From nobody Wed Oct 11 13:00:12 2023 X-Original-To: dev-commits-ports-all@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4S5CY83D6yz4xM21; Wed, 11 Oct 2023 13:00:12 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4S5CY82l3Vz4bxL; Wed, 11 Oct 2023 13:00:12 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1697029212; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=xK92q8BEAyPiK07632AFjOpcVMeT5dU/dvZLFbuMjao=; b=fYdlxr4FPPnNXpVcW//DtV3BEpRLwwanXJGqwlXUOWIpk5aLscJLH+ngmpbRyK8EydkpuM 12uWTr+cKjCBflhHHy/MGRr8RhUWZIjDzaORhq2PUCjY/+ov3bmUOaA6mgnhNvC52jx2Zs hSJgX4uJmNZprBWRzDG30Sc5tX2VcQcDs9Ozl3EFjC/f5hJ/gsxWo1zDO6KueEGDtXZ+RY p0B6aqW08cUQHTvl0SmG69aXFM2iUhNSdSdOgftbymCypVfw3tO5Vbljl2YZlpsA8cxf3T I0trCdPtQbuKQW4xg1wpPxFxu7FK1m5HGGodXTw8FIZmJF6G+Lxxma++v3Yk1w== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1697029212; a=rsa-sha256; cv=none; b=TJdkK86YqoyY8dlnZIJ5CV+19xWhOLf2xUHBDuZ93DeFca+6VxEpRKzVMz7X7mVFJlHAi7 FAtWGK52foAkvLzWKazfbkbl8L6DELdWJ7MycQ5GbW+DxBvDqM4HnxDD6EFZNcdK8yFXB8 NLsBWAsIKoc8IkjbiOvrM9f7yc7k98fdpLQV279uGQQhxcUnC2lLcSauEWksKudmstg5xj h1oJsxBMuCXl8lhzVh10XlV1J9qCMUXljR5vzQRbGxOjnIQK6JTdoA+pE+2fW56BOEhytb vvb1WGSHFQcnFBb+feTNHjWzejI5DBABXdhMQPYG/cO2D6YYTy4/ZEOU9fSr2A== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1697029212; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=xK92q8BEAyPiK07632AFjOpcVMeT5dU/dvZLFbuMjao=; b=JJ58+Bbt0gO2ZlCUm9IWe+gOcqMTfGABzBHmu6WsH8Wjh5Ll7iZOIJvyXKihNfiSJyhA1+ yNtUHAeWVpHBKQOwjD30jJ3e5MoOJM8p4KXgWMzchYWHRd6rNdg3mHNaoYfmGrR/jt45+k GI4/RzsK5GAXgvz1cDwERsLvjmzYtzde+D3LSgtH/TuEAzpxOlnfrKqMpRywSZ+TB8dniK H6ZgBoPX3ZDHdKhEiiwVVuXD97mnRtQkimtTAoPXUZHNctXJGodd/M1BRd9GrzEWf6OP52 BUGDcZG7gkKbjxEfN0MHG7U+vfBSsRHRCBeP8oOdP4HGdNCAYRCosntj5aS2gg== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4S5CY81qr9z70P; Wed, 11 Oct 2023 13:00:12 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.17.1/8.17.1) with ESMTP id 39BD0C3C043705; Wed, 11 Oct 2023 13:00:12 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.17.1/8.17.1/Submit) id 39BD0CIW043691; Wed, 11 Oct 2023 13:00:12 GMT (envelope-from git) Date: Wed, 11 Oct 2023 13:00:12 GMT Message-Id: <202310111300.39BD0CIW043691@gitrepo.freebsd.org> To: ports-committers@FreeBSD.org, dev-commits-ports-all@FreeBSD.org, dev-commits-ports-main@FreeBSD.org From: Po-Chuan Hsieh Subject: git: a338d84331da - main - devel/py-y-py: Update to 0.6.2 List-Id: Commit messages for all branches of the ports repository List-Archive: https://lists.freebsd.org/archives/dev-commits-ports-all List-Help: List-Post: List-Subscribe: List-Unsubscribe: Sender: owner-dev-commits-ports-all@freebsd.org X-BeenThere: dev-commits-ports-all@freebsd.