200bf8c SHA512 c635efee46cb251b76ee9427432f81a0d944cdf1d0a95693d824c6085e7dea7e1e3f48c692ae27946f69e4e78d8080220058acf98e5c8a78482007349f8a7a4b
 DIST pin-project-lite-0.2.8.crate 27847 BLAKE2B a9f192e644ee443904becb1ff5cc2179c7c9a6aba5b64d2e9998f9b4b8f8e95f5d54b46963910756832d0ab1b55bbc66cf85edc94b0d04e9a8b3f4ecd4719602 SHA512 9ecb86d550f4440e19eb16c6a9a418b5c4ad859ed2449b02f77d4b07b1e3e3e6b6b7ffba44a358958679342eb21222992fe6fdfe6d9bcb7a699a3e5816f1bfa8
-DIST pkg-config-0.3.19.crate 15451 BLAKE2B dc23b5ef12719b4b3d2fc5c93c087399ba954a5e127be91b26619466d5d7422e71684d02905304dca65273d69b66338d94c0642e3810a14df845ef507ddc0bfb SHA512 42bc13c4e39c8f71690db527d815884acdfd2ccf5fbfea700c6ed60257e852cdcb1c443e7774409e51da53612b0ff0aa165554b99fd0cba973f94a8df52982d9
 DIST pkg-config-0.3.24.crate 16489 BLAKE2B d0bd099bcc39928b6758c22b14291f2dc4f4452c0837aeed8c3ff6086cdcf29518806e4f3f379804c998d752b717a26d5c0054c071c5f4c224a3e03cc6a3ee51 SHA512 be22c609b3d5a9a38bab1d30792cff397cc908f1c53fb2da68a9a7d1258e53ef64c1c5b26d840b0ed1d35b307c98ffb499c82e5796e88be0a6ecc0c6f3b5dbfb
 DIST ppv-lite86-0.2.10.crate 20915 BLAKE2B 83a075381c24b2b89f5266929f5672ce051c3781c1a199252738dadbf471618c8b87452ce84e1cd87a9eac11b44107002894f544091210cc7e77bf52c045288e SHA512 c9941052e504b9b310024064026e4b1d540dd877705ef450a833d9ff6dee70ba874cdad68c46381a71d5b54482cd80b3dbb8e0c225758fd339069031a55195f1
 DIST ppv-lite86-0.2.16.crate 22245 BLAKE2B 03cba61af42dc3a78ab8f6b03d833c028b7ed737e101b1952467a1e19706bdce6c758eca4ec7d575b2f61daa47cb25fa1d74039b2adb0dbf949b66b7aff3f10a SHA512 264b916f7d1bb6f1c0c0d3cc45f40b72b638abc7174416b49241c3663fe500409509ef6c8241a24515a21a20288c2ba508035b6b37972e4ae7ad02ad19118b74
 DIST proc-macro-hack-0.5.19.crate 15556 BLAKE2B 98c22fc3e5f5fa8b6f44d15de42b6ffcc82ba3f98a07ffa48bcbc5d3abcfca6af136c5d0d8c7f1ca34261ed8f8c9c17a394231f97a4c342c81aa7f8b9e74b203 SHA512 9e4cbec41056438287f5b23086264c86e2f0cdc193064006556736377b2954229de13a585149b9995002c9aee3334ee2a80ae4afdcc96cabe7ed2bf718476952
 DIST proc-macro2-1.0.24.crate 37716 BLAKE2B e2bdbc7cc9ea254529e322f6a2eb44002b4994fc4a00df32012f66740e8e73ae70820dd40b7fcfcf024f3c7784ab9add5cc1db37f4c72d5af5c8f00164ebc145 SHA512 c3d23a5136c55d734084ce1d76d54f237fc1003074af102c2ad96d851ac496ffc7513ddc505a68af4051c9d6de09725a0ecb6e76ebcdd77a1c056f8f9242c9be
-DIST proc-macro2-1.0.26.crate 38233 BLAKE2B e44a5d98fbf75130c0eeb8fad6d025ce66fe41cc5ef882f418bd8c9e5d228d712020e309dad68e2f862e5f9216a1103fd6e69953e17c213166467b335f604802 SHA512 e6d39cc0d5ec644e3fb424347bde0a82a8ce8549745a1a827bf4dc21f6248471935b5499c3b6d1b7a129f0ddc560754254c528ac39fb1fce2ec3bd9520afc3e2
 DIST proc-macro2-1.0.36.crate 41411 BLAKE2B d7d99aed41080b65680736d92dd027e21c9e9e0b03601915c000f5dea8f2b2d9126b116af32f2fb04b4fa407775f0131423055d0b62fdbfe87fa4ba7ec098beb SHA512 f31b0f2356af2746321c4f808ac9af87d21a5657c103ed6bc1383855e40caf49246cc8ec1edff58eacf193424abfc2163148b7298e527714e65e602f14b2e50a
 DIST quote-1.0.15.crate 27281 BLAKE2B 5612633415d30e26e646a968ab7a64ecdc978b02efdbd40dfecf5afa489c21bbc6a9c93ecce2a2b45519db6be3384bb372cfc9f597846e8399f7c2b57e8b34e1 SHA512 76403bfac4e9a018b29ddf8f911135206d4fdc266db38a95cc92f6159a8b436d39d64c4ae6c3fd16ad83117270ed329b6a151d589cab46c75443c57b533dfaeb
 DIST quote-1.0.8.crate 24997 BLAKE2B 53f8d9e363e2697b580f4bfa39257a6ea1d1899f6cd73f96233cb476de1aecd0c4bca9a8856d128af81ae0f428be71c19b0d2e4816d856bff20030c4cc9258b5 SHA512 448d06465d93d384bf31b0249fd143a92edc4b9be8bb3a8c1a86366241be6469c3874dac98acb3810d5177b106d7307c7d9e879f91cce2e278a319ef1935577f
-DIST quote-1.0.9.crate 25042 BLAKE2B 26ef31e89fd2f0cc21ff65f8072f30c7977ac634d2536cf9845a0894d6659f62a96cd0a6ee48f7706036c2c1b898ef8c9167bd62714ad0c9cba4fb02f30922af SHA512 dd6cdaea183b85400531ef01e56657edbec0d8f7c27898c1e591b72dff755fa5875b33ca320bd65be0e9aecfc6a61ec119a4bd1291e9f2057fca642ab5b198c8
 DIST rand-0.7.3.crate 112246 BLAKE2B ecc7c1bd70ac874c03bd8b7faa3016bb2d5ee5c19603280a12a45a81598f706e445971ee081e6ca410ab6f0f5f7a06d9315848cd556a2d8522a82024f6ff91e4 SHA512 f9b68ef9446f1ca2c8092c50990f15c1b4cb5529eeeac4df8d69755e0b7253c663c587775e7cb0a7298c31edb444975dda34926759306541f6d43d0d3cf57b7e
-DIST rand-0.8.3.crate 84493 BLAKE2B 5db817304b94424cdc77b60c9a3aa451abfbe315d97e311776ff9cf968585ca98f24994df3fa708e3896d36ba66d5f8dc795a652d2c568edc6be355baa7b4d69 SHA512 fd61348a8c3187881473c8764238d2388da3419e82174f2877cda51a7cd136106b2c7f0dea6b914f120b929c1db323529fa161465156661ffd19eef9b2737e4d
 DIST rand-0.8.4.crate 87406 BLAKE2B c09358416d2425a8243b623346fe71bf6f03fddab1a23fc752f4303ba7c241b3606629e4edf0ea720785bda0bca534acd675c2de079b78eac3df24a1ad6ba654 SHA512 77ae0e988e31e12f7d3f2c40814f930eecbc94c4aced827c337be78eeeabf39fde2dc5c4fda059afdc01285ff4afe30393c32694377de004feff16207606558e
 DIST rand_chacha-0.2.2.crate 13267 BLAKE2B 7908867ceac98243ade22e1b38f1903fe0249324484d91c948a5058a1e099e5213f325c5ba3400898c8319158ed69f4ed064164f235470856a8191bd990d5a10 SHA512 1e2117442e4ffdd834dcbf0ea1829e73202c0ff9041d5969d81a59330242145f2753f2a56de2fdbff65f26cf0d227c7d08b2094ab2f946b764aef88106a6ac84
-DIST rand_chacha-0.3.0.crate 13920 BLAKE2B 9e329831b46c4d6cf2bc6755024588df907f87145adf35e156bc1c2b7068b583b652f90ba35094a1bba26e0449d32d2877fa52cea012ab50429ee526264caf7c SHA512 631f32a5b0bb42ca87ee8381795402f8c5a80202700b786655537f981c0e210e41eaa42ad4247a25bce1260c29caa8ba3b03f92e520ac331403fd8e76fbbfe93
 DIST rand_chacha-0.3.1.crate 15251 BLAKE2B 645771b2c3e274f085e0837a20306b1d59f6e9032fba8eb38a6d1b30180d15e2f89ffa2a162bf6358da41e030098242d81e71dab4321980d0a4f6ddfc2974ce3 SHA512 8198c580b1b9b0429758ffa49cd8138fa3ce724f0dcf73c767ea7e55611d6a2e4c7cad9950896510def500ce4062b594386c947ac3d89425b4e5c9b04d0b8075
 DIST rand_core-0.5.1.crate 21116 BLAKE2B e74791f941a79971f2741172d489d546373c9abcb0dfbffcb7b97b858ec800b2e0c97df4ac636f3aa1b8dd6c14685edf317336d577f31b5c6cb7d89a157e547a SHA512 4f7500b35e165e6c817fdd67a50745d5497d24e554bb554705097e37258751e8755c4d6b8a69fcb5e1977708ba78620bc35d640e4e018fcd4e88d9dbdbebdcbf
-DIST rand_core-0.6.2.crate 21708 BLAKE2B 745aab7160c4d9b52e7d0ab0fab257bcead4dfca1242d820d760bade713822b7b8e283852a2e337a6d33b40ddbd95f86c36bfc4c418ef0ded86f59ae4a4df56a SHA512 f1f21dd6306d6f4b5666d1ef4994d0d68f10a7a94fe628a5aa8ba28ae0376cb34b7c091f82e2db8f2555eec4f35088f6c4df42ed84de7467d5780e284b397115
 DIST rand_core-0.6.3.crate 21938 BLAKE2B 7c73e2da6d423c68dbbca31f6528bdb3f42fa39b30d0951ca7058e05ce16ef09ef5e047697b33ec17720314f934512c0907aeb892df93d63abd8b63eda2b50a7 SHA512 0fc31f96ca8ebba8c179367de01458e909265e1d627ec0c5620be7c8e83d2f9570471d6ec2cb2bc4bc531505b02fc31f1165708cc1357906791c87123b06ee87
 DIST rand_hc-0.2.0.crate 11670 BLAKE2B 55fd048f2524cecd4f0e17927a81111e3070a8cc6a5b0234a46445400ad5527194edf8c91fb5ad6538f4958d53044ab02424f61a38adb2931e2cb7568c458ee8 SHA512 bca185612bed5cee4da76fb68fe854105da276f5bf2da464e596d586b925df798cc692ed881e276ab77c36b4b0551930966c93656be122ad05899d87853533b0
-DIST rand_hc-0.3.0.crate 11780 BLAKE2B 7600829591c3631aed73598d4837b0e3be55aa0594e0562ab7914013b19c4f88648e0103765ddf32643e771e0961ff2f726b9c8b323798d36ef9b994c1d03ffc SHA512 c78372332aa0bed3352d58e07be3e97f01e69410051be2d3cba569b05037df7379e896a84638b4e9f4e477b9851e4bdef0accba2c53d118bf4667a3e1bbe95bf
 DIST rand_hc-0.3.1.crate 11891 BLAKE2B b3aa810638390eea4245ebb711de88ccdc2a64350a5c6e14064fea7685d49746b4b77215dbb8374fa7a6cbc2cfd79fb553513d6e551acf64586d8303f7d4f3a0 SHA512 582bb44b81c27e698eb57c6f06444b8a7c9d3f7ee73f4e14be8004c4bfd3bbfd9795c69f7294b5e87107e86b90fa3e91ad080964474af81c92705d356e43fbb5
 DIST redox_syscall-0.1.57.crate 17087 BLAKE2B 88e3ffcfd752e757f8fadfd4edca367f9185f09e609c329bb36f179183cf103dc182aae701c14afb717d2b4c3d72ba307b49fc671cc97aa7c9d03df1a7a1835f SHA512 c6e187087060084b7173ed0d9d0e982e4259d4f76522112268c02ff20751382e3bc8e119da6153170f5c54bd5b9cb028910f2f85c1c842099205dccd44659184
 DIST redox_syscall-0.2.10.crate 23582 BLAKE2B 7253dd96415e7b70df488c208d86c250c670b1245ac6573a59085faabbde9e33fabfacd233e7d737e365493db14008c180274b41ea0a4af5f6f98eec666a873f SHA512 ef012eb4bffe32119e50ecdbef4cc31f6e84a344e94f026484fe4e2c904f94053a8b6249fb6bd8ada31b3ecfbf0096085283bb68aeb62b1b01b57f35794aee92
-DIST redox_syscall-0.2.6.crate 23631 BLAKE2B f594cc615c2c05a053598e6a1bec6488b7972dae2680afcc1012ccbae6cc79169775c0ec8a0ff526846b05222d5be18785d495b964ffbf97fe2e2812a29ea75c SHA512 91137f511d6fd9a7acc755c63703cfba021a2fbb8fec3ac25a4a4b2e67147f4d5dca6cb53c2d49ca0824af3b536c63f617855b08ab345b201070885e082251bf
 DIST remove_dir_all-0.5.3.crate 9184 BLAKE2B ab7ef94e0230ddc9b363f038254a180881bbc20eb04a254f97e6f71ed491c99ba1c88f5e85632d450243882a4a0df63f3b8b183bc1fbca9caf30ec23d577b1d7 SHA512 50417d6d8a33912193a1ed37eb72b47431b12ae65d2780cdb7080c3d141e63819da13751c3fb737685cea322f70b36d413389c3dc01aa12b4dce615aefed0e2c
 DIST ryu-1.0.5.crate 49570 BLAKE2B 3bfba4a5f290a429de7ac3b86823b2a973f40eb6f48c15329173d95964d31ada36f2618be4b36774a03f97f2ce61364900c6a3ad5465a294e2df311a1f4104ed SHA512 d1708ffa3112a684edf2956b6730ead040401d38f1457cde074eaaa59c249007dc8b925629e7f6df89f7ea757e9d0826649d685cc8ede0a04d50296048bf476c
 DIST ryu-1.0.9.crate 48391 BLAKE2B d5c1035ffd6340d846009953cb4303fb8c250a3a6ac60b51a2fec77a6cb3648524420064b7380fe31af33c57011f950f6f739a1f0114196675b3b5de4b54efc6 SHA512 4e7c2c7ec73da1ddb32e18d36b8159cb4047b9f4feeb975361e7ba68135e671e11419bb7786df789f5d08e5895231d2c98e36035b515f2c64ac40474d08905cb
 DIST scopeguard-1.1.0.crate 11470 BLAKE2B f774eb90b7d3ffb2efba47518e9d1dead4017ab4b38a4bd74914daa84a5af4bf9eb63da0496e3924499d79cd0439c37447aeda4a21226f95645bddcd6becfabe SHA512 368fa5726df8f42b599993681579a9ffd0196480ee3cd0f9f671e8493f3bedd1e1779bdf2beb329e77e0005fa09b816e3385f309490c0f2781568db275d4d17d
 DIST serde-1.0.119.crate 74321 BLAKE2B 334922cb9b3115a929c7b32ee7ca3356de1f7cadbda224bffb7044db9ec0a6d949c415e10ffc7cdae356da749e779185072e965162ac036987ab997b40cf761f SHA512 7bce4d7c836c3d65f8d63e1200ea28e11f7b43c4c72e3d9576e2493699b2cc1dc88908a1086310a46961f6cf2e1191724f0a6f1fb137030659280dad434a451b
-DIST serde-1.0.125.crate 75144 BLAKE2B 0823f4cec3704ce5232c266fcb69323dbcd93d2d15712abcc8cc61a2d123d662ae8153a32b3723324ea55a40f2b9101ed654cced45c500fcf399b9d7ccc113b8 SHA512 ed2819d678e7405e2d8a0cc1b43540abf2ad8871eeda4985af5e37016a42b938d7429c4e865cec2ae5364cc7fbe1052a5a46ea51b42c3ed5b9c7c1acb596ac3b
 DIST serde-1.0.135.crate 75790 BLAKE2B ffc2e842f4c0737a1d66ed7b519c9e9abc4fc8fd04875c07874a3fa4dc5bbf94baa6dab7633b82473448aa24b610ca893b52f416461a9947dc9c21efbeee6813 SHA512 b682409b0986eae6e3ea898ad1b917b672ffcb7729d624e592f653888f1f6cfa3de3fd5d3e98a288006b2a84aed902b12b742894412e2e995737fd9f160eb713
 DIST serde_derive-1.0.119.crate 50617 BLAKE2B 71520b2b83e55129b901876fcaebb4e7a1717f89d573b9b7780a9a27e3f50915eafa9a0fbd803af31f17ba2de7e7708b8357cc915827217ebb0f227f2632f087 SHA512 6fb88db514c30f4706a1f535fb0997a753601e2f6a4d0c7546b50b9d5febde4b982bab172101973232784cb8a8ba54ecf8584ac0f980f339b6578bfab41001b5
-DIST serde_derive-1.0.125.crate 54155 BLAKE2B c99e9e806831dccb3ccca20675e11f603a7348c433a641a46cf9a448a7a8b7ee242d0d6110780089b08e88b8f33aef5b75e8b1d25e2e6d242a44e9093b2badfa SHA512 dd4e247c9581b437157f37e355bc3335a3927417920acce72e73d6fe05a80e19fb3160c72abede7842e7d54749c33a94335fe9f3468c2f561267b863df368a6f
 DIST serde_derive-1.0.135.crate 54774 BLAKE2B 5b21b8da162a0d86cf99aea3952ed6e884e46066ce781c11f1ea54116f046fecaee12bf160e91b0d5f00ae901db0c5ca8ddca7bf2516299090463a93d2b6c560 SHA512 0507cef9242cd48519d97db9c189cfc291cdd8ddaf664badcec32f6cac409335c57e4e8baf6de8f56b5a9a385ca1dde9eb8dfb6837d5270a36775fff30f717ae
 DIST serde_json-1.0.61.crate 114887 BLAKE2B a06e2b3572b01b57d39a7df4d4c333408594cfe80b6b6a810f8c36479550f56f085cbd7e693d3c27f307bf0b49eefd34f55bef1872a4a0318797e4b9585cce9e SHA512 ff626602b547fa8e48c37251d2f6c91633fd45b49ed8211e66a3174f52f9aafe8778238466e7deb5d5477ed23eea0091596d78894e0967d6978f6737ae115891
-DIST serde_json-1.0.64.crate 115138 BLAKE2B c61a404db9800cfb4e2ac29d4e287a7c8f388b62407d5e25e07514e2840fdf9c127476db35cb556b56143755c64c26be1c6b1facc7529067b06946ac8f54a573 SHA512 55a45dd4c60fd93d2d9331f6a8eac39fdfece9ddc1aae45ea27e3dfa81352f08c71bf03906ba99d0feb5df8d847b68547ecaa8eb5a2c76011ebbe8d4cd5bfc2d
 DIST serde_json-1.0.78.crate 144364 BLAKE2B 840477a9eeedf75834f18435fc8d6d8b8b35cf45842b6f42158afbf2404293a31b80e07802ca3b7215d37335db0d1365709e5b1ec68c55d6a47317e732779e39 SHA512 cbef082fbf633b9eb40056c1d47576d0233087ac08f76fafc2ea3598ad730770365f46bd0afd1bec6e6cb16c7d66feec1b6d8b0f2ee46db69a10e4d5d76dbf01
-DIST smallvec-1.6.1.crate 26444 BLAKE2B ca6c50a63acdd93a2131654d99e50545a6e2d08eb3e2bd57d4a8ee073d90c08195ee442745a8d62a68179ce7bb8e229b7ff8c6fcf46372a9844bc9280b7c85cb SHA512 9e6061c8211a4485ab54eb541adf40748e1fc3fdfab0849e38e5fd34fc6cc69ae78bd065b788692385a6b8157b031c2fe373900e13d3e56e94fc08d574edaaad
 DIST smallvec-1.8.0.crate 27992 BLAKE2B d02897eb4d3901805be86cafd5d3dc6768b31c2ee4d0a9d7eb455e2a21be2864ea83589f4ffde102dbbafb66e3c197707af770b5ef184b8e244d992189644b84 SHA512 17687cfa6aaf95a1df063adc3a412a7c41918a0d003eaac90f7d9e859fb8fa1d652eedee17a4cb3aaae9b33a2043f89e796519e3a7a3992b292f04049bf80b0c
 DIST strsim-0.8.0.crate 9309 BLAKE2B 40a8be506c43ee1ffe006ddc7dee98c3d418bdd205d57b78f5d1e4c9312feb57e1eaf952e02d92d4e0932db240c6fba45beb06ea8c4fc6de1cf1faa8b6a3a939 SHA512 1d55a8d946cd55f5f37d06aea536549ded95739fa58c0f2da285a0041154c181f663682bdcac643aa198b3e762d694a04f058db985c62ebe22b5c16327ba6d34
 DIST syn-1.0.58.crate 229250 BLAKE2B 28df7854962f46339d1f993d2e1dae4c142731c3d7f08d03015ffcbf7eb307c1da9d35eb603d6efe653ff80bb0108bd5faabe1d7c68cec9476eaa0b710a27586 SHA512 b6bd101a455b77c2836384d7346f79b651f41c7685667b64032905cdd4026ee673c24de16a2acb2b8005af743a6d1b40628b30cd09c8454a39cc7d131ce71487
-DIST syn-1.0.69.crate 231954 BLAKE2B 1dde7e78cdbf5c5b93d0196e008dd4e92e4367f8e88395d6157b92a58cd9317dbb6e47caf2d570a5a9fb6b4fdd4fdea5e414eb9b04e054ec4e4dde8bb9f36a96 SHA512 6934423e48f8d6b1e403fe5e4bb2e180f472f125f4337b7d9889788c16cf11d79d1673ed06178604279e0b8a04bd80f7efba187cc8fa44c535457eb1b4f51c20
 DIST syn-1.0.86.crate 235126 BLAKE2B 89973130279128cab73443ee36c8e0d7bc83364ef91d0f086a40c136e26e612428b867a54a1da8ee5b1778cedeafc7403180bd84df2c21017ad5bb76bc0c9138 SHA512 1462dc9fbf0a89b023421064908c7e349ede23c986eddcb8d260559b5e1346fe0206c88e5317eea7e8293ea58b94466d486fae3aa57a1dee4220f5431b1fb68a
-DIST synstructure-0.12.4.crate 18105 BLAKE2B 8e7efdfa8681da8473903aa22e8cc55abcede012b29a91d65076042c89a21048b44b774ca5c3f788222dd32fa634ac20f58ce241eff610498cac19f659280d29 SHA512 ab3024644719c4afc9c06a4d3c499fd4934c104409d38197a46d62c9ce30414f88b3e7bcdd7f245cfd207489fb54ba41e5cfc1db94b0dd12fb01e9c00c861c47
 DIST synstructure-0.12.6.crate 18429 BLAKE2B 7666cd83f82910e036e5b57600dec9a1c2e559453ccc2f1201e2ee4ba64f2ee62cfc1046ded5cae64dd183967b9d71cbfe4b60a88bcb93706eedd0c4ab69be4f SHA512 6ec5dd7ade904fb6d79c2be595886289846e064b8c4100f780d8adfcbb41e6ca67f4b1d682212f4673c2169f889a042049b31161ec3cebc3f399751124f01f9c
 DIST tempfile-3.1.0.crate 25823 BLAKE2B a34721369923771d5f9a2fc64adaff2bff41da97a0ce79e01aaedb8d6670867220c671c0d23f7a8a9c71b09c0559efe4e7c9bab1f7f9d890866be1de1ce050a9 SHA512 a87ee51c36a81a8a8eb8f091eb57926682f38b707f7f641332d8752170e6c139a656ae49c6861f51e07c2fab5c86cc9b2ac158f5d89c6bff15d18934dd4e7ba5
-DIST tempfile-3.2.0.crate 25892 BLAKE2B ea6870c642c5712c7c96072a5d3dc04d75c19cf1413081e3bf53c1ae6c75e05ab537446071cadb5460b34f7fb7715a03005a1335a64139458db938c3415f7c0d SHA512 56d1c5af7cb6863f9eac990354126979534aae7bf298bc8b1c918c7317ce2ba31f53089aaa1ecf8baa4a39d4111d74f4450be82b509b3c2aa0428880029e663a
 DIST tempfile-3.3.0.crate 27578 BLAKE2B e98c5ed4c59b6ff411e89ad4eb529bbe15264d6744edca8675c89bfb4397fbbb8da60bbc582da24bf9953afd9bb17cdb22654d933468697e9fa9e9903e6a7c77 SHA512 ba6faafb2dd56d694efe424752099a2efb50316afc0a4db9fdb7620ae3f1a31dfbb2a7b41724878cb977fa11f7568a406bd3b6a4f7cfc0b88b86b2cc616b953e
 DIST textwrap-0.11.0.crate 17322 BLAKE2B 257428908342774593bbd3528fcdae710712ff54e8a711393a24356d8ba0e16e466a4b20c05f942c48ca76b3b5b5aaa90ec202f782cad892caa8b71ccf124da6 SHA512 f5c0fe4f28ff1a3a0931e8e235b5157a45f67967985bcc752418c5ec3481fca44a8ae4800088889b37e8cd0533f53d3c456d5ffd19b767b3f83a87b49a2e209a
 DIST tokio-1.15.0.crate 540198 BLAKE2B 1da03444dc29cc899679d06a31f395f433bf07014883814d86f495506eb8f6d66ea52caa52b47e09a65f7f2c8b2be6047eaa51ca9bf555d3cf73aef11c14c656 SHA512 a6c263beb37b22b19b7bff10891a53bbf56a49085eb1d6d12f35f52ac9aa6619d2c9a3f6d3ead2043d116013c0b5dc70164331e931b68bdd5a36273115ae06d3
@@ -132,17 +95,13 @@ DIST unicode-width-0.1.9.crate 16745 BLAKE2B 38d4b92e47a284d6881a8073089be59a73d
 DIST unicode-xid-0.2.1.crate 14392 BLAKE2B 7f8f91b9c4df55f2137b754208d4f2997a290acfc9393ee2dcda8195eda25cb342e56ad123f56bb298d93db5248a749c18a982423c9a0e85ce93f7a1eb55d289 SHA512 91e862137e837baea82829431cfed36634fdb05339f00c756eb5a4b429ef0bb871f5133d11adf9a023fa22168c8a0cf194ff3669779f04f219d48fc4fac339d2
 DIST unicode-xid-0.2.2.crate 14955 BLAKE2B 6c6da49ac08dbd8b3248272224d6bff96b9cd1f36029b1937a58a0b929c3a48326053305ed49e73edd70f572f5abbc4817cedc899c69e3457805ad056669f6af SHA512 92ffd0dd34e3ca235ecf110b38c447d3ec1faa23d76c112457f28d432f92fa6b5f428bc5e1bfd278f361f55426dd96e19ecb0d3eff6cf250892f069c52bd89a8
 DIST uuid-0.8.2.crate 37909 BLAKE2B e6ede5f8ae05572d4c55909eb3fe6946de6f10ad9bf71bd357739bc01201bf93f59ccbb3dabcbfd7b3e54b0c98c3b52d21f1bf1877b7283c6df623e9b2b3f33f SHA512 5a1f5ead9a920b9bbc120c02049c24b62ec215765e486d3a15c5015ef49fa506206efb737e6f6555cf6e2eddddfe55f0ca1d7dcfa9aa8bcf3e0ef570a54fa2d8
-DIST vcpkg-0.2.11.crate 12600 BLAKE2B 1c44c8df531a75f686c0497e70a72aa0c1b554c02ed256e6b08407b17066ed949f03bda42645d56e1227b50dc4c0e3865f10856605c2eadab3b74f55f005789b SHA512 d67bc244c81827165bf976808f79fd02f9149a19006898e60ff8ef11df2d72657c56bc9fc14c8f91b091075ceb23c3f96a3df81be345bb01881679eb47a0e6e9
 DIST vcpkg-0.2.15.crate 228735 BLAKE2B 6b6bacd9a7fa38919241f45a97f58cae957e58d3aac99df208a26aa718e4f1644f4ccefa31b09151e5c1952288e0e5837c363918b98c7f55079a948a952c1c50 SHA512 7322a21e8811b2fe4e79e09dc321458068ecdf1953f05d36233f3278ecc0b1dfc64194db7010dd46fcf692285f42475beb090c6c6cac0c8f9fe0eb5c770e3172
 DIST vec_map-0.8.2.crate 14466 BLAKE2B 8f109fbff19604b82ea2aa61c952e2ce9b5597ccc8e1ef4e847648e2de08dece8c4debe92889edeccb8d393645fd0b62436b49d236ded7ad181c4a51239a9539 SHA512 4f1ef59bc2c437e79f1f84fe021bce5aa8ccd581f500f3d5776913d5f17d45b03ccee64f5bd03d47656318cfc9344a1f4311079d471fa409a8e4e94c143973f9
-DIST version_check-0.9.3.crate 12547 BLAKE2B 85761c300a8d755e0b376191ef0604728ae641261fdb10682a3134a828eadc4a33216426d286bcdbd8d0c5fcfe6ca8ba20ed078c4f53066b959739a0e73daec0 SHA512 4b3b428214a0322af536a18e6f050438398766af6589389f20a804121a6721962ba411e2dcfded60aaa74313128fb0e831bea31378e2695c29b29bdc24d7cbfd
 DIST version_check-0.9.4.crate 14895 BLAKE2B fa1fa4008af165bfc1fdbe560488afd9d232cfafee94104fbcc4cbc52f234849bff9ddfa88109a1ac682f6d9c1d86b0459893d223f64e65adc08966aaf93dc89 SHA512 b172dc9a3759a4a683ffc39b9a40b03b9974b626a088217de87090466cef695226557c226cf3e469b2b25ee7297b7eb0d7719878cab42457f80146a81943c0c8
 DIST wasi-0.10.2+wasi-snapshot-preview1.crate 27505 BLAKE2B 4eb8644b945633d6e856ad80dd74990be19eb6af99823b147163384f61d471e2d9ec054d78a7064072344be53783e57073e8fffc6d5555c149b4834a9bf31dba SHA512 06977a294d76369a3867c45abdd8a87ea5c84e5a3681075ba0d14af1aee3114ff24495c7e7f7fe1e6e42230e65fba0e062898e69bc89e0209af62c2d14094ec7
 DIST wasi-0.9.0+wasi-snapshot-preview1.crate 31521 BLAKE2B 716bdd2ec46d0bc9911c5e5e29fc783840559931b2563d8619675fc11da9527ddbe653a0f1ce0b782ee0c5f7a3131aba2b0867d415f003aa9c2389357569e7dc SHA512 dbe641f796ee3a5daafcaafc911ecc6dff170340f477c2df7a61fb4858a85aefc2637c9e61973ecce66a987aa8e08a736273a4aad3ef47eaf61ed4268dbf9c47
 DIST winapi-0.3.9.crate 1200382 BLAKE2B cb5799749ccd935ea2d7068d953cecf19f543d9db7dc16ad4584bb7005373ada34937a3ced7225544d8bc765da599911c7a3190efefb3a25b7c1bb7123b4f673 SHA512 ff8b7b78065f3d8999ec03c725a0460ebc059771bf071c7a3df3f0ecd733edf3b0a2450024d4e24e1aedddaecd9038ce1376c0d8bbf45132068cf45cf4a53a97
 DIST winapi-i686-pc-windows-gnu-0.4.0.crate 2918815 BLAKE2B 4d357e4d30f9552972170d65b9a5358b69c46a3e772fe05efc22f3d4ffc1caeeaad7aacdc7abd503a7ad0545f8bd7d22bf351dcb6df76f812fa4d45c34d65df0 SHA512 a672ccefd0730a8166fef1d4e39f9034d9ae426a3f5e28d1f4169fa5c5790767693f281d890e7804773b34acdb0ae1febac33cde8c50c0044a5a6152c7209ec2
 DIST winapi-x86_64-pc-windows-gnu-0.4.0.crate 2947998 BLAKE2B 2ad1ea8b5fa07d544e910ccba043ae925269b76b26c9da356305b34b86741dd8b9aff0b9ffe3d562db4fcd7d7c46a11ce9e3168b782b1d89ae6881742b7ede82 SHA512 4a654af6a5d649dc87e00497245096b35a2894ae66f155cb62389902c3b93ddcc5cf7d0d8b9dd97b291d2d80bc686af2298e80abef6ac69883f4a54e79712513
-DIST zeroize-1.2.0.crate 15450 BLAKE2B 1f3c2688cf84d8bc22f777cc06673c29c9306b2c246bec67404729dac01570dd550c4ebe1f9cbd04c3d6a2711bf7106c45a34d01bb0ab7b73d3a15a65bf66eb7 SHA512 9bc0242824908909669e473029990a582efb884ce8f37d153d3a92083f64afe7b3bb26821dff8f39af74ea7935024d9414d458cf61c2e6291ca3611e896ae390
 DIST zeroize-1.5.0.crate 17017 BLAKE2B a729d12a0a97e59d80dd024fd351c434829dc2819d9c3179c6d0781d5d80dffac10bf431d6e36ed14444680ef6d3328ab1ea6c4077eb2c31cb6f077d3552ccaf SHA512 6b6d1c5f85111f0f83ee02c633effb0bad87bb8b334d3f4e13d8722cf9c4ff252fc15c73de044c33d11ff62cbf3d2b6d33834cf08830e5b9ce9c8c298442a05c
-DIST zeroize_derive-1.0.1.crate 8047 BLAKE2B c43d99d7f80d104ec43708742d2c13080a3b96d0b8ffac099f86c82bce33d263313a42ebec42ed5dbeaeac397d1717e6cf089980dd7934b1efc7228b737a5f21 SHA512 cbb7fe8d9ecb38c0f6fd11e491afa289cc9d8719f2460f4569816d7d55ec17fc88aa9a167aafb83809e2122481e016039b055e3bc4edfdeaf009fc0d65212dc7
 DIST zeroize_derive-1.3.1.crate 10268 BLAKE2B cfca89267374c562dc89dbddcad9bc889b33a489d2519fce69b74cbf95d7e8a6b29641a660635f77d303a5f785133caad59560e44b4973f2def52b610f364b9e SHA512 070619a664c404610cac48ad4a831e3f449a2b022c5e55c9f0ba3b19ecb0f737445ae5577f7cb9c314661efeb19801488b158961a9db0cf16e636c2df8758503


