commit:     fa4e5345838ae28da07311abb8348b340c3a1cf6
Author:     Alessandro Barbieri <lssndrbarbieri <AT> gmail <DOT> com>
AuthorDate: Mon Oct  4 22:13:35 2021 +0000
Commit:     Alessandro Barbieri <lssndrbarbieri <AT> gmail <DOT> com>
CommitDate: Mon Oct  4 22:30:21 2021 +0000
URL:        https://gitweb.gentoo.org/repo/proj/guru.git/commit/?id=fa4e5345

dev-python/yara-python: add 4.1.2

Signed-off-by: Alessandro Barbieri <lssndrbarbieri <AT> gmail.com>

 dev-python/yara-python/Manifest                 |  1 +
 dev-python/yara-python/yara-python-4.1.2.ebuild | 35 +++++++++++++++++++++++++
 2 files changed, 36 insertions(+)

diff --git a/dev-python/yara-python/Manifest b/dev-python/yara-python/Manifest
index 2c1e298dc..7e45d9659 100644
--- a/dev-python/yara-python/Manifest
+++ b/dev-python/yara-python/Manifest
@@ -1 +1,2 @@
 DIST yara-python-4.1.0.tar.gz 33717 BLAKE2B 
f3ec4a90e6d00fa9bc6fe649ce0eb373ae2e3f5fb0c9290020abcb111be10608958ae45733e8200b7199cb43b14a52b2e3ebebf794ac1ab33006467014134b62
 SHA512 
8b9ce780b6639ab2ee5222adec888c7e0fb6be81c7c64a8b33b033de3f261f9707aa208b7a3a86749f6e86a83fe6d73941c816857faf6eb714399d1f50239b51
+DIST yara-python-4.1.2.tar.gz 33720 BLAKE2B 
5d658b063785e5b45a5b8de123dfaf5f21b24ddc100f192fb5007949c225643c8a765031b40bdc09db3c341551d80251ab744fc4adf50ee3c39ba2b44388689d
 SHA512 
8cc275d68d0418e5d7e92e76b1e0bef43e18de15956456c06545ea9be5124fa827eb38b3e781122c17425e0b11cde7137debd6b62160a2cc415e056bcb530102

diff --git a/dev-python/yara-python/yara-python-4.1.2.ebuild 
b/dev-python/yara-python/yara-python-4.1.2.ebuild
new file mode 100644
index 000000000..32a20b842
--- /dev/null
+++ b/dev-python/yara-python/yara-python-4.1.2.ebuild
@@ -0,0 +1,35 @@
+# Copyright 1999-2021 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+#with pypy3 undefined symbol: PyDescr_NewGetSet
+PYTHON_COMPAT=( python3_{8..10} )
+
+inherit distutils-r1
+
+DESCRIPTION="Python interface for a malware identification and classification 
tool"
+HOMEPAGE="https://github.com/VirusTotal/yara-python";
+SRC_URI="https://github.com/virustotal/yara-python/archive/v${PV}.tar.gz -> 
${P}.tar.gz"
+
+LICENSE="Apache-2.0"
+SLOT="0"
+KEYWORDS="~amd64"
+
+RDEPEND="
+       ${PYTHON_DEPS}
+       =app-forensics/yara-$(ver_cut 1-2)*
+"
+DEPEND="${RDEPEND}"
+
+PATCHES=( "${FILESDIR}/${P}-system-libyara.patch" )
+
+distutils_enable_tests setup.py
+
+compile_python() {
+       distutils-r1_python_compile --dynamic-linking
+}
+
+src_compile() {
+       python_foreach_impl compile_python
+}

Reply via email to