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: sunpoet X-Git-Repository: ports X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: a338d84331da14a5a67746f9522884ba70f28c58 Auto-Submitted: auto-generated The branch main has been updated by sunpoet: URL: https://cgit.FreeBSD.org/ports/commit/?id=a338d84331da14a5a67746f9522884ba70f28c58 commit a338d84331da14a5a67746f9522884ba70f28c58 Author: Po-Chuan Hsieh AuthorDate: 2023-10-11 12:58:04 +0000 Commit: Po-Chuan Hsieh CommitDate: 2023-10-11 12:58:04 +0000 devel/py-y-py: Update to 0.6.2 - Update WWW Changes: https://github.com/y-crdt/ypy/releases --- devel/py-y-py/Makefile | 8 +- devel/py-y-py/Makefile.crates | 73 +++++++-------- devel/py-y-py/distinfo | 152 ++++++++++++++++--------------- devel/py-y-py/files/patch-pyproject.toml | 9 -- 4 files changed, 118 insertions(+), 124 deletions(-) diff --git a/devel/py-y-py/Makefile b/devel/py-y-py/Makefile index 8433b7367131..6c0122cc5c86 100644 --- a/devel/py-y-py/Makefile +++ b/devel/py-y-py/Makefile @@ -1,6 +1,5 @@ PORTNAME= y-py -PORTVERSION= 0.6.0 -PORTREVISION= 4 +PORTVERSION= 0.6.2 CATEGORIES= devel python MASTER_SITES= PYPI PKGNAMEPREFIX= ${PYTHON_PKGNAMEPREFIX} @@ -8,12 +7,13 @@ DISTFILES= y_py-${PORTVERSION}${EXTRACT_SUFX} MAINTAINER= sunpoet@FreeBSD.org COMMENT= Python bindings for the Y-CRDT built from yrs (Rust) -WWW= https://github.com/y-crdt/ypy +WWW= https://ypy.readthedocs.io/en/latest/ \ + https://github.com/y-crdt/ypy LICENSE= MIT LICENSE_FILE= ${WRKSRC}/LICENSE -BUILD_DEPENDS= ${PYTHON_PKGNAMEPREFIX}maturin>=0.14:devel/py-maturin@${PY_FLAVOR} +BUILD_DEPENDS= ${PYTHON_PKGNAMEPREFIX}maturin>=1.2.3<2:devel/py-maturin@${PY_FLAVOR} USES= cargo python USE_PYTHON= autoplist concurrent pep517 diff --git a/devel/py-y-py/Makefile.crates b/devel/py-y-py/Makefile.crates index b25a92efece6..acf48080d574 100644 --- a/devel/py-y-py/Makefile.crates +++ b/devel/py-y-py/Makefile.crates @@ -1,52 +1,53 @@ CARGO_CRATES= autocfg-1.1.0 \ bitflags-1.3.2 \ - bumpalo-3.12.0 \ + bumpalo-3.14.0 \ cfg-if-1.0.0 \ getrandom-0.1.16 \ indoc-1.0.9 \ - js-sys-0.3.61 \ + js-sys-0.3.64 \ lib0-0.12.2 \ - libc-0.2.139 \ - lock_api-0.4.9 \ - log-0.4.17 \ - once_cell-1.17.1 \ + libc-0.2.148 \ + lock_api-0.4.10 \ + log-0.4.20 \ + memoffset-0.9.0 \ + once_cell-1.18.0 \ parking_lot-0.12.1 \ - parking_lot_core-0.9.7 \ + parking_lot_core-0.9.8 \ ppv-lite86-0.2.17 \ - proc-macro2-1.0.51 \ - pyo3-0.16.6 \ - pyo3-build-config-0.16.6 \ - pyo3-ffi-0.16.6 \ - pyo3-macros-0.16.6 \ - pyo3-macros-backend-0.16.6 \ - quote-1.0.23 \ + proc-macro2-1.0.67 \ + pyo3-0.19.2 \ + pyo3-build-config-0.19.2 \ + pyo3-ffi-0.19.2 \ + pyo3-macros-0.19.2 \ + pyo3-macros-backend-0.19.2 \ + quote-1.0.33 \ rand-0.7.3 \ rand_chacha-0.2.2 \ rand_core-0.5.1 \ rand_hc-0.2.0 \ - redox_syscall-0.2.16 \ - scopeguard-1.1.0 \ + redox_syscall-0.3.5 \ + scopeguard-1.2.0 \ smallstr-0.2.0 \ - smallvec-1.10.0 \ - syn-1.0.107 \ - target-lexicon-0.12.6 \ - thiserror-1.0.38 \ - thiserror-impl-1.0.38 \ - unicode-ident-1.0.6 \ + smallvec-1.11.1 \ + syn-1.0.109 \ + syn-2.0.37 \ + target-lexicon-0.12.11 \ + thiserror-1.0.49 \ + thiserror-impl-1.0.49 \ + unicode-ident-1.0.12 \ unindent-0.1.11 \ wasi-0.9.0+wasi-snapshot-preview1 \ - wasm-bindgen-0.2.84 \ - wasm-bindgen-backend-0.2.84 \ - wasm-bindgen-macro-0.2.84 \ - wasm-bindgen-macro-support-0.2.84 \ - wasm-bindgen-shared-0.2.84 \ - windows-sys-0.45.0 \ - windows-targets-0.42.1 \ - windows_aarch64_gnullvm-0.42.1 \ - windows_aarch64_msvc-0.42.1 \ - windows_i686_gnu-0.42.1 \ - windows_i686_msvc-0.42.1 \ - windows_x86_64_gnu-0.42.1 \ - windows_x86_64_gnullvm-0.42.1 \ - windows_x86_64_msvc-0.42.1 \ + wasm-bindgen-0.2.87 \ + wasm-bindgen-backend-0.2.87 \ + wasm-bindgen-macro-0.2.87 \ + wasm-bindgen-macro-support-0.2.87 \ + wasm-bindgen-shared-0.2.87 \ + windows-targets-0.48.5 \ + windows_aarch64_gnullvm-0.48.5 \ + windows_aarch64_msvc-0.48.5 \ + windows_i686_gnu-0.48.5 \ + windows_i686_msvc-0.48.5 \ + windows_x86_64_gnu-0.48.5 \ + windows_x86_64_gnullvm-0.48.5 \ + windows_x86_64_msvc-0.48.5 \ yrs-0.12.2 diff --git a/devel/py-y-py/distinfo b/devel/py-y-py/distinfo index 751139de24f7..74adc1cb3a9c 100644 --- a/devel/py-y-py/distinfo +++ b/devel/py-y-py/distinfo @@ -1,50 +1,52 @@ -TIMESTAMP = 1679498768 -SHA256 (y_py-0.6.0.tar.gz) = 46836169f7dc2957df8513cfe4bc2009175b3a473e630af421a8e75ee1c48f98 -SIZE (y_py-0.6.0.tar.gz) = 52897 +TIMESTAMP = 1696904140 +SHA256 (y_py-0.6.2.tar.gz) = 4757a82a50406a0b3a333aa0122019a331bd6f16e49fed67dca423f928b3fd4d +SIZE (y_py-0.6.2.tar.gz) = 53013 SHA256 (rust/crates/autocfg-1.1.0.crate) = d468802bab17cbc0cc575e9b053f41e72aa36bfa6b7f55e3529ffa43161b97fa SIZE (rust/crates/autocfg-1.1.0.crate) = 13272 SHA256 (rust/crates/bitflags-1.3.2.crate) = bef38d45163c2f1dde094a7dfd33ccf595c92905c8f8f4fdc18d06fb1037718a SIZE (rust/crates/bitflags-1.3.2.crate) = 23021 -SHA256 (rust/crates/bumpalo-3.12.0.crate) = 0d261e256854913907f67ed06efbc3338dfe6179796deefc1ff763fc1aee5535 -SIZE (rust/crates/bumpalo-3.12.0.crate) = 81604 +SHA256 (rust/crates/bumpalo-3.14.0.crate) = 7f30e7476521f6f8af1a1c4c0b8cc94f0bee37d91763d0ca2665f299b6cd8aec +SIZE (rust/crates/bumpalo-3.14.0.crate) = 82400 SHA256 (rust/crates/cfg-if-1.0.0.crate) = baf1de4339761588bc0619e3cbc0120ee582ebb74b53b4efbf79117bd2da40fd SIZE (rust/crates/cfg-if-1.0.0.crate) = 7934 SHA256 (rust/crates/getrandom-0.1.16.crate) = 8fc3cb4d91f53b50155bdcfd23f6a4c39ae1969c2ae85982b135750cccaf5fce SIZE (rust/crates/getrandom-0.1.16.crate) = 25077 SHA256 (rust/crates/indoc-1.0.9.crate) = bfa799dd5ed20a7e349f3b4639aa80d74549c81716d9ec4f994c9b5815598306 SIZE (rust/crates/indoc-1.0.9.crate) = 13475 -SHA256 (rust/crates/js-sys-0.3.61.crate) = 445dde2150c55e483f3d8416706b97ec8e8237c307e5b7b4b8dd15e6af2a0730 -SIZE (rust/crates/js-sys-0.3.61.crate) = 80158 +SHA256 (rust/crates/js-sys-0.3.64.crate) = c5f195fe497f702db0f318b07fdd68edb16955aed830df8363d837542f8f935a +SIZE (rust/crates/js-sys-0.3.64.crate) = 80313 SHA256 (rust/crates/lib0-0.12.2.crate) = 988e5aa573db0f1f3fe56b635484cd96a880afd102404250e4703738cda66c6b SIZE (rust/crates/lib0-0.12.2.crate) = 19829 -SHA256 (rust/crates/libc-0.2.139.crate) = 201de327520df007757c1f0adce6e827fe8562fbc28bfd9c15571c66ca1f5f79 -SIZE (rust/crates/libc-0.2.139.crate) = 638983 -SHA256 (rust/crates/lock_api-0.4.9.crate) = 435011366fe56583b16cf956f9df0095b405b82d76425bc8981c0e22e60ec4df -SIZE (rust/crates/lock_api-0.4.9.crate) = 25685 -SHA256 (rust/crates/log-0.4.17.crate) = abb12e687cfb44aa40f41fc3978ef76448f9b6038cad6aef4259d3c095a2382e -SIZE (rust/crates/log-0.4.17.crate) = 38028 -SHA256 (rust/crates/once_cell-1.17.1.crate) = b7e5500299e16ebb147ae15a00a942af264cf3688f47923b8fc2cd5858f23ad3 -SIZE (rust/crates/once_cell-1.17.1.crate) = 32856 +SHA256 (rust/crates/libc-0.2.148.crate) = 9cdc71e17332e86d2e1d38c1f99edcb6288ee11b815fb1a4b049eaa2114d369b +SIZE (rust/crates/libc-0.2.148.crate) = 690988 +SHA256 (rust/crates/lock_api-0.4.10.crate) = c1cc9717a20b1bb222f333e6a92fd32f7d8a18ddc5a3191a11af45dcbf4dcd16 +SIZE (rust/crates/lock_api-0.4.10.crate) = 26713 +SHA256 (rust/crates/log-0.4.20.crate) = b5e6163cb8c49088c2c36f57875e58ccd8c87c7427f7fbd50ea6710b2f3f2e8f +SIZE (rust/crates/log-0.4.20.crate) = 38307 +SHA256 (rust/crates/memoffset-0.9.0.crate) = 5a634b1c61a95585bd15607c6ab0c4e5b226e695ff2800ba0cdccddf208c406c +SIZE (rust/crates/memoffset-0.9.0.crate) = 9033 +SHA256 (rust/crates/once_cell-1.18.0.crate) = dd8b5dd2ae5ed71462c540258bedcb51965123ad7e7ccf4b9a8cafaa4a63576d +SIZE (rust/crates/once_cell-1.18.0.crate) = 32969 SHA256 (rust/crates/parking_lot-0.12.1.crate) = 3742b2c103b9f06bc9fff0a37ff4912935851bee6d36f3c02bcc755bcfec228f SIZE (rust/crates/parking_lot-0.12.1.crate) = 40967 -SHA256 (rust/crates/parking_lot_core-0.9.7.crate) = 9069cbb9f99e3a5083476ccb29ceb1de18b9118cafa53e90c9551235de2b9521 -SIZE (rust/crates/parking_lot_core-0.9.7.crate) = 32412 +SHA256 (rust/crates/parking_lot_core-0.9.8.crate) = 93f00c865fe7cabf650081affecd3871070f26767e7b2070a3ffae14c654b447 +SIZE (rust/crates/parking_lot_core-0.9.8.crate) = 32383 SHA256 (rust/crates/ppv-lite86-0.2.17.crate) = 5b40af805b3121feab8a3c29f04d8ad262fa8e0561883e7653e024ae4479e6de SIZE (rust/crates/ppv-lite86-0.2.17.crate) = 22242 -SHA256 (rust/crates/proc-macro2-1.0.51.crate) = 5d727cae5b39d21da60fa540906919ad737832fe0b1c165da3a34d6548c849d6 -SIZE (rust/crates/proc-macro2-1.0.51.crate) = 41804 -SHA256 (rust/crates/pyo3-0.16.6.crate) = 0220c44442c9b239dd4357aa856ac468a4f5e1f0df19ddb89b2522952eb4c6ca -SIZE (rust/crates/pyo3-0.16.6.crate) = 364587 -SHA256 (rust/crates/pyo3-build-config-0.16.6.crate) = 9c819d397859445928609d0ec5afc2da5204e0d0f73d6bf9e153b04e83c9cdc2 -SIZE (rust/crates/pyo3-build-config-0.16.6.crate) = 28891 -SHA256 (rust/crates/pyo3-ffi-0.16.6.crate) = ca882703ab55f54702d7bfe1189b41b0af10272389f04cae38fe4cd56c65f75f -SIZE (rust/crates/pyo3-ffi-0.16.6.crate) = 60756 -SHA256 (rust/crates/pyo3-macros-0.16.6.crate) = 568749402955ad7be7bad9a09b8593851cd36e549ac90bfd44079cea500f3f21 -SIZE (rust/crates/pyo3-macros-0.16.6.crate) = 8453 -SHA256 (rust/crates/pyo3-macros-backend-0.16.6.crate) = 611f64e82d98f447787e82b8e7b0ebc681e1eb78fc1252668b2c605ffb4e1eb8 -SIZE (rust/crates/pyo3-macros-backend-0.16.6.crate) = 49252 -SHA256 (rust/crates/quote-1.0.23.crate) = 8856d8364d252a14d474036ea1358d63c9e6965c8e5c1885c18f73d70bff9c7b -SIZE (rust/crates/quote-1.0.23.crate) = 28058 +SHA256 (rust/crates/proc-macro2-1.0.67.crate) = 3d433d9f1a3e8c1263d9456598b16fec66f4acc9a74dacffd35c7bb09b3a1328 +SIZE (rust/crates/proc-macro2-1.0.67.crate) = 43683 +SHA256 (rust/crates/pyo3-0.19.2.crate) = e681a6cfdc4adcc93b4d3cf993749a4552018ee0a9b65fc0ccfad74352c72a38 +SIZE (rust/crates/pyo3-0.19.2.crate) = 418228 +SHA256 (rust/crates/pyo3-build-config-0.19.2.crate) = 076c73d0bc438f7a4ef6fdd0c3bb4732149136abd952b110ac93e4edb13a6ba5 +SIZE (rust/crates/pyo3-build-config-0.19.2.crate) = 29206 +SHA256 (rust/crates/pyo3-ffi-0.19.2.crate) = e53cee42e77ebe256066ba8aa77eff722b3bb91f3419177cf4cd0f304d3284d9 +SIZE (rust/crates/pyo3-ffi-0.19.2.crate) = 66500 +SHA256 (rust/crates/pyo3-macros-0.19.2.crate) = dfeb4c99597e136528c6dd7d5e3de5434d1ceaf487436a3f03b2d56b6fc9efd1 +SIZE (rust/crates/pyo3-macros-0.19.2.crate) = 7173 +SHA256 (rust/crates/pyo3-macros-backend-0.19.2.crate) = 947dc12175c254889edc0c02e399476c2f652b4b9ebd123aa655c224de259536 +SIZE (rust/crates/pyo3-macros-backend-0.19.2.crate) = 49962 +SHA256 (rust/crates/quote-1.0.33.crate) = 5267fca4496028628a95160fc423a33e8b2e6af8a5302579e322e4b520293cae +SIZE (rust/crates/quote-1.0.33.crate) = 28090 SHA256 (rust/crates/rand-0.7.3.crate) = 6a6b1679d49b24bbfe0c803429aa1874472f50d9b363131f0e89fc356b544d03 SIZE (rust/crates/rand-0.7.3.crate) = 112246 SHA256 (rust/crates/rand_chacha-0.2.2.crate) = f4c8ed856279c9737206bf725bf36935d8666ead7aa69b52be55af369d193402 @@ -53,55 +55,55 @@ SHA256 (rust/crates/rand_core-0.5.1.crate) = 90bde5296fc891b0cef12a6d03ddccc162c SIZE (rust/crates/rand_core-0.5.1.crate) = 21116 SHA256 (rust/crates/rand_hc-0.2.0.crate) = ca3129af7b92a17112d59ad498c6f81eaf463253766b90396d39ea7a39d6613c SIZE (rust/crates/rand_hc-0.2.0.crate) = 11670 -SHA256 (rust/crates/redox_syscall-0.2.16.crate) = fb5a58c1855b4b6819d59012155603f0b22ad30cad752600aadfcb695265519a -SIZE (rust/crates/redox_syscall-0.2.16.crate) = 24012 -SHA256 (rust/crates/scopeguard-1.1.0.crate) = d29ab0c6d3fc0ee92fe66e2d99f700eab17a8d57d1c1d3b748380fb20baa78cd -SIZE (rust/crates/scopeguard-1.1.0.crate) = 11470 +SHA256 (rust/crates/redox_syscall-0.3.5.crate) = 