^ permalink raw reply related	[flat|nested] 47+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: net-nds/389-ds-base/
@ 2022-03-23  0:14 Sam James
  0 siblings, 0 replies; 47+ messages in thread
From: Sam James @ 2022-03-23  0:14 UTC (permalink / raw
  To: gentoo-commits

commit:     ce1db7c6dfe947baa77221d2c5dbbb64a06dbfe2
Author:     Sam James <sam <AT> gentoo <DOT> org>
AuthorDate: Wed Mar 23 00:06:29 2022 +0000
Commit:     Sam James <sam <AT> gentoo <DOT> org>
CommitDate: Wed Mar 23 00:06:29 2022 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=ce1db7c6

net-nds/389-ds-base: add subslot dep on OpenLDAP

New OpenLDAP breaks ABI (changes SONAME)

Signed-off-by: Sam James <sam <AT> gentoo.org>

 .../{389-ds-base-1.4.4.19-r1.ebuild => 389-ds-base-1.4.4.19-r2.ebuild}  | 2 +-
 .../{389-ds-base-2.1.0.ebuild => 389-ds-base-2.1.0-r1.ebuild}           | 2 +-
 2 files changed, 2 insertions(+), 2 deletions(-)

diff --git a/net-nds/389-ds-base/389-ds-base-1.4.4.19-r1.ebuild b/net-nds/389-ds-base/389-ds-base-1.4.4.19-r2.ebuild
similarity index 99%
rename from net-nds/389-ds-base/389-ds-base-1.4.4.19-r1.ebuild
rename to net-nds/389-ds-base/389-ds-base-1.4.4.19-r2.ebuild
index f7b6df4f5029..bae1ed6a51d4 100644
--- a/net-nds/389-ds-base/389-ds-base-1.4.4.19-r1.ebuild
+++ b/net-nds/389-ds-base/389-ds-base-1.4.4.19-r2.ebuild
@@ -148,7 +148,7 @@ DEPEND="
 	dev-libs/libpcre:3
 	dev-libs/openssl:0=
 	>=net-analyzer/net-snmp-5.1.2:=
-	net-nds/openldap[sasl]
+	net-nds/openldap:=[sasl]
 	|| (
 		$(for slot in ${BERKDB_SLOTS[@]} ; do printf '%s\n' "sys-libs/db:${slot}" ; done)
 	)

diff --git a/net-nds/389-ds-base/389-ds-base-2.1.0.ebuild b/net-nds/389-ds-base/389-ds-base-2.1.0-r1.ebuild
similarity index 99%
rename from net-nds/389-ds-base/389-ds-base-2.1.0.ebuild
rename to net-nds/389-ds-base/389-ds-base-2.1.0-r1.ebuild
index 2a2646b7dd3a..42d9bf5bd2a5 100644
--- a/net-nds/389-ds-base/389-ds-base-2.1.0.ebuild
+++ b/net-nds/389-ds-base/389-ds-base-2.1.0-r1.ebuild
@@ -147,7 +147,7 @@ DEPEND="
 	dev-libs/libpcre:3
 	dev-libs/openssl:0=
 	>=net-analyzer/net-snmp-5.1.2:=
-	net-nds/openldap[sasl]
+	net-nds/openldap:=[sasl]
 	sys-libs/cracklib
 	sys-libs/db:5.3
 	|| ( sys-fs/e2fsprogs sys-libs/e2fsprogs-libs )


^ permalink raw reply related	[flat|nested] 47+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: net-nds/389-ds-base/
@ 2022-04-17 15:09 David Seifert
  0 siblings, 0 replies; 47+ messages in thread
From: David Seifert @ 2022-04-17 15:09 UTC (permalink / raw
  To: gentoo-commits

commit:     32d2b216923316fee331cf8fa1dd732bdd38d8eb
Author:     David Seifert <soap <AT> gentoo <DOT> org>
AuthorDate: Sun Apr 17 15:09:29 2022 +0000
Commit:     David Seifert <soap <AT> gentoo <DOT> org>
CommitDate: Sun Apr 17 15:09:29 2022 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=32d2b216

net-nds/389-ds-base: remove sys-libs/e2fsprogs-libs dep

Bug: https://bugs.gentoo.org/806875
Signed-off-by: David Seifert <soap <AT> gentoo.org>

 .../{389-ds-base-1.4.4.19-r2.ebuild => 389-ds-base-1.4.4.19-r3.ebuild}  | 2 +-
 .../{389-ds-base-2.1.0-r1.ebuild => 389-ds-base-2.1.0-r2.ebuild}        | 2 +-
 2 files changed, 2 insertions(+), 2 deletions(-)

diff --git a/net-nds/389-ds-base/389-ds-base-1.4.4.19-r2.ebuild b/net-nds/389-ds-base/389-ds-base-1.4.4.19-r3.ebuild
similarity index 99%
rename from net-nds/389-ds-base/389-ds-base-1.4.4.19-r2.ebuild
rename to net-nds/389-ds-base/389-ds-base-1.4.4.19-r3.ebuild
index bae1ed6a51d4..5cec7c2d5ab3 100644
--- a/net-nds/389-ds-base/389-ds-base-1.4.4.19-r2.ebuild
+++ b/net-nds/389-ds-base/389-ds-base-1.4.4.19-r3.ebuild
@@ -153,7 +153,7 @@ DEPEND="
 		$(for slot in ${BERKDB_SLOTS[@]} ; do printf '%s\n' "sys-libs/db:${slot}" ; done)
 	)
 	sys-libs/cracklib
-	|| ( sys-fs/e2fsprogs sys-libs/e2fsprogs-libs )
+	sys-fs/e2fsprogs
 	pam-passthru? ( sys-libs/pam )
 	selinux? (
 		$(python_gen_cond_dep '

diff --git a/net-nds/389-ds-base/389-ds-base-2.1.0-r1.ebuild b/net-nds/389-ds-base/389-ds-base-2.1.0-r2.ebuild
similarity index 99%
rename from net-nds/389-ds-base/389-ds-base-2.1.0-r1.ebuild
rename to net-nds/389-ds-base/389-ds-base-2.1.0-r2.ebuild
index 42d9bf5bd2a5..a227781e6a30 100644
--- a/net-nds/389-ds-base/389-ds-base-2.1.0-r1.ebuild
+++ b/net-nds/389-ds-base/389-ds-base-2.1.0-r2.ebuild
@@ -150,7 +150,7 @@ DEPEND="
 	net-nds/openldap:=[sasl]
 	sys-libs/cracklib
 	sys-libs/db:5.3
-	|| ( sys-fs/e2fsprogs sys-libs/e2fsprogs-libs )
+	sys-fs/e2fsprogs
 	pam-passthru? ( sys-libs/pam )
 	selinux? (
 		$(python_gen_cond_dep '


^ permalink raw reply related	[flat|nested] 47+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: net-nds/389-ds-base/
@ 2022-04-20 17:02 Arthur Zamarin
  0 siblings, 0 replies; 47+ messages in thread
From: Arthur Zamarin @ 2022-04-20 17:02 UTC (permalink / raw
  To: gentoo-commits

commit:     a2e1c026602dd7bfde3c23d1e067b5b6be45ace2
Author:     Arthur Zamarin <arthurzam <AT> gentoo <DOT> org>
AuthorDate: Wed Apr 20 17:01:42 2022 +0000
Commit:     Arthur Zamarin <arthurzam <AT> gentoo <DOT> org>
CommitDate: Wed Apr 20 17:01:42 2022 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=a2e1c026

net-nds/389-ds-base: Keyword 2.1.0-r2 arm64, #835618

Signed-off-by: Arthur Zamarin <arthurzam <AT> gentoo.org>

 net-nds/389-ds-base/389-ds-base-2.1.0-r2.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/net-nds/389-ds-base/389-ds-base-2.1.0-r2.ebuild b/net-nds/389-ds-base/389-ds-base-2.1.0-r2.ebuild
index a227781e6a30..adbe88602684 100644
--- a/net-nds/389-ds-base/389-ds-base-2.1.0-r2.ebuild
+++ b/net-nds/389-ds-base/389-ds-base-2.1.0-r2.ebuild
@@ -124,7 +124,7 @@ SRC_URI="https://github.com/389ds/${PN}/archive/refs/tags/${P}.tar.gz
 	$(cargo_crate_uris ${CRATES})"
 LICENSE="GPL-3+ Apache-2.0 BSD MIT MPL-2.0"
 SLOT="$(ver_cut 1-2)/0"
-KEYWORDS="~amd64"
+KEYWORDS="~amd64 ~arm64"
 IUSE_PLUGINS="+accountpolicy +bitwise +dna +pam-passthru"
 IUSE="${IUSE_PLUGINS} +autobind auto-dn-suffix debug doc +ldapi selinux systemd"
 


