commit:     41dbdebaf92d70ccdd545685c78e6d5d8c24beb6
Author:     Mario Haustein <mario.haustein <AT> hrz <DOT> tu-chemnitz <DOT> de>
AuthorDate: Thu Oct 19 16:26:28 2023 +0000
Commit:     Sam James <sam <AT> gentoo <DOT> org>
CommitDate: Fri Oct 27 03:18:35 2023 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=41dbdeba

app-forensics/yara: drop 4.3.2

Signed-off-by: Mario Haustein <mario.haustein <AT> hrz.tu-chemnitz.de>
Signed-off-by: Sam James <sam <AT> gentoo.org>

 app-forensics/yara/Manifest          |  1 -
 app-forensics/yara/yara-4.3.2.ebuild | 60 ------------------------------------
 2 files changed, 61 deletions(-)

diff --git a/app-forensics/yara/Manifest b/app-forensics/yara/Manifest
index 34670f2e7739..99cd2a2bb4b6 100644
--- a/app-forensics/yara/Manifest
+++ b/app-forensics/yara/Manifest
@@ -1,2 +1 @@
-DIST yara-4.3.2.tar.gz 2179265 BLAKE2B 
cfcc18dbd4c69f5f640ef755a8d4efe5f7ec8e313153955644fbd2adc03d1c73cddc042e95c0c0629fd58780922eb3dc1c72a5ca1bd9ff767a9e3f41f1652c98
 SHA512 
dc77ec46a30ca2fff33b639166fc554c9c6d9e955642774e23da3ea7dbb25fe154cfd4ef83c9808920193028b9099258a63b3f1b9a66864a1f3905f0a8e8053f
 DIST yara-4.4.0.tar.gz 2220068 BLAKE2B 
f9654592f3dbe493dc31bcda80c9f0e31a2a8998f47d1172afe7456a9d4ead8f475e3f0999140c952343cdeca1cedc8060a3b42c1bbe57ce617fd5b5a86dbfb3
 SHA512 
705db57b73e5165a26e0aaea728521f372b9f7f613665860dd22066c30e75a614815fb17ee8654780fcfc157f0137cbeda015ec088a698f31adcf071e233205f

diff --git a/app-forensics/yara/yara-4.3.2.ebuild 
b/app-forensics/yara/yara-4.3.2.ebuild
deleted file mode 100644
index 71cdcbc586e9..000000000000
--- a/app-forensics/yara/yara-4.3.2.ebuild
+++ /dev/null
@@ -1,60 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=8
-
-inherit autotools
-
-DESCRIPTION="A malware identification and classification tool"
-HOMEPAGE="https://virustotal.github.io/yara/";
-
-if [[ ${PV} == "9999" ]]; then
-       inherit git-r3
-       EGIT_REPO_URI="https://github.com/VirusTotal/yara.git";
-else
-       SRC_URI="https://github.com/virustotal/yara/archive/v${PV/_/-}.tar.gz 
-> ${P}.tar.gz"
-       S="${WORKDIR}/${PN}-${PV/_/-}"
-       KEYWORDS="amd64 ~arm64 ~ppc64 x86"
-fi
-
-LICENSE="Apache-2.0"
-SLOT="0/8"
-IUSE="+dex +dotnet +cuckoo +macho +magic profiling python test"
-RESTRICT="!test? ( test )"
-
-DEPEND="
-       dev-libs/openssl:=
-       cuckoo? ( dev-libs/jansson:= )
-       magic? ( sys-apps/file:= )
-"
-RDEPEND="${DEPEND}"
-BDEPEND="virtual/pkgconfig"
-PDEPEND="python? ( =dev-python/yara-python-$(ver_cut 1)* )"
-
-src_prepare() {
-       default
-       eautoreconf
-}
-
-src_configure() {
-       econf \
-               $(use_enable profiling) \
-               $(use_enable cuckoo) \
-               $(use_enable magic) \
-               $(use_enable dotnet) \
-               $(use_enable macho) \
-               $(use_enable dex) \
-               $(use_enable test static)
-}
-
-src_test() {
-       emake check
-}
-
-src_install() {
-       default
-
-       # TODO: Allow tests to work against dyn. lib rather than building
-       # statically just for tests.
-       find "${ED}" \( -name '*.a' -o -name '*.la' \) -delete || die
-}

Reply via email to