567664f262709473930a4bf9e51bf2ebf3348f2e748ccc50dea20646858f8f29 +SIZE (rust/crates/redox_syscall-0.3.5.crate) = 23404 +SHA256 (rust/crates/scopeguard-1.2.0.crate) = 94143f37725109f92c262ed2cf5e59bce7498c01bcc1502d7b9afe439a4e9f49 +SIZE (rust/crates/scopeguard-1.2.0.crate) = 11619 SHA256 (rust/crates/smallstr-0.2.0.crate) = 1e922794d168678729ffc7e07182721a14219c65814e66e91b839a272fe5ae4f SIZE (rust/crates/smallstr-0.2.0.crate) = 7521 -SHA256 (rust/crates/smallvec-1.10.0.crate) = a507befe795404456341dfab10cef66ead4c041f62b8b11bbb92bffe5d0953e0 -SIZE (rust/crates/smallvec-1.10.0.crate) = 31564 -SHA256 (rust/crates/syn-1.0.107.crate) = 1f4064b5b16e03ae50984a5a8ed5d4f8803e6bc1fd170a3cda91a1be4b18e3f5 -SIZE (rust/crates/syn-1.0.107.crate) = 237539 -SHA256 (rust/crates/target-lexicon-0.12.6.crate) = 8ae9980cab1db3fceee2f6c6f643d5d8de2997c58ee8d25fb0cc8a9e9e7348e5 -SIZE (rust/crates/target-lexicon-0.12.6.crate) = 24357 -SHA256 (rust/crates/thiserror-1.0.38.crate) = 6a9cd18aa97d5c45c6603caea1da6628790b37f7a34b6ca89522331c5180fed0 -SIZE (rust/crates/thiserror-1.0.38.crate) = 18947 -SHA256 (rust/crates/thiserror-impl-1.0.38.crate) = 1fb327af4685e4d03fa8cbcf1716380da910eeb2bb8be417e7f9fd3fb164f36f -SIZE (rust/crates/thiserror-impl-1.0.38.crate) = 15429 -SHA256 (rust/crates/unicode-ident-1.0.6.crate) = 84a22b9f218b40614adcb3f4ff08b703773ad44fa9423e4e0d346d5db86e4ebc -SIZE (rust/crates/unicode-ident-1.0.6.crate) = 42158 +SHA256 (rust/crates/smallvec-1.11.1.crate) = 942b4a808e05215192e39f4ab80813e599068285906cc91aa64f923db842bd5a +SIZE (rust/crates/smallvec-1.11.1.crate) = 34831 +SHA256 (rust/crates/syn-1.0.109.crate) = 72b64191b275b66ffe2469e8af2c1cfe3bafa67b529ead792a6d0160888b4237 +SIZE (rust/crates/syn-1.0.109.crate) = 237611 +SHA256 (rust/crates/syn-2.0.37.crate) = 7303ef2c05cd654186cb250d29049a24840ca25d2747c25c0381c8d9e2f582e8 +SIZE (rust/crates/syn-2.0.37.crate) = 243250 +SHA256 (rust/crates/target-lexicon-0.12.11.crate) = 9d0e916b1148c8e263850e1ebcbd046f333e0683c724876bb0da63ea4373dc8a +SIZE (rust/crates/target-lexicon-0.12.11.crate) = 24594 +SHA256 (rust/crates/thiserror-1.0.49.crate) = 1177e8c6d7ede7afde3585fd2513e611227efd6481bd78d2e82ba1ce16557ed4 +SIZE (rust/crates/thiserror-1.0.49.crate) = 18912 +SHA256 (rust/crates/thiserror-impl-1.0.49.crate) = 10712f02019e9288794769fba95cd6847df9874d49d871d062172f9dd41bc4cc +SIZE (rust/crates/thiserror-impl-1.0.49.crate) = 15101 +SHA256 (rust/crates/unicode-ident-1.0.12.crate) = 3354b9ac3fae1ff6755cb6db53683adb661634f67557942dea4facebec0fee4b +SIZE (rust/crates/unicode-ident-1.0.12.crate) = 42168 SHA256 (rust/crates/unindent-0.1.11.crate) = e1766d682d402817b5ac4490b3c3002d91dfa0d22812f341609f97b08757359c SIZE (rust/crates/unindent-0.1.11.crate) = 7700 SHA256 (rust/crates/wasi-0.9.0+wasi-snapshot-preview1.crate) = cccddf32554fecc6acb585f82a32a72e28b48f8c4c1883ddfeeeaa96f7d8e519 