^ permalink raw reply related	[flat|nested] 47+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: net-nds/389-ds-base/
@ 2023-01-29 18:50 Florian Schmaus
  0 siblings, 0 replies; 47+ messages in thread
From: Florian Schmaus @ 2023-01-29 18:50 UTC (permalink / raw
  To: gentoo-commits

commit:     267af2b6366132f3cfb3c82dfbcbd375be49d212
Author:     Florian Schmaus <flow <AT> gentoo <DOT> org>
AuthorDate: Sun Jan 29 18:45:17 2023 +0000
Commit:     Florian Schmaus <flow <AT> gentoo <DOT> org>
CommitDate: Sun Jan 29 18:45:58 2023 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=267af2b6

net-nds/389-ds-base: restrict openldap version to one that provides ldap_r

Closes: https://bugs.gentoo.org/892515
Signed-off-by: Florian Schmaus <flow <AT> gentoo.org>

 .../{389-ds-base-2.1.0-r2.ebuild => 389-ds-base-2.1.0-r3.ebuild}        | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/net-nds/389-ds-base/389-ds-base-2.1.0-r2.ebuild b/net-nds/389-ds-base/389-ds-base-2.1.0-r3.ebuild
similarity index 99%
rename from net-nds/389-ds-base/389-ds-base-2.1.0-r2.ebuild
rename to net-nds/389-ds-base/389-ds-base-2.1.0-r3.ebuild
index c91511868d60..658d98ccd8a2 100644
--- a/net-nds/389-ds-base/389-ds-base-2.1.0-r2.ebuild
+++ b/net-nds/389-ds-base/389-ds-base-2.1.0-r3.ebuild
@@ -147,7 +147,7 @@ DEPEND="
 	dev-libs/libpcre:3
 	dev-libs/openssl:0=
 	>=net-analyzer/net-snmp-5.1.2:=
-	net-nds/openldap:=[sasl]
+	<net-nds/openldap-2.6:=[sasl]
 	sys-libs/cracklib
 	sys-libs/db:5.3
 	sys-fs/e2fsprogs


^ permalink raw reply related	[flat|nested] 47+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: net-nds/389-ds-base/
@ 2023-01-30  9:04 Florian Schmaus
  0 siblings, 0 replies; 47+ messages in thread
From: Florian Schmaus @ 2023-01-30  9:04 UTC (permalink / raw
  To: gentoo-commits

commit:     a188e90d47b4e19a51bc231f139cb75d9174d140
Author:     Florian Schmaus <flow <AT> gentoo <DOT> org>
AuthorDate: Mon Jan 30 08:54:00 2023 +0000
Commit:     Florian Schmaus <flow <AT> gentoo <DOT> org>
CommitDate: Mon Jan 30 08:56:16 2023 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=a188e90d

net-nds/389-ds-base: remove slotting

Closes: https://bugs.gentoo.org/835617
Signed-off-by: Florian Schmaus <flow <AT> gentoo.org>

 .../{389-ds-base-1.4.4.19-r3.ebuild => 389-ds-base-1.4.4.19-r4.ebuild}  | 2 +-
 .../{389-ds-base-2.1.0-r3.ebuild => 389-ds-base-2.1.0-r4.ebuild}        | 2 +-
 2 files changed, 2 insertions(+), 2 deletions(-)

diff --git a/net-nds/389-ds-base/389-ds-base-1.4.4.19-r3.ebuild b/net-nds/389-ds-base/389-ds-base-1.4.4.19-r4.ebuild
similarity index 99%
rename from net-nds/389-ds-base/389-ds-base-1.4.4.19-r3.ebuild
rename to net-nds/389-ds-base/389-ds-base-1.4.4.19-r4.ebuild
index eab38b075ca6..f25141847a6c 100644
--- a/net-nds/389-ds-base/389-ds-base-1.4.4.19-r3.ebuild
+++ b/net-nds/389-ds-base/389-ds-base-1.4.4.19-r4.ebuild
@@ -123,7 +123,7 @@ HOMEPAGE="https://directory.fedoraproject.org/"
 SRC_URI="https://github.com/389ds/${PN}/archive/refs/tags/${P}.tar.gz
 	$(cargo_crate_uris ${CRATES})"
 LICENSE="GPL-3+ Apache-2.0 BSD MIT MPL-2.0"
-SLOT="$(ver_cut 1-2)/0"
+SLOT="0"
 KEYWORDS="~amd64"
 IUSE_PLUGINS="+accountpolicy +bitwise +dna +pam-passthru"
 IUSE="${IUSE_PLUGINS} +autobind auto-dn-suffix debug doc +ldapi selinux systemd"

diff --git a/net-nds/389-ds-base/389-ds-base-2.1.0-r3.ebuild b/net-nds/389-ds-base/389-ds-base-2.1.0-r4.ebuild
similarity index 99%
rename from net-nds/389-ds-base/389-ds-base-2.1.0-r3.ebuild
rename to net-nds/389-ds-base/389-ds-base-2.1.0-r4.ebuild
index 658d98ccd8a2..e595a4bb4e0a 100644
--- a/net-nds/389-ds-base/389-ds-base-2.1.0-r3.ebuild
+++ b/net-nds/389-ds-base/389-ds-base-2.1.0-r4.ebuild
@@ -123,7 +123,7 @@ HOMEPAGE="https://directory.fedoraproject.org/"
 SRC_URI="https://github.com/389ds/${PN}/archive/refs/tags/${P}.tar.gz
 	$(cargo_crate_uris ${CRATES})"
 LICENSE="GPL-3+ Apache-2.0 BSD MIT MPL-2.0"
-SLOT="$(ver_cut 1-2)/0"
+SLOT="0"
 KEYWORDS="~amd64 ~arm64"
 IUSE_PLUGINS="+accountpolicy +bitwise +dna +pam-passthru"
 IUSE="${IUSE_PLUGINS} +autobind auto-dn-suffix debug doc +ldapi selinux systemd"


^ permalink raw reply related	[flat|nested] 47+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: net-nds/389-ds-base/
@ 2024-04-28  7:24 Arthur Zamarin
  0 siblings, 0 replies; 47+ messages in thread
From: Arthur Zamarin @ 2024-04-28  7:24 UTC (permalink / raw
  To: gentoo-commits

commit:     4b22f2b6ca7262c033c67c49b4eb140d4edc49f8
Author:     Robert Förster <Dessa <AT> gmake <DOT> de>
AuthorDate: Sat Apr 27 14:40:23 2024 +0000
Commit:     Arthur Zamarin <arthurzam <AT> gentoo <DOT> org>
CommitDate: Sun Apr 28 07:08:26 2024 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=4b22f2b6

net-nds/389-ds-base: add 3.0.2

Closes: https://bugs.gentoo.org/929734
Bug: https://bugs.gentoo.org/924935
Signed-off-by: Robert Förster <Dessa <AT> gmake.de>
Signed-off-by: Arthur Zamarin <arthurzam <AT> gentoo.org>

 net-nds/389-ds-base/389-ds-base-3.0.2.ebuild | 338 +++++++++++++++++++++++++++
 net-nds/389-ds-base/Manifest                 |  72 ++++++
 2 files changed, 410 insertions(+)

diff --git a/net-nds/389-ds-base/389-ds-base-3.0.2.ebuild b/net-nds/389-ds-base/389-ds-base-3.0.2.ebuild
new file mode 100644
index 000000000000..eb95bd5965db
--- /dev/null
+++ b/net-nds/389-ds-base/389-ds-base-3.0.2.ebuild
@@ -0,0 +1,338 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+CRATES="
+	addr2line@0.21.0
+	adler@1.0.2
+	ahash@0.7.7
+	atty@0.2.14
+	autocfg@1.1.0
+	backtrace@0.3.69
+	base64@0.13.1
+	bitflags@1.3.2
+	bitflags@2.4.2
+	byteorder@1.5.0
+	cbindgen@0.26.0
+	cc@1.0.83
+	cfg-if@1.0.0
+	clap@3.2.25
+	clap_lex@0.2.4
+	concread@0.2.21
+	crossbeam-channel@0.5.11
+	crossbeam-deque@0.8.5
+	crossbeam-epoch@0.9.18
+	crossbeam-queue@0.3.11
+	crossbeam-utils@0.8.19
+	crossbeam@0.8.4
+	errno@0.3.8
+	fastrand@2.0.1
+	fernet@0.1.4
+	foreign-types-shared@0.1.1
+	foreign-types@0.3.2
+	getrandom@0.2.12
+	gimli@0.28.1
+	hashbrown@0.12.3
+	heck@0.4.1
+	hermit-abi@0.1.19
+	indexmap@1.9.3
+	instant@0.1.12
+	itoa@1.0.10
+	jobserver@0.1.27
+	libc@0.2.152
+	linux-raw-sys@0.4.13
+	lock_api@0.4.11
+	log@0.4.20
+	lru@0.7.8
+	memchr@2.7.1
+	miniz_oxide@0.7.1
+	object@0.32.2
+	once_cell@1.19.0
+	openssl-macros@0.1.1
+	openssl-sys@0.9.99
+	openssl@0.10.63
+	os_str_bytes@6.6.1
+	parking_lot@0.11.2
+	parking_lot_core@0.8.6
+	paste-impl@0.1.18
+	paste@0.1.18
+	pin-project-lite@0.2.13
+	pkg-config@0.3.29
+	ppv-lite86@0.2.17
+	proc-macro-hack@0.5.20+deprecated
+	proc-macro2@1.0.78
+	quote@1.0.35
+	rand@0.8.5
+	rand_chacha@0.3.1
+	rand_core@0.6.4
+	redox_syscall@0.2.16
+	redox_syscall@0.4.1
+	rustc-demangle@0.1.23
+	rustix@0.38.30
+	ryu@1.0.16
+	scopeguard@1.2.0
+	serde@1.0.196
+	serde_derive@1.0.196
+	serde_json@1.0.113
+	smallvec@1.13.1
+	strsim@0.10.0
+	syn@1.0.109
+	syn@2.0.48
+	tempfile@3.9.0
+	termcolor@1.4.1
+	textwrap@0.16.0
+	tokio-macros@2.2.0
+	tokio@1.35.1
+	toml@0.5.11
+	unicode-ident@1.0.12
+	uuid@0.8.2
+	vcpkg@0.2.15
+	version_check@0.9.4
+	wasi@0.11.0+wasi-snapshot-preview1
+	winapi-i686-pc-windows-gnu@0.4.0
+	winapi-util@0.1.6
+	winapi-x86_64-pc-windows-gnu@0.4.0
+	winapi@0.3.9
+	windows-sys@0.52.0
+	windows-targets@0.52.0
+	windows_aarch64_gnullvm@0.52.0
+	windows_aarch64_msvc@0.52.0
+	windows_i686_gnu@0.52.0
+	windows_i686_msvc@0.52.0
+	windows_x86_64_gnu@0.52.0
+	windows_x86_64_gnullvm@0.52.0
+	windows_x86_64_msvc@0.52.0
+	zeroize@1.7.0
+	zeroize_derive@1.4.2
+"
+
+PYTHON_COMPAT=( python3_{10..12} )
+
+DISTUTILS_SINGLE_IMPL=1
+DISTUTILS_USE_PEP517=setuptools
+
+inherit autotools cargo distutils-r1 readme.gentoo-r1 systemd tmpfiles
+
+DESCRIPTION="389 Directory Server (core libraries and daemons)"
+HOMEPAGE="https://directory.fedoraproject.org/"
+SRC_URI="
+	https://github.com/389ds/${PN}/archive/refs/tags/${P}.tar.gz
+	${CARGO_CRATE_URIS}
+"
+S="${WORKDIR}/${PN}-${P}"
+
+LICENSE="GPL-3+"
+# Dependent crate licenses
+LICENSE+=" Apache-2.0 BSD MIT MPL-2.0 Unicode-DFS-2016"
+
+SLOT="0"
+KEYWORDS="~amd64 ~arm64"
+IUSE_PLUGINS="+accountpolicy +bitwise +dna +pam-passthru"
+IUSE="${IUSE_PLUGINS} +autobind auto-dn-suffix debug doc +ldapi selinux systemd"
+
+REQUIRED_USE="${PYTHON_REQUIRED_USE}"
+
+# lib389 tests (which is most of the suite) can't find their own modules.
+RESTRICT="test"
+
+# Do not add any AGPL-3 BDB here!
+# See bug 525110, comment 15.
+DEPEND="
+	>=app-crypt/mit-krb5-1.7-r100[openldap]
+	dev-db/lmdb:=
+	>=dev-libs/cyrus-sasl-2.1.19:2[kerberos]
+	dev-libs/json-c:=
+	>=dev-libs/icu-60.2:=
+	dev-libs/nspr
+	>=dev-libs/nss-3.22[utils]
+	dev-libs/libpcre2:=
+	dev-libs/openssl:0=
+	>=net-analyzer/net-snmp-5.1.2:=
+	net-nds/openldap:=[sasl]
+	sys-libs/cracklib
+	sys-libs/db:5.3
+	sys-libs/zlib
+	sys-fs/e2fsprogs
+	pam-passthru? ( sys-libs/pam )
+	selinux? (
+		$(python_gen_cond_dep '
+			sys-libs/libselinux[python,${PYTHON_USEDEP}]
+		')
+	)
+	systemd? ( >=sys-apps/systemd-244 )
+	virtual/libcrypt:=
+"
+
+BDEPEND=">=dev-build/autoconf-2.69-r5
+	virtual/pkgconfig
+	>=virtual/rust-1.70
+	${PYTHON_DEPS}
+	$(python_gen_cond_dep '
+		dev-python/argparse-manpage[${PYTHON_USEDEP}]
+	')
+	doc? ( app-text/doxygen )
+	test? ( dev-util/cmocka )
+"
+
+# perl dependencies are for logconv.pl
+RDEPEND="${DEPEND}
+	acct-user/dirsrv
+	${PYTHON_DEPS}
+	$(python_gen_cond_dep '
+		dev-python/pyasn1[${PYTHON_USEDEP}]
+		dev-python/pyasn1-modules[${PYTHON_USEDEP}]
+		dev-python/argcomplete[${PYTHON_USEDEP}]
+		dev-python/cryptography[${PYTHON_USEDEP}]
+		dev-python/python-dateutil[${PYTHON_USEDEP}]
+		dev-python/python-ldap[sasl,${PYTHON_USEDEP}]
+		dev-python/distro[${PYTHON_USEDEP}]
+	')
+	virtual/perl-Archive-Tar
+	virtual/perl-DB_File
+	virtual/perl-IO
+	virtual/perl-Getopt-Long
+	virtual/perl-IO-Compress
+	virtual/perl-MIME-Base64
+	virtual/perl-Scalar-List-Utils
+	virtual/perl-Time-Local
+	virtual/logger
+	selinux? ( sec-policy/selinux-dirsrv )
+"
+
+PATCHES=(
+	"${FILESDIR}/${PN}-db-gentoo.patch"
+)
+
+distutils_enable_tests pytest
+
+src_prepare() {
+	# https://github.com/389ds/389-ds-base/issues/4292
+	if use !systemd; then
+		sed -i \
+			-e 's|WITH_SYSTEMD = 1|WITH_SYSTEMD = 0|' \
+			Makefile.am || die
+	fi
+
+	default
+
+	eautoreconf
+}
+
+src_configure() {
+	local myeconfargs=(
+		$(use_enable accountpolicy acctpolicy)
+		$(use_enable bitwise)
+		$(use_enable dna)
+		$(use_enable pam-passthru)
+		$(use_enable autobind)
+		$(use_enable auto-dn-suffix)
+		$(use_enable debug)
+		$(use_enable ldapi)
+		$(use_with selinux)
+		$(use_with !systemd initddir "/etc/init.d")
+		$(use_enable test cmocka)
+		--enable-rust-offline
+		--with-pythonexec="${PYTHON}"
+		--with-fhs
+		--with-openldap
+		--with-db-inc="${EPREFIX}"/usr/include/db5.3
+		--disable-cockpit
+	)
+
+	# https://github.com/389ds/389-ds-base/issues/4292 part 2
+	# creates wrongly named unit file if == no
+	use systemd && myconf+=(
+		$(use_with systemd)
+		$(use_with systemdgroupname "dirsrv.target")
+		$(use_with tmpfiles-d "/usr/lib/tmpfiles.d")
+		--with-systemdsystemunitdir="$(systemd_get_systemunitdir)"
+	)
+
+	econf "${myeconfargs[@]}"
+
+	rm .cargo/config || die
+}
+
+src_compile() {
+	export CARGO_HOME="${ECARGO_HOME}"
+
+	default
+
+	if use doc; then
+		doxygen docs/slapi.doxy || die
+	fi
+
+	emake src/lib389/setup.py
+	pushd src/lib389 &>/dev/null || die
+		distutils-r1_src_compile
+	popd &>/dev/null || die
+
+	# argparse-manpage dynamic man pages have hardcoded man v1 in header
+	sed -i \
+		"1s/\"1\"/\"8\"/" \
+		src/lib389/man/{openldap_to_ds,ds{conf,ctl,idm,create}}.8 || die
+}
+
+src_test () {
+	emake check
+	distutils-r1_src_test
+}
+
+src_install() {
+	# -j1 is a temporary workaround for bug #605432
+	emake -j1 DESTDIR="${D}" install
+
+	# Install gentoo style init script
+	# Get these merged upstream
+	newinitd "${FILESDIR}"/389-ds.initd-r1 389-ds
+	newinitd "${FILESDIR}"/389-ds-snmp.initd 389-ds-snmp
+
+	dotmpfiles "${FILESDIR}"/389-ds-base.conf
+
+	# cope with libraries being in /usr/lib/dirsrv
+	dodir /etc/env.d
+	echo "LDPATH=/usr/$(get_libdir)/dirsrv" > "${ED}"/etc/env.d/08dirsrv || die
+
+	if use doc; then
+		docinto html/
+		dodoc -r html/.
+	fi
+
+	pushd src/lib389 &>/dev/null || die
+		distutils-r1_src_install
+	popd &>/dev/null || die
+
+	# wheel installs this in site-packages/usr..
+	local misplaced_usr="${D}/usr/lib/${EPYTHON}/site-packages/usr"
+	mkdir -p "${ED}"/usr/libexec/dirsrv
+	mv "${misplaced_usr}/libexec/dirsrv/dscontainer" "${ED}"/usr/libexec/dirsrv
+	mv "${misplaced_usr}/sbin/openldap_to_ds" "${ED}"/usr/sbin
+	mv "${misplaced_usr}/sbin/dsconf" "${ED}"/usr/sbin
+	mv "${misplaced_usr}/sbin/dsctl" "${ED}"/usr/sbin
+	mv "${misplaced_usr}/sbin/dsidm" "${ED}"/usr/sbin
+	mv "${misplaced_usr}/sbin/dscreate" "${ED}"/usr/sbin
+	mv "${misplaced_usr}/share/man/man8/openldap_to_ds.8" "${ED}"/usr/share/man/man8
+	mv "${misplaced_usr}/share/man/man8/dsconf.8" "${ED}"/usr/share/man/man8
+	mv "${misplaced_usr}/share/man/man8/dsctl.8" "${ED}"/usr/share/man/man8
+	mv "${misplaced_usr}/share/man/man8/dsidm.8" "${ED}"/usr/share/man/man8
+	mv "${misplaced_usr}/share/man/man8/dscreate.8" "${ED}"/usr/share/man/man8
+	rm -d "${misplaced_usr}"/share/man/man8 || die
+	rm -d "${misplaced_usr}"/share/man || die
+	rm -d "${misplaced_usr}"/libexec/dirsrv || die
+	rm -d "${misplaced_usr}"/{libexec,sbin,share} || die
+	rm -d "${misplaced_usr}" || die
+
+	python_fix_shebang "${ED}"
+	python_optimize
+
+	readme.gentoo_create_doc
+
+	find "${ED}" -type f \( -name "*.a" -o -name "*.la" \) -delete || die
+}
+
+pkg_postinst() {
+	tmpfiles_process 389-ds-base.conf
+
+	readme.gentoo_print_elog
+}