SIZE (rust/crates/wasi-0.9.0+wasi-snapshot-preview1.crate) = 31521 -SHA256 (rust/crates/wasm-bindgen-0.2.84.crate) = 31f8dcbc21f30d9b8f2ea926ecb58f6b91192c17e9d33594b3df58b2007ca53b -SIZE (rust/crates/wasm-bindgen-0.2.84.crate) = 172947 -SHA256 (rust/crates/wasm-bindgen-backend-0.2.84.crate) = 95ce90fd5bcc06af55a641a86428ee4229e44e07033963a2290a8e241607ccb9 -SIZE (rust/crates/wasm-bindgen-backend-0.2.84.crate) = 26344 -SHA256 (rust/crates/wasm-bindgen-macro-0.2.84.crate) = 4c21f77c0bedc37fd5dc21f897894a5ca01e7bb159884559461862ae90c0b4c5 -SIZE (rust/crates/wasm-bindgen-macro-0.2.84.crate) = 12857 -SHA256 (rust/crates/wasm-bindgen-macro-support-0.2.84.crate) = 2aff81306fcac3c7515ad4e177f521b5c9a15f2b08f4e32d823066102f35a5f6 -SIZE (rust/crates/wasm-bindgen-macro-support-0.2.84.crate) = 19076 -SHA256 (rust/crates/wasm-bindgen-shared-0.2.84.crate) = 0046fef7e28c3804e5e38bfa31ea2a0f73905319b677e57ebe37e49358989b5d -SIZE (rust/crates/wasm-bindgen-shared-0.2.84.crate) = 7219 -SHA256 (rust/crates/windows-sys-0.45.0.crate) = 75283be5efb2831d37ea142365f009c02ec203cd29a3ebecbc093d52315b66d0 -SIZE (rust/crates/windows-sys-0.45.0.crate) = 2568659 -SHA256 (rust/crates/windows-targets-0.42.1.crate) = 8e2522491fbfcd58cc84d47aeb2958948c4b8982e9a2d8a2a35bbaed431390e7 -SIZE (rust/crates/windows-targets-0.42.1.crate) = 5524 -SHA256 (rust/crates/windows_aarch64_gnullvm-0.42.1.crate) = 8c9864e83243fdec7fc9c5444389dcbbfd258f745e7853198f365e3c4968a608 -SIZE (rust/crates/windows_aarch64_gnullvm-0.42.1.crate) = 362795 -SHA256 (rust/crates/windows_aarch64_msvc-0.42.1.crate) = 4c8b1b673ffc16c47a9ff48570a9d85e25d265735c503681332589af6253c6c7 -SIZE (rust/crates/windows_aarch64_msvc-0.42.1.crate) = 664655 -SHA256 (rust/crates/windows_i686_gnu-0.42.1.crate) = de3887528ad530ba7bdbb1faa8275ec7a1155a45ffa57c37993960277145d640 -SIZE (rust/crates/windows_i686_gnu-0.42.1.crate) = 733428 -SHA256 (rust/crates/windows_i686_msvc-0.42.1.crate) = bf4d1122317eddd6ff351aa852118a2418ad4214e6613a50e0191f7004372605 -SIZE (rust/crates/windows_i686_msvc-0.42.1.crate) = 722583 -SHA256 (rust/crates/windows_x86_64_gnu-0.42.1.crate) = c1040f221285e17ebccbc2591ffdc2d44ee1f9186324dd3e84e99ac68d699c45 -SIZE (rust/crates/windows_x86_64_gnu-0.42.1.crate) = 697614 -SHA256 (rust/crates/windows_x86_64_gnullvm-0.42.1.crate) = 628bfdf232daa22b0d64fdb62b09fcc36bb01f05a3939e20ab73aaf9470d0463 -SIZE (rust/crates/windows_x86_64_gnullvm-0.42.1.crate) = 362788 -SHA256 (rust/crates/windows_x86_64_msvc-0.42.1.crate) = 447660ad36a13288b1db4d4248e857b510e8c3a225c822ba4fb748c0aafecffd -SIZE (rust/crates/windows_x86_64_msvc-0.42.1.crate) = 664606 +SHA256 (rust/crates/wasm-bindgen-0.2.87.crate) = 7706a72ab36d8cb1f80ffbf0e071533974a60d0a308d01a5d0375bf60499a342 +SIZE (rust/crates/wasm-bindgen-0.2.87.crate) = 