diff --git a/net-nds/389-ds-base/Manifest b/net-nds/389-ds-base/Manifest
index d44bc57a6d7d..20027a60c102 100644
--- a/net-nds/389-ds-base/Manifest
+++ b/net-nds/389-ds-base/Manifest
@@ -1,84 +1,123 @@
 DIST 389-ds-base-1.4.4.19.tar.gz 5468293 BLAKE2B 774e3364a0616d501f87d71ab4f750dffdf1404fe4cb0b71f8cf9ad24a6c396010b0fb432b5e5779103302a9f8bfafdf18acc2256c74a6a668247b5381ad67c9 SHA512 0be0bb65b7f623aa891c68d0d1cf92a0098d4c8e85bebc7ebea3f03535f8937d5d954588ce6774a2b7665ad07be4fb94f79cfd7bbbd53c1297c4c53fb8ff2b6b
 DIST 389-ds-base-2.1.0.tar.gz 5624841 BLAKE2B 2d717593f8d6184be9cb863ea9f834a64f13f15d12125ae0d141124564bd5c1793e92f5be56bf40abdec4d3444118012667b3ad31dc204e2ae57f87151b22e1c SHA512 b0ef27c3eed9307175ea25d510b1bf9520ccc59e443358bf60053f831d444945ffae25f1b85f662a0a22b012daca4c0d225ff75c845100a3da9dc9c8bebee60a
 DIST 389-ds-base-2.3.2.tar.gz 5871156 BLAKE2B 8dfd339adfb75d6dd2257a1cf550c9d8a3f1261e0107f48fdaaeb6f0faa2adde1c16db3f39f4b30ffc6282c0dea77b111cd18647ac378ff682b749fdc7c1021f SHA512 9bbbc74a420f1240991adb0fdb3ea386526a6a642cae72a33c75566b08f5191c3581ad63cb245600ad117e95f8f2b373ec457832819c37ebed1b9c1d6ef7581d
+DIST 389-ds-base-3.0.2.tar.gz 6411162 BLAKE2B 0ea348072dc7c7985b5784b63c97a50fc2cf429778af3ef02d442405a7092879cc7a14dfc56c006cd39cf7bc7ecd9fa1f25c0823a7812177614d9c4af338fb64 SHA512 c4ff620890bd4b9e1124cb36ad931be9fef910f84f5becd98c215bd273de3bec9dc79364c442826f180d74c3a4c7f2cc7803b4c33db03b0ef810cac1e941a4f2
+DIST addr2line-0.21.0.crate 40807 BLAKE2B 9796b9a1177a299797902b7f64247d81d63d3f7e0dcc1256990628e84c5f92e3094ee8d753d9b72187b9aaa73b7ca67c0217899f2226ebd1076f8d25b458475b SHA512 afde7660dda30dee240e79df1fb5b92d4572520bf17a134ef3765e2a077af9e13713952d52e27fae420109b40f6e24dbce1056687dbcbead858ffc21cc7dc69b
+DIST adler-1.0.2.crate 12778 BLAKE2B a1dc17786adae945ac09d3525e609ed944e6465690787bbb831a1b9d53793cba1989793d0a5606d5d23ee20d36457923d451b1b3530c9ec7072a487aa3e55bbd SHA512 7ab190d31890fc05b0b55d8e2c6527a505e06793d5496be0b3831e0513412f9ba97f8148f6f68ed0770fa9cd980a5092d885e058becf1d5506b7c74b82674aa1
 DIST ahash-0.7.6.crate 38030 BLAKE2B aca3661477fcd7822d6d10970151e05c28e1615f8cd7ddaac064b15102027e404b19b0f3f16dd76145048594ea1c22ae27dd08cc05c411efbae9ec7a1ef55ce9 SHA512 61354688b6fb096359faefb6f34be958cd2215d56b88c22c737d24183eaad433f811bc9e64f927e4852c87d2799c22fda82b55cfbef2ed6357ff74f0c4ffec68
+DIST ahash-0.7.7.crate 38508 BLAKE2B 0d7093fc605ae83d909a402bb9e19194ebcb812c469f0058255c9bb48c5408c722980b605bf71ddc6d63e48fd166e83e5ef46a75373e7fc2dc2dca57190fcb72 SHA512 9a0c63467be5b1af0a2dbea705f1164607a44975c0e95b7756b889c19b19a9616ac762590170f3a45836edbd8d5b04110d55c387f5d6b13a747f547390d4e04b
 DIST ansi_term-0.11.0.crate 17087 BLAKE2B 9bd35c045a01ce4c6c4a5db1b4f15e9412bb97426eec19d4421dffbec633de8d13452c13c1dc1b30998690b78d7ed38311aca700087f13a81f66bd1d5d7300c4 SHA512 a637466a380748f939b3af090b8c0333f35581925bc03f4dda9b3f95d338836403cf5487ae3af9ff68f8245a837f8ab061aabe57a126a6a2c20f2e972c77d1fa
 DIST ansi_term-0.12.1.crate 24838 BLAKE2B f636772c34e2d68cda7b8d3b2b86abda074585a62bd2654812ce92384244655a9197fa66e6939e19a674c0148ca605313d83de262bb18c2339a8a4eb4438a791 SHA512 b840e28b3e7700689a69a39659b1e066560078dd4a58326b91a028915819e7af883399ee53e920db68fd974c58d35bb1ddf8d427af5937d5f696f57c4376b671
 DIST atty-0.2.14.crate 5470 BLAKE2B 2db856a9e898a430258f059aeaf7c844a153293e8856d90ac81f7d91a888c89198768ad5cb09303c23241fe85c560a55148fa56a303651a82b0edb895616bfab SHA512 d7b6c4b9a0f898d91ddbc41a5ee45bbf45d1d269508c8cc87ee3e3990500e41e0ec387afb1f3bc7db55bedac396dd86c6509f4bf9e5148d809c3802edcc5e1d9
 DIST autocfg-1.0.1.crate 12908 BLAKE2B 40c53cab298e4f26634c3acff3ece6a3371188d91dbf377ed664eabedcde20536edaa93daf406618f37edde019f049a6e7b9a47f627344587dbd126bee2b5e3a SHA512 630b348acb98b012e97804e6325d03c89abc22f2157762c59144c04e6c733daf550bdc7f0fe0b9f3b50e15dae8c1c3c4bdfce3d805b02f0fc987311f5332419b
 DIST autocfg-1.1.0.crate 13272 BLAKE2B 7724055c337d562103f191f4e36cab469e578f0c51cc24d33624dea155d108a07578703766341fd6a4cc1ef52acda406e7dba1650d59115f18261281e5b40203 SHA512 df972c09abbdc0b6cb6bb55b1e29c7fed706ece38a62613d9e275bac46a19574a7f96f0152cccb0239efea04ee90083a146b58b15307696c4c81878cd12de28f
+DIST backtrace-0.3.69.crate 77299 BLAKE2B 594358f1d9171fc369f50cacffab03b8a10a8fe3da5b915611cb74b0dbad0e048c7dc79c53569d89827db583e0f61fb7269147b6258781a1599a811e642414a8 SHA512 6e86de53e1c5003ef68b6a85479cde1e70bf416bdc50e6e32ead9f9f070fa30ad46de22574041c844ddfeabd5d15de01ef746f19f8cb7f257c491ef0bf071244
 DIST base64-0.13.0.crate 62070 BLAKE2B b957f65cdb1e28baeca0cefc92fa98be797409b7dabd15e0e88db6cdfb89779b662cba9f2270fbf3b7b66948fdc46c118b8040a78ab72049c48a928fa802bee0 SHA512 991a72999839daa232f508c5b24e7d3225e8a26db8d1d0e747881b115af9e408b92374e163b31e0b0d324c1c2e57e8e38d66861b61eb0a1dba87bb5871940151
 DIST base64-0.13.1.crate 61002 BLAKE2B 3b3a5b26e2ef18e9b4f1ede72b1bd160a1494751878e8441d463f8a514e6cb9ac859231536989e19fb1261fd864617fe31440df1b5855a0ec625521fc6fcef91 SHA512 1eb76aff9a84057f2ccb7082e9c57b015c2d71a28173089b02e7aacd09a7d311bedf0a943529611ada29f8d7b536d7ae4de256d98eee8450003a3a9a652bda4b
 DIST bitflags-1.2.1.crate 16745 BLAKE2B 0fa6d3ce44aad7616d5cd02aad8c1d0b0fed4022650eb43067c4a72e6fc88da05442674fa51826e4858a47c9de233e1ba2229820af094197cd11bb416ceffb2b SHA512 ad89b3798845e23737a620bba581c2ff1ff3e15bac12555c765e201d2c0b90ecea0cdbc5b5b1a3fa9858c385e8e041f8226f5acfae5bbbe9925643fff2bf3f0b
 DIST bitflags-1.3.2.crate 23021 BLAKE2B eb990bb27b2bdeb66fd7212ce582cb36e1c616debbac85df642d0c82b25439e6bf9b1e811fac76b59e58ea3c1bbea6170d03a61e8f9a395e4334a0e2e2987eda SHA512 3c698f757b5cc62f815f9a1cce365c3d2dd88e4db71f331dff8bba86c2865f755b81cb4c9bfc59bd86b7643b0943f9e09a7c4f8ad75eb2ab0e714803d0129f62
+DIST bitflags-2.4.2.crate 42602 BLAKE2B 768d4ca52aca73d8acf2f494a66957ed2603eefd5a04332ed0880d230c2cc6ef3bfdc0792fa6f288a0eb132913dbb256793e580bc34f4a40e8200e1fbafe97a9 SHA512 ef4c20e6e78a2ecee97e17189b7100a504d8176c7c15d7f17d62157a116d66f83f8b2bba472a4acf02cd3edbd94b20a7047af918c3f3b371e2e04f7474be0214
 DIST byteorder-1.4.3.crate 22512 BLAKE2B d39c546ba7346df315297fc53da4bfc77ecb1f38567ddb788549ee31cae2719a8bc0b7d1f1705abb3cff033aa57af004987d90748f5a31765273b3223a011c0d SHA512 8c8000eb8ecf40351c9ce36a3a8acd7a02f81786d1b11aab85adfeffa0f2267ed74df29b2ca5d1d38128484d1d3cad2b673aa0d0441dcd0620dfd3934bb888fa
+DIST byteorder-1.5.0.crate 23288 BLAKE2B 7f85a7948406844070a2c8202e0bd52f73b3dfc7c666a97046128044eb9352195afb80e2bf894c0742ad109e4473339de1365d09591de70dfec6c8c02a8e1453 SHA512 96caf981177f6ded9f27f025922cb94eb0cd9de5303bd91680099912d922092e77b7361efa70011e84f1595e443193e4f1b354443b9980c123f6ae573b236f7f
+DIST cbindgen-0.26.0.crate 206157 BLAKE2B 4c435ccf9d5ab3cc036691cc51c55334e27a0348002b6303b11974c0aa4908b9f902577ca6e50bf241ca75816775e7bb33901f1f81e3d5293ddd2128b458204b SHA512 2de81f46c9c68c985241a349f13125876667d1460d3658ead8c4ee9788cd139c30dbc08bebddc172cf0bd4644f3f17c02cf66f2a3ef706c52366fdaf0f9d8059
 DIST cbindgen-0.9.1.crate 129676 BLAKE2B 12315522938e941c4a53033f276f6065d6e19ba7cab3ce8aabb17b2ae5fe0c7231e51be33828434d6ca039d79c9414fe8d310a12b07ef1c544ed9b5d8cee74c6 SHA512 0e32563db42363dc82e8aca2f36bdafcdf0ec9156e7238937295c9369d306c2bfa590ea7a9afd61d8b915fc383bb7af8bbb78cde71f6ab30b0c576262c74232b
 DIST cc-1.0.72.crate 57495 BLAKE2B b2057ca53aacafa063a4eaa907bfb65aa32ce01a74a90b9085c8243a87723cee8ce79e4904f9d205f9d451598ee34495f8879d27c189477ca43bd39b88b5ea2e SHA512 e9a5b283b2a1fee1030009068c1f87291ec1dab7584a0892f27cc7e523c8fdfd5d986281d9aec1a00af706af1e61d7e64c245c74be7b39c8c022ae2d4f87de8d
 DIST cc-1.0.78.crate 61375 BLAKE2B fd4765cf5ae0dc7018bc6b56298cd0fa9bf6fe23545e845670d98ce73baee55354e77c6d87cf047f10b074f3d742deca8b5631a250c69b347b4a1fc653965d43 SHA512 b85bec4c75cb1d1e252419052e9dd22b6892e54ea36195ff483a04f785b5b103e82b30b778459fd45324ffeb2463aa4f5696baeff2779c25ffe9f65eb99ae893
+DIST cc-1.0.83.crate 68343 BLAKE2B 33245b33fa845ea2f36da36e3830ec835f937e4319865b357ee9d5ea29a0f9f8392eadb38bf1d95e3c15ed201e561acaa87aedcef744f8db3dabff87a96c7f02 SHA512 742a248c3a7547bb220a0b9c97b67a831fab9b4ac21daa08c85a3966b9fe576088def33e16132fcabec9a2828a6fc437088bb045bfc98b2cea829df6742565a7
 DIST cfg-if-0.1.10.crate 7933 BLAKE2B 063a96ed176f34f788666b40adc483d147fc011dee941ab60569ddd0e57502b5dd06ed71090f4e14ce005d06e240500a286f74652615e9d068fba649610d8cf8 SHA512 9d22616bfb4a75770a828a0a3cddac6787297a5fdc53eb17e25811cc94de717f2de8bd66d53c5d65ba1c83d8892aefee5ae758cf56a1ef0a0c3120f70b244339
 DIST cfg-if-1.0.0.crate 7934 BLAKE2B e99a5589c11d79d77a4537b34ce0a45d37b981c123b79b807cea836c89fc3926d693458893baca2882448d3d44e3f64e06141f6d916b748daa10b8cc1ae16d1b SHA512 0fb16a8882fd30e86b62c5143b1cb18ab564e84e75bd1f28fd12f24ffdc4a42e0d2e012a99abb606c12efe3c11061ff5bf8e24ab053e550ae083f7d90f6576ff
 DIST clap-2.33.3.crate 201925 BLAKE2B bec9c866481c5b3fddeb314f68af9bce38fc421e42816182de3209e8ea3447b72cf033e6251eea27fe974eff8085b7d98cdd2911b5cc0ec6b4bf4c750deb8a25 SHA512 3eb0fd648e2e3f9e5ff69a5e6cf0d867304fe18523accd036f28a86de368e4774088a6936c108ccc045092c539fe7f7494ea96420ebf6b4bec16880cea84bedf
 DIST clap-2.34.0.crate 202210 BLAKE2B f383adf1d757ac4b68995132b33837686ce451f85a02a8d05d2c746da398510d05d46330f3efade063c3952aacb1754cdac73dd0afcae0df5340a89f9353aa1c SHA512 c648a761b9996a7e7464a538bb53621bae22090b846a42c3b729beca3363958ae67e3da9f93f58b10a10e043cadf7ff930388680d168646178c2824177832db8
+DIST clap-3.2.25.crate 219403 BLAKE2B 75a8ee36c52e64cf0ac7ed5604d8a575c41c756a588bd418e6c1edccfb358350cdd831b4176f01b987fe7fa5901ca2bccee6b0f68ccba7dbe40baf85a5f3bdb4 SHA512 557c8932175d7ecd077b32b68904924e52dd46d04fd04ba36b3a9dfd7ab1dbe8c2128fecfd75d0388b21fca4aee55a941794181cc2910a4d4eb3c54e9c7e73ea
+DIST clap_lex-0.2.4.crate 9652 BLAKE2B 5120b508dedf52507068c0c369a45ddfbe0369e5c05b65bc5a78c422b2a4bf488f9ef1e0bed4e335450f2c08b80148eb5f7efed678039b5a94b5bd666385939f SHA512 6c05e5fd850befd45be9005af7252385f2304aa28a107413bbe329d97aea835f7acfd0bd169c99f69f466ab93d6e1c35d73a4e48343457a06fe2d6be5bedde0f
 DIST concread-0.2.21.crate 854960 BLAKE2B 11b693f52615445afcd789ce228e3c20ede2cc250e2230041324ced7e7f59a8b45c932f85a82d84ff461d02449423c85b7e6134b31110a49890cade330a8f2e9 SHA512 1d09ad7cdb94626b425e7931f3ef30a068804c773edc0af4e9aea4bd47822c5267779b6fce089b1272173f0d82d1067b76def0e2b0e1f43e85bda8f37afa3dd6
 DIST crossbeam-0.8.1.crate 10429 BLAKE2B 4f915d623533a226370eeceefa5c196438b1b332a8b5eb6223853e416385ac4e1a207bf1989646478b219f7a68c8ca0656a808e87db58361f1d77a5554cc2a76 SHA512 564f5623d1a4da7b0253f14946f2e71d14ac9195d80ab3b0ad8e2ba6fc7229745c8c70c2899852d48fc93cef009109d7d7cf2dc9c875273cb8ce9223b92b0beb
 DIST crossbeam-0.8.2.crate 10502 BLAKE2B 487a7a5f197898ebea0fd41a413647db0fc3380790cfdfc6cb7cf3caef48197bb7c2498579ce676d3c5796480a8541ae37ae03f009d768a6157246b1f7d63a33 SHA512 bd2e54372595daeaddcaa26802780959465bd571cac64f23256b7ecc68ff5c0161a36740a51386ee54abe7c509ad1ff870b6f6877a7921f4335661f2c554c3a0
+DIST crossbeam-0.8.4.crate 10500 BLAKE2B 03212d9789a66c1eee7d1f4c7883eec1267089ab9d652ba5d7d59a22e04ab878e5defeccf8cff4587a34d976488ffa689bffde596588057d814b633ab3d67d1d SHA512 63650fe2d46ff2e593342b398c153facd3cb7cd72dac9b057ee0aac5ef5e9dd9df0e71536d66879676c0edaa89787d1f365eea35c82604ca46090e527749f994
+DIST crossbeam-channel-0.5.11.crate 90434 BLAKE2B 8666f039a0e4ac6f0f8be2d08ce3349d8ad4aa7d0f38c638dfa6dc6a7f30a1629e42f87757d9e054e836941dff6a8efa53b5337706bc5958d33dee61f38e7bcd SHA512 1d37bae1c946d402c1fce37f22a82037d68896770757aa91d209387f947d39c514df52e0ce94317141513784511ac626482f16099cc3b62ca28a52f387b69c71
 DIST crossbeam-channel-0.5.2.crate 87842 BLAKE2B 9901a136366ad9afd698c4e385137717964f40c7d035142cb26724e7af45bd6730a0a601320a301a24a7a4f66611a0a650c582fb5a61f6692480bff99ea26492 SHA512 dc8dbfa40a7046ad82da3f33a20b29d216ff98180217489653e53aa46244089d1fd2490051d3f05b00333911e303e9efe76d16d4cbce8257be91f96554fb88d0
 DIST crossbeam-channel-0.5.6.crate 90292 BLAKE2B 7da87ab15c384754d2493dd1a30e83550cd4b2b749b7f0c24de131f054e3a2e521e1bb4ba10094378c8f4c7bdf19218e35b10562c50b4ad1d2871bf6f821e488 SHA512 de6a42ffede95750a13e3b9af6ab26cbc498125860cd8e4d227c7361bd831e558254a48bdef5cf901585a915003071b0efa321f2011f282218c364780f62f44a
 DIST crossbeam-deque-0.8.1.crate 20852 BLAKE2B 0e7a2616b82c5e501c0f74935adfea3ee09db5475408be83db8f1b6faab4cd5509de2e029bdf6df90435e474ef91f3fc8d482ce3a72966b2a3bec5967666bdc4 SHA512 44a4fe1d4ab7457e2b0950be787b76b15e1bb0b1c108d032381ce3fe99bf7bf76f3d1718085660083d813e2639e66fdd3635d9186e85a9eb7267063b117eaca4
 DIST crossbeam-deque-0.8.2.crate 21237 BLAKE2B f00948fe90806fcbf1585c0404250dc84bca2cf27733bf7f2a0aa957e618f916162f41124333329a5b1e84909cbae3d93fb3b4461ab23e9dd97672c7d520d5b7 SHA512 a50a878d843d6eb1b5b92321ce6bfb87a23d3c16e820b1ff55472f0bd3d29b41d09ea95e1b9ccb2790f6687c043dd9ada1cd5124705e24292ccbd8fae1f243b3
+DIST crossbeam-deque-0.8.5.crate 21726 BLAKE2B d97b35e8e8858deaa7fa9a836e836d02914aad29e5c34ab121f52ed65e95213cb2574df82273277365889ea771f04eb40bb2439347c259979f1dd6d5e9853bcf SHA512 0f0c9745763ab156136227cf1415de514952a3f8282ffe413cc249f9f4b345b029940e6a6c87b3be8331a7c783655a35b89c7a2547360ea5ae10aa64ba7ae864
 DIST crossbeam-epoch-0.9.13.crate 48313 BLAKE2B 6e548cd39fb400732dc179c5b7185555bdb8a367b5d3a27dcabe9ad36db6e9858604dee210fe487de8f9127fd6d0db1ef1fd04a1cc8cdcf34bedcf980c048555 SHA512 a4578e0e535f301b73f0332778e79b327bafea6afa43284317fccc49b410118360866a2dea8ac22f2977f309d07c663e5d95fbfa852ab795d414c170ee4e06bf
+DIST crossbeam-epoch-0.9.18.crate 46875 BLAKE2B 200c256cad6011a3a14c4664bea6b150fce72d561c4fffc387fa561b08c0480e8756bf51c14874c5fb19f427424547f72d2cd7dd6f56fb8b6666a85f8d52bfd1 SHA512 0a8a199b9d77f4e28e91fe0a0cbff7e0dec58cac283631fd972477fa912d2f6ddfddaed2c695e4978b01cb5440b702822af6333e7c3dfbcb9a2c2086999516b2
 DIST crossbeam-epoch-0.9.6.crate 46055 BLAKE2B dad8d1181a2b68f6ecf4c620c6222e24850db5f76b99f402f7b79bacaae910effa776c0b72796271b2c9ee8b34f05778998cebf2f25fd88e0bd2f936580dea94 SHA512 5a91cc7ab84b802b9b2d74760b548da9c07e13a1926b9c772c3fb0e8003a27e4d7043c400106175b5009b93aaeaff4ce758a758aa6866d6c60c4c67813481e04
+DIST crossbeam-queue-0.3.11.crate 15581 BLAKE2B 91b9797f985af06c854c38b8124cb67864bdb47979d2e253928678118515fbc1257108c7102bad66e1f65fd6f324a93749dde86b4ea28f3bb5a16491f3f56ed2 SHA512 c6007307ef9d219889e6244805ae759998396e1d0548e3664ce9ab366ea78917dee75251c4265b0e3ef4ab15b5c6d42d6a5e9b286d17ad42ec169e7fcddb8ffe
 DIST crossbeam-queue-0.3.3.crate 15198 BLAKE2B e46e2de5792f23e1967c9a1890c79ca11b0debc6dee1d32258e7f5a46f668997a95facd6489a7332fc407957660bd207b662cf0f43849cef6d8ad376c05fadb1 SHA512 85fa59ab199f72f73890a579aa467250f22d694b8194fcd3491975b102a59ef038f02620f3202c13a2588a230541f4a3627cc586dd16b3ffdab62745b3b4fbe1
 DIST crossbeam-queue-0.3.8.crate 16731 BLAKE2B 80a8647bf491adc1a5dc736f662c01e77bcceb4bb2b876eaf684cb2a742a2f46d09e1221f6ca8b19340ddc9ed3a10bf07a08305a5bf069338d00873b1296ad96 SHA512 3c4e855184f8e2656305a59463f0170aab99f9c2df1001f54341b62e05e533864f384477a7a9cbc2b8b1a36bbe4b8076531c11b1492485029ef81ade6e7cbf8b
 DIST crossbeam-utils-0.8.14.crate 42127 BLAKE2B 3e31e6371e46aba6697501a34e1b737680dcb692c0d1ba7cc1ce7025ec70ee69f7595e3abd90fb52c11e42cb43fa5fae6103f97add35cf87b0a68ea83213d0d0 SHA512 fa00a57c41c9daa152f8a6c6f4d3c77986de1aa21585984adf577e244c2f121db014ba2beb92241590e1cf78710e77d9a703ce4a4d44d8854bc3e60690151393
+DIST crossbeam-utils-0.8.19.crate 42328 BLAKE2B b2846f569555818fe7a3ef4aa29f68c638f933ee0251713c2c92624bee5f8013def5527027022963f572815991abb98d5e68d0fa00f478b2762133f84ffc84c0 SHA512 6e742fbb0d2a6371db87e81f8ac583259530a288237d0e8347394581c60004703a822318ec945936c410bb44001b115d8d986bb264e5b2d8091bb63a8edd93a9
 DIST crossbeam-utils-0.8.6.crate 38841 BLAKE2B 90729cb53f5bdabaea522ac72e06e411a9737398c7970b1805a40bfc3e4d8717eb04c3afac8cf31a1c29c5ef4f137713bfb56320aa5c0e2cdaa6d49e3426b29b SHA512 ee47913da20440fc5b276d68913ab86f12e05d962daa2bfa9c1dc11a0ae775ecd4029584730fa09812d691b64dcb25ec9ad2dab5284fc83962a8e219924119e9
+DIST errno-0.3.8.crate 10645 BLAKE2B 4a7af10845f11b3d8f177a75a692be468e8ef0ee53fb84a4d212335f1499456b6739a59af260894b5c3853d3bf21ef3490d1e3a613305561203ca334a636c3b3 SHA512 29753c421c6f929760cd7565f8171696e4f70e677654a7507253f4fc495edbcf214ace27be46bdfe5c1a0d782f4b688f591476e56f4a1096471cb353c643328d
 DIST fastrand-1.7.0.crate 11265 BLAKE2B 318f6c903a0ad0d0eac39638aceb162739868efd61dc0b54f6aac4c96b7b1283c8d463b48b36f9ea1fee640a2081a0eda39238cd53cdcc24efc4d17b4a3a09d4 SHA512 6a1a8cd4f6f9bfff07a4ca18ef84839e4427ca9bf9b6733bb15b1b70cf2439820d6a770ae9f3e5e10166a6144449e37e6f3f6ed9acb761688207fd7c53d2c673
 DIST fastrand-1.8.0.crate 11369 BLAKE2B 93e911ffcec559e30b2fefa44c4d74d1ffa9b8ef1904ace608b8576210bcd41a2b4c7adffc00cd3bb40996110d07316cf8068f4754a879c6cb47e3d41304d406 SHA512 82cbc2b29b97fa3fa2c9372d3e8c390586a7b39f6c7d8c45f9b779bdfdaa2e8a3b44bc7bfcb3367c18120726facc753c9827cf63a8fb4ddc2667509b16333cb1
+DIST fastrand-2.0.1.crate 14664 BLAKE2B 7a5812153500170dcc53ca8d66384fef46eeb5a8f970be43863f22f82bf427672d07cb053f4e04b0fea358ca89178399871235680f57223b8561c07b8d21cf13 SHA512 79a1e1b3f39264f037def236afbd87b732f5e0a2154b1d9e721b3c7990c52be45138320e2571fe628f482e0da7e3cf867abb745e3c277b19015fc031fd4410d9
 DIST fernet-0.1.4.crate 12480 BLAKE2B 45a9c2cae9a8f0a0455cd2cc786542ae22ae1a9f033312cfe29e235f342ca0753d6d090b5951485b09ef8dfa5c667c9b50ad91716dac17ef41d3920d93f1a906 SHA512 6a8efe3465cef6cbc528fab14f86efb12b1b5716d3ae0ab4e9e5532f58d6e177e08317d5f6a91c8ec6c541ff1bef4aaf24dada091e9306841960c193e79efb49
 DIST foreign-types-0.3.2.crate 7504 BLAKE2B 520818b702d990d296ecd31a8646850202509ccfa18edd0e1b260289619a6c351e758f317ec0824bd76eccb209b6f087057c25f1bd01a47897715013dd834867 SHA512 bf27b8243ed482c202d120383374f19ff09422535e24b9c1aebccc66529bf300ca17b8bbc76d67f98ac092e614497afe3add9dc68aa69c93074df05762f91232
 DIST foreign-types-shared-0.1.1.crate 5672 BLAKE2B d2e42e04b6657e7a69fe0bd20c672176629c743e49a55fd007bb30e289710b70045d445ae9cae0eeaa747ee708c90e8abd9b5fc39bad8ec0666befe1b696d4f1 SHA512 bafdb2143e136fb0818e2ffd90b5c862b7181647d6568947d4e4531012bbf7a57b597221ec7056c1b562dfc0c3b5dead26d1a4111ebc15e7863737a873518a4a
 DIST getrandom-0.1.16.crate 25077 BLAKE2B 0cbe96c27e78100c181a064e5fe524efa9a7a267fe60f8336d2ae0125883acd5d575ff17d1d56607255d9b2c30cb9d962026fdea1a5c3c29a5e0760d27c3136a SHA512 c5450c522c07c7a38b326f9a9062bac7d089630219d577ea4b55abad4e0c31d17b7cde385fc43912dfa100b42334e7a52422c55fda8b738caae428c6f9addb53
+DIST getrandom-0.2.12.crate 36163 BLAKE2B 0afef8504932ea0ea051cde1d14bd5b79edde68d6ebae6fe88fa4aaa532605a16f466d0d9c0d0aa619eaa105600b6d5ee4e191865a3fa041549a78f78ca82396 SHA512 dd97d7dae1a7ba653abdaf2db719e1a9c8eb721b08b4af0f1c45b1ed5079069d1b57e4f6d9d879e7fae3a890763f4b6aea9bc2d945392b98e811e7b348589bee
 DIST getrandom-0.2.4.crate 26800 BLAKE2B 68836e848f1f87f5db77e64314b027bf47517746ddfa7677191ab518c9fb77d9a554cf4d1f9490bce1d8aa22a35c1952b088e200374dfd5c5d84555ed082510f SHA512 a7e63985824dcc8459736e44b1c0c4798a212955c89e5d3a3b852a3f80643d0231c4825f6cd416e87724aab80c19097210b06bccd2006e56115ae94920241716
 DIST getrandom-0.2.8.crate 30553 BLAKE2B 30211bc6a8ceb5ba765cbf068405cfc08842b2521c5850647971f4cb4bc9a5b0a9195ccfbc1461de019eeb7744ee69f934922ff21677259d7b815800516df4dc SHA512 cd7aea29f79a33a0de2a52a0a82f2b57ea8f27908ccfe00a5f42248766df88b225023603ec56d6fc634ef9c1eb67ad0135c90d4c695f6f659db0767e7fda44c5
+DIST gimli-0.28.1.crate 270497 BLAKE2B 4089e0f871295d464e548610ab5f0c2fd863825416109cf58ca827e482897f00eab23b795295758f1e3af16167b52c77c91df6f707f1f445984a6c4bcd68c6ef SHA512 695e46471fc07813dc4a47744458729b097f6efbfceeb57eb3db4165654e99bebb98dde2d73230b90bb5dd7c0ca0c6e77c7c3dc6f2abf70058b830a2fb386d25
 DIST hashbrown-0.11.2.crate 85713 BLAKE2B 402f9f1bdcb92631206f9b72923ee35e28db8623e87469c0f1496664bc7185077013ab3c8aea68268241e5b2504f10cddc613a350abd4291050deda6c112e559 SHA512 c21ca68fd49bbb741901f59fed04cc124b8da99e2a4dfc26e2e5e1140637872b344612a01691bd30cc771575c571be15f756c84dde225441699cd2322af2ad6c
 DIST hashbrown-0.12.3.crate 102968 BLAKE2B 492072f27eaec45abd2c5d7405c614c0c6a8221425e901bb6174bfa1688ee524408a618650126d6c683b7285b9bf0a21dcdbff7347e4d8f97bf7111defa1b7e5 SHA512 b3700fcd659a21a6b9b3777c18b37a83bf25542b4e8f2b963779a122f5d22e1742c064cfc03e649583e7dd5c6e90ca8407f8c51a0e8755f6a108682853022f76
+DIST heck-0.4.1.crate 11567 BLAKE2B 520aeea740cfa30b0cca12f73594ffa655f32959673b1c9caaca1ea0162e455546ae3033881394c0ba0516bcd5c9a997da02162e1585522d665813b9096eabd9 SHA512 8c80e959d2f10a2893f9a71994720f90747742bb5b61fc0a539eed3ea5679b140c48fd7f7690d7122cd6af5f7f20a19d412e3569fe741c6d31f6b2ce1e0b80e8
 DIST hermit-abi-0.1.17.crate 10065 BLAKE2B 79aeac5f72873a29b53368fb01ed4288224692cc7c55221633775641ade40693bf3fb44db22cbe4422a74d1d6330450110f21b586426b6fb8ef93f116476c644 SHA512 1ed4688f2cc1f1d5ba2f7637e2a9dc230712ce8907e1fa3d95ae374cd4b67a325138a98f2a524cb03f99625775057aa0370f480a73ab20485f0456e2f108baf2
 DIST hermit-abi-0.1.19.crate 9979 BLAKE2B 801e8052b85341cca388ada9db4b06bb1bd7b64474185b2ad06c0256b9e597639bd3dd4ba0053ea010f922e53969a4ab47b90d451fd9b94c8f2324055d151ea1 SHA512 1c877fcd562b15d2de9c151fd6c5f3ea4bf48abcb799e6139a180ffad5d64b632f0000d5707bbd92ff23a0e5f349157b9e0f5be8b50f03680b0fa47315dbb78a
+DIST indexmap-1.9.3.crate 54653 BLAKE2B 7bc1768589e74020dc15d3dd064009edaaef39b7aeb682d0ca8e49944e3f020b9c04d64feb102e88b22feb40863479dfaf4722d6a77b5d19e7ca553f4bf64c1b SHA512 2aa8069eb07a814c8fa3e11296c9f032ef60963520d7786ad20cca5cb7e73b8f76d97722a994d65295bb713020aadce5008cd3df5e99d8bd968ef1979f910a37
 DIST instant-0.1.12.crate 6128 BLAKE2B 728923f757c1ee4e4a7afb90e460eed81392068961240a538e5c6468e15a0b6491f590fb5f6cc46e6d78901ca232351f65abb9f2f230d8f4983c5e58c4011902 SHA512 fae494c00111c51c840f9dd6a10febe403e27ebb933dd16633a213e9c20f2bc11adeb431c71f8a6713bf88f270a010941e15d83df294e658791934f83a5d2407
 DIST itoa-0.4.7.crate 12099 BLAKE2B 0e4ffbaad504565056f74c3ef560a87eff321a0da6d7a2c8fa35813c207713c22d77080c3b830fefbb21370dd29cfbc6a2807044485b38ac1e0c9c1de3ccebc5 SHA512 c61eb50aa00591af28698b45c528c36bd92088f7cd2f453cf686a1824f4656292638bebc468cf67f903473a5045f22777af623cc0515ef3bf25146b89a7c454f
 DIST itoa-1.0.1.crate 11059 BLAKE2B 5a2e22ab891ec883a90f652c88f924113252765579c03c783e43210fb2604e9e3ccbd4c1571087791be07bb99c4e85c7f85253be831b3ea883bc0ac18a927980 SHA512 8e7bc1e9bf4fc06871b9fe20caad4e0af965477d724f4c8d0e2a3a4d87aedf99f92e4e583a6440ce574d0fb43fc9d6a2e80add52a2f64210c6aa3b402e424295
+DIST itoa-1.0.10.crate 10534 BLAKE2B 8ffcb345d07070cc01651fd44c19f3e0659185eda733c407fd4be0955a301879ae1272dae7f425279dae8dcb7f7dc954465c9a09b5c521938a503d34fecfe2a7 SHA512 fc496be0873e31afa6ddf7f2958030f8fcb517cadb86a48280a0c50ce50460afda189af1e6c26e5ff6f85c750d772c21503864c32b526c4fe4bcdb5b07918538
 DIST itoa-1.0.5.crate 10622 BLAKE2B 0d08db487ee791a252389e40e08e47a649d9eb90faad16bfbdfdfde46366082d2e3561fb8a62da80b122e7771052c50a0483e9618260d094820e20748d99882e SHA512 b90841e3a016a9a68cb090e4bf78959bbadecb3391cba71e0deeb5ac2723379ccd3251ec18a0bd055fba7cb6e71608ab1d7db990ad4d03cf2fd1289bd5834540
 DIST jobserver-0.1.24.crate 21303 BLAKE2B 571e6f18f09d56d8281d2b2d206647666dc6e9ebb0a1fa48f707d3cdf603880b78ac6a2ec2239658a220e70924ed1612dc19ad90fcef883f21972a1df4f67d57 SHA512 0feade0f1f0a458bdbcedafce8fc39f44adeb56772ea94a59f16f038a743f506db1405a7c8deae65a6a5c1695bfb363c19aeea1c82c41c7f4d1101469f32e42e
 DIST jobserver-0.1.25.crate 21888 BLAKE2B 2ecd417446f9eb975119af4ec74c9b3463d061f5348ebca380f0ab9963ccce6dcea8c1671c7701f3f867c7e49d0ec130809a37bff466261a2fc75e80cc01d15c SHA512 0c014e7c72a070e3332463cfa6e9c9095d542a68f8631150bad0efa3706a2d6de0347bf7d1221cc3bc0f3d5f9840fe7188aad949559375403b929d43b4a524b7
+DIST jobserver-0.1.27.crate 24774 BLAKE2B 259c854f3cca79f769dde0a796aef4dc135574d816e7d0b8aed4b3d4e09d4eea600db30f7c8a8f7c68c9040efa1ab99029b1380ba6240dbf21634e7b5ad141d8 SHA512 2681234952be7a5ae67770d45f4d52e8278347f79b349bda594626712b1fba595a4cf46e8fb5426b548c325a23243facf7fbdc01ae0e853e492aff39444879a5
 DIST lazy_static-1.4.0.crate 10443 BLAKE2B 25b2e61bbac48f0dcbc79c81d7bf01f2403d8269ecb6be3ea6147bd00f7a588df15a91f44dfc18ada19b21faa71de4637c7d493a8628cbecd0e547d74e616a23 SHA512 e124c0521ec7c950f3c4a066821918da7a9c6e711115d98009ae7c351928fdddead852e7596fea5937a9c30e4e4ce8eee7099b20248b5d6e3b2494b6a6d88cb8
 DIST libc-0.2.113.crate 566175 BLAKE2B 6ed6d35b267ebffd7d6ff5db91309f24a6d12aa8143d309e831b96dfc33dda683405ba64f622f8a12f7be3bf6861b64b3662b9dd1d13aa29a59ca5ee08eebf73 SHA512 9b3740ae39ce8813b2add0f208764a0b91f1132d5ef28579ef26c1817fdf065746ff909eced162d920fd1d91d63d41a9963768e48f4e20dea4ec246bb0240181
 DIST libc-0.2.139.crate 638983 BLAKE2B e92b296cf8c916e10e859722ed75f4790401662ff7aa2fe8ed84ef9b94a00538768be33c272f0881e42da887c8c43e1fd44d061343386216492a76fe5d308598 SHA512 ff5fae517c49c382dee9b1d7479b65b0a818780453e5c00c416847d02f42186e2fcf19a8a8dc5e9cc2611300690c6ad324f9c0f0e8172e913a1b781fb7c0b5b4
+DIST libc-0.2.152.crate 740278 BLAKE2B 8eecde477063207d77b6894d6f9194c8dd10e55b69585e3d66296eaa0b9d3f6e2d033e667207182bf4c3cf31f6d38820c9187b2006f4b5ebee898adafb4b2751 SHA512 1722f6f52077efab90026aae3d10306f8c38ebba95366593c3c1adf707fae121ab450064ad9e8be5a667caf6af0b90fad4d1ca1009db0f2220093c44e33c4b5c
 DIST libc-0.2.82.crate 515967 BLAKE2B 60c1ebdf659f1eb37f47a068e778567412bb133526df28fee1d20b3fd58dbe7fee1abbdd21c5445bc1022f2cdc39847244dcb7412114037a0be64f5a2a383978 SHA512 25eaf390acb409d329b9e32008078824eed4ca3a10af851f5097b653793db316419a395910c23dff293dfe2bac051a51871281a6bf2487937121b403286630c1
+DIST linux-raw-sys-0.4.13.crate 1493855 BLAKE2B 1298a038276e2424eda9873c642fb43d864b343b03b7962446122d2dbea94d58d9fb2b93e890769e6fe4092378755413ed6afba81ce56fd61e512146e44148a3 SHA512 3918da6b667a08ef8a51aa0b087129e2dc5ab101669cbba7690fc98ae2659a36861bf9410a3b87d18522a7549d43ac169b995ea192d3073f7249305a809cac62
+DIST lock_api-0.4.11.crate 27487 BLAKE2B 87116cf908f7f1f9c300cedded989df305f855883e3df5a482de2c76814c48739582d3079d76a2bdd14a6999204b7fd31dcd8fd06d1dc7f9418f0e2f70a1450e SHA512 9946adf313a5c67a0dd87a1b679b7d9d16a86149fb95974d3f28aa57a9a1a3932e4a5ee1d332097559329c5e3b2295be2e4b655b115d9f75269f33a758b17fb3
 DIST lock_api-0.4.5.crate 25199 BLAKE2B c91adefaa0dc3efa786957794b67cf219f5159909179282c13c7e3b68d73a0acebac29438cfcb39b75cbe87bc181e981ab4ff2776134621d8ea92e7a6aaf966a SHA512 d6cd948a4183a73e8b91b9167d551e72dd75820c76123fb0839f8389c7872d2c46dbcf5785d7600ecc4e27f3d214f476585b9c39e85f70500eb8d012e5ff9535
 DIST lock_api-0.4.9.crate 25685 BLAKE2B 8adf5c3cccebdf6aff6ec977f230cd2a208b0b188ef57deacbbc6019431f0ede1a760b2384ba3cb49c96b8a589dc56c0f46a6359b3e62277e7ae1a1c3f586fa3 SHA512 9215381d9bb6b80d217c73a900db43df043b3e939b5bd7a292a02e9ab911cf0eacd8f883d35bdf72b3a0e78df8f1bc3e843ca4c775294c7a7a03091dc1a74990
 DIST log-0.4.13.crate 36015 BLAKE2B e71388a74a491e519a6c4dc048c46d2ec7fc30e68663806084db1bd772b8cbf89f684879114c09865b1ddc37d187499652d1731f62268eb634567d2166147e04 SHA512 22713712656ffdbfee7d2862c208fc7ad1c1c5380601ae9d0cc100fa460902ebd7a90cdf9fb5dccb5dcd17248d5c8ae8b1c53946c1baa8490cc9f06cab3d4a4a
 DIST log-0.4.14.crate 34582 BLAKE2B ddfba35947ae1f5905cd9ecb9eb862a78af6f00ee8b8fe6258b369b140928fe677a02b1b3ca5bdec36ff2b16abd85a9f49688fd5f3d1ba2b2905e7f96b8a84c1 SHA512 796100167663d85a7bc4244cd305e9b3f0a1b1520764b63464698eb136318d0928c40c16f5d19d9f602a5bf769851275bbd48d66b088b0c37be7a6fb62def7cc
 DIST log-0.4.17.crate 38028 BLAKE2B b46be3719fc0a53e50b1f342762e188587e9f1ceb692c72473ce2663edfb8253742d30024e68c1444780ab7fc0e2d5b0601b8ea7228dc3405a9342a57548e605 SHA512 2477d88db42b1d92c30708d88823212e236f613b3465e85eb425f83f8d16fadfaf0352f06c2999a1852102edd2f6ffb10ecb539d8a3b6c48f552a25622ccffa2
+DIST log-0.4.20.crate 38307 BLAKE2B cb9c9a401b49bd68c18d5e42f2ed94446f1aeb184caa23cefacad4ce54a2a357143af54a5595c45d6f3c3d20b054c451d9e6ccdc09c19cca99ffffdaf8bbfc72 SHA512 8661b0c71d3b7fc0d679aa3d7f06910e6d3da1c53862aa06526000e1bcaa0b0b068415a1a9ab317c318f00d15346dba8a4f5d2a60d8850790bed9cfaaf757b3e
 DIST lru-0.7.2.crate 11740 BLAKE2B cbd1668e483431523acebfd5440d9aacbdfd6cdf63bf66083ad7fcfdfba901e604e5ae9e25c4d967e45e24a6e5266355c1f390e5e95aa8d8b1d9cf291bba3fe2 SHA512 b0d873ad0d1173e99f40a95867d5cb924c24cf3a94d221816093767393b2885b4e3f9a1587e2ea44bd8c5263db81af54d8d6dc782f9b890f0e148da38234fe2a
 DIST lru-0.7.8.crate 12623 BLAKE2B d831330a8529a3f4272ffdb5234c9ed7804c11e70a0a94ea592a29c8c2ec39b66d4c5f62d55a0053f6b687c4d3dc4eb31219caa376e5330b4945fcdf7f646fe6 SHA512 75188a6118398870ccb39da113a41e9f791180c22eb3655f3a3dbbad444bc6873406e96f3fead814c154ee97e4a4da14f9848919ec9daeacb7dd2ce808e23ceb
+DIST memchr-2.7.1.crate 96307 BLAKE2B f1a008fbdbfe84852a8ae1d9d9574306b1bf120dd5087903adbcca6af342c9abbb296496eb9bf6cb58915c4444b3edd6ca4e27131ac7d8aed8849815df87a944 SHA512 5120496faa31fc427c8b4178461a262b3a34d70eddb7ad17a19d6db8b9969c9e113d3625b5e6dc677087fc80907377b00ba0421aba9a92cf73ca2849d932f473
 DIST memoffset-0.6.5.crate 7686 BLAKE2B 9a797388702389076c426052c3d54dc62802d5db8bc5c9c83990429f2ffaec4fab4c7dd3f09cd0704d1ea555e87976563bb43408ba54b5e66ce7e406d4604009 SHA512 11bdd9185b99dfee8e659e051b09ee301c7142a372a8117864745a5085c015436d2efbb1478192886f09cbc562529e209d2e3325d94938a64bc75b1d91d2bf3f
 DIST memoffset-0.7.1.crate 8556 BLAKE2B 1ef270f1c8dba32e66cf47a1835f10c342024762c0e56953f16e82d575250028154054d4c42b1324c60f955a40fad3bbb1c5fced147c11c9a4ad62f6f0e948c3 SHA512 40ca3c4b1fb929bec75bfcde0135037f81a6c5aa80181bc7dd7bbcd9c0946288eea8d23fca95e296567ccb02155ed0f66c7c23644b5cb3e6d3932be9f9742157
+DIST miniz_oxide-0.7.1.crate 55194 BLAKE2B 56afbe0c0b3eca98105ae2d507493f365353cce29a6b04910ff26bc75899400fdbd067756cbda7b3d86f047fb8f3d737de00043a4a7348a813cc43e45824e33f SHA512 5eb6ffe34a866403273ff0267ff7838aeb50722ca57a03d5a1d842a5f19a3b4af570b133a3b9d64d78eafe49e4b9732b92dd63fd9c6b0ce59b3295daf10f6a3c
+DIST object-0.32.2.crate 286994 BLAKE2B b9085200fe0107ab0f8ddd5c5ac82bc681dc6266c6503e4a803ae4dbdec775ae84ca4a736754b770d858ebb058342af45d485d4c9a41f57966ca1466de40a4c5 SHA512 5d03d998f06dc592c3be141f7163bd72a0e73396f95d22ef1e0ffbfc66489bf727a6f6fb813a32739609b619b8e34a471974b2231dcfa23df8bff52007c25a96
 DIST once_cell-1.17.0.crate 32736 BLAKE2B 767fc8f362ce5ed7a9eafceb2f0764a2a1c7f4070e22d1e6e2498b3c841c5f761e77fb66a34b899a75d48f1563f6b9b73b90aa9431055d4e0269c47a1b043c1f SHA512 291d87380c0ea17fb3ffc9fdff8620d2ff55601c06ef65b2f0c54254fecd5b488645c6e94c6026b82071893f4d420491ff712399a782e14efa1e323e5c299c46
+DIST once_cell-1.19.0.crate 33046 BLAKE2B c14b374eaf4ac0f60acc2e02f7bba270a0e8e0a6978d749cd3cb0ab3eb26907e4fbea70dd5132982f90290381ed18ff8a87fd530f1415fabffac864f157ea380 SHA512 4154876afd34a699ee650d1a8a1c5ee5a25f0ebd9388b8bef2564e33629fae68f113d7507488c68abbe7ea1acf9bbc41813cbbf3ef3e464e3f3b9cc7a51d870c
 DIST once_cell-1.9.0.crate 30702 BLAKE2B 3d492e64db120d8a23c08490a34d376a006e46b28bb5f0f44c3a955896e6e597c67ced35daeb4ccc7f7748f142d3bf2cb1d81ee61a99dc6526c48730c86a2fdc SHA512 cfdb6aa4bcc0f50d4c37eb69867d2deefa70323a7b607e55180b7d417b7188c4f2889417fd04fc51671c65eac75c7d9e7eda06a87dedb846056def66d14eaa46
 DIST openssl-0.10.38.crate 207436 BLAKE2B e2c999f1f04f7646e765fd0c1b51058136043d84c052812c4fcb0dc3cd3605768a8104d9b3ab9ada3d7d57ac057cc6ee0e7addb6e4f5897cda9236de3402a3ff SHA512 3cdd25b722b036779187a8906c11abefe69ead198204ecb8cd71aab549c910c3992761439336baf82c61dd6eb3258a365fad7eae4e4b7bd1959a979ac6c3faaa
 DIST openssl-0.10.45.crate 234763 BLAKE2B adae6de12bb2f044c091c2899dba4e45d4f329d018b09943aac5e18e5d91d6a7667e47a33ed9e20a0e41554c2a372ab1d5a4a3ab54dec343596850dac505badf SHA512 bf67effbaf5ccf576a062ebf75ca14579db3da5ca456d85b60d47415cdc52fcac0c0309dfa55a909a452cb9cbcec9f132274187596f040339239e1e15f4f98c7
+DIST openssl-0.10.63.crate 270890 BLAKE2B 0571a214347f823c9079c1f6d204c62469235ced63cbfdb8494427aed8069f45bbb26b81d1edbddb3602c0bffd54d1ca96204aef8cb85aec041edf45d89889db SHA512 47baa5f2e34b622dff0cd475dbbf6772adf48abbcec5be1cbcafe2beb9060ae46a3d873896ee4b5d864da0b132f0efd956596c49f2afc650a44cff6af001aa56
 DIST openssl-macros-0.1.0.crate 5566 BLAKE2B 51116df0f86274435f41b8bfd2b385d5a6464560a05c214445dde5cb414999d200c55e5529fa98e95abfbf26bdfe31c88708ddfa2a81671341792059ea703c07 SHA512 7e37a0c05781da13bbaf4c056c19d032a93820cc324f9f6e5743bfcbfb30e057501af1bc7cbf5f07e3a05191678cd5ae5bc4d6832f02ce75bfb03c027d18abfd
+DIST openssl-macros-0.1.1.crate 5601 BLAKE2B 69dc1c1f3b7bc4f934cae0dce64c3efa501162e5279efd6af3b74f7a7716c04b6996b306b310f1c045cfa2eff2895314a47ecbb020a817e461c6d77d0bc11e92 SHA512 57e75c84f78fb83f884eeaedb0dd135ecb40192dad2facd908e6a575c9b65b38a2c93bca4630e09ea5a82c77d8bc8364cb2f5778cbfe9d8f484cafe3346b883c
 DIST openssl-sys-0.9.72.crate 56510 BLAKE2B 32a346a5c98fa6de7dda0c592ebbe5144de777ed5fe63b96e5ba1891831c73099e7d01ec2c1a6890150d01a77d909fc18bc961b3fd8ea7c4b85317a79d988e98 SHA512 c1a6a50c4ea30b2bd7da520bc98bbd22a22ebc327d71c12f807f518cdeb10d81117b65df9294ba9391513a60577709723b93e75fc75423e970e9fa552edad32d
 DIST openssl-sys-0.9.80.crate 61687 BLAKE2B afe13340a51b5f7c6242085a0861c02ca20de7ec24e12efadb4eafd55b769f45d0ec4866799bf64bc383e68933277503639f148dc600f8036ecf6c325b745f5d SHA512 e141423f7a7c72d9062616b87163d2e1ded028ec165b3758c52a2e5f8519cd517fb1a89fa0ab3da27e0b47a1f5973772673d8233e98cf4ef79ded56e0363a072
+DIST openssl-sys-0.9.99.crate 68158 BLAKE2B 59995535bc24f0ca67ea204193aee4114f88538bbd74ade7c22bc2ea1b0d7e41a79118b6d22917bd1e305a43c16f8aea095c635d27a56fc0481a2baa3092dfa3 SHA512 b91197583135c22d34814e6382dc4ad4be9c3905c979addee8688dbc52ce627815e719b9d0b365195335d4d665eaa79a406f89e4c19cef73988938d51fe2f4ee
+DIST os_str_bytes-6.6.1.crate 27643 BLAKE2B 8440a196a3d3d9c3a584562b6c2a1033f5606998e8851f8ccaeababe58022a42e65510e12ebdbcc7b24d0fcdcf111d68bf00d89b8665ad5cee49180db853789d SHA512 977c0fe9891c021914153d6a081c3789018fcd1830224f5c6768d0c75ac8ac4919638bb0a41949710fd5e699b162d9290a5379cc6251535a127e212f5b86932d