175052 +SHA256 (rust/crates/wasm-bindgen-backend-0.2.87.crate) = 5ef2b6d3c510e9625e5fe6f509ab07d66a760f0885d858736483c32ed7809abd +SIZE (rust/crates/wasm-bindgen-backend-0.2.87.crate) = 26821 +SHA256 (rust/crates/wasm-bindgen-macro-0.2.87.crate) = dee495e55982a3bd48105a7b947fd2a9b4a8ae3010041b9e0faab3f9cd028f1d +SIZE (rust/crates/wasm-bindgen-macro-0.2.87.crate) = 13897 +SHA256 (rust/crates/wasm-bindgen-macro-support-0.2.87.crate) = 54681b18a46765f095758388f2d0cf16eb8d4169b639ab575a8f5693af210c7b +SIZE (rust/crates/wasm-bindgen-macro-support-0.2.87.crate) = 20006 +SHA256 (rust/crates/wasm-bindgen-shared-0.2.87.crate) = ca6ad05a4870b2bf5fe995117d3728437bd27d7cd5f06f13c17443ef369775a1 +SIZE (rust/crates/wasm-bindgen-shared-0.2.87.crate) = 7248 +SHA256 (rust/crates/windows-targets-0.48.5.crate) = 9a2fa6e2155d7247be68c096456083145c183cbbbc2764150dda45a87197940c +SIZE (rust/crates/windows-targets-0.48.5.crate) = 6904 +SHA256 (rust/crates/windows_aarch64_gnullvm-0.48.5.crate) = 2b38e32f0abccf9987a4e3079dfb67dcd799fb61361e53e2882c3cbaf0d905d8 +SIZE (rust/crates/windows_aarch64_gnullvm-0.48.5.crate) = 418492 +SHA256 (rust/crates/windows_aarch64_msvc-0.48.5.crate) = dc35310971f3b2dbbf3f0690a219f40e2d9afcf64f9ab7cc1be722937c26b4bc +SIZE (rust/crates/windows_aarch64_msvc-0.48.5.crate) = 798483 +SHA256 (rust/crates/windows_i686_gnu-0.48.5.crate) = a75915e7def60c94dcef72200b9a8e58e5091744960da64ec734a6c6e9b3743e +SIZE (rust/crates/windows_i686_gnu-0.48.5.crate) = 844891 +SHA256 (rust/crates/windows_i686_msvc-0.48.5.crate) = 8f55c233f70c4b27f66c523580f78f1004e8b5a8b659e05a4eb49d4166cca406 +SIZE (rust/crates/windows_i686_msvc-0.48.5.crate) = 864300 +SHA256 (rust/crates/windows_x86_64_gnu-0.48.5.crate) = 53d40abd2583d23e4718fddf1ebec84dbff8381c07cae67ff7768bbf19c6718e +SIZE (rust/crates/windows_x86_64_gnu-0.48.5.crate) = 801619 +SHA256 (rust/crates/windows_x86_64_gnullvm-0.48.5.crate) = 0b7b52767868a23d5bab768e390dc5f5c55825b6d30b86c844ff2dc7414044cc +SIZE (rust/crates/windows_x86_64_gnullvm-0.48.5.crate) = 418486 +SHA256 (rust/crates/windows_x86_64_msvc-0.48.5.crate) = ed94fce61571a4006852b7389a063ab983c02eb1bb37b47f8272ce92d06d9538 +SIZE (rust/crates/windows_x86_64_msvc-0.48.5.crate) = 798412 SHA256 (rust/crates/yrs-0.12.2.crate) = a232e4e529a06548e97270e6ec00afd5f14dae517b8df3c2a1a3f3a4558b7326 SIZE (rust/crates/yrs-0.12.2.crate) = 7745097 diff --git a/devel/py-y-py/files/patch-pyproject.toml b/devel/py-y-py/files/patch-pyproject.toml deleted file mode 100644 index 55b67191f53f..000000000000 --- a/devel/py-y-py/files/patch-pyproject.toml +++ /dev/null @@ -1,9 +0,0 @@ ---- pyproject.toml.orig 2023-02-20 09:08:02 UTC -+++ pyproject.toml -@@ -1,5 +1,5 @@ - [build-system] --requires = ["maturin>=0.14,<0.15"] -+requires = ["maturin>=0.14"] - build-backend = "maturin" - - [project]