 DIST parking_lot-0.11.2.crate 39869 BLAKE2B 67c555e87b68f5763a7790563fd8d542e126bcb77f91267f3b76c51fd73060a2c32dcb91f9d0db7ea772e555d91576c8d7ff48053a9c35fbd3b749d2459a660c SHA512 526b176363dffa59501c18324bb723a3846ef5b0ff9bf1d890e40ad10e7023284f7c8012eda87520eaa94515ee828d9ef52692a9ed590a55e176383d6d472f9e
 DIST parking_lot_core-0.8.5.crate 32466 BLAKE2B 44d9cb65444ea93fded7e216e3bdbe2256ba1611f5cb6f80d67a01e71d428b81e6c7fc73cb928e2125f34bac0abf4d1da39f622e813dff89b01fed7632308b7e SHA512 c4315df551748d1ae77655e4d9f8c90f911498856e5358009e9e02e410bb8085f006f369188b0753a298371ebd74a5c383d848b65e31b55f3462381308c83a00
 DIST parking_lot_core-0.8.6.crate 32567 BLAKE2B 9943244f813879ab85eae0b9a6bd8f8f0070fe190bc43148a832b217ad546bc97e58707a3987072965a79ae8bc2fa839aebac272f2de00993b8ac1ca0c5fc5ef SHA512 906241f8e2d71784d572fb78978c9550b19af9c4e32fe3b2da751287806d0faeba61f5bd36f7aab026970b2bffaaa1f62ddc10c64dc348eae61bf7b51297ef80
 DIST paste-0.1.18.crate 12259 BLAKE2B ed72b93a27166b0989743c2528d4a41f4b87ffdd0c588557d11a5f37f85d5b8f03ced86150af6209f9fa8d0f6efee705769b26a2f4dc3363f35cc3ac12c0e6ad SHA512 a4d9c75f6f358d6c86eb0a66cdf22eedec180db37358ca2870a992e215d5b389b7991837d8f2769742ac1b093674cb4352ef9d6754a249253472fbcb3a81c001
 DIST paste-impl-0.1.18.crate 9451 BLAKE2B e465c4c7eef44d02eb1b61b5290090513607b452f4adc11487947b7047ddc44905d7a02df827feb2142f0e74583afdd9648c1c66086f10e1bd861b663200bf8c SHA512 c635efee46cb251b76ee9427432f81a0d944cdf1d0a95693d824c6085e7dea7e1e3f48c692ae27946f69e4e78d8080220058acf98e5c8a78482007349f8a7a4b
+DIST pin-project-lite-0.2.13.crate 29141 BLAKE2B c434a336716c9cdd16ebc297fed393e9106ef167a693c4aa0b12c681e03141b8ba3cdf64c310916cb7d5cc43cbbfcaaeb39bb5fb1e8b3efb9e94a3f72af914eb SHA512 7f12595d751d315de6c0d380e2f501b74154661eb676987d2cab6fdc956091a68c9cac658df45dbff73615e982e6ae2ea138c09ebb708cd6c351f0d18dbbdbee
 DIST pin-project-lite-0.2.8.crate 27847 BLAKE2B a9f192e644ee443904becb1ff5cc2179c7c9a6aba5b64d2e9998f9b4b8f8e95f5d54b46963910756832d0ab1b55bbc66cf85edc94b0d04e9a8b3f4ecd4719602 SHA512 9ecb86d550f4440e19eb16c6a9a418b5c4ad859ed2449b02f77d4b07b1e3e3e6b6b7ffba44a358958679342eb21222992fe6fdfe6d9bcb7a699a3e5816f1bfa8
 DIST pin-project-lite-0.2.9.crate 27713 BLAKE2B d6985b5add432fb6287d1b0c9fb0cc91a195f82c5a748a9ea430e4ba884717ec7b16d730b5ea62de5b2bfead1771da2d115b3776e12e605f70f2538f374a28fa SHA512 cef0b77233adca712db1183f780732ea577cf1b27c2643de221d54c837c75ce749f907e24a967be7474812c7682cba613a3fc5d553a9578a1b80569da0e562e4
 DIST pkg-config-0.3.24.crate 16489 BLAKE2B d0bd099bcc39928b6758c22b14291f2dc4f4452c0837aeed8c3ff6086cdcf29518806e4f3f379804c998d752b717a26d5c0054c071c5f4c224a3e03cc6a3ee51 SHA512 be22c609b3d5a9a38bab1d30792cff397cc908f1c53fb2da68a9a7d1258e53ef64c1c5b26d840b0ed1d35b307c98ffb499c82e5796e88be0a6ecc0c6f3b5dbfb
 DIST pkg-config-0.3.26.crate 18662 BLAKE2B 2ad92dfdc8ac0414b12a61dd30ea4ac5f142bbb55d0555ecfa3a53e750367e1b11766a693ef11f8cbe5a2ddb978327632458b2bcf75be7aa8f973262033349ee SHA512 509c4d1494cccc20de6a62d9d037c63ff77ebee8d907747c57ba0926d177b08fcac0231ccdda14511b453deb0b76ddd10f8fbdf63ff94257d72a12a889546435
+DIST pkg-config-0.3.29.crate 20563 BLAKE2B ed0559b0073890911fb47742743b2586123bf9e9b594aa0d5b2c419c6768cd37e25b546c21077ea6cc02823a679b302aeaaca6c7fcaf9aeec615dd08f53a1f6f SHA512 bac7dafc0e10bef40e427c1fc0271d1a26acb2f5b1cf7cc7a128f4d4f1f3110529e45057b71cea7b0f6ddff26945fe08962285ddeb22b54639e44a2e43af698f
 DIST ppv-lite86-0.2.10.crate 20915 BLAKE2B 83a075381c24b2b89f5266929f5672ce051c3781c1a199252738dadbf471618c8b87452ce84e1cd87a9eac11b44107002894f544091210cc7e77bf52c045288e SHA512 c9941052e504b9b310024064026e4b1d540dd877705ef450a833d9ff6dee70ba874cdad68c46381a71d5b54482cd80b3dbb8e0c225758fd339069031a55195f1
 DIST ppv-lite86-0.2.16.crate 22245 BLAKE2B 03cba61af42dc3a78ab8f6b03d833c028b7ed737e101b1952467a1e19706bdce6c758eca4ec7d575b2f61daa47cb25fa1d74039b2adb0dbf949b66b7aff3f10a SHA512 264b916f7d1bb6f1c0c0d3cc45f40b72b638abc7174416b49241c3663fe500409509ef6c8241a24515a21a20288c2ba508035b6b37972e4ae7ad02ad19118b74
 DIST ppv-lite86-0.2.17.crate 22242 BLAKE2B 48c4a31a3b555fa37072c4de083580bb769747c7668748541af472778b5b58c3e7ab2b5e178760f542f973774f09910bdd4058ae5fb9d6b10c103eb76cfd0d3d SHA512 539d916e7e5869d832045c1aa88aec519bd000227f9b01d4dd0bfc9ffb640d5f5eb21b05eba718174773c97192a655ad3cb31b53ceb914dd19179a6699b3583a
@@ -87,8 +126,10 @@ DIST proc-macro-hack-0.5.20+deprecated.crate 15045 BLAKE2B fb7b9fa57ad64f2920e80
 DIST proc-macro2-1.0.24.crate 37716 BLAKE2B e2bdbc7cc9ea254529e322f6a2eb44002b4994fc4a00df32012f66740e8e73ae70820dd40b7fcfcf024f3c7784ab9add5cc1db37f4c72d5af5c8f00164ebc145 SHA512 c3d23a5136c55d734084ce1d76d54f237fc1003074af102c2ad96d851ac496ffc7513ddc505a68af4051c9d6de09725a0ecb6e76ebcdd77a1c056f8f9242c9be
 DIST proc-macro2-1.0.36.crate 41411 BLAKE2B d7d99aed41080b65680736d92dd027e21c9e9e0b03601915c000f5dea8f2b2d9126b116af32f2fb04b4fa407775f0131423055d0b62fdbfe87fa4ba7ec098beb SHA512 f31b0f2356af2746321c4f808ac9af87d21a5657c103ed6bc1383855e40caf49246cc8ec1edff58eacf193424abfc2163148b7298e527714e65e602f14b2e50a
 DIST proc-macro2-1.0.50.crate 41667 BLAKE2B 6ee76c87013226881a0cb1221f449b052feaf1b92fa6f7a3aa82420ee1881713b8bb71ac6cebff67fad436f5c05b2a8f601a84ba361bc08a06b0b26aec0e11e7 SHA512 89ddaf9b994026519e5ddd618ffdca1fb39d31904a13229c1496dc862e2a259086ed9554821ff33f73adf6df45f446231217fa7e22922289fe6fbd71e06ddd2b
+DIST proc-macro2-1.0.78.crate 47158 BLAKE2B c56a24fce3faca9e04db7965cab552d2a976c3764df0a84179b5a89d1230ab355c777a82b4c982e3945414f1f0478473a88821dd176c32d6de394d73a26adb9a SHA512 11956fe03a2e77a925cdff2c3c8bc8804dffab4fa1de963a128fa23f4189976fd2e2102bd346b92c33524beae320b71dadaa5213695a3ec638404196e14fa769
 DIST quote-1.0.15.crate 27281 BLAKE2B 5612633415d30e26e646a968ab7a64ecdc978b02efdbd40dfecf5afa489c21bbc6a9c93ecce2a2b45519db6be3384bb372cfc9f597846e8399f7c2b57e8b34e1 SHA512 76403bfac4e9a018b29ddf8f911135206d4fdc266db38a95cc92f6159a8b436d39d64c4ae6c3fd16ad83117270ed329b6a151d589cab46c75443c57b533dfaeb
 DIST quote-1.0.23.crate 28058 BLAKE2B 81c483fa26b36b5c4dbe85b386a74f5bfeaa854a99c0d678374507613da916a60e3f5b14d4a4d295e1c9ef0413fa1f16447df8f19a9db8cb0485b7a5c327fdc1 SHA512 3bce6846dda94d285de15771549099e60df39c8395c498b372c90a240f77df31d6d9048127913ec1c7ed8f3a189470ade1db2bede406bb00fa715ea641ec87c2
+DIST quote-1.0.35.crate 28136 BLAKE2B 81424245e1e2b94459df68bb3a9a866c6a364102b5e1d010ede9c5f8278f8406d7b651957d091c5914e936b494b0f6e9a6a1dd8b7d35cd7d7100f86dee4ec12e SHA512 f5314fb6af17cf36c228e1970c569c29ec248954a450a5f90ba9e2896d04f74904c9cec5a1f74325f2489295a94491eee4ce8fb461e22cd4b34e53f1f881efd2
 DIST quote-1.0.8.crate 24997 BLAKE2B 53f8d9e363e2697b580f4bfa39257a6ea1d1899f6cd73f96233cb476de1aecd0c4bca9a8856d128af81ae0f428be71c19b0d2e4816d856bff20030c4cc9258b5 SHA512 448d06465d93d384bf31b0249fd143a92edc4b9be8bb3a8c1a86366241be6469c3874dac98acb3810d5177b106d7307c7d9e879f91cce2e278a319ef1935577f
 DIST rand-0.7.3.crate 112246 BLAKE2B ecc7c1bd70ac874c03bd8b7faa3016bb2d5ee5c19603280a12a45a81598f706e445971ee081e6ca410ab6f0f5f7a06d9315848cd556a2d8522a82024f6ff91e4 SHA512 f9b68ef9446f1ca2c8092c50990f15c1b4cb5529eeeac4df8d69755e0b7253c663c587775e7cb0a7298c31edb444975dda34926759306541f6d43d0d3cf57b7e
 DIST rand-0.8.4.crate 87406 BLAKE2B c09358416d2425a8243b623346fe71bf6f03fddab1a23fc752f4303ba7c241b3606629e4edf0ea720785bda0bca534acd675c2de079b78eac3df24a1ad6ba654 SHA512 77ae0e988e31e12f7d3f2c40814f930eecbc94c4aced827c337be78eeeabf39fde2dc5c4fda059afdc01285ff4afe30393c32694377de004feff16207606558e
@@ -103,36 +144,55 @@ DIST rand_hc-0.3.1.crate 11891 BLAKE2B b3aa810638390eea4245ebb711de88ccdc2a64350
 DIST redox_syscall-0.1.57.crate 17087 BLAKE2B 88e3ffcfd752e757f8fadfd4edca367f9185f09e609c329bb36f179183cf103dc182aae701c14afb717d2b4c3d72ba307b49fc671cc97aa7c9d03df1a7a1835f SHA512 c6e187087060084b7173ed0d9d0e982e4259d4f76522112268c02ff20751382e3bc8e119da6153170f5c54bd5b9cb028910f2f85c1c842099205dccd44659184
 DIST redox_syscall-0.2.10.crate 23582 BLAKE2B 7253dd96415e7b70df488c208d86c250c670b1245ac6573a59085faabbde9e33fabfacd233e7d737e365493db14008c180274b41ea0a4af5f6f98eec666a873f SHA512 ef012eb4bffe32119e50ecdbef4cc31f6e84a344e94f026484fe4e2c904f94053a8b6249fb6bd8ada31b3ecfbf0096085283bb68aeb62b1b01b57f35794aee92
 DIST redox_syscall-0.2.16.crate 24012 BLAKE2B 9497a52044458b1435ea16e86ee072e379b6b11ee31602ea72d6b6072a4a99426f409c2e58108a4e9c36dc193fa49c83951e71f4fd4e158eafff18c594dc01ad SHA512 63b5d876baaf99f5cf737679bc6ac7a9e3d8a41aa93f5c59416ce7e3841e2513bff678773553cfe62fb452707f82acc384ea63aec932a31bf94679cd1caddd27
+DIST redox_syscall-0.4.1.crate 24858 BLAKE2B c3301137a0b84e03b09d28dfa377ab3bea74d574a08cee21d35713b278d8b5b30ca2a1d73a0981baeb4644cbb88c86c8eb15ab3bb2692e38b93e6b35fab4e0da SHA512 073ed9d96090cf46eab9877742277a013c62d8da86d9caf2310b4fa868af306511936553579e01309f27067d344226cc8dc5e3aef01d9b900da2febd33848f8d
 DIST remove_dir_all-0.5.3.crate 9184 BLAKE2B ab7ef94e0230ddc9b363f038254a180881bbc20eb04a254f97e6f71ed491c99ba1c88f5e85632d450243882a4a0df63f3b8b183bc1fbca9caf30ec23d577b1d7 SHA512 50417d6d8a33912193a1ed37eb72b47431b12ae65d2780cdb7080c3d141e63819da13751c3fb737685cea322f70b36d413389c3dc01aa12b4dce615aefed0e2c
+DIST rustc-demangle-0.1.23.crate 28970 BLAKE2B 611d2e41a8a9799db2f8bcb8fc8fefcda361d055a417d2bfaaf2dedcce9d6f388c69d905a28c65e6691b4d408d7922ccdc97ce524c87c3cccb8467e314bc87b9 SHA512 8cd29800254b1305ad50f1fc008838c52d9659f97a51a68e9f2bd6d0a60126f3ebdd1c79760f96445b3bf998d0773526ddf663b174acca81babdc0b423247247
+DIST rustix-0.38.30.crate 374744 BLAKE2B 63ad9fe2e131259a008abdf7a19735d2e2401e62cceae7b449ec7cb6025e82f8d275c24caba5c23c19d9c37de9b3b9263e96db3eea6bba569eb6146f5b3dd62f SHA512 6ffcdc274f97e7dad9fb0a23fe948ec4041fff6ce915204fb46adc31b55646a5fd0ff3d8d6483673da2cc55044ba53af4d6e48ebeb8622e7ac027a5d390231de
 DIST ryu-1.0.12.crate 47070 BLAKE2B 02b0eec6bf266b7c482aea15ff83de4bf3cd6f607f8cd6f17f1c3ffc60cc64b62b15738907b4069f5816dd81669ed4f5b00c4bbc8705abaebe3a0846f56e8e29 SHA512 070f0b2b52e47cc9a6d8f003439d257c27aec15ffb030a92481ac22d5052436156e25127ea3ea7986cc514d2a7a924f9328710d743c216d7b1379beacae79829
+DIST ryu-1.0.16.crate 47351 BLAKE2B 13c72ec8aa608f6c53cf27c95d06b90839c5bec5e54b0441e9c4f779af3dece30d01a2276c717a733f92406a5a02b09c045b2b5f92714fe492d7263b6c6808e6 SHA512 89e3e18346ae6e4035787766f286a6eb62f5294e39ad902cc29e95c53781c4e5dd629f567f22ecc7e9fe9d1c273323da9b867aadc9cd8a066727c58330b51b10
 DIST ryu-1.0.5.crate 49570 BLAKE2B 3bfba4a5f290a429de7ac3b86823b2a973f40eb6f48c15329173d95964d31ada36f2618be4b36774a03f97f2ce61364900c6a3ad5465a294e2df311a1f4104ed SHA512 d1708ffa3112a684edf2956b6730ead040401d38f1457cde074eaaa59c249007dc8b925629e7f6df89f7ea757e9d0826649d685cc8ede0a04d50296048bf476c
 DIST ryu-1.0.9.crate 48391 BLAKE2B d5c1035ffd6340d846009953cb4303fb8c250a3a6ac60b51a2fec77a6cb3648524420064b7380fe31af33c57011f950f6f739a1f0114196675b3b5de4b54efc6 SHA512 4e7c2c7ec73da1ddb32e18d36b8159cb4047b9f4feeb975361e7ba68135e671e11419bb7786df789f5d08e5895231d2c98e36035b515f2c64ac40474d08905cb
 DIST scopeguard-1.1.0.crate 11470 BLAKE2B f774eb90b7d3ffb2efba47518e9d1dead4017ab4b38a4bd74914daa84a5af4bf9eb63da0496e3924499d79cd0439c37447aeda4a21226f95645bddcd6becfabe SHA512 368fa5726df8f42b599993681579a9ffd0196480ee3cd0f9f671e8493f3bedd1e1779bdf2beb329e77e0005fa09b816e3385f309490c0f2781568db275d4d17d
+DIST scopeguard-1.2.0.crate 11619 BLAKE2B 8b7e9ed6cefef9ee55407fb9690d57a2a98bb93e5105aeebdb475a52485e9e185255249e1dce8f83cd80534e7402d485aac3efa7e8493b13135de27550cd4bc4 SHA512 6247719a15fe1e4e2d179127b9a934bd2f99367724f41175ed9522f58824b6bc69b35002eae66b35880375ff61d77ac43ddaa78cbde7160a35183a1da32d3fbb
 DIST serde-1.0.119.crate 74321 BLAKE2B 334922cb9b3115a929c7b32ee7ca3356de1f7cadbda224bffb7044db9ec0a6d949c415e10ffc7cdae356da749e779185072e965162ac036987ab997b40cf761f SHA512 7bce4d7c836c3d65f8d63e1200ea28e11f7b43c4c72e3d9576e2493699b2cc1dc88908a1086310a46961f6cf2e1191724f0a6f1fb137030659280dad434a451b
 DIST serde-1.0.135.crate 75790 BLAKE2B ffc2e842f4c0737a1d66ed7b519c9e9abc4fc8fd04875c07874a3fa4dc5bbf94baa6dab7633b82473448aa24b610ca893b52f416461a9947dc9c21efbeee6813 SHA512 b682409b0986eae6e3ea898ad1b917b672ffcb7729d624e592f653888f1f6cfa3de3fd5d3e98a288006b2a84aed902b12b742894412e2e995737fd9f160eb713
 DIST serde-1.0.152.crate 77091 BLAKE2B 89c01ce359042ebe6b1b64ea710580886f965a98e1d6085c58a75269a9b43401e2cace080c4c93ee51982855fb7e2f09fdefe9bd237bbf30c5537f3a4258283b SHA512 b47bd58fdc1a81d96cc0c9d14c8b19153b6689e893851975b1d7c7010c4448750e7fa09056dd4f13ed475a4aea2a3950952ff528832976919a6e78504a37bea7
+DIST serde-1.0.196.crate 77097 BLAKE2B 22403615511a7621a9d8d54fd2dcc63878cd2de0e43bff6b7921db85e19f34ee5022eb1086890edb6987428cbb707a59277ae007d1536b5d80a7da615fc3f36a SHA512 0917aa36d855ca77726d538fb7fcfcf629722c784d747b3869c0d69444c447d7b1fab556a9eb9594ddf6cc508df636fdde051a1c3909f9c691e4921946ebda19
 DIST serde_derive-1.0.119.crate 50617 BLAKE2B 71520b2b83e55129b901876fcaebb4e7a1717f89d573b9b7780a9a27e3f50915eafa9a0fbd803af31f17ba2de7e7708b8357cc915827217ebb0f227f2632f087 SHA512 6fb88db514c30f4706a1f535fb0997a753601e2f6a4d0c7546b50b9d5febde4b982bab172101973232784cb8a8ba54ecf8584ac0f980f339b6578bfab41001b5
 DIST serde_derive-1.0.135.crate 54774 BLAKE2B 5b21b8da162a0d86cf99aea3952ed6e884e46066ce781c11f1ea54116f046fecaee12bf160e91b0d5f00ae901db0c5ca8ddca7bf2516299090463a93d2b6c560 SHA512 0507cef9242cd48519d97db9c189cfc291cdd8ddaf664badcec32f6cac409335c57e4e8baf6de8f56b5a9a385ca1dde9eb8dfb6837d5270a36775fff30f717ae
 DIST serde_derive-1.0.152.crate 55586 BLAKE2B f133c6cdb87d435ea0c05144e685047fec22b93df7c61df4aa139358c2732326c98d0f62fda629da0f648aaacfc9d6f312813940238f45b359546dd435e7a516 SHA512 2f4dffb5671b4758f0b7dc0939f6b5cfe3b3ba02a53c62c75b5a0ec89d2db26bdd95f3e269d1fd4b07ec921bc0ca5f0741c26fdfcd25bd6532ac698c6c701e91
+DIST serde_derive-1.0.196.crate 55775 BLAKE2B 3d06b3896f0cdd1b1acdcd0046bdbfd1e8a298d6f07d12a2326ff144baaac07fcbd4af1d18b8b1188d4cc192e253fcd79860d1dbb2ecb148025449c0ac954c72 SHA512 f4df7f835e8416e4662c62a46d5f6e6d45ffd103812d681b220f8080310720e27f738a34a8e622df722fed55a1d8c654dd4abfbd78d1fdc871306bf3985baf22
+DIST serde_json-1.0.113.crate 146970 BLAKE2B 8d80b0fc913ba4f008175c6b89955870af6476dc8bae0cd711b748cd0a2bf67b1299396bbd492a1ae5a4ff8050fddc85f0a0ab54f7b24e27529ead3e3d7c920e SHA512 82571b025cd598fca635f18881b52db2364e07eff1b961ca7e3b0591dd41f95503f7188ef1ee6fbc060b9a2360cacbc8a5b85c01fef7879ae3392b29c0004b34
 DIST serde_json-1.0.61.crate 114887 BLAKE2B a06e2b3572b01b57d39a7df4d4c333408594cfe80b6b6a810f8c36479550f56f085cbd7e693d3c27f307bf0b49eefd34f55bef1872a4a0318797e4b9585cce9e SHA512 ff626602b547fa8e48c37251d2f6c91633fd45b49ed8211e66a3174f52f9aafe8778238466e7deb5d5477ed23eea0091596d78894e0967d6978f6737ae115891
 DIST serde_json-1.0.78.crate 144364 BLAKE2B 840477a9eeedf75834f18435fc8d6d8b8b35cf45842b6f42158afbf2404293a31b80e07802ca3b7215d37335db0d1365709e5b1ec68c55d6a47317e732779e39 SHA512 cbef082fbf633b9eb40056c1d47576d0233087ac08f76fafc2ea3598ad730770365f46bd0afd1bec6e6cb16c7d66feec1b6d8b0f2ee46db69a10e4d5d76dbf01
 DIST serde_json-1.0.91.crate 144654 BLAKE2B 857f25cb43f8153ed4266fdc38b0a426ea04edd9e7954ceeab384729abb51ead1378a819eca6ced5cf20ed0cf237548b4c81ad507e3f4684aeb9bfd7e4958684 SHA512 b0bfa3d64fe9fb0d09ec8dcb6e41eba75ad0f0c4e34e0ffd5e2a3230057d7499a57ffda8c1615bea5195ef398afe414f3b0a143a39865123c1c5f976ea1a0337
 DIST smallvec-1.10.0.crate 31564 BLAKE2B e3e46a0781d3a7892a739b001592d462d0704f010363984c439e3fe4f75aecb9720648aa1e9bcc56bb3be848dd40cee578212439f78f07a807c9441c3c3e0147 SHA512 a09110184582dcc01d7a0d3fa8f74c17bf726935126d3654667b8e9c4bc43ad16ccfd8fa94feae7d9b31913aa7ee030fe5936e4b44a36302b6ce5fe37372a7ae
+DIST smallvec-1.13.1.crate 34952 BLAKE2B e0dcf1d26883564cd4f5d20a588562404e193075b1ae011f7f7542009a9466e5df3ade7768e1a8feb8806774b2cee5f15d31779928f83714e7d4b6ed46af9ab9 SHA512 1259ef947400470b8c9e74c5582dbc1a49753aa46420883c1f7d66f320f67bebe733a15a23cd57ba461020fad4ff337a5b298de82754602a78f5e6cec969652d
 DIST smallvec-1.8.0.crate 27992 BLAKE2B d02897eb4d3901805be86cafd5d3dc6768b31c2ee4d0a9d7eb455e2a21be2864ea83589f4ffde102dbbafb66e3c197707af770b5ef184b8e244d992189644b84 SHA512 17687cfa6aaf95a1df063adc3a412a7c41918a0d003eaac90f7d9e859fb8fa1d652eedee17a4cb3aaae9b33a2043f89e796519e3a7a3992b292f04049bf80b0c
+DIST strsim-0.10.0.crate 11355 BLAKE2B bcb25ad0a7284e24e4f17ebe0ccb621bdc4118e499b50b094d98aa7e8fcc0b96716c9953c3516ce7ea78309d41d424892ded595259696a5bbffdcb07802b5c2f SHA512 78b318532addfcf5c1ccc1e14539e258aab9d3cd893cc45d82342549bde838c177d90f13c560671f8f32929af47d0b467db35e6876bd7697d8b3f9e055aeeac1
 DIST strsim-0.8.0.crate 9309 BLAKE2B 40a8be506c43ee1ffe006ddc7dee98c3d418bdd205d57b78f5d1e4c9312feb57e1eaf952e02d92d4e0932db240c6fba45beb06ea8c4fc6de1cf1faa8b6a3a939 SHA512 1d55a8d946cd55f5f37d06aea536549ded95739fa58c0f2da285a0041154c181f663682bdcac643aa198b3e762d694a04f058db985c62ebe22b5c16327ba6d34
 DIST syn-1.0.107.crate 237539 BLAKE2B 5a65968806c72fedf69638661f827a0426b9e49c2f9a5e5208f986105f8facca2bdf241f92f74bde790e9a0dd68240d4827a345a939c087364360e19a5cbeff3 SHA512 58132adb76643521a6a9cbc0316431318ac25f8517bba3cbb98e7e28ed536f9e24f643e898fa21a2f74cc8c1aeafaecf9b4199b23048c7be8c0bab2fe3aa7623
+DIST syn-1.0.109.crate 237611 BLAKE2B e827445d00c79a8eeb91eacde472f1987addd6ce9e1df95d7abf6446a77ff4173a8006845f3ae71c1da47193cfb72e0ead9a6d6bad2573be12c17e90735d9ad9 SHA512 12816b9e8cf984024b2fbce9f0ae14cf94d4d2c06f08cc54fb793ce78770bb4cc1288eb7df0ba5e8e937756e1e8e295c53fe07a0c5dde1ea8ddba03b6203b37d
 DIST syn-1.0.58.crate 229250 BLAKE2B 28df7854962f46339d1f993d2e1dae4c142731c3d7f08d03015ffcbf7eb307c1da9d35eb603d6efe653ff80bb0108bd5faabe1d7c68cec9476eaa0b710a27586 SHA512 b6bd101a455b77c2836384d7346f79b651f41c7685667b64032905cdd4026ee673c24de16a2acb2b8005af743a6d1b40628b30cd09c8454a39cc7d131ce71487
 DIST syn-1.0.86.crate 235126 BLAKE2B 89973130279128cab73443ee36c8e0d7bc83364ef91d0f086a40c136e26e612428b867a54a1da8ee5b1778cedeafc7403180bd84df2c21017ad5bb76bc0c9138 SHA512 1462dc9fbf0a89b023421064908c7e349ede23c986eddcb8d260559b5e1346fe0206c88e5317eea7e8293ea58b94466d486fae3aa57a1dee4220f5431b1fb68a
+DIST syn-2.0.48.crate 250566 BLAKE2B e46b0863af76c3116c84d01b654a9820b7edc51f75c9c5301a7967d12284f78da602409f34fc40524728350dc6b998a4d738f08b8868f95236b3e5d24c460580 SHA512 926c0ad55cc743df20f9166b6d71fd44421aeb1f073fd86b6ddb53e13cd508b539c0360ce64b07b65597bb14639c8f33acf7e60951e1e9128624517aa3aee325
 DIST synstructure-0.12.6.crate 18429 BLAKE2B 7666cd83f82910e036e5b57600dec9a1c2e559453ccc2f1201e2ee4ba64f2ee62cfc1046ded5cae64dd183967b9d71cbfe4b60a88bcb93706eedd0c4ab69be4f SHA512 6ec5dd7ade904fb6d79c2be595886289846e064b8c4100f780d8adfcbb41e6ca67f4b1d682212f4673c2169f889a042049b31161ec3cebc3f399751124f01f9c
 DIST tempfile-3.1.0.crate 25823 BLAKE2B a34721369923771d5f9a2fc64adaff2bff41da97a0ce79e01aaedb8d6670867220c671c0d23f7a8a9c71b09c0559efe4e7c9bab1f7f9d890866be1de1ce050a9 SHA512 a87ee51c36a81a8a8eb8f091eb57926682f38b707f7f641332d8752170e6c139a656ae49c6861f51e07c2fab5c86cc9b2ac158f5d89c6bff15d18934dd4e7ba5
 DIST tempfile-3.3.0.crate 27578 BLAKE2B e98c5ed4c59b6ff411e89ad4eb529bbe15264d6744edca8675c89bfb4397fbbb8da60bbc582da24bf9953afd9bb17cdb22654d933468697e9fa9e9903e6a7c77 SHA512 ba6faafb2dd56d694efe424752099a2efb50316afc0a4db9fdb7620ae3f1a31dfbb2a7b41724878cb977fa11f7568a406bd3b6a4f7cfc0b88b86b2cc616b953e
+DIST tempfile-3.9.0.crate 32182 BLAKE2B 4e802990988aff3ab5173bd96dbd906651a8df46b2619e6a500a3b9e7f4a3cd01dc7ee977791343f7875afdc4793a845000bb363d8c1a6599aeb6b1efcce5d56 SHA512 04e06c966bfa7a1567e7185ebd5c2876b96e46e36af14931bf0eba63795cd20d1c3427b6709a4cab2a68b8d289fdabd5537a50e5407a76e3a9fa0dcc7d3ce6d7
+DIST termcolor-1.4.1.crate 18773 BLAKE2B 34676efbde8e242415857d6d40a287ae3459678d8222f5144faefb8c84d635686f640e79588d98635c8f25b7628ec6663a01b16e1e462705b5cba7e8b8e61f44 SHA512 b66aad157c4fa2985f764321d157dfb1f0325fd633811870db7919b5579bf7bc19fefe99e1c706cdfa67504c37dc2ca3d283e11d1bb516edcfaf1eb7747a778a
 DIST textwrap-0.11.0.crate 17322 BLAKE2B 257428908342774593bbd3528fcdae710712ff54e8a711393a24356d8ba0e16e466a4b20c05f942c48ca76b3b5b5aaa90ec202f782cad892caa8b71ccf124da6 SHA512 f5c0fe4f28ff1a3a0931e8e235b5157a45f67967985bcc752418c5ec3481fca44a8ae4800088889b37e8cd0533f53d3c456d5ffd19b767b3f83a87b49a2e209a
+DIST textwrap-0.16.0.crate 53722 BLAKE2B 44140aa2dfd5076005749449a56e920418e71e34cb92f1d697eb3f3e7f6fe87b0a3861c8a4050a4a62e03187b6cadc4495e4200bee52ee183541431c73e47209 SHA512 97ae8acece5663e1a6b08b827179e96d5ad0ee67d635888cc3d83454b52cf48fce97eb0eba374ba4747834099c74f43d66d9fec868e84be45369a42c1aaec2c3
 DIST tokio-1.15.0.crate 540198 BLAKE2B 1da03444dc29cc899679d06a31f395f433bf07014883814d86f495506eb8f6d66ea52caa52b47e09a65f7f2c8b2be6047eaa51ca9bf555d3cf73aef11c14c656 SHA512 a6c263beb37b22b19b7bff10891a53bbf56a49085eb1d6d12f35f52ac9aa6619d2c9a3f6d3ead2043d116013c0b5dc70164331e931b68bdd5a36273115ae06d3
 DIST tokio-1.24.1.crate 625490 BLAKE2B e83d992e08392136016d832a92a69cef0dcd19e2c66d87a21fb4f49fccd6ac973af70e60dd4487546762f2489bf2e2d3e0a02fee219505c94d0a69c90c0de803 SHA512 6b423a36ab8eb27ad05eb059833da5399c9d3e0a9e90c1d2b8263538764ac839d5fb61b2b515e9ebd1692b7defe84e0321e0b552091e488f1ec5b5e0117787c2
+DIST tokio-1.35.1.crate 744407 BLAKE2B a3fed316542c4275aaa5c5b16353ae7e15306c9c6e06b86035b43df3b2a223ee4dbd9e8adbaf5a2426513279b68249afae5162bd53e14a6736b71bb1c0d01167 SHA512 75c14b714341db3764d2fde645c6ffac6f4e32be83b3ccf6315f3240fed96b65c75b8a0936df6e04a0a45cec49b3a781b5b8001282c91704f6a19ce7d188675f
 DIST tokio-macros-1.7.0.crate 9261 BLAKE2B b22228dadc1e4158666a4102d582c2d15668f8451e6c4959640119408d6d712de66813fbb2c26ca692d7f935430b54fc14c276be7e11f869dd70e2115da4be99 SHA512 30c57950d4477a92043683fbc654e8cbc23e87a34276ec11e33ee094ef3cab1bd3e5b2574b3b65030e04ca937f9046d024ec50506ed4eec2ce9ef4d295e7e8cc
 DIST tokio-macros-1.8.2.crate 10071 BLAKE2B c35e8043195b61bdf3e863f2224c41e3fc5ae0b32b02e53c2bebd36ad9f486e573cdd0e15b7a49e640696edc050e0d8dbfb5b33f1d12887a8ce418edb80abc53 SHA512 753888eed2d7a39e616851918b707c7634d30a54d8d276414b17ce310a2a6fa586bdce4f29b4fbc23f175654caeaa4b0589e571e2a346d99e948297a80f24994
+DIST tokio-macros-2.2.0.crate 11520 BLAKE2B b688669f8bcb44967fe0d3db51fc5d5f86da3cd0c7eb7b5803feb250ea3444d134ecc7f79345f0b947cd3479a46659f3a158a04e0edaaa52deb8d343deac4761 SHA512 7e33fa62e0cf4b829638553a51f849242788d217264437444b3bf478fb40be26800d5cfd954b1bcdca1e5191b3c6c60879050f0f7e707461f7b090ae5025e0c6
 DIST toml-0.5.10.crate 55193 BLAKE2B e718f93b865c4e8d17e625a753776bc62a50f98d6f83e4323268d65547b6bedaa90bdfef8b0ab9ce42df62c5552939ff020402bee9aeeb7d883caf583438995a SHA512 0d438b1752b815445db647d7bceb620ba7e393a29dd5154f4f20e0357e7744c69e72ea3a797f8190bdbb72f413053621de7c8de88d30926a489526de440af2df
+DIST toml-0.5.11.crate 54910 BLAKE2B 9ecd5103b33ab47d4be23c897c7095ca381cb79bedcaac4918cddc36fc7cf5d34ab664da52c2273d935f04486e9325241d6b66785d50aac78453c219aab49e1e SHA512 eddb82aeb8fdeb5436579292c6f7a64a90a2c7bb54070beb437bc7890b99795d0505faa8d6451a99e8bcf440f78db8a1b273a697c8ad44275cc4163a9ee49317
 DIST toml-0.5.8.crate 54219 BLAKE2B b4f9f563e5ba4574d4f2dcbe244378a2e1e984bd9fbbbfa5a06bdd5f8b8d677394f0db9cb8696f6936c80a52caa86b1b3ebaf3885c53855af23f03d318785f19 SHA512 26b7901ee4b7cbb4cf8ea57d365a99ed05e0a76e73452e47d4bcb3b4eeb7bbd393c13eea9ea33dc13622942efcda39acdba9425b74b40c920c9f19673a1f2082
+DIST unicode-ident-1.0.12.crate 42168 BLAKE2B 4cede03c08758ccd6bf53a0d0057d7542dfdd0c93d342e89f3b90460be85518a9fd24958d8b1da2b5a09b5ddbee8a4263982194158e171c2bba3e394d88d6dac SHA512 bc1824e1e4452a40732fc69874d7e1a66f7803717a314790dcf48867eba34bc9441331ef031e386912e52c385645c25b6ed39d4f149973b5b97371b1b96b1920
 DIST unicode-ident-1.0.6.crate 42158 BLAKE2B 6e4ef61fcac69b4ccbf743a2c2f857a6ea9fcbac9b9890f5b7208cc0732c6892aa5889b3030e87c8c29ce4ce24ddb7adec6bcf47b7aefe9cb5d19f920f12cfbd SHA512 ee1dc78fe535f46bdaf3e19dd8dfc859bf3133d9271026cadf626a07ba586c39caca4e45d905156a6276cf852f9cebef196b2229c3ba4b5e2b26c956fd6cff86
 DIST unicode-width-0.1.10.crate 18968 BLAKE2B 6174e307fd3ee290d0a5d1d31233baaa5315cdb73f19b8580718e9f9eb04cfd3aeaeb474af1e50c4b9fecc6fc777937dedc527c9dc9ed14ccf42af099e591f31 SHA512 9836a8d489d18ea1ecfe1957ed6d5da7dce825e138cd1848aef093fa8d2eb83fcf01eabb1a2446df4f5ede4e67316e9e81b5d58b59d4e8c5d67870e8fa5dca3b
 DIST unicode-width-0.1.8.crate 16732 BLAKE2B 5aa7b87eef1322e4151a3fcf981ade311b8fa030527d7561815950e58d3f15156163dfe34da6a708c37dccc3f7652bf7fc2cd899fe8bb0118b67c4113ff3a2d2 SHA512 0abba6da6981a2451e01d93bbd47652c46eb6fb07cc0214f33259fb29945bfd5ee2b302e883ddca8f68e921635f222701b7310e7da2a5e225f854980d1e474b0
@@ -149,16 +209,28 @@ DIST wasi-0.11.0+wasi-snapshot-preview1.crate 28131 BLAKE2B fe501889f25d65e2d032
 DIST wasi-0.9.0+wasi-snapshot-preview1.crate 31521 BLAKE2B 716bdd2ec46d0bc9911c5e5e29fc783840559931b2563d8619675fc11da9527ddbe653a0f1ce0b782ee0c5f7a3131aba2b0867d415f003aa9c2389357569e7dc SHA512 dbe641f796ee3a5daafcaafc911ecc6dff170340f477c2df7a61fb4858a85aefc2637c9e61973ecce66a987aa8e08a736273a4aad3ef47eaf61ed4268dbf9c47
 DIST winapi-0.3.9.crate 1200382 BLAKE2B cb5799749ccd935ea2d7068d953cecf19f543d9db7dc16ad4584bb7005373ada34937a3ced7225544d8bc765da599911c7a3190efefb3a25b7c1bb7123b4f673 SHA512 ff8b7b78065f3d8999ec03c725a0460ebc059771bf071c7a3df3f0ecd733edf3b0a2450024d4e24e1aedddaecd9038ce1376c0d8bbf45132068cf45cf4a53a97
 DIST winapi-i686-pc-windows-gnu-0.4.0.crate 2918815 BLAKE2B 4d357e4d30f9552972170d65b9a5358b69c46a3e772fe05efc22f3d4ffc1caeeaad7aacdc7abd503a7ad0545f8bd7d22bf351dcb6df76f812fa4d45c34d65df0 SHA512 a672ccefd0730a8166fef1d4e39f9034d9ae426a3f5e28d1f4169fa5c5790767693f281d890e7804773b34acdb0ae1febac33cde8c50c0044a5a6152c7209ec2
+DIST winapi-util-0.1.6.crate 12234 BLAKE2B b8db8ec9d7ada5532a22a2d070320174c32ece1f48890e9b028708e194fe72a04287b11910dc2ddc7f9c9674a9d8d39449b3e100725e1f59e59e3047a7e3650b SHA512 b1c949f9bcd34c1949a9d3a7bde6ce62fcf3d2cb66df60af41fe67a9d1acb24e571cdd5ac721be9f1ee4b3af5ef5149b5724ad6e02b558e124ef2a4412d12db9
 DIST winapi-x86_64-pc-windows-gnu-0.4.0.crate 2947998 BLAKE2B 2ad1ea8b5fa07d544e910ccba043ae925269b76b26c9da356305b34b86741dd8b9aff0b9ffe3d562db4fcd7d7c46a11ce9e3168b782b1d89ae6881742b7ede82 SHA512 4a654af6a5d649dc87e00497245096b35a2894ae66f155cb62389902c3b93ddcc5cf7d0d8b9dd97b291d2d80bc686af2298e80abef6ac69883f4a54e79712513
 DIST windows-sys-0.42.0.crate 3006791 BLAKE2B 7a0962364ecc416cf0ae7e49cce1298a12d819003e488f6e77aff1a52710f00378638b6a05db5557a031e1b75659587657971ddc63eaab35495133762f99a7b2 SHA512 b07b119688f3e3ad234d36979947f34e8e19988fb62101afbe18ec8afc9c8a4261128939df8bbb849d5c5982422cb4c50dbcba70f2bf401fbb7c605df1b2b354
+DIST windows-sys-0.52.0.crate 2576877 BLAKE2B 69d6b560ccfc8f679e2678663ba606060d71fa28efa82c8aef8cceaa2c63b06f2052764d60163964f939649a26bbec6361ee4b094555e941fae92070db566980 SHA512 24ee0df246c2b456a4987a9124786a28acd358768cc7d1305bccd81bc5bb8822b81a03fb18d35174a520b911c6d9b685f81a34ab319fee13da3b985273584f03
+DIST windows-targets-0.52.0.crate 6229 BLAKE2B 4b1efdd32202f112d3782b586ce60667f5d3b6f97ccae0d7da833aee2ae81ceece88b5ef4126db2448c9019de3f77e4fe66ed4286bb6275d9a5e8ab74725b804 SHA512 0ea09552d89b802ec0d419b640fa02d0af7af602704a0e88ba10f81d123dee0c907460f6ec91224177ec9a948970abd7414740eb219148a4d66c269c2362740e
 DIST windows_aarch64_gnullvm-0.42.1.crate 362795 BLAKE2B 722b45789bcd1d973803b327d44072fbf9c904d448e29ae9e56d2f9d1a3e9b64e06883e4bf5ebf141f1e924235858fd1472e07a744cc5b16a0a3a4fc8ec8f6d4 SHA512 51eb9fa7ea441a9fef590c12576a8bbef74932d40fafde8f9e3a28f2734ce5aee6dd5fa478fb3847443241c8c392bb4abbc6014c71260bf924431779f7184f73
+DIST windows_aarch64_gnullvm-0.52.0.crate 430182 BLAKE2B f23370c62c4ab3fd885e3ee22e8ec2fb5a3a837a57044c1df3f9986dd4e7e9d0a44ec58be1648a41e1ea4d037afa3077f0f03de0204199a82fb8395731815a4a SHA512 b7c3fe0a2ad5149be0df48fc7a4d15879eb130bd9441c58c25fc71b8a91483f0b553fb1bf29a9302acd348e9083a547430a840b059b0cfe19867ecaffcae986f
 DIST windows_aarch64_msvc-0.42.1.crate 664655 BLAKE2B f4a060b802016a6d77a8ea6ac44c35dfec384acef9c45f932e2b6aca9d3ac48ae031f99e5b58f270d6020b8796e9dd06f7e8ffa7cc5610ea3f69181c2be7adc8 SHA512 f6412bae4b041201ef94e5a159ce90fd6b09816350204d4f573c1afdfb0a6d62d7887fbc2e416b40ec1d4478db521be492edf4703d87482d6d0006a51b827538
+DIST windows_aarch64_msvc-0.52.0.crate 821663 BLAKE2B e6f772858205f7cd871722136aec4d00daea4793ff9dcae53e6311e74526c46aa11c2b3df7a85e6c577757254cbfa5a713e68c694625ca274b64e7a1c5532c23 SHA512 8446bfe5b9fe538415762c8129ab3bf2fe45482e045bce367475747786602ad4ae1187c6e508dd9d7b6be81bfc8d430e0db9c624e35c7cc52e823023e46f5cf1
 DIST windows_i686_gnu-0.42.1.crate 733428 BLAKE2B c1ca24973aca06b255d9317735cca7a13f7f69293da52dad41df43a5cdf48aac3d40d8b6765cf564905fb71cb548308d757f01167efe7a61da7bd2e2a7080f0a SHA512 61c3271b07df1d4585c875d27cf1686c8f595dcbb79626e8d15ff47228f7b7a4556d3d994566ccceee0d6795a4c76767f85f4579282fc9eed731e04c7e193a57
+DIST windows_i686_gnu-0.52.0.crate 870285 BLAKE2B a7688062a128a1b1394b3978210334e4e2aaa10dce131457c4a11ce0cb3f551e7f4962d1ece1846d8e9526983ced0e0a3ee8c933858e9314b62e76381e086ef9 SHA512 fe993f5bb6e039c257be9b35337e0221f718d23866818bfd19c76aaae236aafc2de4bb5014fcdf919563b5901cdaa14a2136cd086eeed3c83e46a5d02f6aa77e
 DIST windows_i686_msvc-0.42.1.crate 722583 BLAKE2B e03978daa0ac95d7bd9f594b28360dab647a1fe525f0ae4b44e6842d93c5674d9f202e8bbca99a0d30ecf7d138af0c48eec8e69e08bf285db51e32bcf83a2c54 SHA512 8afa4f92cb7bd96d4fdbefbd8e7bcaa37dee52224d5d8b950c5a537d3bb805bf9781097b8bd44d96e8b62b1290e3a3020557502fa3b357a53df6fea36b318932
+DIST windows_i686_msvc-0.52.0.crate 888693 BLAKE2B 7a6e9d03e503c8f543e80a8c7bcf3f50cfa7eed462e487ae7b581746d7cc4d871b33e307110d3a3a75226d88e837f9452ac56bf3baf71b66cfab2626cc15558a SHA512 817ac796fd00bed51d80133ec873cf3d3d582ba41fec8a6f6407fbd7544f198e928aa5d710f70c13bbf74a1dde4c91c54e65eb9d3b7518a7f011ea42725eb671
 DIST windows_x86_64_gnu-0.42.1.crate 697614 BLAKE2B 3cef0a3da3ce142bbdf932dbb54eb6473070c5722c9ec791dc4077efe2d774d51f8b3d06b3321f8f21cc49764f44d54b3432ee7a0d9376925b422b197f5d557e SHA512 f4c16b587fe407dee1f39df029c52302a0fbd5f519816a8d974fe9c2f928043b14037c701c0f3c9cf2e5c765e82430fd4b71615fe63a66a88159f7b15506f892
+DIST windows_x86_64_gnu-0.52.0.crate 826213 BLAKE2B 3ca03285ef289fc844261142154e710e996c29940b1c0a7dc3016906ff6452fa50b24f8668fce0ca44bf169ab1228c217fece9f7bddac9ab8bdc54fddafaf8a8 SHA512 2d81af56ad0bc9536f6e066776642a546ce6c6d99551edc0603ffcafe6db15d5d5a32a642b204bbfadf34231daa3894ad7897a9c0c575c2b6bc1e3e58a9a3eb7
 DIST windows_x86_64_gnullvm-0.42.1.crate 362788 BLAKE2B fff81e63b86ad04ce22ad3e05ec4cc02c0b791384c93bafb50832f6db9cb7fd9301ad3845339a08dd8cadac1d59f3e8dc9d5f56d7a987989dbfc16b9131af67b SHA512 8cc988b5995a4726bb7518b7fccff528274ad9b2b0160fe247eb240f9ced10db95afe7bff91bfc5a08ebd8237b6821e4a4abad1ff9da45022f1ce7e7586bcf05
+DIST windows_x86_64_gnullvm-0.52.0.crate 430165 BLAKE2B af9345a1f6e0ed1392ca1534c68d23f3be0fbb6a42b3c5518cee14373e645038526da15e849d14abe45c53766a30c6c2042a626482ba4a05409f325eb6aa36b1 SHA512 e88af35fd1c694dc189783e5c81aafa61aeffbddce4d7130e1125d0ce3d932fafeb345990ffd98477c41b578b7f5090f4f9c0457b02146309b95549c9f8f44f0
 DIST windows_x86_64_msvc-0.42.1.crate 664606 BLAKE2B 6c460cfa392aad0d11add200d652a42ee1a60052570527c4e85405f765255375729d4e26287f5246dcad65fa89ccadea23c5135171b311e6da5027e33149c547 SHA512 a651b1a34f101125f929c1d1f5e933691c7a5c19d0bb0c501fb6812236d2771805428e3bd5e05be7d72715595f5fc9e7978dd7934e5d92e9b78a41c2ece695b2
+DIST windows_x86_64_msvc-0.52.0.crate 821600 BLAKE2B cc448b65f98fc0fc4949ae622b7020d2dae927ae45310649f6ef71809740eda9d3db0fc035676c201fd9ab9639e9e7f21e2e992b4c789542f12b419d2c752179 SHA512 3aaee31533a1a48a6ab5cd15b3cadfbd906a93a153e53919d0aa74e440d11e29830554e4e014c215f5b88a475bb733fa8ba4ce9d773d3e23a40ea9ad37ddd0a7
 DIST zeroize-1.5.0.crate 17017 BLAKE2B a729d12a0a97e59d80dd024fd351c434829dc2819d9c3179c6d0781d5d80dffac10bf431d6e36ed14444680ef6d3328ab1ea6c4077eb2c31cb6f077d3552ccaf SHA512 6b6d1c5f85111f0f83ee02c633effb0bad87bb8b334d3f4e13d8722cf9c4ff252fc15c73de044c33d11ff62cbf3d2b6d33834cf08830e5b9ce9c8c298442a05c
 DIST zeroize-1.5.7.crate 18861 BLAKE2B 5f203d91aae732b928e2acd02656a486f0f930b8daea96b927552f5790862489d83c7bd48b0c7c62a3273e7a04833a16149ce489847f17fbb037e88922d359a2 SHA512 e0688681bceba324d36ea4dc552791801dc93b5882d106b79dd317af99cb718b711899bfd09917a811d23096693448801e64f0651bd9eeae7895618821d88fa9
+DIST zeroize-1.7.0.crate 19039 BLAKE2B 2f94a5025f409bd2b96a456d2f78a34c6b05b5554abe7ef3fad2a55a8fcff8a6a1b971be660aa4c2954ab7d6e89bebc431036e349edef74711292f9f64b1dbae SHA512 9d31e3e76e8c861309a3579c21f6da5fd6b056c7d7a350427445a1a832e8827204804783f7f9b808acaa2148efef883d9078bf84943b1db55526bba5bf5a2756
 DIST zeroize_derive-1.3.1.crate 10268 BLAKE2B cfca89267374c562dc89dbddcad9bc889b33a489d2519fce69b74cbf95d7e8a6b29641a660635f77d303a5f785133caad59560e44b4973f2def52b610f364b9e SHA512 070619a664c404610cac48ad4a831e3f449a2b022c5e55c9f0ba3b19ecb0f737445ae5577f7cb9c314661efeb19801488b158961a9db0cf16e636c2df8758503
 DIST zeroize_derive-1.3.3.crate 10380 BLAKE2B 5ed1fd50f483e1eeec54584adb3d6e20f12987037edf859bd0ca1e9274c41be332edfd4a294d25a96ec811ab06299185148702f4317dbcf1c5e0a23e7e8116b0 SHA512 cfe53287c80866868ca435414efba32267f68b6b95dca9c11201365c9fc21444b1ca926fe8a2dd64c0978a8691e351108538bc7e1fc6f60feb83dde93f56b3c3
+DIST zeroize_derive-1.4.2.crate 11141 BLAKE2B a40add656369a3a40d5b5f3397a77a1e9f803d4b8ae5b7d51c9f2ebb332a289b3c1ea528655806a26998e081a1cc9f4b07828664542de8d8d2619faf079d25c5 SHA512 d6966b024ce5e265c93e7056659ccbb97bbf6baa30f759fd96dc4391a6487426637f61f0a2713b6160019d778cf7d8ff1f25bb33d6c4f4585b990baae418b226


^ permalink raw reply related	[flat|nested] 47+ messages in thread

end of thread, other threads:[~2024-04-28  7:24 UTC | newest]

Thread overview: 47+ messages (download: mbox.gz follow: Atom feed
-- links below jump to the message on this page --
2021-02-22 15:03 [gentoo-commits] repo/gentoo:master commit in: net-nds/389-ds-base/ Joonas Niilola
  -- strict thread matches above, loose matches on Subject: below --
2024-04-28  7:24 Arthur Zamarin
2023-01-30  9:04 Florian Schmaus
2023-01-29 18:50 Florian Schmaus
2022-04-20 17:02 Arthur Zamarin
2022-04-17 15:09 David Seifert
2022-03-23  0:14 Sam James
2022-03-18 17:07 Dennis Lamm
2022-03-18 17:07 Dennis Lamm
2022-03-18 17:07 Dennis Lamm
2022-03-18 17:07 Dennis Lamm
2022-02-18 23:04 Sam James
2022-02-18 13:53 Florian Schmaus
2022-02-18  8:31 Florian Schmaus
2022-02-18  8:31 Florian Schmaus
2021-09-24 16:29 Florian Schmaus
2021-09-13 20:30 David Seifert
2021-08-12  7:50 Joonas Niilola
2021-01-22  5:07 Sam James
2019-06-02 12:35 Jonas Stein
2018-08-01 18:20 Jonas Stein
2018-02-11 11:12 Michał Górny
2018-02-05 22:04 Patrice Clement
2018-02-05 21:52 Patrice Clement
2017-11-10  0:40 Jonas Stein
2017-11-10  0:09 Jonas Stein
2017-11-10  0:00 Jonas Stein
2017-11-09 23:50 Jonas Stein
2017-08-14 21:41 Patrice Clement
2017-05-14 22:04 Patrice Clement
2017-05-14 22:04 Patrice Clement
2017-05-14 22:04 Patrice Clement
2017-01-15  3:12 Göktürk Yüksek
2016-11-28  4:48 Mike Gilbert
2016-11-28  4:48 Mike Gilbert
2016-06-14  4:38 Göktürk Yüksek
2016-06-14  4:38 Göktürk Yüksek
2016-06-10 16:59 Patrice Clement
2016-06-10 16:59 Patrice Clement
2016-04-01  6:25 Ian Delaney
2016-03-01  4:29 Ian Delaney
2016-02-17  0:44 Ian Delaney
2016-02-17  0:44 Ian Delaney
2016-02-16  5:42 Ian Delaney
2016-02-16  5:42 Ian Delaney
2016-02-05  7:03 NP Hardass
2016-01-29 11:01 Patrice Clement

This is a public inbox, see mirroring instructions
for how to clone and mirror all data and code used for this inbox